Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Samsung Galaxy Note Edge & Galaxy Tab Active
CCEVS-VR-VID-10617-2014
HP StorageWorks P9000 Command View Advanced Edition Software Common Component Version: 7.0.1-00
JISEC-CC-CRP-C0305
name Samsung Galaxy Note Edge & Galaxy Tab Active HP StorageWorks P9000 Command View Advanced Edition Software Common Component Version: 7.0.1-00
category Other Devices and Systems Access Control Devices and Systems
scheme US JP
not_valid_after 12.12.2016 01.09.2016
not_valid_before 12.12.2014 15.08.2011
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10617-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0305_erpt.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10617-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0305_est.pdf
manufacturer Samsung Electronics Co., Ltd. Hewlett-Packard Company
manufacturer_web https://www.samsung.com https://www.hp.com
security_level {} ALC_FLR.1, EAL2+
dgst 782729768f0a6c7a c63773cb15a5150c
heuristics/cert_id CCEVS-VR-VID-10617-2014 JISEC-CC-CRP-C0305
heuristics/cert_lab US []
heuristics/cpe_matches cpe:2.3:h:samsung:galaxy_note_2:-:*:*:*:*:*:*:*, cpe:2.3:h:samsung:galaxy_note_3:-:*:*:*:*:*:*:*, cpe:2.3:h:samsung:galaxy_s6_edge:-:*:*:*:*:*:*:*, cpe:2.3:h:samsung:galaxy_note_5:-:*:*:*:*:*:*:*, cpe:2.3:h:samsung:galaxy_s7_edge:-:*:*:*:*:*:*:*, cpe:2.3:h:samsung:galaxy_note_20:-:*:*:*:*:*:*:*, cpe:2.3:h:samsung:note2:-:*:*:*:*:*:*:*, cpe:2.3:h:samsung:galaxy_s6_edge\+:-:*:*:*:*:*:*:*, cpe:2.3:h:samsung:galaxy_note_4:-:*:*:*:*:*:*:* cpe:2.3:a:hp:p9000_command_view_advanced_edition_software:-:*:*:*:*:*:*:*, cpe:2.3:h:hp:9000:-:*:*:*:*:*:*:*
heuristics/related_cves CVE-2012-6422 CVE-2010-4107, CVE-2016-2003
heuristics/extracted_sars AGD_OPE.1, ALC_CMS.2, ATE_IND.1, ALC_CMC.1, AGD_PRE.1, ALC_TSU_EXT.1, AVA_VAN.1, ADV_FSP.1 AGD_OPE.1, ATE_COV.1, ALC_FLR.1, ATE_IND.2, ASE_ECD.1, ASE_TSS.1, ADV_TDS.1, ASE_REQ.2, ALC_CMC.2, ASE_SPD.1, ALC_CMS.2, ATE_FUN.1, ADV_ARC.1, ALC_DEL.1, AVA_VAN.2, ASE_OBJ.2, ASE_INT.1, ADV_FSP.2, AGD_PRE.1, ASE_CCL.1
heuristics/extracted_versions - 7.0.1
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0305
  • certification_date: 01.08.2011
  • claim: EAL2+ ALC_FLR.1
  • enhanced:
    • assurance_level: EAL2 Augmented with ALC_FLR.1
    • cc_version: 3.1
    • cert_link: https://www.ipa.go.jp/en/security/c0305_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE TOE is a module that provides common functionality for storage management software that manages storage devices connected via a SAN environment. The following are examples of storage management software: HP StorageWorks P9000 Device Manager Software, HP StorageWorks P9000 Replication Manager Software, HP StorageWorks P9000 Tiered Storage Manager Software, and HP StorageWorks P9000 Tuning Manager Software. These products, in combination with TOE, are commonly referred to as HP StorageWorks P9000 Command View Advanced Edition Software. TOE is a foundational module for HP StorageWorks P9000 Command View Advanced Edition Software, and is packaged with all products. TOE security functions TOE provides the following security functionality: - Identification/authentication functionality (External authentication functionality provided by external authentication servers, or the use of linkage functionality for external authentication groups) - Security management functionality (Functionality that manages TOE user account information, and allows the user to set security parameters) - Warning banner functionality
    • evaluation_facility: Mizuho Information & Research Institute, Inc. Center for Evaluation of Information Security
    • product: HP StorageWorks P9000 Command View Advanced Edition Software Common Component
    • product_type: Foundational Module Software
    • report_link: https://www.ipa.go.jp/en/security/c0305_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0305_est.pdf
    • toe_version: 7.0.1-00
    • vendor: Hewlett-Packard Company
  • expiration_date: 01.09.2016
  • supplier: Hewlett-Packard Company
  • toe_japan_name: -----
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0305_it0331.html
  • toe_overseas_name: HP StorageWorks P9000 Command View Advanced Edition Software Common Component 7.0.1-00
heuristics/protection_profiles 7a7b216fc3e5f2ae {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MD_v1.1.pdf {}
pdf_data/report_filename st_vid10617-vr.pdf c0305_erpt.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10617-2014
    • cert_item: Samsung Electronics Co., Ltd. 416 Maetan-3dong, Yeongtong-gu, Suwon-si, Gyeonggi- do, 443-742 Korea Samsung Electronics Co., Ltd. Samsung Galaxy Note Edge & Galaxy Tab Active
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10617-2014: 1
  • JP:
    • CRP-C0305-01: 1
    • Certification No. C0305: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 7
    • EAL1: 1
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 3
    • ALC_FLR.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ADMINISTRATORS: 1
    • A.CLIENTS: 1
    • A.NETWORKS: 1
    • A.PASSWORD: 1
    • A.PHYSICAL: 1
    • A.SECURE_CHANNEL: 1
    • A.SRV_MGMT: 1
    • A.VERSION: 1
  • T:
    • T.ILLEGAL_ACCESS: 2
    • T.UNAUTHORISED_ACCESS: 2
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 35
  • Microsoft:
    • Microsoft: 6
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 5
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA-PSS: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-512: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 2
  • SSH:
    • SSH: 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 5
  • PKCS:
    • PKCS #1: 1
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_metadata
  • /Author: Jerome Myers
  • /Company: The Aerospace Corporation
  • /ContentTypeId: 0x0101005D9107176838F542B4297D2C73272E37
  • /CreationDate: D:20141215153615-05'00'
  • /Creator: Acrobat PDFMaker 10.1 for Word
  • /ModDate: D:20141215153618-05'00'
  • /Producer: Adobe PDF Library 10.0
  • /SourceModified: D:20141215203555
  • /_NewReviewCycle:
  • pdf_file_size_bytes: 157485
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: IPA/JISEC
  • /Company: IPA
  • /CreationDate: D:20110927171053+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 8.1
  • /Manager: IPA
  • /ModDate: D:20110928093233+09'00'
  • /Producer: Acrobat Distiller 8.3.0 (Windows)
  • /Title: CRP-e
  • pdf_file_size_bytes: 347111
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
pdf_data/st_filename st_vid10617-st.pdf c0305_est.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 1: 5
    • EAL 1 augmented: 5
  • EAL:
    • EAL2: 7
    • EAL2 augmented: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 4
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 4
    • ALC_TSU_EXT: 2
    • ALC_TSU_EXT.1: 11
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 6
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.1: 6
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM.1: 19
    • FCS_CKM.2: 1
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT: 18
    • FCS_CKM_EXT.1: 1
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.1.4: 1
    • FCS_CKM_EXT.2: 1
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 1
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 1
    • FCS_CKM_EXT.4: 1
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 1
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 1
    • FCS_CKM_EXT.6.1: 1
    • FCS_COP: 1
    • FCS_COP.1: 28
    • FCS_RBG_EXT.1: 11
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_RBG_EXT.1.3: 2
    • FCS_SRV_EXT: 3
    • FCS_SRV_EXT.1: 1
    • FCS_SRV_EXT.1.1: 1
    • FCS_STG_EXT: 10
    • FCS_STG_EXT.1: 1
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 2
    • FCS_STG_EXT.2.1: 1
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 1
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_TLS_EXT: 6
    • FCS_TLS_EXT.1: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_TLS_EXT.1.2: 1
    • FCS_TLS_EXT.2: 2
    • FCS_TLS_EXT.2.1: 1
    • FCS_TLS_EXT.2.2: 1
  • FDP:
    • FDP_ACC: 2
    • FDP_ACC.1: 1
    • FDP_ACF_EXT: 3
    • FDP_ACF_EXT.1: 1
    • FDP_ACF_EXT.1.1: 1
    • FDP_DAR_EXT: 3
    • FDP_DAR_EXT.1: 1
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_IFC_EXT: 3
    • FDP_IFC_EXT.1: 1
    • FDP_IFC_EXT.1.1: 1
    • FDP_STG_EXT: 1
    • FDP_STG_EXT.1: 3
    • FDP_STG_EXT.1.1: 1
  • FIA:
    • FIA_AFL_EXT: 3
    • FIA_AFL_EXT.1: 1
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_PAE_EXT: 3
    • FIA_PAE_EXT.1: 1
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT: 3
    • FIA_TRT_EXT.1: 1
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 2
    • FIA_UAU.7: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 7
    • FIA_UAU_EXT.1: 4
    • FIA_UAU_EXT.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU_EXT.2.2: 1
    • FIA_UAU_EXT.3: 1
    • FIA_UAU_EXT.3.1: 1
  • FMT:
    • FMT_MOF.1: 8
    • FMT_SMF: 2
    • FMT_SMF.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMF_EXT: 3
    • FMT_SMF_EXT.1: 2
  • FPT:
    • FPT_AEX_EXT: 12
    • FPT_AEX_EXT.1: 1
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 1
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 1
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 1
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_BBD_EXT: 3
    • FPT_BBD_EXT.1: 1
    • FPT_BBD_EXT.1.1: 1
    • FPT_KST_EXT: 9
    • FPT_KST_EXT.1: 2
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 1
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 1
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT: 3
    • FPT_NOT_EXT.1: 1
    • FPT_NOT_EXT.1.1: 1
    • FPT_STM: 2
    • FPT_STM.1: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 6
    • FPT_TST_EXT.1: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 1
    • FPT_TST_EXT.2.1: 1
    • FPT_TUD_EXT: 6
    • FPT_TUD_EXT.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 1
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.2.4: 1
  • FTA:
    • FTA_SSL_EXT: 3
    • FTA_SSL_EXT.1: 1
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB: 2
    • FTA_TAB.1: 1
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT: 3
    • FTA_WSE_EXT.1: 1
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_ITC_EXT: 3
    • FTP_ITC_EXT.1: 1
    • FTP_ITC_EXT.1.1: 1
    • FTP_ITC_EXT.1.2: 1
    • FTP_ITC_EXT.1.3: 1
  • FDP:
    • FDP_ACC: 1
    • FDP_ACC.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF: 1
    • FDP_ACF.1: 12
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 2
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 10
    • FIA_ATD.1.1: 1
    • FIA_SOS: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 11
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID: 1
    • FIA_UID.1: 11
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA: 2
    • FMT_MSA.1: 10
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 9
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD: 1
    • FMT_MTD.1: 10
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FTA:
    • FTA_TAB: 1
    • FTA_TAB.1: 8
    • FTA_TAB.1.1: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.CONFIG: 1
    • OE.NOTIFY: 1
    • OE.PRECAUTION: 1
  • A:
    • A.ADMINISTRATORS: 3
    • A.ADMINISTROTORS: 1
    • A.CLIENTS: 4
    • A.NETWORKS: 3
    • A.PASSWORD: 3
    • A.PHYSICAL: 4
    • A.SECURE_CHANNEL: 3
    • A.SRV_MGMT: 3
    • A.VERSION: 4
  • O:
    • O.BANNER: 6
    • O.MGMT: 9
    • O.PASSWORD: 7
  • OE:
    • OE.BANNER: 4
    • OE.PASSWORD: 4
    • OE.SECURE_CHANNEL: 4
  • T:
    • T.ILLEGAL_ACCESS: 4
    • T.UNAUTHORISED_ACCESS: 3
pdf_data/st_keywords/vendor
  • Qualcomm:
    • Qualcomm: 2
  • Samsung:
    • Samsung: 80
  • Microsoft:
    • Microsoft: 4
    • Microsoft Corporation: 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
      • AES-: 1
      • AES-128: 5
      • AES-256: 9
      • AES256: 1
  • constructions:
    • MAC:
      • HMAC: 5
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 10
  • FF:
    • DH:
      • DH: 1
  • RSA:
    • RSA 2048: 3
    • RSA-PSS: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 8
      • SHA-384: 1
      • SHA-512: 4
      • SHA256: 6
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKEv2: 1
  • IPsec:
    • IPsec: 10
  • TLS:
    • TLS:
      • TLS: 23
      • TLS 1.0: 2
      • TLS 1.1: 1
      • TLS 1.2: 1
  • VPN:
    • VPN: 18
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
  • RNG:
    • RBG: 12
    • RNG: 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CCM:
    • CCM: 1
  • GCM:
    • GCM: 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 8
    • P-384: 8
    • P-521: 8
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 4
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 18
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 2
  • other:
    • TEE: 11
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 180-4: 2
    • FIPS 186-2: 1
    • FIPS 186-4: 2
    • FIPS 197: 2
    • FIPS 198-1: 2
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 1
  • NIST:
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38F: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 2
    • SP 800-108: 2
    • SP 800-132: 1
    • SP 800-38A: 1
    • SP 800-38F: 1
    • SP 800-56A: 1
    • SP 800-90A: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS 1: 2
    • PKCS 2: 1
    • PKCS#12: 2
  • RFC:
    • RFC 2246: 2
    • RFC 2818: 2
    • RFC 3394: 1
    • RFC 4346: 1
    • RFC 5216: 1
    • RFC 5246: 9
    • RFC 5280: 2
    • RFC 5289: 4
    • RFC 5759: 1
    • RFC 6460: 4
pdf_data/st_metadata
  • /Author: Hewlett-Packard Company
  • /CreationDate: D:20110926112601
  • /Creator: Microsoft® Office Word 2007
  • /ModDate: D:20110926112601
  • /Producer: Microsoft® Office Word 2007
  • /Subject: CVAE-ST
  • /Title: HP StorageWorks P9000 Command View Advanced Edition Software Common Component Security Target
  • pdf_file_size_bytes: 448528
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 57
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different