Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco 5940 Series Embedded Services Router
CCEVS-VR-VID-10429-2011
Cisco Embedded Services Router 5900 Series (ESR 5900), Integrated Services Router 800 Series (ISR-800), Integrated Services Router 800M Series (ISR-800M) & Industrial Router 800 Series (IR-800)
CCEVS-VR-VID-10666-2015
name Cisco 5940 Series Embedded Services Router Cisco Embedded Services Router 5900 Series (ESR 5900), Integrated Services Router 800 Series (ISR-800), Integrated Services Router 800M Series (ISR-800M) & Industrial Router 800 Series (IR-800)
category Boundary Protection Devices and Systems Network and Network-Related Devices and Systems
not_valid_before 2011-07-05 2015-12-22
not_valid_after 2015-04-07 2017-12-22
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/VID10429_ST_FINAL.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10666-st.pdf
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cisco%20ESR%20Validation%20Report%20v1-FINAL.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10666-vr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10666-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2013, 4, 5), 'maintenance_title': 'Cisco ESR 5940 running IOS version 15.2(3)GC', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10429-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10429-st.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None aaccc6b304d09f6a27f1d8b79d7e27c60603a15ede6181a1fee08057887cfefd
state/cert/txt_hash None 48ffed48e5a958c4a08af2063ea263d6c9d2316dd23d59f4b939ac83957a5813
state/report/pdf_hash 78e2bb6e3117000f6e9e3800953ea6aee8b7c1cafaa592f5dcbb558c68275608 7e020ad77d4937afcecdd96a0ffdf0db53916f2715576c740aac08518ff9b585
state/report/txt_hash 725da1c7f518c76ade63be6f1eda970c5012ba4c6cf8c7d5a4a1aa886aa4d2bf 3adfe1e9882a47f99d1c2e8c9cb6c28174244ccdc4d3dc4d465a6aff5d363ba8
state/st/pdf_hash 3f8ad483f45fdc8a9b051fe355c79bfcfc74e29aba3fc19c771d0720c9931c8e 71d079fa58b60a656ead75d492d597c8fecdf70aa7936ceed37feef031379719
state/st/txt_hash 60665b51567b9a2616fe255e8423b206d6188765072fde84b18be60252165919 7716662275b679570d3b125e47f6d78ea3736ebee8f8f96f8905e42d8041aac7
heuristics/cert_id CCEVS-VR-VID-10429-2011 CCEVS-VR-VID-10666-2015
heuristics/extracted_versions 5940 800, 5900
heuristics/scheme_data/category Router Network Device, Virtual Private Network
heuristics/scheme_data/certification_date 2011-07-05T00:07:00Z 2018-12-04T00:00:00Z
heuristics/scheme_data/evaluation_facility Leidos Common Criteria Testing Laboratory Acumen Security
heuristics/scheme_data/expiration_date 2015-04-05T00:00:00Z 2020-12-04T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID10429 CCEVS-VR-VID10909
heuristics/scheme_data/product Cisco 5940 Series Embedded Services Router Cisco Embedded Services Router (ESR) 5900 Series
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10429 https://www.niap-ccevs.org/product/10909
pdf_data/cert_filename None st_vid10666-ci.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID10666-2016: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 1
  • eval_facility:
    • Acumen:
      • Acumen Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 179499
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20160104112029-05'00'
  • /ModDate: D:20160104112049-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_hyperlinks:
pdf_data/report_filename Cisco ESR Validation Report v1-FINAL.pdf st_vid10666-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-VID10429-2011 CCEVS-VR-VID10666-2015
pdf_data/report_frontpage/US/cert_item Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco 5940 Series Embedded Services Router for the Cisco Embedded Services Router 5900 Series, Integrated Services Router 800 Series, Integrated Services Router 800M Series & Industrial Router 800 Series, Version 1.0
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-VID10429-2011: 1
  • CCEVS-VR-VID10666-2015: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.ADMIN_ERROR: 1
    • T.TSF_FAILURE: 2
    • T.UNDETECTED_ACTIONS: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.USER_DATA_REUSE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
    • T.DATA_INTEGRITY: 1
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 9
  • EAL2: 2
  • EAL 2 augmented: 2
  • EAL2 augmented: 1
  • EAL 1: 5
pdf_data/report_keywords/crypto_protocol/IKE
  • IKE: 2
  • IKE: 2
  • IKEv1: 1
  • IKEv2: 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 1 14
pdf_data/report_keywords/crypto_protocol/SSH/SSH 5 3
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/eval_facility
  • Acumen:
    • Acumen Security: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • PRNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • RFC:
    • RFC 5280: 1
pdf_data/report_keywords/vendor/Cisco
  • Cisco Systems, Inc: 2
  • Cisco: 57
  • Cisco Systems: 2
  • Cisco: 50
  • Cisco Systems, Inc: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 57 50
pdf_data/report_metadata
  • pdf_file_size_bytes: 256714
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /Title: Validation Report for N7K
  • /Author: Tammy Compton
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20111215111514
  • /ModDate: D:20111215111514
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 582786
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 30
  • /CreationDate: D:20160104105003-05'00'
  • /ModDate: D:20160104105003-05'00'
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20111215111514 D:20160104105003-05'00'
pdf_data/report_metadata//ModDate D:20111215111514 D:20160104105003-05'00'
pdf_data/report_metadata/pdf_file_size_bytes 256714 582786
pdf_data/report_metadata/pdf_number_of_pages 18 30
pdf_data/st_filename VID10429_ST_FINAL.pdf st_vid10666-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 2
    • DSA:
      • DSA: 1
  • ECC:
    • ECDSA:
      • ECDSA: 9
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 10
      • Diffie-Hellman: 5
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
    • DH: 2
  • DSA:
    • DSA: 1
  • DH:
    • DH: 10
    • Diffie-Hellman: 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 2 10
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 5
pdf_data/st_keywords/cc_claims/A
  • A.PHYSEC: 3
  • A.LOWEXP: 3
  • A.GENPUR: 3
  • A.PUBLIC: 3
  • A.NOEVIL: 3
  • A.SINGEN: 3
  • A.DIRECT: 2
  • A.NOREMO: 3
  • A.REMACC: 3
  • A.DIREC: 1
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/O
  • O.XXXXX: 1
  • O.CRYPTOGRAPHIC_: 9
  • O.PEER_AUTHENTICATION: 7
  • O.INTEGRITY: 7
  • O.VPNMEDIAT: 10
  • O.VLAN: 8
  • O.IDSENS: 8
  • O.IDANLZ: 6
  • O.RESPON: 8
  • O.IDAUTH: 10
  • O.SINUSE: 6
  • O.MEDIAT: 9
  • O.SECSTA: 8
  • O.ENCRYP: 7
  • O.SELPRO: 9
  • O.AUDREC: 9
  • O.ACCOUN: 7
  • O.SECFUN: 14
  • O.LIMEXT: 7
  • O.PEER_AUTHENTICA: 1
  • O.CRYPTOGRA: 1
  • O.PEER_AUTH: 1
  • O.PROTECTED_COMMUNICATIONS: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.SYSTEM_MONITORING: 1
  • O.DISPLAY_BANNER: 1
  • O.TOE_ADMINISTRATION: 1
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 1
  • O.TSF_SELF_TEST: 1
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.XXXXX: 1
  • OE.GUIDAN: 3
  • OE.ADMTRA: 3
  • OE.NTP: 3
  • OE.SYSLOG: 3
  • OE.PHYSEC: 1
  • OE.LOWEXP: 1
  • OE.GENPUR: 1
  • OE.PUBLIC: 1
  • OE.NOEVIL: 1
  • OE.SINGEN: 1
  • OE.DIRECT: 1
  • OE.NOREMO: 1
  • OE.REMACC: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_PEER: 5
  • T.EAVESDROP: 4
  • T.VPNMEDIAT: 5
  • T.VLAN: 4
  • T.NOHALT: 6
  • T.FALACT: 4
  • T.FALREC: 5
  • T.FALASC: 4
  • T.MISUSE: 5
  • T.INADVE: 4
  • T.MISACT: 4
  • T.INTEGRITY: 5
  • T.NOAUTH: 7
  • T.REPEAT: 2
  • T.REPLAY: 4
  • T.ASPOOF: 2
  • T.MEDIAT: 3
  • T.OLDINF: 2
  • T.PROCOM: 3
  • T.AUDACC: 3
  • T.SELPRO: 4
  • T.AUDFUL: 3
  • T.TUSAGE: 4
  • T.USAGE: 2
  • T.ADMIN_ERROR: 1
  • T.TSF_FAILURE: 2
  • T.UNDETECTED_ACTIONS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
  • T.DATA_INTEGRITY: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 4
  • ADV_FSP.2: 2
  • ADV_TDS.1: 2
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.2: 2
  • ALC_CMS.2: 2
  • ALC_DEL.1: 2
  • ALC_DVS.1: 2
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 2
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 10
    • FAU_SAR.1: 7
    • FAU_SAR.3: 5
    • FAU_STG.1: 5
    • FAU_STG.4: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.4: 9
    • FCS_COP.1: 9
    • FCS_COP.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_CKM.1: 2
  • FDP:
    • FDP_IFC.1: 25
    • FDP_IFF.1: 27
    • FDP_RIP.1: 5
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_IFF.1.6: 1
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 1
    • FDP_ITC.2: 1
  • FIA:
    • FIA_ATD.1: 8
    • FIA_UID.2: 7
    • FIA_UAU.1: 6
    • FIA_AFL.1: 6
    • FIA_UAU.4: 6
    • FIA_ATD.1.1: 1
    • FIA_UID.2.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.4.1: 1
  • FMT:
    • FMT_SMR.1: 13
    • FMT_MSA.3: 26
    • FMT_MOF.1: 14
    • FMT_SMF.1: 8
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MOF.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.2: 1
  • FPT:
    • FPT_STM.1: 6
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_ITC.1: 8
    • FTP_TRP.1: 8
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_CKM.1: 8
    • FCS_CKM_EXT.4: 5
    • FCS_COP.1: 17
    • FCS_RBG_EXT.1: 5
    • FCS_SSH_EXT.1: 4
    • FCS_CKM.1.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
  • FDP:
    • FDP_RIP.2: 5
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_AFL.1: 3
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
  • FMT:
    • FMT_MOF.1: 4
    • FMT_MTD.1: 4
    • FMT_SMF.1: 3
    • FMT_SMR.2: 4
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_FLS.1: 4
    • FPT_SKP_EXT.1: 4
    • FPT_APW_EXT.1: 4
    • FPT_STM.1: 4
    • FPT_TST_EXT.1: 3
    • FPT_TUD_EXT.1: 4
    • FPT_FLS.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL_EXT.1: 4
    • FTA_SSL.3: 4
    • FTA_SSL.4: 3
    • FTA_TAB.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 10
  • FAU_SAR.1: 7
  • FAU_SAR.3: 5
  • FAU_STG.1: 5
  • FAU_STG.4: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4.1: 1
  • FAU_GEN.1: 5
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 10 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.4: 9
  • FCS_COP.1: 9
  • FCS_COP.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_CKM.1: 2
  • FCS_CKM.1: 8
  • FCS_CKM_EXT.4: 5
  • FCS_COP.1: 17
  • FCS_RBG_EXT.1: 5
  • FCS_SSH_EXT.1: 4
  • FCS_CKM.1.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 7
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 2 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 25
  • FDP_IFF.1: 27
  • FDP_RIP.1: 5
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 3
  • FDP_IFF.1.2: 3
  • FDP_IFF.1.3: 3
  • FDP_IFF.1.4: 3
  • FDP_IFF.1.5: 3
  • FDP_IFF.1.6: 1
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_RIP.2: 5
  • FDP_RIP.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 8
  • FIA_UID.2: 7
  • FIA_UAU.1: 6
  • FIA_AFL.1: 6
  • FIA_UAU.4: 6
  • FIA_ATD.1.1: 1
  • FIA_UID.2.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_AFL.1: 3
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 6 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 13
  • FMT_MSA.3: 26
  • FMT_MOF.1: 14
  • FMT_SMF.1: 8
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 3
  • FMT_MOF.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.2: 1
  • FMT_MOF.1: 4
  • FMT_MTD.1: 4
  • FMT_SMF.1: 3
  • FMT_SMR.2: 4
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 14 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 3
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 6
  • FPT_STM.1.1: 1
  • FPT_FLS.1: 4
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 4
  • FPT_STM.1: 4
  • FPT_TST_EXT.1: 3
  • FPT_TUD_EXT.1: 4
  • FPT_FLS.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 6 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 8
  • FTP_TRP.1: 8
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 8 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 8 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 17
  • TLS:
    • TLS:
      • TLS: 2
  • IKE:
    • IKE: 14
    • IKEv1: 2
  • IPsec:
    • IPsec: 5
  • VPN:
    • VPN: 71
  • SSH:
    • SSH: 40
  • IKE:
    • IKE: 39
    • IKEv1: 14
    • IKEv2: 13
  • IPsec:
    • IPsec: 80
  • VPN:
    • VPN: 40
pdf_data/st_keywords/crypto_protocol/IKE
  • IKE: 14
  • IKEv1: 2
  • IKE: 39
  • IKEv1: 14
  • IKEv2: 13
pdf_data/st_keywords/crypto_protocol/IKE/IKE 14 39
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 2 14
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 5 80
pdf_data/st_keywords/crypto_protocol/SSH/SSH 17 40
pdf_data/st_keywords/crypto_protocol/VPN/VPN 71 40
pdf_data/st_keywords/crypto_scheme/KEX
  • Key Exchange: 8
  • Key Exchange: 2
  • Key exchange: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 8 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 3 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 10
    • P-384: 8
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA256: 1
      • SHA-256: 2
      • SHA-384: 2
  • MD:
    • MD5:
      • MD5: 3
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 4
  • PBKDF:
    • PBKDF2: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 3 7
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 1
  • SHA-256: 2
  • SHA-384: 2
  • SHA-256: 4
  • SHA-384: 3
  • SHA-512: 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 3
pdf_data/st_keywords/randomness/PRNG
  • PRNG: 3
  • DRBG: 3
pdf_data/st_keywords/randomness/RNG
  • RNG: 1
  • RNG: 1
  • RBG: 4
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 8
    • FIPS 197: 1
    • FIPS PUB 140-2: 5
  • NIST:
    • SP 800-67: 1
  • PKCS:
    • PKCS#1: 2
  • RFC:
    • RFC 3457: 4
    • RFC 2409: 7
    • RFC 2406: 4
    • RFC 2865: 1
    • RFC 3547: 3
    • RFC2409: 2
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
  • FIPS:
    • FIPS PUB 186-3: 10
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 5
    • FIPS 186-3: 2
    • FIPS 180-3: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-38A: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-56B: 2
  • RFC:
    • RFC 5280: 3
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4106: 1
    • RFC 3602: 1
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 6379: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
  • X509:
    • X.509: 4
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2009-07-004: 1
  • CCMB-2012-009-001: 1
  • CCMB-2012-009-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 8
  • FIPS 197: 1
  • FIPS PUB 140-2: 5
  • FIPS PUB 186-3: 10
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 5
  • FIPS 186-3: 2
  • FIPS 180-3: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/NIST
  • SP 800-67: 1
  • SP 800-90: 2
  • NIST SP 800-38D: 2
  • NIST SP 800-38A: 2
  • NIST SP 800-56A: 2
  • NIST SP 800-56B: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 3457: 4
  • RFC 2409: 7
  • RFC 2406: 4
  • RFC 2865: 1
  • RFC 3547: 3
  • RFC2409: 2
  • RFC 5280: 3
  • RFC 4301: 1
  • RFC 4303: 1
  • RFC 4106: 1
  • RFC 3602: 1
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 6379: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 2986: 1
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
pdf_data/st_keywords/standard_id/X509/X.509 3 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • 3DES:
      • TDES: 2
      • Triple-DES: 1
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • 3DES:
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 8 14
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 2
  • Triple-DES: 1
  • Triple-DES: 1
pdf_data/st_keywords/vendor/Cisco/Cisco 43 91
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 2 4
pdf_data/st_metadata
  • pdf_file_size_bytes: 542335
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 63
  • /Producer: ESP Ghostscript 815.02
  • /CreationDate: D:20111116144121
  • /ModDate: D:20111116144121
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 728703
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 66
  • /Author: Jones, Joshua [USA]
  • /Company: Cisco Systems, Inc.
  • /CreationDate: D:20160104104822-05'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /FIPS_cert: TBD
  • /ModDate: D:20160104104832-05'00'
  • /Models: Cisco 1234, Cisco 4567
  • /NDPP_Version: 1.1
  • /PP: U.S. Government Protection Profile for Security Requirements for Network Devices
  • /PP_2: Network Device Protection Profile Extended Package Stateful Traffic Filter Firewall
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20160104153021
  • /TFFW_Version: 1.0
  • /TOE: TOE Name
  • /TOE_Software_Version: x.y.z
  • /TOE_short: TOE_Short_Name
  • /Title: 1
  • /VPNEP: Network Device Protection Profile Extended Package VPN Gateway
  • /VPNEP_Version: 1.1
  • /WLAN_version: 1.0
  • /_Date: Month Day Year
  • /_Version: .01
  • pdf_hyperlinks: http://www.cisco.com/cisco/software/navigator.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata//CreationDate D:20111116144121 D:20160104104822-05'00'
pdf_data/st_metadata//ModDate D:20111116144121 D:20160104104832-05'00'
pdf_data/st_metadata//Producer ESP Ghostscript 815.02 Adobe PDF Library 11.0
pdf_data/st_metadata/pdf_file_size_bytes 542335 728703
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/cisco/software/navigator.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata/pdf_number_of_pages 63 66
dgst 79042f2c61942631 c469c2b0f2cae669