Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Black Box Secure KM Switch (CAC Models)
CCEVS-VR-11242-2021
Pulse Connect Secure 8.2 on Virtual Appliance and Pulse Policy Secure 5.3 on Virtual Appliance
CCEVS-VR-10829-2018
name Black Box Secure KM Switch (CAC Models) Pulse Connect Secure 8.2 on Virtual Appliance and Pulse Policy Secure 5.3 on Virtual Appliance
category Other Devices and Systems Network and Network-Related Devices and Systems
status active archived
not_valid_after 10.12.2026 05.04.2020
not_valid_before 10.12.2021 05.04.2018
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11242-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10829-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11242-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10829-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11242-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10829-st.pdf
manufacturer Black Box, Inc. Pulse Secure, LLC
manufacturer_web https://www.blackbox.com https://www.pulsesecure.net
dgst 7e1ccba3850ecddc e8c8f202046a45ca
heuristics/cert_id CCEVS-VR-11242-2021 CCEVS-VR-10829-2018
heuristics/cpe_matches {} cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r8.2:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3:r5.2:*:*:*:*:*:*, cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r8.2:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2020-8220, CVE-2020-8206, CVE-2020-8238, CVE-2020-8262, CVE-2020-8261, CVE-2020-8222, CVE-2020-15352, CVE-2020-8218, CVE-2020-8204, CVE-2019-11539, CVE-2018-20809, CVE-2020-8216, CVE-2020-8221, CVE-2020-8217, CVE-2019-11542, CVE-2020-12880, CVE-2020-8219
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_SPD.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions - 8.2, 5.3
heuristics/scheme_data
  • category: Network Device
  • certification_date: 05.04.2018
  • evaluation_facility: Acumen Security
  • expiration_date: 01.12.2019
  • id: CCEVS-VR-VID10829
  • product: Pulse Connect Secure 8.2 on Virtual Appliance and Pulse Policy Secure 5.3 on Virtual Appliance
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10829
  • vendor: Pulse Secure LLC
heuristics/protection_profiles 48f73a122587b992, 814f66c77bc7f33b, 9d5c0dd877473e05, 76f8f05a35d87f59 c7cf611c6bb1e4b0
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_psd_v4.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_km_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_ua_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_ao_v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf
pdf_data/cert_filename st_vid11242-ci.pdf st_vid10829-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11242-2021: 1
  • US:
    • CCEVS-VR-VID10829-2018: 1
pdf_data/cert_keywords/eval_facility
  • Leidos:
    • Leidos: 1
  • Acumen:
    • Acumen Security: 1
pdf_data/cert_metadata
  • /CreationDate: D:20211214171613-05'00'
  • /ModDate: D:20211214171613-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 181464
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20180413123346-04'00'
  • /ModDate: D:20180413123346-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 176571
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11242-vr.pdf st_vid10829-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-11242-2021
    • cert_item: for Black Box Secure KM Switch (CAC Models
    • cert_lab: US NIAP
  • US:
    • cert_id: CCEVS-VR-10829-2018
    • cert_item: for the Pulse Secure Virtual Appliance 8.2/5.3, Version 1.0
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-11242-2021: 1
  • US:
    • CCEVS-VR-10829-2018: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 5
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_sfr
  • FPT:
    • FPT_PHP.3: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.TRUSTED_ADMINISTRATOR: 1
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY: 2
    • T.UNAUTHORIZED_ADMINIST: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICA: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_E: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 12
  • Acumen:
    • Acumen Security: 4
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 2
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
pdf_data/report_metadata
  • /CreationDate: D:20180410144300-04'00'
  • /ModDate: D:20180410144300-04'00'
  • pdf_file_size_bytes: 459312
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
pdf_data/st_filename st_vid11242-st.pdf st_vid10829-st.pdf
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 5
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 3
    • ALC_CMS.1: 3
  • ASE:
    • ASE_CCL.1: 7
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND: 2
    • ATE_IND.1: 3
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FDP:
    • FDP_AFL_EXT.1: 4
    • FDP_AFL_EXT.1.1: 1
    • FDP_APC_EXT: 8
    • FDP_APC_EXT.1: 14
    • FDP_FIL_EXT: 6
    • FDP_FIL_EXT.1: 6
    • FDP_PDC_EXT: 13
    • FDP_PDC_EXT.1: 8
    • FDP_PDC_EXT.1.1: 1
    • FDP_PDC_EXT.1.2: 1
    • FDP_PDC_EXT.1.3: 1
    • FDP_PDC_EXT.1.4: 1
    • FDP_PDC_EXT.1.5: 1
    • FDP_PDC_EXT.2: 7
    • FDP_PDC_EXT.3: 2
    • FDP_PDC_EXT.4: 3
    • FDP_PDC_EXT.4.1: 1
    • FDP_PUD_EXT.1: 3
    • FDP_PUD_EXT.1.1: 1
    • FDP_PWR_EXT.1: 3
    • FDP_PWR_EXT.1.1: 1
    • FDP_RDR_EXT.1: 1
    • FDP_RIP: 3
    • FDP_RIP.1: 1
    • FDP_RIP_EXT.1: 5
    • FDP_RIP_EXT.1.1: 1
    • FDP_RIP_EXT.2: 5
    • FDP_RIP_EXT.2.1: 1
    • FDP_SWI_EXT.1: 5
    • FDP_SWI_EXT.1.1: 1
    • FDP_SWI_EXT.2: 6
    • FDP_SWI_EXT.2.1: 1
    • FDP_SWI_EXT.2.2: 1
    • FDP_SWI_EXT.3: 3
    • FDP_SWI_EXT.3.1: 1
    • FDP_TER_EXT.1: 3
    • FDP_TER_EXT.1.1: 1
    • FDP_TER_EXT.2: 3
    • FDP_TER_EXT.2.1: 1
    • FDP_TER_EXT.3: 3
    • FDP_TER_EXT.3.1: 1
    • FDP_TER_EXT.3.2: 1
    • FDP_UAI_EXT.1: 3
    • FDP_UAI_EXT.1.1: 1
    • FDP_UDF_EXT: 7
    • FDP_UDF_EXT.1: 2
  • FIA:
    • FIA_UAU.2: 4
    • FIA_UAU.2.1: 1
    • FIA_UID.2: 4
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 5
    • FMT_MOF.1.1: 1
    • FMT_SMF.1: 5
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 4
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS.1: 3
    • FPT_FLS_EXT.1: 6
    • FPT_FLS_EXT.1.1: 1
    • FPT_NTA_EXT.1: 3
    • FPT_NTA_EXT.1.1: 1
    • FPT_PHP.1: 4
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 6
    • FPT_PHP.3.1: 1
    • FPT_STM.1: 4
    • FPT_STM.1.1: 1
    • FPT_TST.1: 6
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 1
  • FAU:
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 2
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_STG.1: 4
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG_EXT.1: 4
    • FAU_STG_EXT.1.1: 2
    • FAU_STG_EXT.1.2: 2
    • FAU_STG_EXT.1.3: 3
    • FAU_STG_EXT.2: 1
    • FAU_STG_EXT.3: 4
    • FAU_STG_EXT.3.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 10
    • FCS_CKM.2.1: 3
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 29
    • FCS_COP.1.1: 8
    • FCS_RBG_EXT.1: 5
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 3
    • FCS_TLSC_EXT.1: 5
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.2: 4
    • FCS_TLSC_EXT.2.1: 2
    • FCS_TLSC_EXT.2.2: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSC_EXT.2.4: 1
    • FCS_TLSC_EXT.2.5: 1
    • FCS_TLSS_EXT: 1
    • FCS_TLSS_EXT.1: 4
    • FCS_TLSS_EXT.1.1: 3
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.1.3: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_TLS_EXT.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 3
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.7: 3
    • FIA_UAU.7.1: 2
    • FIA_UAU_EXT.2: 4
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT.1: 4
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
  • FMT:
    • FMT_MOF: 2
    • FMT_MOF.1: 25
    • FMT_MOF.1.1: 6
    • FMT_MTD: 4
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 6
    • FMT_SMF.1.1: 3
    • FMT_SMR.2: 4
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 2
  • FPT:
    • FPT_APW_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_ITT.1: 1
    • FPT_SKP_EXT.1: 4
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM.1: 4
    • FPT_STM.1.1: 1
    • FPT_TRP: 1
    • FPT_TST_EXT.1: 4
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 2
    • FPT_TUD_EXT.1: 5
    • FPT_TUD_EXT.1.1: 4
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
    • FPT_TUD_EXT.2: 1
    • FPT_TUD_EXT.2.2: 1
  • FTA:
    • FTA_SSL.3: 5
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 5
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 4
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB.1: 7
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 3
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 2
    • FTP_TRP.1: 5
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.NO_MICROPHONES: 1
    • A.NO_TEMPEST: 1
    • A.NO_WIRELESS_DEVICES: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRUSTED_CONFIG: 1
    • A.USER_ALLOWED_ACCESS: 1
  • O:
    • O.ANTI_TAMPERING: 2
    • O.ANTI_TAMPERING_PERMANENTLY_DISABLE_TOE: 3
    • O.AUTHORIZED_USAGE: 3
    • O.COMPUTER_INTERFACE_I: 2
    • O.COMPUTER_INTERFACE_ISOLATION: 3
    • O.COMPUTER_INTERFACE_ISOLATION_TOE_UNPOWERED: 3
    • O.COMPUTER_TO_AUDIO_IS: 1
    • O.COMPUTER_TO_AUDIO_ISOLATION: 1
    • O.EMULATED_INPUT: 2
    • O.LEAK_PREVENTION_SWIT: 1
    • O.LEAK_PREVENTION_SWITCHING: 1
    • O.NO_OTHER_EXTERNAL_IN: 1
    • O.NO_OTHER_EXTERNAL_INTERFACES: 1
    • O.NO_TOE_ACCESS: 2
    • O.NO_USER_DATA_RETENTI: 1
    • O.NO_USER_DATA_RETENTION: 3
    • O.PERIPHERAL_PORTS_ISOL: 1
    • O.PERIPHERAL_PORTS_ISOLATION: 3
    • O.REJECT_UNAUTHORIZED_: 2
    • O.REJECT_UNAUTHORIZED_ENDPOINTS: 3
    • O.REJECT_UNAUTHORIZED_PERIPHERAL: 4
    • O.SELF_TEST: 5
    • O.SELF_TEST_FAIL_INDICAT: 1
    • O.SELF_TEST_FAIL_INDICATION: 1
    • O.SELF_TEST_FAIL_TOE_DIS: 1
    • O.SELF_TEST_FAIL_TOE_DISABLE: 4
    • O.SESSION_TERMINATION: 2
    • O.TAMPER_EVIDENT_LABE: 1
    • O.TAMPER_EVIDENT_LABEL: 1
    • O.UNIDIRECTIONAL_AUDIO: 1
    • O.UNIDIRECTIONAL_AUDIO_OUT: 1
    • O.UNIDIRECTIONAL_INPUT: 2
    • O.USER_AUTHENTICATION_: 1
    • O.USER_AUTHENTICATION_ISOLATION: 1
    • O.USER_DATA_ISOLATION: 4
  • OE:
    • OE.NO_MICROPHONES: 1
    • OE.NO_TEMPEST: 1
    • OE.NO_WIRELESS_DEVICES: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.TRUSTED_CONFIG: 1
  • T:
    • T.AUDIO_REVERSED: 1
    • T.DATA_LEAK: 1
    • T.FAILED: 1
    • T.LOGICAL_TAMPER: 1
    • T.MICROPHONE_USE: 1
    • T.PHYSICAL_TAMPER: 1
    • T.REPLACEMENT: 1
    • T.RESIDUAL_LEAK: 1
    • T.SIGNAL_LEAK: 1
    • T.UNAUTHORIZED_DEVICES: 1
    • T.UNINTENDED_USE: 1
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.TRUSTED_ADMINISTRATOR: 1
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY: 2
    • T.UNAUTHORIZED_ADMINIST: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICA: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_E: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/st_keywords/eval_facility
  • Acumen:
    • Acumen Security: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 13
  • constructions:
    • MAC:
      • HMAC: 10
      • HMAC-SHA-256: 4
      • HMAC-SHA-384: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 7
    • ECDH:
      • ECDH: 1
      • ECDHE: 12
    • ECDSA:
      • ECDSA: 15
  • FF:
    • DH:
      • DH: 5
      • DHE: 7
      • Diffie-Hellman: 6
    • DSA:
      • DSA: 2
  • RSA:
    • RSA 2048: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-2: 1
      • SHA-224: 1
      • SHA-256: 14
      • SHA-384: 6
      • SHA-512: 5
      • SHA256: 3
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 6
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 2
  • IPsec:
    • IPsec: 14
  • SSH:
    • SSH: 16
  • TLS:
    • SSL:
      • SSL: 2
      • SSL 2.0: 1
      • SSL 3.0: 1
    • TLS:
      • TLS: 78
      • TLS 1.0: 1
      • TLS 1.1: 3
      • TLS 1.2: 3
      • TLS v1.0: 1
      • TLS v1.2: 3
      • TLSv1.0: 1
      • TLSv1.1: 6
      • TLSv1.2: 10
  • VPN:
    • VPN: 4
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
  • RNG:
    • RBG: 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • ECB:
    • ECB: 1
  • GCM:
    • GCM: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-224: 2
    • P-256: 22
    • P-384: 22
    • P-521: 8
    • secp256r1: 6
    • secp384r1: 5
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 6
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 6
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 6
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 6
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 8
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 8
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 6
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 6
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 6
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 8
    • TLS_RSA_WITH_AES_128_CBC_SHA: 11
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 6
    • TLS_RSA_WITH_AES_256_CBC_SHA: 6
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 5
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • physical tampering: 4
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS 186-4: 4
    • FIPS PUB 186-4: 5
  • ISO:
    • ISO/IEC 10118: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 3
    • ISO/IEC 9796-2: 1
  • NIST:
    • NIST SP 800-56B: 1
    • SP 800-131A: 1
    • SP 800-56A: 1
    • SP 800-56B: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 1035: 1
    • RFC 2818: 4
    • RFC 2986: 1
    • RFC 3268: 5
    • RFC 4346: 3
    • RFC 4492: 8
    • RFC 5246: 11
    • RFC 5280: 6
    • RFC 5289: 15
    • RFC 5424: 1
    • RFC 5425: 1
    • RFC 6125: 4
    • RFC 6460: 2
    • RFC5280: 1
    • RFC5759: 1
  • X509:
    • X.509: 21
pdf_data/st_metadata
  • /Author: John Hickey, BLACK BOX
  • /CreationDate: D:20211214170755-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20211214170755-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Subject: Unrestricted
  • /Title: PP 3.0 Secure KVM Security Target
  • pdf_file_size_bytes: 681231
  • pdf_hyperlinks: https://www.blackbox.com/NIAP4/documentation
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 57
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different