Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances
CCEVS-VR-11090-2020
Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16
CCEVS-VR-11257-2022
name Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16
category Network and Network-Related Devices and Systems Other Devices and Systems
not_valid_before 2020-12-09 2022-07-14
not_valid_after 2022-12-09 2024-07-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for Virtual Private Network (VPN) Gateways', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/MOD_VPNGW_V1.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile Module for Stateful Traffic Filter Firewalls v1.3', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.3.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile Module for Stateful Traffic Filter Firewalls v1.4 + Errata 20200625', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.4e.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2023, 5, 10), 'maintenance_title': 'Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and ASA Virtual (ASAv) Version 9.16', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11257-st.pdf'})
state/cert/pdf_hash 3538221b3dafc9077b6c873bd5aa90751b17c5d404636113f210468a0194ce54 e9c6032b5becbfecc77bf59bca86500050543a359fa86bf93e477bd12134cabd
state/cert/txt_hash 84fc8b3630037a20fb9f4c28ca9edf1868a0f8cc93e2580e0606b6a30557a8b3 a13e4118e8b38b5960c53663a0eeacb3523893f0de8b206061a95926cb04e40b
state/report/pdf_hash b4e0a1dea54587d6f563f14eb95c7bcbf3fb0884afc201c98dd4a3cf18959eaf 3f9f3dab7eed676e0604c35c90b5227f403fd7dcac6323fbd81a7fbf2c58393b
state/report/txt_hash e3232af14c29b4682ba0c848a8a12d38e74f03c1dc40a51611dd03b1d0262f21 32d4532fdcec8521b9df373d0c6de12f595ba0e42c46e052b524a6a222662f6b
state/st/pdf_hash 7038408827d53195225f559afc6a22047a435103208594c557a624be6da28454 fda396b95e1c676213d482afc14d89349a57c197ee10a6de582981a802e83348
state/st/txt_hash 5b2e36518e4871f5de2b248226e0dd6c46f17fba0862ff9c5ad3a9949806668a 15d7f77341315a9bec37e2bd22dbeaf4329505d5bdd66de664ee0850b388fd5f
heuristics/cert_id CCEVS-VR-11090-2020 CCEVS-VR-11257-2022
heuristics/cpe_matches None cpe:2.3:h:cisco:asa_5500:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:industrial_security_appliances_3000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*, cpe:2.3:h:cisco:asa_5500-x:-:*:*:*:*:*:*:*
heuristics/extracted_versions 9.12 9.16
heuristics/related_cves None CVE-2008-3815, CVE-2010-4354
heuristics/scheme_data/category Firewall, Network Device, Virtual Private Network Firewall, Virtual Private Network
heuristics/scheme_data/certification_date 2020-12-09T00:00:00Z 2022-07-14T00:00:00Z
heuristics/scheme_data/expiration_date 2022-12-09T00:00:00Z 2024-07-14T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID11090 CCEVS-VR-VID11257
heuristics/scheme_data/product Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) Version 9.16
heuristics/scheme_data/url https://www.niap-ccevs.org/product/11090 https://www.niap-ccevs.org/product/11257
pdf_data/cert_filename st_vid11090-ci.pdf st_vid11257-ci.pdf
pdf_data/cert_keywords/cc_cert_id/US
  • CCEVS-VR-VID11090-2020: 1
  • CCEVS-VR-VID11257-2022: 1
pdf_data/cert_metadata//CreationDate D:20201210153910-05'00' D:20220715115523-04'00'
pdf_data/cert_metadata//ModDate D:20201210153910-05'00' D:20220715115523-04'00'
pdf_data/cert_metadata/pdf_file_size_bytes 180344 181346
pdf_data/report_filename st_vid11090-vr.pdf st_vid11257-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-11090-2020 CCEVS-VR-11257-2022
pdf_data/report_frontpage/US/cert_item Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances Cisco Adaptive Security Appliances (ASA) 5500-X, Industrial Security Appliances (ISA) 3000 and Adaptive Security Appliances Virtual (ASAv) 9.16
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-11090-2020: 1
  • CCEVS-VR-11257-2022: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 14 10
pdf_data/report_keywords/crypto_protocol/SSH/SSH 5 2
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 7 5
pdf_data/report_keywords/crypto_protocol/VPN/VPN 24 19
pdf_data/report_keywords/eval_facility/Gossamer/Gossamer Security 5 4
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 25
    • Cisco Systems, Inc: 3
  • Cisco:
    • Cisco: 25
    • Cisco Systems, Inc: 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 914472
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20201210145924-05'00'
  • /ModDate: D:20201210153312-05'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 358941
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: comptont
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20220715115042-04'00'
  • /ModDate: D:20220715115042-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: https://web.nvd.nist.gov/view/vuln/search, http://www.kb.cert.org/vuls/
pdf_data/report_metadata//CreationDate D:20201210145924-05'00' D:20220715115042-04'00'
pdf_data/report_metadata//ModDate D:20201210153312-05'00' D:20220715115042-04'00'
pdf_data/report_metadata/pdf_file_size_bytes 914472 358941
pdf_data/report_metadata/pdf_hyperlinks https://web.nvd.nist.gov/view/vuln/search, http://www.kb.cert.org/vuls/
pdf_data/report_metadata/pdf_number_of_pages 18 17
pdf_data/st_filename st_vid11090-st.pdf st_vid11257-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 8
  • DH: 9
  • DHE: 2
  • Diffie-Hellman: 4
  • DH: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 9 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 8 4
pdf_data/st_keywords/cc_claims/A
  • A.CONNECTIONS: 2
  • A.PHYSICAL_PROTECTION: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINSTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.LIMITED_FUNCTIONALITY: 2
  • A.CONNECTIONS: 2
  • A.PHYSICAL_PROTECTION: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINSTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
pdf_data/st_keywords/cc_claims/A/A.LIMITED_FUNCTIONALITY 1 2
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.CONNECTIONS: 1
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.VM_CONFIGURATION: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.1 4 5
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 9
  • FAU_GEN.2: 5
  • FAU_STG_EXT.1: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG: 1
  • FAU_GEN.1: 6
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 5 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RBG_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 9
  • FCS_TLSC_EXT.1.1: 3
  • FCS_NTP_EXT.1.4: 1
  • FCS_NTP_EXT.1: 1
  • FCS_CKM.1: 12
  • FCS_CKM.2: 11
  • FCS_TLSC_EXT.2: 8
  • FCS_SSHC_EXT.1: 2
  • FCS_TLSS_EXT: 1
  • FCS_SSHS_EXT.1.7: 2
  • FCS_SSHS_EXT.1.5: 4
  • FCS_SSHC_EXT.1.5: 1
  • FCS_SSHS_EXT.1.1: 2
  • FCS_COP: 27
  • FCS_TLSC_EXT.2.1: 2
  • FCS_TLSS_EXT.2: 1
  • FCS_CKM.4: 6
  • FCS_RBG_EXT.1: 8
  • FCS_TLSS_EXT.1: 7
  • FCS_CKM: 5
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 2
  • FCS_TLSS_EXT.1.2: 1
  • FCS_TLSS_EXT.1.3: 1
  • FCS_SSHC_EXT.1: 1
  • FCS_TLSS_EXT.1.3: 2
  • FCS_TLSC_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 7
  • FCS_CKM.2: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_TLSS_EXT.1: 7
  • FCS_TLSS_EXT.1.4: 3
  • FCS_TLSC_EXT.2.3: 2
  • FCS_NTP_EXT.1.4: 1
  • FCS_NTP_EXT.1: 1
  • FCS_COP: 23
  • FCS_CKM: 5
  • FCS_CKM.1: 9
  • FCS_CKM.4: 5
  • FCS_RBG_EXT.1: 8
  • FCS_TLSC_EXT.1: 6
  • FCS_TLSC_EXT.2: 3
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.1.1: 1
  • FCS_TLSC_EXT.1.3: 1
  • FCS_TLSC_EXT.1.4: 1
  • FCS_TLSC_EXT.2.1: 1
  • FCS_TLSS_EXT.1.1: 1
  • FCS_TLSS_EXT.1.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 11 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 27 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.2 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHC_EXT.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1 9 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1.5 4 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1.7 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.2 8 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.2.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.2.3 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSS_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSS_EXT.1.3 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 10 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 5 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.2 5 4
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TUD_EXT.1.3: 2
  • FPT_TUD_EXT.1: 8
  • FPT_APW_EXT.1: 7
  • FPT_ITT: 1
  • FPT_SKP_EXT.1: 5
  • FPT_STM_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_FLS: 5
  • FPT_TST_EXT.3: 5
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_FLS.1: 2
  • FPT_TST_EXT.3.1: 1
  • FPT_TST_EXT.3.2: 1
  • FPT_STM_EXT.1.2: 2
  • FPT_TST_EXT.1: 5
  • FPT_TUD_EXT.1: 5
  • FPT_FLS: 5
  • FPT_TST_EXT.3: 5
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 4
  • FPT_STM_EXT.1: 5
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1: 2
  • FPT_TST_EXT.3.1: 1
  • FPT_TST_EXT.3.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 7 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM_EXT.1 6 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM_EXT.1.2 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 8 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.3 2 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 4 3
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 7 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 6 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TUD.1: 1
  • FTP_ITC.1: 14
  • FTP_TRP: 6
  • FTP_ITC: 4
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
  • FTP_ITC.1: 11
  • FTP_ITC: 4
  • FTP_TRP: 4
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 14 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 6 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ECDSA-based, DH-based, and RSA-based schemes. The RSA-based implementation is vendor affirmation (out of scope) and the KAS ECC and FFC + CVL algorithms testing is provided below. Scheme SFR Services RSA: 1
pdf_data/st_keywords/crypto_protocol/IKE/IKE 36 35
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 21 22
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 91 97
pdf_data/st_keywords/crypto_protocol/SSH/SSH 46 44
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 2
    • SSL 2.0: 1
    • SSL 3.0: 1
  • TLS:
    • TLS: 49
    • TLS1.1: 1
    • TLS1.2: 1
    • TLS 1.2: 2
    • TLS 1.1: 2
    • TLS 1.0: 1
    • TLSv1.2: 3
    • TLSv1.1: 3
    • TLS v1.2: 5
  • SSL:
    • SSL: 2
    • SSL 2.0: 1
    • SSL 3.0: 1
  • TLS:
    • TLS: 52
    • TLS 1.2: 2
    • TLS 1.1: 2
    • TLSv1.2: 11
    • TLS 1.0: 1
    • TLS1.1: 2
    • TLS1.2: 2
    • TLSv1.1: 1
  • DTLS:
    • DTLS: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 49
  • TLS1.1: 1
  • TLS1.2: 1
  • TLS 1.2: 2
  • TLS 1.1: 2
  • TLS 1.0: 1
  • TLSv1.2: 3
  • TLSv1.1: 3
  • TLS v1.2: 5
  • TLS: 52
  • TLS 1.2: 2
  • TLS 1.1: 2
  • TLSv1.2: 11
  • TLS 1.0: 1
  • TLS1.1: 2
  • TLS1.2: 2
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 49 52
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS1.1 1 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS1.2 1 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.1 3 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 3 11
pdf_data/st_keywords/crypto_protocol/VPN/VPN 166 179
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 3 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 4 2
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 12
  • P-384: 10
  • P-521: 12
  • P-348: 2
  • secp256r1: 4
  • secp384r1: 3
  • secp521r1: 4
  • P-256: 14
  • P-384: 14
  • P-521: 14
  • secp256r1: 3
  • secp384r1: 4
  • secp521r1: 4
pdf_data/st_keywords/ecc_curve/NIST/P-256 12 14
pdf_data/st_keywords/ecc_curve/NIST/P-384 10 14
pdf_data/st_keywords/ecc_curve/NIST/P-521 12 14
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 4 3
pdf_data/st_keywords/ecc_curve/NIST/secp384r1 3 4
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 6 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 6 4
pdf_data/st_keywords/randomness/PRNG
  • DRBG: 4
  • PRNG: 1
  • DRBG: 4
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 10 12
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18031:2011 2 4
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-56A: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-90: 2
  • NIST SP 800-56A: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 3526: 4
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4106: 1
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5246: 7
  • RFC 4346: 3
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 1
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
  • RFC 5077: 1
  • RFC 3526: 5
  • RFC 3447: 2
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 3
  • RFC 4106: 2
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 5114: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5246: 9
  • RFC 4346: 5
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 1
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 1
  • RFC 4443: 1
pdf_data/st_keywords/standard_id/RFC/RFC 3526 4 5
pdf_data/st_keywords/standard_id/RFC/RFC 3602 2 3
pdf_data/st_keywords/standard_id/RFC/RFC 4106 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 4346 3 5
pdf_data/st_keywords/standard_id/RFC/RFC 4443 2 1
pdf_data/st_keywords/standard_id/RFC/RFC 5246 7 9
pdf_data/st_keywords/standard_id/RFC/RFC 792 2 1
pdf_data/st_keywords/standard_id/X509/X.509 6 8
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 13
  • AES-: 1
  • AES-192: 1
  • AES: 12
  • AES-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 5 7
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 4 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 5 6
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 3
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 4 3
pdf_data/st_keywords/vendor/Cisco/Cisco 24 27
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 2 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 1726810
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 102
  • /CreationDate: D:20201210151433-05'00'
  • /ModDate: D:20201210151931-05'00'
  • pdf_hyperlinks: http://tools.ietf.org/rfcmarkup?doc=793#section-2.7, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12365, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
  • pdf_file_size_bytes: 1441277
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 108
  • /Author: GCT
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230517111550-04'00'
  • /ModDate: D:20230517111550-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: http://tools.ietf.org/rfcmarkup?doc=793#section-2.7, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata//CreationDate D:20201210151433-05'00' D:20230517111550-04'00'
pdf_data/st_metadata//ModDate D:20201210151931-05'00' D:20230517111550-04'00'
pdf_data/st_metadata/pdf_file_size_bytes 1726810 1441277
pdf_data/st_metadata/pdf_number_of_pages 102 108
dgst 85a9fbc9b8fbaf22 59ed3af4bc6e00b4