Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances
CCEVS-VR-11090-2020
Cisco Systems (1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server
CCEVS-VR-VID-6013-2008
name Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances Cisco Systems (1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3 (8JA2; 3200 series Wireless Router running IOS 12..4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17) with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server
category Network and Network-Related Devices and Systems Access Control Devices and Systems
not_valid_before 2020-12-09 2008-06-09
not_valid_after 2022-12-09 2012-07-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6013-st.pdf
security_level ALC_FLR.1, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6013-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11090-ci.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for Virtual Private Network (VPN) Gateways', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/MOD_VPNGW_V1.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile Module for Stateful Traffic Filter Firewalls v1.3', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.3.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 3538221b3dafc9077b6c873bd5aa90751b17c5d404636113f210468a0194ce54 None
state/cert/txt_hash 84fc8b3630037a20fb9f4c28ca9edf1868a0f8cc93e2580e0606b6a30557a8b3 None
state/report/pdf_hash b4e0a1dea54587d6f563f14eb95c7bcbf3fb0884afc201c98dd4a3cf18959eaf a2ad248a26f0e92474c062c1ae897341c256eb7c58e081beca1ef0b84be364d1
state/report/txt_hash e3232af14c29b4682ba0c848a8a12d38e74f03c1dc40a51611dd03b1d0262f21 d87088db69301ebf9fa5ade1f7cb88f1484f9b2e178d75d546c9ad0ad34ea031
state/st/pdf_hash 7038408827d53195225f559afc6a22047a435103208594c557a624be6da28454 df4888f4a72d4d5e440bf4bc6962798b9943583646656a0dcc5348054ff79fcf
state/st/txt_hash 5b2e36518e4871f5de2b248226e0dd6c46f17fba0862ff9c5ad3a9949806668a a1ec50932c5031a2d2d79591f9fd0af9351271a022883182dc97def6e5dca505
heuristics/cert_id CCEVS-VR-11090-2020 CCEVS-VR-VID-6013-2008
heuristics/cpe_matches None cpe:2.3:a:cisco:secure_access_control_server:4.1.4.13:-:windows:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:4.1:-:windows:*:*:*:*:*, cpe:2.3:a:cisco:acs_for_windows:4.1:*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:4.1.4:-:windows:*:*:*:*:*
heuristics/extracted_versions 9.12 4.1.4.13, 12.3, 12.4
heuristics/related_cves None CVE-2013-3466, CVE-2006-4097, CVE-2008-0532, CVE-2008-0533
heuristics/scheme_data/category Firewall, Network Device, Virtual Private Network Network Switch, Router
heuristics/scheme_data/certification_date 2020-12-09T00:00:00Z 2008-06-09T00:06:00Z
heuristics/scheme_data/evaluation_facility Gossamer Security Solutions Arca CCTL
heuristics/scheme_data/expiration_date 2022-12-09T00:00:00Z None
heuristics/scheme_data/id CCEVS-VR-VID11090 CCEVS-VR-VID6013
heuristics/scheme_data/product Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances Cisco Systems [1100, 1200, 1300, 1400 series Wireless Devices running IOS 12.3(8)JA2; 3200 series Wireless Router running IOS 12.4(6)XE3; AS5350, 5400, 5850 Universal Gateway running IOS 12.4(17); IAD2430 Integrated Access Device running IOS 12.4(17)] with Cisco Secure Access Control Server (ACS) version 4.1.4.13 for Microsoft Windows Server
heuristics/scheme_data/url https://www.niap-ccevs.org/product/11090 https://www.niap-ccevs.org/product/6013
pdf_data/cert_filename st_vid11090-ci.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID11090-2020: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 1
  • eval_facility:
    • Gossamer:
      • Gossamer Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 180344
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20201210153910-05'00'
  • /CreationDate: D:20201210153910-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_hyperlinks:
None
pdf_data/report_filename st_vid11090-vr.pdf st_vid6013-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-11090-2020 CCEVS-VR-VID6013-2008
pdf_data/report_frontpage/US/cert_item Cisco Adaptive Security Appliances (ASA) 9.12 running on Firepower 2100 Series Appliances Cisco Wireless (1100, 1200, 1300, 1400, 3200), Cisco Devices (IAD 2430), Cisco Access Servers (5350, 5400, 5850), and Cisco Secure Access Control Server (ACS) for Windows Server version 4.1.4.13
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-11090-2020: 1
  • CCEVS-VR-VID6013-2008: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NOEVIL: 1
    • A.TRAIN_AUDIT: 1
    • A.TRAIN_GUIDAN: 1
    • A.LOCATE: 1
    • A.CONFIDENTIALITY: 1
    • A.GENPUR: 1
    • A.INTEROPERABILITY: 1
    • A.LOWEXP: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_CAP.3: 1
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.1: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.1: 1
    • ADV_HLD.2: 1
    • ADV_RCR.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_FLR.1: 4
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.1: 1
    • AVA_VLA.1: 1
    • AVA_SOF.1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 1
  • EAL 3: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL3: 20
  • EAL 3 augmented: 2
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 7
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 14
  • VPN:
    • VPN: 24
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 3
  • VPN:
    • VPN: 1
pdf_data/report_keywords/crypto_protocol/SSH/SSH 5 1
pdf_data/report_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 7
  • SSL:
    • SSL: 3
pdf_data/report_keywords/crypto_protocol/VPN/VPN 24 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 5
pdf_data/report_keywords/standard_id
  • RFC:
    • RFC 2865: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 25
    • Cisco Systems, Inc: 3
  • Cisco:
    • Cisco: 80
    • Cisco Systems: 19
    • Cisco Systems, Inc: 1
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 25
  • Cisco Systems, Inc: 3
  • Cisco: 80
  • Cisco Systems: 19
  • Cisco Systems, Inc: 1
pdf_data/report_keywords/vendor/Cisco/Cisco 25 80
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 3 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 914472
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20201210145924-05'00'
  • /ModDate: D:20201210153312-05'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 288720
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /CreationDate: D:20080709123454-04'00'
  • /Subject: CCEVS Validation Report - Cisco IOSAAA Wireless EAL3
  • /Author:
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20080709123605-04'00'
  • /SourceModified: D:20080709163427
  • /Title: VID6013-VR-0001 DRAFT
  • pdf_hyperlinks: http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080087df1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_configuration_guide_book09186a0080192878.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/quick/guide/ap1130qs.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/12.3_8_JA/configuration/guide/sc1238ja.html, http://cisco.com/en/US/docs/wireless/access_point/12.3_8_JA/command/reference/1238jacr.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/quick/guide/br1410qs.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/products_command_reference_book09186a008017d0a2.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/installation/guide/1200-TD-Book-Wrapper.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080080ff9.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/prod_configuration_guide09186a008017d583.html, http://www.cisco.com/en/US/products/ps6350/products_installation_and_configuration_guides_list.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_regulatory_approvals_and_compliance09186a00804717b6.html, http://www.cisco.com/en/US/products/ps6706/prod_release_note09186a00806c23a8.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/quick/guide/br13qsg.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/installation/guide/1130-TD-Book-Wrapper.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/products_installation_guide_book09186a008007cc9f.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5400/hardware/installation/guide/hwig.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_technical_reference_book09186a0080227b02.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/installation/guide/1400hig4.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/hardware/quick/guide/53_54QSG.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/installation/guide/1100hig7.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a0080430ee6.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/ios/quick/guide/12iosqsg.html, http://www.cisco.com/en/US/products/ps6350/prod_command_reference_list.html, http://www.cisco.com/en/US/products/hw/univgate/ps501/prod_command_reference09186a00800a97c9.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/software/configuration/guide/53swcg_1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_installation_guide_book09186a00801d7e1d.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps501/products_configuration_guide_book09186a008007dfbb.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a008043360a.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/installation/guide/1300hig6.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/prod_configuration_guide09186a00800c98a3.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/quick/guide/ap11qsg.html, http://www.cisco.com/univercd/cc/td/doc/product/access/mar_3200/mar_assm/index.htm, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_quick_start09186a0080192891.html
pdf_data/report_metadata//CreationDate D:20201210145924-05'00' D:20080709123454-04'00'
pdf_data/report_metadata//ModDate D:20201210153312-05'00' D:20080709123605-04'00'
pdf_data/report_metadata/pdf_file_size_bytes 914472 288720
pdf_data/report_metadata/pdf_hyperlinks http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080087df1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_configuration_guide_book09186a0080192878.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/quick/guide/ap1130qs.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/12.3_8_JA/configuration/guide/sc1238ja.html, http://cisco.com/en/US/docs/wireless/access_point/12.3_8_JA/command/reference/1238jacr.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/quick/guide/br1410qs.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/products_command_reference_book09186a008017d0a2.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/installation/guide/1200-TD-Book-Wrapper.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080080ff9.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps5187/prod_configuration_guide09186a008017d583.html, http://www.cisco.com/en/US/products/ps6350/products_installation_and_configuration_guides_list.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_regulatory_approvals_and_compliance09186a00804717b6.html, http://www.cisco.com/en/US/products/ps6706/prod_release_note09186a00806c23a8.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/quick/guide/br13qsg.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1130/installation/guide/1130-TD-Book-Wrapper.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/products_installation_guide_book09186a008007cc9f.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5400/hardware/installation/guide/hwig.html, http://www.cisco.com/en/US/partner/products/hw/routers/ps272/products_technical_reference_book09186a0080227b02.html, http://www.cisco.com/en/US/partner/docs/wireless/bridge/1400/installation/guide/1400hig4.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/hardware/quick/guide/53_54QSG.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/installation/guide/1100hig7.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a0080430ee6.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1200/ios/quick/guide/12iosqsg.html, http://www.cisco.com/en/US/products/ps6350/prod_command_reference_list.html, http://www.cisco.com/en/US/products/hw/univgate/ps501/prod_command_reference09186a00800a97c9.html, http://www.cisco.com/en/US/partner/docs/routers/access/as5350/software/configuration/guide/53swcg_1.html, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_installation_guide_book09186a00801d7e1d.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps501/products_configuration_guide_book09186a008007dfbb.html, http://www.cisco.com/en/US/products/ps6350/products_configuration_guide_book09186a008043360a.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1300/installation/guide/1300hig6.html, http://www.cisco.com/en/US/partner/products/hw/univgate/ps509/prod_configuration_guide09186a00800c98a3.html, http://www.cisco.com/en/US/partner/docs/wireless/access_point/1100/quick/guide/ap11qsg.html, http://www.cisco.com/univercd/cc/td/doc/product/access/mar_3200/mar_assm/index.htm, http://www.cisco.com/en/US/partner/products/hw/gatecont/ps887/products_quick_start09186a0080192891.html
pdf_data/report_metadata/pdf_number_of_pages 18 21
pdf_data/st_filename st_vid11090-st.pdf st_vid6013-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
    • ECDSA:
      • ECDSA: 20
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 8
      • DH: 9
      • DHE: 2
    • DSA:
      • DSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 8
    • DH: 9
    • DHE: 2
  • DSA:
    • DSA: 1
  • DH:
    • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 8
  • DH: 9
  • DHE: 2
  • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 8 3
pdf_data/st_keywords/cc_claims/A
  • A.CONNECTIONS: 2
  • A.PHYSICAL_PROTECTION: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINSTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.NOEVIL: 4
  • A.TRAIN_AUDIT: 2
  • A.TRAIN_GUIDAN: 4
  • A.LOCATE: 2
  • A.GENPUR: 2
  • A.LOWEXP: 2
  • A.CONFIDENTIALITY: 2
  • A.INTEROPERABILITY: 2
pdf_data/st_keywords/cc_claims/O
  • O.RESIDUAL_INFORMATION: 1
  • O.STATEFUL_TRAFFIC_FILTERING: 1
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
  • O.AUDIT_GEN: 5
  • O.AUDIT_VIEW: 7
  • O.CFG_MANAGE: 4
  • O.IDAUTH: 6
  • O.MEDIATE: 4
  • O.SELFPRO: 10
  • O.STARTUP_TEST: 4
  • O.TIME: 6
  • O.ACCESS_CONTROL: 4
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.CONNECTIONS: 1
  • OE.ACS_PROTECT: 7
  • OE.ACS_TIME: 4
  • OE.GENPUR: 3
  • OE.LOCATE: 3
  • OE.LOWEXP: 3
  • OE.NOEVIL: 3
  • OE.AUDIT_REVIEW: 3
  • OE.TRAIN_GUIDAN: 2
  • OE.CONFIDENTIALITY: 2
  • OE.INTEROPERABILITY: 2
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATIONS: 1
  • T.WEAK_AUTHENTICATION_: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_: 2
  • T.PASSWORD_CRACKING: 1
  • T.NETWORK_DISCLOSURE: 2
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 2
  • T.MALICIOUS_TRAFFIC: 1
  • T.DATA_INTEGRITY: 1
  • T.REPLAY_ATTACK: 1
  • T.AUDIT_REVIEW: 5
  • T.MEDIATE: 2
  • T.NOAUDIT: 5
  • T.NOAUTH: 2
  • T.NOMGT: 3
  • T.TIME: 3
  • T.UNAUTH_MGT_ACCESS: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 4
  • ACM:
    • ACM_CAP.3: 20
    • ACM_SCP.1: 7
  • ADO:
    • ADO_DEL.1: 9
    • ADO_IGS.1: 11
  • ADV:
    • ADV_FSP.1: 12
    • ADV_HLD.2: 17
    • ADV_RCR.1: 8
  • AGD:
    • AGD_ADM.1: 17
    • AGD_USR.1: 13
  • ALC:
    • ALC_DVS.1: 10
    • ALC_FLR.1: 15
  • ATE:
    • ATE_COV.2: 9
    • ATE_DPT.1: 8
    • ATE_FUN.1: 13
    • ATE_IND.2: 11
  • AVA:
    • AVA_MSU.1: 13
    • AVA_SOF.1: 10
    • AVA_VLA.1: 12
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_FSP.1: 12
  • ADV_HLD.2: 17
  • ADV_RCR.1: 8
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 2 12
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_ADM.1: 17
  • AGD_USR.1: 13
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_DVS.1: 10
  • ALC_FLR.1: 15
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 9
  • ATE_DPT.1: 8
  • ATE_FUN.1: 13
  • ATE_IND.2: 11
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.1: 4
  • AVA_MSU.1: 13
  • AVA_SOF.1: 10
  • AVA_VLA.1: 12
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 83
    • EAL 3: 6
    • EAL3 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 9
    • FAU_GEN.2: 5
    • FAU_STG_EXT.1: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
  • FCS:
    • FCS_RBG_EXT.1.2: 2
    • FCS_SSHS_EXT.1: 9
    • FCS_TLSC_EXT.1.1: 3
    • FCS_NTP_EXT.1.4: 1
    • FCS_NTP_EXT.1: 1
    • FCS_CKM.1: 12
    • FCS_CKM.2: 11
    • FCS_TLSC_EXT.2: 8
    • FCS_SSHC_EXT.1: 2
    • FCS_TLSS_EXT: 1
    • FCS_SSHS_EXT.1.7: 2
    • FCS_SSHS_EXT.1.5: 4
    • FCS_SSHC_EXT.1.5: 1
    • FCS_SSHS_EXT.1.1: 2
    • FCS_COP: 27
    • FCS_TLSC_EXT.2.1: 2
    • FCS_TLSS_EXT.2: 1
    • FCS_CKM.4: 6
    • FCS_RBG_EXT.1: 8
    • FCS_TLSS_EXT.1: 7
    • FCS_CKM: 5
    • FCS_CKM.1.1: 1
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_TLSC_EXT.2.2: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSC_EXT.2.4: 1
    • FCS_TLSC_EXT.2.5: 1
    • FCS_TLSS_EXT.1.1: 2
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.1.3: 1
  • FDP:
    • FDP_RIP.2: 5
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU_EXT.2.1: 2
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_PMG_EXT.1: 5
    • FIA_UIA_EXT.1: 5
    • FIA_UAU_EXT.2: 5
    • FIA_UAU.7: 5
    • FIA_PSK_EXT.1: 5
    • FIA_PMG_EXT.1.1: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
  • FMT:
    • FMT_SMF.1: 7
    • FMT_MOF: 10
    • FMT_MTD: 10
    • FMT_SMR.2: 5
    • FMT_SMF: 5
    • FMT_MOF.1: 2
    • FMT_MTD.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.1: 8
    • FPT_APW_EXT.1: 7
    • FPT_ITT: 1
    • FPT_SKP_EXT.1: 5
    • FPT_STM_EXT.1: 6
    • FPT_TST_EXT.1: 5
    • FPT_FLS: 5
    • FPT_TST_EXT.3: 5
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_FLS.1: 2
    • FPT_TST_EXT.3.1: 1
    • FPT_TST_EXT.3.2: 1
  • FTA:
    • FTA_SSL_EXT.1: 7
    • FTA_SSL.3: 10
    • FTA_SSL.4: 4
    • FTA_TAB.1: 6
    • FTA_SSL: 4
    • FTA_TSE.1: 5
    • FTA_VCM_EXT.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1.1: 1
    • FTA_SSL_EXT: 1
  • FTP:
    • FTP_TUD.1: 1
    • FTP_ITC.1: 14
    • FTP_TRP: 6
    • FTP_ITC: 4
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
  • FAU:
    • FAU_GEN.1: 9
    • FAU_SAR.1: 9
    • FAU_GEN.1.1: 1
    • FAU_STG.1: 4
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_CKM.4: 9
    • FCS_COP.1: 8
    • FCS_CKM.1.1: 3
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 3
  • FDP:
    • FDP_IFC.1: 11
    • FDP_IFF.1: 13
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_IFF.1.6: 2
  • FIA:
    • FIA_AFL.1: 7
    • FIA_ATD.1: 6
    • FIA_UAU.2: 10
    • FIA_UID.2: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_MSA.1: 4
    • FMT_SMR.1: 12
    • FMT_MOF.1: 11
    • FMT_MSA.2: 10
    • FMT_MSA.3: 11
    • FMT_MTD.1: 7
    • FMT_SMF.1: 8
    • FMT_MOF.1.1: 2
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MOF: 1
  • FPT:
    • FPT_RVM.1: 12
    • FPT_ITT.1: 5
    • FPT_ITT.1.1: 1
    • FPT_RVM.1.1: 2
    • FPT_STM.1: 4
    • FPT_SEP: 1
    • FPT_STM: 1
    • FPT_SEP.1: 1
    • FPT_ATM.1: 1
    • FPT_SEP_EXP.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 9
  • FAU_GEN.2: 5
  • FAU_STG_EXT.1: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_GEN.1: 9
  • FAU_SAR.1: 9
  • FAU_GEN.1.1: 1
  • FAU_STG.1: 4
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RBG_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 9
  • FCS_TLSC_EXT.1.1: 3
  • FCS_NTP_EXT.1.4: 1
  • FCS_NTP_EXT.1: 1
  • FCS_CKM.1: 12
  • FCS_CKM.2: 11
  • FCS_TLSC_EXT.2: 8
  • FCS_SSHC_EXT.1: 2
  • FCS_TLSS_EXT: 1
  • FCS_SSHS_EXT.1.7: 2
  • FCS_SSHS_EXT.1.5: 4
  • FCS_SSHC_EXT.1.5: 1
  • FCS_SSHS_EXT.1.1: 2
  • FCS_COP: 27
  • FCS_TLSC_EXT.2.1: 2
  • FCS_TLSS_EXT.2: 1
  • FCS_CKM.4: 6
  • FCS_RBG_EXT.1: 8
  • FCS_TLSS_EXT.1: 7
  • FCS_CKM: 5
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 2
  • FCS_TLSS_EXT.1.2: 1
  • FCS_TLSS_EXT.1.3: 1
  • FCS_CKM.1: 10
  • FCS_CKM.4: 9
  • FCS_COP.1: 8
  • FCS_CKM.1.1: 3
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 4 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 5
  • FDP_RIP.2.1: 1
  • FDP_IFC.1: 11
  • FDP_IFF.1: 13
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.6: 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_UAU_EXT.2.1: 2
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_PMG_EXT.1: 5
  • FIA_UIA_EXT.1: 5
  • FIA_UAU_EXT.2: 5
  • FIA_UAU.7: 5
  • FIA_PSK_EXT.1: 5
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_AFL.1: 7
  • FIA_ATD.1: 6
  • FIA_UAU.2: 10
  • FIA_UID.2: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 7
  • FMT_MOF: 10
  • FMT_MTD: 10
  • FMT_SMR.2: 5
  • FMT_SMF: 5
  • FMT_MOF.1: 2
  • FMT_MTD.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.1: 4
  • FMT_SMR.1: 12
  • FMT_MOF.1: 11
  • FMT_MSA.2: 10
  • FMT_MSA.3: 11
  • FMT_MTD.1: 7
  • FMT_SMF.1: 8
  • FMT_MOF.1.1: 2
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 10 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TUD_EXT.1.3: 2
  • FPT_TUD_EXT.1: 8
  • FPT_APW_EXT.1: 7
  • FPT_ITT: 1
  • FPT_SKP_EXT.1: 5
  • FPT_STM_EXT.1: 6
  • FPT_TST_EXT.1: 5
  • FPT_FLS: 5
  • FPT_TST_EXT.3: 5
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_FLS.1: 2
  • FPT_TST_EXT.3.1: 1
  • FPT_TST_EXT.3.2: 1
  • FPT_RVM.1: 12
  • FPT_ITT.1: 5
  • FPT_ITT.1.1: 1
  • FPT_RVM.1.1: 2
  • FPT_STM.1: 4
  • FPT_SEP: 1
  • FPT_STM: 1
  • FPT_SEP.1: 1
  • FPT_ATM.1: 1
  • FPT_SEP_EXP.1: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ECDSA-based, DH-based, and RSA-based schemes. The RSA-based implementation is vendor affirmation (out of scope) and the KAS ECC and FFC + CVL algorithms testing is provided below. Scheme SFR Services RSA: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 6
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 46
  • TLS:
    • SSL:
      • SSL: 2
      • SSL 2.0: 1
      • SSL 3.0: 1
    • TLS:
      • TLS: 49
      • TLS1.1: 1
      • TLS1.2: 1
      • TLS 1.2: 2
      • TLS 1.1: 2
      • TLS 1.0: 1
      • TLSv1.2: 3
      • TLSv1.1: 3
      • TLS v1.2: 5
  • IKE:
    • IKE: 36
    • IKEv2: 21
  • IPsec:
    • IPsec: 91
  • VPN:
    • VPN: 166
  • SSH:
    • SSH: 10
  • TLS:
    • SSL:
      • SSL: 5
  • VPN:
    • VPN: 1
pdf_data/st_keywords/crypto_protocol/SSH/SSH 46 10
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 2
    • SSL 2.0: 1
    • SSL 3.0: 1
  • TLS:
    • TLS: 49
    • TLS1.1: 1
    • TLS1.2: 1
    • TLS 1.2: 2
    • TLS 1.1: 2
    • TLS 1.0: 1
    • TLSv1.2: 3
    • TLSv1.1: 3
    • TLS v1.2: 5
  • SSL:
    • SSL: 5
pdf_data/st_keywords/crypto_protocol/TLS/SSL
  • SSL: 2
  • SSL 2.0: 1
  • SSL 3.0: 1
  • SSL: 5
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 2 5
pdf_data/st_keywords/crypto_protocol/VPN/VPN 166 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 4 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 12
    • P-384: 10
    • P-521: 12
    • P-348: 2
    • secp256r1: 4
    • secp384r1: 3
    • secp521r1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 5
      • SHA-384: 4
      • SHA-512: 6
  • PBKDF:
    • PBKDF2: 2
  • MD:
    • MD5:
      • MD5: 7
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 10
    • FIPS 140-2: 3
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-3: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-4: 2
  • NIST:
    • NIST SP 800-56A: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-90: 2
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 3526: 4
    • RFC 2818: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 3602: 2
    • RFC 4106: 1
    • RFC 5996: 2
    • RFC 4868: 1
    • RFC 5282: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 5246: 7
    • RFC 4346: 3
    • RFC 3268: 4
    • RFC 5289: 4
    • RFC 6125: 1
    • RFC 5280: 4
    • RFC 6960: 1
    • RFC 5759: 1
    • RFC 2986: 1
    • RFC 5735: 2
    • RFC 3513: 2
    • RFC 791: 4
    • RFC 2460: 4
    • RFC 793: 4
    • RFC 768: 4
    • RFC 792: 2
    • RFC 4443: 2
  • ISO:
    • ISO/IEC 9796-2: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 2
  • X509:
    • X.509: 6
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 1
    • FIPS PUB 140-1: 1
    • FIPS 197: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2865: 1
    • RFC 2403: 1
  • ISO:
    • ISO/IEC 15408:2004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 10
  • FIPS 140-2: 3
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-3: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-4: 2
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 1
  • FIPS PUB 140-1: 1
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 9796-2: 1
  • ISO/IEC 14888-3: 1
  • ISO/IEC 18031:2011: 2
  • ISO/IEC 15408:2004: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 3526: 4
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4106: 1
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5246: 7
  • RFC 4346: 3
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 1
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
  • RFC 2865: 1
  • RFC 2403: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 13
      • AES-: 1
      • AES-192: 1
  • miscellaneous:
    • Skinny:
      • Skinny: 2
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 5
      • HMAC-SHA-384: 4
      • HMAC-SHA-512: 5
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 13
  • AES-: 1
  • AES-192: 1
  • AES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 6
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 24
    • Cisco Systems, Inc: 2
  • Cisco:
    • Cisco Systems, Inc: 5
    • Cisco Systems: 69
    • Cisco: 75
pdf_data/st_keywords/vendor/Cisco
  • Cisco: 24
  • Cisco Systems, Inc: 2
  • Cisco Systems, Inc: 5
  • Cisco Systems: 69
  • Cisco: 75
pdf_data/st_keywords/vendor/Cisco/Cisco 24 75
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 2 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 1726810
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 102
  • /CreationDate: D:20201210151433-05'00'
  • /ModDate: D:20201210151931-05'00'
  • pdf_hyperlinks: http://tools.ietf.org/rfcmarkup?doc=793#section-2.7, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12365, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
  • pdf_file_size_bytes: 274239
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 54
  • /CreationDate: D:20080709103110-04'00'
  • /Author: joewheel
  • /Creator: PScript5.dll Version 5.2.2
  • /Producer: Acrobat Distiller 8.1.0 (Windows)
  • /ModDate: D:20080709123904-04'00'
  • /Title: Cisco_IOS_Wireless_EAL3_ST_v1 8_042408.fm
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20201210151433-05'00' D:20080709103110-04'00'
pdf_data/st_metadata//ModDate D:20201210151931-05'00' D:20080709123904-04'00'
pdf_data/st_metadata/pdf_file_size_bytes 1726810 274239
pdf_data/st_metadata/pdf_hyperlinks http://tools.ietf.org/rfcmarkup?doc=793#section-2.7, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12365, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata/pdf_number_of_pages 102 54
dgst 85a9fbc9b8fbaf22 65db1ec8204cb03b