Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
CCEVS-VR-10384-2011
Cisco Systems Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, and 7200 running Cisco IOS Release 12.4(11)T2; 7300, 7400, and 7600 running Cisco IOS Release 12.2(18) SXF8; 10000 and 12000 running 12.0(32)s7) and Cisco Secure ACS version 4.1.2.12
CCEVS-VR-VID-6014-2008
name Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3 Cisco Systems Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, and 7200 running Cisco IOS Release 12.4(11)T2; 7300, 7400, and 7600 running Cisco IOS Release 12.2(18) SXF8; 10000 and 12000 running 12.0(32)s7) and Cisco Secure ACS version 4.1.2.12
not_valid_before 2011-09-08 2008-02-29
not_valid_after 2015-06-05 2012-07-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6014-st.pdf
security_level ALC_FLR.2, EAL4+ EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6014-vr.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 3, 31), 'maintenance_title': 'Cisco Nexus 5000 with v5.2(1)N1(2a)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2012, 7, 6), 'maintenance_title': 'Cisco Nexus 5000 with v5.0(3)N1(1c)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ACMR%20VID-10384%20Cisco%20Nexus%205000.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 12, 11), 'maintenance_title': 'Cisco Systems Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, and 7200 running Cisco IOS Release 12.4(15)T10; 7300 and 7600 running Cisco IOS Release 12.2(18)SXF16) and a Cisco Secure Access Control Server version 4.1.2.12', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid6014-add1.pdf', 'maintenance_st_link': None})
state/report/pdf_hash f236f9d201366977ed3b42c4bb8eceb917eff91f378852ae1d4643419bb156f6 f62e9b92d0a76bd8afc8b58c35c010b4ba9f119bdc05803781871e2da47d20cc
state/report/txt_hash 01c726914d1393597a662376b2781d052e64bd9c16a11ba9142ccdf21d6934b5 2cbc2cd406116dea186930a91867d7f6660b53d886e40d1c172df05a6e8cff0c
state/st/pdf_hash f6cd105652ce68488060c6b6e4897d5fef8e46dade0bded06e47e88c2af585b1 839010ce0dd266b8680f4e78f7bd5cd3aca380393a43f8c20eb4cf9135769bab
state/st/txt_hash 12883cedd21faf9e42526628d926caf988acfe5065154e40015c745e89356ef8 bcc0c82d421cf3dc95b457a7874dffb0170409d3c595f58f0b1f169bae7eafd8
heuristics/cert_id CCEVS-VR-10384-2011 CCEVS-VR-VID-6014-2008
heuristics/cpe_matches cpe:2.3:o:cisco:nx-os:5.0\(3\)u2\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):-:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(2\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)a1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u5\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u3\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(4\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(9\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1a\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(7\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.0:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u1\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n2\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1b\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u1\(2\):*:*:*:*:*:*:* None
heuristics/extracted_versions 5.0, 5.2 4.1.2.12, 12.0, 12.4, 12.2
heuristics/related_cves CVE-2011-2569, CVE-2011-4667, CVE-2014-3295, CVE-2016-1453, CVE-2016-1351, CVE-2012-5424, CVE-2013-6975, CVE-2017-6770, CVE-2012-4135, CVE-2013-6982, CVE-2016-1409 None
heuristics/scheme_data/category Network Switch, Sensitive Data Protection, Virtual Private Network Network Switch, Router
heuristics/scheme_data/certification_date 2011-09-08T00:00:00Z 2008-02-29T00:02:00Z
heuristics/scheme_data/evaluation_facility Leidos Common Criteria Testing Laboratory Arca CCTL
heuristics/scheme_data/expiration_date 2015-06-05T00:00:00Z None
heuristics/scheme_data/id CCEVS-VR-VID10384 CCEVS-VR-VID6014
heuristics/scheme_data/product Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3 Cisco Systems Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, 7200, 7300, and 7400) running IOS 12.4(11)T2; 7600 running IOS 12.2(18)SXF8; 10000 and 12000 running 12.0(32)S7 and Cisco Secure ACS version 4.1.2.12
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10384 https://www.niap-ccevs.org/product/6014
pdf_data/report_filename st_vid10384-vr.pdf st_vid6014-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-10384-2011 CCEVS-VR-VID6014-2008
pdf_data/report_frontpage/US/cert_item Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 5000 Series Switch Cisco System Routers (800, 1700, 1800, 2600XM, 2800, 3700, 3800, 7200, 7300, and 7400) running IOS 12.4(11)T2, 7600 running IOS 12.2(18)SXF8; 10000 and 12000 running 12.0(32)S7 and Cisco Secure ACS version 4.1.2.12
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-10384-2011: 1
  • CCEVS-VR-VID6014-2008: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NOEVIL: 1
    • A.TRAIN_AUDIT: 1
    • A.TRAIN_GUIDAN: 1
    • A.LOCATE: 1
    • A.CONFIDENTIALITY: 1
    • A.GENPUR: 1
    • A.INTEROPERABILITY: 1
    • A.LOWEXP: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 5
  • ACM:
    • ACM_CAP.3: 1
    • ACM_SCP.1: 1
  • ADO:
    • ADO_DEL.1: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.1: 1
    • ADV_HLD.2: 1
    • ADV_RCR.1: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.1: 1
    • AVA_VLA.1: 1
    • AVA_SOF.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 9
  • EAL4: 2
  • EAL 4 augmented: 2
  • EAL4 augmented: 1
  • EAL 3: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL3: 20
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 9 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 1
  • IKE:
    • IKE: 1
  • VPN:
    • VPN: 9
pdf_data/report_keywords/crypto_protocol/SSH/SSH 2 1
pdf_data/report_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 1
  • SSL:
    • SSL: 1
pdf_data/report_keywords/crypto_scheme/MAC/MAC 4 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • 3DES: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco Systems, Inc: 2
    • Cisco: 106
    • Cisco Systems: 2
  • Cisco:
    • Cisco: 154
    • Cisco Systems: 19
    • Cisco Systems, Inc: 1
pdf_data/report_keywords/vendor/Cisco/Cisco 106 154
pdf_data/report_keywords/vendor/Cisco/Cisco Systems 2 19
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 2 1
pdf_data/report_metadata//Author Tammy Compton dmhale1
pdf_data/report_metadata//CreationDate D:20110919143541 D:20090220114340-05'00'
pdf_data/report_metadata//Creator Microsoft® Office Word 2007 PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20110919143541 D:20090220114340-05'00'
pdf_data/report_metadata//Producer Microsoft® Office Word 2007 Acrobat Distiller 7.0 (Windows)
pdf_data/report_metadata//Title Validation Report for N7K Microsoft Word - VID6014_VR-v0.95-final-corrected.doc
pdf_data/report_metadata/pdf_file_size_bytes 279006 322904
pdf_data/report_metadata/pdf_number_of_pages 23 55
pdf_data/st_filename st_vid10384-st.pdf st_vid6014-st.pdf
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 8
  • DSA:
    • DSA: 7
  • DH:
    • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 8 3
pdf_data/st_keywords/cc_claims
  • T:
    • T.AVAIL: 3
    • T.NETTRAFFIC: 3
    • T.IMPCONF: 3
    • T.ADMINAUTHOR: 3
    • T.ADMINAUDIT: 3
    • T.AUDITCOMP: 3
    • T.VRFCOMP: 3
  • A:
    • A.PROTCT: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.NOEVIL: 3
    • A.NOTRST: 3
  • OE:
    • OE.PERSON: 4
    • OE.INSTALL: 3
    • OE.TIME: 3
  • O:
    • O.ACCESS_CONTROL: 5
    • O.AUDIT_GEN: 5
    • O.AUDIT_VIEW: 7
    • O.CFG_MANAGE: 4
    • O.IDAUTH: 6
    • O.MEDIATE: 4
    • O.SELFPRO: 9
    • O.STARTUP_TEST: 4
    • O.TIME: 6
  • T:
    • T.AUDIT_REVIEW: 5
    • T.MEDIATE: 2
    • T.NOAUDIT: 6
    • T.NOAUTH: 2
    • T.NOMGT: 4
    • T.UNAUTH_MGT_ACCESS: 4
    • T.TIME: 4
  • A:
    • A.NOEVIL: 4
    • A.TRAIN_AUDIT: 2
    • A.TRAIN_GUIDAN: 4
    • A.LOCATE: 2
    • A.CONFIDENTIALITY: 4
    • A.GENPUR: 2
    • A.INTEROPERABILITY: 4
    • A.LOWEXP: 2
  • OE:
    • OE.ACS_PROTECT: 7
    • OE.ACS_TIME: 4
    • OE.AUDIT_REVIEW: 4
    • OE.CONFIDENTIALITY: 3
    • OE.GENPUR: 3
    • OE.INTEROPERABILITY: 3
    • OE.LOCATE: 3
    • OE.LOWEXP: 3
    • OE.NOEVIL: 3
    • OE.TRAIN_GUIDAN: 3
pdf_data/st_keywords/cc_claims/A
  • A.PROTCT: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.NOTRST: 3
  • A.NOEVIL: 4
  • A.TRAIN_AUDIT: 2
  • A.TRAIN_GUIDAN: 4
  • A.LOCATE: 2
  • A.CONFIDENTIALITY: 4
  • A.GENPUR: 2
  • A.INTEROPERABILITY: 4
  • A.LOWEXP: 2
pdf_data/st_keywords/cc_claims/A/A.LOCATE 3 2
pdf_data/st_keywords/cc_claims/A/A.NOEVIL 3 4
pdf_data/st_keywords/cc_claims/OE
  • OE.PERSON: 4
  • OE.INSTALL: 3
  • OE.TIME: 3
  • OE.ACS_PROTECT: 7
  • OE.ACS_TIME: 4
  • OE.AUDIT_REVIEW: 4
  • OE.CONFIDENTIALITY: 3
  • OE.GENPUR: 3
  • OE.INTEROPERABILITY: 3
  • OE.LOCATE: 3
  • OE.LOWEXP: 3
  • OE.NOEVIL: 3
  • OE.TRAIN_GUIDAN: 3
pdf_data/st_keywords/cc_claims/T
  • T.AVAIL: 3
  • T.NETTRAFFIC: 3
  • T.IMPCONF: 3
  • T.ADMINAUTHOR: 3
  • T.ADMINAUDIT: 3
  • T.AUDITCOMP: 3
  • T.VRFCOMP: 3
  • T.AUDIT_REVIEW: 5
  • T.MEDIATE: 2
  • T.NOAUDIT: 6
  • T.NOAUTH: 2
  • T.NOMGT: 4
  • T.UNAUTH_MGT_ACCESS: 4
  • T.TIME: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.3: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.4: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_IND.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_REQ.2: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ACM:
    • ACM_CAP.3: 20
    • ACM_SCP.1: 7
  • ADO:
    • ADO_DEL.1: 9
    • ADO_IGS.1: 10
  • ADV:
    • ADV_FSP.1: 12
    • ADV_HLD.2: 17
    • ADV_RCR.1: 8
  • AGD:
    • AGD_ADM.1: 17
    • AGD_USR.1: 13
  • ALC:
    • ALC_DVS: 2
    • ALC_FLR.1: 15
    • ALC_DVS.1: 8
  • ATE:
    • ATE_COV.2: 9
    • ATE_DPT.1: 8
    • ATE_FUN.1: 13
    • ATE_IND.2: 11
  • AVA:
    • AVA_MSU.1: 13
    • AVA_SOF.1: 10
    • AVA_VLA.1: 12
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_TDS.3: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_FSP.1: 12
  • ADV_HLD.2: 17
  • ADV_RCR.1: 8
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM.1: 17
  • AGD_USR.1: 13
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.4: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS: 2
  • ALC_FLR.1: 15
  • ALC_DVS.1: 8
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 8
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.2: 9
  • ATE_DPT.1: 8
  • ATE_FUN.1: 13
  • ATE_IND.2: 11
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 9
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 13
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 11
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 1
  • AVA_MSU.1: 13
  • AVA_SOF.1: 10
  • AVA_VLA.1: 12
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 3
  • EAL 4: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
  • EAL3: 85
  • EAL 3: 6
  • EAL3 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 15 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.1 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 11 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 5 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 36
  • FCS_CKM.4: 29
  • FCS_COP.1: 53
  • FCS_CKM.1.1: 2
  • FCS_CKM.2: 4
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 7
  • FCS_CKM.1: 9
  • FCS_CKM.4: 9
  • FCS_COP.1: 7
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 29 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 53 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 7 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 27
  • FDP_IFF.1: 21
  • FDP_ITC.1: 16
  • FDP_ITC.2: 16
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ACC.1: 4
  • FDP_IFC.1: 12
  • FDP_IFF.1: 12
  • FDP_IFC.1.1: 4
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_IFF.1.6: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 27 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1.1 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 21 12
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UAU.1: 12
  • FIA_UAU.5: 7
  • FIA_UID.1: 21
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_AFL.1: 7
  • FIA_ATD.1: 6
  • FIA_UAU.2: 11
  • FIA_UID.2: 9
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 21 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 20
  • FMT_MSA.3: 17
  • FMT_MTD.1: 12
  • FMT_SMF.1: 16
  • FMT_SMR.1: 25
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 4
  • FMT_SMR.1: 12
  • FMT_MOF.1: 11
  • FMT_MSA.2: 10
  • FMT_MSA.3: 11
  • FMT_MTD.1: 7
  • FMT_SMF.1: 8
  • FMT_MOF.1.1: 2
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 17 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 25 12
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_ITT.1: 7
  • FPT_RVM.1: 11
  • FPT_ITT.1.1: 1
  • FPT_RVM.1.1: 2
  • FPT_STM.1: 4
  • FPT_SEP: 3
  • FPT_STM: 1
  • FPT_SEP.1: 1
  • FPT_SEP_EXP.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 9 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 32
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 36
  • SSH:
    • SSH: 10
  • TLS:
    • SSL:
      • SSL: 4
  • IKE:
    • IKE: 1
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/SSH/SSH 32 10
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 1
  • TLS:
    • TLS: 36
  • SSL:
    • SSL: 4
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 1 4
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 28
  • KA:
    • Key Agreement: 4
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 28 2
pdf_data/st_keywords/hash_function/MD/MD5/MD5 8 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 186-3: 1
    • FIPS 186-2: 4
    • FIPS 197: 2
    • FIPS 46-3: 2
    • FIPS 180-2: 2
  • RFC:
    • RFC 3414: 4
    • RFC 1321: 2
    • RFC 2631: 2
    • RFC 2246: 1
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 1
    • FIPS PUB 140-1: 1
    • FIPS 197: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2865: 1
    • RFC 2403: 1
  • ISO:
    • ISO/IEC 15408:2004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 2
  • FIPS 186-3: 1
  • FIPS 186-2: 4
  • FIPS 197: 2
  • FIPS 46-3: 2
  • FIPS 180-2: 2
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 1
  • FIPS PUB 140-1: 1
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 2 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 3414: 4
  • RFC 1321: 2
  • RFC 2631: 2
  • RFC 2246: 1
  • RFC 2865: 1
  • RFC 2403: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 9 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 5
  • TDES: 1
  • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 2 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco: 97
    • Cisco Systems, Inc: 4
    • Cisco Systems: 3
  • Cisco:
    • Cisco Systems, Inc: 5
    • Cisco Systems: 69
    • Cisco: 101
pdf_data/st_keywords/vendor/Cisco/Cisco 97 101
pdf_data/st_keywords/vendor/Cisco/Cisco Systems 3 69
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 4 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 734086
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 65
  • /Author: Cisco Systems, Inc.
  • /CreationDate: D:20140331112214-04'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20140402080134-04'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Bit
  • pdf_file_size_bytes: 799948
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 56
  • /CreationDate: D:20071213152518Z
  • /Author: juparker
  • /Creator: FrameMaker 7.2
  • /Producer: Acrobat Distiller 8.1.0 (Windows)
  • /ModDate: D:20090220112615-05'00'
  • /Title: Cisco_IOS_Routers_EAL3_ST_v1 8.fm
  • pdf_hyperlinks: http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
pdf_data/st_metadata//Author Cisco Systems, Inc. juparker
pdf_data/st_metadata//CreationDate D:20140331112214-04'00' D:20071213152518Z
pdf_data/st_metadata//Creator Microsoft® Word 2010 FrameMaker 7.2
pdf_data/st_metadata//ModDate D:20140402080134-04'00' D:20090220112615-05'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Acrobat Distiller 8.1.0 (Windows)
pdf_data/st_metadata/pdf_file_size_bytes 734086 799948
pdf_data/st_metadata/pdf_hyperlinks http://en.wikipedia.org/wiki/Bit http://www.cisco.com/en/US/docs/general/whatsnew/whatsnew.html
pdf_data/st_metadata/pdf_number_of_pages 65 56
dgst 8e89dbc88735916f 713c829a68c3fe37