Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
AhnLab MDS, MDS with MTA, and MDS Manager v2.1
383-4-481
BlackBerry Smartphones with OS 10.3.3
383-4-391
name AhnLab MDS, MDS with MTA, and MDS Manager v2.1 BlackBerry Smartphones with OS 10.3.3
category Network and Network-Related Devices and Systems Mobility
not_valid_after 29.10.2024 09.01.2022
not_valid_before 29.10.2019 09.01.2017
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-481%20CT%20no%20sig%20Eng.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-391%20CT%20v1.0e.docx
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-481%20CR%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-391%20CR%20v1.1e.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-481%20AhnLab%20MDS%20Security%20Target_1.4.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-391%20ST%20v1.10.pdf
manufacturer AhnLab, Inc. Blackberry
manufacturer_web https://www.ahnlab.com/ https://www.blackberry.com/
dgst 90969e38fd9b581f 1cbd1fcffa8e2dcc
heuristics/cert_id 383-4-481 383-4-391
heuristics/cpe_matches {} cpe:2.3:o:blackberry:blackberry_os:10.3.3:*:*:*:*:*:*:*
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ALC_TSU_EXT.2, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/extracted_versions 2.1 10.3.3
heuristics/protection_profiles {} b43e1d04965c0a49, 4fa8c549c1065310
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v2.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_mdm_agent_v2.0.pdf
pdf_data/cert_filename 383-4-481 CT no sig Eng.pdf 383-4-391 CT v1.0e.docx
pdf_data/cert_keywords/cc_cert_id
  • CA:
    • 383-4-481: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
pdf_data/cert_keywords/cc_sar
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20190122115136-04'00'
  • /Creator: Adobe Illustrator CC 22.0 (Windows)
  • /ModDate: D:20191104105116-05'00'
  • /Producer: Adobe PDF library 15.00
  • /Title: cyber-centre-product-evaluation-certificate-e-bg
  • pdf_file_size_bytes: 1640406
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 383-4-481 CR v1.0.pdf 383-4-391 CR v1.1e.pdf
pdf_data/report_keywords/cc_cert_id
  • CA:
    • 383-4-481: 1
  • CA:
    • 383-4-391: 1
pdf_data/report_keywords/eval_facility
  • Lightship:
    • Lightship Security: 1
  • EWA:
    • EWA-Canada: 2
pdf_data/report_keywords/symmetric_crypto
  • constructions:
    • MAC:
      • HMAC-SHA-256: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_protocol
  • VPN:
    • VPN: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_metadata
  • /Author: Clark, Cory P.
  • /Company: CSEC
  • /CreationDate: D:20170112145115-05'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /ModDate: D:20170112145141-05'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20170112195105
  • /Title: 383-4-XXX CR v0.1
  • pdf_file_size_bytes: 198207
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
pdf_data/st_filename 383-4-481 AhnLab MDS Security Target_1.4.pdf 383-4-391 ST v1.10.pdf
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE: 4
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT: 5
    • ALC_TSU_EXT.1: 6
    • ALC_TSU_EXT.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 21
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_GEN_EXT: 1
    • FAU_GEN_EXT.1: 9
    • FAU_GEN_EXT.1.1: 1
    • FAU_STG: 1
    • FAU_STG.1: 1
    • FAU_STG_EXT: 2
    • FAU_STG_EXT.1: 10
    • FAU_STG_EXT.1.1: 4
    • FAU_STG_EXT.1.2: 2
    • FAU_STG_EXT.1.3: 4
    • FAU_STG_EXT.2: 5
    • FAU_STG_EXT.2.1: 1
    • FAU_STG_EXT.3: 7
    • FAU_STG_EXT.3.1: 1
    • FAU_STG_EXT.4: 5
    • FAU_STG_EXT.4.1: 1
  • FCO:
    • FCO_CPC_EXT: 1
    • FCO_CPC_EXT.1: 10
    • FCO_CPC_EXT.1.1: 3
    • FCO_CPC_EXT.1.2: 3
    • FCO_CPC_EXT.1.3: 2
  • FCS:
    • FCS_CKM: 6
    • FCS_CKM.1: 15
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 22
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP: 74
    • FCS_COP.1: 7
    • FCS_DTLS_EXT.1.1: 1
    • FCS_DTLS_EXT.2.1: 1
    • FCS_NTP_EXT: 1
    • FCS_NTP_EXT.1: 6
    • FCS_NTP_EXT.1.1: 1
    • FCS_NTP_EXT.1.2: 1
    • FCS_NTP_EXT.1.3: 1
    • FCS_NTP_EXT.1.4: 1
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 22
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 4
    • FCS_SSHC_EXT: 1
    • FCS_SSHC_EXT.1: 10
    • FCS_SSHC_EXT.1.1: 2
    • FCS_SSHC_EXT.1.2: 2
    • FCS_SSHC_EXT.1.3: 2
    • FCS_SSHC_EXT.1.4: 2
    • FCS_SSHC_EXT.1.5: 4
    • FCS_SSHC_EXT.1.6: 2
    • FCS_SSHC_EXT.1.7: 2
    • FCS_SSHC_EXT.1.8: 2
    • FCS_SSHC_EXT.1.9: 2
    • FCS_SSHS_EXT: 1
    • FCS_SSHS_EXT.1: 10
    • FCS_SSHS_EXT.1.1: 2
    • FCS_SSHS_EXT.1.2: 2
    • FCS_SSHS_EXT.1.3: 2
    • FCS_SSHS_EXT.1.4: 2
    • FCS_SSHS_EXT.1.5: 3
    • FCS_SSHS_EXT.1.6: 2
    • FCS_SSHS_EXT.1.7: 2
    • FCS_SSHS_EXT.1.8: 2
    • FCS_TLSC: 2
    • FCS_TLSC_EXT: 2
    • FCS_TLSC_EXT.1: 7
    • FCS_TLSC_EXT.1.1: 4
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.2: 5
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.2.2: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSC_EXT.2.4: 1
    • FCS_TLSC_EXT.2.5: 1
    • FCS_TLSS_EXT: 3
    • FCS_TLSS_EXT.1: 11
    • FCS_TLSS_EXT.1.1: 5
    • FCS_TLSS_EXT.1.2: 2
    • FCS_TLSS_EXT.1.3: 2
    • FCS_TLSS_EXT.2: 5
    • FCS_TLSS_EXT.2.1: 2
    • FCS_TLSS_EXT.2.2: 1
    • FCS_TLSS_EXT.2.3: 1
    • FCS_TLSS_EXT.2.4: 2
    • FCS_TLSS_EXT.2.5: 1
    • FCS_TLSS_EXT.2.6: 1
    • FCS_TLS_EXT.1.1: 2
  • FIA:
    • FIA_AFL.1: 7
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1: 10
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU.1: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 2
    • FIA_UAU_EXT.2: 12
    • FIA_UAU_EXT.2.1: 2
    • FIA_UIA_EXT: 3
    • FIA_UIA_EXT.1: 11
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
  • FMT:
    • FMT_MOF: 13
    • FMT_MOF.1: 2
    • FMT_MTD: 10
    • FMT_MTD.1: 2
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 7
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT: 2
    • FPT_APW_EXT.1: 10
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_ITT: 7
    • FPT_ITT.1: 8
    • FPT_PTD: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 10
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM: 2
    • FPT_STM_EXT: 2
    • FPT_STM_EXT.1: 10
    • FPT_STM_EXT.1.1: 2
    • FPT_STM_EXT.1.2: 3
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1: 10
    • FPT_TST_EXT.1.1: 3
    • FPT_TST_EXT.2: 7
    • FPT_TST_EXT.2.1: 1
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 11
    • FPT_TUD_EXT.1.1: 4
    • FPT_TUD_EXT.1.2: 3
    • FPT_TUD_EXT.1.3: 8
    • FPT_TUD_EXT.2: 7
    • FPT_TUD_EXT.2.2: 1
  • FTA:
    • FTA_SSL: 1
    • FTA_SSL.3: 5
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 5
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT: 2
    • FTA_SSL_EXT.1: 11
    • FTA_SSL_EXT.1.1: 2
    • FTA_TAB.1: 8
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC: 7
    • FTP_ITC.1: 16
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 8
    • FTP_TRP.1: 2
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_ALT_EXT: 3
    • FAU_ALT_EXT.2: 8
    • FAU_ALT_EXT.2.1: 2
    • FAU_ALT_EXT.2.2: 2
    • FAU_ARP: 1
    • FAU_ARP.1: 1
    • FAU_GEN: 31
    • FAU_STG: 2
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM: 8
    • FCS_CKM.1: 37
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 17
    • FCS_CKM.2.1: 2
    • FCS_CKM.4: 19
    • FCS_CKM_EXT.1: 8
    • FCS_CKM_EXT.1.1: 2
    • FCS_CKM_EXT.1.2: 2
    • FCS_CKM_EXT.1.3: 2
    • FCS_CKM_EXT.1.4: 2
    • FCS_CKM_EXT.2: 6
    • FCS_CKM_EXT.2.1: 2
    • FCS_CKM_EXT.3: 7
    • FCS_CKM_EXT.3.1: 2
    • FCS_CKM_EXT.3.2: 2
    • FCS_CKM_EXT.4: 15
    • FCS_CKM_EXT.4.1: 4
    • FCS_CKM_EXT.4.2: 2
    • FCS_CKM_EXT.5: 8
    • FCS_CKM_EXT.5.1: 2
    • FCS_CKM_EXT.5.2: 2
    • FCS_CKM_EXT.6: 7
    • FCS_CKM_EXT.6.1: 2
    • FCS_COP: 1
    • FCS_COP.1: 45
    • FCS_COP.1.1: 5
    • FCS_RBG_EXT: 3
    • FCS_RBG_EXT.1: 19
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_RBG_EXT.1.3: 2
    • FCS_SRV_EXT: 4
    • FCS_SRV_EXT.1: 8
    • FCS_SRV_EXT.1.1: 2
    • FCS_STG_EXT: 4
    • FCS_STG_EXT.1: 10
    • FCS_STG_EXT.1.1: 2
    • FCS_STG_EXT.1.2: 3
    • FCS_STG_EXT.1.3: 3
    • FCS_STG_EXT.1.4: 3
    • FCS_STG_EXT.1.5: 3
    • FCS_STG_EXT.2: 15
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 2
    • FCS_STG_EXT.3: 8
    • FCS_STG_EXT.3.1: 2
    • FCS_STG_EXT.3.2: 2
    • FCS_STG_EXT.4: 7
    • FCS_STG_EXT.4.1: 2
    • FCS_TLSC_EXT: 4
    • FCS_TLSC_EXT.1: 8
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.1.2: 3
    • FCS_TLSC_EXT.1.3: 2
    • FCS_TLSC_EXT.1.4: 2
    • FCS_TLSC_EXT.1.5: 2
    • FCS_TLSC_EXT.1.6: 1
    • FCS_TLSC_EXT.2: 11
    • FCS_TLSC_EXT.2.1: 2
    • FCS_TLSC_EXT.2.2: 2
    • FCS_TLSC_EXT.2.3: 2
    • FCS_TLSC_EXT.2.4: 2
    • FCS_TLSC_EXT.2.5: 2
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF: 3
    • FDP_ACF.1: 2
    • FDP_ACF_EXT.1: 8
    • FDP_ACF_EXT.1.1: 2
    • FDP_ACF_EXT.1.2: 2
    • FDP_DAR_EXT: 3
    • FDP_DAR_EXT.1: 8
    • FDP_DAR_EXT.1.1: 2
    • FDP_DAR_EXT.1.2: 2
    • FDP_IFC: 2
    • FDP_IFC.1: 1
    • FDP_IFC_EXT.1: 8
    • FDP_IFC_EXT.1.1: 2
    • FDP_IFF.1: 1
    • FDP_ITC.1: 14
    • FDP_ITC.2: 14
    • FDP_ITT: 1
    • FDP_ITT.1: 1
    • FDP_STG_EXT: 3
    • FDP_STG_EXT.1: 7
    • FDP_STG_EXT.1.1: 2
    • FDP_UPC.1: 1
    • FDP_UPC_EXT: 3
    • FDP_UPC_EXT.1: 7
    • FDP_UPC_EXT.1.1: 2
    • FDP_UPC_EXT.1.2: 1
    • FDP_UPC_EXT.2.1: 1
  • FIA:
    • FIA_AFL: 3
    • FIA_AFL.1: 2
    • FIA_AFL_EXT.1: 7
    • FIA_AFL_EXT.1.1: 2
    • FIA_AFL_EXT.1.2: 2
    • FIA_AFL_EXT.1.3: 2
    • FIA_BLT_EXT: 3
    • FIA_BLT_EXT.1: 8
    • FIA_BLT_EXT.1.1: 2
    • FIA_BLT_EXT.1.2: 2
    • FIA_BLT_EXT.2: 9
    • FIA_BLT_EXT.2.1: 2
    • FIA_ENR_EXT: 3
    • FIA_ENR_EXT.1: 3
    • FIA_ENR_EXT.2: 5
    • FIA_ENR_EXT.2.1: 2
    • FIA_PAE_EXT: 3
    • FIA_PAE_EXT.1: 8
    • FIA_PAE_EXT.1.1: 2
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 7
    • FIA_PMG_EXT.1.1: 2
    • FIA_SOS: 1
    • FIA_SOS.1: 1
    • FIA_TRT_EXT: 3
    • FIA_TRT_EXT.1: 8
    • FIA_TRT_EXT.1.1: 2
    • FIA_UAU: 6
    • FIA_UAU.1: 4
    • FIA_UAU.2: 4
    • FIA_UAU.6: 1
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.1: 7
    • FIA_UAU_EXT.1.1: 2
    • FIA_UAU_EXT.2: 11
    • FIA_UAU_EXT.2.1: 2
    • FIA_UAU_EXT.2.2: 2
    • FIA_UAU_EXT.3: 9
    • FIA_UAU_EXT.3.1: 2
  • FMT:
    • FMT_MOF: 2
    • FMT_MOF.1: 3
    • FMT_MOF_EXT.1: 9
    • FMT_MOF_EXT.1.1: 6
    • FMT_MOF_EXT.1.2: 11
    • FMT_MSA: 2
    • FMT_MSA.2: 1
    • FMT_POL_EXT: 3
    • FMT_POL_EXT.2: 7
    • FMT_POL_EXT.2.1: 2
    • FMT_POL_EXT.2.2: 2
    • FMT_SMF: 2
    • FMT_SMF.1: 1
    • FMT_SMF_EXT.1: 26
    • FMT_SMF_EXT.1.1: 5
    • FMT_SMF_EXT.2: 8
    • FMT_SMF_EXT.2.1: 2
    • FMT_SMF_EXT.3: 9
    • FMT_SMF_EXT.3.1: 2
    • FMT_SMF_EXT.3.2: 2
    • FMT_UNR_EXT: 3
    • FMT_UNR_EXT.1: 8
    • FMT_UNR_EXT.1.1: 2
  • FPT:
    • FPT_AEX_EXT: 3
    • FPT_AEX_EXT.1: 9
    • FPT_AEX_EXT.1.1: 2
    • FPT_AEX_EXT.1.2: 2
    • FPT_AEX_EXT.2: 7
    • FPT_AEX_EXT.2.1: 2
    • FPT_AEX_EXT.2.2: 2
    • FPT_AEX_EXT.3: 7
    • FPT_AEX_EXT.3.1: 2
    • FPT_AEX_EXT.4: 7
    • FPT_AEX_EXT.4.1: 2
    • FPT_AEX_EXT.4.2: 2
    • FPT_BBD_EXT: 3
    • FPT_BBD_EXT.1: 8
    • FPT_BBD_EXT.1.1: 2
    • FPT_FLS: 1
    • FPT_FLS.1: 2
    • FPT_KST_EXT: 3
    • FPT_KST_EXT.1: 8
    • FPT_KST_EXT.1.1: 2
    • FPT_KST_EXT.2: 8
    • FPT_KST_EXT.2.1: 2
    • FPT_KST_EXT.3: 6
    • FPT_KST_EXT.3.1: 2
    • FPT_NOT_EXT: 3
    • FPT_NOT_EXT.1: 8
    • FPT_NOT_EXT.1.1: 2
    • FPT_SSP: 1
    • FPT_SSP.1: 1
    • FPT_STM.1: 5
    • FPT_STM.1.1: 1
    • FPT_TST: 4
    • FPT_TST.1: 2
    • FPT_TST.1.1: 1
    • FPT_TST_EXT.1: 9
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 10
    • FPT_TST_EXT.2.1: 2
    • FPT_TST_EXT.2.2: 2
    • FPT_TUD: 2
    • FPT_TUD_EXT: 3
    • FPT_TUD_EXT.1: 8
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.2: 7
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
    • FPT_TUD_EXT.2.3: 2
    • FPT_TUD_EXT.2.4: 2
  • FRU:
    • FRU_PRS: 1
    • FRU_PRS.2: 1
  • FTA:
    • FTA_SSL: 3
    • FTA_SSL.2: 1
    • FTA_SSL.3: 1
    • FTA_SSL_EXT.1: 9
    • FTA_SSL_EXT.1.1: 2
    • FTA_SSL_EXT.1.2: 2
    • FTA_SSL_EXT.1.3: 2
    • FTA_TAB.1: 5
    • FTA_TAB.1.1: 1
    • FTA_TSE: 1
    • FTA_TSE.1: 1
    • FTA_WSE_EXT: 3
    • FTA_WSE_EXT.1: 7
    • FTA_WSE_EXT.1.1: 2
  • FTP:
    • FTP_ITC: 3
    • FTP_ITC.1: 1
    • FTP_ITC_EXT.1: 10
    • FTP_ITC_EXT.1.1: 2
    • FTP_ITC_EXT.1.2: 2
    • FTP_ITC_EXT.1.3: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN_: 1
    • A.COMPONENTS_RUNNING: 2
    • A.LIMITED_: 1
    • A.NO_THRU_: 1
    • A.PHYSICAL_: 1
    • A.REGULAR_: 1
    • A.RESIDUAL_: 1
    • A.TRUSTED_: 1
  • OE:
    • OE.ADMIN_CREDEN: 1
    • OE.NO_GENERAL_: 1
    • OE.NO_THRU_: 1
    • OE.PHYSICAL: 1
    • OE.RESIDUAL_INFO: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
  • T:
    • T.PASSWORD_: 1
    • T.PASSWORD_CRACKING: 3
    • T.SECURITY_: 2
    • T.SECURITY_FUNCTIONAL: 2
    • T.UNAUTHORIZED_: 1
    • T.UNAUTHORIZED_ADMINIS: 1
    • T.UNDETECTED_: 1
    • T.UNDETECTED_ACTIVITY: 2
    • T.UNTRUSTED_: 1
    • T.UNTRUSTED_COMMUNI: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 2
    • T.UPDATE_: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_: 2
    • T.WEAK_AUTHENTICATIO: 1
    • T.WEAK_CRYPTOGRAPHY: 1
  • A:
    • A.CONFIG: 3
    • A.CONNECT-: 1
    • A.CONNECTIVITY: 1
    • A.MOBILE: 1
    • A.MOBILE_: 1
    • A.MOBILE_DEVICE_PLATFORM: 1
    • A.NOTIFY: 2
    • A.PRECAUTION: 3
    • A.PROPER: 2
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 2
  • O:
    • O.ACCOUNT-: 1
    • O.ACCOUNTABILITY: 7
    • O.APPLY_POLICY: 6
    • O.AUTH: 14
    • O.COMMS: 8
    • O.CONFIG: 12
    • O.DATA: 4
    • O.DATA_PROTECTION_TRANSIT: 2
    • O.INTEGRITY: 6
    • O.STORAGE: 8
  • OE:
    • OE.CONFIG: 4
    • OE.IT: 2
    • OE.IT_ENTERPRISE: 2
    • OE.MOBILE: 3
    • OE.MOBILE_DEVICE_PLATFORM: 1
    • OE.NOTIFY: 4
    • OE.PRECAUTION: 4
    • OE.PROPER: 5
    • OE.PROPER_ADMIN: 3
    • OE.PROPER_USER: 4
    • OE.WIRELESS: 3
    • OE.WIRELESS_NETWORK: 1
  • T:
    • T.EAVESDROP: 3
    • T.FLAWAPP: 2
    • T.MALICIOUS: 2
    • T.MALICIOUS_APPS: 1
    • T.NETWORK: 5
    • T.NETWORK_: 1
    • T.NETWORK_ATTACK: 1
    • T.PERSISTENT: 3
    • T.PHYSICAL: 4
    • T.PHYSICAL_ACCESS: 1
pdf_data/st_keywords/vendor
  • Qualcomm:
    • Qualcomm: 4
pdf_data/st_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
      • AES-: 2
      • AES-128: 2
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 5
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 24
      • AES-: 1
      • AES-256: 2
  • DES:
    • 3DES:
      • TDES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
      • HMAC: 2
      • HMAC-SHA-256: 6
      • HMAC-SHA-384: 3
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
      • ECDHE: 2
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DH: 12
      • DHE: 2
      • Diffie-Hellman: 16
  • ECC:
    • ECC:
      • ECC: 7
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 9
    • ECIES:
      • ECIES: 1
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
      • SHA1: 1
    • SHA2:
      • SHA-256: 6
      • SHA-384: 1
      • SHA-512: 1
      • SHA2: 1
      • SHA256: 3
      • SHA384: 1
      • SHA512: 1
  • PBKDF:
    • PBKDF: 7
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
      • SHA1: 1
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 3
      • SHA256: 8
      • SHA384: 1
      • SHA512: 2
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 25
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 3
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 5
    • IKEv1: 12
    • IKEv2: 12
  • IPsec:
    • IPsec: 16
  • SSH:
    • SSH: 91
  • TLS:
    • DTLS:
      • DTLS: 73
      • DTLS 1.0: 9
      • DTLS 1.2: 9
      • DTLS v1.0: 4
      • DTLS v1.2: 4
    • SSL:
      • SSL: 7
      • SSL 2.0: 3
      • SSL 3.0: 3
    • TLS:
      • TLS: 82
      • TLS 1.0: 3
      • TLS 1.1: 6
      • TLS 1.2: 7
      • TLS v1.0: 2
      • TLS1.1: 1
      • TLS1.2: 1
  • IKE:
    • IKE: 2
  • IPsec:
    • IPsec: 14
  • TLS:
    • DTLS:
      • DTLS: 4
    • SSL:
      • SSL: 3
    • TLS:
      • TLS: 46
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 5
  • VPN:
    • VPN: 29
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RBG: 3
  • PRNG:
    • DRBG: 14
    • PRNG: 2
  • RNG:
    • RBG: 16
    • RNG: 5
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 4
  • CBC:
    • CBC: 11
  • CCM:
    • CCM: 5
  • CFB:
    • CFB: 2
  • CTR:
    • CTR: 4
  • ECB:
    • ECB: 2
  • GCM:
    • GCM: 10
  • OFB:
    • OFB: 2
  • XEX:
    • XEX: 3
  • XTS:
    • XTS: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 2
    • curve P-384: 2
    • secp256r1: 8
    • secp384r1: 8
    • secp521r1: 8
  • NIST:
    • P-256: 4
    • P-384: 4
    • P-521: 4
    • secp256r1: 4
    • secp384r1: 4
    • secp521r1: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 8
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 8
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 2
  • ISO:
    • ISO/IEC 18031:2011: 5
    • ISO/IEC 9796-2: 1
  • NIST:
    • NIST SP 800-57: 2
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 1305: 1
    • RFC 2818: 8
    • RFC 2986: 2
    • RFC 3526: 1
    • RFC 3602: 2
    • RFC 4106: 1
    • RFC 4109: 1
    • RFC 4251: 2
    • RFC 4253: 8
    • RFC 4301: 2
    • RFC 4303: 1
    • RFC 4304: 1
    • RFC 4346: 4
    • RFC 4347: 9
    • RFC 4868: 2
    • RFC 4945: 1
    • RFC 5246: 9
    • RFC 5280: 7
    • RFC 5282: 1
    • RFC 5647: 2
    • RFC 5759: 1
    • RFC 5905: 1
    • RFC 5996: 2
    • RFC 6125: 8
    • RFC 6347: 9
    • RFC 6960: 1
    • RFC 8017: 1
  • X509:
    • X.509: 23
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS 186-4: 1
    • FIPS PUB 186-4: 3
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-108: 2
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 3
    • NIST SP 800-57: 2
    • SP 800-108: 2
    • SP 800-38A: 9
    • SP 800-38B: 1
    • SP 800-38C: 2
    • SP 800-38D: 3
    • SP 800-38E: 2
    • SP 800-38F: 3
    • SP 800-90: 2
  • PKCS:
    • PKCS#7: 5
  • RFC:
    • RFC 2560: 3
    • RFC 2818: 2
    • RFC 3394: 1
    • RFC 4346: 2
    • RFC 4492: 8
    • RFC 5246: 22
    • RFC 5280: 4
    • RFC 5289: 9
    • RFC 5759: 1
    • RFC 6125: 3
  • X509:
    • X.509: 4
pdf_data/st_keywords/javacard_packages
  • com:
    • com.blackberry.xyz: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant: 2
    • out of scope: 2
pdf_data/st_metadata
  • /Author: Lachlan Turner
  • /CreationDate: D:20191021164206+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20191021164206+00'00'
  • /Subject: MDS, MDS with MTA, and MDS Manager v2.1
  • /Title: AhnLab
  • pdf_file_size_bytes: 1061933
  • pdf_hyperlinks: https://www.lightshipsec.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /Author: Teresa MacArthur
  • /Client Full Name: BlackBerry
  • /Client Short Name: BlackBerry
  • /Company: EWA-Canada
  • /CreationDate: D:20170109100153-05'00'
  • /Creator: Acrobat PDFMaker 10.1 for Word
  • /Document Number: 1958-001-D102
  • /ModDate: D:20170109100222-05'00'
  • /Producer: Adobe PDF Library 10.0
  • /ST_Date: 9 January 2017
  • /ST_Title: BlackBerry Smartphones with OS 10.3.3
  • /ST_Version: 1.10
  • /SourceModified: D:20170109145044
  • /Title: Security Target
  • pdf_file_size_bytes: 1152818
  • pdf_hyperlinks: http://www.blackberry.com/bbsirt/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 164
state/cert/convert_garbage False True
state/cert/convert_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different