Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Oracle Database 12c Release 1 Enterprise Edition, version 12.1.0.2
CSEC2015009
NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
21.0.03/TSE-CCCS-48
name Oracle Database 12c Release 1 Enterprise Edition, version 12.1.0.2 NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
category Databases Other Devices and Systems
not_valid_before 2017-04-03 2018-01-15
not_valid_after 2022-04-03 2021-01-14
scheme SE TR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/OracleDB12c%20EAL2%20ST%2012.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20e10%20Security%20Target%202.7.pdf
manufacturer Oracle Corporation UK Limited Encore Bilişim Sistemleri Ltd. Şti.
manufacturer_web https://www.oracle.com/uk/ https://www.ncr.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Oracle%20DataBase%2012c.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20v2.0%20CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertOracleDB12cCCRAoSOGIS.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Base Protection Profile for Database Management Systems', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0088b_pdf.pdf', 'pp_ids': frozenset({'DBMS_PP'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'New Generation Cash Register Fiscal Application Software Protection Profile', 'pp_eal': 'EAL2', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/NGCRFAS_PP_v2%200.pdf', 'pp_ids': frozenset({'NGCRFAS PP'})})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash f5137fb5fbabf455a4d84d81587e32fd01dd90c84d3f80848e125be267112961 None
state/cert/txt_hash 6695c397ed8f45fd6033a7a460d21db5c5eb7ecb3c470582d3b72900ab09cd96 None
state/report/pdf_hash c321d1f304729091110d669bf87f093187f733d1ca2316aa39c168fe2e58dd2c 44336d31760811c7d0394f7569d153e671cabba2e4f5d09cd4cbb3ccf7a84538
state/report/txt_hash abaa2384f98c98d0b3a43a83c7efc67c67f5e191ec556eb6e75c0568a2a96e14 5286f02707797ad72414d7a2f167934f340b9fa9a6c744af5f0e861f7aacabb8
state/st/pdf_hash a33c17a105bdcc727d3f2bf1c1f244dbe8b5b26e3fec055771483d9c62cc41a9 ef7f2346152e8a89e7204d78962b5a3c487a2827c0497c7a8c47fc105f1a2387
state/st/txt_hash a3605cb03be4b5e5365cbce90c4c9124e2e75ff4e300b9d6210d4be82b7956b2 25066db009017c2e24485b69db5be2dc4c96851b30201b3455150322ab1dfd4d
heuristics/cert_id CSEC2015009 21.0.03/TSE-CCCS-48
heuristics/extracted_versions 12.1.0.2 2.0, 1.0.2, 0.0.6
pdf_data/cert_filename CertOracleDB12cCCRAoSOGIS.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
      • EAL4: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
      • ALC_FLRI: 1
      • ALC_FLR.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • Combitech:
      • Combitech AB: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1436020
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170403154343+02'00'
  • /ModDate: D:20230313135853+01'00'
  • pdf_hyperlinks:
None
pdf_data/report_filename Certification Report - Oracle DataBase 12c.pdf NCR v2.0 CR.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2015009: 1
  • TR:
    • 21.0.03/TSE-CCCS-48: 2
pdf_data/report_keywords/cc_claims
  • T:
    • T.ACCESS_TSFDATA: 1
    • T.ACCESS_TSFFUNC: 1
    • T.IA_MASQUERADE: 1
    • T.IA_USER: 1
    • T.RESIDUAL_DATA: 1
    • T.TSF_COMPROMISE: 1
  • A:
    • A.AUTHUSER: 1
    • A.MANAGE: 1
    • A.TRAINEDUSER: 1
    • A.PHYSICAL: 1
    • A.NO_GENERAL: 1
    • A.PEER_FUNC: 1
    • A.SUPPORT: 1
    • A.CONNECT: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 2: 3
  • EAL 2: 2
  • EAL2: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 3 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 6
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/report_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
  • Combitech:
    • Combitech AB: 5
  • TUBITAK-BILGEM:
    • TÜBİTAK BİLGEM: 3
pdf_data/report_keywords/javacard_packages
  • org:
    • org.tr: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 1
    • malfunction: 2
    • DFA: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-004: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 269788
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: jyjoh
  • /CreationDate: D:20170404125636Z
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20170404151111+02'00'
  • /Producer: GPL Ghostscript 8.15
  • /Title: Microsoft Word - Certification Report - Oracle DataBase 12c.doc
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 536471
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: Cengiz GÖREN
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114059+03'00'
  • /ModDate: D:20191213114059+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/report_metadata//Author jyjoh Cengiz GÖREN
pdf_data/report_metadata//CreationDate D:20170404125636Z D:20191213114059+03'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20170404151111+02'00' D:20191213114059+03'00'
pdf_data/report_metadata//Producer GPL Ghostscript 8.15 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 269788 536471
pdf_data/st_filename OracleDB12c EAL2 ST 12.pdf NCR e10 Security Target 2.7.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DHE: 4
pdf_data/st_keywords/cc_claims
  • O:
    • O.ACCESS_HISTORY: 7
    • O.ADMIN_ROLE: 9
    • O.AUDIT: 5
    • O.DISCRETIONARY: 4
    • O.MANAGE: 13
    • O.MEDIATE: 9
    • O.RESIDUAL: 6
    • O.TOE_ACCESS: 19
    • O.ACCESS: 4
    • O.RESIDUAL_INFORMATION: 5
    • O.DISCRETIONARY_ACCESS: 2
    • O.AUDIT_GENERATION: 4
    • O.DISCRETION: 1
  • T:
    • T.ACCESS_TSFDATA: 2
    • T.ACCESS_TSFFUNC: 1
    • T.IA_MASQUERADE: 2
    • T.IA_USER: 2
    • T.RESIDUAL_DATA: 2
    • T.TSF_COMPROMISE: 1
    • T.UNAUTHORIZED_ACCESS: 2
    • T.ACCESS: 2
    • T.IA: 2
    • T.RESIDUAL: 1
    • T.TSF: 2
    • T.UNAUTHOR-: 2
  • A:
    • A.PHYSICAL: 3
    • A.AUTHUSER: 2
    • A.MANAGE: 3
    • A.TRAINEDUSER: 1
    • A.NO_GENERAL: 2
    • A.PEER_FUNC: 2
    • A.SUPPORT: 4
    • A.CONNECT: 3
    • A.NO_GENERAL_PURPOSE: 1
    • A.TRAINED-: 1
  • OE:
    • OE.ADMIN: 10
    • OE.INFO_PROTECT: 11
    • OE.NO_GENERAL: 5
    • OE.PHYSICAL: 8
    • OE.IT_REMOTE: 10
    • OE.IT_TRUSTED: 6
    • OE.NO_GENERAL_PURPOSE: 3
    • OE.INFO: 9
    • OE.IT_TRUSTED_SYSTEM: 4
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2+: 1
  • EAL 2: 2
  • EAL2: 4
  • EAL2: 6
pdf_data/st_keywords/cc_security_level/EAL/EAL2 4 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 13
    • FAU_GEN.2: 9
    • FAU_SEL.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SEL.1.1: 1
    • FAU_MTD.1: 1
  • FDP:
    • FDP_ACC.1: 21
    • FDP_ACF.1: 16
    • FDP_RIP.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 2
  • FIA:
    • FIA_USB: 2
    • FIA_USB.1: 4
    • FIA_ATD.1: 15
    • FIA_UAU.1: 8
    • FIA_UID.1: 18
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MSA.1: 11
    • FMT_MSA.3: 11
    • FMT_MTD.1: 9
    • FMT_REV.1: 19
    • FMT_SMF.1: 14
    • FMT_SMR.1: 28
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_TRC.1: 10
    • FPT_STM.1: 2
    • FPT_ITT.1: 2
    • FPT_TRC.1.1: 1
    • FPT_TRC.1.2: 1
  • FTA:
    • FTA_TAH: 2
    • FTA_TAH.1: 1
    • FTA_MCS.1: 10
    • FTA_TSE.1: 10
    • FTA_MCS.1.1: 1
    • FTA_MCS.1.2: 1
    • FTA_TSE.1.1: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 4
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG: 1
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 4
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 4
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 1
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 1
  • FCS:
    • FCS_CKM: 27
    • FCS_CKM.2: 15
    • FCS_COP.1: 12
    • FCS_CKM.4: 55
    • FCS_CKM.1.1: 6
    • FCS_CKM.1: 27
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP: 43
    • FCS_COP.1.1: 11
  • FDP:
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_ACC: 1
    • FDP_ACC.1: 25
    • FDP_ACF.1: 5
    • FDP_ACC.1.1: 1
    • FDP_ACF: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ETC: 9
    • FDP_IFC.1: 22
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_IFC: 18
    • FDP_IFF.1: 4
    • FDP_IFC.1.1: 2
    • FDP_IFF: 9
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC: 11
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 1
    • FDP_SDI: 6
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_SDI.2: 3
  • FIA:
    • FIA_UID.1: 9
    • FIA_AFL: 9
    • FIA_UAU.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_UAU: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4: 4
    • FIA_UAU.4.1: 1
    • FIA_UID: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA.3: 6
    • FMT_MOF: 1
    • FMT_MOF.1: 6
    • FMT_SMR.1: 30
    • FMT_SMF.1: 23
    • FMT_MSA: 34
    • FMT_MSA.1.1: 5
    • FMT_MSA.1: 4
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.2: 11
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_TDC.1: 5
    • FPT_FLS: 1
    • FPT_FLS.1: 4
    • FPT_PHP: 1
    • FPT_PHP.2: 4
    • FPT_PHP.1: 1
    • FPT_PHP.2.1: 1
    • FPT_PHP.2.2: 1
    • FPT_PHP.2.3: 1
    • FPT_RCV: 1
    • FPT_RCV.1: 4
    • FPT_RCV.1.1: 1
    • FPT_RCV.4: 4
    • FPT_RCV.4.1: 1
    • FPT_STM: 1
    • FPT_STM.1.1: 1
    • FPT_TDC: 9
    • FPT_TDC.1.2: 2
    • FPT_TDC.1.1: 1
    • FPT_TEE: 9
    • FPT_TEE.1.1: 2
    • FPT_TEE.1.2: 2
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 4
    • FTP_ITC: 10
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_GEN.1: 13
  • FAU_GEN.2: 9
  • FAU_SEL.1: 10
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SEL.1.1: 1
  • FAU_MTD.1: 1
  • FAU_GEN: 1
  • FAU_GEN.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1: 4
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG: 1
  • FAU_STG.1: 5
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 4
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 13 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 21
  • FDP_ACF.1: 16
  • FDP_RIP.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 2
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_ACC: 1
  • FDP_ACC.1: 25
  • FDP_ACF.1: 5
  • FDP_ACC.1.1: 1
  • FDP_ACF: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ETC: 9
  • FDP_IFC.1: 22
  • FDP_ETC.2.1: 2
  • FDP_ETC.2.2: 2
  • FDP_ETC.2.3: 2
  • FDP_ETC.2.4: 2
  • FDP_IFC: 18
  • FDP_IFF.1: 4
  • FDP_IFC.1.1: 2
  • FDP_IFF: 9
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ITC: 11
  • FDP_ITC.2.1: 2
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 1
  • FDP_SDI: 6
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDI.2: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 21 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 16 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 2 22
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_USB: 2
  • FIA_USB.1: 4
  • FIA_ATD.1: 15
  • FIA_UAU.1: 8
  • FIA_UID.1: 18
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.1: 9
  • FIA_AFL: 9
  • FIA_UAU.1: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 2
  • FIA_UAU: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4: 4
  • FIA_UAU.4.1: 1
  • FIA_UID: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 18 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 9
  • FMT_MSA.1: 11
  • FMT_MSA.3: 11
  • FMT_MTD.1: 9
  • FMT_REV.1: 19
  • FMT_SMF.1: 14
  • FMT_SMR.1: 28
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 6
  • FMT_MOF: 1
  • FMT_MOF.1: 6
  • FMT_SMR.1: 30
  • FMT_SMF.1: 23
  • FMT_MSA: 34
  • FMT_MSA.1.1: 5
  • FMT_MSA.1: 4
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD: 9
  • FMT_MTD.1.1: 1
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR: 1
  • FMT_SMR.2: 11
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 9 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 11 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 28 30
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TRC.1: 10
  • FPT_STM.1: 2
  • FPT_ITT.1: 2
  • FPT_TRC.1.1: 1
  • FPT_TRC.1.2: 1
  • FPT_STM.1: 7
  • FPT_TDC.1: 5
  • FPT_FLS: 1
  • FPT_FLS.1: 4
  • FPT_PHP: 1
  • FPT_PHP.2: 4
  • FPT_PHP.1: 1
  • FPT_PHP.2.1: 1
  • FPT_PHP.2.2: 1
  • FPT_PHP.2.3: 1
  • FPT_RCV: 1
  • FPT_RCV.1: 4
  • FPT_RCV.1.1: 1
  • FPT_RCV.4: 4
  • FPT_RCV.4.1: 1
  • FPT_STM: 1
  • FPT_STM.1.1: 1
  • FPT_TDC: 9
  • FPT_TDC.1.2: 2
  • FPT_TDC.1.1: 1
  • FPT_TEE: 9
  • FPT_TEE.1.1: 2
  • FPT_TEE.1.2: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 2 7
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 8
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 5
    • TLS:
      • TLS: 2
      • TLS 1.2: 2
pdf_data/st_keywords/eval_facility
  • EWA:
    • EWA-Canada: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 1
      • SHA2: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 2
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • side channel: 3
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 9
    • Malfunction: 3
    • malfunction: 2
    • DFA: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS 198-1: 2
    • FIPS PUB 180-2: 3
  • NIST:
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS#1: 2
  • RFC:
    • RFC 5246: 4
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-001 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-002 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-003 1 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
      • AES256: 4
  • DES:
    • DES:
      • DES: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 483402
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 70
  • /Author: Teresa MacArthur
  • /CC Version: 3.1R4
  • /CC date: September 2012
  • /CEM Version: 3.1R4
  • /CEM date: September 2012
  • /Client City: Redwood Shores
  • /Client Country: USA
  • /Client Full Name: Oracle Corporation
  • /Client Postal Code: 94065
  • /Client Short Name: Oracle
  • /Client State: California
  • /Client Street: 5000 Oracle Parkway
  • /Comments: CC V3.1 Security Target Template Version 1_0
  • /Company: EWA-Canada
  • /CreationDate: D:20170306143839-05'00'
  • /Creator: Acrobat PDFMaker 10.1 for Word
  • /Document number: 1932-000-D102
  • /EAL Long: 2 Augmented
  • /EAL Short: 2
  • /Eval number: 383-4-tbd
  • /ModDate: D:20170404151154+02'00'
  • /Producer: Adobe PDF Library 10.0
  • /ProjectNumber: 1932
  • /ST_Date: 6 March 2017
  • /ST_Title: Oracle Database 12c Enterprise Edition Security Target
  • /ST_Version: 1.2
  • /SourceModified: D:20170306182636
  • /TOE: Oracle Database 12c
  • /TOE Short: Oracle Database
  • /Title: Security Target
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1042698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Author: FK
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114041+03'00'
  • /ModDate: D:20191213114041+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata//Author Teresa MacArthur FK
pdf_data/st_metadata//CreationDate D:20170306143839-05'00' D:20191213114041+03'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 10.1 for Word Microsoft® Word 2019
pdf_data/st_metadata//ModDate D:20170404151154+02'00' D:20191213114041+03'00'
pdf_data/st_metadata//Producer Adobe PDF Library 10.0 Microsoft® Word 2019
pdf_data/st_metadata/pdf_file_size_bytes 483402 1042698
pdf_data/st_metadata/pdf_hyperlinks http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata/pdf_number_of_pages 70 73
dgst 9157ebe3b4100811 4260aad8ebfc5357