Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Junos OS 22.3R1 for ACX5448-M, EX4400-24T, EX4400-24P, EX4400-24MP, EX4400-48T, EX4400-48P, EX4400-48F, EX4400-48MP and QFX5120-YM
Certificate Number: 2024/148
Juniper Junos OS 22.4R2 for MX304, EX4100-48MP, EX4100-24MP, EX4100-24P, EX4100-24T, EX4100-48P, EX4100-48T
Certificate Number: 2024/146
name Junos OS 22.3R1 for ACX5448-M, EX4400-24T, EX4400-24P, EX4400-24MP, EX4400-48T, EX4400-48P, EX4400-48F, EX4400-48MP and QFX5120-YM Juniper Junos OS 22.4R2 for MX304, EX4100-48MP, EX4100-24MP, EX4100-24P, EX4100-24T, EX4100-48P, EX4100-48T
not_valid_before 2024-04-12 2024-04-02
not_valid_after 2029-04-12 2029-04-02
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Juniper%20Junos%2022.3R1%20for%20ACX%205448-M,%20EX4400%20Series,%20QFX5120-YM%20MACsec%20Security%20Target%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Juniper%20Junos%20OS%2022.4R2%20MX304,%20EX4100%20Line%20Security%20Target%20v1.1%201.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/AISEP-CC-CR-2024-EFT-T032-CR-V1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/AISEP-CC-CR-2024-EFT-T040-CR-V1.0.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/AISEP_Certificate_2024_148_EFT-T032_Junos%20OS%2022.3R1%20for%20ACX5448-M,%20EX4400x%20and%20QFX5120-48YM_os.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/AISEP_Certificate_2024_146_EFT-T040_Junos%20OS%2022.4R2%20for%20MX304%20and%20EX4100x_os.pdf
state/cert/pdf_hash 788bdde79396e6d18f883c300ac9c739c5ca883404ad5b2a414cd50f72dc6d62 0f65724e0bb0c1207d628321317fc789b55ea61201b5d4b980605932c4f6cbb1
state/cert/txt_hash c23cfe8902a0a835b8b5c6a37c83d8f52cf7b61b5e30000f1a724bb305f59582 4b5e52c3e5f8a305618da0b3598510a012a4064b5b3aa77cc1c96f4b756c2bb5
state/report/pdf_hash e220c438d04026df0d94c3f265be8e10539da5020a0ce01bd124f3f47f6d45f0 b45fa664943f1539f5cd1d598949528af556fd60fce74a2fbc8742e81b670872
state/report/txt_hash fee87ff6fc396514ad413dce80f44a6490252089392f7fa240d52380f188893c 48c87c7228ece2106deeab9cb3dca19e6dc5be99d793b735feebdacab15099d5
state/st/pdf_hash a01b70ae79a167d4768aa88c9b399f35e9e5006d7029ee333229403072f0cee2 b27fc4768deac149d7e76beb945bd8972f0b9c6c48cee4f603cb69b8ab72ed71
state/st/txt_hash 4af82257358ceb854ec1b778ff2284dbe44427dd3305ee55d7d282db313ab31c eed89ea151324497ba002cc37d4178c1b1c68c6625589d9b92c422810e06f43c
heuristics/cert_id Certificate Number: 2024/148 Certificate Number: 2024/146
heuristics/cpe_matches None cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*, cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*, cpe:2.3:o:juniper:junos:22.4:r3:*:*:*:*:*:*, cpe:2.3:o:juniper:junos:22.4:r2-s2:*:*:*:*:*:*
heuristics/extracted_versions 22.3 22.4
heuristics/related_cves None CVE-2024-21601, CVE-2004-0468, CVE-2023-0026, CVE-2023-44186, CVE-2024-21591, CVE-2024-21585, CVE-2023-36843, CVE-2023-36842, CVE-2023-44175, CVE-2023-4481, CVE-2023-44204, CVE-2024-21616, CVE-2024-39549, CVE-2024-39528, CVE-2024-21596, CVE-2004-0230, CVE-2023-44188
pdf_data/cert_filename AISEP_Certificate_2024_148_EFT-T032_Junos OS 22.3R1 for ACX5448-M, EX4400x and QFX5120-48YM_os.pdf AISEP_Certificate_2024_146_EFT-T040_Junos OS 22.4R2 for MX304 and EX4100x_os.pdf
pdf_data/cert_keywords/cc_cert_id/AU
  • Certificate Number: 2024/148: 1
  • Certificate Number: 2024/146: 1
pdf_data/cert_metadata//CreationDate D:20240619174501+10'00' D:20240619174130+10'00'
pdf_data/cert_metadata//ModDate D:20240619174501+10'00' D:20240619174130+10'00'
pdf_data/cert_metadata/pdf_file_size_bytes 146621 160879
pdf_data/report_filename AISEP-CC-CR-2024-EFT-T032-CR-V1.0.pdf AISEP-CC-CR-2024-EFT-T040-CR-V1.0.pdf
pdf_data/report_keywords/crypto_protocol/SSH/SSH 3 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key Agreement: 2
pdf_data/report_metadata//CreationDate D:20240419175159+10'00' D:20240404123007+11'00'
pdf_data/report_metadata//ModDate D:20240419175159+10'00' D:20240404123007+11'00'
pdf_data/report_metadata/pdf_file_size_bytes 3901523 3697983
pdf_data/st_filename Juniper Junos 22.3R1 for ACX 5448-M, EX4400 Series, QFX5120-YM MACsec Security Target v1.0.pdf Juniper Junos OS 22.4R2 MX304, EX4100 Line Security Target v1.1 1.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 4 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 13
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 2 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 2
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL_PROTECTION: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.TRUSTED_ADMINSTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.PHYSICAL: 1
  • A.LIMITED: 1
  • A.NO_THRU: 1
  • A.TRUSTED: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN: 1
  • A.RESIDUAL: 1
pdf_data/st_keywords/cc_claims/O
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.AUTHENTICATION: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.AUTHORIZED_ADMINISTRATION: 1
  • O.TSF_INTEGRITY: 1
  • O.REPLAY_DETECTION: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.AUTHENTICATION: 1
  • O.AUTHORIZED: 1
  • O.CRYPTOGRAPHIC: 1
  • O.PORT_FILTERING: 1
  • O.REPLAY_DETECTION: 1
  • O.SYSTEM_MONITORING: 1
  • O.TSF_INTEGRITY: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_THRU_TRAFFIC_PROTECTION: 2
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_SECURE: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS: 1
  • OE.RESIDUAL_INFORMATION: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 2
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_ACCESS: 1
  • T.DATA_INTEGRITY: 1
  • T.UNAUTHORIZED: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED: 1
  • T.WEAK_: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.UNTRUSTED_MACSEC: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 2
  • FAU_STG_EXT: 2
  • FAU_GEN.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 3
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_GEN: 5
  • FAU_STG_EXT: 2
  • FAU_GEN.1: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 3
  • FAU_STG.1: 4
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 4 7
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM: 2
  • FCS_COP: 21
  • FCS_RBG_EXT.1: 7
  • FCS_SSHS_EXT: 2
  • FCS_MKA: 2
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.1.1: 1
  • FCS_TLSC_EXT.1: 1
  • FCS_NTP_EXT.1.4: 2
  • FCS_CKM.1: 7
  • FCS_CKM.2: 4
  • FCS_CKM.4: 4
  • FCS_COP.1: 10
  • FCS_SSHS_EXT.1: 7
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_MKA_EXT.1: 4
  • FCS_MKA_EXT.1.1: 1
  • FCS_MKA_EXT.1.2: 1
  • FCS_MKA_EXT.1.3: 1
  • FCS_MKA_EXT.1.4: 1
  • FCS_MKA_EXT.1.5: 1
  • FCS_MKA_EXT.1.6: 1
  • FCS_MKA_EXT.1.7: 1
  • FCS_MKA_EXT.1.8: 1
  • FCS_CKM: 2
  • FCS_COP: 33
  • FCS_RBG_EXT.1: 10
  • FCS_SSHS_EXT: 2
  • FCS_TLSC_EXT.2.3: 1
  • FCS_NTP_EXT.1.4: 1
  • FCS_MKA_EXT.1: 4
  • FCS_SNMP_EXT.1: 1
  • FCS_CKM.1: 8
  • FCS_CKM.2: 7
  • FCS_CKM.4: 4
  • FCS_SSHS_EXT.1: 15
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 7
  • FCS_MKA_EXT.1.1: 1
  • FCS_MKA_EXT.1.2: 1
  • FCS_MKA_EXT.1.3: 1
  • FCS_MKA_EXT.1.4: 1
  • FCS_MKA_EXT.1.5: 2
  • FCS_MKA_EXT.1.6: 1
  • FCS_MKA_EXT.1.7: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 7 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 21 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_MKA_EXT.1.5 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_NTP_EXT.1.4 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 7 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1 7 15
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL: 2
  • FIA_PMG_EXT: 2
  • FIA_UIA_EXT: 2
  • FIA_UAU: 2
  • FIA_UAU_EXT: 2
  • FIA_PMG_EXT.1: 5
  • FIA_AFL.1: 10
  • FIA_UIA_EXT.1: 5
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_PSK_EXT.1: 1
  • FIA_AFL: 2
  • FIA_PMG_EXT: 2
  • FIA_UIA_EXT: 2
  • FIA_UAU: 2
  • FIA_UAU_EXT: 2
  • FIA_PMG_EXT.1: 5
  • FIA_AFL.1: 8
  • FIA_PSK_EXT.1: 5
  • FIA_AFL_EXT.1: 1
  • FIA_UIA_EXT.1: 5
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 10 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_PSK_EXT.1 1 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF: 17
  • FMT_MTD: 12
  • FMT_SMF: 2
  • FMT_SMR: 2
  • FMT_SMF.1: 10
  • FMT_SMR.2: 6
  • FMT_MOF.1: 3
  • FMT_MTD.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MOF: 17
  • FMT_MTD: 12
  • FMT_SMF: 6
  • FMT_SMR: 2
  • FMT_SNMP_EXT.1: 1
  • FMT_SMF.1: 9
  • FMT_SMR.2: 6
  • FMT_MOF.1: 3
  • FMT_MTD.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 2 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 10 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT: 2
  • FPT_APW_EXT: 2
  • FPT_TST_EXT: 2
  • FPT_TUD_EXT: 2
  • FPT_STM_EXT: 2
  • FPT_CAK_EXT.1: 5
  • FPT_FLS: 3
  • FPT_RPL.1: 7
  • FPT_FLS.1: 3
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 5
  • FPT_TST_EXT.1: 5
  • FPT_TUD_EXT.1: 9
  • FPT_STM_EXT.1: 5
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_CAK_EXT.1.1: 1
  • FPT_FLS.1.1: 1
  • FPT_RPL.1.1: 1
  • FPT_RPL.1.2: 1
  • FPT_STM.1: 1
  • FPT_SKP_EXT: 2
  • FPT_APW_EXT: 2
  • FPT_TST_EXT: 2
  • FPT_TUD_EXT: 2
  • FPT_STM_EXT: 2
  • FPT_RPL.1: 7
  • FPT_STM_EXT.1.2: 1
  • FPT_CAK_EXT.1: 4
  • FPT_DDP_EXT.1: 3
  • FPT_RPL_EXT.1: 1
  • FPT_FLS.1: 4
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 5
  • FPT_TST_EXT.1: 6
  • FPT_TUD_EXT.1: 9
  • FPT_STM_EXT.1: 7
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_DDP_EXT.1.1: 2
  • FPT_CAK_EXT.1.1: 1
  • FPT_FLS.1.1: 1
  • FPT_RPL.1.1: 1
  • FPT_RPL.1.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_CAK_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 3 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM_EXT.1 5 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 5 6
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 2
  • FTP_TRP: 7
  • FTP_ITC.1: 9
  • FTP_TUD.1: 1
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
  • FTP_ITC: 5
  • FTP_TRP: 9
  • FTP_ITC.1: 10
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 2 5
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 9 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 7 9
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • Out of Scope: 2
    • 11 1.5.5 Summary of Out of Scope Items : 1
    • 11 1.5.5 Summary of Out of Scope Items ...................................................................................11 2: 1
    • for remote administration; • Serial connection client for local administration. 1.5.5 Summary of Out of Scope Items • Use of telnet, since it violates the Trusted Path requirement set (see Section 5.7.2) • Use: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 5 4
pdf_data/st_keywords/cipher_mode/GCM/GCM 6 2
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 7 8
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 109
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 8
    • DTLS:
      • DTLS: 4
  • IPsec:
    • IPsec: 2
  • SSH:
    • SSH: 92
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 7
    • DTLS:
      • DTLS: 4
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 3
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 2 3
pdf_data/st_keywords/crypto_protocol/SSH/SSH 109 92
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 8 7
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 11 9
pdf_data/st_keywords/crypto_scheme/MAC/MAC 9 12
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 14
  • P-384: 12
  • P-521: 10
  • P-256: 12
  • P-384: 12
  • P-521: 8
  • prime256v1: 2
  • prime384v1: 1
pdf_data/st_keywords/ecc_curve/NIST/P-256 14 12
pdf_data/st_keywords/ecc_curve/NIST/P-521 10 8
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 2 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 3 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 14
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 3 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 4 6
pdf_data/st_keywords/randomness/PRNG
  • PRNG: 1
  • PRNG: 1
  • DRBG: 9
pdf_data/st_keywords/randomness/RNG/RBG 1 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 5
  • NIST:
    • NIST SP 800-38F: 1
    • SP 800-90A: 1
    • SP 800-90B: 2
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 5077: 1
    • RFC 3526: 2
    • RFC 4253: 3
    • RFC3526: 1
    • RFC 4251: 2
    • RFC 5656: 1
    • RFC 4252: 1
    • RFC 4254: 1
    • RFC4344: 1
    • RFC5656: 1
    • RFC 6668: 1
  • ISO:
    • ISO/IEC 9796-2: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 186-4: 5
    • FIPS 197: 2
    • FIPS 180-4: 3
    • FIPS 198-1: 2
    • FIPS 186-4: 2
  • NIST:
    • NIST SP 800-38B: 1
    • NIST SP 800-38F: 2
    • SP 800-38A: 1
    • SP 800-90A: 3
    • SP 800-38F: 1
    • SP 800-38B: 1
    • NIST SP 800-90: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
  • RFC:
    • RFC 5077: 1
    • RFC 3526: 2
    • RFC 4253: 3
    • RFC3526: 1
    • RFC 4251: 2
    • RFC 5656: 1
    • RFC 4252: 1
    • RFC 4254: 1
    • RFC4344: 1
    • RFC5656: 1
    • RFC 6668: 1
  • ISO:
    • ISO/IEC 9796-2: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 2
  • X509:
    • X.509: 4
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 5
  • FIPS PUB 186-4: 5
  • FIPS 197: 2
  • FIPS 180-4: 3
  • FIPS 198-1: 2
  • FIPS 186-4: 2
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-38F: 1
  • SP 800-90A: 1
  • SP 800-90B: 2
  • NIST SP 800-38B: 1
  • NIST SP 800-38F: 2
  • SP 800-38A: 1
  • SP 800-90A: 3
  • SP 800-38F: 1
  • SP 800-38B: 1
  • NIST SP 800-90: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38F 1 2
pdf_data/st_keywords/standard_id/NIST/SP 800-90A 1 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 1
  • PKCS #1: 1
  • PKCS#1: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 28
  • AES-: 2
  • AES: 29
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 28 29
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 3
  • HMAC-SHA-256: 4
  • HMAC-SHA-512: 2
  • CMAC: 4
  • HMAC: 5
  • HMAC-SHA-256: 8
  • HMAC-SHA-512: 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 3 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 4 8
pdf_data/st_metadata
  • pdf_file_size_bytes: 943753
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 53
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Enabled: true
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_SetDate: 2022-06-28T10:07:57Z
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Method: Standard
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Name: 0633b888-ae0d-4341-a75f-06e04137d755
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_SiteId: bea78b3c-4cdb-4130-854a-1d193232e5f4
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_ActionId: 8a5c636b-017f-4255-b6eb-bbb08b59de35
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_ContentBits: 2
  • /Producer: Microsoft® Word for Microsoft 365
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20240411122933+10'00'
  • /ModDate: D:20240411122933+10'00'
  • pdf_hyperlinks: https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570, http://www.juniper.net/, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0581, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0591, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0580
  • pdf_file_size_bytes: 959448
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 55
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Enabled: True
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_SiteId: bea78b3c-4cdb-4130-854a-1d193232e5f4
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Owner: [email protected]
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_SetDate: 2019-04-08T08:03:38.1250689Z
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Name: Juniper Internal
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Application: Microsoft Azure Information Protection
  • /MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Extended_MSFT_Method: Automatic
  • /Producer: Microsoft® Word for Microsoft 365
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20240404054750+11'00'
  • /ModDate: D:20240404054750+11'00'
  • pdf_hyperlinks: http://www.juniper.net/, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/Details?validation=31261
pdf_data/st_metadata//CreationDate D:20240411122933+10'00' D:20240404054750+11'00'
pdf_data/st_metadata//MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Enabled true True
pdf_data/st_metadata//MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Name 0633b888-ae0d-4341-a75f-06e04137d755 Juniper Internal
pdf_data/st_metadata//MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_SetDate 2022-06-28T10:07:57Z 2019-04-08T08:03:38.1250689Z
pdf_data/st_metadata//ModDate D:20240411122933+10'00' D:20240404054750+11'00'
pdf_data/st_metadata/pdf_file_size_bytes 943753 959448
pdf_data/st_metadata/pdf_number_of_pages 53 55
dgst 9246f9e02631f69e 2a2dae0690e9db5a