Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Juniper MX240 MX480, MX960, MX2010, MX2020, EX9204, EX9208, EX9214, PTX3000, PTX5000 with JUNOS 14.2R3
CCEVS-VR-VID-10661-2015
Trident version 2.1.3
OCSI/CERT/CCL/02/2020/RC
name Juniper MX240 MX480, MX960, MX2010, MX2020, EX9204, EX9208, EX9214, PTX3000, PTX5000 with JUNOS 14.2R3 Trident version 2.1.3
category Network and Network-Related Devices and Systems Products for Digital Signatures
scheme US IT
status archived active
not_valid_after 28.02.2017 02.09.2025
not_valid_before 28.12.2015 02.09.2020
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10661-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10661-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_trident_213_v1.0_%20en.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10661-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_trident_213_v2.1.pdf
manufacturer Juniper Networks, Inc. I4P-informatikai Kft. (I4P Informatics Ltd.)
manufacturer_web https://www.juniper.net/ https://www.i4p.com
security_level {} ALC_FLR.3, EAL4+, AVA_VAN.5
dgst 92ea4a365faaabfd 4f1d63f06b2ae518
heuristics/cert_id CCEVS-VR-VID-10661-2015 OCSI/CERT/CCL/02/2020/RC
heuristics/cert_lab US []
heuristics/extracted_sars ALC_CMS.1, ASE_INT.1, ASE_OBJ.2, ALC_CMC.1, ATE_IND.1, AVA_VAN.1, ADV_FSP.1, ASE_TSS.1, AGD_OPE.1, ASE_ECD.1, AGD_PRE.1, ASE_REQ.2, ASE_CCL.1 ATE_DPT.1, ATE_COV.2, AGD_OPE.1, ALC_DEL.1, ASE_INT.1, ADV_TDS.3, ADV_ARC.1, ALC_CMS.4, AVA_VAN.5, ASE_ECD.1, ALC_LCD.1, ASE_REQ.2, ADV_IMP.1, ADV_FSP.4, ALC_DVS.2, ASE_OBJ.2, ATE_IND.2, ATE_FUN.1, ALC_CMC.4, ALC_FLR.3, ALC_TAT.1, ASE_SPD.1, ASE_TSS.1, AGD_PRE.1, ASE_CCL.1
heuristics/extracted_versions 14.2 2.1.3
heuristics/report_references/directly_referenced_by {} OCSI/CERT/CCL/14/2022/RC
heuristics/report_references/directly_referencing {} OCSI/CERT/SYS/06/2017/RC
heuristics/report_references/indirectly_referenced_by {} OCSI/CERT/CCL/14/2022/RC
heuristics/report_references/indirectly_referencing {} OCSI/CERT/SYS/06/2017/RC
heuristics/scheme_data
  • certification_date: 02.09.2020
  • level: EAL4+
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/i4p/cr_trident_213_v1.0_en.pdf
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/i4p/rc_trident_213_v1.0_it.pdf
  • supplier: I4P-informatikai Kft. (I4P Informatics Ltd.)
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/i4p/st_trident_213_v2.1.pdf
  • title: Trident version 2.1.3
heuristics/st_references/directly_referencing {} ANSSI-CC-2014/50
heuristics/st_references/indirectly_referencing {} ANSSI-CC-2014/50, BSI-DSZ-CC-0695-2011
heuristics/protection_profiles ac9abe3d5c5a31f0 ee319f4a624019b0, eabbd431e1f174cd
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/anssi-cc-pp-2018_02fr_pp.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ANSSI-CC-PP-2016_05 PP.pdf
pdf_data/cert_filename st_vid10661-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10661-2015: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
pdf_data/cert_keywords/cc_sar
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20151231080423-05'00'
  • /ModDate: D:20151231080446-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 178899
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid10661-vr.pdf cr_trident_213_v1.0_ en.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10661-2015
    • cert_item: Juniper Networks, Inc. Juniper Networks Mx Routers, PTX Routers and EX9200 Switches Running Junos OS 14.2R3
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10661-2015: 1
  • IT:
    • OCSI/CERT/CCL/02/2020/RC: 35
    • OCSI/CERT/SYS/06/2017/RC: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL2: 3
    • EAL4: 11
    • EAL4 augmented: 1
    • EAL4+: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR: 1
    • ALC_FLR.3: 7
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 7
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RNG.1: 1
  • FPT:
    • FPT_PHP.1: 1
    • FPT_PHP.3: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.USER_DATA_REUSE: 1
  • O:
    • O.J: 1
pdf_data/report_keywords/eval_facility
  • CCLab:
    • CCLab Software Laboratory: 7
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • 3DES:
      • 3DES: 2
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • ECC:
    • ECC:
      • ECC: 6
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 10
    • SSHv2: 3
  • TLS:
    • SSL:
      • SSL: 2
  • SSH:
    • SSH: 3
  • TLS:
    • TLS:
      • TLS: 5
pdf_data/report_keywords/randomness
  • RNG:
    • RBG: 1
    • RNG: 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-256: 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2004-0468: 1
    • CVE-2006-3529: 1
    • CVE-2007-6372: 1
    • CVE-2013-4686: 1
    • CVE-2013-4687: 1
    • CVE-2013-4688: 1
    • CVE-2013-6170: 1
    • CVE-2013-7313: 1
    • CVE-2014-0612: 1
    • CVE-2014-0613: 1
    • CVE-2014-0614: 1
    • CVE-2014-0616: 1
    • CVE-2014-0617: 1
    • CVE-2014-2713: 1
    • CVE-2014-2714: 1
    • CVE-2014-3815: 1
    • CVE-2014-3817: 1
    • CVE-2014-3819: 1
    • CVE-2014-3822: 1
    • CVE-2014-3825: 1
    • CVE-2014-6378: 1
    • CVE-2014-6380: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS 140-2: 1
  • ISO:
    • ISO/IEC 15408: 6
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • SSH). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope and are not used in the evaluated configuration: 1
    • Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), and Secure Socket Layer (SSL) are out of scope and are not used in the evaluated configuration. 7 4.5 Security Management The TOE provides an: 1
    • out of scope: 1
pdf_data/report_metadata
  • /Author: OCSI
  • /CreationDate: D:20200902063700+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20200902063700+00'00'
  • /Title: Certification Report "Trident version 2.1.3"
  • pdf_file_size_bytes: 605356
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
pdf_data/st_filename st_vid10661-st.pdf st_trident_213_v2.1.pdf
pdf_data/st_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2014/50: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 5: 2
    • EAL 5 augmented: 2
    • EAL4: 14
    • EAL4 augmented: 6
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 3
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 3
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 2
    • ALC_FLR.3: 9
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 3
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 12
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 5
    • FAU_GEN.1: 7
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_STG: 1
    • FAU_STG.1: 1
    • FAU_STG_EXT.1: 11
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 19
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 1
    • FCS_CKM.4: 7
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 20
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1: 47
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1: 15
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SSH_EXT.1: 14
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 2
    • FCS_SSH_EXT.1.3: 2
    • FCS_SSH_EXT.1.4: 2
    • FCS_SSH_EXT.1.5: 2
    • FCS_SSH_EXT.1.6: 2
    • FCS_SSH_EXT.1.7: 2
    • FCS_TLS_EXT.1: 2
  • FDP:
    • FDP_ITC.1: 6
    • FDP_ITC.2: 6
    • FDP_RIP.2: 5
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 11
    • FIA_PMG_EXT.1.1: 2
    • FIA_PSK_EXT.1: 1
    • FIA_UAU: 1
    • FIA_UAU.1: 3
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 11
    • FIA_UAU_EXT.2.1: 2
    • FIA_UIA_EXT.1: 17
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UID.1: 5
  • FMT:
    • FMT_MTD.1: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 2
    • FMT_SMR.2: 5
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 9
    • FPT_APW_EXT.1.1: 4
    • FPT_APW_EXT.1.2: 2
    • FPT_SKP_EXT.1: 11
    • FPT_SKP_EXT.1.1: 2
    • FPT_SSP.1: 1
    • FPT_SSP.2: 1
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TRP.1: 1
    • FPT_TST.1: 1
    • FPT_TST_EXT.1: 11
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT.1: 11
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
  • FTA:
    • FTA_EXT_SSL.1: 1
    • FTA_SSL: 1
    • FTA_SSL.3: 5
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 4
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 9
    • FTA_SSL_EXT.1.1: 3
    • FTA_SSL_EXT.4: 1
    • FTA_TAB.1: 7
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 8
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 32
    • FAU_GEN.1: 23
    • FAU_GEN.1.1: 2
    • FAU_GEN.2: 4
    • FAU_STG.1: 1
    • FAU_STG.2: 8
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 1
    • FAU_STG.2.3: 1
  • FCS:
    • FCS_CKM: 132
    • FCS_CKM.1: 51
    • FCS_CKM.2: 16
    • FCS_CKM.4: 50
    • FCS_COP: 218
    • FCS_COP.1: 48
    • FCS_RND.1: 1
    • FCS_RNG: 4
    • FCS_RNG.1: 19
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
  • FDP:
    • FDP_ACC: 124
    • FDP_ACC.1: 55
    • FDP_ACF: 101
    • FDP_ACF.1: 76
    • FDP_ETC: 17
    • FDP_ETC.2: 8
    • FDP_IFC: 39
    • FDP_IFC.1: 31
    • FDP_IFF: 27
    • FDP_IFF.1: 29
    • FDP_ITC: 17
    • FDP_ITC.1: 35
    • FDP_ITC.2: 45
    • FDP_RIP.1: 9
    • FDP_RIP.1.1: 2
    • FDP_SDI.1: 1
    • FDP_SDI.2: 8
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_UCT.1: 8
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 7
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_AFL: 28
    • FIA_AFL.1: 7
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_UAU: 63
    • FIA_UAU.1: 13
    • FIA_UAU.5: 4
    • FIA_UAU.6: 5
    • FIA_UID: 17
    • FIA_UID.1: 16
    • FIA_UID.2: 3
    • FIA_USB: 3
    • FIA_USB.1: 12
    • FIA_USB.1.1: 2
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA: 80
    • FMT_MSA.1: 15
    • FMT_MSA.2: 9
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 37
    • FMT_MTD: 25
    • FMT_MTD.1: 3
    • FMT_SMF: 24
    • FMT_SMF.1: 12
    • FMT_SMR: 24
    • FMT_SMR.1: 23
    • FMT_SMR.2: 3
  • FPT:
    • FPT_FLS.1: 11
    • FPT_FLS.1.1: 1
    • FPT_ITT.1: 18
    • FPT_ITT.1.1: 1
    • FPT_PHP.1: 12
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 12
    • FPT_PHP.3.1: 1
    • FPT_RPL.1: 7
    • FPT_RPL.1.1: 1
    • FPT_RPL.1.2: 1
    • FPT_SSP.1: 1
    • FPT_SSP.2: 9
    • FPT_SSP.2.1: 1
    • FPT_SSP.2.2: 1
    • FPT_STM: 13
    • FPT_STM.1: 7
    • FPT_TDC.1: 16
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TRC.1: 8
    • FPT_TRC.1.1: 1
    • FPT_TRC.1.2: 1
    • FPT_TST.1: 1
    • FPT_TST_EXT: 7
    • FPT_TST_EXT.1: 12
    • FPT_TST_EXT.1.1: 2
  • FRU:
    • FRU_FLT.1: 9
    • FRU_FLT.1.1: 1
  • FTP:
    • FTP_ITC: 10
    • FTP_ITC.1: 11
    • FTP_TRP: 66
    • FTP_TRP.1: 24
pdf_data/st_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.DISPLAY_BANNER: 1
    • O.PROTECTED_COMMUNICATIONS: 1
    • O.RESIDUAL_INFORMATION_CLEARING: 1
    • O.SESSION_LOCK: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.TSF_SELF_TEST: 1
    • O.VERIFIABLE_UPDATES: 1
  • OE:
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.USER_DATA_REUSE: 1
  • A:
    • A.ACCESS_PROTECTED: 4
    • A.AUTH_DATA: 3
    • A.CA: 4
    • A.CRYPTO: 3
    • A.PRIVILEGED_USER: 4
    • A.SEC_REQ: 4
    • A.SIGNER_AUTHENTCIATION_DATA_PROTECTION: 1
    • A.SIGNER_AUTHENTICATION_DATA_PROTECTION: 2
    • A.SIGNER_DEVICE: 4
    • A.SIGNER_ENROLMENT: 4
    • A.SIG_AUTH_DATA_PROT: 2
    • A.TSP_AUDITED: 3
  • OE:
    • OE.CA_REQUEST_CERTIFICATE: 4
    • OE.CA_REQ_CERT: 2
    • OE.CERTIFICATE_VERFICATION: 2
    • OE.CERT_VERFICATION: 1
    • OE.CM_CERTFIED: 1
    • OE.CM_CERTIFIED: 1
    • OE.CRYPTOMODULE_CERTIFIED: 9
    • OE.DELEGATED_AUTHENTICATION: 2
    • OE.DEVICE: 7
    • OE.ENV: 3
    • OE.SAP: 1
    • OE.SIGNER_AUTHENTICATION_DATA: 5
    • OE.SIG_AUTH_DATA: 2
    • OE.SVD_AUTHENTICITY: 3
  • OT:
    • OT.AUDIT_PROTECTI: 1
    • OT.AUDIT_PROTECTION: 4
    • OT.CRYPTO: 5
    • OT.DTBSR_INTEGRIT: 1
    • OT.DTBSR_INTEGRITY: 4
    • OT.PRIVILEGED_USER: 2
    • OT.PRIVILEGED_USER_AUTHENTICATION: 6
    • OT.PRIVILEGED_USER_MANAGEMENT: 5
    • OT.PRIVILEGED_USER_PROTECTION: 2
    • OT.PRIV_U_AUTH: 2
    • OT.PRIV_U_MANAGE: 1
    • OT.PRIV_U_MANAGEMENT: 3
    • OT.PRIV_U_PROT: 3
    • OT.RANDOM: 5
    • OT.REFERENCE_SIGNER_AUTHENTICATION_DATA: 7
    • OT.REF_SIG_AUTH_D: 1
    • OT.REF_SIG_AUTH_DATA: 1
    • OT.RNG: 14
    • OT.SAD_VERIFICATION: 6
    • OT.SAM_BACKUP: 4
    • OT.SAP: 8
    • OT.SIGNATURE_AUTHENTICATION_DATA_PROTECTION: 5
    • OT.SIGNATURE_INTEGRITY: 4
    • OT.SIGNER_KEY_PAIR_GENERATION: 4
    • OT.SIGNER_MANAGE: 1
    • OT.SIGNER_MANAGEMENT: 5
    • OT.SIGNER_PROTECT: 1
    • OT.SIGNER_PROTECTION: 7
    • OT.SIGN_INTEGRITY: 4
    • OT.SIG_AUTH_DATA_PROT: 3
    • OT.SIG_KEY_GEN: 4
    • OT.SVD: 4
    • OT.SYSTEM-PROTECTION: 2
    • OT.SYSTEM_PROETECTION: 2
    • OT.SYSTEM_PROTEC: 1
    • OT.SYSTEM_PROTECTION: 4
  • R:
    • R.AUDIT: 2
    • R.RAD: 2
    • R.RANDOM: 1
    • R.SAD: 18
    • R.SVD: 32
    • R.TSF_DATA: 10
  • T:
    • T.ADMIN_IMPERSONATION: 4
    • T.AUDIT_ALTERATION: 4
    • T.AUTHENTICATION_SIGNER_IMPERSONATION: 3
    • T.AUTHORISATION_DATA_DISCLOSE: 1
    • T.AUTHORISATION_DATA_UPDATE: 4
    • T.AUTH_SIG_IMPERS: 2
    • T.CONTEXT_ALTERATION: 4
    • T.DTBSR_FORGERY: 4
    • T.ENROLMENT_SIGNER_AUTHENTICATION_DATA_DISCLOSED: 3
    • T.ENROLMENT_SIGNER_IMPERSONAL: 1
    • T.ENROLMENT_SIGNER_IMPERSONATION: 3
    • T.ENR_SIG_AUTH_DATA_DISCL: 2
    • T.MAINTENANCE_AUTHENTICATION_DISCLOSE: 2
    • T.MAINT_AUTH_DISCL: 2
    • T.PRIVILEGED_USER_INSERTION: 4
    • T.RANDOM: 4
    • T.REFERENCE_PRIVILEGED_USER_AUTHENTICATION_DATA_MODIFICATION: 3
    • T.REF_PRIV_U_AUTH_DATA_MOD: 2
    • T.SAD_FORGERY: 4
    • T.SAP_BYPASS: 4
    • T.SAP_REPLAY: 4
    • T.SIGNATURE_FORGERY: 4
    • T.SIGNATURE_REQUEST_DISCLOSURE: 3
    • T.SIGNER_AUTHENTICATION_DATA_MODIFIED: 3
    • T.SIGN_REQ_DISCL: 2
    • T.SIG_AUTH_DATA_MOD: 2
    • T.SVD_FORGERY: 4
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 6
  • AES_competition:
    • AES:
      • AES: 22
      • AES256: 1
  • DES:
    • 3DES:
      • 3DES: 17
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 11
  • FF:
    • DH:
      • DH: 2
    • DSA:
      • DSA: 2
  • ECC:
    • ECC:
      • ECC: 21
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 10
  • RSA:
    • RSA 2048: 1
    • RSA2048: 1
    • RSA512: 1
pdf_data/st_keywords/pq_crypto
  • PQC:
    • Post-Quantum Cryptography: 1
  • SPHINCS:
    • SPHINCS+: 9
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
      • SHA1: 2
    • SHA2:
      • SHA-2: 5
      • SHA-256: 5
      • SHA-512: 3
      • SHA256: 2
  • PBKDF:
    • PBKDF2: 7
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-224: 2
      • SHA256: 4
      • SHA384: 3
      • SHA512: 1
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
    • Key exchange: 1
  • MAC:
    • MAC: 2
  • KEX:
    • Key exchange: 1
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • SSH:
    • SSH: 73
    • SSHv2: 10
  • TLS:
    • SSL:
      • SSL: 3
    • TLS:
      • TLS: 3
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 19
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 3
  • RNG:
    • RBG: 4
    • RNG: 6
  • RNG:
    • RNG: 42
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CBC:
    • CBC: 4
  • CCM:
    • CCM: 2
  • CFB:
    • CFB: 6
  • CTR:
    • CTR: 2
  • ECB:
    • ECB: 4
  • GCM:
    • GCM: 2
  • OFB:
    • OFB: 4
  • XTS:
    • XTS: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 6
    • P-384: 4
    • P-521: 4
  • Brainpool:
    • brainpoolP224r1: 1
    • brainpoolP224t1: 1
    • brainpoolP256r1: 1
    • brainpoolP256t1: 1
    • brainpoolP320r1: 1
    • brainpoolP320t1: 1
    • brainpoolP384r1: 1
    • brainpoolP384t1: 1
    • brainpoolP512r1: 1
    • brainpoolP512t1: 1
  • NIST:
    • B-233: 1
    • B-283: 1
    • B-409: 1
    • B-571: 1
    • K-233: 1
    • K-283: 1
    • K-409: 1
    • K-571: 1
    • P-224: 2
    • P-256: 2
    • P-384: 2
    • P-521: 2
    • c2pnb208w1: 1
    • c2pnb272w1: 1
    • c2pnb304w1: 1
    • c2pnb368w1: 1
    • c2tnb239v1: 1
    • c2tnb239v2: 1
    • c2tnb239v3: 1
    • c2tnb359v1: 1
    • prime239v1: 1
    • prime239v2: 1
    • prime239v3: 1
    • prime256v1: 1
    • secp224k1: 1
    • secp224r1: 2
    • secp256k1: 1
    • secp256r1: 2
    • secp384r1: 2
    • secp521r1: 2
    • sect233k1: 2
    • sect233r1: 2
    • sect239k1: 1
    • sect283k1: 2
    • sect283r1: 2
    • sect409k1: 2
    • sect409r1: 2
    • sect571k1: 2
    • sect571r1: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
  • OpenSSL:
    • OpenSSL: 8
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 4
    • malfunction: 1
    • physical tampering: 5
  • SCA:
    • side-channels: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
  • FIPS:
    • FIPS PUB 186-3: 3
    • FIPS PUB 197: 1
    • FIPS140: 1
    • FIPS197: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 4251: 2
    • RFC 4252: 1
    • RFC 4253: 3
    • RFC 4254: 1
    • RFC 4741: 1
    • RFC 6668: 1
    • RFC4251: 1
    • RFC4252: 1
    • RFC4253: 3
    • RFC4254: 1
    • RFC5656: 3
    • RFC6668: 2
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
    • AIS31: 3
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 140-2: 3
    • FIPS 140-3: 3
    • FIPS 186-4: 23
    • FIPS 197: 4
    • FIPS PUB 186-4: 1
    • FIPS PUB 197: 1
  • ISO:
    • ISO/IEC 19790:2012: 2
  • PKCS:
    • PKCS #1: 7
    • PKCS#1: 13
    • PKCS#11: 7
    • PKCS#5: 4
    • PKCS#7: 1
  • RFC:
    • RFC 2104: 5
    • RFC 2797: 2
    • RFC 4226: 1
    • RFC 4492: 1
    • RFC 4493: 2
    • RFC 5208: 2
    • RFC 5246: 3
    • RFC 5639: 2
    • RFC 6238: 4
    • RFC 7515: 3
    • RFC 7518: 3
    • RFC 7519: 5
    • RFC4226: 6
    • RFC4492: 3
    • RFC4493: 2
    • RFC5246: 2
    • RFC5639: 3
    • RFC6238: 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT: 1
    • i.e. it is not bound to port 80). Although use of this application is out of scope of the evaluation, the daemon supporting the service cannot be disabled: 1
    • including Secure Shell (SSH). Telnet, File Transfer Protocol (FTP), Secure Socket Layer (SSL) are out of scope. Security Management (FMT) The TOE provides an Authorized Administrator role that is responsible: 1
    • out of scope: 2
    • the HTTP traffic arrives (i.e. it is not bound to port 80). Although use of this application is out of scope of the evaluation, the daemon supporting the service cannot be disabled. This service can only: 1
pdf_data/st_metadata
  • /Author: Denise Cater
  • /CreationDate: D:20151210100045Z
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20151228141543-05'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: Junos OS 13.3R1.8, Junos OS 13.2X50-D19 and Junos OS 13.2X51-D20
  • /Title: Security Target
  • pdf_file_size_bytes: 1384363
  • pdf_hyperlinks: http://www.juniper.net/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 64
  • /Author: I4P
  • /CreationDate: D:20200902132611Z00'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20200902132611Z00'00'
  • /Producer: Mac OS X 10.13.6 Quartz PDFContext
  • /Title: Security Target "Trident, the distributed remote Qualified Signature Creation Device (Trident or drQSCD)"
  • pdf_file_size_bytes: 2082943
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 152
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different