Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
FIN.X RTOS SE V4.0
OCSI/CERT/RES/06/2014/RC
Cisco Unified Wireless Network & Wireless Intrusion Prevention System Version: 7.0.230.0
Certificate Number: 2012/81
name FIN.X RTOS SE V4.0 Cisco Unified Wireless Network & Wireless Intrusion Prevention System Version: 7.0.230.0
category Operating Systems Network and Network-Related Devices and Systems
scheme IT AU
not_valid_after 25.07.2022 01.09.2019
not_valid_before 25.07.2017 13.08.2012
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/rc_finx_rtos_se_4_v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR_2012_81.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/tds_finx_rtos_se_4_lite03.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_0313.pdf
manufacturer MBDA Italia S.p.A. Cisco Systems, Inc.
manufacturer_web https://www.mbda-systems.com/ https://www.cisco.com
security_level ALC_FLR.1, EAL4+ EAL4+, ALC_FLR.2
dgst 9cb1663e606ec87b 19d36eb2dd0a5a96
heuristics/cert_id OCSI/CERT/RES/06/2014/RC Certificate Number: 2012/81
heuristics/cpe_matches {} cpe:2.3:a:cisco:intrusion_prevention_system:7.0:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2013-1243, CVE-2014-3406, CVE-2013-1218, CVE-2011-4022, CVE-2014-2103, CVE-2014-3402
heuristics/extracted_sars ADV_ARC.1, AGD_OPE.1, ATE_COV.2, AGD_PRE.1, ALC_DEL.1, ADV_TDS.3, AVA_VAN.3, ASE_SPD.1, ALC_LCD.1, ASE_OBJ.2, ASE_REQ.2, ATE_FUN.1, ASE_TSS.1, ALC_CMS.4, ALC_DVS.1, ATE_IND.2, ALC_CMC.4, ASE_CCL.1, ALC_FLR.1, ATE_DPT.1, ASE_ECD.1, ADV_IMP.1, ASE_INT.1, ALC_TAT.1, ADV_FSP.4 ALC_FLR.2, ADV_ARC.1, AGD_OPE.1, ATE_COV.2, AGD_PRE.1, ALC_DEL.1, ADV_TDS.3, AVA_VAN.3, ASE_SPD.1, ALC_LCD.1, ASE_OBJ.2, ASE_REQ.2, ATE_FUN.1, ASE_TSS.1, ALC_CMS.4, ALC_DVS.1, ATE_IND.2, ALC_CMC.4, ASE_CCL.1, ATE_DPT.2, ASE_ECD.1, ADV_IMP.1, ASE_INT.1, ALC_TAT.1, ADV_FSP.4
heuristics/extracted_versions 4.0 7.0.230.0
heuristics/report_references/directly_referenced_by OCSI/CERT/LEO/08/2021/RC {}
heuristics/report_references/directly_referencing OCSI/CERT/RES/03/2012/RC ANSSI-CC-2012/81
heuristics/report_references/indirectly_referenced_by OCSI/CERT/LEO/08/2021/RC {}
heuristics/report_references/indirectly_referencing OCSI/CERT/RES/03/2012/RC ANSSI-CC-2009/56, ANSSI-CC-2012/81
heuristics/protection_profiles {} 2c600f8f821812a8
maintenance_updates

protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_WLANAS_BR_V1.0.pdf
pdf_data/report_filename rc_finx_rtos_se_4_v1.0.pdf CR_2012_81.pdf
pdf_data/report_keywords/cc_cert_id
  • IT:
    • OCSI/CERT/RES/03/2012/RC: 1
    • OCSI/CERT/RES/06/2014/RC: 35
  • AU:
    • Certification Report 2012/81: 1
  • FR:
    • Certification Report 2012/81: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 1
    • EAL2: 1
    • EAL4: 9
    • EAL4+: 1
  • EAL:
    • EAL3: 1
    • EAL4: 4
    • EAL4+: 8
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR: 2
    • ALC_FLR.1: 5
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 7
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM.1: 2
pdf_data/report_keywords/cc_claims
  • A:
    • A: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 33
    • Cisco Systems: 3
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA256: 5
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 5
  • TLS:
    • SSL:
      • SSL: 3
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 33
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • ISO:
    • ISO/IEC 15408: 2
  • CC:
    • CCIMB-2009-07-001: 1
    • CCIMB-2009-07-004: 1
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/report_metadata
  • /Author: ocsi
  • /CreationDate: D:20170727120322+02'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20170727120322+02'00'
  • /Producer: Microsoft® Word 2010
  • /Title: Rapporto di Certificazione del prodotto “FIN.X RTOS SE V4.0”
  • pdf_file_size_bytes: 805511
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
  • /CreationDate: D:20120813150142
  • /Creator: Microsoft® Office Word 2007
  • /ModDate: D:20120813150142
  • /Producer: Microsoft® Office Word 2007
  • pdf_file_size_bytes: 250238
  • pdf_hyperlinks: http://www.dsd.gov.au/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
pdf_data/st_filename tds_finx_rtos_se_4_lite03.pdf ST_0313.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 4
    • EAL4 augmented: 2
  • EAL:
    • EAL 4: 1
    • EAL4: 7
    • EAL4 augmented: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 5
  • ALC:
    • ALC_FLR.1: 3
  • ADV:
    • ADV_ARC.1: 4
    • ADV_FSP.4: 5
    • ADV_IMP.1: 2
    • ADV_RCR: 1
    • ADV_TDS: 1
    • ADV_TDS.1: 1
    • ADV_TDS.3: 5
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 5
    • AGD_PRE.1: 5
  • ALC:
    • ALC_CMC.4: 4
    • ALC_CMS.4: 4
    • ALC_DEL.1: 4
    • ALC_DVS.1: 2
    • ALC_FLR.2: 9
    • ALC_LCD.1: 2
    • ALC_TAT.1: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 4
    • ATE_DPT.2: 3
    • ATE_FUN.1: 4
    • ATE_IND.2: 4
  • AVA:
    • AVA_VAN.3: 5
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 13
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 10
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 7
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 8
    • FAU_SAR.3.1: 1
    • FAU_SEL.1: 7
    • FAU_SEL.1.1: 3
    • FAU_STG.1: 9
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 8
    • FAU_STG.3.1: 1
    • FAU_STG.4: 7
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 17
    • FCS_CKM.1: 64
    • FCS_CKM.1.1: 7
    • FCS_CKM.2: 16
    • FCS_CKM.2.1: 2
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.4: 1
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1: 24
    • FCS_COP.1.1: 4
    • FCS_COP.1.2: 1
    • FCS_RNG_EXT.1: 1
  • FDP:
    • FDP_ACC.1: 20
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 14
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 3
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
    • FDP_RIP.2: 9
    • FDP_RIP.2.1: 1
    • FDP_UCT.1: 8
    • FDP_UCT.1.1: 2
    • FDP_UIT.1: 7
    • FDP_UIT.1.1: 2
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 10
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_AFL_EXT.1: 3
    • FIA_ATD.1: 11
    • FIA_ATD.1.1: 1
    • FIA_SOS: 1
    • FIA_SOS.1: 14
    • FIA_SOS.1.1: 3
    • FIA_UAU.1: 1
    • FIA_UAU.2: 13
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 11
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 3
    • FIA_UAU.6: 7
    • FIA_UAU.6.1: 1
    • FIA_UAU.7: 10
    • FIA_UAU.7.1: 1
    • FIA_UID: 1
    • FIA_UID.1: 2
    • FIA_UID.2: 10
    • FIA_UID.2.1: 1
    • FIA_USB.1: 12
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 17
    • FMT_MOF.1.1: 2
    • FMT_MSA.1: 13
    • FMT_MSA.1.1: 1
    • FMT_MSA.2: 8
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 52
    • FMT_MTD.1.1: 7
    • FMT_REV.1: 25
    • FMT_REV.1.1: 2
    • FMT_SAE.1: 8
    • FMT_SAE.1.1: 1
    • FMT_SAE.1.2: 2
    • FMT_SMF.1: 19
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 25
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS.1: 24
    • FPT_FLS.1.1: 5
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 8
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.2: 7
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 2
    • FTA_TAB.1: 8
    • FTA_TAB.1.1: 2
    • FTA_TAH.1: 8
    • FTA_TAH.1.1: 2
    • FTA_TAH.1.2: 2
    • FTA_TAH.1.3: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 2
  • FAU:
    • FAU_GEN.1: 20
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_GEN.2: 9
    • FAU_GEN.2.1: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 3
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 3
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 2
    • FAU_SAR.3.1: 1
    • FAU_SEL.1: 17
    • FAU_SEL.1.1: 4
    • FAU_STG.1: 3
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 3
    • FAU_STG.3.1: 1
  • FCS:
    • FCS_CKM: 2
    • FCS_CKM.1: 42
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 12
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 27
    • FCS_CKM.4.1: 1
    • FCS_COP: 2
    • FCS_COP.1: 42
    • FCS_COP.1.1: 4
  • FDP:
    • FDP_ACC.1: 2
    • FDP_IFC.1: 2
    • FDP_ITC.1: 8
    • FDP_ITC.2: 7
    • FDP_PUD: 2
    • FDP_PUD_EXT: 1
    • FDP_RIP.1: 14
    • FDP_RIP.1.1: 2
  • FIA:
    • FIA_AFL.1: 14
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 3
    • FIA_ATD.1: 24
    • FIA_ATD.1.1: 3
    • FIA_UAU: 2
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID: 1
    • FIA_UID.1: 7
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 14
    • FIA_UID.2.1: 1
    • FIA_USB.1: 19
    • FIA_USB.1.1: 2
    • FIA_USB.1.2: 2
    • FIA_USB.1.3: 2
  • FMT:
    • FMT_MOF: 2
    • FMT_MOF.1: 33
    • FMT_MOF.1.1: 4
    • FMT_MSA.1: 2
    • FMT_MSA.2: 11
    • FMT_MSA.2.1: 1
    • FMT_MTD.1: 39
    • FMT_MTD.1.1: 5
    • FMT_REV.1: 2
    • FMT_SMF.1: 36
    • FMT_SMF.1.1: 3
    • FMT_SMR.1: 24
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
  • FPT:
    • FPT_ITT.1: 11
    • FPT_STM: 1
    • FPT_STM.1: 11
    • FPT_STM.1.1: 1
    • FPT_TST: 4
    • FPT_TST.1: 18
    • FPT_TST.1.1: 2
    • FPT_TST.1.2: 2
    • FPT_TST.1.3: 2
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
    • FTA_TAB.1: 11
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITT.1: 2
    • FTP_TRP.1: 10
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.AUTHUSER: 3
    • A.CONNECT: 3
    • A.DETECT: 4
    • A.MANAGE: 3
    • A.PEER_FUNC: 2
    • A.PEER_MGT: 2
    • A.PHYSICAL: 3
    • A.TRAINEDUSER: 3
  • O:
    • O.ACCESS: 10
    • O.ACCESS_HISTORY: 4
    • O.AUDIT_GENERATION: 8
    • O.AUDIT_PROTECTION: 5
    • O.AUDIT_REVIEW: 5
    • O.CRYPTO_MEDIA: 7
    • O.CRYPTO_NET: 13
    • O.DISCRETIONARY_ACCESS: 11
    • O.DISCRETIONARY_USER_CONTROL: 7
    • O.DISPLAY_BANNER: 3
    • O.ENFORCEMENT: 3
    • O.MANAGE: 19
    • O.PROTECT: 13
    • O.RESIDUAL_INFORMATION: 4
    • O.RUNTIME: 8
    • O.TRUSTED_CHANNEL: 6
    • O.USER_AUTHENTICATION: 12
    • O.USER_IDENTIFICATION: 5
  • OE:
    • OE.ADMIN: 1
    • OE.INFO_PROTECT: 1
    • OE.INSTALL: 1
    • OE.MAINTENANCE: 1
    • OE.PHYSICAL: 4
    • OE.RECOVER: 1
    • OE.TRUSTED: 6
  • T:
    • T.ASSETS_COMPROMISE: 7
    • T.AUDIT_COMPROMISE: 4
    • T.COMM: 4
    • T.MASQUERADE: 3
    • T.RESIDUAL_DATA: 2
    • T.TSFDATA: 3
    • T.TSFFUNC: 4
    • T.UNATTENDED_SESSION: 2
    • T.UNAUTHORIZED_ACCESS: 7
    • T.UNIDENTIFIED_ACTIONS: 2
    • T.USER: 5
    • T.USERDATA: 3
  • A:
    • A.CLIENT_PROTECT: 3
    • A.NO_EVIL: 2
    • A.NO_GENERAL_: 1
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 2
    • A.TOE_NO_BYPASS: 2
  • O:
    • O.ADMIN_GUIDANCE: 8
    • O.AUDIT_GENERATION: 3
    • O.CONFIGURATION_: 1
    • O.CONFIGURATION_IDENTIFICAT: 1
    • O.CONFIGURATION_IDENTIFICATION: 6
    • O.CORRECT_: 1
    • O.CORRECT_TSF_: 1
    • O.CORRECT_TSF_OPERATION: 1
    • O.CRYPTOGRAPHY: 9
    • O.CRYPTOGRAPHY_: 1
    • O.CRYPTOGRAPHY_VALIDATED: 3
    • O.DISPLAY_BANNER: 7
    • O.DOCUMENTED_: 1
    • O.DOCUMENTED_DESIGN: 4
    • O.MANAGE: 6
    • O.MEDIATE: 9
    • O.PARTIAL_: 1
    • O.PARTIAL_FUNCTIONAL_TESTI: 1
    • O.PARTIAL_FUNCTIONAL_TESTING: 2
    • O.RESIDUAL_: 1
    • O.RESIDUAL_INFORMATION: 9
    • O.SELF_PROTECTION: 5
    • O.TIME_STAMPS: 8
    • O.TOE: 1
    • O.TOE_ACCESS: 6
    • O.VULNERABILITY_: 1
    • O.VULNERABILITY_ANALYSIS: 5
    • O.VULNERABILITY_ANALYSIS_TEST: 3
    • O.WIPS_FUNCTIONS: 10
  • OE:
    • OE.AUDIT_PROTECTION: 4
    • OE.AUDIT_REVIEW: 2
    • OE.CLIENT_PROTECT: 6
    • OE.MANAGE: 8
    • OE.NO_EVIL: 4
    • OE.NO_GENERAL_PURPOSE: 5
    • OE.PHYSICAL: 2
    • OE.PROTECT_MGMT_COMMS: 4
    • OE.RESIDUAL_INFORMATION: 4
    • OE.SELF_PROTECTION: 6
    • OE.TIME_STAMPS: 2
    • OE.TOE: 1
    • OE.TOE_ACCESS: 6
    • OE.TOE_NO_BYPASS: 5
  • T:
    • T.ACCIDENTAL_: 3
    • T.ACCIDENTAL_ADMIN_: 1
    • T.ACCIDENTAL_ADMIN_ERROR: 1
    • T.ACCIDENTAL_CRYPTO_: 1
    • T.CLIENT_INSECURE: 4
    • T.MASQUERADE: 1
    • T.POOR_: 1
    • T.POOR_DESIGN: 2
    • T.POOR_IMPLEMENTATION: 2
    • T.POOR_TEST: 3
    • T.RESIDUAL_DATA: 3
    • T.TSF_COMPROMISE: 4
    • T.UNATTENDED_: 2
    • T.UNATTENDED_SESSION: 1
    • T.UNAUTHORIZED_: 2
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTH_ADMIN_: 1
    • T.UNAUTH_ADMIN_ACCESS: 2
    • T.WIRELESS_: 1
    • T.WIRELESS_INTRUSION: 3
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco: 192
    • Cisco Systems: 3
    • Cisco Systems, Inc: 2
  • Microsoft:
    • Microsoft: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • T-DES: 2
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 19
      • AES-128: 1
  • constructions:
    • MAC:
      • CBC-MAC: 5
      • CMAC: 1
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 27
  • ECC:
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DHE: 1
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 4
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 6
  • SHA:
    • SHA1:
      • SHA-1: 1
      • SHA1: 1
    • SHA2:
      • SHA-2: 1
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 2
  • SHA:
    • SHA1:
      • SHA-1: 2
      • SHA1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 20
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 44
  • TLS:
    • TLS:
      • TLS: 1
  • SSH:
    • SSH: 17
  • TLS:
    • DTLS:
      • DTLS: 8
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 39
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 4
  • RNG:
    • RNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 5
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • XTS:
    • XTS: 1
  • CBC:
    • CBC: 1
  • CCM:
    • CCM: 4
  • ECB:
    • ECB: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 16
  • NSS:
    • NSS: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 112
pdf_data/st_keywords/standard_id
  • CC:
    • CCIMB-2012-09-003: 1
    • CCMB-2012-09-001: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 186-2: 1
    • FIPS 186-4: 2
    • FIPS PUB 186-2: 4
    • FIPS PUB 186-4: 3
    • FIPS140: 2
    • FIPS186: 1
    • FIPS186-2: 8
    • FIPS186-3: 1
    • FIPS186-4: 9
  • RFC:
    • RFC 2898: 2
    • RFC 4252: 7
    • RFC 4253: 6
    • RFC 6668: 5
    • RFC4253: 4
  • CC:
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 1
  • FIPS:
    • FIPS 140: 1
    • FIPS 140-2: 24
    • FIPS 186-2: 2
    • FIPS 186-3: 2
    • FIPS PUB 140-2: 8
  • NIST:
    • NIST SP 800-57: 2
    • SP 800-57: 2
  • PKCS:
    • PKCS#12: 1
  • RFC:
    • RFC 2246: 1
    • RFC 2284: 1
    • RFC 2716: 1
  • X509:
    • X.509: 6
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users but cannot be used to store: 1
    • out of scope: 1
pdf_data/st_metadata
  • /Author: nbruce
  • /CreationDate: D:20130409140547+10'00'
  • /Creator: PDFCreator Version 1.4.3
  • /Keywords:
  • /ModDate: D:20130410092144+10'00'
  • /Producer: GPL Ghostscript 9.05
  • /Subject:
  • /Title: Cisco_WLAN_wIPS_STv1.1_draft__20130331
  • pdf_file_size_bytes: 773731
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 97
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different