Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Aggregation Service Router (ASR) 901 Series running IOS 15.5(1)S1
CCEVS-VR-VID-10605-2015
Cisco Catalyst 3850 Series Switches running IOS-XE 3.6.0E and Catalyst 6500 Series Switches running IOS 15.1(2)SY3
NSCIB-CC-14-39582-CR
name Cisco Aggregation Service Router (ASR) 901 Series running IOS 15.5(1)S1 Cisco Catalyst 3850 Series Switches running IOS-XE 3.6.0E and Catalyst 6500 Series Switches running IOS 15.1(2)SY3
not_valid_before 2015-04-03 2014-11-27
not_valid_after 2017-04-03 2019-11-27
scheme US NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10605-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20Cisco_Cat3850Cat6500_ST_v1.0_Final.pdf
security_level EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10605-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-14-39582-CR.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})})
state/report/pdf_hash 91d689e9b4bf329f825e9c5ec30cd24777fbd06e0f725053e00bf9b747046d64 314540efa0539aebb7acbfab7e78fc5caa04cfac11131c5ecb0b5b0703505caa
state/report/txt_hash caf82e596ff315cb453ba5252b6acbcde2ce723ec333c8b25e04a9319818556b d51408b5bcaa80043d15c17d80baebcf6706dbd259a1c28ce959fd9dfe8fd708
state/st/pdf_hash 6096e4a7d3dfcc7bf6d82a3435a5c6cf6ce155ada0ed47f7c4eca2753de6fbde 2c29eb76b17ed32790f94f8bf47a41733a73908929c4309f38013c5eda35763f
state/st/txt_hash e9f452db806db5af078725f2e0a88b37938e9b1c04c1393f2ce5dbaff1e03e73 b1080b19cef61e49ee4cf5bb293a7bac20469980570c3d7f2d1bead7468004cb
heuristics/cert_id CCEVS-VR-VID-10605-2015 NSCIB-CC-14-39582-CR
heuristics/cert_lab US
heuristics/extracted_versions 15.5 3.6.0, 15.1
heuristics/scheme_data
  • product: Cisco Aggregation Service Router (ASR) 901 Series running IOS 15.5(1)S1
  • id: CCEVS-VR-VID10605
  • url: https://www.niap-ccevs.org/product/10605
  • certification_date: 2015-04-03T00:00:00Z
  • expiration_date: 2017-04-03T00:00:00Z
  • category: Network Device, Network Switch, Router
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Acumen Security
  • scheme: US
None
pdf_data/report_filename st_vid10605-vr.pdf [CR] NSCIB-CC-14-39582-CR.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10605-2015
    • cert_item: Cisco Systems, Inc. 170 W. Tasman Dr., San Jose, CA 95134 Cisco Aggregation Services Router (ASR) 901 Series
    • cert_lab: US NIAP
  • NL:
    • cert_id: NSCIB-CC-14-39582-CR
    • cert_item: Cisco Catalyst 3850 Series Switches running IOS-XE 3.6.0E and Catalyst 6500 Series Switches running IOS 15.1(2)SY3
    • developer: Cisco Systems, Inc
    • cert_lab: Brightsight
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DH: 1
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10605-2015: 1
  • NL:
    • NSCIB-CC-14-39582-CR: 13
    • NSCIB-CC-14-39582: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.PROTECTED_COMMUNICATIONS: 1
    • O.VERIFIABLE_UPDATES: 1
    • O.SYSTEM_MONITORING: 1
    • O.DISPLAY_BANNER: 1
    • O.TOE_ADMINISTRATION: 1
    • O.RESIDUAL_INFORMATION_CLEARING: 1
    • O.SESSION_LOCK: 1
    • O.TSF_SELF_TEST: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.TSF_FAILURE: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.USER_DATA_REUSE: 1
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 6
  • EAL4: 2
  • EAL3: 2
  • EAL 3: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 9
  • IKE:
    • IKE: 2
  • IPsec:
    • IPsec: 14
  • VPN:
    • VPN: 4
  • SSH:
    • SSH: 3
pdf_data/report_keywords/crypto_protocol/SSH/SSH 9 3
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility
  • Acumen:
    • Acumen Security: 4
  • BrightSight:
    • Brightsight: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • NIST:
    • SP 800-90: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/vendor/Cisco
  • Cisco Systems, Inc: 3
  • Cisco: 53
  • Cisco: 18
  • Cisco Systems, Inc: 1
  • Cisco Systems: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 53 18
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 3 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 682276
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 26
  • /CreationDate: D:20150407125725-04'00'
  • /ModDate: D:20150407125725-04'00'
  • pdf_hyperlinks: http://www.cisco.com/
  • pdf_file_size_bytes: 342173
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 14
  • /CreationDate: D:20141209141825+01'00'
  • /Creator: pdfFactory Pro www.pdffactory.com
  • /Producer: pdfFactory Pro 4.05 (Windows Vista Business x86 Dutch)
  • /Title: Certification Report NSCIB-CC-14-39582-CR
  • pdf_hyperlinks: mailto:[email protected], http://www.commoncriteriaportal.org, http://www.sogisportal.eu, http://www.tuv.com/nl
pdf_data/report_metadata//CreationDate D:20150407125725-04'00' D:20141209141825+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 682276 342173
pdf_data/report_metadata/pdf_hyperlinks http://www.cisco.com/ mailto:[email protected], http://www.commoncriteriaportal.org, http://www.sogisportal.eu, http://www.tuv.com/nl
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 26 14
pdf_data/st_filename st_vid10605-st.pdf [ST] Cisco_Cat3850Cat6500_ST_v1.0_Final.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 3
  • FF:
    • DH:
      • DH: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 7
  • Diffie-Hellman: 3
  • DH: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 7 2
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.NOEVIL: 3
  • A.TRAIN_AUDIT: 2
  • A.TRAIN_GUIDAN: 3
  • A.LOCATE: 2
  • A.CONFIDENTIALITY: 3
  • A.INTEROPERABILITY: 2
  • A.LOWEXP: 3
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.SYSTEM_MONITORING: 1
  • O.DISPLAY_BANNER: 1
  • O.TOE_ADMINISTRATION: 1
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 1
  • O.TSF_SELF_TEST: 1
  • O.ACCESS_CONTROL: 8
  • O.ADMIN_ROLE: 4
  • O.AUDIT_GEN: 6
  • O.AUDIT_VIEW: 5
  • O.CFG_MANAGE: 6
  • O.IDAUTH: 4
  • O.MEDIATE: 5
  • O.SELFPRO: 7
  • O.STARTUP_TEST: 5
  • O.TIME: 4
  • O.DISPLAY_BANNER: 4
  • O.RESIDUAL_INFORMATION_CLEARING: 4
  • O.DISPALY_BANNER: 1
  • O.RESIDUAL_INFORMATION: 1
pdf_data/st_keywords/cc_claims/O/O.DISPLAY_BANNER 1 4
pdf_data/st_keywords/cc_claims/O/O.RESIDUAL_INFORMATION_CLEARING 1 4
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.AUDIT_REVIEW: 4
  • OE.CONFIDENTIALITY: 3
  • OE.INTEROPERABILITY: 3
  • OE.LOCATE: 3
  • OE.LOWEXP: 3
  • OE.NOEVIL: 3
  • OE.TRAIN_GUIDAN: 3
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 1
  • T.TSF_FAILURE: 1
  • T.UNDETECTED_ACTIONS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
  • T.AUDIT_REVIEW: 4
  • T.AUTHADMIN: 2
  • T.MEDIATE: 3
  • T.NOAUDIT: 2
  • T.NOAUTH: 3
  • T.NOMGT: 2
  • T.UNAUTH_MGT_ACCESS: 3
  • T.TIME: 2
  • T.USER_DATA_REUSE: 3
pdf_data/st_keywords/cc_claims/T/T.USER_DATA_REUSE 1 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 2
  • ADV_ARC.1: 2
  • ADV_FSP.3: 2
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_CMC.3: 2
  • ALC_CMS.3: 2
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 2
  • ATE_FUN.1: 1
  • ATE_IND.2: 2
  • ATE_COV.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 4
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_GEN: 5
  • FAU_SAR: 1
  • FAU_STG: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.1: 10
  • FAU_GEN.2: 5
  • FAU_SAR.1: 6
  • FAU_STG.1: 6
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 4 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 4 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 5
  • FCS_CKM_EXT.4: 5
  • FCS_COP.1: 16
  • FCS_RBG_EXT.1: 4
  • FCS_SSH_EXT.1: 3
  • FCS_CKM.1.1: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_CKM.1: 19
  • FCS_CKM: 1
  • FCS_COP.1: 25
  • FCS_SSH_EXT: 2
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.4: 10
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 5
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_CKM.2: 2
  • FCS_COP: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 5 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 16 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSH_EXT.1 3 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 4
  • FDP_RIP.2.1: 1
  • FDP_IFF.1: 39
  • FDP_ACC: 5
  • FDP_ACF: 1
  • FDP_IFC.1: 20
  • FDP_RIP: 2
  • FDP_ACC.2: 6
  • FDP_ACF.1: 3
  • FDP_ACC.2.1: 1
  • FDP_ACC.2.2: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 3
  • FDP_IFF.1.2: 3
  • FDP_IFF.1.3: 3
  • FDP_IFF.1.4: 3
  • FDP_IFF.1.5: 3
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 1
  • FDP_ACC.1: 2
  • FDP_RIP.1: 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 3
  • FIA_UAU.7: 4
  • FIA_PSK_EXT: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_ATD.1: 6
  • FIA_UAU.2: 7
  • FIA_UAU: 4
  • FIA_UID.2: 8
  • FIA_UAU_EXT.5: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_UAU.7: 4
  • FIA_UIA_EXT.1: 1
  • FIA_UAU.5: 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 4 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 4
  • FMT_SMF.1: 4
  • FMT_SMR.2: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MOF.1: 10
  • FMT_MSA.2: 5
  • FMT_MSA.3: 20
  • FMT_MTD: 1
  • FMT_SMF: 1
  • FMT_SMR: 1
  • FMT_MOF.1.1: 1
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1: 8
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 4 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 3
  • FPT_STM.1: 4
  • FPT_TUD_EXT.1: 4
  • FPT_TST_EXT.1: 3
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_APW_EXT.2: 1
  • FPT_RPL: 2
  • FPT_STM: 2
  • FPT_TST_EXT: 3
  • FPT_STM.1: 8
  • FPT_TST_EXT.1: 4
  • FPT_RPL.1.1: 1
  • FPT_RPL.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_RPL.1: 3
  • FPT_TST_EXP.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT 1 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 3 4
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 4
  • FTA_SSL.3: 4
  • FTA_SSL.4: 4
  • FTA_TAB.1: 5
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL: 2
  • FTA_TAB: 2
  • FTA_SSL.3.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL.3: 7
  • FTA_TAB.1: 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 4 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 5 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_RPL: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 2 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 29
  • IKE:
    • IKE: 32
    • IKEv1: 7
  • IPsec:
    • IPsec: 50
  • VPN:
    • VPN: 11
  • SSH:
    • SSH: 27
  • TLS:
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/SSH/SSH 29 27
pdf_data/st_keywords/crypto_protocol/VPN/VPN 11 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 12
pdf_data/st_keywords/crypto_scheme/MAC/MAC 2 12
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 3
  • MD:
    • MD5:
      • MD5: 13
pdf_data/st_keywords/randomness/PRNG
  • DRBG: 4
  • PRNG: 1
pdf_data/st_keywords/randomness/RNG
  • RNG: 5
  • RBG: 4
  • RNG: 6
pdf_data/st_keywords/randomness/RNG/RNG 5 6
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 5
    • FIPS PUB 197: 1
    • FIPS PUB 186-3: 5
    • FIPS 186-2: 1
    • FIPS 180-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-2: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-56B: 1
    • SP 900-90A: 1
  • RFC:
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 3602: 2
    • RFC 4109: 1
    • RFC 6379: 1
    • RFC 4253: 1
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS 186-3: 2
    • FIPS 140-2: 6
    • FIPS PUB 197: 2
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-38A: 2
  • RFC:
    • RFC 3394: 1
    • RFC 1321: 2
    • RFC 2328: 3
    • RFC 2385: 3
    • RFC 4253: 1
    • RFC 2453: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 5
  • FIPS PUB 197: 1
  • FIPS PUB 186-3: 5
  • FIPS 186-2: 1
  • FIPS 180-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-2: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS 186-3: 2
  • FIPS 140-2: 6
  • FIPS PUB 197: 2
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 5 6
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 1 2
pdf_data/st_keywords/standard_id/NIST
  • SP 800-90: 2
  • NIST SP 800-38A: 2
  • NIST SP 800-38D: 1
  • NIST SP 800-56B: 1
  • SP 900-90A: 1
  • NIST SP 800-38A: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 4301: 1
  • RFC 4303: 1
  • RFC 3602: 2
  • RFC 4109: 1
  • RFC 6379: 1
  • RFC 4253: 1
  • RFC 3394: 1
  • RFC 1321: 2
  • RFC 2328: 3
  • RFC 2385: 3
  • RFC 4253: 1
  • RFC 2453: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
  • constructions:
    • MAC:
      • HMAC: 4
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 12 14
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 1
pdf_data/st_keywords/vendor/Cisco/Cisco 55 48
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 2 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 1324419
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 50
  • /Author: Cisco Systems, Inc.
  • /CreationDate: D:20150326172338-04'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20150406162640-04'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1269182
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Title: Security Target
  • /Author: Cisco TME
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20141126144830-05'00'
  • /ModDate: D:20141126144830-05'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.cisco.com/c/en/us/td/docs/ios/netmgmt/configuration/guide/15_1s/nm_15_1s_book.pdf
pdf_data/st_metadata//Author Cisco Systems, Inc. Cisco TME
pdf_data/st_metadata//CreationDate D:20150326172338-04'00' D:20141126144830-05'00'
pdf_data/st_metadata//ModDate D:20150406162640-04'00' D:20141126144830-05'00'
pdf_data/st_metadata/pdf_file_size_bytes 1324419 1269182
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/c/en/us/td/docs/ios/netmgmt/configuration/guide/15_1s/nm_15_1s_book.pdf
pdf_data/st_metadata/pdf_number_of_pages 50 77
dgst a4ae8c3566768b97 ee9e51c93091fca8