Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Apple iOS 10.2 on iPhone & iPad Devices
CCEVS-VR-10782-2017
Huawei OceanStor Dorado V6 Series Storage System Software v 6.0.1
None
name Apple iOS 10.2 on iPhone & iPad Devices Huawei OceanStor Dorado V6 Series Storage System Software v 6.0.1
category Mobility Data Protection
scheme US ES
status archived active
not_valid_after 07.07.2019 08.06.2026
not_valid_before 27.07.2017 08.06.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10782-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2020-17-Diploma.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10782-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2020-17-BOE-A-2021-9460.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10782-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2020-17-ST.pdf
manufacturer Apple Inc. Huawei Technologies Co., Ltd.
manufacturer_web https://www.apple.com/ https://www.huawei.com
security_level {} EAL3+, ALC_FLR.2
dgst a98996628f8d17cb d8a044d00fb72964
heuristics/cert_id CCEVS-VR-10782-2017
heuristics/cert_lab US []
heuristics/extracted_sars ALC_CMS.2, ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1 ATE_COV.2, ASE_TSS.1, ASE_INT.1, ATE_FUN.1, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AVA_VAN.2, ADV_FSP.3, ALC_CMC.3, ADV_ARC.1, ASE_CCL.1, ALC_FLR.2, ASE_REQ.2
heuristics/extracted_versions 10.2 6.0.1
heuristics/scheme_data
  • category: Mobility
  • certification_date: 27.07.2017
  • evaluation_facility: atsec information security corporation
  • expiration_date: 27.07.2019
  • id: CCEVS-VR-VID10782
  • product: Apple iOS 10.2 on iPhone & iPad Devices
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10782
  • vendor: Apple Inc.
  • category: Data encryption storage devices / tools
  • certification_date: 07.06.2021
  • enhanced:
    • category: Data encryption storage devices / tools
    • cc_version: Common Criteria 3.1 release 5
    • cert_link: https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=1552
    • certification_date: 07.06.2021
    • description: TOE Overview The TOE, Huawei OceanStor Dorado V6 Series Storage System Software v 6.0.1, is a new-generation storage system developed by Huawei Technologies Co., Ltd. It is purpose-built for enterprise-class mission-critical business and equipped with comprehensive SAN features, and is ideal for use with databases, virtual desktop infrastructure (VDI), virtual server infrastructure (VSI), and SAP HANA. OceanStor Dorado V6 facilitates the transition to all-flash storage for customers in the finance, manufacturing, telecom, and other sectors. The TOE type is software only. The major security features implemented by the TOE are: Identification and authentication Authorization Access control Auditing Security management
    • evaluation_facility: Applus Laboratories
    • level: EAL3 + (ALC_FLR.2)
    • manufacturer: Huawei Technologies Co., Ltd.
    • report_link: https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=1553
    • status: Certified
    • target_link: https://oc.ccn.cni.es/en/component/djcatalog2/?format=raw&task=download&fid=1551
    • type: Product
  • manufacturer: Huawei Technologies Co., Ltd.
  • product: Huawei OceanStor Dorado V6 Series Storage System Software v 6.0.1
  • product_link: https://oc.ccn.cni.es/en/certified-products/certified-products/845-huawei-oceanstor-dorado-v6-series-storage-system-software-v-6-0-1-1
heuristics/protection_profiles 14a859ad7daf14a4, 652138e3ca5b246a, c88af12926be2779 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v3.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ep_mdm_agent_v3.0.pdf {}
pdf_data/cert_filename st_vid10782-ci.pdf 2020-17-Diploma.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10782-2017: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL3: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_claims
  • O:
    • O.E: 1
  • R:
    • R.C: 1
  • T:
    • T.I: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 2
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
  • Applus:
    • Applus Laboratories: 1
pdf_data/cert_metadata
  • /CreationDate: D:20170802095932-04'00'
  • /ModDate: D:20170802095932-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 178567
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 874847
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename st_vid10782-vr.pdf 2020-17-BOE-A-2021-9460.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-10782-2017
    • cert_item: Apple iOS 10.2
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-10782-2017: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM_EXT.3.2: 1
pdf_data/report_keywords/cc_claims
  • R:
    • R.C: 1
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 5
  • Applus:
    • Applus Laboratories: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • Triple-DES: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 2
  • TLS:
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 6
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • NIST:
    • SP 800-56C: 1
  • RFC:
    • RFC 2743: 1
    • RFC 4401: 1
  • X509:
    • X.509: 1
pdf_data/report_metadata
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 202796
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/st_filename st_vid10782-st.pdf 2020-17-ST.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 1
  • EAL:
    • EAL 2: 1
    • EAL 3: 1
    • EAL3+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 11
  • AGD:
    • AGD_OPE.1: 12
    • AGD_PRE.1: 8
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 3
    • ALC_CMS.2: 4
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 10
  • ASE:
    • ASE_CCL.1: 16
    • ASE_ECD.1: 12
    • ASE_INT.1: 14
    • ASE_OBJ.1: 6
    • ASE_REQ.1: 12
    • ASE_SPD.1: 10
    • ASE_TSS.1: 7
  • ATE:
    • ATE_IND.1: 7
  • AVA:
    • AVA_VAN.1: 8
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
  • AGD:
    • AGD_OPE: 2
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 2
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ALT: 3
    • FAU_ALT_EXT.2: 6
    • FAU_ALT_EXT.2.1: 2
    • FAU_ALT_EXT.2.2: 2
    • FAU_GEN: 3
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 4
    • FAU_GEN.1.2: 5
    • FAU_SEL: 3
    • FAU_SEL.1: 5
    • FAU_SEL.1.1: 2
    • FAU_STG: 3
    • FAU_STG.1: 4
    • FAU_STG.1.1: 2
    • FAU_STG.1.2: 2
    • FAU_STG.4: 4
    • FAU_STG.4.1: 2
  • FCS:
    • FCS_CKM: 3
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 12
    • FCS_CKM.2.1: 6
    • FCS_CKM_EXT.1: 5
    • FCS_CKM_EXT.1.1: 2
    • FCS_CKM_EXT.1.2: 2
    • FCS_CKM_EXT.1.3: 2
    • FCS_CKM_EXT.1.4: 3
    • FCS_CKM_EXT.2: 3
    • FCS_CKM_EXT.2.1: 2
    • FCS_CKM_EXT.3: 5
    • FCS_CKM_EXT.3.1: 3
    • FCS_CKM_EXT.3.2: 2
    • FCS_CKM_EXT.4: 4
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 2
    • FCS_CKM_EXT.5: 6
    • FCS_CKM_EXT.5.1: 2
    • FCS_CKM_EXT.5.2: 2
    • FCS_CKM_EXT.6: 4
    • FCS_CKM_EXT.6.1: 2
    • FCS_COP: 3
    • FCS_COP.1: 24
    • FCS_COP.1.1: 11
    • FCS_RBG: 3
    • FCS_RBG_EXT.1: 16
    • FCS_RBG_EXT.1.1: 3
    • FCS_RBG_EXT.1.2: 3
    • FCS_RBG_EXT.1.3: 2
    • FCS_SRV: 3
    • FCS_SRV_EXT.1: 4
    • FCS_SRV_EXT.1.1: 2
    • FCS_STG: 3
    • FCS_STG_EXT.1: 5
    • FCS_STG_EXT.1.1: 2
    • FCS_STG_EXT.1.2: 2
    • FCS_STG_EXT.1.3: 2
    • FCS_STG_EXT.1.4: 2
    • FCS_STG_EXT.1.5: 2
    • FCS_STG_EXT.2: 4
    • FCS_STG_EXT.2.1: 3
    • FCS_STG_EXT.2.2: 2
    • FCS_STG_EXT.3: 5
    • FCS_STG_EXT.3.1: 3
    • FCS_STG_EXT.3.2: 2
    • FCS_STG_EXT.4: 4
    • FCS_STG_EXT.4.1: 2
    • FCS_TLSC: 3
    • FCS_TLSC_EXT: 3
    • FCS_TLSC_EXT.1: 9
    • FCS_TLSC_EXT.1.1: 5
    • FCS_TLSC_EXT.1.2: 4
    • FCS_TLSC_EXT.1.3: 4
    • FCS_TLSC_EXT.1.4: 4
    • FCS_TLSC_EXT.1.5: 2
    • FCS_TLSS_EXT.1.1: 1
  • FDP:
    • FDP_ACF: 3
    • FDP_ACF_EXT.1: 4
    • FDP_ACF_EXT.1.1: 2
    • FDP_ACF_EXT.1.2: 2
    • FDP_DAR: 3
    • FDP_DAR_EXT.1: 6
    • FDP_DAR_EXT.1.1: 2
    • FDP_DAR_EXT.1.2: 2
    • FDP_DAR_EXT.2: 5
    • FDP_DAR_EXT.2.1: 2
    • FDP_DAR_EXT.2.2: 2
    • FDP_DAR_EXT.2.3: 2
    • FDP_DAR_EXT.2.4: 2
    • FDP_IFC: 3
    • FDP_IFC_EXT.1: 5
    • FDP_IFC_EXT.1.1: 2
    • FDP_STG: 3
    • FDP_STG_EXT.1: 5
    • FDP_STG_EXT.1.1: 2
    • FDP_UPC: 3
    • FDP_UPC_EXT.1: 4
    • FDP_UPC_EXT.1.1: 2
    • FDP_UPC_EXT.1.2: 2
  • FIA:
    • FIA_AFL: 3
    • FIA_AFL_EXT.1: 4
    • FIA_AFL_EXT.1.1: 2
    • FIA_AFL_EXT.1.2: 2
    • FIA_AFL_EXT.1.3: 2
    • FIA_AFL_EXT.1.4: 2
    • FIA_AFL_EXT.1.5: 2
    • FIA_AFL_EXT.1.6: 2
    • FIA_BLT: 3
    • FIA_BLT_EXT.1: 4
    • FIA_BLT_EXT.1.1: 2
    • FIA_BLT_EXT.2: 3
    • FIA_BLT_EXT.2.1: 2
    • FIA_BLT_EXT.3: 3
    • FIA_BLT_EXT.3.1: 2
    • FIA_BLT_EXT.4: 3
    • FIA_BLT_EXT.4.1: 2
    • FIA_BMG_EXT.1.2: 1
    • FIA_ENR: 3
    • FIA_ENR_EXT.2: 5
    • FIA_ENR_EXT.2.1: 2
    • FIA_PAE: 3
    • FIA_PAE_EXT.1: 4
    • FIA_PAE_EXT.1.1: 2
    • FIA_PMG: 3
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 2
    • FIA_TRT: 3
    • FIA_TRT_EXT.1: 4
    • FIA_TRT_EXT.1.1: 2
    • FIA_UAU: 3
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 3
    • FIA_UAU.6: 6
    • FIA_UAU.6.1: 4
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 2
    • FIA_UAU_EXT.1: 3
    • FIA_UAU_EXT.1.1: 2
    • FIA_UAU_EXT.2: 4
    • FIA_UAU_EXT.2.1: 2
    • FIA_UAU_EXT.2.2: 2
  • FMT:
    • FMT_MOF: 3
    • FMT_MOF_EXT.1: 4
    • FMT_MOF_EXT.1.1: 2
    • FMT_MOF_EXT.1.2: 2
    • FMT_POL_EXT.2: 5
    • FMT_POL_EXT.2.1: 2
    • FMT_POL_EXT.2.2: 2
    • FMT_SMF: 3
    • FMT_SMF_EXT: 3
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 7
    • FMT_SMF_EXT.2: 4
    • FMT_SMF_EXT.2.1: 2
    • FMT_SMF_EXT.3: 5
    • FMT_SMF_EXT.3.1: 3
    • FMT_SMF_EXT.3.2: 2
    • FMT_UNR_EXT.1: 5
    • FMT_UNR_EXT.1.1: 2
  • FPT:
    • FPT_AEX: 3
    • FPT_AEX_EXT.1: 4
    • FPT_AEX_EXT.1.1: 2
    • FPT_AEX_EXT.1.2: 2
    • FPT_AEX_EXT.2: 4
    • FPT_AEX_EXT.2.1: 2
    • FPT_AEX_EXT.2.2: 2
    • FPT_AEX_EXT.3: 4
    • FPT_AEX_EXT.3.1: 2
    • FPT_AEX_EXT.4: 4
    • FPT_AEX_EXT.4.1: 2
    • FPT_AEX_EXT.4.2: 2
    • FPT_JTA: 3
    • FPT_JTA_EXT.1: 4
    • FPT_JTA_EXT.1.1: 2
    • FPT_KST: 3
    • FPT_KST_EXT.1: 4
    • FPT_KST_EXT.1.1: 2
    • FPT_KST_EXT.2: 4
    • FPT_KST_EXT.2.1: 2
    • FPT_KST_EXT.3: 4
    • FPT_KST_EXT.3.1: 2
    • FPT_NOT: 3
    • FPT_NOT_EXT.1: 5
    • FPT_NOT_EXT.1.1: 2
    • FPT_STM: 3
    • FPT_STM.1: 4
    • FPT_STM.1.1: 3
    • FPT_TST: 3
    • FPT_TST_EXT: 3
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 4
    • FPT_TST_EXT.1.2: 2
    • FPT_TST_EXT.2: 5
    • FPT_TST_EXT.2.1: 3
    • FPT_TST_EXT.2.2: 3
    • FPT_TUD: 3
    • FPT_TUD_EXT: 3
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 2
    • FPT_TUD_EXT.2: 4
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
    • FPT_TUD_EXT.2.3: 2
    • FPT_TUD_EXT.2.4: 2
    • FPT_TUD_EXT.2.5: 2
    • FPT_TUD_EXT.2.6: 2
  • FTA:
    • FTA_SSL: 3
    • FTA_SSL_EXT.1: 5
    • FTA_SSL_EXT.1.1: 2
    • FTA_SSL_EXT.1.2: 2
    • FTA_SSL_EXT.1.3: 2
    • FTA_TAB: 3
    • FTA_TAB.1: 4
    • FTA_TAB.1.1: 2
    • FTA_WSE: 3
    • FTA_WSE_EXT.1: 5
    • FTA_WSE_EXT.1.1: 2
  • FTP:
    • FTP_ITC: 3
    • FTP_ITC_EXT: 2
    • FTP_ITC_EXT.1: 11
    • FTP_ITC_EXT.1.1: 4
    • FTP_ITC_EXT.1.2: 6
    • FTP_ITC_EXT.1.3: 4
    • FTP_ITT_EXT.1: 1
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.2: 7
    • FAU_SAR.1: 10
    • FAU_SAR.2: 6
    • FAU_SAR.3: 7
    • FAU_STG.1: 9
    • FAU_STG.3: 7
    • FAU_STG.4: 6
  • FCS:
    • FCS_CKM.1: 6
    • FCS_CKM.4: 4
    • FCS_COP: 16
    • FCS_COP.1: 3
  • FDP:
    • FDP_ACC: 17
    • FDP_ACC.1: 10
    • FDP_ACF: 10
    • FDP_ACF.1: 12
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
  • FIA:
    • FIA_AFL.1: 7
    • FIA_ATD: 19
    • FIA_ATD.1: 4
    • FIA_UAU: 2
    • FIA_UAU.1: 1
    • FIA_UAU.2: 6
    • FIA_UAU.5: 6
    • FIA_UAU.6: 7
    • FIA_UAU.7: 7
    • FIA_UID.1: 2
    • FIA_UID.2: 10
    • FIA_USB.1: 8
  • FMT:
    • FMT_MOF.1: 8
    • FMT_MSA: 30
    • FMT_MSA.1: 6
    • FMT_MSA.3: 13
    • FMT_MTD.1: 6
    • FMT_SMF: 24
    • FMT_SMF.1: 4
    • FMT_SMR.1: 24
    • FMT_SMR.1.1: 8
  • FPT:
    • FPT_STM.1: 9
  • FTA:
    • FTA_SSL.3: 8
    • FTA_TSE.1: 9
pdf_data/st_keywords/cc_claims
  • A:
    • A.CONFIG: 1
    • A.CONNNECTIVITY: 1
    • A.MOBILE_DEVICE_PLATFORM: 1
    • A.NOTIFY: 1
    • A.NO_TOE_BYPASS: 1
    • A.PRECAUTION: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.ACCOUNTABILITY: 1
    • O.AUTH: 1
    • O.AUTH_COMM: 1
    • O.COMMS: 1
    • O.CONFIG: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.INTEGRITY: 1
    • O.PRIVACY: 1
    • O.STORAGE: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.TSF_SELF_TEST: 1
    • O.WIRELESS_ACCESS_POINT_CONNECTION: 1
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_ADMIN: 1
    • OE.DATA_PROPER_USER: 1
    • OE.IT_ENTERPRISE: 1
    • OE.MOBILE_DEVICE_PLATFORM: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.WIRELESS_NETWORK: 1
  • T:
    • T.BACKUP: 1
    • T.EAVESDROP: 1
    • T.FLAWAPP: 3
    • T.MALICIOUS_APPS: 1
    • T.NETWORK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
    • T.PERSISTENT: 3
    • T.PHYSICAL: 3
    • T.PHYSICAL_ACCESS: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED: 1
    • T.UNDETECTED: 1
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 1
  • Huawei:
    • Huawei: 62
    • Huawei Technologies Co: 56
  • Microsoft:
    • Microsoft: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 41
      • AES-: 2
      • AES-128: 6
      • AES-192: 5
      • AES-256: 6
      • AES256: 1
  • DES:
    • 3DES:
      • 3DES: 1
      • Triple-DES: 3
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • CBC-MAC: 5
      • HMAC: 6
      • HMAC-SHA-224: 2
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 7
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 9
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 8
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 12
    • SHA2:
      • SHA-2: 8
      • SHA-224: 3
      • SHA-256: 6
      • SHA-384: 2
      • SHA-512: 2
      • SHA384: 2
      • SHA512: 2
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA2:
      • SHA256: 5
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 7
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 2
    • IKEv2: 2
  • IPsec:
    • IPsec: 9
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 46
      • TLS 1.0: 2
      • TLS 1.2: 3
  • VPN:
    • VPN: 26
  • SSH:
    • SSH: 16
  • TLS:
    • TLS:
      • TLS: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 10
  • RNG:
    • RBG: 18
  • TRNG:
    • TRNG: 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 14
  • CCM:
    • CCM: 6
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 5
  • GCM:
    • GCM: 5
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 6
  • NIST:
    • P-256: 24
    • P-384: 24
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 4
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 180-4: 3
    • FIPS 186-4: 2
    • FIPS 197: 3
    • FIPS 198: 3
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 2
    • FIPS186-4: 2
  • NIST:
    • NIST SP 800-131A: 1
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38F: 4
    • NIST SP 800-56A: 1
    • SP 800-132: 2
    • SP 800-38: 7
    • SP 800-38F: 1
    • SP 800-56c: 1
    • SP 800-90: 1
    • SP 800-90A: 3
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC 2560: 1
    • RFC 2818: 1
    • RFC 3394: 2
    • RFC 4401: 1
    • RFC 4492: 4
    • RFC 5216: 1
    • RFC 5246: 16
    • RFC 5280: 4
    • RFC 5289: 8
    • RFC 6125: 1
    • RFC7748: 1
  • X509:
    • X.509: 3
  • FIPS:
    • FIPS 180-4: 1
  • RFC:
    • RFC2898: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.PHYSICAL_ACCESS Physical Access (EP_MDM_AGENT_V3.0) The mobile: 1
    • out of scope: 1
  • OutOfScope:
    • 1 Abbreviations and Terminology 7.2 References 7.1 Abbreviations and Terminology remote replication(out of scope) Active Standby data center HyperMetro(out of scope) Active-Active Data Centers 3DC(out of scope: 1
    • out of scope: 3
pdf_data/st_metadata
  • /AAPL:Keywords: []
  • /Author: Jerry Colunga
  • /CreationDate: D:20170727203742Z
  • /Creator: Word
  • /Keywords:
  • /ModDate: D:20170802085041-04'00'
  • /Producer: Mac OS X 10.12.6 Quartz PDFContext
  • /Subject:
  • /Title: 20170727_CC_IOS10_SECURITY_TARGET-MDF+AGENT+WLAN
  • pdf_file_size_bytes: 1438954
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 119
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different