Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Cisco Secure Firewall Threat Defense Virtual 7.4 with FMC/FMCv
CCEVS-VR-VID-11510-2025
Huawei iMaster MAE-CN version V100R021C10
NSCIB-CC-0351648-CR
name Cisco Secure Firewall Threat Defense Virtual 7.4 with FMC/FMCv Huawei iMaster MAE-CN version V100R021C10
scheme US NL
not_valid_after 14.12.2026 06.10.2026
not_valid_before 18.03.2025 06.10.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11510-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB%20certificate%2021-0351648.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11510-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0351648-CR.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11510-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-21-0351648-ST.pdf
manufacturer Cisco Systems, Inc. Huawei Device Co., Ltd.
manufacturer_web https://www.cisco.com https://www.huawei.com/
security_level {} EAL4+, ALC_FLR.2
dgst ac1146983817b2c4 72d350ff8a19224a
heuristics/cert_id CCEVS-VR-VID-11510-2025 NSCIB-CC-0351648-CR
heuristics/cert_lab US
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 7.4 -
heuristics/report_references/directly_referencing {} NSCIB-CC-0351632-CR, NSCIB-CC-0138342-CR
heuristics/report_references/indirectly_referencing {} NSCIB-CC-0351632-CR, NSCIB-CC-0138342-CR
heuristics/scheme_data
heuristics/protection_profiles 6448a1802bb874d8, e2ad7e4a892e3703, 89f2a255423f4a20, bde3d7587cf42e78 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_IPS_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_VPNGW_v1.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.4e.pdf {}
pdf_data/cert_filename st_vid11510-ci.pdf NSCIB certificate 21-0351648.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11510-2025: 1
  • NL:
    • CC-21-0351648: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL4 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/vendor
  • Cisco:
    • Cisco: 1
    • Cisco Systems, Inc: 1
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 1
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
pdf_data/cert_keywords/crypto_protocol
  • VPN:
    • VPN: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /Producer: WeasyPrint 62.3
  • /Title: VID11510-FINAL CERT
  • pdf_file_size_bytes: 136570
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20211007140730+01'00'
  • /Creator: C458-M
  • /ModDate: D:20211007140316+02'00'
  • /Producer: KONICA MINOLTA bizhub C458
  • /Title: C458-M&S21100714070
  • pdf_file_size_bytes: 73425
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11510-vr.pdf NSCIB-CC-0351648-CR.pdf
pdf_data/report_frontpage
  • NL:
  • US:
    • cert_id: CCEVS-VR-VID11510-2025
    • cert_item: Cisco Secure Firewall Threat Defense Virtual 7.4 with FMC/FMCv
    • cert_lab: US NIAP
  • NL:
    • cert_id: NSCIB-CC-0351648-CR
    • cert_item: Huawei iMaster MAE-CN version V100R021C10
    • cert_lab: SGS Brightsight B.V.
    • developer: Huawei Technologies Co., Ltd
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11510-2025: 1
  • NL:
    • CC-20-0132795: 2
    • NSCIB-CC-0132795: 1
    • NSCIB-CC-0138342: 1
    • NSCIB-CC-0351632-CR: 1
    • NSCIB-CC-0351648-CR: 12
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 1
    • EAL 4 augmented: 1
    • EAL4: 2
    • EAL4 augmented: 1
    • EAL4+: 2
pdf_data/report_keywords/cc_sar
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 2
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 37
    • Cisco Systems, Inc: 3
  • Huawei:
    • Huawei: 15
    • Huawei Technologies Co: 3
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
  • BrightSight:
    • Brightsight: 2
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 15
  • SSH:
    • SSH: 5
    • SSHv2: 5
  • TLS:
    • TLS:
      • TLS: 11
      • TLSv1.2: 1
  • VPN:
    • VPN: 30
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • protocol and can be used to build a management interface. This feature is not tested and is out of scope. Clustering This feature is not tested and is out of scope. The services in the table above are: 1
  • OutOfScope:
    • TOE deployments to increase the test coverage of the developer. As the hardware models are out of scope for this evaluation the evaluator verified that the firmware packages have been sufficiently: 1
    • out of scope: 1
pdf_data/report_metadata
pdf_data/st_filename st_vid11510-st.pdf NSCIB-CC-21-0351648-ST.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 5
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 9
    • FAU_GEN.1: 13
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 5
    • FAU_GEN.2.1: 1
    • FAU_GEN_EXT.1: 5
    • FAU_GEN_EXT.1.1: 1
    • FAU_SAR.1: 4
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 4
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 4
    • FAU_SAR.3.1: 1
    • FAU_STG: 3
    • FAU_STG.1: 4
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
    • FAU_STG_EXT.4: 5
    • FAU_STG_EXT.4.1: 1
    • FAU_STG_EXT.5: 5
    • FAU_STG_EXT.5.1: 1
  • FCO:
    • FCO_CPC_EXT.1: 5
    • FCO_CPC_EXT.1.1: 1
    • FCO_CPC_EXT.1.2: 2
    • FCO_CPC_EXT.1.3: 1
  • FCS:
    • FCS_CKM: 6
    • FCS_CKM.1: 12
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 8
    • FCS_CKM.2.1: 2
    • FCS_CKM.4: 7
    • FCS_CKM.4.1: 1
    • FCS_COP: 27
    • FCS_COP.1: 4
    • FCS_NTP_EXT.1: 6
    • FCS_NTP_EXT.1.1: 1
    • FCS_NTP_EXT.1.2: 2
    • FCS_NTP_EXT.1.3: 1
    • FCS_NTP_EXT.1.4: 3
    • FCS_RBG_EXT.1: 8
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT.1: 1
    • FCS_SSHS_EXT.1: 8
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_TLSC_EXT.1: 10
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 3
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.2: 9
    • FCS_TLSC_EXT.2.1: 2
    • FCS_TLSC_EXT.2.3: 2
    • FCS_TLSS_EXT.1: 12
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.1.3: 2
    • FCS_TLSS_EXT.1.4: 1
    • FCS_TLSS_EXT.2: 8
    • FCS_TLSS_EXT.2.1: 1
    • FCS_TLSS_EXT.2.2: 1
    • FCS_TLSS_EXT.2.3: 1
  • FDP:
    • FDP_RIP.2: 5
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_AFL.1: 10
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1: 7
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.3: 4
    • FIA_UAU.7: 5
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 6
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT.1: 6
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
  • FMT:
    • FMT_MOF: 10
    • FMT_MOF.1: 2
    • FMT_MTD: 10
    • FMT_MTD.1: 2
    • FMT_SMF: 15
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 5
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 5
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS: 5
    • FPT_FLS.1: 1
    • FPT_ITT: 8
    • FPT_ITT.1: 15
    • FPT_ITT.1.1: 1
    • FPT_SKP_EXT.1: 6
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT.1: 6
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 2
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.3: 5
    • FPT_TST_EXT.3.1: 1
    • FPT_TST_EXT.3.2: 1
    • FPT_TUD_EXT.1: 5
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL: 4
    • FTA_SSL.3: 7
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 4
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB.1: 7
    • FTA_TAB.1.1: 1
    • FTA_TSE.1: 5
    • FTA_TSE.1.1: 1
    • FTA_VCM_EXT.1: 5
    • FTA_VCM_EXT.1.1: 1
  • FTP:
    • FTP_ITC: 8
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 8
    • FTP_TRP.1: 3
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 8
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
  • FCS:
    • FCS_CKM: 7
    • FCS_CKM.1: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP: 13
    • FCS_COP.1: 1
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACC.2: 10
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1: 10
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 3
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_UIT.1: 7
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 9
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 6
    • FIA_SOS.1.1: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 8
    • FIA_UAU.6.1: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 4
    • FIA_UID.2: 9
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MOF.1: 6
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 10
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 12
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 5
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 15
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 19
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 1
  • FTA:
    • FTA_SSL.3: 7
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_TAH.1: 7
    • FTA_TAH.1.1: 1
    • FTA_TAH.1.2: 1
    • FTA_TAH.1.3: 1
    • FTA_TSE.1: 9
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_ITC: 14
    • FTP_ITC.1: 2
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
    • FTP_TRP.1: 9
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_: 1
    • A.COMPONENTS_RUNNING: 1
    • A.CONNECTIONS: 1
    • A.LIMITED_FUNCTIONALITY: 2
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.TRUSTED_ADMINSTRATOR: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.VS_ISOLATON: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
  • O:
    • O.ADDRESS_FILTERING: 1
    • O.AUTHENTICATION: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.FAIL_SECURE: 1
    • O.IPS_ANALYZE: 1
    • O.IPS_REACT: 1
    • O.PORT_FILTERING: 1
    • O.RESIDUAL_INFORMATION: 1
    • O.STATEFUL_TRAFFIC_FILTERING: 1
    • O.SYSTEM_MONITORING: 2
    • O.TOE_ADMINISTRATION: 2
  • OE:
    • OE.ADMIN_CREDENTIALS_: 1
    • OE.COMPONENTS_RUNNING: 1
    • OE.CONNECTIONS: 2
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 1
    • OE.PHYSICAL: 1
    • OE.RESIDUAL_INFORMATION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
    • OE.VM_CONFIGURATION: 1
  • T:
    • T.DATA_INTEGRITY: 1
    • T.MALICIOUS_TRAFFIC: 1
    • T.NETWORK_ACCESS: 2
    • T.NETWORK_DISCLOSURE: 2
    • T.NETWORK_DOS: 1
    • T.NETWORK_MISUSE: 3
    • T.PASSWORD_CRACKING: 1
    • T.REPLAY_ATTACK: 1
    • T.SECURITY_FUNCTIONALITY_: 2
    • T.UNAUTHORIZED_: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICATIONS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_: 1
    • T.WEAK_CRYPTOGRAPHY: 1
  • A:
    • A.NTP: 3
  • OE:
    • OE.NTP: 3
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 1
  • Cisco:
    • Cisco: 48
    • Cisco Systems, Inc: 4
  • Huawei:
    • Huawei: 14
    • Huawei Technologies Co: 77
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
  • DES:
    • 3DES:
      • 3DES: 1
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 4
      • HMAC-SHA-384: 3
      • HMAC-SHA-512: 5
  • miscellaneous:
    • Skinny:
      • Skinny: 2
  • AES_competition:
    • AES:
      • AES: 4
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDHE: 3
    • ECDSA:
      • ECDSA: 16
  • FF:
    • DH:
      • DH: 9
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 1
  • RSA:
    • RSA-2048: 1
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 5
      • SHA1: 1
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 6
  • PBKDF:
    • PBKDF2: 8
  • SHA:
    • SHA2:
      • SHA256: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 5
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 36
    • IKEv2: 24
  • IPsec:
    • IPsec: 88
  • SSH:
    • SSH: 73
    • SSHv1: 1
    • SSHv2: 15
  • TLS:
    • DTLS:
      • DTLS: 1
    • SSL:
      • SSL: 2
      • SSL 2.0: 1
      • SSL 3.0: 1
    • TLS:
      • TLS: 115
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 2
      • TLSv1.2: 8
  • VPN:
    • VPN: 208
  • SSH:
    • SSH: 4
    • SSHv2: 3
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 8
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • GCM:
    • GCM: 7
  • CBC:
    • CBC: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 14
    • P-384: 14
    • P-521: 14
    • secp256r1: 5
    • secp384r1: 5
    • secp521r1: 5
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 5
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 4
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 5
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 186-4: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 180-4: 2
    • FIPS PUB 186-3: 1
    • FIPS PUB 186-4: 7
    • FIPS PUB 186-5: 4
    • FIPS PUB 198-1: 1
  • ISO:
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 3
    • ISO/IEC 9796-2: 1
  • NIST:
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2460: 1
    • RFC 2463: 1
    • RFC 2818: 2
    • RFC 2986: 1
    • RFC 3268: 8
    • RFC 3447: 2
    • RFC 3513: 2
    • RFC 3526: 6
    • RFC 3602: 2
    • RFC 4106: 1
    • RFC 4253: 1
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 4443: 2
    • RFC 4492: 6
    • RFC 4868: 1
    • RFC 4945: 1
    • RFC 5077: 3
    • RFC 5114: 1
    • RFC 5246: 9
    • RFC 5280: 9
    • RFC 5282: 1
    • RFC 5288: 8
    • RFC 5289: 25
    • RFC 5735: 2
    • RFC 5759: 1
    • RFC 5905: 1
    • RFC 6125: 3
    • RFC 6960: 1
    • RFC 7296: 2
    • RFC 768: 5
    • RFC 791: 5
    • RFC 7919: 2
    • RFC 792: 3
    • RFC 793: 5
    • RFC 8200: 4
  • X509:
    • X.509: 10
  • FIPS:
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-38A: 1
  • RFC:
    • RFC8018: 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • protocol and can be used to build a management interface. This feature is not tested and is out of scope. Clustering This feature is not tested and is out of scope. The services in the table above are: 1
pdf_data/st_metadata
  • /Author: Huawei Technologies Co.,Ltd.
  • /CreationDate: D:20210928143613+02'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20211006081734Z00'00'
  • /Producer: macOS Version 11.5.2 (Build 20G95) Quartz PDFContext, AppendMode 1.1
  • /Subject: Technical Document
  • /Title: Network Cloud Engine Security Target
  • pdf_file_size_bytes: 1616901
  • pdf_hyperlinks: https://10.145.147.16:31945/eviewwebsite/index.html, mailto:[email protected], https://www.huawei.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 72
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different