Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
MX-FR10 Version:C.10
JISEC-CC-CRP-C0226
Red Hat Enterprise Linux 8.1
CCEVS-VR-VID-11107-2021
name MX-FR10 Version:C.10 Red Hat Enterprise Linux 8.1
category Other Devices and Systems Operating Systems
scheme JP US
not_valid_after 31.07.2014 04.01.2023
not_valid_before 27.07.2009 04.01.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11107-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0226_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11107-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0226_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11107-st.pdf
manufacturer Sharp Corporation Red Hat, Inc.
manufacturer_web https://sharp-world.com/ https://www.redhat.com
security_level EAL3 {}
dgst b4bab3db4118c65f 0b0b999b8665313b
heuristics/cert_id JISEC-CC-CRP-C0226 CCEVS-VR-VID-11107-2021
heuristics/cert_lab [] US
heuristics/cpe_matches {} cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.1:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.1_s390x:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.1_aarch64:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1_ppc64le:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.1:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_server_eus:8.1:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_server:8.1:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*, cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2019-2803, CVE-2019-9959, CVE-2019-2581, CVE-2018-20685, CVE-2018-16877, CVE-2019-2780, CVE-2019-2805, CVE-2019-2800, CVE-2019-2826, CVE-2019-12817, CVE-2019-17596, CVE-2019-2635, CVE-2018-20662, CVE-2019-2808, CVE-2019-2455, CVE-2019-9810, CVE-2019-13313, CVE-2019-3816, CVE-2019-2585, CVE-2018-20650, CVE-2019-5010, CVE-2019-2536, CVE-2020-14311, CVE-2021-3570, CVE-2019-10193, CVE-2019-2436, CVE-2019-2810, CVE-2019-2879, CVE-2019-2685, CVE-2019-2784, CVE-2019-15604, CVE-2019-7150, CVE-2021-20225, CVE-2019-2999, CVE-2019-11833, CVE-2019-2796, CVE-2019-7222, CVE-2019-12450, CVE-2019-0160, CVE-2019-10126, CVE-2019-2739, CVE-2019-2683, CVE-2019-2531, CVE-2018-18506, CVE-2018-10392, CVE-2020-2654, CVE-2019-2532, CVE-2019-2752, CVE-2020-14310, CVE-2019-2812, CVE-2019-7164, CVE-2019-2539, CVE-2019-9948, CVE-2019-11884, CVE-2019-0211, CVE-2019-17024, CVE-2019-7548, CVE-2019-11135, CVE-2020-6851, CVE-2019-2636, CVE-2019-9636, CVE-2019-7664, CVE-2019-7310, CVE-2019-2797, CVE-2019-9788, CVE-2019-9903, CVE-2019-15606, CVE-2019-17631, CVE-2019-2530, CVE-2019-2688, CVE-2019-2624, CVE-2019-2681, CVE-2019-6454, CVE-2019-2945, CVE-2020-2601, CVE-2019-15605, CVE-2019-2819, CVE-2019-2686, CVE-2018-10393, CVE-2020-2583, CVE-2019-2606, CVE-2019-6109, CVE-2019-2996, CVE-2021-3621, CVE-2019-2587, CVE-2019-2992, CVE-2019-2620, CVE-2019-15718, CVE-2021-3697, CVE-2019-2801, CVE-2018-12207, CVE-2020-27779, CVE-2019-13616, CVE-2019-0820, CVE-2019-2695, CVE-2021-40438, CVE-2020-25647, CVE-2019-2978, CVE-2019-2815, CVE-2022-0847, CVE-2019-2834, CVE-2019-2627, CVE-2019-10192, CVE-2019-6111, CVE-2019-14287, CVE-2019-3459, CVE-2019-2625, CVE-2021-4034, CVE-2019-2602, CVE-2019-2983, CVE-2019-2740, CVE-2019-2529, CVE-2020-14355, CVE-2020-2590, CVE-2019-2589, CVE-2019-6470, CVE-2019-2785, CVE-2019-2694, CVE-2019-2631, CVE-2019-2798, CVE-2019-2434, CVE-2019-9514, CVE-2019-2975, CVE-2019-2988, CVE-2019-16884, CVE-2019-2757, CVE-2021-3696, CVE-2019-2584, CVE-2019-2693, CVE-2019-2533, CVE-2019-2802, CVE-2019-2689, CVE-2019-9755, CVE-2019-16775, CVE-2019-2623, CVE-2019-2630, CVE-2019-19339, CVE-2022-2601, CVE-2022-0330, CVE-2019-13734, CVE-2023-0494, CVE-2020-0603, CVE-2023-3972, CVE-2019-3460, CVE-2019-3887, CVE-2019-11459, CVE-2019-9791, CVE-2022-4254, CVE-2019-2628, CVE-2019-2811, CVE-2019-2814, CVE-2019-2534, CVE-2021-3672, CVE-2021-3695, CVE-2018-16878, CVE-2022-0492, CVE-2019-1010238, CVE-2018-18897, CVE-2018-12121, CVE-2019-2698, CVE-2019-9792, CVE-2019-2778, CVE-2019-14815, CVE-2021-20233, CVE-2019-14814, CVE-2019-2774, CVE-2019-2634, CVE-2019-2481, CVE-2019-16276, CVE-2020-27749, CVE-2021-3656, CVE-2019-2830, CVE-2023-3899, CVE-2019-11043, CVE-2019-2535, CVE-2019-2738, CVE-2020-2604, CVE-2019-2691, CVE-2020-2659, CVE-2019-16776, CVE-2020-14372, CVE-2019-2981, CVE-2019-2789, CVE-2019-2596, CVE-2019-16777, CVE-2019-0757, CVE-2019-2503, CVE-2019-2755, CVE-2019-2795, CVE-2019-2580, CVE-2019-2617, CVE-2019-2607, CVE-2019-2687, CVE-2019-2684, CVE-2019-7665, CVE-2019-9506, CVE-2019-12527, CVE-2020-9490, CVE-2019-2510, CVE-2019-2973, CVE-2019-2592, CVE-2019-2420, CVE-2020-0602, CVE-2020-2593, CVE-2021-44142, CVE-2016-7091, CVE-2019-2962, CVE-2019-2644, CVE-2019-11356, CVE-2019-2614, CVE-2019-2593, CVE-2019-2626, CVE-2020-25632, CVE-2019-14816, CVE-2021-3609
heuristics/extracted_sars ATE_DPT.1, ATE_COV.2, AGD_OPE.1, ALC_DEL.1, ASE_INT.1, AVA_VAN.2, ALC_DVS.1, ADV_ARC.1, ASE_ECD.1, ALC_LCD.1, ASE_REQ.2, ASE_OBJ.2, ATE_IND.2, ATE_FUN.1, ALC_CMS.3, ASE_SPD.1, ASE_TSS.1, AGD_PRE.1, ADV_TDS.2, ADV_FSP.3, ASE_CCL.1, ALC_CMC.3 ALC_CMS.1, ASE_INT.1, ALC_TSU_EXT.1, ASE_OBJ.2, ALC_CMC.1, ATE_IND.1, AVA_VAN.1, ADV_FSP.1, ASE_TSS.1, AGD_OPE.1, ASE_ECD.1, AGD_PRE.1, ASE_REQ.2, ASE_CCL.1
heuristics/extracted_versions 10 8.1
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0226
  • certification_date: 01.07.2009
  • claim: EAL3
  • enhanced:
    • assurance_level: EAL3
    • cc_version: 3.1
    • cert_link: https://www.ipa.go.jp/en/security/c0226_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is an IT product, composed of 2 parts, to protect data in a Multi Function Device (hereafter referred to as an “MFD”. One part is a hardware part in an MFD and provided in the form of an MFD. The other part is a firmware product and provided as an upgrade kit for the firmware of the MFD. An MFD is an office machine that has imaging functions such as copy, printer, image scanning and fax. TOE security functions The TOE counters unauthorized disclosure of image data by: - the encryption function, which encrypts data, such as image data that the MFD handles, before storing the data to the HDD or the Flash memory in the MFD, - the erasure function, which overwrites random or constant numbers onto storage areas that store encrypted data, - the confidential file function, which protects image data that a user files with a password so as not to be abused by others, - the network protection function, which counters malicious attempts (of unauthorized network-accesses, communication data wiretaps, and network settings falsifications), and - the fax flow control function, which counters attempts to access to the internal network via the MFD network interface from public telephone networks on the MFD fax interface.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • product: MX-FR10
    • product_type: data protection function in Multi Function Device
    • report_link: https://www.ipa.go.jp/en/security/c0226_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0226_est.pdf
    • toe_version: C.10
    • vendor: Sharp Corporation
  • expiration_date: 01.07.2014
  • supplier: Sharp Corporation
  • toe_japan_name: MX-FR10 C.10
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0226_it8240.html
  • toe_overseas_name: MX-FR10 C.10
heuristics/protection_profiles {} 236bced46aeb26ba, e34797b67a3163c5
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ssh_ep_v1.0.pdf
pdf_data/cert_filename st_vid11107-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11107-2021: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
pdf_data/cert_keywords/cc_sar
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
  • Acumen:
    • Acumen Security: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20210111135354-05'00'
  • /ModDate: D:20210111135354-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 180572
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename c0226_erpt.pdf st_vid11107-vr.pdf
pdf_data/report_frontpage
  • US:
  • US:
    • cert_id: CCEVS-VR-VID11107-2021
    • cert_item: for the Red Hat Enterprise Linux Version 8.1 Version 1.0
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0226-01: 1
    • Certification No. C0226: 1
  • US:
    • CCEVS-VR-VID11107-2021: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 3
  • EAL:
    • EAL 1: 5
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 2
    • FCS_CKM.2: 2
    • FCS_COP.1: 5
    • FCS_DRBG_EXT.1: 1
    • FCS_SSHC_EXT.1: 5
    • FCS_SSHS_EXT.1: 2
    • FCS_TLSC_EXT.1: 4
    • FCS_TLSC_EXT.4: 1
  • FPT:
    • FPT_TST_EXT.1: 1
    • FPT_TUD_EXT.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.OPERATOR: 1
  • T:
    • T.RECOVER: 1
    • T.REMOTE: 1
    • T.SPOOF: 1
    • T.TAMPER: 1
    • T.TAP: 1
  • A:
    • A.PLATFORM: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 1
    • T.LOCAL_ATTACK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
pdf_data/report_keywords/eval_facility
  • ITSC:
    • Information Technology Security Center: 3
  • Acumen:
    • Acumen Security: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 5
  • FF:
    • DH:
      • Diffie-Hellman: 6
  • RSA:
    • RSA 2048: 1
    • RSA 4096: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 4
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 2
  • TLS:
    • SSL:
      • SSL: 5
  • SSH:
    • SSH: 33
    • SSHv2: 4
  • TLS:
    • TLS:
      • TLS: 14
      • TLSv1.2: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-256: 16
    • P-384: 16
    • P-521: 12
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2006-09-001: 2
    • CCMB-2007-09-002: 2
    • CCMB-2007-09-003: 2
    • CCMB-2007-09-004: 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • out of scope: 1
pdf_data/report_metadata
  • /Author: IPA/JISEC
  • /Company: IPA
  • /CreationDate: D:20110907095030+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 8.1
  • /Manager: IPA
  • /ModDate: D:20110907095111+09'00'
  • /Producer: Acrobat Distiller 8.3.0 (Windows)
  • /Title: CRP-e
  • pdf_file_size_bytes: 317037
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 23
  • /CreationDate: D:20210111133540-05'00'
  • /ModDate: D:20210111133540-05'00'
  • pdf_file_size_bytes: 815587
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
pdf_data/st_filename c0226_est.pdf st_vid11107-st.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 3: 1
    • EAL3: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
    • ALC_TSU_EXT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM: 17
    • FCS_CKM.1: 5
    • FCS_CKM.2: 3
    • FCS_CKM.4: 12
    • FCS_COP: 19
    • FCS_COP.1: 5
  • FDP:
    • FDP_IFC.1: 9
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 9
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_RIP: 1
    • FDP_RIP.1: 12
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL: 22
    • FIA_AFL.1: 4
    • FIA_SOS: 16
    • FIA_SOS.1: 2
    • FIA_UAU: 44
    • FIA_UAU.1: 10
    • FIA_UAU.2: 2
    • FIA_UAU.7: 2
    • FIA_UID: 24
    • FIA_UID.1: 10
    • FIA_UID.2: 2
  • FMT:
    • FMT_MOF: 27
    • FMT_MOF.1: 3
    • FMT_MSA.3: 5
    • FMT_MTD: 30
    • FMT_MTD.1: 4
    • FMT_SMF.1: 32
    • FMT_SMF.1.1: 1
    • FMT_SMR: 20
    • FMT_SMR.1: 16
  • FTA:
    • FTA_TSE.1: 9
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 15
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 3
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM.1: 7
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 7
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.4: 4
    • FCS_CKM_EXT.4.1: 1
    • FCS_CKM_EXT.4.2: 1
    • FCS_COP.1: 25
    • FCS_COP.1.1: 6
    • FCS_DRBG_EXT.1: 1
    • FCS_RBG_EXT.1: 3
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT.1: 8
    • FCS_SSHC_EXT.1.1: 2
    • FCS_SSHC_EXT.1.2: 1
    • FCS_SSHC_EXT.1.3: 1
    • FCS_SSHC_EXT.1.4: 1
    • FCS_SSHC_EXT.1.5: 1
    • FCS_SSHC_EXT.1.6: 1
    • FCS_SSHC_EXT.1.7: 1
    • FCS_SSHC_EXT.1.8: 1
    • FCS_SSHS_EXT.1: 6
    • FCS_SSHS_EXT.1.1: 2
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSH_EXT.1: 4
    • FCS_SSH_EXT.1.1: 1
    • FCS_STO_EXT.1: 3
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1: 8
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 2
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.4: 2
  • FDP:
    • FDP_ACF_EXT.1: 4
    • FDP_ACF_EXT.1.1: 1
  • FIA:
    • FIA_AFL.1: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 3
    • FMT_MOF_EXT.1.1: 1
    • FMT_SMF_EXT.1: 4
    • FMT_SMF_EXT.1.1: 2
  • FPT:
    • FPT_ACF_EXT.1: 3
    • FPT_ACF_EXT.1.1: 1
    • FPT_ACF_EXT.1.2: 1
    • FPT_ASLR_EXT.1: 3
    • FPT_ASLR_EXT.1.1: 1
    • FPT_SBOP_EXT.1: 3
    • FPT_SBOP_EXT.1.1: 1
    • FPT_SRP_EXT.1: 3
    • FPT_SRP_EXT.1.1: 1
    • FPT_TST_EXT.1: 4
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 3
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.2: 3
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTA:
    • FTA_TAB.1: 3
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC_EXT.1: 3
    • FTP_ITC_EXT.1.1: 1
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.NETWORK: 4
    • A.OPERATOR: 4
  • O:
    • O.FAXTONET: 6
    • O.FILTER: 9
    • O.MANAGE: 11
    • O.REMOVE: 7
    • O.RESIDUAL: 7
    • O.TRP: 8
    • O.USER: 6
  • OE:
    • OE.CIPHER: 3
    • OE.ERASEALL: 3
    • OE.FIREWALL: 3
    • OE.OPERATE: 3
    • OE.PC-USER: 4
    • OE.SUBNET: 3
    • OE.USER: 3
  • T:
    • T.RECOVER: 5
    • T.REMOTE: 3
    • T.SPOOF: 4
    • T.TAMPER: 3
    • T.TAP: 4
  • A:
    • A.PLATFORM: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
  • O:
    • O.ACCOUNTABILITY: 1
    • O.INTEGRITY: 1
    • O.MANAGEMENT: 1
    • O.PROTECTED_COMMS: 3
    • O.PROTECTED_STORAGE: 1
  • OE:
    • OE.PLATFORM: 1
    • OE.PROPER_ADMIN: 1
    • OE.PROPER_USER: 1
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 1
    • T.LOCAL_ATTACK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_keywords/eval_facility
  • Acumen:
    • Acumen Security: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
    • Rijndael:
      • Rijndael: 4
  • DES:
    • 3DES:
      • Triple-DES: 1
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 9
      • AES-128: 1
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 4
      • HMAC-SHA-384: 3
      • HMAC-SHA-512: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 7
    • ECDSA:
      • ECDSA: 10
  • FF:
    • DH:
      • Diffie-Hellman: 8
  • RSA:
    • RSA 2048: 5
    • RSA 4096: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 7
      • SHA-384: 7
      • SHA-512: 7
      • SHA2: 1
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 17
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 6
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 15
  • TLS:
    • SSL:
      • SSL: 11
  • SSH:
    • SSH: 93
    • SSHv2: 5
  • TLS:
    • TLS:
      • TLS: 35
      • TLS 1.2: 1
      • TLSv1.2: 3
  • VPN:
    • VPN: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
    • PRNG: 1
  • RNG:
    • RBG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 3
  • GCM:
    • GCM: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 36
    • P-384: 36
    • P-521: 22
    • secp256r1: 1
    • secp384r1: 1
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • NSS:
    • NSS: 1
  • OpenSSL:
    • OpenSSL: 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 2
  • ISO:
    • ISO/IEC 646: 4
  • FIPS:
    • FIPS 180-4: 1
    • FIPS 186-4: 3
    • FIPS 197: 1
    • FIPS 198-1: 1
    • FIPS PUB 186-4: 4
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
    • SP 800-56A: 2
    • SP 800-56B: 1
  • RFC:
    • RFC 3526: 1
    • RFC 4251: 1
    • RFC 4253: 2
    • RFC 5246: 13
    • RFC 5280: 4
    • RFC 5288: 8
    • RFC 5289: 16
    • RFC 5759: 1
    • RFC 6125: 1
    • RFC 8017: 1
  • X509:
    • X.509: 5
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • out of scope: 1
pdf_data/st_metadata
  • /CreationDate: D:20110830153943+09'00'
  • /ModDate: D:20110830153943+09'00'
  • pdf_file_size_bytes: 327485
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different