Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Wickr Enterprise Client 6.10
CCEVS-VR-VID-11320-2023
Axway API Gateway version 7.4.1 with SP2
CCEVS-VR-VID-10778-2017
name Wickr Enterprise Client 6.10 Axway API Gateway version 7.4.1 with SP2
category Operating Systems Other Devices and Systems
not_valid_after 07.04.2025 13.01.2019
not_valid_before 07.04.2023 13.01.2017
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11320-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10778-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11320-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10778-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11320-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10778-st.pdf
manufacturer Wickr LLC Axway
manufacturer_web https://wickr.com https://www.axway.com
dgst b8021ad7b03c725f 9822aa7206e3dd0e
heuristics/cert_id CCEVS-VR-VID-11320-2023 CCEVS-VR-VID-10778-2017
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, ATE_FUN.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, ALC_TSU_EXT.1 ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1
heuristics/extracted_versions 6.10 7.4.1
heuristics/scheme_data
  • category: Application Software
  • certification_date: 07.04.2023
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • expiration_date: 07.04.2025
  • id: CCEVS-VR-VID11320
  • product: Wickr Enterprise Client 6.10
  • scheme: US
  • url: https://www.niap-ccevs.org/product/11320
  • vendor: Wickr LLC
  • category: Enterprise Security Management
  • certification_date: 13.01.2017
  • evaluation_facility: DXC.technology
  • expiration_date: 13.01.2019
  • id: CCEVS-VR-VID10778
  • product: Axway API Gateway version 7.4.1 with SP2
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10778
  • vendor: Axway, Inc.
heuristics/protection_profiles 90c116e62a19bc4d 292a489599472031, 64065af56aac20cf
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_esm_ac_v2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_esm_pm_v2.1.pdf
pdf_data/cert_filename st_vid11320-ci.pdf st_vid10778-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11320-2023: 1
  • US:
    • CCEVS-VR-VID10778-2017: 1
pdf_data/cert_keywords/eval_facility
  • Leidos:
    • Leidos: 1
pdf_data/cert_metadata
  • /CreationDate: D:20230411095315-04'00'
  • /ModDate: D:20230411095315-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 179621
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170207151303-05'00'
  • /ModDate: D:20170207151321-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 178899
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11320-vr.pdf st_vid10778-vr.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11320-2023
    • cert_item: for Wickr Enterprise Client 6.10
    • cert_lab: US NIAP
  • US:
    • cert_id: CCEVS-VR-VID10778-2017
    • cert_item: Axway API Gateway version 7.4.1 with SP2
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11320-2023: 1
  • US:
    • CCEVS-VR-VID10778-2017: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.CRYPTO: 2
    • A.ESM: 2
    • A.INSTALL: 1
    • A.MANAGE: 1
    • A.POLICY: 1
    • A.ROBUST: 2
    • A.SYSTIME: 2
    • A.USERID: 2
  • T:
    • T.ADMIN_ERROR: 1
    • T.CONDTRADICT: 1
    • T.DISABLE: 1
    • T.EAVES: 2
    • T.FALSIFY: 1
    • T.FORGE: 2
    • T.MASK: 1
    • T.NOROUTE: 1
    • T.OFLOWS: 1
    • T.UNAUTH: 2
    • T.WEAKIA: 1
    • T.WEAKPOL: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 4
  • Qualcomm:
    • Qualcomm: 2
  • Samsung:
    • Samsung: 2
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 11
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 6
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 4
pdf_data/report_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 1
  • OpenSSL:
    • OpenSSL: 4
  • OpenSSL:
    • OpenSSL: 5
pdf_data/report_keywords/standard_id
  • RFC:
    • RFC 5280: 1
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_metadata
  • /Author: Leidos CCTL
  • /CreationDate: D:20230410085107-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20230410085107-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 610080
  • pdf_hyperlinks: https://nvd.nist.gov/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Author: Halvar Forsberg
  • /Company: CSC
  • /ContentType: Document
  • /CreationDate: D:20170207150101-05'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /Keywords:
  • /ModDate: D:20170207150104-05'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20170207200022
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 200322
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
pdf_data/st_filename st_vid11320-st.pdf st_vid10778-st.pdf
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_TSU_EXT: 2
    • ALC_TSU_EXT.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM: 7
    • FCS_CKM.1: 2
    • FCS_CKM_EXT: 1
    • FCS_CKM_EXT.1: 4
    • FCS_CKM_EXT.1.1: 1
    • FCS_COP: 6
    • FCS_COP.1: 1
    • FCS_RBG_EXT: 2
    • FCS_RBG_EXT.1: 5
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.2: 5
    • FCS_RBG_EXT.2.1: 1
    • FCS_RBG_EXT.2.2: 1
    • FCS_STO_EXT: 1
    • FCS_STO_EXT.1: 10
    • FCS_STO_EXT.1.1: 1
  • FDP:
    • FDP_DAR_EXT: 1
    • FDP_DAR_EXT.1: 4
    • FDP_DAR_EXT.1.1: 1
    • FDP_DEC_EXT: 1
    • FDP_DEC_EXT.1: 4
    • FDP_DEC_EXT.1.1: 1
    • FDP_DEC_EXT.1.2: 1
    • FDP_NET_EXT: 1
    • FDP_NET_EXT.1: 4
    • FDP_NET_EXT.1.1: 1
  • FMT:
    • FMT_CFG_EXT: 1
    • FMT_CFG_EXT.1: 4
    • FMT_CFG_EXT.1.1: 1
    • FMT_CFG_EXT.1.2: 1
    • FMT_MEC_EXT: 1
    • FMT_MEC_EXT.1: 4
    • FMT_MEC_EXT.1.1: 1
    • FMT_SMF.1: 4
    • FMT_SMF.1.1: 1
  • FPR:
    • FPR_ANO_EXT: 1
    • FPR_ANO_EXT.1: 4
    • FPR_ANO_EXT.1.1: 1
  • FPT:
    • FPT_AEX_EXT: 1
    • FPT_AEX_EXT.1: 4
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.1.3: 1
    • FPT_AEX_EXT.1.4: 1
    • FPT_AEX_EXT.1.5: 1
    • FPT_API_EXT: 1
    • FPT_API_EXT.1: 4
    • FPT_API_EXT.1.1: 1
    • FPT_IDV_EXT: 2
    • FPT_IDV_EXT.1: 3
    • FPT_IDV_EXT.1.1: 1
    • FPT_LIB_EXT: 1
    • FPT_LIB_EXT.1: 4
    • FPT_LIB_EXT.1.1: 1
    • FPT_TUD_EXT: 10
    • FPT_TUD_EXT.1: 10
    • FPT_TUD_EXT.2: 5
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 2
    • FPT_TUD_EXT.2.3: 1
  • FTP:
    • FTP_DIT_EXT: 1
    • FTP_DIT_EXT.1: 5
    • FTP_DIT_EXT.1.1: 1
  • FAU:
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SEL: 1
    • FAU_SEL.1: 6
    • FAU_SEL.1.1: 1
    • FAU_SEL_EXT.1: 7
    • FAU_STG: 1
    • FAU_STG.1: 4
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG_EXT.1: 8
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
  • FCO:
    • FCO_NRR.1: 1
    • FCO_NRR.2: 5
    • FCO_NRR.2.1: 1
    • FCO_NRR.2.2: 1
    • FCO_NRR.2.3: 1
  • FCS:
    • FCS_CKM.1: 1
    • FCS_CKM_EXT.4: 1
    • FCS_COP.1: 4
    • FCS_SSH_EXT.1: 1
    • FCS_TLS_EXT.1: 9
    • FCS_TLS_EXT.1.1: 1
  • FDP:
    • FDP_ACC.1: 7
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 6
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
  • FIA:
    • FIA_AFL.1: 5
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UID.1: 2
    • FIA_USB.1: 5
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 12
    • FMT_MOF.1.1: 2
    • FMT_MOF_EXT.1: 7
    • FMT_MOF_EXT.1.1: 1
    • FMT_MSA.1: 7
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA_EXT.5: 6
    • FMT_MSA_EXT.5.1: 1
    • FMT_MSA_EXT.5.2: 1
    • FMT_MTD.1: 2
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 12
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_APW_EXT.1: 6
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS.1: 1
    • FPT_FLS_EXT.1: 6
    • FPT_FLS_EXT.1.1: 1
    • FPT_ITC.1: 1
    • FPT_RPL.1: 5
    • FPT_RPL.1.1: 1
    • FPT_RPL.1.2: 1
    • FPT_SKP_EXT.1: 7
    • FPT_STM.1: 1
  • FRU:
    • FRU_FLT.1: 4
    • FRU_FLT.1.1: 1
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 3
    • FTA_SSL.4.1: 1
    • FTA_TAB.1: 5
    • FTA_TAB.1.1: 1
    • FTA_TSE.1: 1
  • FTP:
    • FTP_ITC.1: 8
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 7
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CRYPTO: 2
    • A.ESM: 2
    • A.INSTALL: 1
    • A.MANAGE: 1
    • A.POLICY: 1
    • A.ROBUST: 2
    • A.SYSTIME: 2
    • A.USERID: 2
  • O:
    • O.ACCESSID: 1
    • O.AUDIT: 1
    • O.AUTH: 1
    • O.BANNER: 1
    • O.CONSISTENT: 1
    • O.DATAPROT: 1
    • O.DISTRIB: 1
    • O.INTEGRITY: 2
    • O.MAINTAIN: 1
    • O.MANAGE: 1
    • O.MNGRID: 1
    • O.MONITOR: 1
    • O.OFLOWS: 1
    • O.POLICY: 2
    • O.PROTCOMMS: 2
    • O.RESILIENT: 1
    • O.ROBUST: 1
    • O.SELFID: 2
  • OE:
    • OE.ADMIN: 1
    • OE.CRYPTO: 2
    • OE.INSTALL: 2
    • OE.PERSON: 1
    • OE.POLICY: 1
    • OE.PROTECT: 2
    • OE.ROBUST: 1
    • OE.SYSTIME: 2
    • OE.USERID: 2
  • T:
    • T.ADMIN_ERROR: 1
    • T.CONDTRADICT: 1
    • T.DISABLE: 1
    • T.EAVES: 2
    • T.FALSIFY: 1
    • T.FORGE: 2
    • T.MASK: 1
    • T.NOROUTE: 1
    • T.OFLOWS: 1
    • T.UNAUTH: 2
    • T.WEAKIA: 1
    • T.WEAKPOL: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 3
  • Qualcomm:
    • Qualcomm: 1
  • Samsung:
    • Samsung: 8
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 5
      • HMAC-SHA-384: 5
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 8
    • ECDSA:
      • ECDSA: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 5
      • SHA-384: 5
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA1: 2
    • SHA2:
      • SHA-512: 1
      • SHA256: 6
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 22
  • VPN:
    • VPN: 1
  • PGP:
    • PGP: 2
  • TLS:
    • SSL:
      • SSL: 4
    • TLS:
      • TLS: 32
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 6
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 6
    • PRNG: 1
  • RNG:
    • RBG: 1
  • RNG:
    • RBG: 1
pdf_data/st_keywords/cipher_mode
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 8
    • P-384: 8
    • P-521: 8
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 8
  • OpenSSL:
    • OpenSSL: 11
  • OpenSSL:
    • OpenSSL: 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 8
    • FIPS PUB 186-4: 12
    • FIPS PUB 198-1: 4
  • NIST:
    • NIST SP 800-38: 4
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 4
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 4
  • RFC:
    • RFC 5280: 9
    • RFC 6960: 2
  • X509:
    • X.509: 18
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-003: 1
  • NIST:
    • NIST SP 800-131A: 1
  • PKCS:
    • PKCS#12: 1
    • PKCS7: 1
  • RFC:
    • RFC 2246: 2
    • RFC 2818: 1
    • RFC 4346: 2
    • RFC 5246: 2
  • X509:
    • X.509: 7
pdf_data/st_keywords/javacard_packages
  • com:
    • com.google: 2
    • com.google.android: 4
    • com.googlecode: 1
pdf_data/st_metadata
  • /Author: John Daniels
  • /Classification: CLASSIFICATION
  • /Company: Ark Infosec
  • /CreationDate: D:20170207152049-05'00'
  • /Creator: Acrobat PDFMaker 11 for Word
  • /DocSubject: Security Target
  • /Issued: DD MMMM YYYY
  • /Keywords: Security Target For API Gateway
  • /ModDate: D:20170207152059-05'00'
  • /Producer: Adobe PDF Library 11.0
  • /Release: MMMM YYYY
  • /SourceModified: D:20170207202019
  • /Subject: Axway API Gateway v8.0
  • /Title: Axway
  • /Version: 0.3
  • pdf_file_size_bytes: 488018
  • pdf_hyperlinks: https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=82
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different