Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco IOS IPSec on the Integrated Services Routers, VPN Services Module (VPNSM) and IPSec VPN Shared Port Adapted (SPA), incluiding VLAN Separation
CCEVS-VR-VID-10116-2008
Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
CCEVS-VR-11186-2021
name Cisco IOS IPSec on the Integrated Services Routers, VPN Services Module (VPNSM) and IPSec VPN Shared Port Adapted (SPA), incluiding VLAN Separation Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
not_valid_before 2008-05-31 2021-12-28
not_valid_after 2012-07-20 2023-12-28
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10116-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-st.pdf
security_level ALC_FLR.1, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10116-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-vr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 12, 11), 'maintenance_title': 'Cisco IOS IPSEC on the Integrated Services Routers, VPN Services Module (VPNSM), and IPSec VPN Shared Port Adapter (SPA), including VLAN Separation, with the following Cisco IOS releases: Cisco IOS 12.4(15)T10 and Cisco IOS 12.2(18)SXF16', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10116-add1.pdf', 'maintenance_st_link': None}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 7, 29), 'maintenance_title': 'Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-add1.pdf'})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None c44d3906a171f5dac17b33195cd5cdb21a81b6bc3478a4fb852cb325392f4d3a
state/cert/txt_hash None d7987da943c2deef97f8dea115b971a3721649576b4f0f1781941c701e2633ed
state/report/pdf_hash 5ab02bbf7bfc3bedd6749a09d726a01b6a9d3b3ef5eec8ec9461e070e9099c55 24371fbb92de812e7319e33d765077557226bbe4d75350d33d967b685c045845
state/report/txt_hash 1d37f7d9f006e3bcd8a30cbb1b3914d6c1dfd6a81cb2d43e3448095dbee9d8fc 028fd626d1d46534cd724ab6994c5d2fc0a25871400ace0f279e539e5459542f
state/st/pdf_hash edb164a38f2e8c30ab23811430f2f11fadaea82f0beea46dd6341cf555692c32 582397ed2871021464f2a2d743d7d71851b0b0944928176c5fda267156995774
state/st/txt_hash 241674152124846184234e8aa1bdaa8405a16e41c86e30ea71ea0460b49766bf 14d584290899c27985c13bcfff1870d780d806df9b2f12f2c99fdb6eda16a200
heuristics/cert_id CCEVS-VR-VID-10116-2008 CCEVS-VR-11186-2021
heuristics/extracted_sars ADV_FSP.2, ALC_TAT.1, ALC_DVS.1, AGD_ADM.1, AVA_MSU.2, ADV_HLD.2, ALC_FLR.1, ADV_RCR.1, ALC_LCD.1, ATE_COV.2, AVA_SOF.1, ATE_FUN.1, ATE_DPT.1, AVA_VLA.2, ATE_IND.2, ADV_IMP.1, ADV_SPM.1, AGD_USR.1, ADV_LLD.1 ADV_FSP.1, ASE_REQ.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, ASE_TSS.1, AVA_VAN.1, ASE_SPD.1, ASE_INT.1
heuristics/extracted_versions - 17.3
heuristics/scheme_data/category Network Switch, Router Network Device, Virtual Private Network
heuristics/scheme_data/certification_date 2008-05-31T00:05:00Z 2021-12-28T00:00:00Z
heuristics/scheme_data/evaluation_facility Arca CCTL Acumen Security
heuristics/scheme_data/expiration_date None 2023-12-28T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID10116 CCEVS-VR-VID11186
heuristics/scheme_data/product Cisco IOS IPSec on the Integrated Services Routers, VPN Services Module (VPNSM) and IPSec VPN Shared Port Adapter (SPA), including VLAN Separation Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10116 https://www.niap-ccevs.org/product/11186
pdf_data/cert_filename None st_vid11186-ci.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID11186-2021: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 4
  • eval_facility:
    • Acumen:
      • Acumen Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 170352
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20211229123705-05'00'
  • /ModDate: D:20211229123705-05'00'
  • pdf_hyperlinks:
pdf_data/report_filename st_vid10116-vr.pdf st_vid11186-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-VID10116-2008 CCEVS-VR-11186-2021
pdf_data/report_frontpage/US/cert_item Cisco IOS-IPSEC on the Integrated Service Routers, VPN Services Module (VPNSM) and IPSec VPN Shared Port Adapter (SPA), including VLAN separation for the Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 2
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
  • DH:
    • DH: 2
pdf_data/report_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • DH: 2
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-VID10116-2008: 1
  • CCEVS-VR-11186-2021: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.PSK: 1
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.DATA_INTEGRITY: 1
    • T.NETWORK_ACCESS: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
  • A:
    • A.PHYSICAL_PROTECTION: 2
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.TRUSTED_ADMINISTRATOR: 2
    • A.REGULAR_UPDATES: 1
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_ISOLATON: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_claims/A
  • A.PSK: 1
  • A.PHYSICAL_PROTECTION: 2
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 2
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4: 4
    • EAL 4: 1
    • EAL 4 augmented: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_SAR.1: 1
  • FCS:
    • FCS_COP: 3
    • FCS_RBG_EXT.1: 1
    • FCS_CKM.1: 2
    • FCS_CKM.2: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • SSL:
      • SSL: 3
    • TLS:
      • TLS: 1
  • IKE:
    • IKE: 28
  • VPN:
    • VPN: 39
  • SSH:
    • SSH: 9
  • IKE:
    • IKE: 2
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 21
  • VPN:
    • VPN: 33
pdf_data/report_keywords/crypto_protocol/IKE
  • IKE: 28
  • IKE: 2
  • IKEv1: 1
  • IKEv2: 1
pdf_data/report_keywords/crypto_protocol/IKE/IKE 28 2
pdf_data/report_keywords/crypto_protocol/SSH/SSH 6 9
pdf_data/report_keywords/crypto_protocol/VPN/VPN 39 33
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 2
  • KEX:
    • Key Exchange: 1
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/crypto_scheme/KEX
  • Key Exchange: 2
  • Key Exchange: 1
  • Key exchange: 3
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 2 1
pdf_data/report_keywords/eval_facility
  • Acumen:
    • Acumen Security: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 2
    • SHA-512: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 25
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
  • NIST:
    • SP 800-90: 1
  • PKCS:
    • PKCS#1: 1
  • ISO:
    • ISO/IEC 18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • 3DES: 3
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 112
  • Cisco Systems: 13
  • Cisco: 78
  • Cisco Systems, Inc: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 112 78
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2021-1621: 1
    • CVE-2021-1446: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 380308
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 37
  • /CreationDate: D:20080702065739-04'00'
  • /Author: cisco
  • /Creator: Acrobat PDFMaker 7.0 for Word
  • /Producer: Acrobat Distiller 7.0 (Windows)
  • /ModDate: D:20080703073130-04'00'
  • /SourceModified: D:20080626164649
  • /Title: Validation Report: Cisco IOS-IPSec
  • pdf_hyperlinks: http://www.ietf.org/internet-drafts/draft-ietf-secsh-architecture-21.txt, http://www.cisco.com/en/US/products/hw/routers/ps368/products_configuration_guide_book09186a00801d4269.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080087df1.html, http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122cgcr/ffun_c/index.htm
  • pdf_file_size_bytes: 1286945
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /CreationDate: D:20211229111542-05'00'
  • /ModDate: D:20211229111542-05'00'
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20080702065739-04'00' D:20211229111542-05'00'
pdf_data/report_metadata//ModDate D:20080703073130-04'00' D:20211229111542-05'00'
pdf_data/report_metadata/pdf_file_size_bytes 380308 1286945
pdf_data/report_metadata/pdf_hyperlinks http://www.ietf.org/internet-drafts/draft-ietf-secsh-architecture-21.txt, http://www.cisco.com/en/US/products/hw/routers/ps368/products_configuration_guide_book09186a00801d4269.html, http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_configuration_guide_book09186a0080087df1.html, http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122cgcr/ffun_c/index.htm
pdf_data/report_metadata/pdf_number_of_pages 37 38
pdf_data/st_filename st_vid10116-st.pdf st_vid11186-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 10
    • DSA:
      • DSA: 1
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • DH: 16
      • Diffie-Hellman: 8
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 10
  • DSA:
    • DSA: 1
  • DH:
    • DH: 16
    • Diffie-Hellman: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 10
  • DH: 16
  • Diffie-Hellman: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 8
pdf_data/st_keywords/cc_claims/A
  • A.PSK: 3
  • A.PHYSEC: 1
  • A.NOEVIL: 1
  • A.TRAINING: 1
  • A.TRUSTED-CA: 1
  • A.PHYSICAL_PROTECTION: 2
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
  • A.LIMITED_F: 1
pdf_data/st_keywords/cc_claims/O
  • O.AUTHENTICITY: 1
  • O.CONFIDENTIALITY: 1
  • O.INTEGRITY: 1
  • O.KEY-: 1
  • O.NOREPLAY: 1
  • O.SECURE-OPERATION: 2
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.VPN: 6
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_SECURE: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.VM_CONFIGURATION: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/T
  • T.ATTACK: 1
  • T.UNTRUSTED-PATH: 1
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 3
    • ACM_SCP.2: 3
    • ACM_CAP.4: 2
  • ADO:
    • ADO_DEL.2: 3
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.2: 5
    • ADV_IMP.1: 3
    • ADV_RCR.1: 5
    • ADV_SPM.1: 3
    • ADV_HLD.2: 2
    • ADV_LLD.1: 2
  • AGD:
    • AGD_ADM.1: 3
    • AGD_USR.1: 2
  • ALC:
    • ALC_FLR.1: 6
    • ALC_DVS.1: 3
    • ALC_TAT.1: 3
    • ALC_LCD.1: 2
  • ATE:
    • ATE_COV.2: 3
    • ATE_FUN.1: 3
    • ATE_DPT.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.2: 3
    • AVA_VLA.2: 4
    • AVA_SOF.1: 2
  • ADV:
    • ADV_FSP.1: 4
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 2
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.2: 5
  • ADV_IMP.1: 3
  • ADV_RCR.1: 5
  • ADV_SPM.1: 3
  • ADV_HLD.2: 2
  • ADV_LLD.1: 2
  • ADV_FSP.1: 4
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 3
  • AGD_USR.1: 2
  • AGD_OPE.1: 3
  • AGD_PRE.1: 2
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_DVS.1: 3
  • ALC_TAT.1: 3
  • ALC_LCD.1: 2
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 3
  • ATE_FUN.1: 3
  • ATE_DPT.1: 2
  • ATE_IND.2: 2
  • ATE_IND.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.2: 3
  • AVA_VLA.2: 4
  • AVA_SOF.1: 2
  • AVA_VAN.1: 4
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 4: 3
    • EAL4: 4
    • EAL 4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1: 11
    • FAU_SAR.1.2: 1
  • FCO:
    • FCO_NRO.2: 11
    • FCO_NRO.2.1: 1
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 1
  • FCS:
    • FCS_CKM.1: 26
    • FCS_CKM.1.1: 2
    • FCS_CKM.4: 18
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 57
    • FCS_COP.1.1: 5
  • FDP:
    • FDP_IFF.1: 48
    • FDP_IFC.1: 46
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_UCT.1: 13
    • FDP_UIT.1: 17
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_IFF.1.6: 3
    • FDP_UCT.1.1: 2
    • FDP_UIT.1.1: 2
    • FDP_UIT.1.2: 2
    • FDP_ACC.1: 1
  • FIA:
    • FIA_UID.2: 20
    • FIA_UAU.2: 13
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 13
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.2.1: 1
    • FIA_UAU: 1
    • FIA_UID: 1
    • FIA_GEN.1: 1
  • FMT:
    • FMT_SMF.1: 17
    • FMT_SMR.1: 18
    • FMT_MOF.1: 12
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 40
    • FMT_MSA.1.1: 3
    • FMT_MSA.2: 32
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 32
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MTD.1: 22
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 2
  • FPT:
    • FPT_STM.1: 11
    • FPT_RVM.1: 9
    • FPT_RVM.1.1: 1
    • FPT_SEP.1: 9
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_AMT.1: 13
    • FPT_AMT.1.1: 1
    • FPT_TST.1: 12
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_TSE.1: 10
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_RTC.1: 12
    • FTP_ITC.1: 37
    • FTP_ITC.1.1: 3
    • FTP_ITC.1.2: 3
    • FTP_ITC.1.3: 3
    • FTP_RTC.1.1: 1
    • FTP_RTC.1.2: 1
    • FTP_RTC.1.3: 1
    • FTP_RVM.1: 1
    • FTP_SEP.1: 1
    • FTP_MTD.1: 1
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 2
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
    • FAU_STG: 1
  • FCS:
    • FCS_COP: 23
    • FCS_RBG_EXT.1: 5
    • FCS_CKM.1: 7
    • FCS_CKM.2: 7
    • FCS_CKM: 3
    • FCS_CKM.4: 5
    • FCS_SSHS_EXT.1: 5
    • FCS_CKM.1.1: 2
    • FCS_CKM.2.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_NTP_EXT.1.4: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MOF: 14
    • FMT_MTD: 9
    • FMT_SMF.1: 6
    • FMT_SMF: 3
    • FMT_SMR.2: 4
    • FMT_MOF.1: 1
    • FMT_MTD.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 3
    • FPT_FLS: 3
    • FPT_SKP_EXT.1: 3
    • FPT_STM_EXT.1: 5
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS.1: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.3.1: 2
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL_EXT.1: 5
    • FTA_SSL.3: 6
    • FTA_SSL.4: 4
    • FTA_TAB.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC: 3
    • FTP_TRP: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 10
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1: 11
  • FAU_SAR.1.2: 1
  • FAU_GEN.1: 5
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 2
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 10 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 26
  • FCS_CKM.1.1: 2
  • FCS_CKM.4: 18
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 57
  • FCS_COP.1.1: 5
  • FCS_COP: 23
  • FCS_RBG_EXT.1: 5
  • FCS_CKM.1: 7
  • FCS_CKM.2: 7
  • FCS_CKM: 3
  • FCS_CKM.4: 5
  • FCS_SSHS_EXT.1: 5
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_NTP_EXT.1.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 26 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 18 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 57 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.2: 20
  • FIA_UAU.2: 13
  • FIA_UAU.2.1: 1
  • FIA_UAU.5: 13
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.2.1: 1
  • FIA_UAU: 1
  • FIA_UID: 1
  • FIA_GEN.1: 1
  • FIA_AFL.1: 9
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU.1: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 17
  • FMT_SMR.1: 18
  • FMT_MOF.1: 12
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 40
  • FMT_MSA.1.1: 3
  • FMT_MSA.2: 32
  • FMT_MSA.2.1: 1
  • FMT_MSA.3: 32
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 3
  • FMT_MTD.1: 22
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 2
  • FMT_MOF: 14
  • FMT_MTD: 9
  • FMT_SMF.1: 6
  • FMT_SMF: 3
  • FMT_SMR.2: 4
  • FMT_MOF.1: 1
  • FMT_MTD.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 12 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 22 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 17 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 11
  • FPT_RVM.1: 9
  • FPT_RVM.1.1: 1
  • FPT_SEP.1: 9
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_AMT.1: 13
  • FPT_AMT.1.1: 1
  • FPT_TST.1: 12
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_APW_EXT.1: 3
  • FPT_FLS: 3
  • FPT_SKP_EXT.1: 3
  • FPT_STM_EXT.1: 5
  • FPT_TST_EXT.1: 3
  • FPT_TST_EXT.3: 2
  • FPT_TUD_EXT.1: 4
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_FLS.1: 1
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 2
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.3.1: 2
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_TSE.1: 10
  • FTA_TSE.1.1: 1
  • FTA_SSL_EXT.1: 5
  • FTA_SSL.3: 6
  • FTA_SSL.4: 4
  • FTA_TAB.1: 6
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.4.1: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_RTC.1: 12
  • FTP_ITC.1: 37
  • FTP_ITC.1.1: 3
  • FTP_ITC.1.2: 3
  • FTP_ITC.1.3: 3
  • FTP_RTC.1.1: 1
  • FTP_RTC.1.2: 1
  • FTP_RTC.1.3: 1
  • FTP_RVM.1: 1
  • FTP_SEP.1: 1
  • FTP_MTD.1: 1
  • FTP_ITC.1: 11
  • FTP_ITC: 3
  • FTP_TRP: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 37 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.2 3 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 3 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 15
  • TLS:
    • SSL:
      • SSL: 2
  • IKE:
    • IKE: 53
  • VPN:
    • VPN: 124
  • SSH:
    • SSH: 43
  • TLS:
    • TLS:
      • TLS: 2
    • DTLS:
      • DTLS: 1
  • IKE:
    • IKE: 39
    • IKEv1: 14
    • IKEv2: 13
  • IPsec:
    • IPsec: 80
  • VPN:
    • VPN: 56
pdf_data/st_keywords/crypto_protocol/IKE
  • IKE: 53
  • IKE: 39
  • IKEv1: 14
  • IKEv2: 13
pdf_data/st_keywords/crypto_protocol/IKE/IKE 53 39
pdf_data/st_keywords/crypto_protocol/SSH/SSH 15 43
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 2
  • TLS:
    • TLS: 2
  • DTLS:
    • DTLS: 1
pdf_data/st_keywords/crypto_protocol/VPN/VPN 124 56
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 7
  • MAC:
    • MAC: 6
  • KEX:
    • Key Exchange: 3
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KEX
  • Key Exchange: 7
  • Key Exchange: 3
  • Key exchange: 3
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 7 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 12
    • P-384: 12
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
  • MD:
    • MD5:
      • MD5: 7
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 5
      • SHA512: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 6
  • SHA1:
    • SHA-1: 6
  • SHA2:
    • SHA-256: 4
    • SHA-384: 3
    • SHA-512: 5
    • SHA512: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 8
  • RNG:
    • RBG: 3
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 32 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 46-3: 2
    • FIPS 197: 1
    • FIPS PUB 46-3: 3
    • FIPS PUB 140-1: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS #3: 1
    • PKCS#1: 1
    • PKCS#7: 1
  • RFC:
    • RFC 2404: 1
    • RFC 2403: 1
  • FIPS:
    • FIPS 186-4: 2
    • FIPS PUB 186-4: 11
    • FIPS 140-2: 2
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-3: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 1
    • PKCS12: 1
  • RFC:
    • RFC 5280: 4
    • RFC 3526: 5
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 7
    • RFC 4106: 6
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 5996: 2
    • RFC 5282: 1
    • RFC 5114: 2
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 5759: 1
    • RFC 2986: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
    • RFC 5077: 1
  • ISO:
    • ISO/IEC 9796-2: 2
    • ISO/IEC 14888-3: 2
    • ISO/IEC 18031:2011: 5
  • X509:
    • X.509: 8
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 46-3: 2
  • FIPS 197: 1
  • FIPS PUB 46-3: 3
  • FIPS PUB 140-1: 1
  • FIPS 186-4: 2
  • FIPS PUB 186-4: 11
  • FIPS 140-2: 2
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-3: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 1
  • PKCS #3: 1
  • PKCS#1: 1
  • PKCS#7: 1
  • PKCS#1: 1
  • PKCS #1: 1
  • PKCS12: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2404: 1
  • RFC 2403: 1
  • RFC 5280: 4
  • RFC 3526: 5
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 7
  • RFC 4106: 6
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 5996: 2
  • RFC 5282: 1
  • RFC 5114: 2
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5077: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 6
  • AES: 17
  • AES-: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 17
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 10 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 3 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 2
  • HMAC: 9
  • HMAC-SHA-256: 4
  • HMAC-SHA-512: 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 2 9
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/vendor/Cisco
  • Cisco Systems, Inc: 5
  • Cisco: 95
  • Cisco Systems: 4
  • Cisco Systems, Inc: 3
  • Cisco: 397
pdf_data/st_keywords/vendor/Cisco/Cisco 95 397
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 5 3
pdf_data/st_metadata//Author rick west Cisco CC TME
pdf_data/st_metadata//CreationDate D:20080626110350-04'00' D:20211228104535-05'00'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20080703073143-04'00' D:20211229110733-05'00'
pdf_data/st_metadata//Producer Acrobat Distiller 8.1.0 (Windows) Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title IOSIPSEC-EAL4-ST-v1-0-0213008.fm ST
pdf_data/st_metadata/pdf_file_size_bytes 410147 1437749
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/cisco/software/navigator.html
pdf_data/st_metadata/pdf_number_of_pages 70 107
dgst c2f780306682eb16 d64e23bf45735ebb