Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware (NDcPP)
CSEC2016007
ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware
CSEC2016005
name ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware (NDcPP) ALE Omniswitch 6250, 6350, and 6450 with the AOS 6.7.1.79.R04 firmware and ALE Omniswitch 6860, 6865, 6900, 9900, and 10K with the AOS 8.3.1.348.R01 firmware
not_valid_before 2018-06-27 2017-05-12
not_valid_after 2023-06-27 2022-05-12
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st%20v1.1%20ale%20omni.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ALE_OmniSwitch_EAL2M_ST_1.9.pdf
security_level EAL1, ASE_SPD.1 ALC_FLR.2, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cert%20report%20ale%20omni.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Omniswitch.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20ale%20omni%20ndcpp.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CertificateCCRAandSOGIS.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V1.0.pdf', 'pp_ids': None})
state/cert/pdf_hash 1108ebb5a474f686f8c136b02a68924bad2cdce217782ec3d300aef64617c22b f162d4753b6e08916158d2cb80d4f0a5060bed880b177c359f9e672287b4735c
state/cert/txt_hash a76fbedd629bee92ef09c1c0b272518c51e5fb67623a723eddd0826ddbbf7ddb 9c7daf6e2b0e23156cc18d034b6e3135a327e70b2cba2639cc8ff91d6b74dde1
state/report/pdf_hash cdf01244e7e58b2915b2b8ebcf4cddc5106577b77b80ca200bb5d524b59d1e32 b7fafe4054158fbc0ec37169bff8e1954e1b0f7220b8d8b81cee9d64e07cb82e
state/report/txt_hash c0c0707209f6b361586e79732f3c06b5121a40bdbe97580c74b65c8d232ac715 0d71a41dc87f5dd6d928a0fc2b7bfe39cbfaae55b93e2d8a78e1ff47cc8f75bf
state/st/pdf_hash 8eec0d3472f90bbac13ce2f4e5ba02aa1dac778b9bb9b37d4d5683d4bfd1fc4f 9e5d0576448c7d01f3538253e0218e635014b1bad6fd0339e28e54ab38b93382
state/st/txt_hash bb74572ea755086cf5a27070cbd73801d99c87f23948b998ea8d35333221c463 f01f4e076b36c73900beb828455a3666214cc62e60b57fd563f3c51cbc6b808a
heuristics/cert_id CSEC2016007 CSEC2016005
pdf_data/cert_filename CCRA ale omni ndcpp.pdf CertificateCCRAandSOGIS.pdf
pdf_data/cert_keywords/cc_sar
  • ASE:
    • ASE_SPD.1: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 1: 1
  • EAL 2: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 281798
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20180627150532+02'00'
  • /ModDate: D:20180629071422+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1403059
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170512140716+02'00'
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20180627150532+02'00' D:20170512140716+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 281798 1403059
pdf_data/report_filename cert report ale omni.pdf Certification Report Omniswitch.pdf
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2016007: 1
  • CSEC2016005: 1
pdf_data/report_keywords/cc_claims/A
  • A.LIMITED_FUNCTIONALITY: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.PHYSICAL_PROTECTION: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.PHYSICAL_PROTECTION: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.SERVICES_RELIABLE: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.INFORMATION_FLOW_POLICY_VIOLATION: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_SPD: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_TSS.1: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 1
  • EAL 1 augmented: 1
  • EAL 2: 1
  • EAL2: 3
  • EAL 2 augmented: 1
pdf_data/report_keywords/crypto_protocol/SSH/SSH 3 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-004: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-004: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 583538
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
  • /Author: Mats Engquist
  • /CreationDate: D:20180628152233+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20180629071529+02'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: nnnn
  • /Title: Certification Report - ALE Omniswitch
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 320092
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
  • /Producer: GPL Ghostscript 8.15
  • /CreationDate: D:20170511192155
  • /ModDate: D:20170511192155
  • /Title: Microsoft Word - Certification Report Omniswitch Draft.doc
  • /Creator: PScript5.dll Version 5.2.2
  • /Author: jyjoh
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Mats Engquist jyjoh
pdf_data/report_metadata//CreationDate D:20180628152233+02'00' D:20170511192155
pdf_data/report_metadata//Creator Microsoft® Word 2016 PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20180629071529+02'00' D:20170511192155
pdf_data/report_metadata//Producer Microsoft® Word 2016 GPL Ghostscript 8.15
pdf_data/report_metadata//Title Certification Report - ALE Omniswitch Microsoft Word - Certification Report Omniswitch Draft.doc
pdf_data/report_metadata/pdf_file_size_bytes 583538 320092
pdf_data/st_filename st v1.1 ale omni.pdf ALE_OmniSwitch_EAL2M_ST_1.9.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 5 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 13 10
pdf_data/st_keywords/cc_cert_id/SE
  • CSEC 2016007: 1
  • CSEC 2016005: 1
pdf_data/st_keywords/cc_claims
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 2
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
    • T.UPDATE_COMPROMISE: 2
    • T.UNDETECTED_ACTIVITY: 2
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 2
    • T.SECURITY_FUNCTIONALITY_FAILURE: 2
  • A:
    • A.LIMITED_FUNCTIONALITY: 3
    • A.PHYSICAL_PROTECTION: 3
    • A.TRUSTED_ADMINISTRATOR: 3
    • A.REGULAR_UPDATES: 3
    • A.ADMIN_CREDENTIALS_SECURE: 3
    • A.NO_THRU_TRAFFIC_PROTECTION: 3
  • OE:
    • OE.PHYSICAL: 2
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.TRUSTED_ADMIN: 2
    • OE.UPDATES: 2
    • OE.ADMIN_CREDENTIALS_SECURE: 2
    • OE.NO_THRU_TRAFFIC_PROTECTION: 2
  • O:
    • O.ADMIN_ACCESS: 15
    • O.ADMIN_SESSION: 7
    • O.CRYPTOGRAPHY: 18
    • O.COMMUNICATION_CHANNELS: 18
    • O.TRUSTED_UPDATES: 8
    • O.AUDIT: 13
    • O.TSF_DATA_PROTECTION: 11
    • O.STRONG_PASSWORDS: 8
    • O.ACCESS_BANNER: 5
    • O.MEDIATE: 16
    • O.SELF_TESTS: 4
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 3
    • T.WEAK_CRYPTOGRAPHY: 3
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
    • T.UPDATE_COMPROMISE: 3
    • T.UNDETECTED_ACTIVITY: 3
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 2
    • T.PASSWORD_CRACKING: 3
    • T.INFORMATION_FLOW_POLICY_VIOLATION: 2
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • A:
    • A.SERVICES_RELIABLE: 4
    • A.LIMITED_FUNCTIONALITY: 3
    • A.PHYSICAL_PROTECTION: 3
    • A.TRUSTED_ADMINISTRATOR: 3
    • A.REGULAR_UPDATES: 3
    • A.ADMIN_CREDENTIALS_SECURE: 3
  • OE:
    • OE.SERVICES_RELIABLE: 3
    • OE.PHYSICAL: 2
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.TRUSTED_ADMIN: 2
    • OE.UPDATES: 2
    • OE.ADMIN_CREDENTIALS_SECURE: 2
pdf_data/st_keywords/cc_claims/A
  • A.LIMITED_FUNCTIONALITY: 3
  • A.PHYSICAL_PROTECTION: 3
  • A.TRUSTED_ADMINISTRATOR: 3
  • A.REGULAR_UPDATES: 3
  • A.ADMIN_CREDENTIALS_SECURE: 3
  • A.NO_THRU_TRAFFIC_PROTECTION: 3
  • A.SERVICES_RELIABLE: 4
  • A.LIMITED_FUNCTIONALITY: 3
  • A.PHYSICAL_PROTECTION: 3
  • A.TRUSTED_ADMINISTRATOR: 3
  • A.REGULAR_UPDATES: 3
  • A.ADMIN_CREDENTIALS_SECURE: 3
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL: 2
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.TRUSTED_ADMIN: 2
  • OE.UPDATES: 2
  • OE.ADMIN_CREDENTIALS_SECURE: 2
  • OE.NO_THRU_TRAFFIC_PROTECTION: 2
  • OE.SERVICES_RELIABLE: 3
  • OE.PHYSICAL: 2
  • OE.NO_GENERAL_PURPOSE: 2
  • OE.TRUSTED_ADMIN: 2
  • OE.UPDATES: 2
  • OE.ADMIN_CREDENTIALS_SECURE: 2
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 2
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
  • T.UPDATE_COMPROMISE: 2
  • T.UNDETECTED_ACTIVITY: 2
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 2
  • T.SECURITY_FUNCTIONALITY_FAILURE: 2
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 3
  • T.WEAK_CRYPTOGRAPHY: 3
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 2
  • T.UPDATE_COMPROMISE: 3
  • T.UNDETECTED_ACTIVITY: 3
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 2
  • T.PASSWORD_CRACKING: 3
  • T.INFORMATION_FLOW_POLICY_VIOLATION: 2
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
pdf_data/st_keywords/cc_claims/T/T.PASSWORD_CRACKING 2 3
pdf_data/st_keywords/cc_claims/T/T.SECURITY_FUNCTIONALITY_COMPROMISE 1 2
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_ADMINISTRATOR_ACCESS 1 3
pdf_data/st_keywords/cc_claims/T/T.UNDETECTED_ACTIVITY 2 3
pdf_data/st_keywords/cc_claims/T/T.UPDATE_COMPROMISE 2 3
pdf_data/st_keywords/cc_claims/T/T.WEAK_CRYPTOGRAPHY 2 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 133
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 9
  • FAU_GEN.2: 5
  • FAU_STG_EXT.1: 5
  • FAU_STG.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG_EXT: 5
  • FAU_STG_EXT.1: 14
  • FAU_STG_EXT.2: 4
  • FAU_STG_EXT.3: 4
  • FAU_GEN.1: 14
  • FAU_GEN.2: 6
  • FAU_STG.1: 8
  • FAU_STG_EXT.1.1: 2
  • FAU_STG_EXT.1.2: 2
  • FAU_STG_EXT.1.3: 4
  • FAU_STG_EXT.2.1: 1
  • FAU_STG_EXT.3.1: 1
  • FAU_GEN: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 5 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 6 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 5 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1.2 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1.3 1 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 34
  • FCS_CKM.2: 15
  • FCS_CKM.4: 18
  • FCS_COP.1: 94
  • FCS_RBG_EXT.1: 10
  • FCS_SSHC_EXT.1: 10
  • FCS_SSHS_EXT.1: 10
  • FCS_TLSC_EXT.2: 9
  • FCS_SSHC_EXT: 20
  • FCS_SSHS_EXT: 18
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLSC_EXT: 10
  • FCS_RBG_EXT: 3
  • FCS_RBG_EXT.1: 16
  • FCS_SSHC_EXT: 32
  • FCS_SSHC_EXT.1: 18
  • FCS_SSHS_EXT: 29
  • FCS_SSHS_EXT.1: 18
  • FCS_TLSC_EXT: 23
  • FCS_TLSC_EXT.1: 5
  • FCS_TLSC_EXT.2: 18
  • FCS_CKM.1: 37
  • FCS_CKM.2: 18
  • FCS_CKM.4: 20
  • FCS_COP.1: 108
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 3
  • FCS_SSHC_EXT.1.5: 1
  • FCS_TLSC_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 34 37
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 15 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 18 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 94 108
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 10 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.2 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHC_EXT 20 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHC_EXT.1 10 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT 18 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1 10 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT 10 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.2 9 18
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITC.1: 11
  • FDP_ITC.2: 11
  • FDP_IFC.1: 21
  • FDP_IFF.1: 16
  • FDP_RIP.1: 7
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 11
  • FDP_ACC.1: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 6
  • FIA_UIA_EXT.1: 9
  • FIA_UAU_EXT.2: 6
  • FIA_UAU.7: 5
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU.1: 1
  • FIA_PMG_EXT: 3
  • FIA_PMG_EXT.1: 12
  • FIA_UIA_EXT: 3
  • FIA_UIA_EXT.1: 15
  • FIA_UAU_EXT: 3
  • FIA_UAU_EXT.2: 12
  • FIA_UAU.7: 7
  • FIA_SOS.1: 7
  • FIA_ATD.1: 9
  • FIA_UAU.1: 8
  • FIA_UAU.5: 7
  • FIA_UID.1: 9
  • FIA_USB.1: 6
  • FIA_PMG_EXT.1.1: 2
  • FIA_UIA_EXT.1.1: 2
  • FIA_UIA_EXT.1.2: 2
  • FIA_UAU_EXT.2.1: 2
  • FIA_UAU.7.1: 1
  • FIA_SOS.1.1: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 6 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 1 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 5 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2 6 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 9 15
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 23
  • FMT_MTD.1: 12
  • FMT_SMF.1: 12
  • FMT_SMR.2: 10
  • FMT_MOF.1.1: 3
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_SMR.1: 1
  • FMT_SMF.1: 21
  • FMT_MOF.1: 34
  • FMT_MTD.1: 18
  • FMT_SMR.2: 18
  • FMT_MSA.1: 8
  • FMT_MSA.3: 8
  • FMT_MOF.1.1: 3
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 23 34
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.2 10 18
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_SKP_EXT.1: 6
  • FPT_APW_EXT.1: 6
  • FPT_TST_EXT.1: 6
  • FPT_TUD_EXT.1: 6
  • FPT_STM.1: 7
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_STM.1.1: 1
  • FPT_SKP_EXT: 3
  • FPT_SKP_EXT.1: 12
  • FPT_APW_EXT: 3
  • FPT_APW_EXT.1: 12
  • FPT_TST_EXT: 4
  • FPT_TST_EXT.1: 12
  • FPT_TST_EXT.2: 6
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 13
  • FPT_STM.1: 10
  • FPT_SKP_EXT.1.1: 2
  • FPT_APW_EXT.1.1: 2
  • FPT_APW_EXT.1.2: 2
  • FPT_TST_EXT.1.1: 3
  • FPT_TST_EXT.2.1: 1
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 3
  • FPT_TUD_EXT.1.3: 2
  • FPT_TUD_EXT.2: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 6 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1.2 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 6 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 7 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 6 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1.1 1 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 6 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.2 1 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.3 1 2
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 6
  • FTA_SSL.3: 6
  • FTA_SSL.4: 6
  • FTA_TAB.1: 8
  • FTA_TAB: 1
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL.3: 9
  • FTA_SSL_EXT: 4
  • FTA_SSL_EXT.1: 12
  • FTA_SSL.4: 8
  • FTA_TAB.1: 12
  • FTA_SSL: 1
  • FTA_SSL_EXT.1.1: 2
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 6 9
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 6 8
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 6 12
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 8 12
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 8 12
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 5 8
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. The TSF shall ensure that the SSH protocol: 2
pdf_data/st_keywords/cipher_mode/CBC/CBC 10 14
pdf_data/st_keywords/cipher_mode/GCM/GCM 5 7
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 78
  • TLS:
    • SSL:
      • SSL: 2
      • SSLv1.0: 2
      • SSLv2.0: 2
      • SSLv3.0: 2
    • TLS:
      • TLS: 59
      • TLSv1.1: 30
      • TLSv1.2: 30
      • TLSv1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 2
  • SSH:
    • SSH: 112
  • TLS:
    • SSL:
      • SSL: 1
      • SSLv1.0: 1
      • SSLv2.0: 1
      • SSLv3.0: 1
    • TLS:
      • TLS: 72
      • TLS v1.1: 6
      • TLS 1.2: 4
      • TLS 1.1: 4
      • TLSv1.1: 18
      • TLSv1.2: 18
      • TLSv1.0: 1
      • TLS v1.2: 4
  • IKE:
    • IKE: 3
  • IPsec:
    • IPsec: 44
pdf_data/st_keywords/crypto_protocol/SSH/SSH 78 112
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 2 1
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSLv1.0 2 1
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSLv2.0 2 1
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSLv3.0 2 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 59
  • TLSv1.1: 30
  • TLSv1.2: 30
  • TLSv1.0: 2
  • TLS 1.1: 2
  • TLS 1.2: 2
  • TLS: 72
  • TLS v1.1: 6
  • TLS 1.2: 4
  • TLS 1.1: 4
  • TLSv1.1: 18
  • TLSv1.2: 18
  • TLSv1.0: 1
  • TLS v1.2: 4
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 59 72
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.1 2 4
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 1.2 2 4
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.0 2 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.1 30 18
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 30 18
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 2 4
pdf_data/st_keywords/crypto_scheme/MAC/MAC 16 39
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 18
  • P-384: 16
  • P-521: 16
  • P-224: 2
  • secp256r1: 2
  • secp384r1: 2
  • secp521r1: 2
  • P-256: 14
  • P-384: 12
  • P-521: 12
  • secp256r1: 4
  • secp384r1: 4
  • secp521r1: 4
pdf_data/st_keywords/ecc_curve/NIST/P-256 18 14
pdf_data/st_keywords/ecc_curve/NIST/P-384 16 12
pdf_data/st_keywords/ecc_curve/NIST/P-521 16 12
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 2 4
pdf_data/st_keywords/ecc_curve/NIST/secp384r1 2 4
pdf_data/st_keywords/ecc_curve/NIST/secp521r1 2 4
pdf_data/st_keywords/eval_facility/atsec/atsec 89 256
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 17 11
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 17
  • SHA-384: 9
  • SHA-512: 9
  • SHA256: 2
  • SHA384: 1
  • SHA-2: 5
  • SHA-224: 1
  • SHA-256: 8
  • SHA-384: 4
  • SHA-512: 3
  • SHA-2: 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 17 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 9 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 9 3
pdf_data/st_keywords/randomness/PRNG/DRBG 12 13
pdf_data/st_keywords/randomness/RNG/RBG 1 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18031:2011 2 4
pdf_data/st_keywords/standard_id/RFC
  • RFC4252: 6
  • RFC4253: 6
  • RFC4251: 4
  • RFC4346: 3
  • RFC5246: 9
  • RFC3268: 7
  • RFC6125: 3
  • RFC4492: 6
  • RFC5289: 7
  • RFC5280: 4
  • RFC2560: 3
  • RFC5759: 3
  • RFC2986: 3
  • RFC4254: 2
  • RFC5656: 2
  • RFC6668: 2
  • RFC4301: 3
  • RFC4303: 4
  • RFC3602: 7
  • RFC4106: 3
  • RFC2451: 3
  • RFC4253: 12
  • RFC4252: 8
  • RFC4251: 5
  • RFC5246: 21
  • RFC4346: 5
  • RFC3268: 15
  • RFC4492: 14
  • RFC5289: 19
  • RFC6125: 5
  • RFC 6125: 2
  • RFC 5280: 2
  • RFC6460: 2
  • RFC5280: 5
  • RFC2560: 4
  • RFC5759: 4
  • RFC2986: 4
  • RFC4254: 2
  • RFC5656: 2
  • RFC6668: 2
pdf_data/st_keywords/standard_id/RFC/RFC2560 3 4
pdf_data/st_keywords/standard_id/RFC/RFC2986 3 4
pdf_data/st_keywords/standard_id/RFC/RFC3268 7 15
pdf_data/st_keywords/standard_id/RFC/RFC4251 4 5
pdf_data/st_keywords/standard_id/RFC/RFC4252 6 8
pdf_data/st_keywords/standard_id/RFC/RFC4253 6 12
pdf_data/st_keywords/standard_id/RFC/RFC4346 3 5
pdf_data/st_keywords/standard_id/RFC/RFC4492 6 14
pdf_data/st_keywords/standard_id/RFC/RFC5246 9 21
pdf_data/st_keywords/standard_id/RFC/RFC5280 4 5
pdf_data/st_keywords/standard_id/RFC/RFC5289 7 19
pdf_data/st_keywords/standard_id/RFC/RFC5759 3 4
pdf_data/st_keywords/standard_id/RFC/RFC6125 3 5
pdf_data/st_keywords/standard_id/X509/X.509 20 27
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 23
  • constructions:
    • MAC:
      • HMAC: 6
      • HMAC-SHA-256: 4
      • HMAC-SHA-384: 3
      • HMAC-SHA-512: 3
  • AES_competition:
    • AES:
      • AES: 21
  • DES:
    • 3DES:
      • Triple-DES: 7
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 23 21
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 6 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 4 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 3 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 3 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 2 4
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 3 7
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA256 3 5
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 3 5
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA256 3 5
pdf_data/st_metadata//Author Alejandro Masino (generated by CCTool version 2.8.4.5) Alejandro Masino (generated by CCTool version 2.8.2-beta08)
pdf_data/st_metadata//CreationDate D:20180411143650Z D:20170413160933Z
pdf_data/st_metadata//ModDate D:20180629071621+02'00' D:20170413160933Z
pdf_data/st_metadata//Title Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target (version 1.1 as of 2018-03-28) Alcatel-Lucent Enterprise OmniSwitches with AOS 6.7.1.R04 and AOS 8.3.1.R01 Security Target for EAL2 (version 1.9 as of 2017-04-12)
pdf_data/st_metadata/pdf_file_size_bytes 1181806 1678792
pdf_data/st_metadata/pdf_number_of_pages 89 128
dgst c46f8b27266ef8a4 0926688c27a813eb