Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Fonction de filtrage de la suite logicielle STORMSHIELD Firewall, version 2.2.6
ANSSI-CC-2016/56
Suite logicielle STORMSHIELD Firewall, version 2.2.6
ANSSI-CC-2016/55
name Fonction de filtrage de la suite logicielle STORMSHIELD Firewall, version 2.2.6 Suite logicielle STORMSHIELD Firewall, version 2.2.6
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2016_56fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2016_55fr.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_56.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_55.pdf
state/report/convert_garbage True False
state/report/pdf_hash 9100bf432fae1ea42fc262f290d709df09cf765c539b384d40abdda18225897f 479dce250b0ca3d817b8de902022bdbd29eaa32fce48587ed4d0b9470136156a
state/report/txt_hash 5d131ae3c5e2738e040dad5bfd03b99a526ff4a44de972e87d6afb26dc0ae97a 913c7286e33612e519486262f7f7891744828c03490c0ae4960915c9b6f49423
state/st/pdf_hash de6cb23316be6b3cabd2f042c9f36a36e4a73cb387f700107c8670073359c55a 834644253624e61dd85683fd00ae1dd3e389d6bff49aa5c79767089eb36c21d5
state/st/txt_hash 776302f7056ad5161b2624e6aa2c12042e7645c9401a87b78ee27b82b72c6636 814e8e6304fbfaec3523d9e522444d1c07fd74596854091bbc22fdeae8a3d1b6
heuristics/cert_id ANSSI-CC-2016/56 ANSSI-CC-2016/55
heuristics/report_references/directly_referenced_by None ANSSI-CC-2016/56
heuristics/report_references/directly_referencing ANSSI-CC-2016/55 None
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2016/56
heuristics/report_references/indirectly_referencing ANSSI-CC-2016/55 None
heuristics/scheme_data/cert_id 2016/56 2016/55
heuristics/scheme_data/description Le produit certifié est la "Fonction de filtrage de la suite logicielle STORMSHIELD Firewall, version 2.26" développée par STORMSHIELD et embarquée sur l'un des boitiers suivants : SN200, SN300, U30S, U70S, SN500, SN510, SN700, SN710, SN900, SN910, U150S, U250S, U500S, SN2000, SN3000, SN6000. Le produit certifié est la « Suite logicielle STORMSHIELD Firewall, version 2.2.6 » développée par STORMSHIELD et embarquée sur l’un des boîtiers suivants : SN200, SN300, U30S, U70S, SN500, SN510, SN700, SN710, SN900, SN910, U150S, U250S, U500S, SN2000, SN3000, SN6000. Ce produit offre des fonctionnalités de type pare-feu regroupant filtrage, détection d’attaques, gestion de la bande passante,
heuristics/scheme_data/enhanced/augmented ALC_FLR.3 ALC_CMS.4, ALC_CMC.4, ALC_FLR.3, AVA_VAN.3
heuristics/scheme_data/enhanced/cert_id 2016/56 2016/55
heuristics/scheme_data/enhanced/certification_date 26/08/2016 25/08/2016
heuristics/scheme_data/enhanced/level EAL4+ EAL3+
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/2016/09/anssi-cc-2016_56.pdf https://cyber.gouv.fr/sites/default/files/2016/09/anssi-cc-2016_55.pdf
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/2016/09/anssi_cible2016_56fr.pdf https://cyber.gouv.fr/sites/default/files/2016/09/anssi_cible2016_55fr.pdf
heuristics/scheme_data/level EAL4+ EAL3+
heuristics/scheme_data/product Fonction de filtrage de la suite logicielle STORMSHIELD Firewall version 2.2.6 Suite logicielle STORMSHIELD Firewall version 2.2.6
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/fonction-de-filtrage-de-la-suite-logicielle-stormshield-firewall-version-226 https://cyber.gouv.fr/produits-certifies/suite-logicielle-stormshield-firewall-version-226
pdf_data/report_filename ANSSI-CC-2016_56.pdf ANSSI-CC-2016_55.pdf
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2016/56: 17
  • ANSSI-CC-2016/55: 1
  • ANSSI-CC-2016/55: 17
pdf_data/report_keywords/cc_cert_id/FR/ANSSI-CC-2016/55 1 17
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_ESP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.3: 5
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_TAT: 1
  • ALC_CMS.4: 4
  • ALC_CMC.4: 4
  • ALC_FLR.3: 4
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.4 1 4
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.4 1 4
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.3 5 4
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.3: 1
  • AVA_VAN.3: 4
  • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.3 1 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 2
  • EAL4: 2
  • EAL3: 1
  • EAL 3: 3
  • EAL3: 3
  • EAL4: 2
  • EAL 1: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL3 1 3
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 1
  • IPsec:
    • IPsec: 1
  • VPN:
    • VPN: 5
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 1
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 2
  • VPN:
    • VPN: 6
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 1 2
pdf_data/report_keywords/crypto_protocol/VPN/VPN 5 6
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA2: 2
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 2
    • CAST:
      • CAST: 1
  • DES:
    • DES:
      • DES: 2
  • miscellaneous:
    • Blowfish:
      • Blowfish: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 533587
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author: chuzel
  • /CreationDate: D:20160905151032+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20160905151032+02'00'
  • /Producer: Acrobat Distiller 9.0.0 (Windows)
  • /Title: Microsoft Word - ANSSI-CC-2016_56.docx
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 722372
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Producer: Microsoft® Word 2010
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20160902152454+02'00'
  • /ModDate: D:20160902152454+02'00'
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata//CreationDate D:20160905151032+02'00' D:20160902152454+02'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20160905151032+02'00' D:20160902152454+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 9.0.0 (Windows) Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 533587 722372
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/st_filename ANSSI_cible2016_56fr.pdf ANSSI_cible2016_55fr.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
  • FF:
    • DH:
      • Diffie-Hellman: 8
      • DH: 2
pdf_data/st_keywords/cc_cert_id/NL/CC-02 4 6
pdf_data/st_keywords/cc_claims/O
  • O.FILTERING: 5
  • O.AUDIT: 4
  • O.AUDIT_LOSS: 5
  • O.FILTRAGE: 1
  • O.PCAOA: 13
  • O.RESIST_AUTH_ADMIN: 6
  • O.PCFI_FILTERING: 7
  • O.PCFI_APPLICATION_CONTEXT: 4
  • O.PCFI_ENCRYPTION: 13
  • O.IPS_ATTACK_DETECTION: 8
  • O.LAA_PCFI: 8
  • O.CRYPTO: 4
  • O.IPS_RFC_COMPLIANCE: 7
  • O.LAA_IPS: 9
  • O.LAA_PCAOA: 13
  • O.BACKUP_RESTORATION: 4
  • O.PROTECT_LOGS: 4
  • O.PROTECT_ADMIN_SESSIONS: 6
pdf_data/st_keywords/cc_claims/OE
  • OE.PROTECT_APPLIANCES: 2
  • OE.GOOD_PF: 2
  • OE.PERSONNEL: 2
  • OE.INTERPOSITION: 3
  • OE.STRICT_USAGE: 2
  • OE.INTEGRITY: 2
  • OE.LOG: 2
  • OE.PROTECT_APPLIANCES: 3
  • OE.SUPER_ADMIN: 3
  • OE.PASSWORD: 3
  • OE.GOOD_PCFI: 3
  • OE.CRYPTO_EXT: 3
  • OE.PERSONNEL: 3
  • OE.INTERPOSITION: 4
  • OE.STRICT_USAGE: 3
  • OE.AUTONOMOUS: 3
  • OE.PROTECT_WORKSTATIONS: 3
  • OE.PROTECT_VPN_PEER: 3
  • OE.PROTECT_VPN_CLIENTS: 3
pdf_data/st_keywords/cc_claims/OE/OE.INTERPOSITION 3 4
pdf_data/st_keywords/cc_claims/OE/OE.PERSONNEL 2 3
pdf_data/st_keywords/cc_claims/OE/OE.PROTECT_APPLIANCES 2 3
pdf_data/st_keywords/cc_claims/OE/OE.STRICT_USAGE 2 3
pdf_data/st_keywords/cc_claims/T
  • T.IMPROPER_USE: 4
  • T.ILLEGAL_ADMIN: 3
  • T.AUDIT_LOSS: 4
  • T.IP_SPOOFING: 4
  • T.IMPROPER_USE: 10
  • T.ILLEGAL_ADMIN: 17
  • T.ADMIN_USURP: 3
  • T.ILLEGAL_ADMIN_SESSION: 4
  • T.AUDIT_LOSS: 2
pdf_data/st_keywords/cc_claims/T/T.AUDIT_LOSS 4 2
pdf_data/st_keywords/cc_claims/T/T.ILLEGAL_ADMIN 3 17
pdf_data/st_keywords/cc_claims/T/T.IMPROPER_USE 4 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.3: 5
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_CMS.4: 5
  • ALC_CMC.4: 5
  • ALC_FLR.3: 4
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 2
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 1 5
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 5
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.3 5 4
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 2 4
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.3: 1
  • AVA_VAN.3: 5
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.3 1 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4+: 3
  • EAL4: 29
  • EAL4 augmented: 1
  • EAL3+: 2
  • EAL3: 22
  • EAL3 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_STG.3: 7
    • FAU_STG.3.1: 2
  • FDP:
    • FDP_IFC.2.1: 3
    • FDP_IFC.2: 7
    • FDP_IFC.2.2: 2
    • FDP_IFF.1: 7
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
  • FMT:
    • FMT_MSA.3: 1
  • FPT:
    • FPT_STM.1: 1
  • FAU:
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 4
    • FAU_STG.3: 7
    • FAU_SAA.4: 9
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 2
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.3.1: 2
    • FAU_ARP.1: 14
    • FAU_SAA.4.1: 6
    • FAU_SAA.4.2: 2
    • FAU_SAA.4.3: 3
    • FAU_SAA.1: 2
    • FAU_ARP: 2
    • FAU_ARP.1.1: 2
    • FAU_GEN: 1
  • FCS:
    • FCS_COP.1: 50
    • FCS_CKM.1: 6
    • FCS_CKM.4: 6
  • FDP:
    • FDP_IFF.1: 30
    • FDP_IFC.2.1: 3
    • FDP_IFC.2: 6
    • FDP_IFC.2.2: 2
    • FDP_IFC.1: 10
    • FDP_IFC.1.1: 2
    • FDP_UCT.1: 11
    • FDP_UIT.1: 12
    • FDP_UCT.1.1: 2
    • FDP_UIT.1.1: 2
    • FDP_UIT.1.2: 2
    • FDP_ACC.2: 6
    • FDP_ACC.2.1: 2
    • FDP_ACC.2.2: 2
    • FDP_ACC.1: 2
    • FDP_ITC.1: 6
    • FDP_ITC.2: 6
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
  • FIA:
    • FIA_UID.2: 1
    • FIA_UAU.5: 26
    • FIA_UID.1: 2
    • FIA_UAU.5.1: 2
    • FIA_UAU.5.2: 2
  • FMT:
    • FMT_MTD: 22
    • FMT_SMR.1: 8
    • FMT_MOF.1: 10
    • FMT_MTD.1: 11
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 2
    • FMT_SMR.1.1: 3
    • FMT_SMR.1.2: 4
    • FMT_MOF.1.1: 3
    • FMT_MTD.1.1: 3
    • FMT_MSA.3: 2
    • FMT_SMF: 1
  • FPT:
    • FPT_TDC.1: 8
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
    • FPT_ITT.1: 10
    • FPT_ITT.1.1: 2
    • FPT_STM.1: 6
    • FPT_STM.1.1: 2
  • FTP:
    • FTP_TRP.1: 45
    • FTP_ITT.1: 1
    • FTP_ITC.1: 2
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 9
  • FAU_GEN.1.1: 2
  • FAU_GEN.1.2: 2
  • FAU_STG.3: 7
  • FAU_STG.3.1: 2
  • FAU_GEN.1: 8
  • FAU_GEN.1.1: 2
  • FAU_GEN.1.2: 4
  • FAU_STG.3: 7
  • FAU_SAA.4: 9
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 2
  • FAU_SAR.1: 7
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.3.1: 2
  • FAU_ARP.1: 14
  • FAU_SAA.4.1: 6
  • FAU_SAA.4.2: 2
  • FAU_SAA.4.3: 3
  • FAU_SAA.1: 2
  • FAU_ARP: 2
  • FAU_ARP.1.1: 2
  • FAU_GEN: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 2 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.2.1: 3
  • FDP_IFC.2: 7
  • FDP_IFC.2.2: 2
  • FDP_IFF.1: 7
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_IFF.1: 30
  • FDP_IFC.2.1: 3
  • FDP_IFC.2: 6
  • FDP_IFC.2.2: 2
  • FDP_IFC.1: 10
  • FDP_IFC.1.1: 2
  • FDP_UCT.1: 11
  • FDP_UIT.1: 12
  • FDP_UCT.1.1: 2
  • FDP_UIT.1.1: 2
  • FDP_UIT.1.2: 2
  • FDP_ACC.2: 6
  • FDP_ACC.2.1: 2
  • FDP_ACC.2.2: 2
  • FDP_ACC.1: 2
  • FDP_ITC.1: 6
  • FDP_ITC.2: 6
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.2 7 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 7 30
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.3: 1
  • FMT_MTD: 22
  • FMT_SMR.1: 8
  • FMT_MOF.1: 10
  • FMT_MTD.1: 11
  • FMT_SMF.1: 12
  • FMT_SMF.1.1: 2
  • FMT_SMR.1.1: 3
  • FMT_SMR.1.2: 4
  • FMT_MOF.1.1: 3
  • FMT_MTD.1.1: 3
  • FMT_MSA.3: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 1
  • FPT_TDC.1: 8
  • FPT_TDC.1.1: 2
  • FPT_TDC.1.2: 2
  • FPT_ITT.1: 10
  • FPT_ITT.1.1: 2
  • FPT_STM.1: 6
  • FPT_STM.1.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 1 6
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • protocol, the connection is set up by the web browser on the administration workstation which is out of scope. Likewise the TLS protocol itself is outside the scope of this evaluation. Rationale: the trusted: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/crypto_protocol
  • VPN:
    • VPN: 1
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 31
  • IKE:
    • IKE: 50
    • IKEv1: 10
    • IKEv2: 7
  • VPN:
    • VPN: 98
pdf_data/st_keywords/crypto_protocol/VPN/VPN 1 98
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 5
    • SHA2:
      • SHA2: 8
      • SHA-2: 1
  • MD:
    • MD5:
      • MD5: 3
pdf_data/st_keywords/standard_id
  • RFC:
    • RFC 2474: 1
    • RFC 2406: 1
    • RFC 792: 1
    • RFC 1349: 1
    • RFC 793: 1
    • RFC 768: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS PUB 197: 1
    • FIPS PUB 46-3: 1
    • FIPS 180-1: 1
    • FIPS 180-2: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 1349: 1
    • RFC 792: 1
    • RFC 3376: 1
    • RFC 768: 1
    • RFC 793: 1
    • RFC 2401: 2
    • RFC 2406: 1
    • RFC 2408: 1
    • RFC 2409: 3
    • RFC 3526: 1
    • RFC 7427: 1
    • RFC 959: 1
    • RFC 2577: 1
    • RFC 2389: 1
    • RFC 2428: 1
    • RFC 2616: 1
    • RFC 2518: 1
    • RFC 3253: 1
    • RFC 1034: 1
    • RFC 1035: 1
    • RFC 1058: 1
    • RFC 2453: 1
    • RFC 2474: 1
    • RFC 3435: 1
    • RFC 3261: 1
    • RFC 3550: 1
    • RFC 3605: 1
    • RFC 2246: 2
    • RFC 3268: 1
    • RFC 2631: 1
    • RFC 2144: 1
    • RFC 2104: 1
    • RFC 1321: 1
    • RFC 3330: 1
    • RFC 2385: 1
    • RFC 2817: 1
    • RFC 6455: 1
  • X509:
    • X.509: 10
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2474: 1
  • RFC 2406: 1
  • RFC 792: 1
  • RFC 1349: 1
  • RFC 793: 1
  • RFC 768: 1
  • RFC 1349: 1
  • RFC 792: 1
  • RFC 3376: 1
  • RFC 768: 1
  • RFC 793: 1
  • RFC 2401: 2
  • RFC 2406: 1
  • RFC 2408: 1
  • RFC 2409: 3
  • RFC 3526: 1
  • RFC 7427: 1
  • RFC 959: 1
  • RFC 2577: 1
  • RFC 2389: 1
  • RFC 2428: 1
  • RFC 2616: 1
  • RFC 2518: 1
  • RFC 3253: 1
  • RFC 1034: 1
  • RFC 1035: 1
  • RFC 1058: 1
  • RFC 2453: 1
  • RFC 2474: 1
  • RFC 3435: 1
  • RFC 3261: 1
  • RFC 3550: 1
  • RFC 3605: 1
  • RFC 2246: 2
  • RFC 3268: 1
  • RFC 2631: 1
  • RFC 2144: 1
  • RFC 2104: 1
  • RFC 1321: 1
  • RFC 3330: 1
  • RFC 2385: 1
  • RFC 2817: 1
  • RFC 6455: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
    • CAST:
      • CAST: 9
      • CAST-128: 1
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 1
  • miscellaneous:
    • Blowfish:
      • Blowfish: 9
  • constructions:
    • MAC:
      • HMAC: 4
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 5
  • Cisco:
    • Cisco: 1
pdf_data/st_metadata//Title SN_ASE_sectarget_filter_v2.5 SN_ASE_sectarget_v2.9a
pdf_data/st_metadata/pdf_file_size_bytes 928102 1575335
pdf_data/st_metadata/pdf_number_of_pages 34 89
dgst cfb7b8c6a156b8d9 9293336fdf311ec9