Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
ShadowCube V7.0
KECS-CISS-1080-2021
McAfee® Email Gateway (MEG) software v7.0.1, running on VMware server
383-4-241
name ShadowCube V7.0 McAfee® Email Gateway (MEG) software v7.0.1, running on VMware server
category Data Protection Other Devices and Systems
scheme KR CA
status active archived
not_valid_after 09.03.2026 19.04.2018
not_valid_before 09.03.2021 11.12.2012
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/KECS-CR-21-10%20Certification%20Report.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-241%20CR%20v1.1e.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ShadowCube%20V7.0%20Security%20Target%20V1.9.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/383-4-241%20ST%202.1.pdf
manufacturer Duruan Co., Ltd McAfee, Inc.
manufacturer_web https://www.mcafee.com/
security_level {} EAL2+, ALC_FLR.2
dgst d1a9b55fa4600ad6 b1a403b8d648c3b0
heuristics/cert_id KECS-CISS-1080-2021 383-4-241
heuristics/cert_lab [] CANADA
heuristics/cpe_matches {} cpe:2.3:a:mcafee:email_gateway:7.0.1:*:*:*:*:*:*:*, cpe:2.3:a:mcafee:email_gateway:7.0:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2020-7268, CVE-2012-4581, CVE-2016-8005, CVE-2012-4586, CVE-2012-4582, CVE-2012-4585, CVE-2012-4584, CVE-2012-4596, CVE-2009-1348, CVE-2015-1619, CVE-2012-4595, CVE-2012-4583, CVE-2012-4580, CVE-2012-4597, CVE-2013-6349
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, ATE_FUN.1, AVA_VAN.1, ATE_IND.1, ATE_COV.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ALC_FLR.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 7.0 7.0.1
heuristics/scheme_data
  • category: Electronic Document Encryption
  • cert_id: KECS-CISS-1080-2021
  • certification_date: 09.03.2021
  • enhanced:
  • level: PP Compliant
  • product: ShadowCube V7.0
  • product_link: https://itscc.kr/certprod/view.do?product_id=1080&product_class=1
  • vendor: Duruan Co., Ltd
heuristics/protection_profiles 6f83fc6eba388cf0 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/KECS-PP-0821a-2017_PP_EN.pdf {}
pdf_data/report_filename KECS-CR-21-10 Certification Report.pdf 383-4-241 CR v1.1e.pdf
pdf_data/report_frontpage
  • CA:
  • CA:
    • cert_id: 383-4-241-CR
    • cert_lab: CANADA
pdf_data/report_keywords/cc_cert_id
  • KR:
    • KECS-CISS-1080-2021: 1
  • CA:
    • 383-4-241-CR: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 6
    • EAL 2 augmented: 2
    • EAL 2+: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 3
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 3
    • ASE_INT.1: 3
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_TSS.1: 3
  • ATE:
    • ATE_FUN.1: 3
    • ATE_IND.1: 3
  • AVA:
    • AVA_VAN.1: 4
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT.1: 1
    • FAU_STG_EXT.3: 1
  • FCS:
    • FCS_CKM_EXT.4: 1
    • FCS_RGB_EXT.1: 1
    • FCS_SSH_EXT.1: 1
    • FCS_TLS_EXT.1: 1
  • FDP:
    • FDP_CMM_EXT.1: 1
    • FDP_CMM_EXT.2: 1
  • FIA:
    • FIA_PMG_EXT.1: 1
    • FIA_UAU_EXT.2: 1
    • FIA_UIA_EXT.1: 1
  • FPT:
    • FPT_APW_EXT.1: 1
    • FPT_SKP.1: 1
    • FPT_TST_EXT.1: 1
    • FPT_TUD_EXT.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 11
  • Microsoft:
    • Microsoft: 1
pdf_data/report_keywords/eval_facility
  • TTA:
    • TTA: 4
  • EWA:
    • EWA-Canada: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • 3DES:
      • 3DES: 1
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS 1.2: 1
  • SSH:
    • SSH: 1
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 180-2: 1
    • FIPS 186-2: 3
    • FIPS 197: 1
    • FIPS 198: 1
    • FIPS 46-3: 1
  • ISO:
    • ISO/IEC 17025:2005: 1
pdf_data/report_metadata
  • /Author: Administrator
  • /CreationDate: D:20210308175604+09'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20210308175604+09'00'
  • /Producer: Microsoft® Word 2016
  • pdf_file_size_bytes: 488405
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /Author: User
  • /CCEF: EWA-Canada
  • /CR date: 10 December 2013
  • /CR version: 1.1
  • /Certificate date: 11 December 2012
  • /Company: CSEC-CSTC
  • /CreationDate: D:20131210121402-05'00'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /Developer name: McAfee, Inc.
  • /Document number: 383-4-241-CR
  • /ETR title, version, date: Evaluation Technical Report for EAL 2+ Common Criteria Evaluation of McAfee, Inc. McAfee® Email Gateway Version 7.0.1 Version 1.2, 16 October 2012
  • /Evaluation completion date: 16 October 2012
  • /ModDate: D:20131210121407-05'00'
  • /Producer: Adobe PDF Library 9.0
  • /ST Title: McAfee® Email Gateway Version 7.0.1 EAL 2 + ALC_FLR.2 Security Target
  • /ST date: 28 October 2013
  • /ST version: 2.1
  • /SourceModified: D:20131210170825
  • /Sponsor: McAfee, Inc.
  • /TOE Version: 7.0.1
  • /TOE name and version: McAfee® Email Gateway (MEG) software v7.0.1, running on VMware Server
  • /TOE short name: MEG v7.0.1
  • /Title: EAL 2 Evaluation of <TOE name and version>
  • pdf_file_size_bytes: 102886
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
pdf_data/st_filename ShadowCube V7.0 Security Target V1.9.pdf 383-4-241 ST 2.1.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 2
    • EAL1+: 5
  • EAL:
    • EAL 2: 3
    • EAL2: 2
    • EAL2 augmented: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 16
  • AGD:
    • AGD_OPE.1: 14
    • AGD_PRE.1: 10
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 8
  • ASE:
    • ASE_CCL.1: 16
    • ASE_ECD.1: 15
    • ASE_INT.1: 17
    • ASE_OBJ.1: 7
    • ASE_REQ.1: 14
    • ASE_REQ.1.1: 1
    • ASE_TSS.1: 8
  • ATE:
    • ATE_COV.1: 4
    • ATE_FUN: 1
    • ATE_FUN.1: 15
    • ATE_IND.1: 7
  • AVA:
    • AVA_VAN.1: 7
    • AVA_VAN.1.1: 1
  • ADO:
    • ADO_OPE: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 6
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ARP.1: 8
    • FAU_ARP.1.1: 1
    • FAU_GEN: 3
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAA.1: 9
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3: 6
    • FAU_SAR.3.1: 1
    • FAU_STG.1: 3
    • FAU_STG.3: 11
    • FAU_STG.3.1: 1
    • FAU_STG.4: 10
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 28
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 14
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 20
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 22
    • FCS_COP.1.1: 2
    • FCS_RBG: 2
    • FCS_RBG.1: 13
    • FCS_RBG.1.1: 1
    • FCS_RGB.1: 1
    • FCS_RGB.1.1: 1
  • FDP:
    • FDP_ACC.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 11
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 2
    • FDP_ITC: 1
    • FDP_ITC.1: 7
    • FDP_ITC.2: 8
  • FIA:
    • FIA_AFL.1: 10
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_IMA: 1
    • FIA_IMA.1: 15
    • FIA_IMA.1.1: 2
    • FIA_SOS.1: 5
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 15
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 1
    • FIA_UAU.4: 7
    • FIA_UAU.4.1: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 14
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_IMA.1: 1
    • FMT_MOF.1: 10
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 11
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_PWD: 1
    • FMT_PWD.1: 16
    • FMT_PWD.1.1: 2
    • FMT_PWD.1.2: 1
    • FMT_PWD.1.3: 2
    • FMT_SMF.1: 15
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 17
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITT.1: 6
    • FPT_ITT.1.1: 1
    • FPT_MOF.1: 1
    • FPT_PST: 1
    • FPT_PST.1: 13
    • FPT_PST.1.1: 2
    • FPT_PST.2: 13
    • FPT_PST.2.1: 2
    • FPT_PST.2.2: 2
    • FPT_STM.1: 3
    • FPT_TST.1: 11
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_MCS.1: 1
    • FTA_MCS.2: 8
    • FTA_MCS.2.1: 1
    • FTA_MCS.2.2: 1
    • FTA_SSL: 1
    • FTA_SSL.5: 15
    • FTA_SSL.5.1: 2
    • FTA_TSE.1: 8
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_TRP.1: 1
  • FAU:
    • FAU_ARP.1: 12
    • FAU_ARP.1.1: 1
    • FAU_GEN: 11
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 7
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 7
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_SEL.1: 7
    • FAU_SEL.1.1: 1
    • FAU_STG: 7
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 14
    • FAU_STG.3.1: 2
    • FAU_STG_EXT: 1
    • FAU_STG_EXT.1: 13
  • FCS:
    • FCS_CKM: 3
    • FCS_CKM.1: 20
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 11
    • FCS_CKM_EXT.4: 16
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 40
    • FCS_COP.1.1: 5
    • FCS_COP.2: 1
    • FCS_RBG: 3
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 10
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_RGB_EXT.1: 1
    • FCS_SSH: 3
    • FCS_SSH_EXT: 1
    • FCS_SSH_EXT.1: 11
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 2
    • FCS_SSH_EXT.1.3: 2
    • FCS_SSH_EXT.1.4: 2
    • FCS_SSH_EXT.1.5: 2
    • FCS_SSH_EXT.1.6: 2
    • FCS_SSH_EXT.1.7: 2
    • FCS_TLS: 3
    • FCS_TLS_EXT: 1
    • FCS_TLS_EXT.1: 15
    • FCS_TLS_EXT.1.1: 2
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF: 2
    • FDP_CMM.2.1: 1
    • FDP_CMM_EXT: 4
    • FDP_CMM_EXT.1: 39
    • FDP_CMM_EXT.1.1: 5
    • FDP_CMM_EXT.2: 48
    • FDP_CMM_EXT.2.1: 4
    • FDP_IFC: 3
    • FDP_IFC.1: 7
    • FDP_IFC.1.1: 1
    • FDP_IFF: 5
    • FDP_IFF.1: 4
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 10
    • FDP_ITC.2: 8
    • FDP_RIP.2: 7
    • FDP_RIP.2.1: 1
    • FDP_UCT: 3
    • FDP_UCT.1: 4
    • FDP_UCT.1.1: 1
  • FIA:
    • FIA_PMG: 3
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1: 12
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU: 5
    • FIA_UAU.7: 7
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 1
    • FIA_UAU_EXT.2: 12
    • FIA_UAU_EXT.2.1: 2
    • FIA_UIA: 2
    • FIA_UIA_EXT: 2
    • FIA_UIA_EXT.1: 14
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UID: 1
    • FIA_UID.1: 3
    • FIA_UID_EXT.1: 1
  • FMT:
    • FMT_MOF.1: 24
    • FMT_MOF.1.1: 3
    • FMT_MSA.3: 2
    • FMT_MTD.1: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 13
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 10
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW: 2
    • FPT_APW_EXT: 2
    • FPT_APW_EXT.1: 9
    • FPT_APW_EXT.1.1: 3
    • FPT_APW_EXT.1.2: 2
    • FPT_CKM.1: 1
    • FPT_ITT: 1
    • FPT_ITT.1: 6
    • FPT_ITT.1.1: 1
    • FPT_SKP: 2
    • FPT_SKP_EXT: 2
    • FPT_SKP_EXT.1: 10
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TST: 4
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1: 8
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD: 3
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 17
  • FTA:
    • FTA_SSL: 4
    • FTA_SSL.3: 8
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 7
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT: 1
    • FTA_SSL_EXT.1: 11
    • FTA_SSL_EXT.1.1: 2
    • FTA_TAB.1: 9
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 1
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.LOG_BACKUP: 2
    • OE.OPERATION_SYSTEM_REINFORCEMENT: 2
    • OE.PHYSICAL_CONTROL: 2
    • OE.SECURE_DBMS: 4
    • OE.TIMESTAMP: 1
    • OE.TIME_STAMP: 2
    • OE.TRUSTED_ADMIN: 2
    • OE.TRUSTED_PATH: 1
  • A:
    • A.NO_BYPASS: 1
    • A.NO_GENERAL_PURPOSE: 3
    • A.NO_MALW: 1
    • A.PHYSICAL: 1
    • A.SEC_UPDATES: 3
    • A.TRUSTED_ADMIN: 3
  • O:
    • O.AUDIT_PROTECT: 9
    • O.AUDIT_REVIEW: 7
    • O.DECRYP: 5
    • O.DISPLAY_BANNER: 4
    • O.MAL_CONTENT: 4
    • O.NOSUB: 1
    • O.PROTECTED_COMMUNICATI: 2
    • O.PROTECTED_COMMUNICATIONS: 6
    • O.RESIDUAL_INFORMATION_C: 2
    • O.RESIDUAL_INFORMATION_CLEARING: 3
    • O.S: 3
    • O.SECURE_CHK: 5
    • O.SECURE_MAIL: 5
    • O.SESSION_LOCK: 5
    • O.SYSTEM_MONITORING: 7
    • O.TIME_STAMPS: 5
    • O.TOE_ADMINISTRATION: 4
    • O.TSF_SELFTEST: 1
    • O.TSF_SELF_TEST: 5
    • O.VERIFIABLE: 6
    • O.VERIFIABLE_UPDATES: 3
  • OE:
    • OE.ADMIN_SESSION: 3
    • OE.NOSUB: 7
    • OE.NO_BYPASS: 2
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.NO_MALW: 4
    • OE.PHYSICAL: 2
    • OE.SEC_UPDATES: 4
    • OE.TRUSTED_ADMIN: 3
  • T:
    • T.ADMIN_ERROR: 4
    • T.AUDIT_: 3
    • T.AUDIT_COMP: 1
    • T.BAD_DAT: 4
    • T.MAL_AGENT: 4
    • T.MAL_MSG: 2
    • T.TSF_FAILURE: 2
    • T.UNAUTHORIZED_: 2
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 3
    • T.UNDETECTED_A: 1
    • T.UNDETECTED_ACTIONS: 3
    • T.UNID_ACTION: 2
    • T.USER_DATA_RE: 1
    • T.USER_DATA_REUSE: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 16
  • Microsoft:
    • Microsoft: 5
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
      • AES-256: 1
  • DES:
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 2
      • HMAC-SHA-256: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 19
  • RSA:
    • RSA 2048: 2
    • RSA-PSS: 4
  • ECC:
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 1
    • DSA:
      • DSA: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 8
  • SHA:
    • SHA2:
      • SHA-256: 51
      • SHA256: 9
  • SHA:
    • SHA1:
      • SHA-1: 1
      • SHA1: 6
    • SHA2:
      • SHA-256: 5
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 6
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 5
  • SSH:
    • SSH: 45
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 33
      • TLS 1.0: 5
      • TLS 1.1: 1
      • TLS 1.2: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RBG: 5
  • RNG:
    • RBG: 5
    • RNG: 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
  • OpenSSL:
    • OpenSSL: 2
  • libgcrypt:
    • libgcrypt: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-002: 1
  • ISO:
    • ISO/IEC 10118-: 1
    • ISO/IEC 10118-3: 4
    • ISO/IEC 11770-: 1
    • ISO/IEC 11770-3: 10
    • ISO/IEC 14888-: 1
    • ISO/IEC 14888-2: 2
    • ISO/IEC 18031: 14
    • ISO/IEC 18033-: 1
    • ISO/IEC 18033-2: 5
  • FIPS:
    • FIPS 140: 2
    • FIPS 140-2: 1
    • FIPS PUB 186-2: 1
    • FIPS PUB 197: 1
  • NIST:
    • NIST SP 800-38A: 1
    • SP 800-90B: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 2246: 3
    • RFC 2818: 2
    • RFC 4253: 1
    • RFC 4346: 1
    • RFC 5246: 1
pdf_data/st_metadata
  • /Author: Kyunghwa Kang
  • /CreationDate: D:20210304170331+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20210304170331+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 1258022
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 86
  • /Author: Primasec
  • /CreationDate: D:20131218092508-05'00'
  • /Creator: Microsoft® Office Word 2007
  • /ModDate: D:20131218092508-05'00'
  • /Producer: Microsoft® Office Word 2007
  • /Title: McAfee MEG7 ST
  • pdf_file_size_bytes: 1436856
  • pdf_hyperlinks: http://www.openssh.org/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 86
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different