Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Integrated Services Router (ISR) 800 Series
CCEVS-VR-VID-10578-2014
Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
CCEVS-VR-11186-2021
name Cisco Integrated Services Router (ISR) 800 Series Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
category Data Protection Network and Network-Related Devices and Systems
not_valid_before 2014-11-24 2021-12-28
not_valid_after 2016-10-07 2023-12-28
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10578-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10578-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-vr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Network Device Protection Profile Extended Package VPN Gateway', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_VPN_GW_EP_V1.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 7, 29), 'maintenance_title': 'Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-add1.pdf'})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None c44d3906a171f5dac17b33195cd5cdb21a81b6bc3478a4fb852cb325392f4d3a
state/cert/txt_hash None d7987da943c2deef97f8dea115b971a3721649576b4f0f1781941c701e2633ed
state/report/pdf_hash a78fba6b5c8cbb7c643b5cd70c82123dcf63d9065841ebbf7b97d65d47cbfa85 24371fbb92de812e7319e33d765077557226bbe4d75350d33d967b685c045845
state/report/txt_hash 8fe979d7d73321df31a9409f7550016da254ab027c8c5dd62d10eb99c165d654 028fd626d1d46534cd724ab6994c5d2fc0a25871400ace0f279e539e5459542f
state/st/pdf_hash 57aa91118c170233363bd303d6b19cfe4ceafd2b42a6fa62612721d745135c58 582397ed2871021464f2a2d743d7d71851b0b0944928176c5fda267156995774
state/st/txt_hash 35fe79766779d205f0c07ed1a10c579ea41580eee88086679759293dbacc4c49 14d584290899c27985c13bcfff1870d780d806df9b2f12f2c99fdb6eda16a200
heuristics/cert_id CCEVS-VR-VID-10578-2014 CCEVS-VR-11186-2021
heuristics/extracted_versions 800 17.3
heuristics/scheme_data/certification_date 2015-12-22T00:00:00Z 2021-12-28T00:00:00Z
heuristics/scheme_data/expiration_date 2017-12-22T00:00:00Z 2023-12-28T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID10666 CCEVS-VR-VID11186
heuristics/scheme_data/product Cisco Embedded Services Router 5900 Series (ESR 5900), Integrated Services Router 800 Series (ISR-800), Integrated Services Router 800M Series (ISR-800M) & Industrial Router 800 Series (IR-800) Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10666 https://www.niap-ccevs.org/product/11186
pdf_data/cert_filename None st_vid11186-ci.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID11186-2021: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 4
  • eval_facility:
    • Acumen:
      • Acumen Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 170352
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20211229123705-05'00'
  • /ModDate: D:20211229123705-05'00'
  • pdf_hyperlinks:
pdf_data/report_filename st_vid10578-vr.pdf st_vid11186-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-VID10578-2014 CCEVS-VR-11186-2021
pdf_data/report_frontpage/US/cert_item Cisco Integrated Services Router 800 Series for the Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 2
pdf_data/report_keywords/asymmetric_crypto/FF/DH/DH 1 2
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-VID10578-2014: 1
  • CCEVS-VR-11186-2021: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.PROTECTED_COMMUNICATIONS: 1
    • O.VERIFIABLE_UPDATES: 1
    • O.SYSTEM_MONITORING: 1
    • O.DISPLAY_BANNER: 1
    • O.TOE_ADMINISTRATION: 1
    • O.RESIDUAL_INFORMATION_CLEARING: 1
    • O.SESSION_LOCK: 1
    • O.TSF_SELF_TEST: 1
    • O.ADDRESS_FILTERING: 1
    • O.AUTHENTICATION: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.FAIL_SECURE: 1
    • O.PORT_FILTERING: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.TSF_FAILURE: 2
    • T.UNDETECTED_ACTIONS: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.USER_DATA_REUSE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
    • T.DATA_INTEGRITY: 1
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.DATA_INTEGRITY: 1
    • T.NETWORK_ACCESS: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
  • A:
    • A.PHYSICAL_PROTECTION: 2
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.TRUSTED_ADMINISTRATOR: 2
    • A.REGULAR_UPDATES: 1
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_ISOLATON: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_claims/T
  • T.ADMIN_ERROR: 1
  • T.TSF_FAILURE: 2
  • T.UNDETECTED_ACTIONS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
  • T.DATA_INTEGRITY: 1
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 5
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 3
    • FCS_RBG_EXT.1: 1
    • FCS_CKM.1: 2
    • FCS_CKM.2: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 22 21
pdf_data/report_keywords/crypto_protocol/SSH/SSH 19 9
pdf_data/report_keywords/crypto_protocol/VPN/VPN 28 33
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
    • Key exchange: 1
  • KEX:
    • Key Exchange: 1
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/crypto_scheme/KEX/Key exchange 1 3
pdf_data/report_keywords/eval_facility
  • BoozAllenHamilton:
    • Booz Allen Hamilton: 3
  • Acumen:
    • Acumen Security: 4
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-512: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • NIST:
    • SP 800-90: 1
  • RFC:
    • RFC 5280: 1
  • X509:
    • X.509: 1
  • FIPS:
    • FIPS 186-4: 2
  • NIST:
    • SP 800-90: 1
  • PKCS:
    • PKCS#1: 1
  • ISO:
    • ISO/IEC 18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS 140-2: 1
  • FIPS 186-4: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • 3DES:
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/HMAC 1 2
pdf_data/report_keywords/vendor/Cisco/Cisco 68 78
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 3 2
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2021-1621: 1
    • CVE-2021-1446: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 159626
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 28
  • /Author:
  • /CreationDate: D:20141126111825-05'00'
  • /Creator: Acrobat PDFMaker 10.1 for Word
  • /Keywords:
  • /ModDate: D:20141126111829-05'00'
  • /Producer: Adobe PDF Library 10.0
  • /SourceModified: D:20141125153536
  • /Subject:
  • /Title: National Information Assurance Partnership
  • pdf_hyperlinks: http://www.cisco.com/web/strategy/government/security_certification/net_business_benefit_seccert_common_criteria.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
  • pdf_file_size_bytes: 1286945
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /CreationDate: D:20211229111542-05'00'
  • /ModDate: D:20211229111542-05'00'
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20141126111825-05'00' D:20211229111542-05'00'
pdf_data/report_metadata//ModDate D:20141126111829-05'00' D:20211229111542-05'00'
pdf_data/report_metadata/pdf_file_size_bytes 159626 1286945
pdf_data/report_metadata/pdf_hyperlinks http://www.cisco.com/web/strategy/government/security_certification/net_business_benefit_seccert_common_criteria.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/report_metadata/pdf_number_of_pages 28 38
pdf_data/st_filename st_vid10578-st.pdf st_vid11186-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 9 17
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 10 16
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 5 8
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.CONNECTIONS: 1
  • A.PHYSICAL_PROTECTION: 2
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
  • A.LIMITED_F: 1
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.SYSTEM_MONITORING: 1
  • O.DISPLAY_BANNER: 1
  • O.TOE_ADMINISTRATION: 1
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.SESSION_LOCK: 1
  • O.TSF_SELF_TEST: 1
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.CONNECTIONS: 1
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_SECURE: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.VM_CONFIGURATION: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_claims/T
  • T.ADMIN_ERROR: 1
  • T.TSF_FAILURE: 2
  • T.UNDETECTED_ACTIONS: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.USER_DATA_REUSE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
  • T.DATA_INTEGRITY: 1
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_FSP.1: 4
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 2
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 2 4
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 3
  • AGD_PRE.1: 2
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 2
  • AVA_VAN.1: 4
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.1 2 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_CKM.1: 8
    • FCS_CKM_EXT.4: 5
    • FCS_COP.1: 17
    • FCS_RBG_EXT.1: 5
    • FCS_SSH_EXT.1: 4
    • FCS_CKM.1.1: 1
    • FCS_CKM.1.2: 1
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
  • FDP:
    • FDP_RIP.2: 5
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_AFL.1: 3
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
  • FMT:
    • FMT_MOF.1: 4
    • FMT_MTD.1: 4
    • FMT_SMF.1: 3
    • FMT_SMR.2: 4
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_FLS.1: 4
    • FPT_SKP_EXT.1: 4
    • FPT_APW_EXT.1: 4
    • FPT_STM.1: 4
    • FPT_TST_EXT.1: 3
    • FPT_TUD_EXT.1: 4
    • FPT_FLS.1.1: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL_EXT.1: 4
    • FTA_SSL.3: 4
    • FTA_SSL.4: 3
    • FTA_TAB.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 2
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
    • FAU_STG: 1
  • FCS:
    • FCS_COP: 23
    • FCS_RBG_EXT.1: 5
    • FCS_CKM.1: 7
    • FCS_CKM.2: 7
    • FCS_CKM: 3
    • FCS_CKM.4: 5
    • FCS_SSHS_EXT.1: 5
    • FCS_CKM.1.1: 2
    • FCS_CKM.2.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_NTP_EXT.1.4: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MOF: 14
    • FMT_MTD: 9
    • FMT_SMF.1: 6
    • FMT_SMF: 3
    • FMT_SMR.2: 4
    • FMT_MOF.1: 1
    • FMT_MTD.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 3
    • FPT_FLS: 3
    • FPT_SKP_EXT.1: 3
    • FPT_STM_EXT.1: 5
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS.1: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.3.1: 2
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL_EXT.1: 5
    • FTA_SSL.3: 6
    • FTA_SSL.4: 4
    • FTA_TAB.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC: 3
    • FTP_TRP: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_GEN.1: 5
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 2
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 8
  • FCS_CKM_EXT.4: 5
  • FCS_COP.1: 17
  • FCS_RBG_EXT.1: 5
  • FCS_SSH_EXT.1: 4
  • FCS_CKM.1.1: 1
  • FCS_CKM.1.2: 1
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 7
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_COP: 23
  • FCS_RBG_EXT.1: 5
  • FCS_CKM.1: 7
  • FCS_CKM.2: 7
  • FCS_CKM: 3
  • FCS_CKM.4: 5
  • FCS_SSHS_EXT.1: 5
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_NTP_EXT.1.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 8 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 17 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 3
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 3
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_AFL.1: 9
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 3 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 4
  • FMT_MTD.1: 4
  • FMT_SMF.1: 3
  • FMT_SMR.2: 4
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MOF: 14
  • FMT_MTD: 9
  • FMT_SMF.1: 6
  • FMT_SMF: 3
  • FMT_SMR.2: 4
  • FMT_MOF.1: 1
  • FMT_MTD.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 3 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 4
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 4
  • FPT_STM.1: 4
  • FPT_TST_EXT.1: 3
  • FPT_TUD_EXT.1: 4
  • FPT_FLS.1.1: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_APW_EXT.1: 3
  • FPT_FLS: 3
  • FPT_SKP_EXT.1: 3
  • FPT_STM_EXT.1: 5
  • FPT_TST_EXT.1: 3
  • FPT_TST_EXT.3: 2
  • FPT_TUD_EXT.1: 4
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_FLS.1: 1
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 2
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.3.1: 2
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 4 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 4 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_SKP_EXT.1 4 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT 1 2
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 4
  • FTA_SSL.3: 4
  • FTA_SSL.4: 3
  • FTA_TAB.1: 6
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL_EXT.1: 5
  • FTA_SSL.3: 6
  • FTA_SSL.4: 4
  • FTA_TAB.1: 6
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.4.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 4 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 3 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 11
  • FTP_ITC: 3
  • FTP_TRP: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 4 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 2
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 2 4
pdf_data/st_keywords/cipher_mode/GCM/GCM 2 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 40
  • IKE:
    • IKE: 38
    • IKEv1: 14
    • IKEv2: 13
  • IPsec:
    • IPsec: 77
  • VPN:
    • VPN: 32
  • SSH:
    • SSH: 43
  • TLS:
    • TLS:
      • TLS: 2
    • DTLS:
      • DTLS: 1
  • IKE:
    • IKE: 39
    • IKEv1: 14
    • IKEv2: 13
  • IPsec:
    • IPsec: 80
  • VPN:
    • VPN: 56
pdf_data/st_keywords/crypto_protocol/IKE/IKE 38 39
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 77 80
pdf_data/st_keywords/crypto_protocol/SSH/SSH 40 43
pdf_data/st_keywords/crypto_protocol/VPN/VPN 32 56
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 2
    • Key exchange: 1
  • MAC:
    • MAC: 6
  • KEX:
    • Key Exchange: 3
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 2 3
pdf_data/st_keywords/crypto_scheme/KEX/Key exchange 1 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 6
pdf_data/st_keywords/ecc_curve/NIST/P-256 10 12
pdf_data/st_keywords/ecc_curve/NIST/P-384 8 12
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 4
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 5
      • SHA512: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 7 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 4
  • SHA-384: 3
  • SHA-512: 4
  • SHA-256: 4
  • SHA-384: 3
  • SHA-512: 5
  • SHA512: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 4 5
pdf_data/st_keywords/randomness/PRNG/DRBG 3 8
pdf_data/st_keywords/randomness/RNG
  • RNG: 1
  • RBG: 4
  • RBG: 3
pdf_data/st_keywords/randomness/RNG/RBG 4 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 4
    • FIPS PUB 186-3: 10
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 5
    • FIPS 186-3: 2
    • FIPS 180-3: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-38A: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-56B: 2
  • RFC:
    • RFC 5280: 3
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4106: 1
    • RFC 3602: 1
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 6379: 1
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 2986: 1
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
  • X509:
    • X.509: 4
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS 186-4: 2
    • FIPS PUB 186-4: 11
    • FIPS 140-2: 2
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-3: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 1
    • PKCS12: 1
  • RFC:
    • RFC 5280: 4
    • RFC 3526: 5
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 7
    • RFC 4106: 6
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 5996: 2
    • RFC 5282: 1
    • RFC 5114: 2
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 5759: 1
    • RFC 2986: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
    • RFC 5077: 1
  • ISO:
    • ISO/IEC 9796-2: 2
    • ISO/IEC 14888-3: 2
    • ISO/IEC 18031:2011: 5
  • X509:
    • X.509: 8
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 4
  • FIPS PUB 186-3: 10
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 5
  • FIPS 186-3: 2
  • FIPS 180-3: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS 186-4: 2
  • FIPS PUB 186-4: 11
  • FIPS 140-2: 2
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-3: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 4 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-3 10 2
pdf_data/st_keywords/standard_id/NIST
  • SP 800-90: 2
  • NIST SP 800-38D: 2
  • NIST SP 800-38A: 2
  • NIST SP 800-56A: 2
  • NIST SP 800-56B: 2
  • SP 800-90: 2
  • NIST SP 800-56A: 1
  • NIST SP 800-57: 1
  • NIST SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-56A 2 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5280: 3
  • RFC 4301: 1
  • RFC 4303: 1
  • RFC 4106: 1
  • RFC 3602: 1
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 6379: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 2986: 1
  • RFC 2560: 1
  • RFC 5759: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5280: 4
  • RFC 3526: 5
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 7
  • RFC 4106: 6
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 5996: 2
  • RFC 5282: 1
  • RFC 5114: 2
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5077: 1
pdf_data/st_keywords/standard_id/RFC/RFC 3602 1 7
pdf_data/st_keywords/standard_id/RFC/RFC 4106 1 6
pdf_data/st_keywords/standard_id/RFC/RFC 4301 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 4303 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 5280 3 4
pdf_data/st_keywords/standard_id/X509/X.509 4 8
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 13
  • AES: 17
  • AES-: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 17
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • Triple-DES: 2
  • DES:
    • DES: 1
  • 3DES:
    • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • HMAC: 9
  • HMAC-SHA-256: 4
  • HMAC-SHA-512: 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 9
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/vendor/Cisco/Cisco 59 397
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 4 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 544859
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 64
  • /Author: Jones, Joshua [USA]
  • /Company: Cisco Systems, Inc.
  • /CreationDate: D:20141126111706-05'00'
  • /Creator: Acrobat PDFMaker 10.1 for Word
  • /FIPS_cert: TBD
  • /ModDate: D:20141126111714-05'00'
  • /Models: Cisco 1234, Cisco 4567
  • /NDPP_Version: 1.1
  • /PP: U.S. Government Protection Profile for Security Requirements for Network Devices
  • /PP_2: Network Device Protection Profile Extended Package Stateful Traffic Filter Firewall
  • /Producer: Adobe PDF Library 10.0
  • /SourceModified: D:20141126161653
  • /TFFW_Version: 1.0
  • /TOE: TOE Name
  • /TOE_Software_Version: x.y.z
  • /TOE_short: TOE_Short_Name
  • /Title: 1
  • /VPNEP: Network Device Protection Profile Extended Package VPN Gateway
  • /VPNEP_Version: 1.1
  • /WLAN_version: 1.0
  • /_Date: Month Day Year
  • /_Version: .01
  • pdf_hyperlinks: http://www.cisco.com/cisco/software/navigator.html, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
  • pdf_file_size_bytes: 1437749
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
  • /Author: Cisco CC TME
  • /CreationDate: D:20211228104535-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20211229110733-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Title: ST
  • pdf_hyperlinks: http://www.cisco.com/cisco/software/navigator.html
pdf_data/st_metadata//Author Jones, Joshua [USA] Cisco CC TME
pdf_data/st_metadata//CreationDate D:20141126111706-05'00' D:20211228104535-05'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 10.1 for Word Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20141126111714-05'00' D:20211229110733-05'00'
pdf_data/st_metadata//Producer Adobe PDF Library 10.0 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title 1 ST
pdf_data/st_metadata/pdf_file_size_bytes 544859 1437749
pdf_data/st_metadata/pdf_number_of_pages 64 107
dgst d32361e266846286 d64e23bf45735ebb