Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IBM AIX 7 for POWER V7.1 Technology level 7100-00-03 with optional IBM Virtual I/O Server V2.2
BSI-DSZ-CC-0711-2012
Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00
JISEC-CC-CRP-C0286
name IBM AIX 7 for POWER V7.1 Technology level 7100-00-03 with optional IBM Virtual I/O Server V2.2 Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I, HDD Encryption Unit: HDD Encryption Unit Type A Version: Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 Hardware Ic Key 1100 Ic Hdd 01 Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00
category Operating Systems Multi-Function Devices
not_valid_before 2012-08-20 2011-03-29
not_valid_after 2019-09-01 2016-04-08
scheme DE JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0711b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0286_est.pdf
manufacturer IBM Corporation Ricoh Company, Ltd.
manufacturer_web https://www.ibm.com https://www.ricoh.com/
security_level EAL4+, ALC_FLR.3 ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0711a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0286_erpt.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Operating System Protection Profile, Version 2.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0067b_pdf.pdf', 'pp_ids': frozenset({'OSPP_V2.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.1™-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': None})
state/report/pdf_hash 013f1a3f12351b4b29135e842753e794b39cbc80382eb2046523ea441fef4fd7 12a4883778391bcdf4eda63a578cbe5a9aa160158be18b2e24d398394c5a47ce
state/report/txt_hash ca63c1fcf24181c235733854016cb28450bb871fb925d60b57abbf8f795f8306 c96fc9f591da46027c15119973c4416ff440f848b3ac9502857149bd7f2c7f9c
state/st/pdf_hash 2504a640bcb3f75f3d7dda50aae541297d9f8bdc56071334dec383b16933720f f590cacd6cb82566f6ebc69a0f8b42521e875f175bf35d15a7ca3e841b43a579
state/st/txt_hash a947119510f93e9cf07afb4a6519a096e7b579314ba20c24fd2ef4f8145f287a a88ef8d5a4bc65ec2d90a6d92df76468db5c3727a258261414da47b8cd3d11a7
heuristics/cert_id BSI-DSZ-CC-0711-2012 JISEC-CC-CRP-C0286
heuristics/cert_lab BSI None
heuristics/extracted_versions 7.1, 2.2 1.1, 1.05, 1.01, 1.02, 02.00.00, 7.34, 1.03, 1.09, 01.12, 1.10, 1.00
heuristics/scheme_data None
  • cert_id: C0286
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP:Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU:Fax Option Type 3351 DataOverwriteSecurity Unit:DataOverwriteSecurity Unit Type I HDD Encryption Unit:HDD Encryption Unit Type A < Cont. >
  • expiration_date: 2016-04
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2011-03
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0286_it0300.html
  • toe_japan_name: -----
  • enhanced:
    • product: Following MFP with FCU, DataOverwriteSecurity Unit and HDD Encryption Unit MFP: Ricoh Aficio MP 2851, Ricoh Aficio MP 3351, Savin 9228, Savin 9233, Lanier LD528, Lanier LD533, Lanier MP 2851, Lanier MP 3351, Gestetner MP 2851, Gestetner MP 3351, nashuatec MP 2851, nashuatec MP 3351, Rex-Rotary MP 2851, Rex-Rotary MP 3351, infotec MP 2851, infotec MP 3351 FCU: Fax Option Type 3351 DataOverwriteSecurity Unit: DataOverwriteSecurity Unit Type I HDD Encryption Unit: HDD Encryption Unit Type A
    • toe_version: -Software System/Copy 1.02 Network Support 7.34 Scanner 01.12 Printer 1.02 Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.05 Web Uapl 1.03 Network DocBox 1.00 animation 1.1 Option PCL 1.03 OptionPCLFont 1.01 Engine 1.00:01 OpePanel 1.10 LANG0 1.09 LANG1 1.09 -Hardware Ic Key 1100 Ic Hdd 01 -Options Data Erase Opt 1.01m GWFCU3-20(WW) 02.00.00
    • product_type: Multi Function Product
    • certification_date: 2011-03-29
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0286_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0286_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0286_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
pdf_data/report_filename 0711a_pdf.pdf c0286_erpt.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0711-2012
    • cert_item: IBM AIX 7 for POWER, V7.1 Technology level 7100-00-03 with optional IBM Virtual I/O Server V2.2
    • developer: IBM Corporation
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0711-2012: 28
  • JP:
    • CRP-C0286-01: 1
    • Certification No. C0286: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067-2010: 1
    • BSI-CC-PP-0067-: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.3: 5
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.3: 5
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 1 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 6
    • EAL1: 7
    • EAL4: 6
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 4 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 6
  • EAL1: 7
  • EAL4: 6
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 4 augmented: 3
  • EAL3: 4
  • EAL3 augmented: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Report, Version 6, 2012-08-16, Final Evaluation Technical Report, atsec information security GmbH, (confidential document) [9] AIX Version 7.1 Release Notes, Version: GI11-9815-01, Date: 2012-08-06 8 specifically • AIS 20: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 3
  • GCM:
    • GCM: 2
  • CCM:
    • CCM: 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 4
  • TLS:
    • SSL:
      • SSL: 2
  • IPsec:
    • IPsec: 3
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 4 3
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 9
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 3
      • SHA-224: 1
      • SHA-384: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-3: 2
    • FIPS197: 1
    • FIPS PUB 180-3: 1
  • PKCS:
    • PKCS1: 1
  • BSI:
    • AIS 20: 2
    • AIS 32: 1
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • 3DES:
      • TDES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 1529839
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 54
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20120907075459+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, IBM, AIX 7, OSPP, OS, Operating System"
  • /ModDate: D:20120907080343+02'00'
  • /Producer: LibreOffice 3.5
  • /Subject: IBM AIX 7 for POWER, V7.1 Technology level 7100-00-03-1115 with optional IBM Virtual I/O Server V2.2
  • /Title: Certification Report BSI-DSZ-CC-0711-2012
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.dea/, http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 577395
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /Author: IPA/JISEC
  • /Company: IPA
  • /CreationDate: D:20110726170118+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 8.1
  • /Manager: IPA
  • /ModDate: D:20110726170221+09'00'
  • /Producer: Acrobat Distiller 8.3.0 (Windows)
  • /Title: CRP-e
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik IPA/JISEC
pdf_data/report_metadata//CreationDate D:20120907075459+02'00' D:20110726170118+09'00'
pdf_data/report_metadata//Creator Writer Word 用 Acrobat PDFMaker 8.1
pdf_data/report_metadata//ModDate D:20120907080343+02'00' D:20110726170221+09'00'
pdf_data/report_metadata//Producer LibreOffice 3.5 Acrobat Distiller 8.3.0 (Windows)
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0711-2012 CRP-e
pdf_data/report_metadata/pdf_file_size_bytes 1529839 577395
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.dea/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 54 38
pdf_data/st_filename 0711b_pdf.pdf c0286_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 2
  • FF:
    • DH:
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 17
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0711: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PROTECT: 1
  • D:
    • D.DOC: 2
  • O:
    • O.STORAGE: 9
    • O.DOC: 14
    • O.FUNC: 8
    • O.PROT: 8
    • O.CONF: 16
    • O.USER: 20
    • O.INTERFACE: 8
    • O.SOFTWARE: 8
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 5
    • OE.USER: 18
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/A
  • A.PROTECT: 1
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 6
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.3: 4
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 6 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 1
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 32
    • FAU_GEN.2: 8
    • FAU_SAR.1: 12
    • FAU_SAR.2: 10
    • FAU_SAR.3: 15
    • FAU_SEL.1: 20
    • FAU_STG.1: 9
    • FAU_STG.3: 8
    • FAU_STG.4: 7
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 2
    • FAU_SEL.1.1: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3.1: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 51
    • FCS_CKM.2: 12
    • FCS_CKM.4: 24
    • FCS_COP.1: 70
    • FCS_RNG.1: 10
    • FCS_CKM: 1
    • FCS_COP: 1
    • FCS_RNG: 1
    • FCS_CKM.1.1: 3
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 7
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
  • FDP:
    • FDP_RIP.4: 15
    • FDP_ACC.2: 12
    • FDP_ACF.1: 122
    • FDP_ETC.2: 22
    • FDP_IFC.2: 39
    • FDP_IFF.1: 24
    • FDP_ITC.2: 42
    • FDP_ACC.1: 173
    • FDP_RIP.2: 17
    • FDP_RIP.3: 18
    • FDP_SDI.2: 8
    • FDP_IFC.1: 58
    • FDP_IFF.2: 39
    • FDP_ITC.1: 19
    • FDP_RIP: 2
    • FDP_RIP.4.1: 2
    • FDP_ACC.1.1: 9
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1.1: 10
    • FDP_ACF.1.2: 10
    • FDP_ACF.1.3: 10
    • FDP_ACF.1.4: 10
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_IFC.2.1: 3
    • FDP_IFC.2.2: 3
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC.2.1: 3
    • FDP_ITC.2.2: 3
    • FDP_ITC.2.3: 3
    • FDP_ITC.2.4: 3
    • FDP_ITC.2.5: 3
    • FDP_RIP.2.1: 1
    • FDP_RIP.3.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_IFC.1.1: 2
    • FDP_IFF.2.1: 3
    • FDP_IFF.2.2: 4
    • FDP_IFF.2.3: 3
    • FDP_IFF.2.4: 3
    • FDP_IFF.2.5: 3
    • FDP_IFF.2.6: 3
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_ATD.1: 54
    • FIA_SOS.1: 19
    • FIA_UAU.1: 11
    • FIA_UAU.5: 8
    • FIA_UAU.7: 13
    • FIA_UID.2: 34
    • FIA_USB.2: 10
    • FIA_USB.1: 24
    • FIA_UAU.2: 8
    • FIA_UID.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 5
    • FIA_SOS.1.1: 2
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7.1: 2
    • FIA_UID.2.1: 3
    • FIA_USB.2.1: 1
    • FIA_USB.2.2: 1
    • FIA_USB.2.3: 1
    • FIA_USB.2.4: 1
    • FIA_USB.1.1: 3
    • FIA_USB.1.2: 3
    • FIA_USB.1.3: 3
    • FIA_UAU.2.1: 1
  • FMT:
    • FMT_MSA.1: 198
    • FMT_MSA.2: 17
    • FMT_MSA.3: 132
    • FMT_MSA.4: 7
    • FMT_MTD.1: 167
    • FMT_MTD.3: 12
    • FMT_REV.1: 24
    • FMT_SMF.1: 109
    • FMT_SMR.2: 45
    • FMT_SMR.1: 43
    • FMT_MSA.1.1: 20
    • FMT_MSA.2.1: 2
    • FMT_MSA.3.1: 15
    • FMT_MSA.3.2: 15
    • FMT_MSA.4.1: 1
    • FMT_MTD.1.1: 23
    • FMT_MTD.3.1: 2
    • FMT_REV.1.1: 3
    • FMT_REV.1.2: 3
    • FMT_SMF.1.1: 2
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS.1: 15
    • FPT_RCV.1: 7
    • FPT_RCV.4: 7
    • FPT_STM.1: 9
    • FPT_TDC.1: 37
    • FPT_TIM.1: 8
    • FPT_TST.1: 7
    • FPT_FLS.1.1: 2
    • FPT_RCV.1.1: 1
    • FPT_RCV.4.1: 1
    • FPT_STM.1.1: 1
    • FPT_TDC.1.1: 3
    • FPT_TDC.1.2: 3
    • FPT_TIM.1.1: 1
    • FPT_TIM.1.2: 2
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FRU:
    • FRU_FLT.2: 7
    • FRU_FLT.2.1: 1
  • FTA:
    • FTA_LSA.1: 14
    • FTA_SSL.1: 7
    • FTA_SSL.2: 7
    • FTA_TSE.1: 14
    • FTA_LSA.1.1: 2
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
    • FTA_TSE.1.1: 2
  • FTP:
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 7
    • FAU_SAR.1: 9
    • FAU_SAR.2: 7
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 10
    • FCS_COP.1: 9
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 32
    • FDP_ACF.1: 30
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.4: 3
    • FDP_ACF.1.3: 6
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 7
    • FIA_UAU.7: 7
    • FIA_SOS.1: 7
    • FIA_UID.1: 16
    • FIA_UAU.1: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 6
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 28
    • FMT_MSA.3: 22
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 4
    • FPT_FDI_EXP.1: 10
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 12
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 32
  • FAU_GEN.2: 8
  • FAU_SAR.1: 12
  • FAU_SAR.2: 10
  • FAU_SAR.3: 15
  • FAU_SEL.1: 20
  • FAU_STG.1: 9
  • FAU_STG.3: 8
  • FAU_STG.4: 7
  • FAU_GEN.1.1: 2
  • FAU_GEN.1.2: 2
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 2
  • FAU_SEL.1.1: 2
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3.1: 1
  • FAU_STG.4.1: 1
  • FAU_STG.1: 9
  • FAU_STG.4: 7
  • FAU_SAR.1: 9
  • FAU_SAR.2: 7
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 32 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.1 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 8 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 12 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.2 10 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.3 8 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 51
  • FCS_CKM.2: 12
  • FCS_CKM.4: 24
  • FCS_COP.1: 70
  • FCS_RNG.1: 10
  • FCS_CKM: 1
  • FCS_COP: 1
  • FCS_RNG: 1
  • FCS_CKM.1.1: 3
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 7
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_CKM.1: 10
  • FCS_COP.1: 9
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 51 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 12 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 24 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 70 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 7 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.4: 15
  • FDP_ACC.2: 12
  • FDP_ACF.1: 122
  • FDP_ETC.2: 22
  • FDP_IFC.2: 39
  • FDP_IFF.1: 24
  • FDP_ITC.2: 42
  • FDP_ACC.1: 173
  • FDP_RIP.2: 17
  • FDP_RIP.3: 18
  • FDP_SDI.2: 8
  • FDP_IFC.1: 58
  • FDP_IFF.2: 39
  • FDP_ITC.1: 19
  • FDP_RIP: 2
  • FDP_RIP.4.1: 2
  • FDP_ACC.1.1: 9
  • FDP_ACC.2.1: 1
  • FDP_ACC.2.2: 1
  • FDP_ACF.1.1: 10
  • FDP_ACF.1.2: 10
  • FDP_ACF.1.3: 10
  • FDP_ACF.1.4: 10
  • FDP_ETC.2.1: 2
  • FDP_ETC.2.2: 2
  • FDP_ETC.2.3: 2
  • FDP_ETC.2.4: 2
  • FDP_IFC.2.1: 3
  • FDP_IFC.2.2: 3
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ITC.2.1: 3
  • FDP_ITC.2.2: 3
  • FDP_ITC.2.3: 3
  • FDP_ITC.2.4: 3
  • FDP_ITC.2.5: 3
  • FDP_RIP.2.1: 1
  • FDP_RIP.3.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_IFC.1.1: 2
  • FDP_IFF.2.1: 3
  • FDP_IFF.2.2: 4
  • FDP_IFF.2.3: 3
  • FDP_IFF.2.4: 3
  • FDP_IFF.2.5: 3
  • FDP_IFF.2.6: 3
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ACC.1: 32
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.4: 3
  • FDP_ACF.1.3: 6
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 173 32
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 9 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 122 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 10 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 10 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 10 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 10 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 58 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 19 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 42 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_ATD.1: 54
  • FIA_SOS.1: 19
  • FIA_UAU.1: 11
  • FIA_UAU.5: 8
  • FIA_UAU.7: 13
  • FIA_UID.2: 34
  • FIA_USB.2: 10
  • FIA_USB.1: 24
  • FIA_UAU.2: 8
  • FIA_UID.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 5
  • FIA_SOS.1.1: 2
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.7.1: 2
  • FIA_UID.2.1: 3
  • FIA_USB.2.1: 1
  • FIA_USB.2.2: 1
  • FIA_USB.2.3: 1
  • FIA_USB.2.4: 1
  • FIA_USB.1.1: 3
  • FIA_USB.1.2: 3
  • FIA_USB.1.3: 3
  • FIA_UAU.2.1: 1
  • FIA_AFL.1: 7
  • FIA_UAU.7: 7
  • FIA_SOS.1: 7
  • FIA_UID.1: 16
  • FIA_UAU.1: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 6
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 54 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 5 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1 19 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 11 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 13 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 6 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 24 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1.1 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1.2 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1.3 3 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 198
  • FMT_MSA.2: 17
  • FMT_MSA.3: 132
  • FMT_MSA.4: 7
  • FMT_MTD.1: 167
  • FMT_MTD.3: 12
  • FMT_REV.1: 24
  • FMT_SMF.1: 109
  • FMT_SMR.2: 45
  • FMT_SMR.1: 43
  • FMT_MSA.1.1: 20
  • FMT_MSA.2.1: 2
  • FMT_MSA.3.1: 15
  • FMT_MSA.3.2: 15
  • FMT_MSA.4.1: 1
  • FMT_MTD.1.1: 23
  • FMT_MTD.3.1: 2
  • FMT_REV.1.1: 3
  • FMT_REV.1.2: 3
  • FMT_SMF.1.1: 2
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 22
  • FMT_SMR.1: 28
  • FMT_MSA.3: 22
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 198 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 20 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 132 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 15 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 15 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 167 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 23 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 109 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 43 28
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 15
  • FPT_RCV.1: 7
  • FPT_RCV.4: 7
  • FPT_STM.1: 9
  • FPT_TDC.1: 37
  • FPT_TIM.1: 8
  • FPT_TST.1: 7
  • FPT_FLS.1.1: 2
  • FPT_RCV.1.1: 1
  • FPT_RCV.4.1: 1
  • FPT_STM.1.1: 1
  • FPT_TDC.1.1: 3
  • FPT_TDC.1.2: 3
  • FPT_TIM.1.1: 1
  • FPT_TIM.1.2: 2
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FDI_EXP: 4
  • FPT_FDI_EXP.1: 10
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 7 5
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_LSA.1: 14
  • FTA_SSL.1: 7
  • FTA_SSL.2: 7
  • FTA_TSE.1: 14
  • FTA_LSA.1.1: 2
  • FTA_SSL.1.1: 1
  • FTA_SSL.1.2: 1
  • FTA_SSL.2.1: 1
  • FTA_SSL.2.2: 1
  • FTA_TSE.1.1: 2
  • FTA_SSL.3: 9
  • FTA_SSL.3.1: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
  • FTP_ITC.1: 12
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 12
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 7
  • GCM:
    • GCM: 6
  • CCM:
    • CCM: 5
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 3
  • IKE:
    • IKE: 5
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 24
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 3 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 55
  • KEX:
    • Key Exchange: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 238
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 10
      • SHA-512: 4
      • SHA-224: 3
      • SHA-384: 4
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 5
  • TRNG:
    • TRNG: 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-3: 3
    • FIPS PUB 186-3: 6
    • FIPS PUB 197: 1
    • FIPS PUB 180-3: 5
    • FIPS197: 2
    • FIPS186-3: 3
    • FIPS188: 3
  • PKCS:
    • PKCS #1: 1
    • PKCS1: 2
    • PKCS #12: 1
    • PKCS11: 2
  • BSI:
    • BSI-AIS20: 3
    • AIS 20: 1
  • RFC:
    • RFC2460: 3
    • RFC4120: 5
    • RFC4301: 2
    • RFC2409: 1
    • RFC4306: 1
    • RFC4869: 3
    • RFC3961: 2
    • RFC3962: 2
    • RFC1108: 4
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS20: 3
  • AIS 20: 1
  • BSI-AIS31: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS180-3: 3
  • FIPS PUB 186-3: 6
  • FIPS PUB 197: 1
  • FIPS PUB 180-3: 5
  • FIPS197: 2
  • FIPS186-3: 3
  • FIPS188: 3
  • FIPS197: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 22
      • AES-128: 1
      • AES-192: 1
      • AES-256: 1
  • DES:
    • 3DES:
      • TDES: 7
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 22
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
  • AES: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 22 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 6668019
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 239
  • /Keywords: AIX, AIX 7.1, general-purpose operating system, POSIX, UNIX, access control, discretionary access control, information protection, labels, labled security, mandatory access control, MLS, security, Trusted AIX, trusted operating system, LPAR, VIOS, OSPP
  • /Subject:
  • /Title: IBM AIX 7 for POWER V7.1 Technology level 7100-00-03 with optional IBM Virtual I/O Server V2.2 Security Target with BSI OSPP Compliance (version 1.8 as of 2012-08-15)
  • /Creator: Unknown
  • /Author: Scott Chapman, Andreas Siegert
  • /Producer: XEP 4.18 build 20100322
  • /Trapped: /False
  • /CreationDate: D:20120815202413Z
  • /ModDate: D:20120815202413Z
  • pdf_hyperlinks: http://www.rsa.com/rsalabs/node.asp?id=2125, http://www.ietf.org/rfc/rfc2460.txt, http://csrc.nist.gov/publications/nistpubs/800-38a/addendum-to-nist_sp800-38A.pdf, http://csrc.nist.gov/publications/fips/fips180-3/fips180-3_final.pdf, b'https://www.bsi.bund.de/cae/servlet/contentblob/478152/publicationFile/\xad30265/ais20e_pdf.pdf', http://www.ietf.org/rfc/rfc3962.txt, http://www.ietf.org/rfc/rfc3961.txt, http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf, http://www.ietf.org/rfc/rfc1108.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf, http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf, http://www.rsa.com/rsalabs/node.asp?id=2133, http://www.ietf.org/rfc/rfc4120.txt, http://www.ietf.org/rfc/rfc4869.txt, b'https://www.bsi.bund.de/cae/servlet/contentblob/1098148/publicationFile/\xad88582/pp0067_EP_zip.zip', http://www.ietf.org/rfc/rfc4301.txt, http://csrc.nist.gov/publications/fips/fips188/fips188.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf, b'https://www.bsi.bund.de/cae/servlet/contentblob/1098082/publicationFile/\xad88584/pp0067b_pdf.pdf', http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
  • pdf_file_size_bytes: 789628
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 88
  • /Creator: MP_2851_P2600_ST_1.00_ENG20110520.doc - Microsoft Word
  • /CreationDate: D:20110601142541
  • /Title: MP_2851_P2600_ST_1.00_ENG20110520.doc
  • /Author: p000266068
  • /Producer: Acrobat PDFWriter 5.0 Windows NT
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Scott Chapman, Andreas Siegert p000266068
pdf_data/st_metadata//CreationDate D:20120815202413Z D:20110601142541
pdf_data/st_metadata//Creator Unknown MP_2851_P2600_ST_1.00_ENG20110520.doc - Microsoft Word
pdf_data/st_metadata//Producer XEP 4.18 build 20100322 Acrobat PDFWriter 5.0 Windows NT
pdf_data/st_metadata//Title IBM AIX 7 for POWER V7.1 Technology level 7100-00-03 with optional IBM Virtual I/O Server V2.2 Security Target with BSI OSPP Compliance (version 1.8 as of 2012-08-15) MP_2851_P2600_ST_1.00_ENG20110520.doc
pdf_data/st_metadata/pdf_file_size_bytes 6668019 789628
pdf_data/st_metadata/pdf_hyperlinks http://www.rsa.com/rsalabs/node.asp?id=2125, http://www.ietf.org/rfc/rfc2460.txt, http://csrc.nist.gov/publications/nistpubs/800-38a/addendum-to-nist_sp800-38A.pdf, http://csrc.nist.gov/publications/fips/fips180-3/fips180-3_final.pdf, b'https://www.bsi.bund.de/cae/servlet/contentblob/478152/publicationFile/\xad30265/ais20e_pdf.pdf', http://www.ietf.org/rfc/rfc3962.txt, http://www.ietf.org/rfc/rfc3961.txt, http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf, http://www.ietf.org/rfc/rfc1108.txt, http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R3.pdf, http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf, http://www.rsa.com/rsalabs/node.asp?id=2133, http://www.ietf.org/rfc/rfc4120.txt, http://www.ietf.org/rfc/rfc4869.txt, b'https://www.bsi.bund.de/cae/servlet/contentblob/1098148/publicationFile/\xad88582/pp0067_EP_zip.zip', http://www.ietf.org/rfc/rfc4301.txt, http://csrc.nist.gov/publications/fips/fips188/fips188.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R3.pdf, http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R3.pdf, b'https://www.bsi.bund.de/cae/servlet/contentblob/1098082/publicationFile/\xad88584/pp0067b_pdf.pdf', http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
pdf_data/st_metadata/pdf_number_of_pages 239 88
dgst d3b928d207a80405 8a8d0f5b96ee95fb