Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
CCEVS-VR-11186-2021
Cisco Aggregation Services Router 1004 (ASR1K) running IOS-XE 16.9
CCEVS-VR-10950-2019
name Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3 Cisco Aggregation Services Router 1004 (ASR1K) running IOS-XE 16.9
not_valid_before 2021-12-28 2019-05-20
not_valid_after 2023-12-28 2021-05-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10950-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10950-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10950-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.0 + Errata 20180314', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.0E.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 7, 29), 'maintenance_title': 'Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-add1.pdf'}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2019, 8, 27), 'maintenance_title': 'Cisco Aggregation Services Router 1004 (ASR1K)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10950-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10950-st.pdf'})
state/cert/pdf_hash c44d3906a171f5dac17b33195cd5cdb21a81b6bc3478a4fb852cb325392f4d3a 23c79d5600116762b8224941535f828880654db143b10ee54d971670a4b8f768
state/cert/txt_hash d7987da943c2deef97f8dea115b971a3721649576b4f0f1781941c701e2633ed 69590db4f0a0d58ea16617329ea704b3201bfbfde540b86c03909d5c34e09ebc
state/report/pdf_hash 24371fbb92de812e7319e33d765077557226bbe4d75350d33d967b685c045845 8c40f97e8c698fa1f7b5da33e647def75e81e4204257116f04f638d0dd7c3064
state/report/txt_hash 028fd626d1d46534cd724ab6994c5d2fc0a25871400ace0f279e539e5459542f 29f58dc23efd9a33d1e836c36c2c0a17bb996a2e5e072035446aeb487ddd1838
state/st/pdf_hash 582397ed2871021464f2a2d743d7d71851b0b0944928176c5fda267156995774 51d1b626d6879fe8d97a53aa01949524194750663ba1f2744abb523824916c09
state/st/txt_hash 14d584290899c27985c13bcfff1870d780d806df9b2f12f2c99fdb6eda16a200 c12bd492c624e8b495f4406c5ff7ede5bed836089bb2ffc078e574aeb709731c
heuristics/cert_id CCEVS-VR-11186-2021 CCEVS-VR-10950-2019
heuristics/extracted_versions 17.3 16.9
heuristics/scheme_data/category Network Device, Virtual Private Network Network Device
heuristics/scheme_data/certification_date 2021-12-28T00:00:00Z 2019-05-20T00:00:00Z
heuristics/scheme_data/expiration_date 2023-12-28T00:00:00Z 2021-05-20T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID11186 CCEVS-VR-VID10950
heuristics/scheme_data/product Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3 Cisco Aggregation Services Router 1004 (ASR1K) running IOS-XE 16.9
heuristics/scheme_data/url https://www.niap-ccevs.org/product/11186 https://www.niap-ccevs.org/product/10950
pdf_data/cert_filename st_vid11186-ci.pdf st_vid10950-ci.pdf
pdf_data/cert_keywords/cc_cert_id/US
  • CCEVS-VR-VID11186-2021: 1
  • CCEVS-VR-VID10950-2019: 1
pdf_data/cert_keywords/crypto_protocol
  • VPN:
    • VPN: 1
pdf_data/cert_keywords/vendor/Cisco/Cisco 4 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 170352
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20211229123705-05'00'
  • /ModDate: D:20211229123705-05'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 181718
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /ModDate: D:20190528121120-04'00'
  • /CreationDate: D:20190528121120-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20211229123705-05'00' D:20190528121120-04'00'
pdf_data/cert_metadata//ModDate D:20211229123705-05'00' D:20190528121120-04'00'
pdf_data/cert_metadata/pdf_file_size_bytes 170352 181718
pdf_data/report_filename st_vid11186-vr.pdf st_vid10950-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-11186-2021 CCEVS-VR-10950-2019
pdf_data/report_frontpage/US/cert_item for the Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3 for the Cisco Aggregation Services Router 1004 (ASR1K
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 2
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-11186-2021: 1
  • CCEVS-VR-10950-2019: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL_PROTECTION: 2
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 2
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
  • A.PHYSICAL_PROTECTION: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
pdf_data/report_keywords/cc_claims/A/A.PHYSICAL_PROTECTION 2 1
pdf_data/report_keywords/cc_claims/A/A.TRUSTED_ADMINISTRATOR 2 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 3
    • FCS_RBG_EXT.1: 1
    • FCS_CKM.1: 2
    • FCS_CKM.2: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol/IKE/IKE 2 1
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 21 9
pdf_data/report_keywords/crypto_protocol/SSH/SSH 9 2
pdf_data/report_keywords/crypto_protocol/VPN/VPN 33 3
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
  • NIST:
    • SP 800-90: 1
  • PKCS:
    • PKCS#1: 1
  • ISO:
    • ISO/IEC 18031:2011: 1
  • X509:
    • X.509: 1
  • RFC:
    • RFC 5280: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 78 21
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2021-1621: 1
    • CVE-2021-1446: 2
pdf_data/report_metadata//CreationDate D:20211229111542-05'00' D:20190528120244-04'00'
pdf_data/report_metadata//ModDate D:20211229111542-05'00' D:20190528120244-04'00'
pdf_data/report_metadata/pdf_file_size_bytes 1286945 709109
pdf_data/report_metadata/pdf_number_of_pages 38 25
pdf_data/st_filename st_vid11186-st.pdf st_vid10950-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 4 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 17 14
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 16 19
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 8 11
pdf_data/st_keywords/cc_claims
  • O:
    • O.ADDRESS_FILTERING: 1
    • O.AUTHENTICATION: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.FAIL_SECURE: 1
    • O.PORT_FILTERING: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.DATA_INTEGRITY: 1
    • T.NETWORK_ACCESS: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
  • A:
    • A.PHYSICAL_PROTECTION: 2
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.TRUSTED_ADMINISTRATOR: 1
    • A.REGULAR_UPDATES: 1
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_ISOLATON: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.CONNECTIONS: 1
    • A.LIMITED_F: 1
  • OE:
    • OE.PHYSICAL: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
    • OE.ADMIN_CREDENTIALS_SECURE: 1
    • OE.RESIDUAL_INFORMATION: 1
    • OE.VM_CONFIGURATION: 1
    • OE.CONNECTIONS: 1
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • A:
    • A.PHYSICAL_PROTECTION: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.TRUSTED_ADMINISTRATOR: 1
    • A.REGULAR_UPDATES: 1
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.RESIDUAL_INFORMATION: 1
  • OE:
    • OE.PHYSICAL: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
    • OE.ADMIN_CREDENTIALS_SECURE: 1
    • OE.RESIDUAL_INFORMATION: 1
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL_PROTECTION: 2
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
  • A.LIMITED_F: 1
  • A.PHYSICAL_PROTECTION: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
pdf_data/st_keywords/cc_claims/A/A.PHYSICAL_PROTECTION 2 1
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_SECURE: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.VM_CONFIGURATION: 1
  • OE.CONNECTIONS: 1
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_SECURE: 1
  • OE.RESIDUAL_INFORMATION: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.1 4 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 3
  • AGD_PRE.1: 2
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 3 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 4
  • AVA_VAN: 1
  • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.1 4 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 2
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG: 1
  • FAU_GEN.1: 8
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP: 23
  • FCS_RBG_EXT.1: 5
  • FCS_CKM.1: 7
  • FCS_CKM.2: 7
  • FCS_CKM: 3
  • FCS_CKM.4: 5
  • FCS_SSHS_EXT.1: 5
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_NTP_EXT.1.4: 1
  • FCS_COP: 23
  • FCS_RBG_EXT.1: 7
  • FCS_CKM.1: 8
  • FCS_CKM.2: 9
  • FCS_SSHS_EXT.1.5: 3
  • FCS_SSHC_EXT.1.5: 2
  • FCS_SSHC_EXT.1.1: 1
  • FCS_SSHS_EXT.1.1: 2
  • FCS_TLSC_EXT.1.1: 3
  • FCS_TLSC_EXT.2.1: 2
  • FCS_TLSS_EXT.2.4: 2
  • FCS_TLSS_EXT.2.5: 2
  • FCS_TLSS_EXT.1: 1
  • FCS_TLSS_EXT.2: 1
  • FCS_TLSC_EXT.1.2: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_SSHS_EXT.1.2: 3
  • FCS_SSHC_EXT.1: 2
  • FCS_SSHS_EXT.1: 5
  • FCS_SSHC_EXT.1.8: 2
  • FCS_SSHS_EXT.1.8: 3
  • FCS_DTLS: 1
  • FCS_SSHC_EXT.1.9: 1
  • FCS_CKM.1.1: 2
  • FCS_TLSC_EXT: 1
  • FCS_SSHS_EXT.1.4: 3
  • FCS_TLSC_EXT.1: 1
  • FCS_TLSC_EXT.2: 1
  • FCS_CKM.4: 4
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 7 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 5 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1.2 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1.4 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1.5 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1.8 1 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU.1: 1
  • FIA_AFL.1: 8
  • FIA_UAU_EXT.2: 5
  • FIA_PMG_EXT.1: 4
  • FIA_UIA_EXT.1: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 9 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2 4 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF: 14
  • FMT_MTD: 9
  • FMT_SMF.1: 6
  • FMT_SMF: 3
  • FMT_SMR.2: 4
  • FMT_MOF.1: 1
  • FMT_MTD.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_SMF.1: 5
  • FMT_MOF: 5
  • FMT_MTD: 5
  • FMT_SMR.2: 4
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 14 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 9 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 5
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_APW_EXT.1: 3
  • FPT_FLS: 3
  • FPT_SKP_EXT.1: 3
  • FPT_STM_EXT.1: 5
  • FPT_TST_EXT.1: 3
  • FPT_TST_EXT.3: 2
  • FPT_TUD_EXT.1: 4
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_FLS.1: 1
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 2
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.3.1: 2
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_STM_EXT.1: 6
  • FPT_ITT.1: 1
  • FPT_SKP_EXT.1: 3
  • FPT_APW_EXT.1: 2
  • FPT_TST_EXT.1: 3
  • FPT_TUD_EXT.1: 4
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 3 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM_EXT.1 5 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT 2 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.4 4 3
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 6 7
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 11
  • FTP_ITC: 3
  • FTP_TRP: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
  • FTP_ITC.1: 8
  • FTP_TRP.1: 5
  • FTP_TRP: 3
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 11 8
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 4 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 3 5
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 4
  • CBC:
    • CBC: 4
pdf_data/st_keywords/crypto_protocol/IKE/IKE 39 36
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 14 12
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 13 10
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 80 77
pdf_data/st_keywords/crypto_protocol/SSH/SSH 43 41
pdf_data/st_keywords/crypto_protocol/TLS/DTLS/DTLS 1 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLS: 16
  • TLS1.1: 1
  • TLS1.2: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 2 16
pdf_data/st_keywords/crypto_protocol/VPN/VPN 56 23
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 3 2
pdf_data/st_keywords/crypto_scheme/KEX/Key exchange 3 2
pdf_data/st_keywords/ecc_curve/NIST/P-256 12 8
pdf_data/st_keywords/ecc_curve/NIST/P-384 12 8
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 6
  • SHA-1: 3
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 6 3
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 4
  • SHA-384: 3
  • SHA-512: 5
  • SHA512: 1
  • SHA-256: 4
  • SHA-512: 5
pdf_data/st_keywords/randomness/PRNG/DRBG 8 9
pdf_data/st_keywords/randomness/RNG
  • RBG: 3
  • RNG: 4
  • RBG: 3
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 3 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 11 9
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 9796-2: 2
  • ISO/IEC 14888-3: 2
  • ISO/IEC 18031:2011: 5
  • ISO/IEC 9796-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 9797-: 1
  • ISO/IEC 18031:2011: 3
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14888-3 2 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18031:2011 5 3
pdf_data/st_keywords/standard_id/NIST
  • SP 800-90: 2
  • NIST SP 800-56A: 1
  • NIST SP 800-57: 1
  • NIST SP 800-90A: 1
  • SP 800-90: 3
  • NIST SP 800-56A: 2
  • NIST SP 800-56B: 1
  • NIST SP 800-57: 1
  • NIST SP 800-90A: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-56A 1 2
pdf_data/st_keywords/standard_id/NIST/SP 800-90 2 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS #1: 1
  • PKCS12: 1
  • PKCS#1: 1
  • PKCS #1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5280: 4
  • RFC 3526: 5
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 7
  • RFC 4106: 6
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 5996: 2
  • RFC 5282: 1
  • RFC 5114: 2
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5077: 1
  • RFC 5280: 4
  • RFC 6187: 1
  • RFC 3526: 3
  • RFC 4301: 1
  • RFC 4303: 1
  • RFC 3602: 2
  • RFC 4109: 1
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC5759: 1
  • RFC 2986: 1
pdf_data/st_keywords/standard_id/RFC/RFC 3526 5 3
pdf_data/st_keywords/standard_id/RFC/RFC 3602 7 2
pdf_data/st_keywords/standard_id/RFC/RFC 4301 2 1
pdf_data/st_keywords/standard_id/RFC/RFC 4303 2 1
pdf_data/st_keywords/standard_id/RFC/RFC 4868 2 1
pdf_data/st_keywords/standard_id/X509/X.509 8 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 17
  • AES-: 2
  • AES: 17
  • AES-: 2
  • AES128: 3
  • AES256: 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 9
  • HMAC-SHA-256: 4
  • HMAC-SHA-512: 5
  • HMAC: 7
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 9 7
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/vendor/Cisco/Cisco 397 28
pdf_data/st_keywords/vendor/Cisco/Cisco Systems, Inc 3 4
pdf_data/st_metadata
  • pdf_file_size_bytes: 1437749
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
  • /Author: Cisco CC TME
  • /CreationDate: D:20211228104535-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20211229110733-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Title: ST
  • pdf_hyperlinks: http://www.cisco.com/cisco/software/navigator.html
  • pdf_file_size_bytes: 1244250
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 65
  • /Title: ST
  • /Author: Cisco CC TME
  • /Creator: Microsoft Word
  • /CreationDate: D:20190815185740+00'00'
  • /ModDate: D:20190815185740+00'00'
  • pdf_hyperlinks: http://www.cisco.com/cisco/software/navigator.html
pdf_data/st_metadata//CreationDate D:20211228104535-05'00' D:20190815185740+00'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Microsoft Word
pdf_data/st_metadata//ModDate D:20211229110733-05'00' D:20190815185740+00'00'
pdf_data/st_metadata/pdf_file_size_bytes 1437749 1244250
pdf_data/st_metadata/pdf_number_of_pages 107 65
dgst d64e23bf45735ebb c25554ac0ef406ce