Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
CCEVS-VR-11186-2021
Cisco Catalyst 3850 Series Switches running IOS-XE 3.6.0E and Catalyst 6500 Series Switches running IOS 15.1(2)SY3
NSCIB-CC-14-39582-CR
name Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3 Cisco Catalyst 3850 Series Switches running IOS-XE 3.6.0E and Catalyst 6500 Series Switches running IOS 15.1(2)SY3
not_valid_before 2021-12-28 2014-11-27
not_valid_after 2023-12-28 2019-11-27
scheme US NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20Cisco_Cat3850Cat6500_ST_v1.0_Final.pdf
security_level EAL3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-14-39582-CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-ci.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 7, 29), 'maintenance_title': 'Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-add1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11186-add1.pdf'})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash c44d3906a171f5dac17b33195cd5cdb21a81b6bc3478a4fb852cb325392f4d3a None
state/cert/txt_hash d7987da943c2deef97f8dea115b971a3721649576b4f0f1781941c701e2633ed None
state/report/pdf_hash 24371fbb92de812e7319e33d765077557226bbe4d75350d33d967b685c045845 314540efa0539aebb7acbfab7e78fc5caa04cfac11131c5ecb0b5b0703505caa
state/report/txt_hash 028fd626d1d46534cd724ab6994c5d2fc0a25871400ace0f279e539e5459542f d51408b5bcaa80043d15c17d80baebcf6706dbd259a1c28ce959fd9dfe8fd708
state/st/pdf_hash 582397ed2871021464f2a2d743d7d71851b0b0944928176c5fda267156995774 2c29eb76b17ed32790f94f8bf47a41733a73908929c4309f38013c5eda35763f
state/st/txt_hash 14d584290899c27985c13bcfff1870d780d806df9b2f12f2c99fdb6eda16a200 b1080b19cef61e49ee4cf5bb293a7bac20469980570c3d7f2d1bead7468004cb
heuristics/cert_id CCEVS-VR-11186-2021 NSCIB-CC-14-39582-CR
heuristics/cert_lab US
heuristics/extracted_versions 17.3 3.6.0, 15.1
heuristics/scheme_data
  • product: Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
  • id: CCEVS-VR-VID11186
  • url: https://www.niap-ccevs.org/product/11186
  • certification_date: 2021-12-28T00:00:00Z
  • expiration_date: 2023-12-28T00:00:00Z
  • category: Network Device, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Acumen Security
  • scheme: US
None
pdf_data/cert_filename st_vid11186-ci.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID11186-2021: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Cisco:
      • Cisco Systems, Inc: 1
      • Cisco: 4
  • eval_facility:
    • Acumen:
      • Acumen Security: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 170352
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20211229123705-05'00'
  • /ModDate: D:20211229123705-05'00'
  • pdf_hyperlinks:
None
pdf_data/report_filename st_vid11186-vr.pdf [CR] NSCIB-CC-14-39582-CR.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-11186-2021
    • cert_item: for the Cisco Aggregation Services Router 1000 Series (ASR1K), Cisco Cloud Services Router 1000V (CSR1000V), Cisco Integrated Services Router 1100 Series (ISR1100), Cisco Integrated Services Router 4200 Series (ISR4K) running IOS-XE 17.3
    • cert_lab: US NIAP
  • NL:
    • cert_id: NSCIB-CC-14-39582-CR
    • cert_item: Cisco Catalyst 3850 Series Switches running IOS-XE 3.6.0E and Catalyst 6500 Series Switches running IOS 15.1(2)SY3
    • developer: Cisco Systems, Inc
    • cert_lab: Brightsight
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 2
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-11186-2021: 1
  • NL:
    • NSCIB-CC-14-39582-CR: 13
    • NSCIB-CC-14-39582: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.DATA_INTEGRITY: 1
    • T.NETWORK_ACCESS: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
  • A:
    • A.PHYSICAL_PROTECTION: 2
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.TRUSTED_ADMINISTRATOR: 2
    • A.REGULAR_UPDATES: 1
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.RESIDUAL_INFORMATION: 1
    • A.VS_TRUSTED_ADMINISTRATOR: 1
    • A.VS_REGULAR_UPDATES: 1
    • A.VS_ISOLATON: 1
    • A.VS_CORRECT_CONFIGURATION: 1
    • A.CONNECTIONS: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4: 2
    • EAL3: 2
    • EAL 3: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_COP: 3
    • FCS_RBG_EXT.1: 1
    • FCS_CKM.1: 2
    • FCS_CKM.2: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 9
  • IKE:
    • IKE: 2
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 21
  • VPN:
    • VPN: 33
  • SSH:
    • SSH: 3
pdf_data/report_keywords/crypto_protocol/SSH/SSH 9 3
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility
  • Acumen:
    • Acumen Security: 4
  • BrightSight:
    • Brightsight: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RBG: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
  • NIST:
    • SP 800-90: 1
  • PKCS:
    • PKCS#1: 1
  • ISO:
    • ISO/IEC 18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 78
  • Cisco Systems, Inc: 2
  • Cisco: 18
  • Cisco Systems, Inc: 1
  • Cisco Systems: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 78 18
pdf_data/report_keywords/vendor/Cisco/Cisco Systems, Inc 2 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2021-1621: 1
    • CVE-2021-1446: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 1286945
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /CreationDate: D:20211229111542-05'00'
  • /ModDate: D:20211229111542-05'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 342173
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 14
  • /CreationDate: D:20141209141825+01'00'
  • /Creator: pdfFactory Pro www.pdffactory.com
  • /Producer: pdfFactory Pro 4.05 (Windows Vista Business x86 Dutch)
  • /Title: Certification Report NSCIB-CC-14-39582-CR
  • pdf_hyperlinks: mailto:[email protected], http://www.commoncriteriaportal.org, http://www.sogisportal.eu, http://www.tuv.com/nl
pdf_data/report_metadata//CreationDate D:20211229111542-05'00' D:20141209141825+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 1286945 342173
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.commoncriteriaportal.org, http://www.sogisportal.eu, http://www.tuv.com/nl
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 38 14
pdf_data/st_filename st_vid11186-st.pdf [ST] Cisco_Cat3850Cat6500_ST_v1.0_Final.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • DH: 16
      • Diffie-Hellman: 8
  • FF:
    • DH:
      • DH: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 16
  • Diffie-Hellman: 8
  • DH: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 16 2
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL_PROTECTION: 2
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINISTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_SECURE: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
  • A.CONNECTIONS: 1
  • A.LIMITED_F: 1
  • A.NOEVIL: 3
  • A.TRAIN_AUDIT: 2
  • A.TRAIN_GUIDAN: 3
  • A.LOCATE: 2
  • A.CONFIDENTIALITY: 3
  • A.INTEROPERABILITY: 2
  • A.LOWEXP: 3
pdf_data/st_keywords/cc_claims/O
  • O.ADDRESS_FILTERING: 1
  • O.AUTHENTICATION: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.FAIL_SECURE: 1
  • O.PORT_FILTERING: 1
  • O.SYSTEM_MONITORING: 1
  • O.TOE_ADMINISTRATION: 1
  • O.ACCESS_CONTROL: 8
  • O.ADMIN_ROLE: 4
  • O.AUDIT_GEN: 6
  • O.AUDIT_VIEW: 5
  • O.CFG_MANAGE: 6
  • O.IDAUTH: 4
  • O.MEDIATE: 5
  • O.SELFPRO: 7
  • O.STARTUP_TEST: 5
  • O.TIME: 4
  • O.DISPLAY_BANNER: 4
  • O.RESIDUAL_INFORMATION_CLEARING: 4
  • O.DISPALY_BANNER: 1
  • O.RESIDUAL_INFORMATION: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_SECURE: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.VM_CONFIGURATION: 1
  • OE.CONNECTIONS: 1
  • OE.AUDIT_REVIEW: 4
  • OE.CONFIDENTIALITY: 3
  • OE.INTEROPERABILITY: 3
  • OE.LOCATE: 3
  • OE.LOWEXP: 3
  • OE.NOEVIL: 3
  • OE.TRAIN_GUIDAN: 3
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
  • T.WEAK_CRYPTOGRAPHY: 1
  • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
  • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
  • T.UPDATE_COMPROMISE: 1
  • T.UNDETECTED_ACTIVITY: 1
  • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
  • T.PASSWORD_CRACKING: 1
  • T.SECURITY_FUNCTIONALITY_FAILURE: 1
  • T.NETWORK_DISCLOSURE: 1
  • T.DATA_INTEGRITY: 1
  • T.NETWORK_ACCESS: 1
  • T.NETWORK_MISUSE: 1
  • T.REPLAY_ATTACK: 1
  • T.AUDIT_REVIEW: 4
  • T.AUTHADMIN: 2
  • T.MEDIATE: 3
  • T.NOAUDIT: 2
  • T.NOAUTH: 3
  • T.NOMGT: 2
  • T.UNAUTH_MGT_ACCESS: 3
  • T.TIME: 2
  • T.USER_DATA_REUSE: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 4
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 2
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.3: 2
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.3: 2
    • ALC_CMS.3: 2
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 2
    • ATE_FUN.1: 1
    • ATE_IND.2: 2
    • ATE_COV.1: 1
  • AVA:
    • AVA_VAN.2: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 4
  • ADV_ARC.1: 2
  • ADV_FSP.3: 2
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 3
  • AGD_PRE.1: 2
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 3 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 2
  • ALC_CMS.1: 2
  • ALC_CMC.3: 2
  • ALC_CMS.3: 2
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 2
  • ATE_FUN.1: 1
  • ATE_IND.2: 2
  • ATE_COV.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 4
  • AVA_VAN: 1
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL3: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 5
    • FAU_GEN.2: 4
    • FAU_STG_EXT.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 2
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
    • FAU_STG: 1
  • FCS:
    • FCS_COP: 23
    • FCS_RBG_EXT.1: 5
    • FCS_CKM.1: 7
    • FCS_CKM.2: 7
    • FCS_CKM: 3
    • FCS_CKM.4: 5
    • FCS_SSHS_EXT.1: 5
    • FCS_CKM.1.1: 2
    • FCS_CKM.2.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_NTP_EXT.1.4: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_PMG_EXT.1: 4
    • FIA_PSK_EXT.1: 3
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.2: 4
    • FIA_UAU.7: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU.1: 1
  • FMT:
    • FMT_MOF: 14
    • FMT_MTD: 9
    • FMT_SMF.1: 6
    • FMT_SMF: 3
    • FMT_SMR.2: 4
    • FMT_MOF.1: 1
    • FMT_MTD.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 3
    • FPT_FLS: 3
    • FPT_SKP_EXT.1: 3
    • FPT_STM_EXT.1: 5
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS.1: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.3.1: 2
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL_EXT.1: 5
    • FTA_SSL.3: 6
    • FTA_SSL.4: 4
    • FTA_TAB.1: 6
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC: 3
    • FTP_TRP: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
  • FAU:
    • FAU_GEN: 5
    • FAU_SAR: 1
    • FAU_STG: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.1: 10
    • FAU_GEN.2: 5
    • FAU_SAR.1: 6
    • FAU_STG.1: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 19
    • FCS_CKM: 1
    • FCS_COP.1: 25
    • FCS_SSH_EXT: 2
    • FCS_SSH_EXT.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.4: 10
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 5
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
    • FCS_CKM.2: 2
    • FCS_COP: 2
  • FDP:
    • FDP_IFF.1: 39
    • FDP_ACC: 5
    • FDP_ACF: 1
    • FDP_IFC.1: 20
    • FDP_RIP: 2
    • FDP_ACC.2: 6
    • FDP_ACF.1: 3
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 1
    • FDP_ACC.1: 2
    • FDP_RIP.1: 4
  • FIA:
    • FIA_ATD.1: 6
    • FIA_UAU.2: 7
    • FIA_UAU: 4
    • FIA_UID.2: 8
    • FIA_UAU_EXT.5: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 2
    • FIA_UAU.7: 4
    • FIA_UIA_EXT.1: 1
    • FIA_UAU.5: 3
  • FMT:
    • FMT_MOF.1: 10
    • FMT_MSA.2: 5
    • FMT_MSA.3: 20
    • FMT_MTD: 1
    • FMT_SMF: 1
    • FMT_SMR: 1
    • FMT_MOF.1.1: 1
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 4
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 8
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 6
  • FPT:
    • FPT_RPL: 2
    • FPT_STM: 2
    • FPT_TST_EXT: 3
    • FPT_STM.1: 8
    • FPT_TST_EXT.1: 4
    • FPT_RPL.1.1: 1
    • FPT_RPL.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_RPL.1: 3
    • FPT_TST_EXP.1: 1
  • FTA:
    • FTA_SSL: 2
    • FTA_TAB: 2
    • FTA_SSL.3.1: 1
    • FTA_TAB.1.1: 1
    • FTA_SSL.3: 7
    • FTA_TAB.1: 4
  • FTP:
    • FTP_RPL: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 5
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 2
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG: 1
  • FAU_GEN: 5
  • FAU_SAR: 1
  • FAU_STG: 1
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.1: 10
  • FAU_GEN.2: 5
  • FAU_SAR.1: 6
  • FAU_STG.1: 6
  • FAU_GEN.2.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 5 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1.2 2 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 4 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP: 23
  • FCS_RBG_EXT.1: 5
  • FCS_CKM.1: 7
  • FCS_CKM.2: 7
  • FCS_CKM: 3
  • FCS_CKM.4: 5
  • FCS_SSHS_EXT.1: 5
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_NTP_EXT.1.4: 1
  • FCS_CKM.1: 19
  • FCS_CKM: 1
  • FCS_COP.1: 25
  • FCS_SSH_EXT: 2
  • FCS_SSH_EXT.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.4: 10
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 5
  • FCS_SSH_EXT.1.1: 1
  • FCS_SSH_EXT.1.2: 1
  • FCS_SSH_EXT.1.3: 1
  • FCS_SSH_EXT.1.4: 1
  • FCS_SSH_EXT.1.5: 1
  • FCS_SSH_EXT.1.6: 1
  • FCS_SSH_EXT.1.7: 1
  • FCS_CKM.2: 2
  • FCS_COP: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 7 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 23 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 4 25
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_PMG_EXT.1: 4
  • FIA_PSK_EXT.1: 3
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.2: 4
  • FIA_UAU.7: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_PMG_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UAU.1: 1
  • FIA_ATD.1: 6
  • FIA_UAU.2: 7
  • FIA_UAU: 4
  • FIA_UID.2: 8
  • FIA_UAU_EXT.5: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 2
  • FIA_UAU.7: 4
  • FIA_UIA_EXT.1: 1
  • FIA_UAU.5: 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 4 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF: 14
  • FMT_MTD: 9
  • FMT_SMF.1: 6
  • FMT_SMF: 3
  • FMT_SMR.2: 4
  • FMT_MOF.1: 1
  • FMT_MTD.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MOF.1: 10
  • FMT_MSA.2: 5
  • FMT_MSA.3: 20
  • FMT_MTD: 1
  • FMT_SMF: 1
  • FMT_SMR: 1
  • FMT_MOF.1.1: 1
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1: 8
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 1 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 9 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 1 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_APW_EXT.1: 3
  • FPT_FLS: 3
  • FPT_SKP_EXT.1: 3
  • FPT_STM_EXT.1: 5
  • FPT_TST_EXT.1: 3
  • FPT_TST_EXT.3: 2
  • FPT_TUD_EXT.1: 4
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_FLS.1: 1
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1.1: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 2
  • FPT_TST_EXT.1.1: 1
  • FPT_TST_EXT.3.1: 2
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_RPL: 2
  • FPT_STM: 2
  • FPT_TST_EXT: 3
  • FPT_STM.1: 8
  • FPT_TST_EXT.1: 4
  • FPT_RPL.1.1: 1
  • FPT_RPL.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_RPL.1: 3
  • FPT_TST_EXP.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT 2 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 3 4
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 5
  • FTA_SSL.3: 6
  • FTA_SSL.4: 4
  • FTA_TAB.1: 6
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.4.1: 1
  • FTA_SSL: 2
  • FTA_TAB: 2
  • FTA_SSL.3.1: 1
  • FTA_TAB.1.1: 1
  • FTA_SSL.3: 7
  • FTA_TAB.1: 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 6 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 6 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 11
  • FTP_ITC: 3
  • FTP_TRP: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
  • FTP_RPL: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 4
  • CBC:
    • CBC: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 3
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 43
  • TLS:
    • TLS:
      • TLS: 2
    • DTLS:
      • DTLS: 1
  • IKE:
    • IKE: 39
    • IKEv1: 14
    • IKEv2: 13
  • IPsec:
    • IPsec: 80
  • VPN:
    • VPN: 56
  • SSH:
    • SSH: 27
  • TLS:
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 2
pdf_data/st_keywords/crypto_protocol/SSH/SSH 43 27
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 2
  • DTLS:
    • DTLS: 1
  • TLS:
    • TLS: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 2 1
pdf_data/st_keywords/crypto_protocol/VPN/VPN 56 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 6
  • KEX:
    • Key Exchange: 3
    • Key exchange: 3
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 12
pdf_data/st_keywords/crypto_scheme/MAC/MAC 6 12
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 12
    • P-384: 12
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 5
      • SHA512: 1
  • MD:
    • MD5:
      • MD5: 13
pdf_data/st_keywords/randomness/PRNG
  • DRBG: 8
  • PRNG: 1
pdf_data/st_keywords/randomness/RNG
  • RBG: 3
  • RNG: 6
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 3
  • FI:
    • malfunction: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
    • FIPS PUB 186-4: 11
    • FIPS 140-2: 2
    • FIPS PUB 140-2: 1
    • FIPS PUB 186-3: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 1
    • PKCS12: 1
  • RFC:
    • RFC 5280: 4
    • RFC 3526: 5
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 7
    • RFC 4106: 6
    • RFC 4109: 1
    • RFC 4868: 2
    • RFC 5996: 2
    • RFC 5282: 1
    • RFC 5114: 2
    • RFC 4945: 1
    • RFC 4253: 1
    • RFC 5759: 1
    • RFC 2986: 1
    • RFC 791: 2
    • RFC 2460: 2
    • RFC 793: 2
    • RFC 768: 2
    • RFC 5077: 1
  • ISO:
    • ISO/IEC 9796-2: 2
    • ISO/IEC 14888-3: 2
    • ISO/IEC 18031:2011: 5
  • X509:
    • X.509: 8
  • FIPS:
    • FIPS 186-3: 2
    • FIPS 140-2: 6
    • FIPS PUB 197: 2
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-38A: 2
  • RFC:
    • RFC 3394: 1
    • RFC 1321: 2
    • RFC 2328: 3
    • RFC 2385: 3
    • RFC 4253: 1
    • RFC 2453: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-4: 2
  • FIPS PUB 186-4: 11
  • FIPS 140-2: 2
  • FIPS PUB 140-2: 1
  • FIPS PUB 186-3: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS 186-3: 2
  • FIPS 140-2: 6
  • FIPS PUB 197: 2
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 2 6
pdf_data/st_keywords/standard_id/NIST
  • SP 800-90: 2
  • NIST SP 800-56A: 1
  • NIST SP 800-57: 1
  • NIST SP 800-90A: 1
  • NIST SP 800-38A: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 5280: 4
  • RFC 3526: 5
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 7
  • RFC 4106: 6
  • RFC 4109: 1
  • RFC 4868: 2
  • RFC 5996: 2
  • RFC 5282: 1
  • RFC 5114: 2
  • RFC 4945: 1
  • RFC 4253: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 791: 2
  • RFC 2460: 2
  • RFC 793: 2
  • RFC 768: 2
  • RFC 5077: 1
  • RFC 3394: 1
  • RFC 1321: 2
  • RFC 2328: 3
  • RFC 2385: 3
  • RFC 4253: 1
  • RFC 2453: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 17
  • AES-: 2
  • AES: 14
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 17 14
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • 3DES: 1
  • 3DES:
    • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 1
  • TDES: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 9
  • HMAC-SHA-256: 4
  • HMAC-SHA-512: 5
  • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 9 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/vendor/Cisco/Cisco 397 48
pdf_data/st_metadata//Author Cisco CC TME Cisco TME
pdf_data/st_metadata//CreationDate D:20211228104535-05'00' D:20141126144830-05'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20211229110733-05'00' D:20141126144830-05'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Microsoft® Word 2010
pdf_data/st_metadata//Title ST Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1437749 1269182
pdf_data/st_metadata/pdf_hyperlinks http://www.cisco.com/cisco/software/navigator.html http://www.cisco.com/c/en/us/td/docs/ios/netmgmt/configuration/guide/15_1s/nm_15_1s_book.pdf
pdf_data/st_metadata/pdf_number_of_pages 107 77
dgst d64e23bf45735ebb ee9e51c93091fca8