Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Google Pixel Devices on Android 14
CCEVS-VR-VID-11419-2024
SUSE Linux Enterprise Server Version 15 SP2
BSI-DSZ-CC-1168-2021
name Google Pixel Devices on Android 14 SUSE Linux Enterprise Server Version 15 SP2
category Mobility Operating Systems
scheme US DE
not_valid_after 27.03.2026 10.11.2026
not_valid_before 27.03.2024 11.11.2021
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1168c_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1168a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1168b_pdf.pdf
manufacturer Google LLC SUSE LLC
manufacturer_web https://www.google.com https://www.suse.com
dgst d822fb20999bc557 4754212f2600e7b2
heuristics/cert_id CCEVS-VR-VID-11419-2024 BSI-DSZ-CC-1168-2021
heuristics/cert_lab US BSI
heuristics/cpe_matches cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_server:15:sp5:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:ltss:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:business_critical_linux:-:*:*, cpe:2.3:o:suse:suse_linux_enterprise_server:15:sp3:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:15:sp3:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:sap:*:*, cpe:2.3:o:suse:suse_linux_enterprise_server:15:sp3:*:*:*:sap:*:*, cpe:2.3:o:suse:linux_enterprise_server:15:sp4:*:*:*:*:*:*, cpe:2.3:o:suse:linux_enterprise_server:15:sp2:*:*:*:-:*:*
heuristics/related_cves CVE-2023-40096, CVE-2024-0039, CVE-2015-9030, CVE-2015-9050, CVE-2015-8998, CVE-2024-31316, CVE-2015-9028, CVE-2024-0037, CVE-2015-9043, CVE-2019-20606, CVE-2014-9979, CVE-2014-9972, CVE-2016-10332, CVE-2024-34741, CVE-2024-0045, CVE-2016-10386, CVE-2024-0038, CVE-2015-9023, CVE-2023-21352, CVE-2016-10391, CVE-2016-5853, CVE-2024-31332, CVE-2023-40079, CVE-2016-5859, CVE-2017-7372, CVE-2023-40095, CVE-2017-8241, CVE-2024-31324, CVE-2016-10380, CVE-2017-8253, CVE-2015-9073, CVE-2017-8268, CVE-2015-9001, CVE-2024-34738, CVE-2017-8234, CVE-2015-8595, CVE-2015-8592, CVE-2024-23713, CVE-2016-10341, CVE-2024-23704, CVE-2015-9062, CVE-2024-43084, CVE-2015-9029, CVE-2024-0036, CVE-2011-0419, CVE-2024-31323, CVE-2015-8596, CVE-2024-0018, CVE-2024-0049, CVE-2014-9965, CVE-2014-9973, CVE-2014-9974, CVE-2024-0040, CVE-2017-7364, CVE-2024-34739, CVE-2016-10381, CVE-2016-10387, CVE-2015-9051, CVE-2016-10383, CVE-2023-21355, CVE-2023-40080, CVE-2023-40084, CVE-2024-31314, CVE-2015-8996, CVE-2017-9678, CVE-2014-9963, CVE-2023-40078, CVE-2015-9027, CVE-2015-9068, CVE-2023-45776, CVE-2015-9069, CVE-2023-21360, CVE-2016-10339, CVE-2023-40111, CVE-2024-0048, CVE-2024-0022, CVE-2015-9066, CVE-2016-10384, CVE-2015-9046, CVE-2017-0843, CVE-2023-40076, CVE-2017-7367, CVE-2024-34727, CVE-2015-9036, CVE-2023-40073, CVE-2016-5867, CVE-2017-8263, CVE-2024-31331, CVE-2017-7366, CVE-2014-9968, CVE-2016-10392, CVE-2024-31317, CVE-2017-7371, CVE-2024-31322, CVE-2023-21357, CVE-2014-9937, CVE-2023-40094, CVE-2014-9935, CVE-2023-40081, CVE-2015-9065, CVE-2014-9411, CVE-2017-8267, CVE-2024-43081, CVE-2015-8999, CVE-2024-23712, CVE-2017-8240, CVE-2016-5872, CVE-2023-40082, CVE-2023-21350, CVE-2016-10338, CVE-2016-10340, CVE-2016-10239, CVE-2015-0576, CVE-2017-0862, CVE-2024-34737, CVE-2008-7298, CVE-2017-8243, CVE-2024-40661, CVE-2024-0032, CVE-2024-31339, CVE-2017-8255, CVE-2024-34740, CVE-2015-9072, CVE-2017-8237, CVE-2015-9000, CVE-2024-0019, CVE-2016-5862, CVE-2023-40114, CVE-2017-7373, CVE-2024-0017, CVE-2023-40110, CVE-2024-0047, CVE-2014-9962, CVE-2015-9031, CVE-2024-0050, CVE-2023-40090, CVE-2014-9978, CVE-2017-8233, CVE-2015-9070, CVE-2024-31326, CVE-2014-9936, CVE-2024-0053, CVE-2014-9981, CVE-2024-31325, CVE-2017-7365, CVE-2024-0052, CVE-2015-9048, CVE-2014-9964, CVE-2017-8266, CVE-2024-0046, CVE-2015-9060, CVE-2017-8239, CVE-2024-0030, CVE-2015-9054, CVE-2015-9035, CVE-2015-8593, CVE-2024-40656, CVE-2023-45781, CVE-2016-5858, CVE-2023-21373, CVE-2024-31318, CVE-2016-10342, CVE-2016-10334, CVE-2024-23708, CVE-2015-9037, CVE-2023-45777, CVE-2023-21361, CVE-2024-43089, CVE-2024-43086, CVE-2014-9977, CVE-2015-9041, CVE-2023-21351, CVE-2024-23705, CVE-2016-5861, CVE-2016-10335, CVE-2015-9052, CVE-2024-0020, CVE-2024-40652, CVE-2024-40659, CVE-2017-8256, CVE-2017-9685, CVE-2023-21364, CVE-2024-34721, CVE-2015-0574, CVE-2014-9961, CVE-2024-0023, CVE-2016-5863, CVE-2016-5347, CVE-2024-0016, CVE-2014-9976, CVE-2017-8261, CVE-2024-43088, CVE-2016-10346, CVE-2015-9032, CVE-2016-5871, CVE-2024-31315, CVE-2024-0044, CVE-2016-10389, CVE-2024-34719, CVE-2014-9969, CVE-2023-21366, CVE-2023-21374, CVE-2017-6421, CVE-2016-10343, CVE-2024-40662, CVE-2016-10390, CVE-2024-40654, CVE-2016-10344, CVE-2015-9020, CVE-2023-45774, CVE-2017-8235, CVE-2023-21353, CVE-2024-0041, CVE-2021-39810, CVE-2016-10347, CVE-2016-10333, CVE-2024-43093, CVE-2024-0014, CVE-2024-0051, CVE-2015-9055, CVE-2024-43090, CVE-2023-21354, CVE-2015-8594, CVE-2015-1529, CVE-2015-9038, CVE-2015-9045, CVE-2023-21359, CVE-2023-40077, CVE-2024-34720, CVE-2017-8272, CVE-2024-0024, CVE-2023-40091, CVE-2016-10385, CVE-2017-8260, CVE-2024-31313, CVE-2017-7370, CVE-2024-0026, CVE-2024-34743, CVE-2017-9682, CVE-2024-34731, CVE-2016-5855, CVE-2024-0031, CVE-2016-5864, CVE-2015-9022, CVE-2023-40109, CVE-2024-31327, CVE-2024-40655, CVE-2024-0027, CVE-2017-0865, CVE-2024-0025, CVE-2015-9040, CVE-2017-7369, CVE-2014-9975, CVE-2024-40657, CVE-2024-43087, CVE-2015-8997, CVE-2023-40093, CVE-2023-40075, CVE-2016-10382, CVE-2015-9042, CVE-2014-9966, CVE-2015-9067, CVE-2015-9025, CVE-2015-9061, CVE-2024-23717, CVE-2017-8238, CVE-2015-9024, CVE-2024-0021, CVE-2024-23709, CVE-2024-31319, CVE-2017-9679, CVE-2023-40107, CVE-2017-8270, CVE-2023-40100, CVE-2015-9044, CVE-2015-8995, CVE-2015-9047, CVE-2015-9049, CVE-2023-40105, CVE-2024-23707, CVE-2024-34722, CVE-2024-40660, CVE-2016-5854, CVE-2017-0864, CVE-2023-40092, CVE-2017-8257, CVE-2024-31310, CVE-2017-8236, CVE-2015-0575, CVE-2023-40106, CVE-2024-34723, CVE-2017-8262, CVE-2024-34734, CVE-2024-43083, CVE-2023-40098, CVE-2015-9064, CVE-2017-9680, CVE-2024-43085, CVE-2015-9063, CVE-2014-9971, CVE-2024-0035, CVE-2024-43091, CVE-2015-9053, CVE-2023-40087, CVE-2023-21358, CVE-2014-9980, CVE-2017-8254, CVE-2023-40088, CVE-2016-10337, CVE-2015-9033, CVE-2024-23706, CVE-2023-21356, CVE-2023-40115, CVE-2017-9684, CVE-2024-23710, CVE-2015-9034, CVE-2023-45773, CVE-2023-45775, CVE-2015-9021, CVE-2017-8242, CVE-2014-9960, CVE-2024-0033, CVE-2024-0043, CVE-2024-40658, CVE-2023-40089, CVE-2024-31312, CVE-2024-31311, CVE-2017-8265, CVE-2020-13843, CVE-2016-5860, CVE-2016-10388, CVE-2015-9003, CVE-2017-0863, CVE-2024-34736, CVE-2014-9967, CVE-2015-9002, CVE-2015-9071, CVE-2023-40103, CVE-2017-7368, CVE-2016-10336, CVE-2015-9026, CVE-2023-40083, CVE-2024-40650, CVE-2015-9039, CVE-2024-34742, CVE-2024-43080 CVE-2018-17962, CVE-2020-8025, CVE-2002-20001, CVE-2023-29552, CVE-2022-27239, CVE-2019-18897, CVE-2020-15706, CVE-2023-23005, CVE-2018-12116, CVE-2019-18903, CVE-2020-15705, CVE-2021-4034, CVE-2019-18901, CVE-2019-18902, CVE-2020-8013, CVE-2021-45082, CVE-2020-15707, CVE-2018-20105, CVE-2018-12122
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_OBJ.2, ASE_REQ.2, ASE_CCL.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1
heuristics/extracted_versions 14 15
heuristics/scheme_data
heuristics/protection_profiles 29ba341b00e9bd10, c40ae795865a0dba, 51729b94f0ac139f, 36b1d4890baaa7f4, 83014eb399a802f3, 593b939921a117e0 e34797b67a3163c5, 236bced46aeb26ba
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLANC_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_mdm_agent_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD-BIO-v1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ssh_ep_v1.0.pdf
pdf_data/cert_filename st_vid11419-ci.pdf 1168c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11419-2024: 1
  • DE:
    • BSI-DSZ-CC-1168-2021: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
  • SSH:
    • SSH: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /CreationDate: D:20240329114002-04'00'
  • /ModDate: D:20240329114002-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 189538
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20211112103541+01'00'
  • /Creator: Writer
  • /Keywords: """Common Criteria, Certification, Zertifizierung, Linux-basiertes Betriebssystem, Operating System Protection Profile, Virtualization"""
  • /ModDate: D:20211116101139+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Zertifizierung SUSE Linux EnterpriseServer 15 SP2
  • /Title: Certification Report BSI-DSZ-CC-1151-2021
  • pdf_file_size_bytes: 367408
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11419-vr.pdf 1168a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • US:
    • cert_id: CCEVS-VR-VID11419-2024
    • cert_item: Google Pixel Devices on Android 14
    • cert_lab: US NIAP
  • DE:
    • cc_security_level: Common Criteria Part 3 extended
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-1168-2021
    • cert_item: SUSE Linux Enterprise Server, Version 15 SP2
    • cert_lab: BSI
    • developer: SUSE LLC
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019, CCEVS-VR- PP-0047, NIAP, Extended Package for Secure Shell (SSH), Version 1.0, 19 February 2016, CCEVS-VR-PP-0039, NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11419-2024: 1
  • DE:
    • BSI-DSZ-CC-1168-2021: 19
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 2
    • EAL 2+: 1
    • EAL 4: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR: 3
    • ALC_TSU_EXT.1: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FCS:
    • FCS_RNG.1: 2
  • FTP:
    • FTP_ITC.1: 2
pdf_data/report_keywords/vendor
  • Qualcomm:
    • Qualcomm: 3
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
  • atsec:
    • atsec: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 11
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 10
      • HMAC-SHA-384: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 9
  • FF:
    • DH:
      • DH: 4
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 2
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-2: 5
      • SHA-256: 2
      • SHA-512: 1
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
    • Key agreement: 1
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 8
  • IKE:
    • IKE: 1
    • IKEv2: 2
  • SSH:
    • SSH: 20
    • SSHv2: 3
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 10
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 3
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • NIST P-256: 3
    • P-256: 7
    • P-384: 8
    • P-521: 8
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/tee_name
  • other:
    • TEE: 2
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 20: 2
    • AIS 23: 1
    • AIS 32: 1
  • FIPS:
    • FIPS 180-4: 1
    • FIPS 186-4: 5
    • FIPS180-4: 8
    • FIPS186-4: 3
    • FIPS197: 3
    • FIPS198: 2
    • FIPS198-1: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 4253: 1
    • RFC 5246: 1
    • RFC0768: 1
    • RFC0791: 1
    • RFC0792: 1
    • RFC0793: 1
    • RFC0826: 1
    • RFC0903: 1
    • RFC2104: 3
    • RFC2119: 1
    • RFC2367: 1
    • RFC2401: 1
    • RFC2460: 1
    • RFC2898: 1
    • RFC3376: 1
    • RFC3447: 3
    • RFC4251: 2
    • RFC4252: 4
    • RFC4253: 9
    • RFC4301: 1
    • RFC4306: 3
    • RFC4344: 2
    • RFC4419: 2
    • RFC5246: 9
    • RFC5288: 2
    • RFC5647: 2
    • RFC5656: 3
    • RFC5903: 3
    • RFC6668: 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • NIAP), Version 0.16, 2021-09-22 [10] Configuration list for the TOE, 2021-10-01, MASTER CM List (confidential document) [11] Extended Package for Secure Shell (SSH), Version 1.0, 19 February 2016, CCEVS-VR-PP-0039: 1
    • Report, Version 5, 2021-11-09, Final Evaluation Technical Report, atsec information security GmbH (confidential document) [8] Protection Profile for General Purpose Operating Systems Version 4.2.1, 22 April 2019: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
pdf_data/report_metadata
  • /Author: comptont
  • /CreationDate: D:20240328080104-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20240328080104-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 332468
  • pdf_hyperlinks: http://www.kb.cert.org/vuls/, https://web.nvd.nist.gov/view/vuln/search
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
pdf_data/st_filename st_vid11419-st.pdf 1168b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1168: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 4
    • ALC_CMS: 1
    • ALC_CMS.1: 5
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 8
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 6
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ALT_EXT.2: 3
    • FAU_ALT_EXT.2.1: 1
    • FAU_ALT_EXT.2.2: 1
    • FAU_GEN: 3
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 3
    • FAU_GEN.1.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SEL.1: 2
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 9
    • FCS_CKM.1: 9
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 4
    • FCS_CKM_EXT.1: 3
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.2: 11
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 11
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 1
    • FCS_CKM_EXT.4: 5
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 2
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 3
    • FCS_CKM_EXT.6.1: 1
    • FCS_CKM_EXT.8: 4
    • FCS_CKM_EXT.8.1: 1
    • FCS_COP: 66
    • FCS_COP.1: 7
    • FCS_RBG_EXT.1: 15
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RBG_EXT.1.3: 1
    • FCS_SRV_EXT.1: 3
    • FCS_SRV_EXT.1.1: 1
    • FCS_SRV_EXT.2: 2
    • FCS_SRV_EXT.2.1: 1
    • FCS_STC_EXT.1.2: 1
    • FCS_STG_EXT: 1
    • FCS_STG_EXT.1: 5
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 6
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 2
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_STG_EXT.4: 2
    • FCS_STG_EXT.4.1: 1
    • FCS_TLSC_EXT: 7
    • FCS_TLSC_EXT.1: 9
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 3
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.4: 2
    • FCS_TLSC_EXT.4.1: 1
    • FCS_TLSC_EXT.5: 2
    • FCS_TLSC_EXT.5.1: 1
    • FCS_TLS_EXT.1: 2
    • FCS_TLS_EXT.1.1: 1
    • FCS_WPA_EXT.1: 3
    • FCS_WPA_EXT.1.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF_EXT.1: 3
    • FDP_ACF_EXT.1.1: 1
    • FDP_ACF_EXT.1.2: 2
    • FDP_ACF_EXT.2: 2
    • FDP_ACF_EXT.2.1: 1
    • FDP_DAR_EXT.1: 3
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 4
    • FDP_DAR_EXT.2.1: 1
    • FDP_DAR_EXT.2.2: 1
    • FDP_DAR_EXT.2.3: 1
    • FDP_DAR_EXT.2.4: 1
    • FDP_IFC_EXT.1: 3
    • FDP_IFC_EXT.1.1: 1
    • FDP_STG_EXT.1: 2
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 4
    • FDP_UPC_EXT.1: 5
  • FIA:
    • FIA_AFL_EXT.1: 2
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_AFL_EXT.1.4: 1
    • FIA_AFL_EXT.1.5: 1
    • FIA_AFL_EXT.1.6: 1
    • FIA_BLT_EXT.1: 3
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.2: 3
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.3: 3
    • FIA_BLT_EXT.3.1: 1
    • FIA_BLT_EXT.4: 3
    • FIA_BLT_EXT.4.1: 1
    • FIA_BLT_EXT.4.2: 1
    • FIA_BLT_EXT.6: 2
    • FIA_BLT_EXT.6.1: 1
    • FIA_BLT_EXT.7: 3
    • FIA_BLT_EXT.7.1: 1
    • FIA_BMG_EXT: 1
    • FIA_ENR_EXT.2: 3
    • FIA_ENR_EXT.2.1: 1
    • FIA_MBE_EXT.1: 2
    • FIA_MBE_EXT.1.1: 1
    • FIA_MBE_EXT.2: 2
    • FIA_MBE_EXT.2.1: 1
    • FIA_MBV_EXT: 4
    • FIA_MBV_EXT.1: 7
    • FIA_MBV_EXT.2: 2
    • FIA_MBV_EXT.2.1: 1
    • FIA_PAE_EXT.1: 3
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT.1: 5
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT.1: 3
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 2
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.7: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.1: 3
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 3
    • FIA_UAU_EXT.2.1: 3
    • FIA_UAU_EXT.2.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 4
    • FMT_MOF_EXT.1.1: 1
    • FMT_MOF_EXT.1.2: 1
    • FMT_POL_EXT.2: 3
    • FMT_POL_EXT.2.1: 1
    • FMT_POL_EXT.2.2: 1
    • FMT_SMF: 2
    • FMT_SMF.1: 3
    • FMT_SMF.1.1: 1
    • FMT_SMF_EXT: 2
    • FMT_SMF_EXT.1: 2
    • FMT_SMF_EXT.2: 2
    • FMT_SMF_EXT.2.1: 1
    • FMT_SMF_EXT.3: 2
    • FMT_SMF_EXT.3.1: 1
    • FMT_SMF_EXT.4: 3
    • FMT_SMF_EXT.4.1: 1
    • FMT_SMF_EXT.4.2: 1
    • FMT_UNR_EXT.1: 2
    • FMT_UNR_EXT.1.1: 2
  • FPT:
    • FPT_AEX_EXT.1: 3
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 2
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 3
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 2
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_AEX_EXT.5: 2
    • FPT_AEX_EXT.5.1: 1
    • FPT_AEX_EXT.5.2: 1
    • FPT_BBD_EXT.1: 2
    • FPT_BBD_EXT.1.1: 1
    • FPT_BDP_EXT.1: 2
    • FPT_BDP_EXT.1.1: 1
    • FPT_BDP_EXT.1.2: 1
    • FPT_JTA_EXT.1: 2
    • FPT_JTA_EXT.1.1: 1
    • FPT_KST_EXT.1: 4
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 3
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 3
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT.1: 2
    • FPT_NOT_EXT.1.1: 1
    • FPT_PBT_EXT.1: 2
    • FPT_PBT_EXT.1.1: 1
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 8
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 2
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT.1: 3
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 2
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.3: 2
    • FPT_TUD_EXT.3.1: 1
    • FPT_TUD_EXT.5: 1
    • FPT_TUD_EXT.6: 2
    • FPT_TUD_EXT.6.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 3
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB.1: 1
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT.1: 3
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_BLT_EXT: 6
    • FTP_BLT_EXT.1: 3
    • FTP_BLT_EXT.1.1: 1
    • FTP_BLT_EXT.1.2: 1
    • FTP_BLT_EXT.2: 2
    • FTP_BLT_EXT.2.1: 1
    • FTP_BLT_EXT.3: 2
    • FTP_ITC: 2
    • FTP_ITC.1: 3
    • FTP_ITC_EXT.1: 5
    • FTP_ITC_EXT.1.1: 3
    • FTP_ITC_EXT.1.2: 2
    • FTP_ITC_EXT.1.3: 2
    • FTP_TRP.1: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM.1: 6
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 6
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.4: 7
    • FCS_CKM_EXT.4.1: 1
    • FCS_CKM_EXT.4.2: 1
    • FCS_COP: 1
    • FCS_COP.1: 37
    • FCS_COP.1.1: 5
    • FCS_RBG_EXT.1: 7
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RNG.1: 4
    • FCS_SSHC_EXT: 8
    • FCS_SSHC_EXT.1: 8
    • FCS_SSHC_EXT.1.1: 1
    • FCS_SSHS_EXT: 7
    • FCS_SSHS_EXT.1: 8
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
    • FCS_SSH_EXT.1.1: 1
    • FCS_STO_EXT.1: 6
    • FCS_STO_EXT.1.1: 2
    • FCS_TLSC_EXT: 3
    • FCS_TLSC_EXT.1: 10
    • FCS_TLSC_EXT.2: 5
  • FDP:
    • FDP_ACF_EXT.1: 6
    • FDP_ACF_EXT.1.1: 1
  • FIA:
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 6
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MOF_EXT: 1
    • FMT_MOF_EXT.1: 6
    • FMT_SMF_EXT.1: 6
    • FMT_SMF_EXT.1.1: 2
  • FPT:
    • FPT_ACF_EXT.1: 6
    • FPT_ACF_EXT.1.1: 1
    • FPT_ACF_EXT.1.2: 1
    • FPT_ASLR_EXT: 1
    • FPT_ASLR_EXT.1: 6
    • FPT_SBOP_EXT: 1
    • FPT_SBOP_EXT.1: 6
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.2: 6
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTP:
    • FTP_ITC_EXT.1: 8
    • FTP_ITC_EXT.1.1: 1
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_ADMIN: 1
    • OE.DATA_PROPER_USER: 2
    • OE.IT_ENTERPRISE: 1
    • OE.MOBILE_DEVICE_PLATFORM: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.WIRELESS_NETWORK: 1
  • A:
    • A.CONNECT: 1
    • A.PLATFORM: 4
    • A.PROPER_ADMIN: 4
    • A.PROPER_USER: 4
  • O:
    • O.ACCOUNTABILITY: 7
    • O.INTEGRITY: 19
    • O.MANAGEMENT: 8
    • O.PROTECTED_COMMS: 21
    • O.PROTECTED_STORAGE: 8
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_ADMIN: 3
    • OE.PROPER_USER: 3
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 3
    • T.LOCAL_ATTACK: 2
    • T.NETWORK_ATTACK: 10
    • T.NETWORK_EAVESDROP: 3
pdf_data/st_keywords/vendor
  • Qualcomm:
    • Qualcomm: 7
  • Microsoft:
    • Microsoft: 2
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 134
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 34
      • AES-128: 1
      • AES-256: 17
  • constructions:
    • MAC:
      • HMAC: 7
      • HMAC-SHA-256: 4
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 4
      • AES-256: 1
      • AES128: 1
      • AES256: 1
  • constructions:
    • MAC:
      • HMAC: 5
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 6
    • ECDH:
      • ECDH: 6
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 22
  • ECC:
    • ECC:
      • ECC: 1
    • ECDSA:
      • ECDSA: 9
  • FF:
    • DH:
      • Diffie-Hellman: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 13
      • SHA-384: 4
      • SHA-512: 2
      • SHA256: 1
  • scrypt:
    • scrypt: 3
  • PBKDF:
    • PBKDF2: 3
  • SHA:
    • SHA1:
      • SHA-1: 7
      • SHA1: 1
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 2
      • SHA2: 3
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 9
  • MAC:
    • MAC: 5
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • TLS:
    • TLS:
      • TLS: 74
      • TLS 1.1: 1
      • TLS 1.2: 2
  • VPN:
    • VPN: 21
  • PGP:
    • PGP: 1
  • SSH:
    • SSH: 92
    • SSHv2: 5
  • TLS:
    • SSL:
      • SSL: 14
    • TLS:
      • TLS: 41
      • TLS 1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 1
      • TLSv1.2: 4
  • VPN:
    • VPN: 3
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 19
  • RNG:
    • RBG: 10
  • PRNG:
    • DRBG: 5
    • PRNG: 1
  • RNG:
    • RBG: 1
    • RNG: 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 8
  • CCM:
    • CCM: 3
  • GCM:
    • GCM: 11
  • XTS:
    • XTS: 7
  • CTR:
    • CTR: 2
  • GCM:
    • GCM: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 8
    • P-384: 8
    • P-521: 4
    • secp256r1: 2
    • secp384r1: 2
  • NIST:
    • P-256: 4
    • P-384: 4
    • P-521: 4
    • secp256r1: 1
    • secp384r1: 1
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 24
  • OpenSSL:
    • OpenSSL: 13
  • libgcrypt:
    • libgcrypt: 2
pdf_data/st_keywords/side_channel_analysis
  • other:
    • Bleichenbacher Attack: 1
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 2
  • other:
    • TEE: 36
    • Trusty: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 15
    • FIPS 186-4: 18
    • FIPS 197: 16
    • FIPS 198-1: 15
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-57: 1
    • SP 800-108: 10
    • SP 800-38A: 4
    • SP 800-38C: 1
    • SP 800-38D: 3
    • SP 800-38E: 4
    • SP 800-56A: 1
    • SP 800-90A: 6
  • RFC:
    • RFC 2818: 2
    • RFC 3394: 2
    • RFC 4346: 1
    • RFC 5216: 1
    • RFC 5246: 3
    • RFC 5280: 4
    • RFC 5288: 3
    • RFC 5289: 8
    • RFC 5746: 1
    • RFC 6125: 1
    • RFC 6960: 1
  • X509:
    • X.509: 13
  • FIPS:
    • FIPS 140-2: 3
    • FIPS PUB 186-4: 5
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-57: 1
  • PKCS:
    • PKCS #7: 1
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC 4251: 1
    • RFC 4252: 4
    • RFC 4253: 5
    • RFC 5246: 13
    • RFC 5280: 2
    • RFC 5288: 4
    • RFC 5289: 4
    • RFC 5647: 1
    • RFC 5656: 1
    • RFC 5759: 1
    • RFC 6125: 1
    • RFC 6668: 1
    • RFC 8017: 1
    • RFC4252: 4
    • RFC4253: 4
  • X509:
    • X.509: 10
    • x.509: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.2.1.2 Personnel A.PROPER_USER The user of the OS is not willfully negligent or: 1
    • out of scope: 2
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different