Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco Nexus 7000 Series Switches running NX-OS version 6.2.12
NSCIB-CC-14-49712-CR
Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
CCEVS-VR-10384-2011
name Cisco Nexus 7000 Series Switches running NX-OS version 6.2.12 Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
not_valid_before 2015-08-11 2011-09-08
not_valid_after 2020-08-11 2015-06-05
scheme NL US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST]%20Nexus%207000%20Switch%20ST%20v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf
security_level EAL2 ALC_FLR.2, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CR]%20NSCIB-CC-14-49712-CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-vr.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 3, 31), 'maintenance_title': 'Cisco Nexus 5000 with v5.2(1)N1(2a)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-add2.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2012, 7, 6), 'maintenance_title': 'Cisco Nexus 5000 with v5.0(3)N1(1c)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ACMR%20VID-10384%20Cisco%20Nexus%205000.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10384-st.pdf'})
state/report/pdf_hash d0d4ae59abde38bc61990be2b18d390ac500fa81742b37a2f22b8d1bd23cac2c f236f9d201366977ed3b42c4bb8eceb917eff91f378852ae1d4643419bb156f6
state/report/txt_hash 4030ce432155bf79903743c9b5ea2a8b8a3d83e8ce92addb393356e4b6a0ddd6 01c726914d1393597a662376b2781d052e64bd9c16a11ba9142ccdf21d6934b5
state/st/pdf_hash 73a5b31a6ef1748ef40f08b30d06f07b56aca1484f7612869d5b7fe388c5adb6 f6cd105652ce68488060c6b6e4897d5fef8e46dade0bded06e47e88c2af585b1
state/st/txt_hash 39d4fac4470a03ae0e5c8bd3f5ee145d75be5f12a7a537e9aa25eb6186fa0741 12883cedd21faf9e42526628d926caf988acfe5065154e40015c745e89356ef8
heuristics/cert_id NSCIB-CC-14-49712-CR CCEVS-VR-10384-2011
heuristics/cert_lab US
heuristics/cpe_matches cpe:2.3:o:cisco:nx-os:6.2:*:*:*:*:*:*:* cpe:2.3:o:cisco:nx-os:5.0\(3\)u2\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):-:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(2\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.2:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)a1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u5\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u3\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(4\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(9\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1a\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(7\):*:*:*:*:*:*:*, cpe:2.3:a:cisco:secure_access_control_server:5.0:*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(1\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u1\(1c\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n2\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(2\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)n1\(1b\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(5\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(1\)n1\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.2\(3\):*:*:*:*:*:*:*, cpe:2.3:o:cisco:nx-os:5.0\(3\)u1\(2\):*:*:*:*:*:*:*
heuristics/extracted_versions 6.2.12 5.0, 5.2
heuristics/scheme_data None
  • product: Cisco Nexus 5000 Series Switch w/2000 Series Fabric Extenders running s/w NX-OS v5.0(3)N1(1c), and Cisco Secure Access Control Server (ACS) running s/w v5.2 patch 3
  • id: CCEVS-VR-VID10384
  • url: https://www.niap-ccevs.org/product/10384
  • certification_date: 2011-09-08T00:00:00Z
  • expiration_date: 2015-06-05T00:00:00Z
  • category: Network Switch, Sensitive Data Protection, Virtual Private Network
  • vendor: Cisco Systems, Inc.
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • scheme: US
pdf_data/report_filename [CR] NSCIB-CC-14-49712-CR.pdf st_vid10384-vr.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id:
    • cert_item: Cisco Nexus 7000 Series Switches, running NX-OS 6.2.12
    • developer: Cisco Systems Inc
    • cert_lab: Brightsight
  • US:
    • cert_id: CCEVS-VR-10384-2011
    • cert_item: Cisco Systems, Inc, 170 West Tasman Dr., San Jose, CA 95134 Cisco Nexus 5000 Series Switch
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-14-49712-CR: 12
    • NSCIB-CC-14-49712: 1
  • US:
    • CCEVS-VR-10384-2011: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL 2: 1
  • EAL 4: 9
  • EAL4: 2
  • EAL 4 augmented: 2
  • EAL4 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL4 1 2
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 4
  • SSH:
    • SSH: 2
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/crypto_protocol/SSH/SSH 4 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 4
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 24
    • Cisco Systems: 3
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco Systems, Inc: 2
    • Cisco: 106
    • Cisco Systems: 2
pdf_data/report_keywords/vendor/Cisco
  • Cisco: 24
  • Cisco Systems: 3
  • Cisco Systems, Inc: 2
  • Cisco: 106
  • Cisco Systems: 2
pdf_data/report_keywords/vendor/Cisco/Cisco 24 106
pdf_data/report_keywords/vendor/Cisco/Cisco Systems 3 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 211637
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 13
  • /CreationDate: D:20150811142815+02'00'
  • /Creator: pdfFactory Pro www.pdffactory.com
  • /Producer: pdfFactory Pro 4.05 (Windows Vista Business x86 Dutch)
  • /Title: Certification Report NSCIB-CC-14-49712-CR.doc
  • pdf_hyperlinks: mailto:[email protected], http://www.commoncriteriaportal.org, http://www.sogisportal.eu, http://www.tuv.com/nl
  • pdf_file_size_bytes: 279006
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /Title: Validation Report for N7K
  • /Author: Tammy Compton
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20110919143541
  • /ModDate: D:20110919143541
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20150811142815+02'00' D:20110919143541
pdf_data/report_metadata//Creator pdfFactory Pro www.pdffactory.com Microsoft® Office Word 2007
pdf_data/report_metadata//Producer pdfFactory Pro 4.05 (Windows Vista Business x86 Dutch) Microsoft® Office Word 2007
pdf_data/report_metadata//Title Certification Report NSCIB-CC-14-49712-CR.doc Validation Report for N7K
pdf_data/report_metadata/pdf_file_size_bytes 211637 279006
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.commoncriteriaportal.org, http://www.sogisportal.eu, http://www.tuv.com/nl
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 13 23
pdf_data/st_filename [ST] Nexus 7000 Switch ST v1.0.pdf st_vid10384-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 2
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 2
    • DSA:
      • DSA: 1
  • FF:
    • DH:
      • Diffie-Hellman: 8
    • DSA:
      • DSA: 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 3
  • DH: 2
  • Diffie-Hellman: 8
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 8
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 1 7
pdf_data/st_keywords/cc_claims
  • O:
    • O.DATA_FLOW_CONTROL: 6
    • O.DISPLAY_BANNER: 4
    • O.PROTECTED_COMMUNICATIONS: 5
    • O.RESIDUAL_INFORMATION_CLEARING: 2
    • O.SYSTEM_MONITORING: 6
    • O.TOE_ADMINISTRATION: 4
    • O.TSF_SELF_TEST: 6
    • O.VDC_ISOLATION: 4
    • O.PROTECTED_COMMUNICAT: 1
    • O.RESIDUAL_INFORMATION_: 2
    • O.PROTECTED_COMMUNICA: 1
  • T:
    • T.DATA_LEAKAGE: 3
    • T.NET_TRAFFIC: 2
    • T.TSF_FAILURE: 3
    • T.UNAUTHORIZED_ACCESS: 3
    • T.UNDETECTED_ACTIONS: 3
    • T.USER_DATA_REUSE: 2
  • A:
    • A.NO_GENERAL_PURPOSE: 3
    • A.PHYSICAL: 2
    • A.TRUSTED_ADMIN: 3
  • OE:
    • OE.NO_GENERAL_PURPOSE: 3
    • OE.PHYSICAL: 3
    • OE.TRUSTED_ADMIN: 3
  • T:
    • T.AVAIL: 3
    • T.NETTRAFFIC: 3
    • T.IMPCONF: 3
    • T.ADMINAUTHOR: 3
    • T.ADMINAUDIT: 3
    • T.AUDITCOMP: 3
    • T.VRFCOMP: 3
  • A:
    • A.PROTCT: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.NOEVIL: 3
    • A.NOTRST: 3
  • OE:
    • OE.PERSON: 4
    • OE.INSTALL: 3
    • OE.TIME: 3
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 3
  • A.PHYSICAL: 2
  • A.TRUSTED_ADMIN: 3
  • A.PROTCT: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.NOTRST: 3
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 3
  • OE.PHYSICAL: 3
  • OE.TRUSTED_ADMIN: 3
  • OE.PERSON: 4
  • OE.INSTALL: 3
  • OE.TIME: 3
pdf_data/st_keywords/cc_claims/T
  • T.DATA_LEAKAGE: 3
  • T.NET_TRAFFIC: 2
  • T.TSF_FAILURE: 3
  • T.UNAUTHORIZED_ACCESS: 3
  • T.UNDETECTED_ACTIONS: 3
  • T.USER_DATA_REUSE: 2
  • T.AVAIL: 3
  • T.NETTRAFFIC: 3
  • T.IMPCONF: 3
  • T.ADMINAUTHOR: 3
  • T.ADMINAUDIT: 3
  • T.AUDITCOMP: 3
  • T.VRFCOMP: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.3: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.4: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_IND.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_REQ.2: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_ARC.1: 1
  • ADV_TDS.3: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_FLR.2: 5
  • ALC_CMC.4: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL2: 3
  • EAL4: 3
  • EAL 4: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 7
    • FAU_GEN.1: 9
    • FAU_GEN.2: 6
    • FAU_STG.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_SSH_EXT: 2
    • FCS_RBG_EXT.1: 13
    • FCS_SSH_EXT.1: 13
    • FCS_RBG_EXT: 2
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_COP.1: 9
    • FCS_SSH_EXT.1.1: 2
    • FCS_SSH_EXT.1.2: 2
    • FCS_SSH_EXT.1.3: 2
    • FCS_SSH_EXT.1.4: 2
    • FCS_SSH_EXT.1.5: 2
    • FCS_CKM.1: 10
    • FCS_CKM.4: 8
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_CKM.2: 1
  • FDP:
    • FDP_NIS_EXT.1: 14
    • FDP_NIS_EXT.1.1: 2
    • FDP_IFC.1: 10
    • FDP_IFF.1: 6
    • FDP_RIP.2: 6
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_RIP.2.1: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 14
    • FIA_UIA_EXT.1: 14
    • FIA_UAU_EXT.2: 14
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1.1: 2
    • FIA_UIA_EXT: 1
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
    • FIA_UAU_EXT: 1
    • FIA_UAU_EXT.2.1: 2
    • FIA_UID.2: 8
    • FIA_UAU.7: 6
    • FIA_UID.2.1: 1
    • FIA_UAU: 1
    • FIA_UID.1: 2
    • FIA_UAU.2: 1
    • FIA_UAU.1: 1
    • FIA_SOS.1: 1
  • FMT:
    • FMT_MSA.1: 8
    • FMT_MSA.3: 8
    • FMT_MTD.1: 5
    • FMT_SMF.1: 8
    • FMT_SMR.1: 10
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_APW_EXT: 3
    • FPT_APW_EXT.1: 13
    • FPT_TST_EXT.1: 11
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_TST_EXT: 3
    • FPT_TST_EXT.2: 3
    • FPT_TST_EXT.1.1: 2
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
  • FTA:
    • FTA_TAB.1: 10
    • FTA_SSL.4: 6
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_TRP.1: 6
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN.1: 15
    • FAU_SAR.1: 11
    • FAU_STG.1: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 2
    • FAU_SAR.1.2: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_CKM.1: 36
    • FCS_CKM.4: 29
    • FCS_COP.1: 53
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 4
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 7
  • FDP:
    • FDP_IFC.1: 27
    • FDP_IFF.1: 21
    • FDP_ITC.1: 16
    • FDP_ITC.2: 16
    • FDP_IFC.1.1: 2
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ACC.1: 4
  • FIA:
    • FIA_UAU.1: 12
    • FIA_UAU.5: 7
    • FIA_UID.1: 21
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 17
    • FMT_MTD.1: 12
    • FMT_SMF.1: 16
    • FMT_SMR.1: 25
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 7
  • FAU_GEN.1: 9
  • FAU_GEN.2: 6
  • FAU_STG.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN.1: 15
  • FAU_SAR.1: 11
  • FAU_STG.1: 5
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 9 15
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 6 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_SSH_EXT: 2
  • FCS_RBG_EXT.1: 13
  • FCS_SSH_EXT.1: 13
  • FCS_RBG_EXT: 2
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_COP.1: 9
  • FCS_SSH_EXT.1.1: 2
  • FCS_SSH_EXT.1.2: 2
  • FCS_SSH_EXT.1.3: 2
  • FCS_SSH_EXT.1.4: 2
  • FCS_SSH_EXT.1.5: 2
  • FCS_CKM.1: 10
  • FCS_CKM.4: 8
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.2: 1
  • FCS_CKM.1: 36
  • FCS_CKM.4: 29
  • FCS_COP.1: 53
  • FCS_CKM.1.1: 2
  • FCS_CKM.2: 4
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 10 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 8 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 53
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_NIS_EXT.1: 14
  • FDP_NIS_EXT.1.1: 2
  • FDP_IFC.1: 10
  • FDP_IFF.1: 6
  • FDP_RIP.2: 6
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_RIP.2.1: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1: 1
  • FDP_IFC.1: 27
  • FDP_IFF.1: 21
  • FDP_ITC.1: 16
  • FDP_ITC.2: 16
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ACC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 10 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 6 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.4 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.5 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 16
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 14
  • FIA_UIA_EXT.1: 14
  • FIA_UAU_EXT.2: 14
  • FIA_PMG_EXT: 1
  • FIA_PMG_EXT.1.1: 2
  • FIA_UIA_EXT: 1
  • FIA_UIA_EXT.1.1: 2
  • FIA_UIA_EXT.1.2: 2
  • FIA_UAU_EXT: 1
  • FIA_UAU_EXT.2.1: 2
  • FIA_UID.2: 8
  • FIA_UAU.7: 6
  • FIA_UID.2.1: 1
  • FIA_UAU: 1
  • FIA_UID.1: 2
  • FIA_UAU.2: 1
  • FIA_UAU.1: 1
  • FIA_SOS.1: 1
  • FIA_UAU.1: 12
  • FIA_UAU.5: 7
  • FIA_UID.1: 21
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 1 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 8 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 8 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 25
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_APW_EXT: 3
  • FPT_APW_EXT.1: 13
  • FPT_TST_EXT.1: 11
  • FPT_APW_EXT.1.1: 2
  • FPT_APW_EXT.1.2: 2
  • FPT_TST_EXT: 3
  • FPT_TST_EXT.2: 3
  • FPT_TST_EXT.1.1: 2
  • FPT_STM.1: 8
  • FPT_STM.1.1: 1
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 8 9
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CBC:
    • CBC: 4
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 49
  • SSH:
    • SSH: 32
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 36
pdf_data/st_keywords/crypto_protocol/SSH/SSH 49 32
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 35
  • MAC:
    • MAC: 28
  • KA:
    • Key Agreement: 4
pdf_data/st_keywords/crypto_scheme/MAC/MAC 35 28
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-256: 2
      • SHA-512: 1
  • PBKDF:
    • PBKDF2: 1
  • MD:
    • MD5:
      • MD5: 8
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • RNG:
    • RNG: 2
    • RBG: 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 14
    • FIPS PUB 197: 2
    • FIPS PUB 186-3: 5
    • FIPS PUB 186-2: 3
    • FIPS PUB 140-2: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 2
  • NIST:
    • SP 800-90: 1
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 2
    • NIST SP 800-38A: 1
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 186-3: 1
    • FIPS 186-2: 4
    • FIPS 197: 2
    • FIPS 46-3: 2
    • FIPS 180-2: 2
  • RFC:
    • RFC 3414: 4
    • RFC 1321: 2
    • RFC 2631: 2
    • RFC 2246: 1
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-009-001: 1
  • CCMB-2012-009-004: 1
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-003: 1
  • CCMB-2007-09-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 14
  • FIPS PUB 197: 2
  • FIPS PUB 186-3: 5
  • FIPS PUB 186-2: 3
  • FIPS PUB 140-2: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 2
  • FIPS 140-2: 2
  • FIPS 186-3: 1
  • FIPS 186-2: 4
  • FIPS 197: 2
  • FIPS 46-3: 2
  • FIPS 180-2: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 14 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
  • constructions:
    • MAC:
      • HMAC: 3
      • HMAC-SHA-384: 1
      • HMAC-SHA-512: 1
  • AES_competition:
    • AES:
      • AES: 9
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 5
      • TDES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 19 9
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco Systems, Inc: 4
    • Cisco: 61
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco: 97
    • Cisco Systems, Inc: 4
    • Cisco Systems: 3
pdf_data/st_keywords/vendor/Cisco
  • Cisco Systems, Inc: 4
  • Cisco: 61
  • Cisco: 97
  • Cisco Systems, Inc: 4
  • Cisco Systems: 3
pdf_data/st_keywords/vendor/Cisco/Cisco 61 97
pdf_data/st_metadata
  • pdf_file_size_bytes: 1171066
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 69
  • /Title: [ST] Nexus 7000 Switch ST v1.0
  • /Author: debrbake
  • /Subject:
  • /Producer: Mac OS X 10.9.5 Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20150729145845Z00'00'
  • /ModDate: D:20150729145845Z00'00'
  • /Keywords:
  • /AAPL:Keywords: ['']
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 734086
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 65
  • /Author: Cisco Systems, Inc.
  • /CreationDate: D:20140331112214-04'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20140402080134-04'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Bit
pdf_data/st_metadata//Author debrbake Cisco Systems, Inc.
pdf_data/st_metadata//CreationDate D:20150729145845Z00'00' D:20140331112214-04'00'
pdf_data/st_metadata//Creator Word Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20150729145845Z00'00' D:20140402080134-04'00'
pdf_data/st_metadata//Producer Mac OS X 10.9.5 Quartz PDFContext Microsoft® Word 2010
pdf_data/st_metadata/pdf_file_size_bytes 1171066 734086
pdf_data/st_metadata/pdf_hyperlinks http://en.wikipedia.org/wiki/Bit
pdf_data/st_metadata/pdf_number_of_pages 69 65
dgst d9a22c12cd5f60df 8e89dbc88735916f