Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Trustonic Kinibi-510a-V007
NSCIB-CC-0291872-CR
Blue Coat ProxySG, Blue Coat Reverse Proxy, Blue Coat Reverse Proxy Virtual Appliance, Blue Coat Secure Web Gateway Virtual Appliance, Symantec Advanced Secure Gateway
CSEC2017010
name Trustonic Kinibi-510a-V007 Blue Coat ProxySG, Blue Coat Reverse Proxy, Blue Coat Reverse Proxy Virtual Appliance, Blue Coat Secure Web Gateway Virtual Appliance, Symantec Advanced Secure Gateway
category Operating Systems Network and Network-Related Devices and Systems
scheme NL SE
status active archived
not_valid_after 07.04.2027 06.11.2023
not_valid_before 07.04.2022 06.11.2018
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB%20certificate%2022-0291872.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20Symantec%20ProxySG%20CCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0291872-CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20v2.0%20-%20Symantec%20ProxySG.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Trustonic-Kinibi-510A-ST-1.2.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Proxysg_rp_swg_asg_combined_security_target%202.pdf
manufacturer TRUSTONIC Symantec Corporation
manufacturer_web https://www.trustonic.com/ https://www.symantec.com
security_level ALC_FLR.1, EAL5 EAL1
dgst dc1da79ec2d179f1 810807880730f994
heuristics/cert_id NSCIB-CC-0291872-CR CSEC2017010
heuristics/cert_lab []
heuristics/cpe_matches {} cpe:2.3:h:symantec:web_gateway_appliance_8490:-:*:*:*:*:*:*:*, cpe:2.3:h:symantec:web_gateway_appliance_8450:-:*:*:*:*:*:*:*
heuristics/extracted_sars ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ALC_IMP.1, ASE_TSS.1, ASE_SPD.1, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, AGD_PRE.1, ATE_FUN.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ALC_TAT.2, ADV_TDS.4, ASE_REQ.2, ALC_DVS.1, ALC_TDS.4, AVA_VAN.4, ASE_CCL.1 ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1
heuristics/scheme_data
heuristics/protection_profiles {} 573e14e647e056f2
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.0.pdf
pdf_data/cert_filename NSCIB certificate 22-0291872.pdf Certificate Symantec ProxySG CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • CC-22-0291872: 1
  • SE:
    • CSEC2017010: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL4: 1
  • EAL:
    • EAL 2: 1
    • EAL1: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/eval_facility
  • Riscure:
    • Riscure: 1
  • Combitech:
    • Combitech AB: 1
  • EWA:
    • EWA-Canada: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /CreationDate: D:20220407173250+01'00'
  • /Creator: C458-M
  • /ModDate: D:20220408103138+02'00'
  • /Producer: KONICA MINOLTA bizhub C458
  • /Title: C458-M&S22040717320
  • pdf_file_size_bytes: 75352
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20190321134140+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20190321134950+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 920475
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename NSCIB-CC-0291872-CR.pdf Certification Report v2.0 - Symantec ProxySG.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-0291872-CR
    • cert_item: Kinibi-510a-V007
    • cert_lab: Riscure B.V.
    • developer: Trustonic
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-0291872-CR: 11
  • SE:
    • CSEC2017010: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
    • EAL 5 augmented: 1
    • EAL4: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL5+: 1
  • EAL:
    • EAL 1: 2
    • EAL1: 1
pdf_data/report_keywords/cc_sar
  • AGD:
    • AGD_PRE: 2
  • ALC:
    • ALC_FLR.1: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 3
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 1
    • A.LIMITED_FUNCTIONALITY: 1
    • A.NO_THRU_TRAFFIC_PROTECTION: 1
    • A.PHYSICAL_PROTECTION: 1
    • A.REGULAR_UPDATES: 1
    • A.TRUSTED_ADMINISTRATOR: 1
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.UNATHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/report_keywords/eval_facility
  • Riscure:
    • Riscure: 2
  • Combitech:
    • Combitech AB: 6
  • EWA:
    • EWA-Canada: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 7
  • TLS:
    • TLS:
      • TLS: 3
      • TLSv1.1: 1
      • TLSv1.2: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/tee_name
  • other:
    • Kinibi: 11
    • TEE: 4
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
  • /Author: Helén Svensson
  • /CreationDate: D:20190211133525+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20190321135955+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 17FMV6870-43:1
  • /Title: Certification Report - Blue Coat ProxySG
  • pdf_file_size_bytes: 519613
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
pdf_data/st_filename Trustonic-Kinibi-510A-ST-1.2.pdf Proxysg_rp_swg_asg_combined_security_target 2.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 5
    • ADV_FSP.1: 3
    • ADV_FSP.2: 2
    • ADV_FSP.4: 1
    • ADV_FSP.5: 8
    • ADV_IMP.1: 5
    • ADV_INT.2: 1
    • ADV_TDS.1: 2
    • ADV_TDS.3: 2
    • ADV_TDS.4: 7
  • AGD:
    • AGD_OPE.1: 6
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.5: 1
    • ALC_DEL: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 3
    • ALC_FLR.1: 2
    • ALC_IMP.1: 1
    • ALC_LCD.1: 3
    • ALC_TAT.1: 2
    • ALC_TAT.2: 3
    • ALC_TDS.3: 1
    • ALC_TDS.4: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 4
    • ASE_INT.1: 5
    • ASE_OBJ.2: 3
    • ASE_REQ.1: 2
    • ASE_REQ.2: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_COV.2: 3
    • ATE_DPT.3: 1
    • ATE_FUN.1: 6
  • AVA:
    • AVA_VAN.4: 1
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.1: 2
    • ASE_REQ.1: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ARP.1: 12
    • FAU_ARP.1.1: 1
    • FAU_GEN.1: 2
    • FAU_SAA.1: 2
    • FAU_SAR.1: 11
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1: 1
  • FCS:
    • FCS_CKM.1: 5
    • FCS_CKM.4: 3
    • FCS_COP: 3
    • FCS_COP.1: 27
    • FCS_COP.1.1: 1
    • FCS_RNG: 3
    • FCS_RNG.1: 13
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
  • FDP:
    • FDP_ACC: 31
    • FDP_ACC.1: 8
    • FDP_ACF: 29
    • FDP_ACF.1: 12
    • FDP_IFC: 20
    • FDP_IFC.1: 4
    • FDP_IFC.2: 3
    • FDP_IFF: 20
    • FDP_IFF.1: 8
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_ITT: 2
    • FDP_RIP: 9
    • FDP_RIP.1: 2
    • FDP_ROL: 10
    • FDP_ROL.1: 3
    • FDP_SDI: 11
    • FDP_SDI.2: 24
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
  • FIA:
    • FIA_ATD.1: 13
    • FIA_ATD.1.1: 1
    • FIA_UID.1: 1
    • FIA_UID.2: 13
    • FIA_UID.2.1: 1
    • FIA_USB.1: 11
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA: 55
    • FMT_MSA.1: 5
    • FMT_MSA.3: 12
    • FMT_MTD: 8
    • FMT_MTD.1: 3
    • FMT_SMF: 9
    • FMT_SMF.1: 26
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS: 11
    • FPT_FLS.1: 21
    • FPT_FLS.1.1: 1
    • FPT_INI.1: 1
    • FPT_ITT: 14
    • FPT_ITT.1: 2
    • FPT_STM: 15
    • FPT_STM.1: 7
    • FPT_TEE.1: 10
    • FPT_TEE.1.1: 1
    • FPT_TEE.1.2: 1
  • FAU:
    • FAU_GEN: 12
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 3
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1: 9
    • FAU_STG_EXT.1.1: 2
    • FAU_STG_EXT.1.2: 2
    • FAU_STG_EXT.1.3: 2
  • FCS:
    • FCS_CKM.1: 7
    • FCS_CKM.2: 6
    • FCS_CKM.4: 3
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 23
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1: 10
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_SSHC_EXT.1: 1
    • FCS_SSHS_EXT.1: 9
    • FCS_SSHS_EXT.1.1: 2
    • FCS_SSHS_EXT.1.2: 2
    • FCS_SSHS_EXT.1.3: 2
    • FCS_SSHS_EXT.1.4: 2
    • FCS_SSHS_EXT.1.5: 2
    • FCS_SSHS_EXT.1.6: 2
    • FCS_SSHS_EXT.1.7: 2
    • FCS_SSHS_EXT.1.8: 2
    • FCS_TLSC_EXT: 1
    • FCS_TLSS_EXT: 1
    • FCS_TLSS_EXT.1: 9
    • FCS_TLSS_EXT.1.1: 4
    • FCS_TLSS_EXT.1.2: 2
    • FCS_TLSS_EXT.1.3: 2
    • FCS_TLSS_EXT.2: 2
    • FCS_TLS_EXT.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 9
    • FIA_PMG_EXT.1.1: 2
    • FIA_UAU.1: 1
    • FIA_UAU.7: 3
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 9
    • FIA_UAU_EXT.2.1: 2
    • FIA_UIA_EXT: 1
    • FIA_UIA_EXT.1: 10
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 2
  • FMT:
    • FMT_MOF.1: 3
    • FMT_MOF.1.1: 1
    • FMT_MTD.1: 3
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 3
    • FMT_SMF.1.1: 2
    • FMT_SMR.2: 3
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 5
    • FPT_APW_EXT.1.1: 2
    • FPT_APW_EXT.1.2: 2
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_STM.1: 3
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 5
    • FPT_TST_EXT.1.1: 2
    • FPT_TST_EXT.2: 1
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 3
    • FPT_TUD_EXT.1.3: 4
    • FPT_TUD_EXT.2: 1
  • FTA:
    • FTA_SSL.3: 3
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 3
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 8
    • FTA_SSL_EXT.1.1: 2
    • FTA_TAB.1: 7
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 5
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CAR_PHYSICAL_PROTECTION: 5
    • A.CONFIGURATION: 5
    • A.CONNECT: 5
    • A.PEER: 13
    • A.POWER_UP: 6
    • A.PROTECTION_AFTER_DELIVER: 1
    • A.PROTECTION_AFTER_DELIVERY: 4
    • A.RNG: 5
    • A.ROLLBACK: 5
    • A.TA_DEVELOPMENT: 5
  • O:
    • O.CA_TA_IDENTIFICATION: 11
    • O.INITIALIZATION: 1
    • O.INSTANCE_TIME: 9
    • O.KEYS_USAGE: 14
    • O.OPERATION: 35
    • O.PERSISTENT_TIME: 1
    • O.RNG: 11
    • O.ROLLBACK_PROTECTION: 14
    • O.RUNTIME_CONFIDENTIALITY: 25
    • O.RUNTIME_INTEGRITY: 23
    • O.TA_AUTHENTICITY: 17
    • O.TA_ISOLATION: 20
    • O.TA_PERSISTENT_TIME: 12
    • O.TEE_DATA_PROTECTION: 19
    • O.TEE_ID: 12
    • O.TEE_ISOLATION: 15
    • O.TRUSTED_STORAGE: 26
  • OE:
    • OE.CAR: 3
    • OE.CAR_PHYSICAL_PROTECTION: 9
    • OE.CONFIGURATION: 5
    • OE.INITIALIZATION: 25
    • OE.INTEGRATION_CONFIGURATION: 11
    • OE.PROTECTION_AFTER_DELIVERY: 10
    • OE.RNG: 10
    • OE.ROLLBACK: 10
    • OE.SECRETS: 9
    • OE.TA_DEVELOPMENT: 7
    • OE.TA_MANAGEMENT: 9
    • OE.TRUSTED_FIRMWARE: 9
    • OE.TRUSTED_HARDWARE: 18
    • OE.TRUSTED_SOFTWARE: 1
    • OE.UNIQUE_TEE_ID: 8
  • OP:
    • OP.EXTRACT_KEY: 4
    • OP.LOAD: 4
    • OP.STORE: 5
    • OP.USE_KEY: 4
  • OSP:
    • OSP.INTEGRATION_CONFIGURATIO: 1
    • OSP.INTEGRATION_CONFIGURATION: 4
    • OSP.SECRETS: 5
    • OSP.TA_MANAGEMENT: 5
    • OSP.TEE_ID: 7
  • T:
    • T.ABUSE_FUNCT: 13
    • T.CLONE: 11
    • T.FLASH_DUMP: 5
    • T.IMPERSONATION: 7
    • T.PERTURBATION: 15
    • T.RAM: 10
    • T.RNG: 8
    • T.ROGUE_CODE_EXECUTION: 13
    • T.ROLLBACK: 5
    • T.SPY: 9
    • T.STORAGE_CORRUPTION: 13
    • T.TA_PERSISTENT_TIME_ROLLBACK: 5
    • T.TEE_FIRMWARE_DOWNGRADE: 7
  • A:
    • A.ADMIN_CREDENTIALS_SECURE: 2
    • A.LIMITED_FUNCTIONALITY: 2
    • A.NO_THRU_TRAFFIC_PROTECTION: 2
    • A.PHYSICAL_PROTECTION: 2
    • A.REGULAR_UPDATES: 2
    • A.TRUSTED_ADMINISTRATOR: 2
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 3
    • OE.NO_GENERAL_PURPOSE: 3
    • OE.NO_THRU_TRAFFIC_PROTECTION: 3
    • OE.PHYSICAL: 3
    • OE.TRUSTED_ADMIN: 3
    • OE.UPDATES: 3
  • T:
    • T.PASSWORD_CRACKING: 1
    • T.SECURITY_FUNCTIONALITY_COMPROMISE: 1
    • T.SECURITY_FUNCTIONALITY_FAILURE: 1
    • T.UNAUTHORIZED_ADMINISTRATOR_ACCESS: 1
    • T.UNDETECTED_ACTIVITY: 1
    • T.UNTRUSTED_COMMUNICATION_CHANNELS: 1
    • T.UPDATE_COMPROMISE: 1
    • T.WEAK_AUTHENTICATION_ENDPOINTS: 1
    • T.WEAK_CRYPTOGRAPHY: 1
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 1
  • Thales:
    • Thales: 1
pdf_data/st_keywords/eval_facility
  • Riscure:
    • Riscure: 1
  • Acumen:
    • Acumen Security: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
      • AES-128: 2
  • DES:
    • 3DES:
      • 3DES: 1
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 14
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 1
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 2
    • DSA:
      • DSA: 1
  • ECC:
    • ECC:
      • ECC: 2
    • ECDH:
      • ECDH: 4
      • ECDHE: 1
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 16
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 3
  • SHA:
    • SHA1:
      • SHA1: 3
    • SHA2:
      • SHA-256: 2
      • SHA224: 2
      • SHA256: 3
      • SHA384: 2
      • SHA512: 2
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 2
      • SHA1: 2
    • SHA2:
      • SHA-256: 4
      • SHA-384: 2
      • SHA-512: 3
      • SHA256: 7
      • SHA384: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • MAC:
    • MAC: 11
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 1
  • IPsec:
    • IPsec: 5
  • SSH:
    • SSH: 69
    • SSHv2: 6
  • TLS:
    • SSL:
      • SSL: 5
      • SSL 1.0: 1
      • SSL 2.0: 2
      • SSL 3.0: 3
    • TLS:
      • TLS: 54
      • TLS 1.0: 3
      • TLS 1.1: 4
      • TLS 1.2: 4
      • TLSv1.1: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
    • PRNG: 1
  • RNG:
    • RNG: 55
  • PRNG:
    • DRBG: 7
  • RNG:
    • RBG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 6
    • P-384: 4
    • P-521: 4
    • secp256r1: 2
    • secp384r1: 1
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA: 5
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA: 3
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 2
    • side-channels: 1
  • other:
    • cold boot: 2
pdf_data/st_keywords/tee_name
  • ARM:
    • ARM TrustZone: 4
    • TrustZone: 3
  • other:
    • Kinibi: 140
    • TEE: 397
pdf_data/st_keywords/standard_id
  • NIST:
    • NIST SP 800-90A: 7
  • PKCS:
    • PKCS5: 1
  • RFC:
    • RFC 2119: 2
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 186-4: 7
  • ISO:
    • ISO/IEC 18031:2011: 4
    • ISO/IEC 9796-2: 1
  • NIST:
    • NIST SP 800-56A: 3
    • SP 800-56A: 2
    • SP 800-56B: 3
    • SP 800-90: 1
    • SP 800-90A: 1
    • SP 900-90A: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2818: 3
    • RFC 3268: 12
    • RFC 3526: 5
    • RFC 4253: 4
    • RFC 4346: 2
    • RFC 4492: 8
    • RFC 5246: 12
    • RFC 5289: 8
    • RFC5280: 1
    • RFC5759: 1
  • X509:
    • X.509: 14
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH: 1
    • out of scope: 1
pdf_data/st_metadata
  • /Author: Trustonic
  • /CreationDate: D:20220228170242+01'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /Keywords: v1.2
  • /ModDate: D:20220228170242+01'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Title: Kinibi v510A Security Target
  • pdf_file_size_bytes: 1533126
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Author: tbuscig
  • /CreationDate: D:20190115114602-05'00'
  • /Creator: Microsoft® Word for Office 365
  • /ModDate: D:20190322073416+01'00'
  • /Producer: Microsoft® Word for Office 365
  • /Title: FIPS 140-2 Security Policy Template
  • pdf_file_size_bytes: 629475
  • pdf_hyperlinks: https://www.niap-ccevs.org/Profile/Info.cfm?id=372
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 50
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different