Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0
BSI-DSZ-CC-0698-2012
Microsoft Windows 10 Anniversary Update Home Edition, Pro Edition and Enterprise Edition (32 and 64 bits), and Microsoft Windows Server 2016 Standard Edition and Datacenter Edition
2016-36-INF-1779
name Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0 Microsoft Windows 10 Anniversary Update Home Edition, Pro Edition and Enterprise Edition (32 and 64 bits), and Microsoft Windows Server 2016 Standard Edition and Datacenter Edition
category Databases Operating Systems
not_valid_before 2012-01-18 2017-02-02
not_valid_after 2019-09-01 2022-02-02
scheme DE ES
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0698b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Windows%2010%20AU%20and%20Server%202016%20GP%20OS%20Security%20Target%20-%20Public.pdf
security_level ALC_FLR.2, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0698a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-36-INF-1779.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Database Management Systems, Version 1.3', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_dbms_v1.3.pdf', 'pp_ids': frozenset({'PP_DBMS_V1.3'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_os_v4.1.pdf', 'pp_ids': frozenset({'PP_OS_V4.1'})})
state/report/pdf_hash c038dfd3c937ad378ded377af976d58234032b64b5f368c07228ad12625ed623 34571fd37b0c93c2d1fb75b1df11f6b208eedb1b605ab1c7b4583b3e82a109e8
state/report/txt_hash 606a0f0036524edef82010623ad7e4961df512033a8d2d095042be30f2fb16a2 515b45e8ceda6aa85ac43916933615b9d96fdc505f2daa70e0ee49e98ef19e6e
state/st/pdf_hash 6d18e60dc40eecc85c0be5ce87a1adf2192487e043e1868c625c7a5c49ca9d94 2fa6ce40def7c6179c742539c8b6c105d467bac1b32ff9ab4f5dcd07e2cb2984
state/st/txt_hash cb4c76cd00e06fab71d8ca84cc39645c78d89cbdc404938fdf45ac06cf213451 381eccbc671d0a32394ad5d0d0946d0278278df65b1e66a08ad5cf23ade364bb
heuristics/cert_id BSI-DSZ-CC-0698-2012 2016-36-INF-1779
heuristics/cert_lab BSI None
heuristics/extracted_versions 10.50.2500.0 10, 32, 64, 2016
heuristics/st_references/directly_referenced_by None CCEVS-VR-VID-10716-2016
heuristics/st_references/indirectly_referenced_by None CCEVS-VR-VID-10716-2016
pdf_data/report_filename 0698a_pdf.pdf 2016-36-INF-1779.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0698-2012
    • cert_item: Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0
    • developer: Microsoft Corporation
    • cert_lab: BSI
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0698-2012: 19
    • BSI-DSZ-CC-0698: 1
  • ES:
    • 2016-36-INF-1779 v1: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
    • T.LOCAL_ATTACK: 1
    • T.LIMITED_PHYSICAL_ACC: 1
  • A:
    • A.PLATFORM: 1
    • A.PROPER_USER: 1
    • A.PROPER_ADMIN: 1
  • OE:
    • OE.PLATFORM: 1
    • OE.PROPER_USER: 1
    • OE.PROPER_ADMIN: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_FSP.1: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_TSU_EXT.1: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.3: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.1: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
  • AVA_VAN.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 5
    • EAL1: 7
    • EAL4: 7
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 4 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FCS:
    • FCS_CKM.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM_EXT.3: 1
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1: 1
    • FCS_STO_EXT.1: 1
    • FCS_TLSC_EXT.1: 1
    • FCS_TLSC_EXT.2: 1
    • FCS_TLSC_EXT.3: 1
    • FCS_TLSC_EXT.4: 1
    • FCS_DTLS_EXT.1: 1
  • FDP:
    • FDP_ACF_EXT.1: 1
    • FDP_IFC_EXT.1: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_UAU.5: 1
  • FMT:
    • FMT_MOF_EXT.1: 1
  • FPT:
    • FPT_ACF_EXT.1: 1
    • FPT_ASLR_EXT.1: 1
    • FPT_SBOP_EXT.1: 1
    • FPT_SRP_EXT.1: 1
    • FPT_TST_EXT.1: 1
    • FPT_TUD_EXT.1: 1
    • FPT_TUD_EXT.2: 1
  • FTA:
    • FTA_TAB.1: 1
  • FTP:
    • FTP_TRP.1: 1
    • FTP_ITC_EXT.1: 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64 10.50.2500.0 (confidential document) [8] Microsoft SQL Server 2008 R2 Database Engine Common Criteria Evaluation – SQL Server Books: 1
  • OutOfScope:
    • out of scope: 1
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 6
    • DTLS:
      • DTLS: 3
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 10
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 32: 1
  • X509:
    • X.509: 2
pdf_data/report_keywords/symmetric_crypto
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/report_keywords/vendor/Microsoft
  • Microsoft: 21
  • Microsoft Corporation: 8
  • Microsoft: 41
pdf_data/report_keywords/vendor/Microsoft/Microsoft 21 41
pdf_data/report_metadata
  • pdf_file_size_bytes: 924382
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20120309075326+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0, Microsoft Corporation"
  • /ModDate: D:20120309075637+01'00'
  • /Producer: OpenOffice.org 3.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0698-2012
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.dea/
  • pdf_file_size_bytes: 381868
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Title: REF:
  • /Author: .
  • /Creator: Microsoft® Word 2013
  • /CreationDate: D:20170206173544+01'00'
  • /ModDate: D:20170206173544+01'00'
  • /Producer: Microsoft® Word 2013
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik .
pdf_data/report_metadata//CreationDate D:20120309075326+01'00' D:20170206173544+01'00'
pdf_data/report_metadata//Creator Writer Microsoft® Word 2013
pdf_data/report_metadata//ModDate D:20120309075637+01'00' D:20170206173544+01'00'
pdf_data/report_metadata//Producer OpenOffice.org 3.2 Microsoft® Word 2013
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0698-2012 REF:
pdf_data/report_metadata/pdf_file_size_bytes 924382 381868
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.dea/
pdf_data/report_metadata/pdf_number_of_pages 36 16
pdf_data/st_filename 0698b_pdf.pdf Windows 10 AU and Server 2016 GP OS Security Target - Public.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDHE: 3
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 12
  • FF:
    • DH:
      • DHE: 1
      • Diffie-Hellman: 4
      • DH: 2
    • DSA:
      • DSA: 9
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0698: 1
pdf_data/st_keywords/cc_claims/A
  • A.NO_EVIL: 3
  • A.NO_GENERAL_PURPOSE: 3
  • A.PHYSICAL: 3
  • A.PLATFORM: 1
  • A.PROPER_USER: 1
  • A.PROPER_ADMIN: 1
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_HISTORY: 5
  • O.ADMIN_GUIDANCE: 6
  • O.ADMIN_ROLE: 5
  • O.AUDIT_GENERATION: 4
  • O.CONFIGURATION_IDENTIFICATION: 2
  • O.DOCUMENTED_DESIGN: 7
  • O.INTERNAL_TOE_DOMAINS: 3
  • O.MANAGE: 7
  • O.MEDIATE: 4
  • O.PARTIAL_FUNCTIONAL_TEST: 5
  • O.PARTIAL_SELF_PROTECTION: 3
  • O.RESIDUAL_INFORMATION: 5
  • O.TOE_ACCESS: 6
  • O.VULNERABILITY_ANALYSIS: 6
  • O.CONFIGURATION_IDENTIFICA: 1
  • O.CONFIGURATION_IDEN: 2
  • O.CONFIGURATION_IDENTIFICATI: 2
  • O.VULNERABILITY_ANALY: 3
  • O.PARTIAL_FUNCTIONAL_: 2
  • O.RESIDUAL_INFORMATI: 2
  • O.PARTIAL_SELF_PROTE: 1
  • O.INTERNAL_TOE_DOMAI: 1
  • O.ACCOUNTABILITY: 1
  • O.INTEGRITY: 1
  • O.MANAGEMENT: 1
  • O.PROTECTED_STORAGE: 1
  • O.PROTECTED_COMMS: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_EVIL: 4
  • OE.NO_GENERAL_: 2
  • OE.PHYSICAL: 4
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PLATFORM: 1
  • OE.PROPER_USER: 1
  • OE.PROPER_ADMIN: 1
pdf_data/st_keywords/cc_claims/T
  • T.ACCIDENTAL_ADMIN_ERROR: 3
  • T.MASQUERADE: 3
  • T.POOR_DESIGN: 3
  • T.POOR_IMPLEMENTATION: 3
  • T.POOR_TEST: 3
  • T.RESIDUAL_DATA: 3
  • T.TSF_COMPROMISE: 3
  • T.UNAUTHORIZED_ACCESS: 3
  • T.UNIDENTIFIED_ACTIONS: 3
  • T.NETWORK_ATTACK: 1
  • T.NETWORK_EAVESDROP: 1
  • T.LOCAL_ATTACK: 1
  • T.LIMITED_PHYSICAL_ACCESS: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 1
    • ADV_TDS.3: 2
    • ADV_ARC.1: 2
  • AGD:
    • AGD_ADD: 3
    • AGD_PRE.1: 2
    • AGD_PRE: 1
    • AGD_OPE.1: 4
  • ALC:
    • ALC_FLR.2: 6
    • ALC_DEL.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 5
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_TSU_EXT.1: 8
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.4: 1
  • ADV_TDS.3: 2
  • ADV_ARC.1: 2
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADD: 3
  • AGD_PRE.1: 2
  • AGD_PRE: 1
  • AGD_OPE.1: 4
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 6
  • ALC_DEL.1: 1
  • ALC_CMS.4: 1
  • ALC_TSU_EXT.1: 8
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 5
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL 4: 2
    • EAL2: 1
    • EAL4 augmented: 1
    • EAL 4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXP.5: 15
    • FAU_STG: 3
    • FAU_GEN: 12
    • FAU_SEL: 8
    • FAU_STG_EXP: 2
    • FAU_STG.3: 1
    • FAU_STG.1: 2
    • FAU_STG_EXP.5.1: 1
    • FAU_GEN.1: 2
    • FAU_SEL.1: 1
    • FAU_GEN.2: 1
    • FAU_STG.4: 1
  • FDP:
    • FDP_ACF: 9
    • FDP_ACC.1: 10
    • FDP_RIP.1: 5
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 4
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 1
  • FIA:
    • FIA_ATD.1: 6
    • FIA_UAU.2: 8
    • FIA_UAU.5: 8
    • FIA_UID.2: 12
    • FIA_ATD.1.1: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 11
  • FMT:
    • FMT_MOF.1: 6
    • FMT_MSA.1: 7
    • FMT_MTD.1: 7
    • FMT_REV.1: 14
    • FMT_SMF.1: 7
    • FMT_SMR.1: 13
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 4
    • FMT_MTD.1.1: 1
    • FMT_REV.1.1: 4
    • FMT_REV.1.2: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3.2: 1
  • FPT:
    • FPT_STM.1: 1
    • FPT_ITT.1: 1
    • FPT_TRC.1.1: 1
    • FPT_TRC.1.2: 1
  • FTA:
    • FTA_MCS.1: 5
    • FTA_TSE.1: 5
    • FTA_MCS.1.1: 1
    • FTA_MCS.1.2: 1
    • FTA_TSE.1.1: 1
  • FAU:
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_GEN: 1
  • FCS:
    • FCS_CKM.1: 8
    • FCS_CKM.2: 8
    • FCS_CKM_EXT.3: 7
    • FCS_COP.1: 43
    • FCS_RBG_EXT.1: 6
    • FCS_STO_EXT.1: 6
    • FCS_TLSC_EXT.1: 10
    • FCS_TLSC_EXT.2: 6
    • FCS_TLSC_EXT.3: 7
    • FCS_TLSC_EXT.4: 6
    • FCS_DTLS_EXT.1: 7
    • FCS_COP.1.1: 5
    • FCS_CKM.1.1: 4
    • FCS_CKM.2.1: 3
    • FCS_CKM_EXT.3.1: 1
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.1.2: 2
    • FCS_TLSC_EXT.1.3: 2
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.3.1: 1
    • FCS_TLSC_EXT.4.1: 1
    • FCS_DTLS_EXT.1.1: 2
    • FCS_DTLS_EXT.1.2: 2
    • FCS_RBG_EXT: 1
    • FCS_CKM_EXT: 1
    • FCS_STO_EXT: 1
    • FCS_TLS_EXT.1: 1
    • FCS_TLS_EXT.2: 1
    • FCS_TLS_EXT.3: 1
    • FCS_TLS_EXT: 1
    • FCS_DTLS_EXT: 1
    • FCS_CKM: 1
    • FCS_CKM.4: 1
  • FDP:
    • FDP_ACF_EXT.1: 6
    • FDP_IFC_EXT.1: 6
    • FDP_ACF_EXT.1.1: 1
    • FDP_IFC_EXT.1.1: 1
    • FDP_ACF_EXT: 1
    • FDP_IFC_EXT: 1
  • FIA:
    • FIA_AFL.1: 6
    • FIA_UAU.5: 6
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_AFL: 1
    • FIA_UAU: 1
  • FMT:
    • FMT_MOF_EXT.1: 6
    • FMT_MOF.1: 2
    • FMT_MOF_EXT.1.1: 1
    • FMT_MOF_EXT: 1
  • FPT:
    • FPT_ACF_EXT.1: 6
    • FPT_ASLR_EXT.1: 6
    • FPT_SBOP_EXT.1: 6
    • FPT_SRP_EXT.1: 6
    • FPT_TST_EXT.1: 6
    • FPT_TUD_EXT.1: 7
    • FPT_TUD_EXT.2: 6
    • FPT_ACF_EXT.1.1: 2
    • FPT_ACF_EXT.1.2: 2
    • FPT_ASLR_EXT.1.1: 1
    • FPT_SBOP_EXT.1.1: 1
    • FPT_SRP_EXT.1.1: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
    • FPT_ACF_EXT: 1
    • FPT_ASLR_EXT: 1
    • FPT_SBOP_EXT: 1
    • FPT_SRP_EXT: 1
    • FPT_TST_EXT: 1
    • FPT_TUD_EXT: 1
  • FTA:
    • FTA_TAB.1: 6
    • FTA_TAB.1.1: 1
    • FTA_TAB: 1
  • FTP:
    • FTP_TRP.1: 6
    • FTP_ITC_EXT.1: 16
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
    • FTP_ITC_EXT.1.1: 2
    • FTP_TRP: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXP.5: 15
  • FAU_STG: 3
  • FAU_GEN: 12
  • FAU_SEL: 8
  • FAU_STG_EXP: 2
  • FAU_STG.3: 1
  • FAU_STG.1: 2
  • FAU_STG_EXP.5.1: 1
  • FAU_GEN.1: 2
  • FAU_SEL.1: 1
  • FAU_GEN.2: 1
  • FAU_STG.4: 1
  • FAU_GEN.1: 6
  • FAU_GEN.1.1: 2
  • FAU_GEN.1.2: 2
  • FAU_GEN: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 12 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 2 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 9
  • FDP_ACC.1: 10
  • FDP_RIP.1: 5
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 4
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 1
  • FDP_ACF_EXT.1: 6
  • FDP_IFC_EXT.1: 6
  • FDP_ACF_EXT.1.1: 1
  • FDP_IFC_EXT.1.1: 1
  • FDP_ACF_EXT: 1
  • FDP_IFC_EXT: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 6
  • FIA_UAU.2: 8
  • FIA_UAU.5: 8
  • FIA_UID.2: 12
  • FIA_ATD.1.1: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 11
  • FIA_AFL.1: 6
  • FIA_UAU.5: 6
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_AFL: 1
  • FIA_UAU: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 8 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 6
  • FMT_MSA.1: 7
  • FMT_MTD.1: 7
  • FMT_REV.1: 14
  • FMT_SMF.1: 7
  • FMT_SMR.1: 13
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3: 4
  • FMT_MTD.1.1: 1
  • FMT_REV.1.1: 4
  • FMT_REV.1.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3.2: 1
  • FMT_MOF_EXT.1: 6
  • FMT_MOF.1: 2
  • FMT_MOF_EXT.1.1: 1
  • FMT_MOF_EXT: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 6 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 1
  • FPT_ITT.1: 1
  • FPT_TRC.1.1: 1
  • FPT_TRC.1.2: 1
  • FPT_ACF_EXT.1: 6
  • FPT_ASLR_EXT.1: 6
  • FPT_SBOP_EXT.1: 6
  • FPT_SRP_EXT.1: 6
  • FPT_TST_EXT.1: 6
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.2: 6
  • FPT_ACF_EXT.1.1: 2
  • FPT_ACF_EXT.1.2: 2
  • FPT_ASLR_EXT.1.1: 1
  • FPT_SBOP_EXT.1.1: 1
  • FPT_SRP_EXT.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.2.1: 2
  • FPT_TUD_EXT.2.2: 2
  • FPT_ACF_EXT: 1
  • FPT_ASLR_EXT: 1
  • FPT_SBOP_EXT: 1
  • FPT_SRP_EXT: 1
  • FPT_TST_EXT: 1
  • FPT_TUD_EXT: 1
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_MCS.1: 5
  • FTA_TSE.1: 5
  • FTA_MCS.1.1: 1
  • FTA_MCS.1.2: 1
  • FTA_TSE.1.1: 1
  • FTA_TAB.1: 6
  • FTA_TAB.1.1: 1
  • FTA_TAB: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 2
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 1
  • XTS:
    • XTS: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 90
      • TLS 1.2: 4
      • TLS 1.0: 2
      • TLS 1.1: 2
    • DTLS:
      • DTLS: 22
      • DTLS 1.0: 2
      • DTLS 1.2: 3
  • IKE:
    • IKE: 7
    • IKEv1: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 21
  • VPN:
    • VPN: 21
  • PGP:
    • PGP: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 19
  • KEX:
    • Key Exchange: 6
  • KA:
    • Key agreement: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 14
    • P-384: 14
    • P-521: 14
    • P-192: 2
    • secp256r1: 2
    • secp384r1: 2
    • secp512r1: 1
    • secp521r1: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA1:
    • SHA-1: 4
    • SHA1: 2
  • SHA2:
    • SHA-256: 12
    • SHA-384: 4
    • SHA-512: 4
    • SHA256: 4
    • SHA384: 3
    • SHA512: 3
    • SHA-2: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA-1: 4
  • SHA1: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 4
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 2
    • DRBG: 8
  • RNG:
    • RNG: 7
    • RBG: 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 5
    • FIPS 186-4: 13
    • FIPS 140: 1
    • FIPS 197: 2
    • FIPS 198-2: 1
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-38E: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-57: 1
    • SP 800-56A: 1
    • NIST SP 800-90A: 1
    • NIST SP 800-90B: 1
    • SP 800-90: 1
    • NIST SP 800-90: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-56B: 1
  • PKCS:
    • PKCS #7: 1
  • RFC:
    • RFC 2396: 1
    • RFC 5246: 8
    • RFC 4492: 5
    • RFC 5289: 8
    • RFC 6125: 1
    • RFC 4347: 1
    • RFC 6347: 2
    • RFC 5280: 4
    • RFC 2560: 1
    • RFC 5759: 1
    • RFC 6066: 1
    • RFC 2246: 2
    • RFC 3546: 2
    • RFC 3268: 1
    • RFC 4366: 1
    • RFC 4681: 1
    • RFC 2818: 1
  • ISO:
    • ISO/IEC 2900-2: 1
  • X509:
    • X.509: 15
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
      • AES-128: 1
      • AES-256: 4
    • RC:
      • RC4: 1
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 13
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_NULL_WITH_NULL_NULL: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 12
    • Microsoft Corporation: 1
  • Microsoft:
    • Microsoft: 153
    • Microsoft Corporation: 5
  • Cisco:
    • Cisco: 1
pdf_data/st_keywords/vendor/Microsoft/Microsoft 12 153
pdf_data/st_keywords/vendor/Microsoft/Microsoft Corporation 1 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 917685
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 69
  • /Title: Microsoft SQL Server 2008 R2 Database Engine Common Criteria Evaluation Security Target
  • /Author: Roger French
  • /Keywords: CC, ST, Common Criteria, SQL, Security Target
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20111208101529+01'00'
  • /ModDate: D:20111208101529+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.microsoft.com/sqlserver/en/us/common-criteria.aspx
  • pdf_file_size_bytes: 1984543
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 100
  • /Author: documentos
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20170217120629
  • /ModDate: D:20170217120629
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc4681.txt, http://creativecommons.org/licenses/by-nd-nc/1.0/, http://windows.microsoft.com/en-US/windows/downloads, http://www.ietf.org/rfc/rfc4346.txt, http://catalog.update.microsoft.com/, http://www.ietf.org/rfc/rfc3268.txt, http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx), https://www.microsoft.com/en-us/Licensing/product-licensing/windows10.aspx, https://technet.microsoft.com/en-us/security/ff852094, https://www.microsoft.com/en-us/Licensing/product-licensing/windows-server-2016.aspx, http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx, https://msdn.microsoft.com/en-us/library/windows/desktop/hh706794(v=vs.85).aspx, https://msdn.microsoft.com/en-us/library/windows/desktop/aa380261(v=vs.85).aspx, http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx, http://www.ietf.org/rfc/rfc4492.txt, https://technet.microsoft.com/en-us/library/hh831447.aspx, http://www.ietf.org/rfc/rfc5246.txt, http://www.ietf.org/rfc/rfc3546.txt, https://msdn.microsoft.com/en-us/library/dd207968.aspx, http://tools.ietf.org/html/rfc5280, https://technet.microsoft.com/en-us/security/dn436305, http://microsoft.com/store/apps, https://msdn.microsoft.com/en-us/library/windows/desktop/aa380252(v=vs.85).aspx, http://windows.microsoft.com/en-us/windows/connect-using-remote-desktop-connection%23connect-using-remote-desktop-connection=windows-7, http://blogs.msdn.com/b/windowsappdev/archive/2012/12/04/designing-a-simple-and-secure-app-package-appx.aspx, http://www.ietf.org/rfc/rfc2246.txt, http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx, http://www.ietf.org/rfc/rfc4366.txt, http://www.ietf.org/rfc/rfc5289.txt, https://msdn.microsoft.com/en-us/library/windows/desktop/aa380882(v=vs.85).aspx, https://www.niap-ccevs.org/CCEVS_Products/in_eval.cfm, https://technet.microsoft.com/en-us/security/dn606155.aspx, mailto:[email protected], https://msdn.microsoft.com/en-us/library/windows/hardware/ff562768(v=vs.85).aspx, https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00, http://www.microsoftstore.com/store/msusa/en_US/list/Server-and-IT-software/categoryID.65897500
pdf_data/st_metadata//Author Roger French documentos
pdf_data/st_metadata//CreationDate D:20111208101529+01'00' D:20170217120629
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Office Word 2007
pdf_data/st_metadata//ModDate D:20111208101529+01'00' D:20170217120629
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Office Word 2007
pdf_data/st_metadata/pdf_file_size_bytes 917685 1984543
pdf_data/st_metadata/pdf_hyperlinks https://www.microsoft.com/sqlserver/en/us/common-criteria.aspx http://www.ietf.org/rfc/rfc4681.txt, http://creativecommons.org/licenses/by-nd-nc/1.0/, http://windows.microsoft.com/en-US/windows/downloads, http://www.ietf.org/rfc/rfc4346.txt, http://catalog.update.microsoft.com/, http://www.ietf.org/rfc/rfc3268.txt, http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx), https://www.microsoft.com/en-us/Licensing/product-licensing/windows10.aspx, https://technet.microsoft.com/en-us/security/ff852094, https://www.microsoft.com/en-us/Licensing/product-licensing/windows-server-2016.aspx, http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx, https://msdn.microsoft.com/en-us/library/windows/desktop/hh706794(v=vs.85).aspx, https://msdn.microsoft.com/en-us/library/windows/desktop/aa380261(v=vs.85).aspx, http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx, http://www.ietf.org/rfc/rfc4492.txt, https://technet.microsoft.com/en-us/library/hh831447.aspx, http://www.ietf.org/rfc/rfc5246.txt, http://www.ietf.org/rfc/rfc3546.txt, https://msdn.microsoft.com/en-us/library/dd207968.aspx, http://tools.ietf.org/html/rfc5280, https://technet.microsoft.com/en-us/security/dn436305, http://microsoft.com/store/apps, https://msdn.microsoft.com/en-us/library/windows/desktop/aa380252(v=vs.85).aspx, http://windows.microsoft.com/en-us/windows/connect-using-remote-desktop-connection%23connect-using-remote-desktop-connection=windows-7, http://blogs.msdn.com/b/windowsappdev/archive/2012/12/04/designing-a-simple-and-secure-app-package-appx.aspx, http://www.ietf.org/rfc/rfc2246.txt, http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx, http://www.ietf.org/rfc/rfc4366.txt, http://www.ietf.org/rfc/rfc5289.txt, https://msdn.microsoft.com/en-us/library/windows/desktop/aa380882(v=vs.85).aspx, https://www.niap-ccevs.org/CCEVS_Products/in_eval.cfm, https://technet.microsoft.com/en-us/security/dn606155.aspx, mailto:[email protected], https://msdn.microsoft.com/en-us/library/windows/hardware/ff562768(v=vs.85).aspx, https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00, http://www.microsoftstore.com/store/msusa/en_US/list/Server-and-IT-software/categoryID.65897500
pdf_data/st_metadata/pdf_number_of_pages 69 100
dgst e4807c9dd66de5d0 0e830c7ebd954e22