Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0
BSI-DSZ-CC-0698-2012
Microsoft Windows 11 (version 22H2), Microsoft Windows 10 (version 22H2), Microsoft Windows Server 2022, Microsoft Windows Server Datacenter: Azure Edition, Microsoft Azure Stack HCIv2 version 22H2, Microsoft Azure Stack Hub, Microsoft Azure Stack Edge
2023-8-INF-4178
name Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0 Microsoft Windows 11 (version 22H2), Microsoft Windows 10 (version 22H2), Microsoft Windows Server 2022, Microsoft Windows Server Datacenter: Azure Edition, Microsoft Azure Stack HCIv2 version 22H2, Microsoft Azure Stack Hub, Microsoft Azure Stack Edge
category Databases Operating Systems
not_valid_before 2012-01-18 2024-01-17
not_valid_after 2019-09-01 2029-01-17
scheme DE ES
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0698b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-08-ST_lite.pdf
status archived active
security_level ALC_FLR.2, EAL4+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0698a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-08-INF-4178.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2023-08_Certificado.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Database Management Systems, Version 1.3', 'pp_eal': 'EAL2+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_dbms_v1.3.pdf', 'pp_ids': frozenset({'PP_DBMS_V1.3'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for VPN Client, Version 2.4', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_VPN_CLI_v2.4_PP.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems, Version 4.2.1', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf', 'pp_ids': frozenset({'PP_OS_V4.2.1'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for Bluetooth Version 1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for Wireless Local Area Network (WLAN) Client Version 1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLANC_v1.0.pdf', 'pp_ids': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None a85907faa3e15b0a0c2314e704cac54af81472aa7080da79a3e71cb140ca3903
state/cert/txt_hash None e9ba1b8ca6dc38f842e69c6400609378dfee23c717746fadcda2bd19470d123e
state/report/pdf_hash c038dfd3c937ad378ded377af976d58234032b64b5f368c07228ad12625ed623 dd4d08db16528402732c5d289b001ce503313628c53c83c43a320385a994753d
state/report/txt_hash 606a0f0036524edef82010623ad7e4961df512033a8d2d095042be30f2fb16a2 326c4925f7de2863d8d4c67149d84fb3a3de2a49e6d4f10c36443227384acdc6
state/st/pdf_hash 6d18e60dc40eecc85c0be5ce87a1adf2192487e043e1868c625c7a5c49ca9d94 94ec630df3edcd7c131dbf9a58350f38aabe94fffe313885ecf43da5563b2615
state/st/txt_hash cb4c76cd00e06fab71d8ca84cc39645c78d89cbdc404938fdf45ac06cf213451 1313b535874b456ba923b844b70b775ffd10cf4394aa3854a8be5a5a8bdc5923
heuristics/cert_id BSI-DSZ-CC-0698-2012 2023-8-INF-4178
heuristics/cert_lab BSI None
heuristics/extracted_versions 10.50.2500.0 10, 11, 2022
pdf_data/cert_filename None 2023-08_Certificado.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 4: 1
      • EAL 2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
    • O:
      • O.E: 1
    • T:
      • T.I: 1
    • A:
      • A.U: 1
  • vendor:
    • Microsoft:
      • Microsoft: 21
      • Microsoft Corporation: 1
  • eval_facility:
    • DEKRA:
      • DEKRA Testing and Certification: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • VPN:
      • VPN: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 901903
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Title:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Trapped:
  • /Creator:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/report_filename 0698a_pdf.pdf 2023-08-INF-4178.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0698-2012
    • cert_item: Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0
    • developer: Microsoft Corporation
    • cert_lab: BSI
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0698-2012: 19
    • BSI-DSZ-CC-0698: 1
  • ES:
    • 2023-8-INF-4178- v1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.U: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 5
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_TSU_EXT.1: 1
    • ALC_FLR: 2
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_FSP.1: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 1
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_TSU_EXT.1: 1
  • ALC_FLR: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.3: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_IND.1: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
  • AVA_VAN.1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 5
  • EAL1: 7
  • EAL4: 7
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 4 augmented: 3
  • EAL 1: 1
  • EAL 4: 2
  • EAL 2: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 5 2
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 4
    • FAU_SEL.1: 1
  • FCS:
    • FCS_CKM.1: 3
    • FCS_CKM.2: 2
    • FCS_CKM_EXT.4: 1
    • FCS_COP.1: 4
    • FCS_RBG_EXT.1: 1
    • FCS_STO_EXT.1: 1
    • FCS_TLSC_EXT.1: 2
    • FCS_TLSC_EXT.2: 2
    • FCS_TLSC_EXT.3: 1
    • FCS_TLSC_EXT.4: 1
    • FCS_DTLS_EXT.1: 1
    • FCS_WPA_EXT.1: 1
    • FCS_CKM_EXT.2: 1
    • FCS_EAP_EXT.1: 1
    • FCS_CKM_EXT.8: 1
  • FDP:
    • FDP_ACF_EXT.1: 1
    • FDP_IFC_EXT.1: 1
    • FDP_VPN_EXT.1: 1
    • FDP_RIP.2: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_UAU.5: 1
    • FIA_PSK_EXT.1: 1
    • FIA_PSK_EXT.2: 1
    • FIA_BLT_EXT.1: 1
    • FIA_BLT_EXT.2: 1
    • FIA_BLT_EXT.3: 1
    • FIA_BLT_EXT.4: 1
    • FIA_BLT_EXT.6: 1
    • FIA_BLT_EXT.7: 1
  • FMT:
    • FMT_MOF_EXT.1: 2
    • FMT_SMF_EXT.1: 2
    • FMT_SMF.1: 2
  • FPT:
    • FPT_ACF_EXT.1: 1
    • FPT_ASLR_EXT.1: 1
    • FPT_SBOP_EXT.1: 1
    • FPT_SRP_EXT.1: 1
    • FPT_TST_EXT.1: 2
    • FPT_TUD_EXT.1: 1
    • FPT_TUD_EXT.2: 1
    • FPT_TST_EXT.3: 1
  • FTA:
    • FTA_TAB.1: 1
    • FTA_WSE_EXT.1: 1
  • FTP:
    • FTP_TRP.1: 1
    • FTP_ITC_EXT.1: 3
    • FTP_ITC.1: 1
    • FTP_BLT_EXT.1: 1
    • FTP_BLT_EXT.2: 1
    • FTP_BLT_EXT.3: 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64 10.50.2500.0 (confidential document) [8] Microsoft SQL Server 2008 R2 Database Engine Common Criteria Evaluation – SQL Server Books: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 7
    • DTLS:
      • DTLS: 3
  • IKE:
    • IKE: 3
  • IPsec:
    • IPsec: 11
  • VPN:
    • VPN: 15
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 2
  • DEKRA:
    • DEKRA Testing and Certification: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 10
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 32: 1
  • FIPS:
    • FIPS 140-2: 1
  • X509:
    • X.509: 6
pdf_data/report_keywords/symmetric_crypto
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 21
    • Microsoft Corporation: 8
  • Qualcomm:
    • Qualcomm: 1
  • Microsoft:
    • Microsoft: 132
    • Microsoft Corporation: 3
pdf_data/report_keywords/vendor/Microsoft/Microsoft 21 132
pdf_data/report_keywords/vendor/Microsoft/Microsoft Corporation 8 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 924382
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20120309075326+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0, Microsoft Corporation"
  • /ModDate: D:20120309075637+01'00'
  • /Producer: OpenOffice.org 3.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0698-2012
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.dea/
  • pdf_file_size_bytes: 413429
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 22
  • /Title:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Creator:
  • /Trapped:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks: https://www.sogis.org/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20120309075326+01'00'
pdf_data/report_metadata//Creator Writer
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Database Engine of Microsoft SQL Server 2008 R2 Enterprise Edition and Datacenter Edition (English) x64, Version 10.50.2500.0, Microsoft Corporation"
pdf_data/report_metadata//ModDate D:20120309075637+01'00'
pdf_data/report_metadata//Producer OpenOffice.org 3.2
pdf_data/report_metadata//Subject Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0698-2012
pdf_data/report_metadata/pdf_file_size_bytes 924382 413429
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.dea/ https://www.sogis.org/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_number_of_pages 36 22
pdf_data/st_filename 0698b_pdf.pdf 2023-08-ST_lite.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 14
      • ECDHE: 7
    • ECDSA:
      • ECDSA: 28
    • ECC:
      • ECC: 12
  • FF:
    • DH:
      • Diffie-Hellman: 13
      • DH: 10
      • DHE: 4
    • DSA:
      • DSA: 18
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0698: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.ACCESS_HISTORY: 5
    • O.ADMIN_GUIDANCE: 6
    • O.ADMIN_ROLE: 5
    • O.AUDIT_GENERATION: 4
    • O.CONFIGURATION_IDENTIFICATION: 2
    • O.DOCUMENTED_DESIGN: 7
    • O.INTERNAL_TOE_DOMAINS: 3
    • O.MANAGE: 7
    • O.MEDIATE: 4
    • O.PARTIAL_FUNCTIONAL_TEST: 5
    • O.PARTIAL_SELF_PROTECTION: 3
    • O.RESIDUAL_INFORMATION: 5
    • O.TOE_ACCESS: 6
    • O.VULNERABILITY_ANALYSIS: 6
    • O.CONFIGURATION_IDENTIFICA: 1
    • O.CONFIGURATION_IDEN: 2
    • O.CONFIGURATION_IDENTIFICATI: 2
    • O.VULNERABILITY_ANALY: 3
    • O.PARTIAL_FUNCTIONAL_: 2
    • O.RESIDUAL_INFORMATI: 2
    • O.PARTIAL_SELF_PROTE: 1
    • O.INTERNAL_TOE_DOMAI: 1
  • T:
    • T.ACCIDENTAL_ADMIN_ERROR: 3
    • T.MASQUERADE: 3
    • T.POOR_DESIGN: 3
    • T.POOR_IMPLEMENTATION: 3
    • T.POOR_TEST: 3
    • T.RESIDUAL_DATA: 3
    • T.TSF_COMPROMISE: 3
    • T.UNAUTHORIZED_ACCESS: 3
    • T.UNIDENTIFIED_ACTIONS: 3
  • A:
    • A.NO_EVIL: 3
    • A.NO_GENERAL_PURPOSE: 3
    • A.PHYSICAL: 3
  • OE:
    • OE.NO_EVIL: 4
    • OE.NO_GENERAL_: 2
    • OE.PHYSICAL: 4
    • OE.NO_GENERAL_PURPOSE: 1
  • O:
    • O.ACCOUNTABILITY: 8
    • O.INTEGRITY: 7
    • O.MANAGEMENT: 8
    • O.PROTECTED_STORAGE: 4
    • O.PROTECTED_COMMS: 13
    • O.AUTH_COMM: 5
    • O.CRYPTOGRAPHIC_FUNCTIONS: 8
    • O.TSF_SELF_TEST: 2
    • O.SYSTEM_MONITORING: 5
    • O.TOE_ADMINISTRATION: 6
    • O.WIRELESS_ACCESS_POINT_CONNECTION: 1
    • O.AUTHENTICATION: 3
    • O.KNOWN_STATE: 4
    • O.NONDISCLOSURE: 3
    • O.WIRELESS_ACCESS_POINT_CO: 1
    • O.SELF_TEST: 4
    • O.WIRELESS_ACCESS_POINT_: 1
    • O.SYSTEM_: 1
  • T:
    • T.NETWORK_ATTACK: 8
    • T.NETWORK_EAVESDROP: 6
    • T.LOCAL_ATTACK: 2
    • T.LIMITED_PHYSICAL_ACCESS: 2
    • T.TSF_FAILURE: 5
    • T.UNAUTHORIZED: 1
    • T.UNDETECTED_ACTIONS: 3
    • T.UNAUTHORIZED_ACCESS: 7
    • T.TSF_CONFIGURATION: 2
    • T.USER_DATA_REUSE: 2
  • A:
    • A.PLATFORM: 3
    • A.PROPER_USER: 3
    • A.PROPER_ADMIN: 3
    • A.NO_TOE_BYPASS: 5
    • A.TRUSTED_ADMIN: 3
    • A.PHYSICAL: 2
    • A.TRUSTED_CONFIG: 2
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_USER: 4
    • OE.PROPER_ADMIN: 4
    • OE.NO_TOE_BYPASS: 6
    • OE.TRUSTED_ADMIN: 5
    • OE.PHYSICAL: 2
    • OE.TRUSTED_CONFIG: 2
  • SA:
    • SA: 1
pdf_data/st_keywords/cc_claims/A
  • A.NO_EVIL: 3
  • A.NO_GENERAL_PURPOSE: 3
  • A.PHYSICAL: 3
  • A.PLATFORM: 3
  • A.PROPER_USER: 3
  • A.PROPER_ADMIN: 3
  • A.NO_TOE_BYPASS: 5
  • A.TRUSTED_ADMIN: 3
  • A.PHYSICAL: 2
  • A.TRUSTED_CONFIG: 2
pdf_data/st_keywords/cc_claims/A/A.PHYSICAL 3 2
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_HISTORY: 5
  • O.ADMIN_GUIDANCE: 6
  • O.ADMIN_ROLE: 5
  • O.AUDIT_GENERATION: 4
  • O.CONFIGURATION_IDENTIFICATION: 2
  • O.DOCUMENTED_DESIGN: 7
  • O.INTERNAL_TOE_DOMAINS: 3
  • O.MANAGE: 7
  • O.MEDIATE: 4
  • O.PARTIAL_FUNCTIONAL_TEST: 5
  • O.PARTIAL_SELF_PROTECTION: 3
  • O.RESIDUAL_INFORMATION: 5
  • O.TOE_ACCESS: 6
  • O.VULNERABILITY_ANALYSIS: 6
  • O.CONFIGURATION_IDENTIFICA: 1
  • O.CONFIGURATION_IDEN: 2
  • O.CONFIGURATION_IDENTIFICATI: 2
  • O.VULNERABILITY_ANALY: 3
  • O.PARTIAL_FUNCTIONAL_: 2
  • O.RESIDUAL_INFORMATI: 2
  • O.PARTIAL_SELF_PROTE: 1
  • O.INTERNAL_TOE_DOMAI: 1
  • O.ACCOUNTABILITY: 8
  • O.INTEGRITY: 7
  • O.MANAGEMENT: 8
  • O.PROTECTED_STORAGE: 4
  • O.PROTECTED_COMMS: 13
  • O.AUTH_COMM: 5
  • O.CRYPTOGRAPHIC_FUNCTIONS: 8
  • O.TSF_SELF_TEST: 2
  • O.SYSTEM_MONITORING: 5
  • O.TOE_ADMINISTRATION: 6
  • O.WIRELESS_ACCESS_POINT_CONNECTION: 1
  • O.AUTHENTICATION: 3
  • O.KNOWN_STATE: 4
  • O.NONDISCLOSURE: 3
  • O.WIRELESS_ACCESS_POINT_CO: 1
  • O.SELF_TEST: 4
  • O.WIRELESS_ACCESS_POINT_: 1
  • O.SYSTEM_: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_EVIL: 4
  • OE.NO_GENERAL_: 2
  • OE.PHYSICAL: 4
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PLATFORM: 3
  • OE.PROPER_USER: 4
  • OE.PROPER_ADMIN: 4
  • OE.NO_TOE_BYPASS: 6
  • OE.TRUSTED_ADMIN: 5
  • OE.PHYSICAL: 2
  • OE.TRUSTED_CONFIG: 2
pdf_data/st_keywords/cc_claims/OE/OE.PHYSICAL 4 2
pdf_data/st_keywords/cc_claims/T
  • T.ACCIDENTAL_ADMIN_ERROR: 3
  • T.MASQUERADE: 3
  • T.POOR_DESIGN: 3
  • T.POOR_IMPLEMENTATION: 3
  • T.POOR_TEST: 3
  • T.RESIDUAL_DATA: 3
  • T.TSF_COMPROMISE: 3
  • T.UNAUTHORIZED_ACCESS: 3
  • T.UNIDENTIFIED_ACTIONS: 3
  • T.NETWORK_ATTACK: 8
  • T.NETWORK_EAVESDROP: 6
  • T.LOCAL_ATTACK: 2
  • T.LIMITED_PHYSICAL_ACCESS: 2
  • T.TSF_FAILURE: 5
  • T.UNAUTHORIZED: 1
  • T.UNDETECTED_ACTIONS: 3
  • T.UNAUTHORIZED_ACCESS: 7
  • T.TSF_CONFIGURATION: 2
  • T.USER_DATA_REUSE: 2
pdf_data/st_keywords/cc_claims/T/T.UNAUTHORIZED_ACCESS 3 7
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 1
    • ADV_TDS.3: 2
    • ADV_ARC.1: 2
  • AGD:
    • AGD_ADD: 3
    • AGD_PRE.1: 2
    • AGD_PRE: 1
    • AGD_OPE.1: 4
  • ALC:
    • ALC_FLR.2: 6
    • ALC_DEL.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 5
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 1
    • AGD_OPE: 2
  • ALC:
    • ALC_TSU_EXT.1: 8
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.4: 1
  • ADV_TDS.3: 2
  • ADV_ARC.1: 2
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADD: 3
  • AGD_PRE.1: 2
  • AGD_PRE: 1
  • AGD_OPE.1: 4
  • AGD_OPE.1: 3
  • AGD_PRE.1: 1
  • AGD_OPE: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 3
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 6
  • ALC_DEL.1: 1
  • ALC_CMS.4: 1
  • ALC_TSU_EXT.1: 8
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 5
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL 4: 2
    • EAL2: 1
    • EAL4 augmented: 1
    • EAL 4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXP.5: 15
    • FAU_STG: 3
    • FAU_GEN: 12
    • FAU_SEL: 8
    • FAU_STG_EXP: 2
    • FAU_STG.3: 1
    • FAU_STG.1: 2
    • FAU_STG_EXP.5.1: 1
    • FAU_GEN.1: 2
    • FAU_SEL.1: 1
    • FAU_GEN.2: 1
    • FAU_STG.4: 1
  • FDP:
    • FDP_ACF: 9
    • FDP_ACC.1: 10
    • FDP_RIP.1: 5
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 4
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 1
  • FIA:
    • FIA_ATD.1: 6
    • FIA_UAU.2: 8
    • FIA_UAU.5: 8
    • FIA_UID.2: 12
    • FIA_ATD.1.1: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.2.1: 1
    • FIA_UID.1: 11
  • FMT:
    • FMT_MOF.1: 6
    • FMT_MSA.1: 7
    • FMT_MTD.1: 7
    • FMT_REV.1: 14
    • FMT_SMF.1: 7
    • FMT_SMR.1: 13
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 4
    • FMT_MTD.1.1: 1
    • FMT_REV.1.1: 4
    • FMT_REV.1.2: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.3.2: 1
  • FPT:
    • FPT_STM.1: 1
    • FPT_ITT.1: 1
    • FPT_TRC.1.1: 1
    • FPT_TRC.1.2: 1
  • FTA:
    • FTA_MCS.1: 5
    • FTA_TSE.1: 5
    • FTA_MCS.1.1: 1
    • FTA_MCS.1.2: 1
    • FTA_TSE.1.1: 1
  • FAU:
    • FAU_GEN.1: 37
    • FAU_SEL.1: 6
    • FAU_GEN.1.1: 5
    • FAU_GEN.1.2: 6
    • FAU_GEN: 9
    • FAU_SEL.1.1: 1
    • FAU_SEL: 2
  • FCS:
    • FCS_TLSC_EXT.1: 24
    • FCS_CKM_EXT.4: 7
    • FCS_COP.1.1: 5
    • FCS_CKM.1: 64
    • FCS_CKM.2: 35
    • FCS_COP.1: 88
    • FCS_RBG_EXT.1: 18
    • FCS_STO_EXT.1: 7
    • FCS_TLSC_EXT.2: 21
    • FCS_TLSC_EXT.3: 13
    • FCS_TLSC_EXT.4: 12
    • FCS_DTLS_EXT.1: 13
    • FCS_WPA_EXT.1: 7
    • FCS_CKM_EXT.2: 7
    • FCS_EAP_EXT.1: 7
    • FCS_CKM_EXT.8: 8
    • FCS_CKM: 15
    • FCS_TLSC_EXT: 9
    • FCS_CKM.1.1: 4
    • FCS_CKM.2.1: 3
    • FCS_CKM_EXT.4.1: 3
    • FCS_CKM_EXT.4.2: 1
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT.1.1: 3
    • FCS_TLSC_EXT.1.2: 3
    • FCS_TLSC_EXT.1.3: 2
    • FCS_TLSC_EXT.2.1: 2
    • FCS_TLSC_EXT.3.1: 1
    • FCS_TLSC_EXT.4.1: 1
    • FCS_DTLS_EXT.1.1: 2
    • FCS_DTLS_EXT.1.2: 2
    • FCS_TLCS_EXT.1: 1
    • FCS_TLCS_EXT: 2
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.1.5: 1
    • FCS_TLCS_EXT.2: 1
    • FCS_WPA_EXT.1.1: 1
    • FCS_CKM_EXT.2.1: 1
    • FCS_EAP_EXT.1.1: 1
    • FCS_CKM_EXT.8.1: 1
    • FCS_TLSC: 1
    • FCS_RBG_EXT: 1
    • FCS_CKM_EXT: 2
    • FCS_STO_EXT: 1
    • FCS_TLS_EXT.1: 2
    • FCS_TLS_EXT.2: 2
    • FCS_TLS_EXT.3: 1
    • FCS_TLS_EXT.4: 1
    • FCS_EAP_EXT: 1
    • FCS_DTLS_EXT: 1
    • FCS_COP: 1
    • FCS_PSK_EXT.1: 2
  • FDP:
    • FDP_ACF_EXT.1: 7
    • FDP_IFC_EXT.1: 9
    • FDP_VPN_EXT.1: 5
    • FDP_RIP.2: 7
    • FDP_ACF_EXT.1.1: 1
    • FDP_IFC_EXT.1.1: 1
    • FDP_VPN_EXT.1.1: 1
    • FDP_RIP.2.1: 1
    • FDP_ACF_EXT: 1
    • FDP_VPN_EXT: 1
    • FDP_RIP: 1
    • FDP_RDP.2: 1
  • FIA:
    • FIA_AFL.1: 7
    • FIA_UAU.5: 7
    • FIA_PAE_EXT.1: 7
    • FIA_PSK_EXT.1: 5
    • FIA_PSK_EXT.2: 4
    • FIA_BLT_EXT.1: 9
    • FIA_BLT_EXT.2: 9
    • FIA_BLT_EXT.3: 9
    • FIA_BLT_EXT.4: 9
    • FIA_BLT_EXT.6: 11
    • FIA_BLT_EXT.7: 8
    • FIA_BLT_EXT.5: 1
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UAU.5.1: 2
    • FIA_UAU.5.2: 2
    • FIA_PAE_EXT.1.1: 1
    • FIA_PSK_EXT.1.1: 2
    • FIA_PSK_EXT.1.2: 3
    • FIA_PSK_EXT.2.1: 2
    • FIA_BLT_EXT.1.1: 2
    • FIA_BLT_EXT.2.1: 2
    • FIA_BLT_EXT.3.1: 2
    • FIA_BLT_EXT.4.1: 2
    • FIA_BLT_EXT.4.2: 2
    • FIA_BLT_EXT.6.1: 4
    • FIA_BLT_EXT.7.1: 5
    • FIA_AFL: 1
    • FIA_BLT_EXT: 1
    • FIA_PAE_EXT: 1
    • FIA_PSK_EXT: 1
    • FIA_UAU: 1
  • FMT:
    • FMT_MOF.1: 2
    • FMT_MOF_EXT.1: 17
    • FMT_SMF_EXT.1: 20
    • FMT_SMF.1: 17
    • FMT_SMF_EXT: 4
    • FMT_MOF_EXT.1.1: 2
    • FMT_SMF_EXT.1.1: 4
    • FMT_SMF: 9
    • FMT_SMF.1.1: 2
    • FMT_MOF_EXT: 3
  • FPT:
    • FPT_TUD_EXT.1: 12
    • FPT_TUD_EXT.2: 8
    • FPT_ACF_EXT.1: 7
    • FPT_ASLR_EXT.1: 7
    • FPT_SBOP_EXT.1: 7
    • FPT_SRP_EXT.1: 7
    • FPT_TST_EXT.1: 19
    • FPT_TST_EXT.3: 8
    • FPT_TST_EXT: 8
    • FPT_ACF_EXT.1.1: 2
    • FPT_ACF_EXT.1.2: 2
    • FPT_ASLR_EXT.1.1: 1
    • FPT_SBOP_EXT.1.1: 1
    • FPT_SRP_EXT.1.1: 1
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.2.1: 2
    • FPT_TUD_EXT.2.2: 2
    • FPT_TST_EXT.3.1: 1
    • FPT_TST_EXT.3.2: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_ACF_EXT: 1
    • FPT_ASLR_EXT: 1
    • FPT_SBOP_EXT: 1
    • FPT_SRP_EXT: 1
    • FPT_TUD_EXT: 1
  • FTA:
    • FTA_TAB.1: 7
    • FTA_WSE_EXT.1: 8
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT.1.1: 1
    • FTA_TAB: 1
    • FTA_WSE_EXT: 1
  • FTP:
    • FTP_TRP.1: 7
    • FTP_ITC_EXT.1: 24
    • FTP_ITC.1: 17
    • FTP_BLT_EXT.1: 10
    • FTP_BLT_EXT.2: 8
    • FTP_BLT_EXT.3: 16
    • FTP_ITC_EXT: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
    • FTP_ITC_EXT.1.1: 2
    • FTP_ITC: 5
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
    • FTP_BLT_EXT.1.1: 1
    • FTP_BLT_EXT.1.2: 1
    • FTP_BLT_EXT.2.1: 1
    • FTP_BLT_EXT: 8
    • FTP_BLT_EXT.3.1: 2
    • FTP_TRP: 1
    • FTP_TST_EXT: 1
    • FTP_TST_EXT.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXP.5: 15
  • FAU_STG: 3
  • FAU_GEN: 12
  • FAU_SEL: 8
  • FAU_STG_EXP: 2
  • FAU_STG.3: 1
  • FAU_STG.1: 2
  • FAU_STG_EXP.5.1: 1
  • FAU_GEN.1: 2
  • FAU_SEL.1: 1
  • FAU_GEN.2: 1
  • FAU_STG.4: 1
  • FAU_GEN.1: 37
  • FAU_SEL.1: 6
  • FAU_GEN.1.1: 5
  • FAU_GEN.1.2: 6
  • FAU_GEN: 9
  • FAU_SEL.1.1: 1
  • FAU_SEL: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 12 9
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 2 37
pdf_data/st_keywords/cc_sfr/FAU/FAU_SEL 8 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SEL.1 1 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 9
  • FDP_ACC.1: 10
  • FDP_RIP.1: 5
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 4
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 1
  • FDP_ACF_EXT.1: 7
  • FDP_IFC_EXT.1: 9
  • FDP_VPN_EXT.1: 5
  • FDP_RIP.2: 7
  • FDP_ACF_EXT.1.1: 1
  • FDP_IFC_EXT.1.1: 1
  • FDP_VPN_EXT.1.1: 1
  • FDP_RIP.2.1: 1
  • FDP_ACF_EXT: 1
  • FDP_VPN_EXT: 1
  • FDP_RIP: 1
  • FDP_RDP.2: 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD.1: 6
  • FIA_UAU.2: 8
  • FIA_UAU.5: 8
  • FIA_UID.2: 12
  • FIA_ATD.1.1: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.2.1: 1
  • FIA_UID.1: 11
  • FIA_AFL.1: 7
  • FIA_UAU.5: 7
  • FIA_PAE_EXT.1: 7
  • FIA_PSK_EXT.1: 5
  • FIA_PSK_EXT.2: 4
  • FIA_BLT_EXT.1: 9
  • FIA_BLT_EXT.2: 9
  • FIA_BLT_EXT.3: 9
  • FIA_BLT_EXT.4: 9
  • FIA_BLT_EXT.6: 11
  • FIA_BLT_EXT.7: 8
  • FIA_BLT_EXT.5: 1
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UAU.5.1: 2
  • FIA_UAU.5.2: 2
  • FIA_PAE_EXT.1.1: 1
  • FIA_PSK_EXT.1.1: 2
  • FIA_PSK_EXT.1.2: 3
  • FIA_PSK_EXT.2.1: 2
  • FIA_BLT_EXT.1.1: 2
  • FIA_BLT_EXT.2.1: 2
  • FIA_BLT_EXT.3.1: 2
  • FIA_BLT_EXT.4.1: 2
  • FIA_BLT_EXT.4.2: 2
  • FIA_BLT_EXT.6.1: 4
  • FIA_BLT_EXT.7.1: 5
  • FIA_AFL: 1
  • FIA_BLT_EXT: 1
  • FIA_PAE_EXT: 1
  • FIA_PSK_EXT: 1
  • FIA_UAU: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 8 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 6
  • FMT_MSA.1: 7
  • FMT_MTD.1: 7
  • FMT_REV.1: 14
  • FMT_SMF.1: 7
  • FMT_SMR.1: 13
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3: 4
  • FMT_MTD.1.1: 1
  • FMT_REV.1.1: 4
  • FMT_REV.1.2: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3.2: 1
  • FMT_MOF.1: 2
  • FMT_MOF_EXT.1: 17
  • FMT_SMF_EXT.1: 20
  • FMT_SMF.1: 17
  • FMT_SMF_EXT: 4
  • FMT_MOF_EXT.1.1: 2
  • FMT_SMF_EXT.1.1: 4
  • FMT_SMF: 9
  • FMT_SMF.1.1: 2
  • FMT_MOF_EXT: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 6 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 1
  • FPT_ITT.1: 1
  • FPT_TRC.1.1: 1
  • FPT_TRC.1.2: 1
  • FPT_TUD_EXT.1: 12
  • FPT_TUD_EXT.2: 8
  • FPT_ACF_EXT.1: 7
  • FPT_ASLR_EXT.1: 7
  • FPT_SBOP_EXT.1: 7
  • FPT_SRP_EXT.1: 7
  • FPT_TST_EXT.1: 19
  • FPT_TST_EXT.3: 8
  • FPT_TST_EXT: 8
  • FPT_ACF_EXT.1.1: 2
  • FPT_ACF_EXT.1.2: 2
  • FPT_ASLR_EXT.1.1: 1
  • FPT_SBOP_EXT.1.1: 1
  • FPT_SRP_EXT.1.1: 1
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.2.1: 2
  • FPT_TUD_EXT.2.2: 2
  • FPT_TST_EXT.3.1: 1
  • FPT_TST_EXT.3.2: 1
  • FPT_TST_EXT.1.2: 1
  • FPT_ACF_EXT: 1
  • FPT_ASLR_EXT: 1
  • FPT_SBOP_EXT: 1
  • FPT_SRP_EXT: 1
  • FPT_TUD_EXT: 1
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_MCS.1: 5
  • FTA_TSE.1: 5
  • FTA_MCS.1.1: 1
  • FTA_MCS.1.2: 1
  • FTA_TSE.1.1: 1
  • FTA_TAB.1: 7
  • FTA_WSE_EXT.1: 8
  • FTA_TAB.1.1: 1
  • FTA_WSE_EXT.1.1: 1
  • FTA_TAB: 1
  • FTA_WSE_EXT: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the: 1
    • kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 7
  • GCM:
    • GCM: 8
  • CCM:
    • CCM: 5
  • XTS:
    • XTS: 5
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 122
      • TLS 1.2: 5
      • TLS 1.1: 4
      • TLS 1.0: 4
    • DTLS:
      • DTLS: 23
      • DTLS 1.0: 2
      • DTLS 1.2: 3
  • IKE:
    • IKE: 52
    • IKEv2: 32
    • IKEv1: 32
  • IPsec:
    • IPsec: 164
  • VPN:
    • VPN: 256
  • PGP:
    • PGP: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 23
  • KEX:
    • Key Exchange: 23
  • KA:
    • Key agreement: 5
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 20
    • P-384: 26
    • P-521: 22
    • secp256r1: 3
    • secp384r1: 3
    • secp521r1: 4
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA1:
    • SHA-1: 9
    • SHA1: 1
  • SHA2:
    • SHA-256: 17
    • SHA-384: 7
    • SHA-512: 3
    • SHA256: 4
    • SHA384: 3
    • SHA512: 3
    • SHA-2: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA-1: 9
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 9
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 2
    • DRBG: 8
  • RNG:
    • RNG: 7
    • RBG: 13
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 186-4: 8
    • FIPS PUB 197: 1
    • FIPS 186-4: 45
    • FIPS 140: 1
    • FIPS 197: 6
    • FIPS 180-4: 5
    • FIPS 198-2: 5
    • FIPS 198-1: 1
  • NIST:
    • NIST SP 800-38A: 6
    • NIST SP 800-38D: 6
    • NIST SP 800-38E: 6
    • NIST SP 800-38C: 7
    • NIST SP 800-38F: 7
    • NIST SP 800-57: 1
    • SP 800-56A: 2
    • NIST SP 800-90A: 1
    • NIST SP 800-90B: 1
    • SP 800-90: 1
    • NIST SP 800-90: 5
    • NIST SP 800-56A: 5
    • NIST SP 800-56B: 5
  • PKCS:
    • PKCS #7: 1
  • RFC:
    • RFC 2396: 1
    • RFC 3526: 3
    • RFC 8017: 1
    • RFC 5246: 14
    • RFC 5288: 8
    • RFC 5289: 18
    • RFC 6125: 1
    • RFC 4347: 1
    • RFC 6347: 2
    • RFC 3394: 1
    • RFC 4346: 1
    • RFC 5216: 2
    • RFC 5430: 1
    • RFC 8996: 2
    • RFC 4301: 5
    • RFC 4303: 1
    • RFC 4106: 1
    • RFC 3602: 1
    • RFC 4109: 1
    • RFC 4304: 1
    • RFC 4868: 3
    • RFC 8784: 1
    • RFC 8247: 1
    • RFC 6379: 1
    • RFC 5114: 2
    • RFC 4945: 1
    • RFC 5280: 8
    • RFC 6960: 1
    • RFC 5759: 1
    • RFC 6066: 2
    • RFC 6961: 1
    • RFC 7296: 1
    • RFC 2246: 2
    • RFC 3546: 2
    • RFC 3268: 1
    • RFC 4366: 1
    • RFC 4492: 1
    • RFC 4681: 1
    • RFC 2818: 1
    • RFC 4306: 1
    • RFC 2408: 1
    • RFC 2404: 1
  • ISO:
    • ISO/IEC 2900-2: 1
  • X509:
    • X.509: 38
    • x.509: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 31
      • AES-128: 1
      • AES-256: 4
    • RC:
      • RC4: 1
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 24
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 5
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 2
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 3
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_NULL_WITH_NULL_NULL: 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 12
    • Microsoft Corporation: 1
  • Qualcomm:
    • Qualcomm: 2
  • Microsoft:
    • Microsoft: 312
    • Microsoft Corporation: 5
  • Cisco:
    • Cisco: 1
pdf_data/st_keywords/vendor/Microsoft/Microsoft 12 312
pdf_data/st_keywords/vendor/Microsoft/Microsoft Corporation 1 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 917685
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 69
  • /Title: Microsoft SQL Server 2008 R2 Database Engine Common Criteria Evaluation Security Target
  • /Author: Roger French
  • /Keywords: CC, ST, Common Criteria, SQL, Security Target
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20111208101529+01'00'
  • /ModDate: D:20111208101529+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.microsoft.com/sqlserver/en/us/common-criteria.aspx
  • pdf_file_size_bytes: 1800007
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 203
  • /Title:
  • /CreationDate:
  • /MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled: true
  • /Author:
  • /Producer:
  • /ModDate:
  • /Creator:
  • /Trapped:
  • /Keywords:
  • /MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId: 72f988bf-86f1-41af-91ab-2d7cd011db47
  • /MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method: Standard
  • /Subject:
  • pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36411, http://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0441, https://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspx, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0501, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16325, https://www.niap-ccevs.org/st/st_vid10677-st.pdf, https://datatracker.ietf.org/doc/html/rfc4303, http://www.ietf.org/rfc/rfc3268.txt, http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx), https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16303, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16306, https://datatracker.ietf.org/doc/html/rfc6379, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=451, https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0725, https://www.rfc-editor.org/rfc/rfc5216, https://msdn.microsoft.com/en-us/library/dd207968.aspx, http://tools.ietf.org/html/rfc5280, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16322, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16316, http://microsoft.com/store/apps, http://windows.microsoft.com/en-us/windows/connect-using-remote-desktop-connection%23connect-using-remote-desktop-connection=windows-7, https://datatracker.ietf.org/doc/html/rfc4307, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16323, https://datatracker.ietf.org/doc/html/rfc4868, http://www.ietf.org/rfc/rfc4301.txt, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0667, mailto:[email protected], https://msdn.microsoft.com/en-us/library/windows/hardware/ff562768(v=vs.85).aspx, https://learn.microsoft.com/en-us/windows-hardware/drivers/bluetooth/general-bluetooth-support-in-windows, http://technet.microsoft.com/en-us/library/cc962035.aspx, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16310, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16326, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16321, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16313, http://www.ietf.org/rfc/rfc4681.txt, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16245, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16312, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16249, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16307, https://technet.microsoft.com/en-us/library/hh831447.aspx, http://msdn.microsoft.com/en-us/library/jj663164.aspx, http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16317, https://msdn.microsoft.com/en-us/library/windows/desktop/aa380252(v=vs.85).aspx, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0650, https://datatracker.ietf.org/doc/html/rfc5280, https://datatracker.ietf.org/doc/html/rfc2409, http://www.ietf.org/rfc/rfc2246.txt, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0493, http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16301, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0578, http://www.ietf.org/rfc/rfc2408.txt, http://technet.microsoft.com/en-us/library/dd421709(v=WS.10).aspx, https://www.rfc-editor.org/rfc/rfc8996, http://catalog.update.microsoft.com/, http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx, http://msdn.microsoft.com/en-us/library/jj652462.aspx, https://www.microsoft.com/en-us/Licensing/product-licensing/windows10.aspx, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16247, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0715, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0662, https://datatracker.ietf.org/doc/html/rfc4304, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375, http://www.ietf.org/rfc/rfc4492.txt, https://docs.microsoft.com/en-US/powershell/scripting/setup/winrmsecurity?view=powershell-6, https://datatracker.ietf.org/doc/html/rfc5996, https://tools.ietf.org/rfc/rfc4868.txt, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16253, https://www.microsoft.com/Licensing/servicecenter/default.aspx, https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0662, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=396, https://datatracker.ietf.org/doc/html/rfc4109, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16314, https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0649, http://www.ietf.org/rfc/rfc4366.txt, http://www.ietf.org/rfc/rfc5289.txt, https://datatracker.ietf.org/doc/html/rfc5881, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16299, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0463, https://datatracker.ietf.org/doc/html/rfc2986, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0710, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16309, https://datatracker.ietf.org/doc/html/rfc2408, https://datatracker.ietf.org/doc/html/rfc4945, https://support.microsoft.com/en-us/topic/december-13-2022-kb5021249-os-build-20348-1366-d5fe7608-bc9d-4055-a88c-fb2fd3d5fd45, https://support.microsoft.com/en-us/topic/windows-server-images-for-december-2022-9782ce71-701d-4a49-9c83-a6f48c846dae, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0690, https://datatracker.ietf.org/doc/html/rfc5282, http://creativecommons.org/licenses/by-nd-nc/1.0/, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16327, https://support.microsoft.com/en-us/windows/supported-bluetooth-profiles-8900e50f-318e-4283-2beb-c8325bfc9515, http://www.ietf.org/rfc/rfc4346.txt, https://www.microsoft.com/en-us/software-download/windows10, https://datatracker.ietf.org/doc/html/rfc4306, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16308, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16255, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0685, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0707, http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx, https://msdn.microsoft.com/en-us/library/windows/desktop/hh706794(v=vs.85).aspx, https://datatracker.ietf.org/doc/html/rfc2407, http://www.ietf.org/rfc/rfc2409.txt, https://msdn.microsoft.com/en-us/library/windows/desktop/aa380261(v=vs.85).aspx, http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx, http://www.ietf.org/rfc/rfc5246.txt, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0645, http://www.ietf.org/rfc/rfc3546.txt, https://www.microsoft.com/en-us/software-download/windows11,, http://www.ietf.org/rfc/rfc4306.txt, https://datatracker.ietf.org/doc/html/rfc4301, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16315, http://msdn.microsoft.com/en-us/library/cc233476.aspx, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0640, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16304, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16300, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16318, https://datatracker.ietf.org/doc/html/rfc4106, http://blogs.msdn.com/b/windowsappdev/archive/2012/12/04/designing-a-simple-and-secure-app-package-appx.aspx, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16305, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16311, http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16298, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16319, https://msdn.microsoft.com/en-us/library/windows/desktop/aa380882(v=vs.85).aspx, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0643, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0703, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16320, http://msdn.microsoft.com/en-us/library/jj709814.aspx, https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0680, https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0647, https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00, https://tools.ietf.org/rfc/rfc2404.txt, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16324
pdf_data/st_metadata//Author Roger French
pdf_data/st_metadata//CreationDate D:20111208101529+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010
pdf_data/st_metadata//Keywords CC, ST, Common Criteria, SQL, Security Target
pdf_data/st_metadata//ModDate D:20111208101529+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010
pdf_data/st_metadata//Title Microsoft SQL Server 2008 R2 Database Engine Common Criteria Evaluation Security Target
pdf_data/st_metadata/pdf_file_size_bytes 917685 1800007
pdf_data/st_metadata/pdf_hyperlinks https://www.microsoft.com/sqlserver/en/us/common-criteria.aspx https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=36411, http://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0441, https://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspx, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0501, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16325, https://www.niap-ccevs.org/st/st_vid10677-st.pdf, https://datatracker.ietf.org/doc/html/rfc4303, http://www.ietf.org/rfc/rfc3268.txt, http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx), https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16303, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16306, https://datatracker.ietf.org/doc/html/rfc6379, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=451, https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0725, https://www.rfc-editor.org/rfc/rfc5216, https://msdn.microsoft.com/en-us/library/dd207968.aspx, http://tools.ietf.org/html/rfc5280, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16322, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16316, http://microsoft.com/store/apps, http://windows.microsoft.com/en-us/windows/connect-using-remote-desktop-connection%23connect-using-remote-desktop-connection=windows-7, https://datatracker.ietf.org/doc/html/rfc4307, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16323, https://datatracker.ietf.org/doc/html/rfc4868, http://www.ietf.org/rfc/rfc4301.txt, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0667, mailto:[email protected], https://msdn.microsoft.com/en-us/library/windows/hardware/ff562768(v=vs.85).aspx, https://learn.microsoft.com/en-us/windows-hardware/drivers/bluetooth/general-bluetooth-support-in-windows, http://technet.microsoft.com/en-us/library/cc962035.aspx, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16310, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16326, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16321, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16313, http://www.ietf.org/rfc/rfc4681.txt, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16245, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16312, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16249, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16307, https://technet.microsoft.com/en-us/library/hh831447.aspx, http://msdn.microsoft.com/en-us/library/jj663164.aspx, http://technet.microsoft.com/en-us/library/cc782582(v=WS.10).aspx, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16317, https://msdn.microsoft.com/en-us/library/windows/desktop/aa380252(v=vs.85).aspx, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0650, https://datatracker.ietf.org/doc/html/rfc5280, https://datatracker.ietf.org/doc/html/rfc2409, http://www.ietf.org/rfc/rfc2246.txt, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0493, http://technet.microsoft.com/en-us/library/905aa96a-4af7-44b0-8e8f-d2b6854a91e6, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16301, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0578, http://www.ietf.org/rfc/rfc2408.txt, http://technet.microsoft.com/en-us/library/dd421709(v=WS.10).aspx, https://www.rfc-editor.org/rfc/rfc8996, http://catalog.update.microsoft.com/, http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx, http://msdn.microsoft.com/en-us/library/jj652462.aspx, https://www.microsoft.com/en-us/Licensing/product-licensing/windows10.aspx, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16247, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0715, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0662, https://datatracker.ietf.org/doc/html/rfc4304, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375, http://www.ietf.org/rfc/rfc4492.txt, https://docs.microsoft.com/en-US/powershell/scripting/setup/winrmsecurity?view=powershell-6, https://datatracker.ietf.org/doc/html/rfc5996, https://tools.ietf.org/rfc/rfc4868.txt, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16253, https://www.microsoft.com/Licensing/servicecenter/default.aspx, https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0662, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=396, https://datatracker.ietf.org/doc/html/rfc4109, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16314, https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0649, http://www.ietf.org/rfc/rfc4366.txt, http://www.ietf.org/rfc/rfc5289.txt, https://datatracker.ietf.org/doc/html/rfc5881, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16299, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0463, https://datatracker.ietf.org/doc/html/rfc2986, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0710, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16309, https://datatracker.ietf.org/doc/html/rfc2408, https://datatracker.ietf.org/doc/html/rfc4945, https://support.microsoft.com/en-us/topic/december-13-2022-kb5021249-os-build-20348-1366-d5fe7608-bc9d-4055-a88c-fb2fd3d5fd45, https://support.microsoft.com/en-us/topic/windows-server-images-for-december-2022-9782ce71-701d-4a49-9c83-a6f48c846dae, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0690, https://datatracker.ietf.org/doc/html/rfc5282, http://creativecommons.org/licenses/by-nd-nc/1.0/, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16327, https://support.microsoft.com/en-us/windows/supported-bluetooth-profiles-8900e50f-318e-4283-2beb-c8325bfc9515, http://www.ietf.org/rfc/rfc4346.txt, https://www.microsoft.com/en-us/software-download/windows10, https://datatracker.ietf.org/doc/html/rfc4306, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16308, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16255, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0685, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0707, http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx, https://msdn.microsoft.com/en-us/library/windows/desktop/hh706794(v=vs.85).aspx, https://datatracker.ietf.org/doc/html/rfc2407, http://www.ietf.org/rfc/rfc2409.txt, https://msdn.microsoft.com/en-us/library/windows/desktop/aa380261(v=vs.85).aspx, http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx, http://www.ietf.org/rfc/rfc5246.txt, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0645, http://www.ietf.org/rfc/rfc3546.txt, https://www.microsoft.com/en-us/software-download/windows11,, http://www.ietf.org/rfc/rfc4306.txt, https://datatracker.ietf.org/doc/html/rfc4301, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16315, http://msdn.microsoft.com/en-us/library/cc233476.aspx, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0640, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16304, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16300, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16318, https://datatracker.ietf.org/doc/html/rfc4106, http://blogs.msdn.com/b/windowsappdev/archive/2012/12/04/designing-a-simple-and-secure-app-package-appx.aspx, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16305, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16311, http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16298, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16319, https://msdn.microsoft.com/en-us/library/windows/desktop/aa380882(v=vs.85).aspx, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0643, https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0703, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16320, http://msdn.microsoft.com/en-us/library/jj709814.aspx, https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0680, https://www.niap-ccevs.org/documents_and_guidance/view_td.cfm?TD=0647, https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00, https://tools.ietf.org/rfc/rfc2404.txt, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=16324
pdf_data/st_metadata/pdf_number_of_pages 69 203
dgst e4807c9dd66de5d0 f4ec532602eb2c7d