Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Microsoft Internet Security and Acceleration Server 2004 – Enterprise Edition – Service Pack 2 – Version 4.0.3443.594
BSI-DSZ-CC-0387-2007
NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
21.0.03/TSE-CCCS-48
name Microsoft Internet Security and Acceleration Server 2004 – Enterprise Edition – Service Pack 2 – Version 4.0.3443.594 NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
category Boundary Protection Devices and Systems Other Devices and Systems
not_valid_before 2007-03-21 2018-01-15
not_valid_after 2019-09-01 2021-01-14
scheme DE TR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0387b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20e10%20Security%20Target%202.7.pdf
manufacturer Microsoft Corporation Encore Bilişim Sistemleri Ltd. Şti.
manufacturer_web https://www.microsoft.com https://www.ncr.com/
security_level ALC_FLR.1, AVA_VLA.3, EAL4+ EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0387a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20v2.0%20CR.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'New Generation Cash Register Fiscal Application Software Protection Profile', 'pp_eal': 'EAL2', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/NGCRFAS_PP_v2%200.pdf', 'pp_ids': frozenset({'NGCRFAS PP'})})
state/report/pdf_hash 31869dbab5c50ae6a063fe285b4d7e4eddfdd1ec25bc36e44fdb83567167639e 44336d31760811c7d0394f7569d153e671cabba2e4f5d09cd4cbb3ccf7a84538
state/report/txt_hash b3d976c1405d895ea71bed83f201b818efeb7785a95c4a1356b7106d3c6255aa 5286f02707797ad72414d7a2f167934f340b9fa9a6c744af5f0e861f7aacabb8
state/st/pdf_hash 3180ecad53a9197f52bd1685863c3f839268e41b7f3b7d8e36ee5888d3175993 ef7f2346152e8a89e7204d78962b5a3c487a2827c0497c7a8c47fc105f1a2387
state/st/txt_hash 16591ca49acefd9d613e3b40f5bf7066df8ce021a9665bf9bbdeb4e54397a7a9 25066db009017c2e24485b69db5be2dc4c96851b30201b3455150322ab1dfd4d
heuristics/cert_id BSI-DSZ-CC-0387-2007 21.0.03/TSE-CCCS-48
heuristics/cert_lab BSI None
heuristics/extracted_versions 4.0.3443.594 2.0, 1.0.2, 0.0.6
heuristics/report_references/directly_referencing BSI-DSZ-CC-0262-2005 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0262-2005 None
heuristics/st_references/directly_referencing CCEVS-VR-0131-2005 None
heuristics/st_references/indirectly_referencing CCEVS-VR-0131-2005 None
pdf_data/report_filename 0387a.pdf NCR v2.0 CR.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0387-2007
    • cert_item: Microsoft Internet Security and Acceleration Server 2004 - Enterprise Edition - Service Pack 2 - Version 4.0.3443.594
    • developer: Microsoft Corporation
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0387-2007: 21
    • BSI-DSZ-CC-0262-2005: 1
  • TR:
    • 21.0.03/TSE-CCCS-48: 2
pdf_data/report_keywords/cc_claims
  • T:
    • T.NOAUTH: 1
    • T.MEDIAT: 1
    • T.OLDINF: 1
    • T.AUDFUL: 1
  • A:
    • A.DIRECT: 2
    • A.GENPUR: 2
    • A.NOEVIL: 2
    • A.ENV: 2
    • A.PHYSEC: 2
    • A.SECINST: 2
    • A.SINGEN: 2
    • A.SSL: 2
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.2: 1
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_IMP.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_FLR.1: 4
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_VLA.3: 7
    • AVA_VLA.2: 2
    • AVA_MSU.2: 1
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.4: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.2: 1
  • ADV_HLD.2: 1
  • ADV_IMP.1: 1
  • ADV_LLD.1: 1
  • ADV_RCR.1: 1
  • ADV_SPM.1: 1
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
  • AGD_ADM: 2
  • AGD_USR: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 4
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VLA.3: 7
  • AVA_VLA.2: 2
  • AVA_MSU.2: 1
  • AVA_SOF.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.4: 1
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 13
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL4+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL4 augmented: 2
  • EAL 2: 2
  • EAL2: 3
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_SAR.1: 1
    • FAU_SAR.3: 1
    • FAU_STG.3: 1
  • FDP:
    • FDP_IFC.1: 3
    • FDP_IFF.1: 3
    • FDP_RIP.1: 1
  • FMT:
    • FMT_MSA.3: 1
  • FPT:
    • FPT_RVM.1: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Technical Report, BSI-DSZ-CC-0387-2007, Version 3, Datum 2007-02-22, TÜV Informationstechnik GmbH (confidential document) B-21 Certification Report BSI-DSZ-CC-0387-2007 [8] Microsoft Internet Security and Acceleration: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 6
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 5
  • VPN:
    • VPN: 2
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/report_keywords/crypto_protocol/TLS/SSL/SSL 5 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 5
  • TUBITAK-BILGEM:
    • TÜBİTAK BİLGEM: 3
pdf_data/report_keywords/javacard_packages
  • org:
    • org.tr: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 1
    • malfunction: 2
    • DFA: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 2
  • ISO:
    • ISO/IEC 15408:2005: 2
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408:2005: 2
  • ISO/IEC 17025: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 21
    • Microsoft Corporation: 6
pdf_data/report_metadata
  • pdf_file_size_bytes: 275730
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 40
  • /CreationDate: D:20070323093306+01'00'
  • /Subject: Certification Report
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 7.0.7 für Word
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Microsoft Internet Security and Acceleration Server 2004 - Enterprise Edition - Service Pack 2 - Version 4.0.3443.594"
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070628082947+02'00'
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /SourceModified: D:20070323082000
  • /Title: Certification Report BSI-DSZ-CC-0387-2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 536471
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: Cengiz GÖREN
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114059+03'00'
  • /ModDate: D:20191213114059+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Cengiz GÖREN
pdf_data/report_metadata//CreationDate D:20070323093306+01'00' D:20191213114059+03'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 7.0.7 für Word Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20070628082947+02'00' D:20191213114059+03'00'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0.5 (Windows) Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 275730 536471
pdf_data/report_metadata/pdf_number_of_pages 40 21
pdf_data/st_filename 0387b.pdf NCR e10 Security Target 2.7.pdf
pdf_data/st_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DHE: 4
pdf_data/st_keywords/cc_cert_id
  • US:
    • CCEVS-VR-05-0131: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.IDAUTH: 12
    • O.MEDIAT: 24
    • O.SECSTA: 10
    • O.AUDREC: 16
    • O.ACCOUN: 12
  • T:
    • T.NOAUTH: 7
    • T.MEDIAT: 5
    • T.OLDINF: 5
    • T.AUDFUL: 5
  • A:
    • A.DIRECT: 3
    • A.GENPUR: 3
    • A.NOEVIL: 3
    • A.ENV: 3
    • A.PHYSEC: 3
    • A.SECINST: 3
    • A.SINGEN: 3
    • A.SSL: 4
  • OE:
    • OE.DIRECT: 4
    • OE.GENPUR: 3
    • OE.NOEVIL: 3
    • OE.ENV: 19
    • OE.PHYSEC: 3
    • OE.SECINST: 3
    • OE.SINGEN: 3
    • OE.SSL: 3
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.2: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.2: 2
    • ADV_HLD.2: 2
    • ADV_IMP.1: 2
    • ADV_LLD.1: 2
    • ADV_RCR.1: 2
    • ADV_SPM.1: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_FLR.1: 6
    • ALC_DVS.1: 2
    • ALC_LCD.1: 2
    • ALC_TAT.1: 2
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.1: 2
    • ATE_FUN.1: 2
    • ATE_IND.2: 3
  • AVA:
    • AVA_VLA.3: 6
    • AVA_MSU.2: 2
    • AVA_SOF.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.2: 2
  • ADV_HLD.2: 2
  • ADV_IMP.1: 2
  • ADV_LLD.1: 2
  • ADV_RCR.1: 2
  • ADV_SPM.1: 2
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.2 2 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_OPE.1: 3
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_DVS.1: 2
  • ALC_LCD.1: 2
  • ALC_TAT.1: 2
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.1: 2
  • ATE_FUN.1: 2
  • ATE_IND.2: 3
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VLA.3: 6
  • AVA_MSU.2: 2
  • AVA_SOF.1: 2
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL 4: 1
  • EAL 4+: 1
  • EAL 4 augmented: 1
  • EAL2: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 16
    • FAU_SAR.1: 11
    • FAU_SAR.3: 9
    • FAU_STG.3: 9
    • FAU_STG.1: 10
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.3.1: 1
    • FAU_SAR.2: 8
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_COP.1: 15
    • FCS_CKM.1: 3
    • FCS_CKM.4: 3
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_IFC.1: 45
    • FDP_IFF.1: 42
    • FDP_RIP.1: 9
    • FDP_IFC.1.1: 3
    • FDP_IFF.1.1: 4
    • FDP_IFF.1.2: 4
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_IFF.1.6: 3
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_UID.2: 15
    • FIA_UAU.2: 14
    • FIA_ATD.1: 10
    • FIA_UID.1: 3
    • FIA_ATD.1.1: 1
    • FIA_UID.2.1: 1
    • FIA_UAU.2.1: 1
  • FMT:
    • FMT_MSA.3: 19
    • FMT_MSA.1: 26
    • FMT_SMR.1: 19
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.2: 4
    • FMT_MSA.1.1: 3
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 13
    • FPT_RVM.1: 9
    • FPT_RVM.1.1: 1
    • FPT_STM.1.1: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 4
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG: 1
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 4
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 4
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 1
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 1
  • FCS:
    • FCS_CKM: 27
    • FCS_CKM.2: 15
    • FCS_COP.1: 12
    • FCS_CKM.4: 55
    • FCS_CKM.1.1: 6
    • FCS_CKM.1: 27
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP: 43
    • FCS_COP.1.1: 11
  • FDP:
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_ACC: 1
    • FDP_ACC.1: 25
    • FDP_ACF.1: 5
    • FDP_ACC.1.1: 1
    • FDP_ACF: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ETC: 9
    • FDP_IFC.1: 22
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_IFC: 18
    • FDP_IFF.1: 4
    • FDP_IFC.1.1: 2
    • FDP_IFF: 9
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC: 11
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 1
    • FDP_SDI: 6
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_SDI.2: 3
  • FIA:
    • FIA_UID.1: 9
    • FIA_AFL: 9
    • FIA_UAU.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_UAU: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4: 4
    • FIA_UAU.4.1: 1
    • FIA_UID: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA.3: 6
    • FMT_MOF: 1
    • FMT_MOF.1: 6
    • FMT_SMR.1: 30
    • FMT_SMF.1: 23
    • FMT_MSA: 34
    • FMT_MSA.1.1: 5
    • FMT_MSA.1: 4
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.2: 11
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_TDC.1: 5
    • FPT_FLS: 1
    • FPT_FLS.1: 4
    • FPT_PHP: 1
    • FPT_PHP.2: 4
    • FPT_PHP.1: 1
    • FPT_PHP.2.1: 1
    • FPT_PHP.2.2: 1
    • FPT_PHP.2.3: 1
    • FPT_RCV: 1
    • FPT_RCV.1: 4
    • FPT_RCV.1.1: 1
    • FPT_RCV.4: 4
    • FPT_RCV.4.1: 1
    • FPT_STM: 1
    • FPT_STM.1.1: 1
    • FPT_TDC: 9
    • FPT_TDC.1.2: 2
    • FPT_TDC.1.1: 1
    • FPT_TEE: 9
    • FPT_TEE.1.1: 2
    • FPT_TEE.1.2: 2
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 4
    • FTP_ITC: 10
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 16
  • FAU_SAR.1: 11
  • FAU_SAR.3: 9
  • FAU_STG.3: 9
  • FAU_STG.1: 10
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.3.1: 1
  • FAU_STG.3.1: 1
  • FAU_SAR.2: 8
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_GEN: 1
  • FAU_GEN.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1: 4
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG: 1
  • FAU_STG.1: 5
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 4
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 16 6
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAR.1 11 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.1 10 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG.3 9 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 15
  • FCS_CKM.1: 3
  • FCS_CKM.4: 3
  • FCS_COP.1.1: 1
  • FCS_CKM: 27
  • FCS_CKM.2: 15
  • FCS_COP.1: 12
  • FCS_CKM.4: 55
  • FCS_CKM.1.1: 6
  • FCS_CKM.1: 27
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP: 43
  • FCS_COP.1.1: 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 3 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 3 55
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 15 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 11
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 45
  • FDP_IFF.1: 42
  • FDP_RIP.1: 9
  • FDP_IFC.1.1: 3
  • FDP_IFF.1.1: 4
  • FDP_IFF.1.2: 4
  • FDP_IFF.1.3: 3
  • FDP_IFF.1.4: 3
  • FDP_IFF.1.5: 3
  • FDP_IFF.1.6: 3
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_ACC: 1
  • FDP_ACC.1: 25
  • FDP_ACF.1: 5
  • FDP_ACC.1.1: 1
  • FDP_ACF: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ETC: 9
  • FDP_IFC.1: 22
  • FDP_ETC.2.1: 2
  • FDP_ETC.2.2: 2
  • FDP_ETC.2.3: 2
  • FDP_ETC.2.4: 2
  • FDP_IFC: 18
  • FDP_IFF.1: 4
  • FDP_IFC.1.1: 2
  • FDP_IFF: 9
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ITC: 11
  • FDP_ITC.2.1: 2
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 1
  • FDP_SDI: 6
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDI.2: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 45 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1.1 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 42 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.2 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.3 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.4 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.5 3 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 1
  • FIA_UID.2: 15
  • FIA_UAU.2: 14
  • FIA_ATD.1: 10
  • FIA_UID.1: 3
  • FIA_ATD.1.1: 1
  • FIA_UID.2.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UID.1: 9
  • FIA_AFL: 9
  • FIA_UAU.1: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 2
  • FIA_UAU: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4: 4
  • FIA_UAU.4.1: 1
  • FIA_UID: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 3 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.3: 19
  • FMT_MSA.1: 26
  • FMT_SMR.1: 19
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.2: 4
  • FMT_MSA.1.1: 3
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 6
  • FMT_MOF: 1
  • FMT_MOF.1: 6
  • FMT_SMR.1: 30
  • FMT_SMF.1: 23
  • FMT_MSA: 34
  • FMT_MSA.1.1: 5
  • FMT_MSA.1: 4
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD: 9
  • FMT_MTD.1.1: 1
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR: 1
  • FMT_SMR.2: 11
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 26 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 3 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 19 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 19 30
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 13
  • FPT_RVM.1: 9
  • FPT_RVM.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_STM.1: 7
  • FPT_TDC.1: 5
  • FPT_FLS: 1
  • FPT_FLS.1: 4
  • FPT_PHP: 1
  • FPT_PHP.2: 4
  • FPT_PHP.1: 1
  • FPT_PHP.2.1: 1
  • FPT_PHP.2.2: 1
  • FPT_PHP.2.3: 1
  • FPT_RCV: 1
  • FPT_RCV.1: 4
  • FPT_RCV.1.1: 1
  • FPT_RCV.4: 4
  • FPT_RCV.4.1: 1
  • FPT_STM: 1
  • FPT_STM.1.1: 1
  • FPT_TDC: 9
  • FPT_TDC.1.2: 2
  • FPT_TDC.1.1: 1
  • FPT_TEE: 9
  • FPT_TEE.1.1: 2
  • FPT_TEE.1.2: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 13 7
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 8
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 24
      • SSL 3.0: 1
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 5
  • TLS:
    • SSL:
      • SSL: 5
    • TLS:
      • TLS: 2
      • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS/SSL
  • SSL: 24
  • SSL 3.0: 1
  • SSL: 5
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 24 5
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 3
  • TLS: 2
  • TLS 1.2: 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 3 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 1
      • SHA2: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 2
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • side channel: 3
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 9
    • Malfunction: 3
    • malfunction: 2
    • DFA: 1
pdf_data/st_keywords/standard_id
  • RFC:
    • RFC 2865: 1
  • ISO:
    • ISO/IEC 15408: 2
  • CC:
    • CCIMB-99-031: 1
    • CCIMB-99-032: 1
    • CCIMB-99-033: 1
  • FIPS:
    • FIPS 198-1: 2
    • FIPS PUB 180-2: 3
  • NIST:
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS#1: 2
  • RFC:
    • RFC 5246: 4
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/CC
  • CCIMB-99-031: 1
  • CCIMB-99-032: 1
  • CCIMB-99-033: 1
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 2865: 1
  • RFC 5246: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • RC:
    • RC4: 2
  • AES:
    • AES: 19
    • AES256: 4
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • 3DES: 2
  • DES:
    • DES: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 20
    • Microsoft Corporation: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 295093
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /CreationDate: D:20060523155338Z
  • /Subject: This document describes the ST (Security Target) of ISA Server 2004 EE Common Criteria Certification that is the basis for the ISA Server 2004 EE CC evaluation.
  • /Author: Stephan Slabihoud
  • /Creator: pdfFactory Pro http://www.fineprint.com
  • /Keywords: CC; ST; Common Criteria; Firewall; Security Target
  • /Producer: pdfFactory Pro v1.56 (Windows 2000 German)
  • /ModDate: D:20070628083334+02'00'
  • /Title: ISA Server 2004 EE Common Criteria Evaluation
  • pdf_hyperlinks: http://www.w3.org/Daemon/User/Config/Logging.html, http://www.microsoft.com/windowsserver2003/adam/default.mspx, http://www.w3c.org, http://www.ietf.org/rfc/rfc1510.txt, http://support.microsoft.com/default.aspx?scid=kb, http://www.faqs.org/rfcs/rfc2865.html
  • pdf_file_size_bytes: 1042698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Author: FK
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114041+03'00'
  • /ModDate: D:20191213114041+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata//Author Stephan Slabihoud FK
pdf_data/st_metadata//CreationDate D:20060523155338Z D:20191213114041+03'00'
pdf_data/st_metadata//Creator pdfFactory Pro http://www.fineprint.com Microsoft® Word 2019
pdf_data/st_metadata//ModDate D:20070628083334+02'00' D:20191213114041+03'00'
pdf_data/st_metadata//Producer pdfFactory Pro v1.56 (Windows 2000 German) Microsoft® Word 2019
pdf_data/st_metadata/pdf_file_size_bytes 295093 1042698
pdf_data/st_metadata/pdf_hyperlinks http://www.w3.org/Daemon/User/Config/Logging.html, http://www.microsoft.com/windowsserver2003/adam/default.mspx, http://www.w3c.org, http://www.ietf.org/rfc/rfc1510.txt, http://support.microsoft.com/default.aspx?scid=kb, http://www.faqs.org/rfcs/rfc2865.html http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata/pdf_number_of_pages 77 73
dgst e851bdc860f02d72 4260aad8ebfc5357