Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1
CCEVS-VR-VID-10580
3e-525N, 3e-523N, 3e-525N MP, 3e-525NV and 3-e523NR Wireless Access Points Hardware Version 1.0, Software Version 5.1
CCEVS-VR-VID-10689
name 3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1 3e-525N, 3e-523N, 3e-525N MP, 3e-525NV and 3-e523NR Wireless Access Points Hardware Version 1.0, Software Version 5.1
category Network and Network-Related Devices and Systems Other Devices and Systems
not_valid_before 2015-03-26 2015-10-13
not_valid_after 2017-03-26 2017-10-13
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10580-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10689-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10580-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10689-vr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10689-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Wireless Local Area Network (WLAN) Access Systems', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf', 'pp_ids': frozenset({'PP_WLAN_AS_V1.0'})})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 14fe713a870db901a138d0c823f4225d48af752c87b62b292254a092e55b79e3
state/cert/txt_hash None 2e71b7d96d8655cd998bc4073955a88c5d78a425d3b4ec56ce15bb199af639d5
state/report/pdf_hash 7adb967f8a0d5d5324a003824071d6d0679b4d97ac6fb2e4f23146ad5223f9a8 59c35e90647109c82e68aeae1637b9be5f77149d963274e094805064ae857519
state/report/txt_hash dc10c90161bdc0ca807ccadc13adcf96b19bff2b6ecdfc823d1b0995a663d467 0d51c57781e0ec3f0ea628ff590ef03c2368c53a598ad966287ee32e3d373498
state/st/pdf_hash 53b442a2618f003b8d3c2ac0a11f8e451a414f4fed65d56046d43934db543138 a07631e1e98cd5ffdcee29a86cef75c24db779f2358b6a46bc96181c9002d63b
state/st/txt_hash ac1abd6cd17feb65da504183a641aaebba14b5f18d1c246ba8b5c6bc35e52b59 10aab70bf8844460881d08043485383cc97748881b6ebd0f6017537a1c19a82e
heuristics/cert_id CCEVS-VR-VID-10580 CCEVS-VR-VID-10689
heuristics/scheme_data/category Network Device Wireless LAN
heuristics/scheme_data/certification_date 2015-03-26T00:00:00Z 2015-10-13T00:00:00Z
heuristics/scheme_data/expiration_date 2017-03-26T00:00:00Z 2017-10-13T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID10580 CCEVS-VR-VID10689
heuristics/scheme_data/product 3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1 3e-525N, 3e-523N, 3e-525N MP, 3e-525NV and 3-e523NR Wireless Access Points Hardware Version 1.0, Software Version 5.1
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10580 https://www.niap-ccevs.org/product/10689
pdf_data/cert_filename None st_vid10689-ci.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • US:
      • CCEVS-VR-VID10689-2015: 1
  • cc_protection_profile_id:
  • cc_security_level:
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 177851
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Producer: iText 2.1.0 (by lowagie.com)
  • /ModDate: D:20151023121958-04'00'
  • /CreationDate: D:20151023121958-04'00'
  • pdf_hyperlinks:
pdf_data/report_filename st_vid10580-vr.pdf st_vid10689-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-VID10580 CCEVS-VR-VID10689
pdf_data/report_frontpage/US/cert_item 3eTI 3e-636 Series Network Security Devices 3eTI AirGuard Wireless Network Access System
pdf_data/report_keywords/cc_cert_id/US
  • CCEVS-VR-VID10580: 1
  • CCEVS-VR-VID10689: 1
pdf_data/report_keywords/cipher_mode
  • GCM:
    • GCM: 1
  • CCM:
    • CCM: 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 3
  • IKE:
    • IKEv2: 1
  • IPsec:
    • IPsec: 3
  • VPN:
    • VPN: 4
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 3
  • IKE:
    • IKEv2: 1
  • IPsec:
    • IPsec: 5
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 3 5
pdf_data/report_keywords/crypto_scheme/MAC/MAC 1 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
    • x.509: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 2 1
pdf_data/report_metadata//CreationDate D:20150331093643-04'00' D:20151023105640-04'00'
pdf_data/report_metadata//ModDate D:20150331093643-04'00' D:20151023105640-04'00'
pdf_data/report_metadata/pdf_file_size_bytes 363060 386716
pdf_data/report_metadata/pdf_number_of_pages 18 20
pdf_data/st_filename st_vid10580-st.pdf st_vid10689-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 17
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 1 5
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 2048 2 1
pdf_data/st_keywords/cc_claims/A
  • A.NO_GENERAL_PURPOSE: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
  • A.NO_GENERAL_PURPOSE: 1
  • A.NO_TOE_BYPASS: 1
  • A.PHYSICAL: 1
  • A.TRUSTED_ADMIN: 1
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 1
  • O.DISPLAY_BANNER: 1
  • O.SESSION_LOCK: 1
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.TOE_ADMINISTRATION: 1
  • O.TSF_SELF_TEST: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.SYSTEM_MONITORING: 1
  • O.AUTH_COMM: 1
  • O.CRYPTOGRAPHIC_FUNCTIONS: 1
  • O.DISPLAY_BANNER: 1
  • O.FAIL_SECURE: 1
  • O.PROTECTED_COMMUNICATIONS: 1
  • O.PROTOCOLS: 1
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.RESOURCE_AVAILABILITY: 1
  • O.ROBUST_TOE_ACCESS: 1
  • O.SESSION_LOCK: 1
  • O.SYSTEM_MONITORING: 1
  • O.TIME_STAMPS: 1
  • O.TOE_ADMINISTRATION: 1
  • O.TSF_SELF_TEST: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.WIRELESS_CLIENT_ACCESS: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_TOE_BYPASS: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.ADMIN_ERROR: 1
  • T.UNDETECTED_ACTIONS: 1
  • T.USER_DATA_REUSE: 1
  • T.TSF_FAILURE: 1
  • T.ADMIN_ERROR: 1
  • T.RESOURCE_EXHAUSTION: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_ACCESS: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.UNDETECTED_ACTIONS: 1
  • T.USER_DATA_REUSE: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT.1: 6
    • FAU_GEN.1: 4
    • FAU_GEN.2: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_CKM_EXT.4: 5
    • FCS_RBG_EXT.1: 6
    • FCS_TLS_EXT.1: 9
    • FCS_COP.1: 24
    • FCS_CKM.1: 6
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_COP: 1
  • FDP:
    • FDP_RIP.2: 4
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_UAU_EXT.2: 5
    • FIA_UIA_EXT.1: 6
    • FIA_UAU.7: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
  • FMT:
    • FMT_MTD.1: 4
    • FMT_SMF.1: 4
    • FMT_SMR.2: 4
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 5
    • FPT_SKP_EXT.1: 5
    • FPT_TST_EXT.1: 5
    • FPT_TUD_EXT.1: 5
    • FPT_STM.1: 4
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TST_EXT.1.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 5
    • FTA_SSL.3: 4
    • FTA_SSL.4: 4
    • FTA_TAB.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_STG_EXT.1: 5
    • FAU_GEN.1: 4
    • FAU_GEN.2: 4
    • FAU_SEL.1: 4
    • FAU_STG.1: 4
    • FAU_STG_EXT.3: 4
    • FAU_STG_EXT.4: 4
    • FAU_SAR.1: 4
    • FAU_SAR.2: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.3.1: 1
    • FAU_STG_EXT.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_COP.1: 34
    • FCS_CKM.1: 12
    • FCS_CKM.2: 9
    • FCS_CKM_EXT.4: 4
    • FCS_RBG_EXT.1: 7
    • FCS_TLS_EXT.1: 6
    • FCS_CKM.1.1: 3
    • FCS_CKM.2.1: 2
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 6
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_COP: 1
  • FDP:
    • FDP_RIP.2: 4
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 8
    • FIA_AFL.1: 4
    • FIA_UIA_EXT.1: 4
    • FIA_UAU_EXT.5: 4
    • FIA_UAU.6: 4
    • FIA_UAU.7: 4
    • FIA_PSK_EXT.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.5.1: 1
    • FIA_UAU_EXT.5.2: 1
    • FIA_UAU.6.1: 1
    • FIA_UAU.7.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UIA.1: 1
  • FMT:
    • FMT_MOF.1: 4
    • FMT_MTD.1: 11
    • FMT_SMF.1: 4
    • FMT_SMR.1: 4
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 3
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMR.1.3: 1
  • FPT:
    • FPT_RPL.1: 1
    • FPT_FLS.1: 4
    • FPT_STM.1: 4
    • FPT_TST_EXT.1: 4
    • FPT_TUD_EXT.1: 4
    • FPT_FLS.1.1: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FRU:
    • FRU_RSA.1: 4
    • FRU_RSA.1.1: 2
  • FTA:
    • FTA_TSE: 2
    • FTA_SSL_EXT.1: 4
    • FTA_SSL.3: 4
    • FTA_SSL.4: 4
    • FTA_TAB.1: 6
    • FTA_TSE.1: 3
    • FTA_SSL: 2
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG_EXT.1: 6
  • FAU_GEN.1: 4
  • FAU_GEN.2: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1: 5
  • FAU_GEN.1: 4
  • FAU_GEN.2: 4
  • FAU_SEL.1: 4
  • FAU_STG.1: 4
  • FAU_STG_EXT.3: 4
  • FAU_STG_EXT.4: 4
  • FAU_SAR.1: 4
  • FAU_SAR.2: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.3.1: 1
  • FAU_STG_EXT.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_STG_EXT.1 6 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM_EXT.4: 5
  • FCS_RBG_EXT.1: 6
  • FCS_TLS_EXT.1: 9
  • FCS_COP.1: 24
  • FCS_CKM.1: 6
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_COP: 1
  • FCS_COP.1: 34
  • FCS_CKM.1: 12
  • FCS_CKM.2: 9
  • FCS_CKM_EXT.4: 4
  • FCS_RBG_EXT.1: 7
  • FCS_TLS_EXT.1: 6
  • FCS_CKM.1.1: 3
  • FCS_CKM.2.1: 2
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 6
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_COP: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 6 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM_EXT.4 5 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 24 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 6 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLS_EXT.1 9 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 6
  • FIA_UAU_EXT.2: 5
  • FIA_UIA_EXT.1: 6
  • FIA_UAU.7: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_PMG_EXT.1: 8
  • FIA_AFL.1: 4
  • FIA_UIA_EXT.1: 4
  • FIA_UAU_EXT.5: 4
  • FIA_UAU.6: 4
  • FIA_UAU.7: 4
  • FIA_PSK_EXT.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.5.1: 1
  • FIA_UAU_EXT.5.2: 1
  • FIA_UAU.6.1: 1
  • FIA_UAU.7.1: 1
  • FIA_PSK_EXT.1.1: 1
  • FIA_PSK_EXT.1.2: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_PSK_EXT.1.4: 1
  • FIA_UIA.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PMG_EXT.1 6 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UIA_EXT.1 6 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 4
  • FMT_SMF.1: 4
  • FMT_SMR.2: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_MOF.1: 4
  • FMT_MTD.1: 11
  • FMT_SMF.1: 4
  • FMT_SMR.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 3
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMR.1.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 3
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_APW_EXT.1: 5
  • FPT_SKP_EXT.1: 5
  • FPT_TST_EXT.1: 5
  • FPT_TUD_EXT.1: 5
  • FPT_STM.1: 4
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_RPL.1: 1
  • FPT_FLS.1: 4
  • FPT_STM.1: 4
  • FPT_TST_EXT.1: 4
  • FPT_TUD_EXT.1: 4
  • FPT_FLS.1.1: 1
  • FPT_STM.1.1: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FTA
  • FTA_SSL_EXT.1: 5
  • FTA_SSL.3: 4
  • FTA_SSL.4: 4
  • FTA_TAB.1: 5
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE: 2
  • FTA_SSL_EXT.1: 4
  • FTA_SSL.3: 4
  • FTA_SSL.4: 4
  • FTA_TAB.1: 6
  • FTA_TSE.1: 3
  • FTA_SSL: 2
  • FTA_SSL_EXT.1.1: 1
  • FTA_SSL.3.1: 1
  • FTA_SSL.4.1: 1
  • FTA_TAB.1.1: 1
  • FTA_TSE.1.1: 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 5 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_TAB.1 5 6
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • strict compliance to the Network Device Protection Profile these additional features are considered out of scope. 45040-007-01 3eTI 3e-636 Series Network Security Device Security Target © 2015 3eTI, Inc: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 7
pdf_data/st_keywords/cipher_mode/CCM/CCM 3 10
pdf_data/st_keywords/cipher_mode/ECB/ECB 5 8
pdf_data/st_keywords/cipher_mode/GCM/GCM 2 5
pdf_data/st_keywords/crypto_library/OpenSSL/OpenSSL 9 10
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 36
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 1
  • IKE:
    • IKEv2: 1
    • IKE: 1
  • IPsec:
    • IPsec: 9
  • VPN:
    • VPN: 7
  • TLS:
    • TLS:
      • TLS: 42
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 1
  • IKE:
    • IKEv2: 8
    • IKE: 12
    • IKEv1: 2
  • IPsec:
    • IPsec: 51
pdf_data/st_keywords/crypto_protocol/IKE
  • IKEv2: 1
  • IKE: 1
  • IKEv2: 8
  • IKE: 12
  • IKEv1: 2
pdf_data/st_keywords/crypto_protocol/IKE/IKE 1 12
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 1 8
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 9 51
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 36 42
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • PKE:
    • PKE: 1
  • MAC:
    • MAC: 15
pdf_data/st_keywords/crypto_scheme/MAC/MAC 4 15
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 9
  • SHA-1: 9
  • SHA1: 4
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 4
  • SHA-256: 4
  • SHA-384: 3
  • SHA-512: 4
  • SHA256: 6
  • SHA224: 4
  • SHA384: 4
  • SHA512: 4
  • SHA-256: 7
  • SHA-384: 7
  • SHA256: 6
  • SHA384: 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 4 7
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 3 7
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA384 4 5
pdf_data/st_keywords/randomness/PRNG
  • PRNG: 2
  • PRNG: 2
  • DRBG: 15
pdf_data/st_keywords/randomness/RNG
  • RNG: 7
  • RBG: 4
  • RBG: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 140-2: 3
    • FIPS PUB 186-3: 5
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 1
    • FIPS PUB 180-4: 4
    • FIPS PUB 180-3: 2
    • FIPS PUB 198-1: 1
    • FIPS 140-2: 1
  • NIST:
    • NIST SP 800-56A: 2
    • NIST SP 800-57: 1
    • NIST SP 800-120: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-56B: 1
  • PKCS:
    • PKCS1: 7
    • PKCS5: 2
  • RFC:
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4106: 1
    • RFC 2246: 1
    • RFC 4346: 1
    • RFC 5246: 1
    • RFC 2818: 3
  • ISO:
    • ISO/IEC 15408: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-03: 1
    • CCMB-2009-07-004: 1
  • FIPS:
    • FIPS PUB 140-2: 2
    • FIPS PUB 186-3: 5
    • FIPS PUB 197: 3
    • FIPS PUB 180-4: 3
    • FIPS PUB 198-1: 2
    • FIPS PUB 180-3: 2
    • FIPS 140-2: 1
  • NIST:
    • NIST SP 800-56A: 2
    • NIST SP 800-57: 1
    • NIST SP 800-120: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 3
    • NIST SP 800-38D: 1
    • NIST SP 800-56B: 1
  • PKCS:
    • PKCS1: 7
    • PKCS5: 3
  • RFC:
    • RFC 2865: 1
    • RFC 3394: 4
    • RFC 5216: 2
    • RFC 4301: 1
    • RFC 4303: 2
    • RFC 4106: 2
    • RFC 3602: 1
    • RFC 4868: 1
    • RFC 4945: 1
    • RFC 2818: 4
    • RFC 2346: 2
    • RFC 4346: 2
    • RFC 5246: 2
    • RFC 5280: 3
    • RFC 2548: 1
    • RFC 2246: 1
  • ISO:
    • ISO/IEC 15408:2000: 1
  • X509:
    • x.509: 2
    • X.509: 3
  • CC:
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-03: 1
  • CCMB-2009-07-004: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 140-2: 3
  • FIPS PUB 186-3: 5
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 1
  • FIPS PUB 180-4: 4
  • FIPS PUB 180-3: 2
  • FIPS PUB 198-1: 1
  • FIPS 140-2: 1
  • FIPS PUB 140-2: 2
  • FIPS PUB 186-3: 5
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 3
  • FIPS PUB 198-1: 2
  • FIPS PUB 180-3: 2
  • FIPS 140-2: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 140-2 3 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 4 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 1 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 198-1 1 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 15408: 2
  • ISO/IEC 15408:2000: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-56A: 2
  • NIST SP 800-57: 1
  • NIST SP 800-120: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-56B: 1
  • NIST SP 800-56A: 2
  • NIST SP 800-57: 1
  • NIST SP 800-120: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-38C: 3
  • NIST SP 800-38D: 1
  • NIST SP 800-56B: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS5 2 3
pdf_data/st_keywords/standard_id/RFC
  • RFC 4301: 1
  • RFC 4303: 1
  • RFC 4106: 1
  • RFC 2246: 1
  • RFC 4346: 1
  • RFC 5246: 1
  • RFC 2818: 3
  • RFC 2865: 1
  • RFC 3394: 4
  • RFC 5216: 2
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 4106: 2
  • RFC 3602: 1
  • RFC 4868: 1
  • RFC 4945: 1
  • RFC 2818: 4
  • RFC 2346: 2
  • RFC 4346: 2
  • RFC 5246: 2
  • RFC 5280: 3
  • RFC 2548: 1
  • RFC 2246: 1
pdf_data/st_keywords/standard_id/RFC/RFC 2818 3 4
pdf_data/st_keywords/standard_id/RFC/RFC 4106 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 4303 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 4346 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 5246 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 18 36
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 7
  • HMAC: 9
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
  • CMAC: 1
  • CBC-MAC: 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 7 9
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 1 2
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 775802
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 46
  • /CreationDate: D:20150331093604-04'00'
  • /ModDate: D:20150331093604-04'00'
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Encryption, http://en.wikipedia.org/wiki/Packet_(information_technology)#Example:_IP_packets, http://en.wikipedia.org/wiki/Protocol_suite, mailto:[email protected], http://www.3eti.com/, http://en.wikipedia.org/wiki/Internet_Protocol, http://en.wikipedia.org/wiki/Mutual_authentication, http://en.wikipedia.org/wiki/Authentication, http://en.wikipedia.org/wiki/Key_(cryptography)
  • pdf_file_size_bytes: 559868
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 69
  • /CreationDate: D:20151008105740-04'00'
  • /ModDate: D:20151023105519-04'00'
  • /Producer: doPDF Ver 8.3 Build 931
  • pdf_hyperlinks: mailto:[email protected], http://www.3eti.com/
pdf_data/st_metadata//CreationDate D:20150331093604-04'00' D:20151008105740-04'00'
pdf_data/st_metadata//ModDate D:20150331093604-04'00' D:20151023105519-04'00'
pdf_data/st_metadata/pdf_file_size_bytes 775802 559868
pdf_data/st_metadata/pdf_number_of_pages 46 69
dgst e983e0ac01d05a87 7ad027a1beab456b