Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances
CCEVS-VR-11090-2020
Cisco ASA 9.16 on Firepower 4100 and 9300 Security Appliances
CCEVS-VR-VID-11256-2022
name Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances Cisco ASA 9.16 on Firepower 4100 and 9300 Security Appliances
category Network and Network-Related Devices and Systems Other Devices and Systems
not_valid_before 2021-01-04 2022-08-12
not_valid_after 2023-01-04 2024-08-12
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11091-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11256-st.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11091-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11256-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11091-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11256-ci.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for Virtual Private Network (VPN) Gateways', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/MOD_VPNGW_V1.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile Module for Stateful Traffic Filter Firewalls v1.3', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.3.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.2e', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile Module for Stateful Traffic Filter Firewalls v1.4 + Errata 20200625', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_CPP_FW_v1.4e.pdf', 'pp_ids': None})
state/cert/pdf_hash 70311da28df5698ac355566ea3cfd3c7061fb7ace2088509409621e61e60cd02 cea96c35cde1b58236beaddc46b111cd426dc744aad1557e3ea133589b35eac5
state/cert/txt_hash 48b5978468196eae775b8307b3087fe7a8e49dd886442ea161976785eeb7353d 7200c3683ebf81a2e01a243d71bdee2a2413596503c9ca3fce15b7bd5b45ee94
state/report/pdf_hash e14641e6c5e5e00c12deae4e04ad9ddbe0a461866bcf33a9fd670ce4c9bb0ca1 94d191275770a11c95ecd854f95701a4971a6eb474b50ee3fa2a877362a36b95
state/report/txt_hash daacfe5167b29b4f8dd0da1987fb8faf2fb5f0be5ed9dc3aa67b43e9d9fb5a4a c6104179ad6d1ababb0b5fb76318f29fb6a59daba6f5954a1a0a99007879e021
state/st/pdf_hash c812716a32beab1dc9aef1b9f48d6b07f581b85b594f109be81d715d723e8593 9bf8e2d5cf74f070a1291a507078b37e30ba7a597b8b1c871855393d86b2a510
state/st/txt_hash 0f5f94bc3d44859a3998695ac0f6e84eb964480e9fa14e681ae0e2d7dcf1763c 2e6930bec0d5d0a6b3ccfb18024cc57defd9ad6cd7044c510b729abcc9373c1d
heuristics/cert_id CCEVS-VR-11090-2020 CCEVS-VR-VID-11256-2022
heuristics/extracted_versions 9.12 9.16
heuristics/scheme_data/category Firewall, Network Device, Virtual Private Network Firewall, Virtual Private Network
heuristics/scheme_data/certification_date 2021-01-04T00:00:00Z 2022-08-12T00:00:00Z
heuristics/scheme_data/expiration_date 2023-01-04T00:00:00Z 2024-08-12T00:00:00Z
heuristics/scheme_data/id CCEVS-VR-VID11091 CCEVS-VR-VID11256
heuristics/scheme_data/product Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances Cisco ASA 9.16 on Firepower 4100 and 9300 Security Appliances
heuristics/scheme_data/url https://www.niap-ccevs.org/product/11091 https://www.niap-ccevs.org/product/11256
pdf_data/cert_filename st_vid11091-ci.pdf st_vid11256-ci.pdf
pdf_data/cert_keywords/cc_cert_id/US
  • CCEVS-VR-VID11091-2021: 1
  • CCEVS-VR-VID11256-2022: 1
pdf_data/cert_metadata//CreationDate D:20210105102611-05'00' D:20220815133048-04'00'
pdf_data/cert_metadata//ModDate D:20210105102611-05'00' D:20220815133048-04'00'
pdf_data/cert_metadata/pdf_file_size_bytes 180473 181065
pdf_data/report_filename st_vid11091-vr.pdf st_vid11256-vr.pdf
pdf_data/report_frontpage/US/cert_id CCEVS-VR-11090-20201 CCEVS-VR-VID11256-2022
pdf_data/report_frontpage/US/cert_item Cisco ASA 9.12 running on Firepower 4100 and 9300 Security Appliances Cisco ASA 9.16 on Firepower 4100 and 9300 Security Appliances
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11256-2022: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 5
  • IPsec:
    • IPsec: 15
  • VPN:
    • VPN: 20
  • SSH:
    • SSH: 5
  • TLS:
    • TLS:
      • TLS: 5
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 12
  • VPN:
    • VPN: 23
pdf_data/report_keywords/crypto_protocol/IPsec/IPsec 15 12
pdf_data/report_keywords/crypto_protocol/SSH/SSH 6 5
pdf_data/report_keywords/crypto_protocol/VPN/VPN 20 23
pdf_data/report_keywords/eval_facility/Gossamer/Gossamer Security 5 4
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 22
    • Cisco Systems, Inc: 3
  • Broadcom:
    • Broadcom: 2
  • Cisco:
    • Cisco: 20
    • Cisco Systems, Inc: 3
pdf_data/report_keywords/vendor/Cisco/Cisco 22 20
pdf_data/report_metadata
  • pdf_file_size_bytes: 560062
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /CreationDate: D:20210105090353-05'00'
  • /ModDate: D:20210105090353-05'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 364029
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 19
  • /Author: comptont
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20220815132458-04'00'
  • /ModDate: D:20220815132458-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20210105090353-05'00' D:20220815132458-04'00'
pdf_data/report_metadata//ModDate D:20210105090353-05'00' D:20220815132458-04'00'
pdf_data/report_metadata/pdf_file_size_bytes 560062 364029
pdf_data/st_filename st_vid11091-st.pdf st_vid11256-st.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDHE 1 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 20 22
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 11 12
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 5 4
pdf_data/st_keywords/cc_claims/A
  • A.CONNECTIONS: 2
  • A.PHYSICAL_PROTECTION: 1
  • A.LIMITED_FUNCTIONALITY: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINSTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.LIMITED_FUNCTIONALITY: 2
  • A.CONNECTIONS: 2
  • A.PHYSICAL_PROTECTION: 1
  • A.NO_THRU_TRAFFIC_PROTECTION: 1
  • A.TRUSTED_ADMINSTRATOR: 1
  • A.REGULAR_UPDATES: 1
  • A.ADMIN_CREDENTIALS_: 1
  • A.RESIDUAL_INFORMATION: 1
  • A.VS_TRUSTED_ADMINISTRATOR: 1
  • A.VS_REGULAR_UPDATES: 1
  • A.VS_ISOLATON: 1
  • A.VS_CORRECT_CONFIGURATION: 1
pdf_data/st_keywords/cc_claims/A/A.LIMITED_FUNCTIONALITY 1 2
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.CONNECTIONS: 1
  • OE.PHYSICAL: 1
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.NO_THRU_TRAFFIC_PROTECTION: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.UPDATES: 1
  • OE.ADMIN_CREDENTIALS_: 1
  • OE.RESIDUAL_INFORMATION: 1
  • OE.VM_CONFIGURATION: 1
  • OE.CONNECTIONS: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.1 4 5
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN.1: 8
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
  • FAU_STG: 1
  • FAU_GEN.1: 6
  • FAU_GEN.2: 4
  • FAU_STG_EXT.1: 4
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG_EXT.1.1: 1
  • FAU_STG_EXT.1.2: 1
  • FAU_STG_EXT.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 8 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RBG_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 8
  • FCS_TLSC_EXT.1.1: 3
  • FCS_NTP_EXT.1.4: 3
  • FCS_CKM.1: 11
  • FCS_CKM.2: 10
  • FCS_TLSC_EXT.2: 7
  • FCS_SSHC_EXT.1: 2
  • FCS_TLSS_EXT: 1
  • FCS_SSHS_EXT.1.7: 2
  • FCS_SSHS_EXT.1.5: 4
  • FCS_SSHC_EXT.1.5: 1
  • FCS_SSHS_EXT.1.1: 2
  • FCS_COP: 24
  • FCS_TLSC_EXT.2.1: 2
  • FCS_TLSS_EXT.2: 1
  • FCS_CKM.4: 5
  • FCS_NTP_EXT.1: 4
  • FCS_RBG_EXT.1: 7
  • FCS_TLSS_EXT.1: 6
  • FCS_CKM: 4
  • FCS_CKM.1.1: 1
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_NTP_EXT.1.1: 1
  • FCS_NTP_EXT.1.2: 1
  • FCS_NTP_EXT.1.3: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.2.2: 1
  • FCS_TLSC_EXT.2.3: 1
  • FCS_TLSC_EXT.2.4: 1
  • FCS_TLSC_EXT.2.5: 1
  • FCS_TLSS_EXT.1.1: 2
  • FCS_TLSS_EXT.1.2: 1
  • FCS_TLSS_EXT.1.3: 1
  • FCS_SSHC_EXT.1: 1
  • FCS_TLSS_EXT.1.3: 2
  • FCS_TLSC_EXT.1.2: 2
  • FCS_SSHS_EXT.1: 7
  • FCS_CKM.2: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.2.1: 2
  • FCS_TLSS_EXT.1: 7
  • FCS_TLSS_EXT.1.4: 3
  • FCS_TLSC_EXT.2.3: 2
  • FCS_NTP_EXT.1.4: 2
  • FCS_NTP_EXT.1: 5
  • FCS_COP: 23
  • FCS_CKM: 5
  • FCS_CKM.1: 9
  • FCS_CKM.4: 5
  • FCS_RBG_EXT.1: 10
  • FCS_TLSC_EXT.1: 6
  • FCS_TLSC_EXT.2: 3
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 4
  • FCS_NTP_EXT.1.1: 1
  • FCS_NTP_EXT.1.2: 1
  • FCS_NTP_EXT.1.3: 1
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_SSHS_EXT.1.1: 1
  • FCS_SSHS_EXT.1.2: 1
  • FCS_SSHS_EXT.1.3: 1
  • FCS_SSHS_EXT.1.4: 1
  • FCS_SSHS_EXT.1.5: 1
  • FCS_SSHS_EXT.1.6: 1
  • FCS_SSHS_EXT.1.7: 1
  • FCS_SSHS_EXT.1.8: 1
  • FCS_TLSC_EXT.1.1: 1
  • FCS_TLSC_EXT.1.3: 1
  • FCS_TLSC_EXT.1.4: 1
  • FCS_TLSC_EXT.2.1: 1
  • FCS_TLSS_EXT.1.1: 2
  • FCS_TLSS_EXT.1.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 10 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 24 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_NTP_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_NTP_EXT.1.4 3 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1 7 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_RBG_EXT.1.2 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHC_EXT.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1 8 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1.5 4 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_SSHS_EXT.1.7 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.1.1 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.2 7 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.2.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSC_EXT.2.3 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSS_EXT.1 6 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_TLSS_EXT.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.2 4 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 7 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_PSK_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU_EXT.2.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 8 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 8 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 4 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TUD_EXT.1.3: 2
  • FPT_TUD_EXT.1: 7
  • FPT_APW_EXT.1: 6
  • FPT_ITT: 1
  • FPT_SKP_EXT.1: 4
  • FPT_STM_EXT.1: 5
  • FPT_TST_EXT.1: 4
  • FPT_FLS: 5
  • FPT_TST_EXT.3: 4
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_STM_EXT.1.2: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_FLS.1: 1
  • FPT_TST_EXT.3.1: 1
  • FPT_TST_EXT.3.2: 1
  • FPT_STM_EXT.1.2: 2
  • FPT_TST_EXT.1: 5
  • FPT_TUD_EXT.1: 5
  • FPT_FLS: 6
  • FPT_TST_EXT.3: 5
  • FPT_SKP_EXT.1: 4
  • FPT_APW_EXT.1: 4
  • FPT_STM_EXT.1: 5
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM_EXT.1.1: 1
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_FLS.1: 1
  • FPT_TST_EXT.3.1: 1
  • FPT_TST_EXT.3.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_APW_EXT.1 6 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 5 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM_EXT.1.2 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST_EXT.3 4 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1 7 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TUD_EXT.1.3 2 1
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL 3 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 9 6
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL_EXT.1 6 4
pdf_data/st_keywords/cc_sfr/FTA/FTA_TSE.1 4 5
pdf_data/st_keywords/cc_sfr/FTA/FTA_VCM_EXT.1 4 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TUD.1: 1
  • FTP_ITC.1: 13
  • FTP_TRP: 5
  • FTP_ITC: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
  • FTP_ITC.1: 11
  • FTP_ITC: 5
  • FTP_TRP: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 4 5
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP 5 4
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 1
  • ECDSA-based, DH-based, and RSA-based schemes. The RSA-based implementation is vendor affirmation (out of scope) and the KAS ECC and FFC + CVL algorithms testing is provided below. Scheme SFR Services RSA: 1
  • out of scope: 1
  • ECDSA-based, DH-based, and RSA-based schemes. The RSA-based implementation is vendor affirmation (out of scope) and the KAS ECC and FFC + CVL algorithms testing is provided in 7.3. Scheme SFR Services RSA: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 5
pdf_data/st_keywords/cipher_mode/GCM/GCM 5 6
pdf_data/st_keywords/crypto_protocol/IKE/IKE 40 39
pdf_data/st_keywords/crypto_protocol/IKE/IKEv2 19 23
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 102 115
pdf_data/st_keywords/crypto_protocol/SSH/SSH 49 59
pdf_data/st_keywords/crypto_protocol/TLS
  • SSL:
    • SSL: 4
    • SSL 2.0: 1
    • SSL 3.0: 1
  • TLS:
    • TLS: 48
    • TLS1.1: 1
    • TLS1.2: 1
    • TLS 1.2: 2
    • TLS 1.1: 2
    • TLS 1.0: 1
    • TLSv1.2: 3
    • TLSv1.1: 3
    • TLS v1.2: 5
  • SSL:
    • SSL: 6
    • SSL 2.0: 1
    • SSL 3.0: 1
  • TLS:
    • TLS: 59
    • TLS 1.2: 2
    • TLS 1.1: 2
    • TLSv1.2: 13
    • TLSv1.1: 4
    • TLS 1.0: 1
    • TLS1.1: 2
    • TLS1.2: 2
    • TLS v1.2: 5
  • DTLS:
    • DTLS: 1
pdf_data/st_keywords/crypto_protocol/TLS/SSL/SSL 4 6
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 48 59
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS1.1 1 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS1.2 1 2
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.1 3 4
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLSv1.2 3 13
pdf_data/st_keywords/crypto_protocol/VPN/VPN 152 173
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 3 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 3 2
pdf_data/st_keywords/ecc_curve/NIST/P-384 8 10
pdf_data/st_keywords/ecc_curve/NIST/secp256r1 4 5
pdf_data/st_keywords/ecc_curve/NIST/secp384r1 3 4
pdf_data/st_keywords/ecc_curve/NIST/secp521r1 4 5
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 8
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 5
      • SHA-384: 5
      • SHA-512: 8
  • PBKDF:
    • PBKDF2: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 9 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 4 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 3 5
pdf_data/st_keywords/randomness/PRNG
  • DRBG: 4
  • PRNG: 1
  • DRBG: 5
pdf_data/st_keywords/randomness/PRNG/DRBG 4 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-009-001: 1
  • CCMB-2012-009-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-56A: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-90: 2
  • NIST SP 800-56A: 1
  • NIST SP 800-90: 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-90 2 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 3526: 3
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 2
  • RFC 4106: 1
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 4945: 1
  • RFC 1305: 1
  • RFC 4253: 1
  • RFC 5246: 7
  • RFC 4346: 3
  • RFC 3268: 4
  • RFC 5289: 4
  • RFC 6125: 2
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
  • RFC 5077: 1
  • RFC 3526: 5
  • RFC 3447: 2
  • RFC 2818: 1
  • RFC 4301: 1
  • RFC 4303: 2
  • RFC 3602: 4
  • RFC 4106: 2
  • RFC 5996: 2
  • RFC 4868: 1
  • RFC 5282: 1
  • RFC 5114: 1
  • RFC 4945: 1
  • RFC 1305: 1
  • RFC 4253: 1
  • RFC 5246: 9
  • RFC 4346: 5
  • RFC 3268: 4
  • RFC 5289: 6
  • RFC 6125: 2
  • RFC 5280: 4
  • RFC 6960: 1
  • RFC 5759: 1
  • RFC 2986: 1
  • RFC 5735: 2
  • RFC 3513: 2
  • RFC 791: 4
  • RFC 2460: 4
  • RFC 793: 4
  • RFC 768: 4
  • RFC 792: 2
  • RFC 4443: 2
pdf_data/st_keywords/standard_id/RFC/RFC 3526 3 5
pdf_data/st_keywords/standard_id/RFC/RFC 3602 2 4
pdf_data/st_keywords/standard_id/RFC/RFC 4106 1 2
pdf_data/st_keywords/standard_id/RFC/RFC 4346 3 5
pdf_data/st_keywords/standard_id/RFC/RFC 5246 7 9
pdf_data/st_keywords/standard_id/RFC/RFC 5289 4 6
pdf_data/st_keywords/standard_id/X509/X.509 6 8
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 12
  • AES-: 1
  • AES-256: 1
  • AES: 13
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 12 13
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 5 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 6 8
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-384 6 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-512 4 7
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 4 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 1 2
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 1 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 23
    • Cisco Systems, Inc: 2
  • Broadcom:
    • Broadcom: 1
  • Microsoft:
    • Microsoft: 1
  • Cisco:
    • Cisco: 22
    • Cisco Systems, Inc: 2
pdf_data/st_keywords/vendor/Cisco/Cisco 23 22
pdf_data/st_metadata
  • pdf_file_size_bytes: 1877605
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 106
  • /CreationDate: D:20210105095526-05'00'
  • /ModDate: D:20210105095526-05'00'
  • pdf_hyperlinks: http://tools.ietf.org/rfcmarkup?doc=793#section-2.7, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
  • pdf_file_size_bytes: 1459161
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 115
  • /Author: GCT
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20220815131016-04'00'
  • /ModDate: D:20220815131016-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: http://tools.ietf.org/rfcmarkup?doc=793#section-2.7, http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
pdf_data/st_metadata//CreationDate D:20210105095526-05'00' D:20220815131016-04'00'
pdf_data/st_metadata//ModDate D:20210105095526-05'00' D:20220815131016-04'00'
pdf_data/st_metadata/pdf_file_size_bytes 1877605 1459161
pdf_data/st_metadata/pdf_number_of_pages 106 115
dgst ea8c74c8b4b6f2c3 57dedbf551d1e52f