This page was not yet optimized for use on mobile devices.
Network Device Protection Profile Extended Package SIP Server
Web information ?
Status: archivedCertification date: 2014-11-05
Archived date: 2016-02-27
Scheme: 🇺🇸
Category: Network and Network-Related Devices and Systems
Security level: None
Certification report ?
Extracted keywords
Protocols
TLSVendor
Cisco, Cisco SystemsClaims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMINSecurity Assurance Requirements (SAR)
APE_CCL.1, APE_ECD.1, APE_INT.1, APE_OBJ.2, APE_REQ.1Security Functional Requirements (SFR)
FCS_COP.1, FCS_TLS_EXT, FCS_DTLS_EXT, FIA_AFL, FIA_SIPS_EXT, FMT_SMF, FPT_TUD_EXT, FTP_ITCEvaluation facilities
Acumen SecurityFile metadata
Author | Aerospace Corporation |
---|---|
Creation date | D:20160108095200-05'00' |
Modification date | D:20160108095203-05'00' |
Pages | 10 |
Creator | Acrobat PDFMaker 11 for Word |
Producer | Adobe PDF Library 11.0 |
Profile ?
Extracted keywords
Symmetric Algorithms
AESHash functions
SHA256Protocols
SSH, TLS, TLS 1.0, TLS 1.1, TLS 1.2, TLS v1.2, DTLS, IPsec, VPNBlock cipher modes
GCMTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384Claims
O.PROTECTED_COMMUNICATIONS, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, O.DISPLAY_BANNER, O.TOE_ADMINISTRATION, O.RESIDUAL_INFORMATION_CLEARING, O.SESSION_LOCK, O.TSF_SELF_TEST, T.UNAUTHORIZED_ACCESS, T.ADMIN_ERROR, T.TSF_FAILURE, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMINSecurity Assurance Requirements (SAR)
AGD_OPESecurity Functional Requirements (SFR)
FAU_GEN.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_COP.1, FCS_TLS_EXT.1, FCS_RBG_EXT.1, FCS_COP.1.1, FCS_TLS_EXT.1.1, FCS_DTLS_EXT.1, FCS_DTLS_EXT.1.1, FCS_DTLS_EXT.1.2, FIA_SIPS_EXT.1, FIA_SIPS_EXT.1.1, FIA_SIPS_EXT.1.2, FIA_SIPS_EXT.1.3, FIA_SIPC_EXT.1.3, FMT_SMF.1, FMT_SMF.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.3, FTA_TAB.1, FTA_SSL_EXT.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3Standards
FIPS PUB 197, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38D, RFC 2246, RFC 4346, RFC 5246, RFC 5289, RFC 6460, RFC 3261, RFC 4566, RFC 5280, RFC 2560, RFC 5759, RFC 6347, X.509File metadata
Title | Mobility Protection Profile |
---|---|
Subject | SIP Server |
Author | Tresys Technology |
Creation date | D:20141105125808-05'00' |
Modification date | D:20160107084517-05'00' |
Pages | 20 |
Creator | Microsoft® Office Word 2007 |
Producer | Microsoft® Office Word 2007 |
References ?
Updates ?
-
04.02.2025 The protection profile was first processed.
New Protection Profile
A new Protection Profile with the name Network Device Protection Profile Extended Package SIP Server was processed.
Raw data
{
"_id": "e22d68c64b1a3c34",
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"dgst": "e22d68c64b1a3c34",
"heuristics": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.Heuristics"
},
"pdf_data": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.PdfData",
"pp_filename": "pp_nd_sip_ep_v1.1.pdf",
"pp_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.NO_GENERAL_PURPOSE": 1,
"A.PHYSICAL": 1,
"A.TRUSTED_ADMIN": 1
},
"O": {
"O.DISPLAY_BANNER": 1,
"O.PROTECTED_COMMUNICATIONS": 1,
"O.RESIDUAL_INFORMATION_CLEARING": 1,
"O.SESSION_LOCK": 1,
"O.SYSTEM_MONITORING": 1,
"O.TOE_ADMINISTRATION": 1,
"O.TSF_SELF_TEST": 1,
"O.VERIFIABLE_UPDATES": 1
},
"OE": {
"OE.NO_GENERAL_PURPOSE": 1,
"OE.PHYSICAL": 1,
"OE.TRUSTED_ADMIN": 1
},
"T": {
"T.ADMIN_ERROR": 1,
"T.TSF_FAILURE": 1,
"T.UNAUTHORIZED_ACCESS": 2,
"T.UNAUTHORIZED_UPDATE": 1,
"T.UNDETECTED_ACTIONS": 1,
"T.USER_DATA_REUSE": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"AGD": {
"AGD_OPE": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 3
},
"FCS": {
"FCS_CKM.1": 1,
"FCS_CKM_EXT.4": 1,
"FCS_COP.1": 3,
"FCS_COP.1.1": 2,
"FCS_DTLS_EXT.1": 2,
"FCS_DTLS_EXT.1.1": 1,
"FCS_DTLS_EXT.1.2": 1,
"FCS_RBG_EXT.1": 1,
"FCS_TLS_EXT.1": 9,
"FCS_TLS_EXT.1.1": 1
},
"FIA": {
"FIA_SIPC_EXT.1.3": 1,
"FIA_SIPS_EXT.1": 3,
"FIA_SIPS_EXT.1.1": 1,
"FIA_SIPS_EXT.1.2": 1,
"FIA_SIPS_EXT.1.3": 2
},
"FMT": {
"FMT_SMF.1": 2,
"FMT_SMF.1.1": 1
},
"FPT": {
"FPT_TUD_EXT.1": 2,
"FPT_TUD_EXT.1.3": 1
},
"FTA": {
"FTA_SSL_EXT.1": 1,
"FTA_TAB.1": 1
},
"FTP": {
"FTP_ITC.1": 4,
"FTP_ITC.1.1": 3,
"FTP_ITC.1.2": 2,
"FTP_ITC.1.3": 2
}
},
"certification_process": {},
"cipher_mode": {
"GCM": {
"GCM": 2
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IPsec": {
"IPsec": 1
},
"SSH": {
"SSH": 1
},
"TLS": {
"DTLS": {
"DTLS": 11
},
"TLS": {
"TLS": 26,
"TLS 1.0": 1,
"TLS 1.1": 1,
"TLS 1.2": 1,
"TLS v1.2": 1
}
},
"VPN": {
"VPN": 3
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA2": {
"SHA256": 3
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS PUB 197": 1
},
"NIST": {
"NIST SP 800-38A": 1,
"NIST SP 800-38B": 1,
"NIST SP 800-38C": 1,
"NIST SP 800-38D": 1
},
"RFC": {
"RFC 2246": 1,
"RFC 2560": 1,
"RFC 3261": 2,
"RFC 4346": 1,
"RFC 4566": 1,
"RFC 5246": 5,
"RFC 5280": 2,
"RFC 5289": 6,
"RFC 5759": 1,
"RFC 6347": 3,
"RFC 6460": 3
},
"X509": {
"X.509": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 4
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
"TLS_RSA_WITH_AES_128_CBC_SHA": 1,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA": 1
}
},
"vendor": {},
"vulnerability": {}
},
"pp_metadata": {
"/Author": "Tresys Technology",
"/CreationDate": "D:20141105125808-05\u002700\u0027",
"/Creator": "Microsoft\u00ae Office Word 2007",
"/ModDate": "D:20160107084517-05\u002700\u0027",
"/Producer": "Microsoft\u00ae Office Word 2007",
"/Subject": "SIP Server",
"/Title": "Mobility Protection Profile",
"pdf_file_size_bytes": 809910,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://www.niap-ccevs.org/pp/"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 20
},
"report_filename": "ep_sip_v1.1-vr.pdf",
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.NO_GENERAL_PURPOSE": 1,
"A.PHYSICAL": 1,
"A.TRUSTED_ADMIN": 1
},
"O": {
"O.DISPLAY_BANNER": 1,
"O.PROTECTED_COMMUNICATIONS": 1,
"O.RESIDUAL_INFORMATION_CLEARING": 1,
"O.SESSION_LOCK": 1,
"O.SYSTEM_MONITORING": 1,
"O.TOE_ADMINISTRATION": 1,
"O.TSF_SELF_TEST": 1,
"O.VERIFIABLE_UPDATES": 1
},
"OE": {
"OE.NO_GENERAL_PURPOSE": 1,
"OE.PHYSICAL": 1,
"OE.TRUSTED_ADMIN": 1
},
"T": {
"T.ADMIN_ERROR": 1,
"T.TSF_FAILURE": 1,
"T.UNAUTHORIZED_ACCESS": 1,
"T.UNAUTHORIZED_UPDATE": 1,
"T.UNDETECTED_ACTIONS": 1,
"T.USER_DATA_REUSE": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"APE": {
"APE_CCL.1": 1,
"APE_ECD.1": 1,
"APE_INT.1": 1,
"APE_OBJ.2": 1,
"APE_REQ.1": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FCS": {
"FCS_COP.1": 1,
"FCS_DTLS_EXT": 1,
"FCS_TLS_EXT": 1
},
"FIA": {
"FIA_AFL": 1,
"FIA_SIPS_EXT": 1
},
"FMT": {
"FMT_SMF": 1
},
"FPT": {
"FPT_TUD_EXT": 1
},
"FTP": {
"FTP_ITC": 1
}
},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"TLS": {
"TLS": {
"TLS": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"Acumen": {
"Acumen Security": 6
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Cisco": {
"Cisco": 7,
"Cisco Systems": 1
}
},
"vulnerability": {}
},
"report_metadata": {
"/Author": "Aerospace Corporation",
"/Company": "The Aerospace Corporation",
"/CreationDate": "D:20160108095200-05\u002700\u0027",
"/Creator": "Acrobat PDFMaker 11 for Word",
"/ModDate": "D:20160108095203-05\u002700\u0027",
"/Producer": "Adobe PDF Library 11.0",
"/SourceModified": "D:20160108145144",
"/Title": "",
"pdf_file_size_bytes": 134729,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 10
}
},
"state": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.InternalState",
"pp": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "c698737f0c04115476996ba350129056914a12f9aafd7dbef4fd8a5f96d7d013",
"txt_hash": "1576409c8a3562f660dcb4f17b5783580ead5dd73907f7b9be604a16b222042d"
},
"report": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "64b3bc655d9df188afe3a65a9e6271a4e94503bf90c779375a3d7157d42c15dc",
"txt_hash": "0658779d33f7c2c325031d2222934c035e864bb40de2a9b3e255f9bd35d7f2d6"
}
},
"web_data": {
"_type": "sec_certs.sample.protection_profile.ProtectionProfile.WebData",
"category": "Network and Network-Related Devices and Systems",
"is_collaborative": false,
"maintenances": [],
"name": "Network Device Protection Profile Extended Package SIP Server",
"not_valid_after": "2016-02-27",
"not_valid_before": "2014-11-05",
"pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_sip_ep_v1.1.pdf",
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ep_sip_v1.1-vr.pdf",
"scheme": "US",
"security_level": {
"_type": "Set",
"elements": [
"None"
]
},
"status": "archived",
"version": "1.1"
}
}