IS101 v1.01

CSV information ?

Status archived
Valid from 02.07.2018
Valid until 02.07.2023
Scheme 🇪🇸 ES
Manufacturer Istria Soluciones de Criptografía S.A.
Category Data Protection
Security level ALC_FLR.1, EAL4+

Heuristics summary ?

Certificate ID: 2016-45-INF-2360

Certificate ?

Extracted keywords

Security level
EAL 2, EAL4, EAL4 augmented
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.1

File metadata

Creation date: D:20180601121446+02'00'
Pages: 2

Certification report ?

Extracted keywords

Protocols
IPsec, VPN

Security level
EAL4, EAL 1, EAL 4, EAL 2, EAL2, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ALC_FLR, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_GEN.1, FAU_GEN.2, FAU_SAA.1, FAU_SAR.1, FAU_SAR.3, FAU_SEL.1, FAU_STG.2, FAU_STG.4, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.2, FIA_UAU.5, FIA_UID.1, FIA_UID.2, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FPT_FLS.1, FPT_ITK.1, FPT_PHP.3, FPT_RCV.1, FPT_STM.1, FPT_TST.1, FTA_SSL.3, FTA_SSL.4, FTP_ITC.1
Certificates
2016-45-INF-2360 v1

File metadata

Creation date: D:20180702101219+02'00'
Modification date: D:20180702101219+02'00'
Pages: 13
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Schemes
MAC, Key Exchange
Protocols
TLS v1.2, IKE, IKEv2, IPsec, VPN
Block cipher modes
GCM

Trusted Execution Environments
SE

Security level
EAL4+
Claims
O.TRAFFIC, O.SEC_MNG, O.TAMPER_DET, O.SEC_STATE, O.AUDIT_REG, O.AUDIT_SNMP, T.UNAUT_TRAF, T.UNAUT_MNG, T.UNAUTH_SW, A.TRUSTED_USR, A.CRYPTO, A.SEC_OP, A.PHY_ACC, OE.CRYPTO, OE.SEC_OP, OE.PHY_ACC, OE.TRUSTED_USR, OSP.AUDIT, OSP.TRAF_MNG, OSP.SEC_OP, OSP.TAMP_MEC
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_GEN.1, FAU_GEN.2, FAU_SAA.1, FAU_SAR.1, FAU_SAR.3, FAU_SEL.1, FAU_STG.2, FAU_STG.4, FAU_ARP.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAA.1.1, FAU_SAA.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FAU_STG.3, FAU_STG.4.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_ITK.1, FDP_ACC.1.1, FDP_MSA.3, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UAU.2, FIA_UAU.5, FIA_UID.1, FIA_UID.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.2.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITK, FPT_FLS.1, FPT_ITK.1, FPT_PHP.3, FPT_RCV.1, FPT_STM.1, FPT_TST.1, FPT_ITK.1.1, FPT_ITK.1.2, FPT_FLS.1.1, FPT_PHP.3.1, FPT_RCV.1.1, FPT_STM.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Standards
X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Title: Objeto
Author: Istria - GR
Creation date: D:20180424145945+02'00'
Modification date: D:20180424145945+02'00'
Pages: 97
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: 2016-45-INF-2360

Extracted SARs

ALC_DVS.1, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, AVA_VAN.3, ASE_TSS.1, ALC_CMC.4, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ALC_FLR.1, ATE_DPT.1, ADV_FSP.4, ADV_TDS.3, ASE_SPD.1, ALC_CMS.4, ATE_COV.2, ATE_IND.2, ADV_IMP.1, ADV_ARC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3677b264d9bdd20871be17027faa3a2225045b0bb6dc3ac9ed9669bf3ab9c57e', 'txt_hash': '7c2e5a593f70c59e592a58a985d80b02a7f04885c8e0ff687222b85915c82199'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'caaf32daac858584b5d52e2ab7b1c0ef76cf648250a4fa4998808689cb9436b0', 'txt_hash': '54f0d33ba7759a4f6defd45ee5afa4f094052a026906df324d0f0dfe7f8134a3'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '061445ba95ffa59b47797ed489ca844e23b7d29653f36ec003a3706190b9f8f2', 'txt_hash': '523ffbf739914104203b8fc263452e948887f6716b554089db9eea1118617766'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 727914, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20180601121446+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL4': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_FLR.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '2016-45-CCRA.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 2 3': 1, '5 6 7': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 03.07.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'IS101 v1.01', 'product_link': 'https://oc.ccn.cni.es/en/certified-products/certified-products/291-is101-v1-01', 'category': 'IP ciphers \n\t\t\t\t\t\t\n \n Devices / tools for private virtual networks', 'manufacturer': 'ISTRIA, Soluciones de Criptografía', 'certification_date': '2018-07-02'}}.
  • 26.02.2023 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2023-07-02.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2016-45-INF-2360.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 2}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 4}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2016-45-INF-2360.pdf', 'st_filename': '2016-45-ST.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'ES': {'__delete__': ['2016-45-INF-2360']}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 9}}}}, 'cc_sar': {'__insert__': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, '__update__': {'ALC': {'__insert__': {'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, '__update__': {'ALC_FLR.1': 8, 'ALC_FLR': 3}}}}, 'vendor': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 13, 'FAU_GEN.2': 7, 'FAU_SAA.1': 6, 'FAU_SAR.3': 5, 'FAU_STG.4': 5}}, 'FIA': {'__update__': {'FIA_SOS.1': 11, 'FIA_UAU.5': 5}}, 'FMT': {'__update__': {'FMT_SMF.1': 16}}, 'FPT': {'__insert__': {'FPT_TST.1.3': 1}, '__update__': {'FPT_ITK': 5, 'FPT_ITK.1': 8, 'FPT_RCV.1': 5, 'FPT_TST.1': 7}}, 'FTA': {'__update__': {'FTA_SSL.4': 5}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.SEC_MNG': 7, 'O.SEC_STATE': 5, 'O.AUDIT_SNMP': 5}, '__delete__': ['O']}, 'T': {'__update__': {'T.UNAUT_MNG': 3}}, 'A': {'__update__': {'A.CRYPTO': 2, 'A.PHY_ACC': 2}}, 'OE': {'__delete__': ['OE']}, 'OSP': {'__update__': {'OSP.TRAF_MNG': 2, 'OSP.TAMP_MEC': 2}}}, '__delete__': ['D']}, 'vendor': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'TLS v1.2': 1}}}, 'IPsec': {'__update__': {'IPsec': 41}}}}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 1}}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 97}}}}, 'standard_id': {'__update__': {'X509': {'__update__': {'X.509': 2}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'https://www.sogis.org/', 'https://oc.ccn.cni.es/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2016-45-INF-2360': 1, '2016-45-INF-2360 v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 8, 'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1, 'EAL2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 6, 'ALC_FLR': 2}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 1, 'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAA.1': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1, 'FAU_SEL.1': 2, 'FAU_STG.2': 1, 'FAU_STG.4': 1}, 'FDP': {'FDP_ACC.1': 2, 'FDP_ACF.1': 2, 'FDP_IFC.1': 1, 'FDP_IFF.1': 1}, 'FIA': {'FIA_AFL.1': 2, 'FIA_ATD.1': 1, 'FIA_SOS.1': 2, 'FIA_UAU.1': 2, 'FIA_UAU.2': 1, 'FIA_UAU.5': 1, 'FIA_UID.1': 2, 'FIA_UID.2': 1}, 'FMT': {'FMT_MSA.1': 4, 'FMT_MSA.3': 4, 'FMT_MTD.1': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_FLS.1': 1, 'FPT_ITK.1': 1, 'FPT_PHP.3': 1, 'FPT_RCV.1': 1, 'FPT_STM.1': 1, 'FPT_TST.1': 1}, 'FTA': {'FTA_SSL.3': 1, 'FTA_SSL.4': 1}, 'FTP': {'FTP_ITC.1': 1}}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'IPsec': {'IPsec': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 2, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 8, 'FAU_GEN.1': 14, 'FAU_GEN.2': 8, 'FAU_SAA.1': 7, 'FAU_SAR.1': 7, 'FAU_SAR.3': 6, 'FAU_SEL.1': 14, 'FAU_STG.2': 6, 'FAU_STG.4': 6, 'FAU_ARP.1.1': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 2, 'FAU_STG.1': 2, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FDP': {'FDP_ACC.1': 17, 'FDP_ACF.1': 16, 'FDP_IFC.1': 8, 'FDP_IFF.1': 8, 'FDP_ITK.1': 1, 'FDP_ACC.1.1': 2, 'FDP_MSA.3': 3, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1}, 'FIA': {'FIA_AFL.1': 12, 'FIA_ATD.1': 6, 'FIA_SOS.1': 12, 'FIA_UAU.1': 21, 'FIA_UAU.2': 7, 'FIA_UAU.5': 6, 'FIA_UID.1': 28, 'FIA_UID.2': 8, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 2, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 2, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1.1': 2, 'FIA_UID.1.2': 2, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 29, 'FMT_MSA.3': 26, 'FMT_MTD.1': 15, 'FMT_SMF.1': 19, 'FMT_SMR.1': 22, 'FMT_MSA.1.1': 4, 'FMT_MSA.3.1': 4, 'FMT_MSA.3.2': 4, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITK': 6, 'FPT_FLS.1': 6, 'FPT_ITK.1': 7, 'FPT_PHP.3': 7, 'FPT_RCV.1': 6, 'FPT_STM.1': 9, 'FPT_TST.1': 8, 'FPT_ITK.1.1': 2, 'FPT_ITK.1.2': 2, 'FPT_FLS.1.1': 1, 'FPT_PHP.3.1': 1, 'FPT_RCV.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D': 5}, 'O': {'O': 1, 'O.TRAFFIC': 8, 'O.SEC_MNG': 10, 'O.TAMPER_DET': 8, 'O.SEC_STATE': 8, 'O.AUDIT_REG': 8, 'O.AUDIT_SNMP': 8}, 'T': {'T.UNAUT_TRAF': 4, 'T.UNAUT_MNG': 4, 'T.UNAUTH_SW': 4}, 'A': {'A.TRUSTED_USR': 3, 'A.CRYPTO': 3, 'A.SEC_OP': 3, 'A.PHY_ACC': 3}, 'OE': {'OE': 12, 'OE.CRYPTO': 4, 'OE.SEC_OP': 8, 'OE.PHY_ACC': 6, 'OE.TRUSTED_USR': 9}, 'OSP': {'OSP.AUDIT': 3, 'OSP.TRAF_MNG': 3, 'OSP.SEC_OP': 3, 'OSP.TAMP_MEC': 3}}, 'vendor': {'STMicroelectronics': {'STM': 10}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}, 'IKE': {'IKE': 1, 'IKEv2': 1}, 'IPsec': {'IPsec': 39}}, 'randomness': {}, 'cipher_mode': {'GCM': {'GCM': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 104}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '3677b264d9bdd20871be17027faa3a2225045b0bb6dc3ac9ed9669bf3ab9c57e', 'st_pdf_hash': 'caaf32daac858584b5d52e2ab7b1c0ef76cf648250a4fa4998808689cb9436b0', 'report_txt_hash': '7c2e5a593f70c59e592a58a985d80b02a7f04885c8e0ff687222b85915c82199', 'st_txt_hash': '54f0d33ba7759a4f6defd45ee5afa4f094052a026906df324d0f0dfe7f8134a3'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1, 'Key Exchange': 1, 'TLS': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 104}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'__insert__': {'2016-45-INF-2360 v1': 1}}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.01']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IS101 v1.01 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-45-CCRA.pdf",
  "dgst": "066d77d15df27752",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2016-45-INF-2360",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.01"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Istria Soluciones de Criptograf\u00eda S.A.",
  "manufacturer_web": "https://www.istria.es/",
  "name": "IS101 v1.01",
  "not_valid_after": "2023-07-02",
  "not_valid_before": "2018-07-02",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2016-45-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL4": 1,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180601121446+02\u002700\u0027",
      "pdf_file_size_bytes": 727914,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2016-45-INF-2360.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2016-45-INF-2360 v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR": 3,
          "ALC_FLR.1": 8,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2,
          "EAL2": 1,
          "EAL4": 9
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 1,
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAA.1": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.3": 1,
          "FAU_SEL.1": 2,
          "FAU_STG.2": 1,
          "FAU_STG.4": 1
        },
        "FDP": {
          "FDP_ACC.1": 2,
          "FDP_ACF.1": 2,
          "FDP_IFC.1": 1,
          "FDP_IFF.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 2,
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 2,
          "FIA_UAU.1": 2,
          "FIA_UAU.2": 1,
          "FIA_UAU.5": 1,
          "FIA_UID.1": 2,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_MSA.1": 4,
          "FMT_MSA.3": 4,
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_FLS.1": 1,
          "FPT_ITK.1": 1,
          "FPT_PHP.3": 1,
          "FPT_RCV.1": 1,
          "FPT_STM.1": 1,
          "FPT_TST.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 1,
          "FTA_SSL.4": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180702101219+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20180702101219+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 656304,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://oc.ccn.cni.es/",
          "http://www.commoncriteriaportal.org/",
          "https://www.sogis.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "2016-45-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CRYPTO": 2,
          "A.PHY_ACC": 2,
          "A.SEC_OP": 3,
          "A.TRUSTED_USR": 3
        },
        "O": {
          "O.AUDIT_REG": 8,
          "O.AUDIT_SNMP": 5,
          "O.SEC_MNG": 7,
          "O.SEC_STATE": 5,
          "O.TAMPER_DET": 8,
          "O.TRAFFIC": 8
        },
        "OE": {
          "OE.CRYPTO": 4,
          "OE.PHY_ACC": 6,
          "OE.SEC_OP": 8,
          "OE.TRUSTED_USR": 9
        },
        "OSP": {
          "OSP.AUDIT": 3,
          "OSP.SEC_OP": 3,
          "OSP.TAMP_MEC": 2,
          "OSP.TRAF_MNG": 2
        },
        "T": {
          "T.UNAUTH_SW": 4,
          "T.UNAUT_MNG": 3,
          "T.UNAUT_TRAF": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.1": 2,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 8,
          "FAU_ARP.1.1": 1,
          "FAU_GEN.1": 13,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_SAA.1": 6,
          "FAU_SAA.1.1": 1,
          "FAU_SAA.1.2": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.3": 5,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 14,
          "FAU_SEL.1.1": 2,
          "FAU_STG.1": 2,
          "FAU_STG.2": 6,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 5,
          "FAU_STG.4.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 17,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 16,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 8,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 8,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITK.1": 1,
          "FDP_MSA.3": 3
        },
        "FIA": {
          "FIA_AFL.1": 12,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 11,
          "FIA_SOS.1.1": 2,
          "FIA_UAU.1": 21,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 2,
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 5,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 28,
          "FIA_UID.1.1": 2,
          "FIA_UID.1.2": 2,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 29,
          "FMT_MSA.1.1": 4,
          "FMT_MSA.3": 26,
          "FMT_MSA.3.1": 4,
          "FMT_MSA.3.2": 4,
          "FMT_MTD.1": 15,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 22,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 6,
          "FPT_FLS.1.1": 1,
          "FPT_ITK": 5,
          "FPT_ITK.1": 8,
          "FPT_ITK.1.1": 2,
          "FPT_ITK.1.2": 2,
          "FPT_PHP.3": 7,
          "FPT_PHP.3.1": 1,
          "FPT_RCV.1": 5,
          "FPT_RCV.1.1": 1,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 7,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 41
        },
        "TLS": {
          "TLS": {
            "TLS v1.2": 1
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 97
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Istria - GR",
      "/CreationDate": "D:20180424145945+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20180424145945+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Title": "Objeto",
      "pdf_file_size_bytes": 1228976,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 97
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-45-INF-2360.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-45-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "061445ba95ffa59b47797ed489ca844e23b7d29653f36ec003a3706190b9f8f2",
      "txt_hash": "523ffbf739914104203b8fc263452e948887f6716b554089db9eea1118617766"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3677b264d9bdd20871be17027faa3a2225045b0bb6dc3ac9ed9669bf3ab9c57e",
      "txt_hash": "7c2e5a593f70c59e592a58a985d80b02a7f04885c8e0ff687222b85915c82199"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "caaf32daac858584b5d52e2ab7b1c0ef76cf648250a4fa4998808689cb9436b0",
      "txt_hash": "54f0d33ba7759a4f6defd45ee5afa4f094052a026906df324d0f0dfe7f8134a3"
    }
  },
  "status": "archived"
}