Microsoft Windows 10 and Windows Server 2012 R2

CSV information ?

Status archived
Valid from 05.04.2016
Valid until 05.04.2021
Scheme 🇪🇸 ES
Manufacturer Microsoft Corporation
Category Operating Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: 2015-27-INF-1539

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
HMAC
Protocols
TLS, IKE, IPsec

Vendor
Microsoft

Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACC, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_COV.1, ATE_FUN.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.3, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FIA_AFL.1, FIA_UAU.5, FMT_MOF_EXT.1, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FTA_TAB.1, FTP_TRP.1, FTP_ITC_EXT.1
Certificates
2015-27-INF-1539 v1
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and MINISTERIO

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and MINISTERIO

Standards
X.509

File metadata

Creation date: D:20160406120736+02'00'
Pages: 15
Producer: doPDF Ver 8.4 Build 935

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, RC4, DES, 3DES, HMAC
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, DHE, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA256, SHA384, SHA512, SHA-256, SHA-384, SHA-512, SHA-2
Schemes
MAC, Key Exchange, Key agreement, Key Agreement
Protocols
SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1, DTLS, IKE, IKEv1, IKEv2, IPsec, VPN, PGP
Randomness
PRNG, DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521, P-192, secp256r1, secp384r1, secp512r1, secp521r1
Block cipher modes
ECB, CBC, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_NULL_WITH_NULL_NULL, TLS_RSA_WITH_AES_256_CBC_SHA256

Vendor
Microsoft, Microsoft Corporation, Cisco

Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.3, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.3.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STO_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.3.1, FCS_TLSC_EXT.4.1, FCS_RBG_EXT, FCS_CKM_EXT, FCS_STO_EXT, FCS_TLS_EXT.1, FCS_TLS_EXT.2, FCS_TLS_EXT.3, FCS_TLS_EXT, FCS_CKM, FCS_CKM.4, FCS_DTLS_EXT, FCS_DTLS_EXT.1, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FDP_ACF_EXT.1.1, FDP_IFC_EXT.1.1, FDP_ACF_EXT, FDP_IFC_EXT, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_AFL, FIA_UAU, FMT_MOF_EXT.1, FMT_MOF.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1.1, FPT_SBOP_EXT.1.1, FPT_SRP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_ACF_EXT, FPT_ASLR_EXT, FPT_SBOP_EXT, FPT_SRP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FTA_TAB.1, FTA_TAB.1.1, FTA_TAB, FTP_TRP.1, FTP_ITC_EXT.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC_EXT.1.1, FTP_ITC_EXT
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will

Standards
FIPS 186-4, FIPS 140, FIPS 197, FIPS 180-4, FIPS 198-2, FIPS 198-1, NIST SP 800-57, SP 800-56A, NIST SP 800-90A, NIST SP 800-90B, SP 800-90, NIST SP 800-90, NIST SP 800-56A, NIST SP 800-56B, PKCS #7, RFC 2396, RFC 5246, RFC 4492, RFC 5289, RFC 6125, RFC 5280, RFC 2560, RFC 5759, RFC 6066, RFC 2246, RFC 3546, RFC 3268, RFC 4366, RFC 4681, RFC 2818, ISO/IEC 2900-2, X.509

File metadata

Title: Microsoft Word - Windows 10 Security Target - Public _March 30 2016_ _FINAL_.docx
Author: tech@epoche
Creation date: D:20160406100555+02'00'
Modification date: D:20160406100555+02'00'
Pages: 97
Producer: Bullzip PDF Printer / www.bullzip.com / Freeware Edition

References

No references.

Heuristics ?

Certificate ID: 2015-27-INF-1539

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ALC_TSU_EXT.1, AGD_PRE.1, AVA_VAN.1, ASE_ECD.1, ATE_IND.1, ATE_FUN.1, ASE_OBJ.1, ALC_CMS.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ATE_COV.1, ASE_SPD.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e324c289f37bc916db7d3af920fd29012b9c40cb868dbe55a32f96147e1f1535', 'txt_hash': 'b14a60ae26390d3747cb948c566f7fa03876039c9f92cf3157b4c32960947148'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e79dc679adcdecafc388176db5f3a2260a1516b482a4029c7ebf1ef7cdf3a821', 'txt_hash': '1fcffe29cccc381f39664a7d82a8fc39e5dfff365627d1d1e81873aebf0d503f'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['383-4-390']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['383-4-390']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e79dc679adcdecafc388176db5f3a2260a1516b482a4029c7ebf1ef7cdf3a821.
    • The st_txt_hash property was set to 1fcffe29cccc381f39664a7d82a8fc39e5dfff365627d1d1e81873aebf0d503f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 833656, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 97, '/Producer': 'Bullzip PDF Printer / www.bullzip.com / Freeware Edition', '/CreationDate': "D:20160406100555+02'00'", '/ModDate': "D:20160406100555+02'00'", '/Title': 'Microsoft Word - Windows 10 Security Target - Public _March 30 2016_ _FINAL_.docx', '/Author': 'tech@epoche', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_TSU_EXT.1': 8, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 2, 'FAU_GEN': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.2': 8, 'FCS_CKM_EXT.3': 7, 'FCS_COP.1': 43, 'FCS_RBG_EXT.1': 6, 'FCS_STO_EXT.1': 6, 'FCS_TLSC_EXT.1': 7, 'FCS_TLSC_EXT.2': 6, 'FCS_TLSC_EXT.3': 7, 'FCS_TLSC_EXT.4': 6, 'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 4, 'FCS_CKM.2.1': 3, 'FCS_CKM_EXT.3.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_STO_EXT.1.1': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.3.1': 1, 'FCS_TLSC_EXT.4.1': 1, 'FCS_RBG_EXT': 1, 'FCS_CKM_EXT': 1, 'FCS_STO_EXT': 1, 'FCS_TLS_EXT.1': 1, 'FCS_TLS_EXT.2': 1, 'FCS_TLS_EXT.3': 1, 'FCS_TLS_EXT': 1, 'FCS_CKM': 1, 'FCS_CKM.4': 1, 'FCS_DTLS_EXT': 1, 'FCS_DTLS_EXT.1': 1}, 'FDP': {'FDP_ACF_EXT.1': 6, 'FDP_IFC_EXT.1': 6, 'FDP_ACF_EXT.1.1': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_ACF_EXT': 1, 'FDP_IFC_EXT': 1}, 'FIA': {'FIA_AFL.1': 6, 'FIA_UAU.5': 6, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_AFL': 1, 'FIA_UAU': 1}, 'FMT': {'FMT_MOF_EXT.1': 6, 'FMT_MOF.1': 2, 'FMT_MOF_EXT.1.1': 1, 'FMT_MOF_EXT': 1}, 'FPT': {'FPT_ACF_EXT.1': 6, 'FPT_ASLR_EXT.1': 6, 'FPT_SBOP_EXT.1': 6, 'FPT_SRP_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.2': 6, 'FPT_ACF_EXT.1.1': 2, 'FPT_ACF_EXT.1.2': 2, 'FPT_ASLR_EXT.1.1': 1, 'FPT_SBOP_EXT.1.1': 1, 'FPT_SRP_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.2.1': 2, 'FPT_TUD_EXT.2.2': 2, 'FPT_ACF_EXT': 1, 'FPT_ASLR_EXT': 1, 'FPT_SBOP_EXT': 1, 'FPT_SRP_EXT': 1, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_TAB.1': 6, 'FTA_TAB.1.1': 1, 'FTA_TAB': 1}, 'FTP': {'FTP_TRP.1': 6, 'FTP_ITC_EXT.1': 10, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC_EXT.1.1': 1, 'FTP_ITC_EXT': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 1, 'O.INTEGRITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.LIMITED_PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 145, 'Microsoft Corporation': 5}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 19, 'AES-128': 1, 'AES-256': 4}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 13}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 4}, 'ECDSA': {'ECDSA': 13}, 'ECC': {'ECC': 12}}, 'FF': {'DH': {'DHE': 1, 'Diffie-Hellman': 4, 'DH': 3}, 'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 2}, 'SHA2': {'SHA256': 4, 'SHA384': 3, 'SHA512': 3, 'SHA-256': 11, 'SHA-384': 3, 'SHA-512': 3, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 19}, 'KEX': {'Key Exchange': 6}, 'KA': {'Key agreement': 1, 'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 81, 'TLS 1.2': 4, 'TLS 1.0': 2, 'TLS 1.1': 2}, 'DTLS': {'DTLS': 1}}, 'IKE': {'IKE': 7, 'IKEv1': 2, 'IKEv2': 2}, 'IPsec': {'IPsec': 19}, 'VPN': {'VPN': 20}, 'PGP': {'PGP': 1}}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 7}, 'RNG': {'RNG': 7, 'RBG': 7}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}, 'CCM': {'CCM': 2}, 'XTS': {'XTS': 1}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'P-521': 10, 'P-192': 2, 'secp256r1': 2, 'secp384r1': 2, 'secp512r1': 1, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_NULL_WITH_NULL_NULL': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 15, 'FIPS 140': 1, 'FIPS 197': 3, 'FIPS 180-4': 2, 'FIPS 198-2': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-57': 1, 'SP 800-56A': 1, 'NIST SP 800-90A': 1, 'NIST SP 800-90B': 1, 'SP 800-90': 1, 'NIST SP 800-90': 2, 'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}, 'PKCS': {'PKCS #7': 1}, 'RFC': {'RFC 2396': 1, 'RFC 5246': 8, 'RFC 4492': 5, 'RFC 5289': 8, 'RFC 6125': 1, 'RFC 5280': 4, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 6066': 1, 'RFC 2246': 2, 'RFC 3546': 2, 'RFC 3268': 1, 'RFC 4366': 1, 'RFC 4681': 1, 'RFC 2818': 1}, 'ISO': {'ISO/IEC 2900-2': 1}, 'X509': {'X.509': 15}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the': 1, 'kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will': 1}}}.
    • The st_filename property was set to st_windows10.pdf.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf, code: 408'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_windows10.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/cr_windows10.pdf, code: nok'].

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['383-4-390']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['383-4-390']}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_server:2012:r2:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2021-42291', 'CVE-2018-8410', 'CVE-2018-8419', 'CVE-2018-8332', 'CVE-2018-8438', 'CVE-2018-8420', 'CVE-2018-8335']}.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_os_v4.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_OS_V4.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_os_v4.1.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*', 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x64:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2011-0638', 'CVE-2021-36958', 'CVE-2018-0598', 'CVE-2010-3143', 'CVE-2011-3389', 'CVE-2008-6194', 'CVE-2010-3139', 'CVE-2010-3888', 'CVE-2018-0599', 'CVE-2010-3889']}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 1}}}, 'crypto_protocol': {'__insert__': {'VPN': {'VPN': 20}, 'PGP': {'PGP': 1}}, '__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 1}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'cr_windows10.pdf', 'st_filename': 'st_windows10.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'ES': {'__delete__': ['2015-27-INF-1539']}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft': 46}}}}, 'crypto_scheme': {}, 'certification_process': {'__update__': {'OutOfScope': {'__delete__': ['. This underlying platform is out of scope of this PP']}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_TSU_EXT.1': 8}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN': 1}}, 'FCS': {'__insert__': {'FCS_RBG_EXT': 1, 'FCS_CKM_EXT': 1, 'FCS_STO_EXT': 1, 'FCS_TLS_EXT': 1, 'FCS_CKM': 1, 'FCS_CKM.4': 1, 'FCS_DTLS_EXT': 1, 'FCS_DTLS_EXT.1': 1}, '__update__': {'FCS_CKM_EXT.3': 7, 'FCS_RBG_EXT.1': 6, 'FCS_STO_EXT.1': 6, 'FCS_TLSC_EXT.1': 7, 'FCS_TLSC_EXT.2': 6, 'FCS_TLSC_EXT.3': 7, 'FCS_TLSC_EXT.4': 6, 'FCS_CKM.1.1': 4}}, 'FDP': {'__insert__': {'FDP_ACF_EXT': 1, 'FDP_IFC_EXT': 1}, '__update__': {'FDP_ACF_EXT.1': 6, 'FDP_IFC_EXT.1': 6}}, 'FIA': {'__insert__': {'FIA_AFL': 1, 'FIA_UAU': 1}, '__update__': {'FIA_UAU.5': 6}, '__delete__': ['FIA_AFLT.1']}, 'FMT': {'__insert__': {'FMT_MOF_EXT': 1}, '__update__': {'FMT_MOF_EXT.1': 6}}, 'FPT': {'__insert__': {'FPT_ACF_EXT': 1, 'FPT_ASLR_EXT': 1, 'FPT_SBOP_EXT': 1, 'FPT_SRP_EXT': 1, 'FPT_TST_EXT': 1, 'FPT_TUD_EXT': 1}, '__update__': {'FPT_ACF_EXT.1': 6, 'FPT_ASLR_EXT.1': 6, 'FPT_SBOP_EXT.1': 6, 'FPT_SRP_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.2': 6}}, 'FTA': {'__insert__': {'FTA_TAB': 1}, '__update__': {'FTA_TAB.1': 6}}, 'FTP': {'__insert__': {'FTP_ITC_EXT': 1}, '__update__': {'FTP_TRP.1': 6, 'FTP_ITC_EXT.1': 10}}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft Corporation': 5}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 19}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DHE': 1, 'DH': 3, 'Diffie-Hellman': 4}}, 'DSA': {'__update__': {'DSA': 8}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA1': 2}}, 'SHA2': {'__update__': {'SHA256': 4, 'SHA384': 3}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 19}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS 1.2': 4, 'TLS 1.0': 2, 'TLS 1.1': 2}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 7}}, 'RNG': {'__update__': {'RNG': 7, 'RBG': 7}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}, 'GCM': {'__update__': {'GCM': 4}}, 'CCM': {'__update__': {'CCM': 2}}, 'XTS': {'__update__': {'XTS': 1}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-521': 10}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 2396': 1, 'RFC 6125': 1}, '__update__': {'RFC 5289': 8}}}}, 'javacard_packages': {}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will': 1}, '__update__': {'out of scope': 2}, '__delete__': ['. This underlying platform is out of scope of this PP', 'he kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will']}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['383-4-390']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['383-4-390']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_os_v4.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_OS_V4.1']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:organismo.certificacion@cni.es']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2015-27-INF-1539': 1, '2015-27-INF-1539 v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_CKM_EXT.3': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1': 1, 'FCS_STO_EXT.1': 1, 'FCS_TLSC_EXT.1': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSC_EXT.3': 1, 'FCS_TLSC_EXT.4': 1}, 'FDP': {'FDP_ACF_EXT.1': 1, 'FDP_IFC_EXT.1': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_UAU.5': 1}, 'FMT': {'FMT_MOF_EXT.1': 1}, 'FPT': {'FPT_ACF_EXT.1': 1, 'FPT_ASLR_EXT.1': 1, 'FPT_SBOP_EXT.1': 1, 'FPT_SRP_EXT.1': 1, 'FPT_TST_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_TUD_EXT.2': 1}, 'FTA': {'FTA_TAB.1': 1}, 'FTP': {'FTP_TRP.1': 1, 'FTP_ITC_EXT.1': 1}}, 'cc_claims': {'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.LIMITED_PHYSICAL_ACC': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 48}}, 'eval_facility': {}, 'symmetric_crypto': {'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 5}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. This underlying platform is out of scope of this PP': 1, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and MINISTERIO': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_TSU_EXT.1': 3, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 2}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.2': 8, 'FCS_CKM_EXT.3': 8, 'FCS_COP.1': 43, 'FCS_RBG_EXT.1': 7, 'FCS_STO_EXT.1': 7, 'FCS_TLSC_EXT.1': 8, 'FCS_TLSC_EXT.2': 7, 'FCS_TLSC_EXT.3': 8, 'FCS_TLSC_EXT.4': 7, 'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 3, 'FCS_CKM_EXT.3.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_STO_EXT.1.1': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.3.1': 1, 'FCS_TLSC_EXT.4.1': 1, 'FCS_TLS_EXT.1': 1, 'FCS_TLS_EXT.2': 1, 'FCS_TLS_EXT.3': 1}, 'FDP': {'FDP_ACF_EXT.1': 7, 'FDP_IFC_EXT.1': 7, 'FDP_ACF_EXT.1.1': 1, 'FDP_IFC_EXT.1.1': 1}, 'FIA': {'FIA_AFL.1': 6, 'FIA_UAU.5': 7, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_AFLT.1': 1}, 'FMT': {'FMT_MOF_EXT.1': 7, 'FMT_MOF.1': 2, 'FMT_MOF_EXT.1.1': 1}, 'FPT': {'FPT_ACF_EXT.1': 7, 'FPT_ASLR_EXT.1': 7, 'FPT_SBOP_EXT.1': 7, 'FPT_SRP_EXT.1': 7, 'FPT_TST_EXT.1': 7, 'FPT_TUD_EXT.1': 8, 'FPT_TUD_EXT.2': 7, 'FPT_ACF_EXT.1.1': 2, 'FPT_ACF_EXT.1.2': 2, 'FPT_ASLR_EXT.1.1': 1, 'FPT_SBOP_EXT.1.1': 1, 'FPT_SRP_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.2.1': 2, 'FPT_TUD_EXT.2.2': 2}, 'FTA': {'FTA_TAB.1': 7, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_TRP.1': 7, 'FTP_ITC_EXT.1': 9, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 1, 'O.INTEGRITY': 1, 'O.MANAGEMENT': 1, 'O.PROTECTED_STORAGE': 1, 'O.PROTECTED_COMMS': 1}, 'T': {'T.NETWORK_ATTACK': 1, 'T.NETWORK_EAVESDROP': 1, 'T.LOCAL_ATTACK': 1, 'T.LIMITED_PHYSICAL_ACCESS': 1}, 'A': {'A.PLATFORM': 1, 'A.PROPER_USER': 1, 'A.PROPER_ADMIN': 1}, 'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 145, 'Microsoft Corporation': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 26, 'AES-128': 1, 'AES-256': 4}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 13}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 4}, 'ECDSA': {'ECDSA': 13}, 'ECC': {'ECC': 12}}, 'FF': {'DH': {'DHE': 4, 'DH': 7, 'Diffie-Hellman': 5}, 'DSA': {'DSA': 21}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 3}, 'SHA2': {'SHA256': 12, 'SHA384': 8, 'SHA512': 3, 'SHA-256': 11, 'SHA-384': 3, 'SHA-512': 3, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 31}, 'KEX': {'Key Exchange': 6}, 'KA': {'KA': 6, 'Key agreement': 1, 'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 81, 'TLS 1.2': 3, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'IKE': {'IKE': 7, 'IKEv1': 2, 'IKEv2': 2}, 'IPsec': {'IPsec': 19}}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 13}, 'RNG': {'RNG': 9, 'RBG': 18}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 23}, 'GCM': {'GCM': 11}, 'CCM': {'CCM': 7}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'P-521': 8, 'P-192': 2, 'secp256r1': 2, 'secp384r1': 2, 'secp512r1': 1, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_NULL_WITH_NULL_NULL': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 15, 'FIPS 140': 1, 'FIPS 197': 3, 'FIPS 180-4': 2, 'FIPS 198-2': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-57': 1, 'SP 800-56A': 1, 'NIST SP 800-90A': 1, 'NIST SP 800-90B': 1, 'SP 800-90': 1, 'NIST SP 800-90': 2, 'NIST SP 800-56A': 2, 'NIST SP 800-56B': 2}, 'PKCS': {'PKCS #7': 1}, 'RFC': {'RFC 5246': 8, 'RFC 4492': 5, 'RFC 5289': 7, 'RFC 5280': 4, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 6066': 1, 'RFC 2246': 2, 'RFC 3546': 2, 'RFC 3268': 1, 'RFC 4366': 1, 'RFC 4681': 1, 'RFC 2818': 1}, 'ISO': {'ISO/IEC 2900-2': 1}, 'X509': {'X.509': 15}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.dll': 1}}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. This underlying platform is out of scope of this PP': 1, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the': 1, 'he kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.07.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The Valid until date was updated.

    • The new value is 2021-04-05.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e324c289f37bc916db7d3af920fd29012b9c40cb868dbe55a32f96147e1f1535', 'st_pdf_hash': 'e79dc679adcdecafc388176db5f3a2260a1516b482a4029c7ebf1ef7cdf3a821', 'report_txt_hash': 'b14a60ae26390d3747cb948c566f7fa03876039c9f92cf3157b4c32960947148', 'st_txt_hash': '1fcffe29cccc381f39664a7d82a8fc39e5dfff365627d1d1e81873aebf0d503f'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'HMAC': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1, 'TLS': 5}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 7, 'XTS': 2}}} data.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:microsoft:sql_server:2012:*:*:*:*:*:*:*', 'cpe:2.3:a:microsoft:sql_server:2012:-:*:*:*:*:*:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2007-5090']}.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*', 'cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x64:*']}.
    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2021-36958', 'CVE-2018-0598', 'CVE-2010-3143', 'CVE-2014-8458', 'CVE-2015-3052', 'CVE-2014-9165', 'CVE-2011-3310', 'CVE-2015-3074', 'CVE-2015-4716', 'CVE-2008-6194', 'CVE-2015-3053', 'CVE-2014-9159', 'CVE-2015-3067', 'CVE-2015-3051', 'CVE-2015-3063', 'CVE-2015-3065', 'CVE-2014-8452', 'CVE-2014-8451', 'CVE-2016-1715', 'CVE-2015-3046', 'CVE-2015-3048', 'CVE-2014-9158', 'CVE-2011-3389', 'CVE-2014-8448', 'CVE-2014-9160', 'CVE-2015-3055', 'CVE-2015-3073', 'CVE-2015-3056', 'CVE-2015-3068', 'CVE-2014-8445', 'CVE-2015-3058', 'CVE-2014-8447', 'CVE-2015-3071', 'CVE-2015-3069', 'CVE-2015-3064', 'CVE-2015-3075', 'CVE-2014-8457', 'CVE-2015-3066', 'CVE-2014-8455', 'CVE-2016-4534', 'CVE-2014-8449', 'CVE-2015-3047', 'CVE-2015-4796', 'CVE-2014-8460', 'CVE-2010-3139', 'CVE-2010-3888', 'CVE-2014-8459', 'CVE-2007-2108', 'CVE-2015-3059', 'CVE-2018-0599', 'CVE-2016-4158', 'CVE-2014-7237', 'CVE-2014-8461', 'CVE-2015-3076', 'CVE-2015-3062', 'CVE-2014-8454', 'CVE-2014-8446', 'CVE-2009-3864', 'CVE-2015-3061', 'CVE-2011-0638', 'CVE-2014-8456', 'CVE-2015-3057', 'CVE-2015-3049', 'CVE-2015-3072', 'CVE-2015-3070', 'CVE-2015-3050', 'CVE-2015-3054', 'CVE-2010-3889', 'CVE-2014-8453', 'CVE-2015-3060']}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-42291']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-42291']} values discarded.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'__insert__': {'2015-27-INF-1539 v1': 1}}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['10', '2012']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_server:2012:r2:*:*:*:*:*:*', 'cpe:2.3:o:microsoft:windows_server:2012:*:*:*:*:*:*:*']}.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows_server:2012:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows_server:2012:r2:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:o:microsoft:windows_server:2012:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_os_v4.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_OS_V4.1']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Microsoft Windows 10 and Windows Server 2012 R2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "0dc3f1bdc153c092",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2015-27-INF-1539",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2012",
        "10"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Microsoft Corporation",
  "manufacturer_web": "https://www.microsoft.com",
  "name": "Microsoft Windows 10 and Windows Server 2012 R2",
  "not_valid_after": "2021-04-05",
  "not_valid_before": "2016-04-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "cr_windows10.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2015-27-INF-1539 v1": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACC": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM_EXT.3": 1,
          "FCS_COP.1": 4,
          "FCS_RBG_EXT.1": 1,
          "FCS_STO_EXT.1": 1,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSC_EXT.3": 1,
          "FCS_TLSC_EXT.4": 1
        },
        "FDP": {
          "FDP_ACF_EXT.1": 1,
          "FDP_IFC_EXT.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_UAU.5": 1
        },
        "FMT": {
          "FMT_MOF_EXT.1": 1
        },
        "FPT": {
          "FPT_ACF_EXT.1": 1,
          "FPT_ASLR_EXT.1": 1,
          "FPT_SBOP_EXT.1": 1,
          "FPT_SRP_EXT.1": 1,
          "FPT_TST_EXT.1": 1,
          "FPT_TUD_EXT.1": 1,
          "FPT_TUD_EXT.2": 1
        },
        "FTA": {
          "FTA_TAB.1": 1
        },
        "FTP": {
          "FTP_ITC_EXT.1": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and MINISTERIO": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 5
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 46
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20160406120736+02\u002700\u0027",
      "/Producer": "doPDF Ver 8.4 Build 935",
      "pdf_file_size_bytes": 658272,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:organismo.certificacion@cni.es"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "st_windows10.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 12
          },
          "ECDH": {
            "ECDH": 4,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 13
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "DHE": 1,
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 8
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.ACCOUNTABILITY": 1,
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.PROTECTED_COMMS": 1,
          "O.PROTECTED_STORAGE": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 2
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 8,
          "FCS_CKM.2.1": 3,
          "FCS_CKM.4": 1,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.3": 7,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_COP.1": 43,
          "FCS_COP.1.1": 5,
          "FCS_DTLS_EXT": 1,
          "FCS_DTLS_EXT.1": 1,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_STO_EXT": 1,
          "FCS_STO_EXT.1": 6,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT.1": 7,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.2": 6,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.3": 7,
          "FCS_TLSC_EXT.3.1": 1,
          "FCS_TLSC_EXT.4": 6,
          "FCS_TLSC_EXT.4.1": 1,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 1,
          "FCS_TLS_EXT.2": 1,
          "FCS_TLS_EXT.3": 1
        },
        "FDP": {
          "FDP_ACF_EXT": 1,
          "FDP_ACF_EXT.1": 6,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_IFC_EXT": 1,
          "FDP_IFC_EXT.1": 6,
          "FDP_IFC_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_UAU": 1,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 2,
          "FMT_MOF_EXT": 1,
          "FMT_MOF_EXT.1": 6,
          "FMT_MOF_EXT.1.1": 1
        },
        "FPT": {
          "FPT_ACF_EXT": 1,
          "FPT_ACF_EXT.1": 6,
          "FPT_ACF_EXT.1.1": 2,
          "FPT_ACF_EXT.1.2": 2,
          "FPT_ASLR_EXT": 1,
          "FPT_ASLR_EXT.1": 6,
          "FPT_ASLR_EXT.1.1": 1,
          "FPT_SBOP_EXT": 1,
          "FPT_SBOP_EXT.1": 6,
          "FPT_SBOP_EXT.1.1": 1,
          "FPT_SRP_EXT": 1,
          "FPT_SRP_EXT.1": 6,
          "FPT_SRP_EXT.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.2": 6,
          "FPT_TUD_EXT.2.1": 2,
          "FPT_TUD_EXT.2.2": 2
        },
        "FTA": {
          "FTA_TAB": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC_EXT": 1,
          "FTP_ITC_EXT.1": 10,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
          "kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 2
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 4
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 7,
          "IKEv1": 2,
          "IKEv2": 2
        },
        "IPsec": {
          "IPsec": 19
        },
        "PGP": {
          "PGP": 1
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 81,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 4
          }
        },
        "VPN": {
          "VPN": 20
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1,
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 6
        },
        "MAC": {
          "MAC": 19
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 2,
          "P-256": 10,
          "P-384": 10,
          "P-521": 10,
          "secp256r1": 2,
          "secp384r1": 2,
          "secp512r1": 1,
          "secp521r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 11,
            "SHA-384": 3,
            "SHA-512": 3,
            "SHA256": 4,
            "SHA384": 3,
            "SHA512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7,
          "PRNG": 2
        },
        "RNG": {
          "RBG": 7,
          "RNG": 7
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 180-4": 2,
          "FIPS 186-4": 15,
          "FIPS 197": 3,
          "FIPS 198-1": 1,
          "FIPS 198-2": 1
        },
        "ISO": {
          "ISO/IEC 2900-2": 1
        },
        "NIST": {
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 2,
          "NIST SP 800-57": 1,
          "NIST SP 800-90": 2,
          "NIST SP 800-90A": 1,
          "NIST SP 800-90B": 1,
          "SP 800-56A": 1,
          "SP 800-90": 1
        },
        "PKCS": {
          "PKCS #7": 1
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2396": 1,
          "RFC 2560": 1,
          "RFC 2818": 1,
          "RFC 3268": 1,
          "RFC 3546": 2,
          "RFC 4366": 1,
          "RFC 4492": 5,
          "RFC 4681": 1,
          "RFC 5246": 8,
          "RFC 5280": 4,
          "RFC 5289": 8,
          "RFC 5759": 1,
          "RFC 6066": 1,
          "RFC 6125": 1
        },
        "X509": {
          "X.509": 15
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 19,
            "AES-128": 1,
            "AES-256": 4
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 13
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_NULL_WITH_NULL_NULL": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 1
        },
        "Microsoft": {
          "Microsoft": 145,
          "Microsoft Corporation": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "tech@epoche",
      "/CreationDate": "D:20160406100555+02\u002700\u0027",
      "/ModDate": "D:20160406100555+02\u002700\u0027",
      "/Producer": "Bullzip PDF Printer / www.bullzip.com / Freeware Edition",
      "/Title": "Microsoft Word - Windows 10 Security Target - Public _March 30 2016_ _FINAL_.docx",
      "pdf_file_size_bytes": 833656,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 97
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_OS_V4.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_os_v4.1.pdf",
        "pp_name": "Protection Profile for General Purpose Operating Systems"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/cr_windows10.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_windows10.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e324c289f37bc916db7d3af920fd29012b9c40cb868dbe55a32f96147e1f1535",
      "txt_hash": "b14a60ae26390d3747cb948c566f7fa03876039c9f92cf3157b4c32960947148"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e79dc679adcdecafc388176db5f3a2260a1516b482a4029c7ebf1ef7cdf3a821",
      "txt_hash": "1fcffe29cccc381f39664a7d82a8fc39e5dfff365627d1d1e81873aebf0d503f"
    }
  },
  "status": "archived"
}