Apple iOS 9

CSV information ?

Status archived
Valid from 28.01.2016
Valid until 28.01.2018
Scheme 🇺🇸 US
Manufacturer Apple Inc.
Category Mobility
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10695-2016

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10695-2016
Evaluation facilities
atsec

File metadata

Creation date: D:20160129142937-05'00'
Modification date: D:20160129143043-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES
Protocols
TLS, IPsec, VPN

Certificates
CCEVS-VR-VID10695-2016
Evaluation facilities
atsec

Standards
FIPS 140-2, RFC 2743, RFC 4401, X.509

File metadata

Title: Validation Report for Apple
Author: Stephan Mueller
Creation date: D:20160129143703-05'00'
Modification date: D:20160129143707-05'00'
Pages: 18
Creator: Acrobat PDFMaker 11 for Word
Producer: Adobe PDF Library 11.0

Frontpage

Certificate ID: CCEVS-VR-VID10695-2016
Certified item: Apple, Inc. Apple iOS 9.2
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES256, AES-128, AES-256, DES, Triple-DES, 3DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-2, PBKDF, PBKDF2
Schemes
MAC
Protocols
TLS, TLS 1.0, TLS 1.2, TLS 1.1, IKEv2, IPsec, VPN
Randomness
TRNG, DRBG, RBG
Elliptic Curves
P-256, P-384, secp256r1, secp384r1, Curve25519
Block cipher modes
CBC, CTR, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Security level
EAL1
Claims
O.COMMS, O.STORAGE, O.CONFIG, O.AUTH, O.INTEGRITY, T.EAVESDROP, T.NETWORK, T.PHYSICAL, T.FLAWAPP, T.PERSISTENT, A.CONFIG, A.NOTIFY, A.PRECAUTION, OE.CONFIG, OE.NOTIFY, OE.PRECAUTION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_TSU_EXT, ALC_CMS.2, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1, ASE_INT.1
Security Functional Requirements (SFR)
FCS_CKM, FCS_COP, FCS_RBG, FCS_SRV, FCS_STG, FCS_TLSC, FCS_SRV_EXT.1, FCS_TLSC_EXT.1.1, FCS_CKM.1, FCS_CKM.1.1, FCS_RBG_EXT.1, FCS_CKM.2, FCS_CKM.2.1, FCS_CKM_EXT.1, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.1.4, FCS_CKM_EXT.2, FCS_CKM_EXT.2.1, FCS_CKM_EXT.3, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_CKM_EXT.4, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6, FCS_CKM_EXT.6.1, FCS_COP.1, FCS_COP.1.1, FCS_TLSC_EXT.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_STG_EXT.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_TLSC_EXT.1, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_STG_EXT, FDP_ACF, FDP_DAR, FDP_IFC, FDP_STG, FDP_UPC, FDP_IFC_EXT.1, FDP_DAR_EXT.2.2, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1.2, FDP_DAR_EXT.1, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.3, FDP_IFC_EXT.1.1, FDP_STG_EXT.1, FDP_STG_EXT.1.1, FDP_UPC_EXT.1, FDP_UPC_EXT.1.1, FDP_UPC_EXT.1.2, FIA_AFL, FIA_BLT, FIA_PAE, FIA_PMG, FIA_TRT, FIA_UAU, FIA_AFL_EXT.1, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_AFL_EXT.1.3, FIA_BLT_EXT.1, FIA_BLT_EXT.1.1, FIA_PAE_EXT.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1, FIA_TRT_EXT.1.1, FIA_UAU.7, FIA_UAU.7.1, FIA_UAU_EXT.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FIA_UAU_EXT.3, FIA_UAU_EXT.3.1, FMT_MOF, FMT_SMF, FMT_SMF_EXT.1, FMT_MOF_EXT.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMF_EXT.1.1, FMT_SMF_EXT.2, FMT_SMF_EXT.2.1, FPT_AEX, FPT_KST, FPT_NOT, FPT_STM, FPT_TST, FPT_TUD, FPT_BBD, FPT_AEX_EXT.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.2.2, FPT_AEX_EXT.3, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_KST_EXT.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2, FPT_KST_EXT.2.1, FPT_KST_EXT.3, FPT_KST_EXT.3.1, FPT_NOT_EXT.1, FPT_NOT_EXT.1.1, FPT_STM.1, FPT_STM.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2, FPT_TST_EXT.2.1, FPT_TST_EXT.2.2, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FPT_TUD_EXT.2.5, FPT_TUD_EXT.2.6, FPT_BBD_EXT.1, FPT_BBD_EXT.1.1, FPT_KSK_EXT.1, FPT_KSK_EXT.2, FPT_KSK_EXT.3, FTA_SSL, FTA_WSE, FTA_TAB, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL_EXT.1.2, FTA_SSL_EXT.1.3, FTA_WSE_EXT.1, FTA_WSE_EXT.1.1, FTA_TAB.1, FTA_TAB.1.1, FTP_ITC, FTP_ITC_EXT.1, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3
Evaluation facilities
atsec
Certification process
out of scope, expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.FLAWAPP Malicious or Flawed Application Applications loaded onto the

Certification process
out of scope, expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.FLAWAPP Malicious or Flawed Application Applications loaded onto the

Standards
FIPS 140-2, FIPS 197, FIPS 186-4, FIPS 180-4, FIPS 198, FIPS PUB 186-4, FIPS PUB 197, SP 800-90A, SP 800-38, SP 800-132, NIST SP 800-38F, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-132, NIST SP 800-57, NIST SP 800-56A, PKCS #1, RFC 2743, RFC 4401, RFC 2818, RFC 5246, RFC 4492, RFC 5289, RFC 6125, RFC 5280, RFC 2560, RFC3394, RFC5289, X.509

File metadata

Title: Apple iOS 9.2 MDFPPv2 Security Target
Keywords: MDFPP 2.0, CC
Author: atsec information security
Creation date: D:20160128180005-06'00'
Modification date: D:20160128180023-06'00'
Pages: 75
Creator: Acrobat PDFMaker 11 for Word
Producer: Adobe PDF Library 11.0

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10695-2016

Extracted SARs

ALC_CMS.2, ASE_TSS.1, ASE_REQ.1, ALC_TSU_EXT.1, AGD_PRE.1, AVA_VAN.1, ASE_ECD.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a690f47631c7fc9ca35aea2bb7d65d12e1d87d7bb3b88cb9f0b54a78f5652e7f', 'txt_hash': '744dfe13ee197992be06efecd377b2f7d166c005645934323c22538867355941'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '210b6bb1d9d6a7700b6c3894e0575bfd9f30fd7fc495f6feb1d45773321ef63a', 'txt_hash': 'ff46820886793f303eb9e167a12334e8f7c51ace3e796d0c59055eb9f5068b9f'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd89e0833a14ea9337f04a3d5c7e91fae0ae82097af695c1b2945c38c05991922', 'txt_hash': '8c486adcfaf083fcfefe451c9ae52a9a8a664cf29df1abdde8841f33370405e6'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 176664, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20160129142937-05'00'", '/ModDate': "D:20160129143043-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10695-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10695-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10695-2016', 'cert_item': 'Apple, Inc. Apple iOS 9.2', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10695-2016.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10695-2016.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2016-1-28': 3}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10695-2016.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 210b6bb1d9d6a7700b6c3894e0575bfd9f30fd7fc495f6feb1d45773321ef63a.
    • The st_txt_hash property was set to ff46820886793f303eb9e167a12334e8f7c51ace3e796d0c59055eb9f5068b9f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 679118, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 75, '/Author': 'atsec information security', '/Company': 'atsec', '/CreationDate': "D:20160128180005-06'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/Keywords': 'MDFPP 2.0, CC', '/ModDate': "D:20160128180023-06'00'", '/Name': 'Apple iOS 9.2 Security Target', '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20160128235947', '/Title': 'Apple iOS 9.2 MDFPPv2 Security Target', '/Version': '1.4', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/groups/STM/cmvp/inprocess.html', 'http://csrc.nist.gov/groups/STM/cmvp/validation.html']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 10}, 'AGD': {'AGD_OPE.1': 12, 'AGD_PRE.1': 8}, 'ALC': {'ALC_CMC.1': 6, 'ALC_CMS.1': 3, 'ALC_TSU_EXT.1': 8, 'ALC_TSU_EXT': 1, 'ALC_CMS.2': 4}, 'ATE': {'ATE_IND.1': 7}, 'AVA': {'AVA_VAN.1': 8}, 'ASE': {'ASE_CCL.1': 15, 'ASE_ECD.1': 11, 'ASE_OBJ.1': 6, 'ASE_REQ.1': 12, 'ASE_SPD.1': 9, 'ASE_TSS.1': 7, 'ASE_INT.1': 13}}, 'cc_sfr': {'FCS': {'FCS_CKM': 2, 'FCS_COP': 2, 'FCS_RBG': 2, 'FCS_SRV': 2, 'FCS_STG': 2, 'FCS_TLSC': 2, 'FCS_SRV_EXT.1': 3, 'FCS_TLSC_EXT.1.1': 2, 'FCS_CKM.1': 5, 'FCS_CKM.1.1': 2, 'FCS_RBG_EXT.1': 13, 'FCS_CKM.2': 5, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.1': 2, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.1.4': 2, 'FCS_CKM_EXT.2': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.3': 3, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 1, 'FCS_CKM_EXT.4': 2, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5': 2, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6': 2, 'FCS_CKM_EXT.6.1': 1, 'FCS_COP.1': 14, 'FCS_COP.1.1': 5, 'FCS_TLSC_EXT.2': 3, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_RBG_EXT.1.3': 1, 'FCS_SRV_EXT.1.1': 1, 'FCS_STG_EXT.1': 2, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 1, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2': 3, 'FCS_STG_EXT.2.1': 2, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3': 2, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_STG_EXT': 1}, 'FDP': {'FDP_ACF': 2, 'FDP_DAR': 2, 'FDP_IFC': 2, 'FDP_STG': 2, 'FDP_UPC': 2, 'FDP_IFC_EXT.1': 3, 'FDP_DAR_EXT.2.2': 2, 'FDP_ACF_EXT.1': 2, 'FDP_ACF_EXT.1.1': 1, 'FDP_ACF_EXT.1.2': 1, 'FDP_DAR_EXT.1': 2, 'FDP_DAR_EXT.1.1': 1, 'FDP_DAR_EXT.1.2': 1, 'FDP_DAR_EXT.2': 2, 'FDP_DAR_EXT.2.1': 1, 'FDP_DAR_EXT.2.3': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_STG_EXT.1': 2, 'FDP_STG_EXT.1.1': 1, 'FDP_UPC_EXT.1': 2, 'FDP_UPC_EXT.1.1': 1, 'FDP_UPC_EXT.1.2': 1}, 'FIA': {'FIA_AFL': 2, 'FIA_BLT': 2, 'FIA_PAE': 2, 'FIA_PMG': 2, 'FIA_TRT': 2, 'FIA_UAU': 2, 'FIA_AFL_EXT.1': 2, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_AFL_EXT.1.3': 1, 'FIA_BLT_EXT.1': 2, 'FIA_BLT_EXT.1.1': 1, 'FIA_PAE_EXT.1': 3, 'FIA_PMG_EXT.1': 2, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1': 2, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.7': 3, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2': 2, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU_EXT.2.2': 1, 'FIA_UAU_EXT.3': 2, 'FIA_UAU_EXT.3.1': 1}, 'FMT': {'FMT_MOF': 2, 'FMT_SMF': 2, 'FMT_SMF_EXT.1': 7, 'FMT_MOF_EXT.1': 2, 'FMT_MOF_EXT.1.1': 1, 'FMT_MOF_EXT.1.2': 1, 'FMT_SMF_EXT.1.1': 3, 'FMT_SMF_EXT.2': 2, 'FMT_SMF_EXT.2.1': 1}, 'FPT': {'FPT_AEX': 2, 'FPT_KST': 2, 'FPT_NOT': 2, 'FPT_STM': 2, 'FPT_TST': 2, 'FPT_TUD': 2, 'FPT_BBD': 2, 'FPT_AEX_EXT.1': 2, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.2': 2, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.2.2': 1, 'FPT_AEX_EXT.3': 2, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4': 2, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_KST_EXT.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1': 2, 'FPT_NOT_EXT.1.1': 1, 'FPT_STM.1': 2, 'FPT_STM.1.1': 2, 'FPT_TST_EXT.1': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.2': 2, 'FPT_TST_EXT.2.1': 1, 'FPT_TST_EXT.2.2': 2, 'FPT_TUD_EXT.1': 2, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2': 2, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_TUD_EXT.2.5': 1, 'FPT_TUD_EXT.2.6': 1, 'FPT_BBD_EXT.1': 2, 'FPT_BBD_EXT.1.1': 1, 'FPT_KSK_EXT.1': 1, 'FPT_KSK_EXT.2': 1, 'FPT_KSK_EXT.3': 1}, 'FTA': {'FTA_SSL': 2, 'FTA_WSE': 2, 'FTA_TAB': 2, 'FTA_SSL_EXT.1': 3, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL_EXT.1.2': 1, 'FTA_SSL_EXT.1.3': 1, 'FTA_WSE_EXT.1': 2, 'FTA_WSE_EXT.1.1': 1, 'FTA_TAB.1': 2, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_ITC_EXT.1': 2, 'FTP_ITC_EXT.1.1': 1, 'FTP_ITC_EXT.1.2': 1, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS': 1, 'O.STORAGE': 1, 'O.CONFIG': 1, 'O.AUTH': 1, 'O.INTEGRITY': 1}, 'T': {'T.EAVESDROP': 1, 'T.NETWORK': 1, 'T.PHYSICAL': 3, 'T.FLAWAPP': 2, 'T.PERSISTENT': 2}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1}, 'OE': {'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 35, 'AES256': 1, 'AES-128': 2, 'AES-256': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'Triple-DES': 1, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 6}, 'ECDSA': {'ECDSA': 6}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 3, 'SHA-384': 1, 'SHA-512': 2, 'SHA-2': 3}}, 'PBKDF': {'PBKDF': 5, 'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 5}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 33, 'TLS 1.0': 2, 'TLS 1.2': 3, 'TLS 1.1': 1}}, 'IKE': {'IKEv2': 3}, 'IPsec': {'IPsec': 10}, 'VPN': {'VPN': 23}}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 15}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 16, 'P-384': 16, 'secp256r1': 1, 'secp384r1': 1}, 'Curve': {'Curve25519': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS 197': 1, 'FIPS 186-4': 2, 'FIPS 180-4': 1, 'FIPS 198': 1, 'FIPS PUB 186-4': 4, 'FIPS PUB 197': 2}, 'NIST': {'SP 800-90A': 1, 'SP 800-38': 2, 'SP 800-132': 1, 'NIST SP 800-38F': 2, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-132': 1, 'NIST SP 800-57': 1, 'NIST SP 800-56A': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2743': 1, 'RFC 4401': 1, 'RFC 2818': 1, 'RFC 5246': 13, 'RFC 4492': 8, 'RFC 5289': 6, 'RFC 6125': 1, 'RFC 5280': 3, 'RFC 2560': 1, 'RFC3394': 1, 'RFC5289': 2}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.FLAWAPP Malicious or Flawed Application Applications loaded onto the': 1}}}.
    • The st_filename property was set to st_vid10695-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10695-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10695-vr.pdf, code: nok'].
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:apple:shazam:9.25.0:*:*:*:*:iphone_os:*:*']}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v2.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V2.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_md_v2.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 4}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 23}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10695-vr.pdf', 'st_filename': 'st_vid10695-st.pdf'}.
    • The report_keywords property was updated, with the {'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 3}}}}}}, 'side_channel_analysis': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.1': 10}}, 'AGD': {'__update__': {'AGD_OPE.1': 12, 'AGD_PRE.1': 8}}, 'ALC': {'__insert__': {'ALC_CMS.2': 4}, '__update__': {'ALC_CMC.1': 6, 'ALC_TSU_EXT.1': 8}}, 'ATE': {'__update__': {'ATE_IND.1': 7}}, 'AVA': {'__update__': {'AVA_VAN.1': 8}}, 'ASE': {'__update__': {'ASE_CCL.1': 15, 'ASE_ECD.1': 11, 'ASE_OBJ.1': 6, 'ASE_REQ.1': 12, 'ASE_SPD.1': 9, 'ASE_TSS.1': 7, 'ASE_INT.1': 13}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_STG_EXT': 1}, '__update__': {'FCS_RBG_EXT.1': 13, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.2': 1, 'FCS_CKM_EXT.3': 3, 'FCS_COP.1.1': 5}, '__delete__': ['FCS_CKM_EXT.5.1', 'FCS_TLSC_EXT.1.2']}, 'FMT': {'__update__': {'FMT_SMF_EXT.1': 7}}, 'FPT': {'__delete__': ['FPT_TUD_EXT.2.1']}}}, 'vendor': {}, 'eval_facility': {'__update__': {'atsec': {'__update__': {'atsec': 2}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__insert__': {'AES-256': 1}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 1}}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 6}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 3, 'SHA-384': 1}, '__delete__': ['SHA256', 'SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 5}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 33}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 2}}, 'RNG': {'__update__': {'RBG': 15}, '__delete__': ['RNG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}, 'GCM': {'__update__': {'GCM': 1}}, 'CCM': {'__update__': {'CCM': 1}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-384': 16}}}}, 'side_channel_analysis': {}, 'tee_name': {}, 'standard_id': {'__insert__': {'PKCS': {'PKCS #1': 1}}, '__update__': {'NIST': {'__insert__': {'NIST SP 800-132': 1}, '__update__': {'SP 800-38': 2, 'NIST SP 800-56A': 2}}, 'RFC': {'__insert__': {'RFC 2818': 1, 'RFC 6125': 1, 'RFC 2560': 1, 'RFC3394': 1}, '__update__': {'RFC 5280': 3}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__delete__': ['. Note: Defending against device re-use after physical compromise is out of scope for this protection profile']}}}} data.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]} values added.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 159337, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Author': 'Stephan Mueller', '/Company': 'atsec', '/CreationDate': "D:20160129143703-05'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/ModDate': "D:20160129143707-05'00'", '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20160129193645', '/Title': 'Validation Report for Apple', '/_NewReviewCycle': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 679118, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 75, '/Author': 'atsec information security', '/Company': 'atsec', '/CreationDate': "D:20160128180005-06'00'", '/Creator': 'Acrobat PDFMaker 11 for Word', '/Keywords': 'MDFPP 2.0, CC', '/ModDate': "D:20160128180023-06'00'", '/Name': 'Apple iOS 9.2 Security Target', '/Producer': 'Adobe PDF Library 11.0', '/SourceModified': 'D:20160128235947', '/Title': 'Apple iOS 9.2 MDFPPv2 Security Target', '/Version': '1.4', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/groups/STM/cmvp/inprocess.html', 'http://csrc.nist.gov/groups/STM/cmvp/validation.html']}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v2.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V2.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/10676bacc6d47b14.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/10676bacc6d47b14.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/10676bacc6d47b14.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/10676bacc6d47b14.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10695-2016': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'Triple-DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 5}}, 'IPsec': {'IPsec': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 16, 'DPA': 12}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}, 'RFC': {'RFC 2743': 1, 'RFC 4401': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 3}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 3}, 'ALC': {'ALC_CMC.1': 3, 'ALC_CMS.1': 3, 'ALC_TSU_EXT.1': 3, 'ALC_TSU_EXT': 1}, 'ATE': {'ATE_IND.1': 3}, 'AVA': {'AVA_VAN.1': 3}, 'ASE': {'ASE_CCL.1': 3, 'ASE_ECD.1': 3, 'ASE_OBJ.1': 3, 'ASE_REQ.1': 3, 'ASE_SPD.1': 4, 'ASE_TSS.1': 3, 'ASE_INT.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM': 2, 'FCS_COP': 2, 'FCS_RBG': 2, 'FCS_SRV': 2, 'FCS_STG': 2, 'FCS_TLSC': 2, 'FCS_SRV_EXT.1': 3, 'FCS_TLSC_EXT.1.1': 2, 'FCS_CKM.1': 5, 'FCS_CKM.1.1': 2, 'FCS_RBG_EXT.1': 10, 'FCS_CKM.2': 5, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.1': 2, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.1.4': 2, 'FCS_CKM_EXT.2': 2, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.3': 2, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 1, 'FCS_CKM_EXT.4': 2, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5': 2, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6': 2, 'FCS_CKM_EXT.6.1': 1, 'FCS_COP.1': 14, 'FCS_COP.1.1': 6, 'FCS_TLSC_EXT.2': 3, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_RBG_EXT.1.3': 1, 'FCS_SRV_EXT.1.1': 1, 'FCS_STG_EXT.1': 2, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 1, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2': 3, 'FCS_STG_EXT.2.1': 2, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3': 2, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1}, 'FDP': {'FDP_ACF': 2, 'FDP_DAR': 2, 'FDP_IFC': 2, 'FDP_STG': 2, 'FDP_UPC': 2, 'FDP_IFC_EXT.1': 3, 'FDP_DAR_EXT.2.2': 2, 'FDP_ACF_EXT.1': 2, 'FDP_ACF_EXT.1.1': 1, 'FDP_ACF_EXT.1.2': 1, 'FDP_DAR_EXT.1': 2, 'FDP_DAR_EXT.1.1': 1, 'FDP_DAR_EXT.1.2': 1, 'FDP_DAR_EXT.2': 2, 'FDP_DAR_EXT.2.1': 1, 'FDP_DAR_EXT.2.3': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_STG_EXT.1': 2, 'FDP_STG_EXT.1.1': 1, 'FDP_UPC_EXT.1': 2, 'FDP_UPC_EXT.1.1': 1, 'FDP_UPC_EXT.1.2': 1}, 'FIA': {'FIA_AFL': 2, 'FIA_BLT': 2, 'FIA_PAE': 2, 'FIA_PMG': 2, 'FIA_TRT': 2, 'FIA_UAU': 2, 'FIA_AFL_EXT.1': 2, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_AFL_EXT.1.3': 1, 'FIA_BLT_EXT.1': 2, 'FIA_BLT_EXT.1.1': 1, 'FIA_PAE_EXT.1': 3, 'FIA_PMG_EXT.1': 2, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1': 2, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.7': 3, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2': 2, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU_EXT.2.2': 1, 'FIA_UAU_EXT.3': 2, 'FIA_UAU_EXT.3.1': 1}, 'FMT': {'FMT_MOF': 2, 'FMT_SMF': 2, 'FMT_SMF_EXT.1': 6, 'FMT_MOF_EXT.1': 2, 'FMT_MOF_EXT.1.1': 1, 'FMT_MOF_EXT.1.2': 1, 'FMT_SMF_EXT.1.1': 3, 'FMT_SMF_EXT.2': 2, 'FMT_SMF_EXT.2.1': 1}, 'FPT': {'FPT_AEX': 2, 'FPT_KST': 2, 'FPT_NOT': 2, 'FPT_STM': 2, 'FPT_TST': 2, 'FPT_TUD': 2, 'FPT_BBD': 2, 'FPT_AEX_EXT.1': 2, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.2': 2, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.2.2': 1, 'FPT_AEX_EXT.3': 2, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4': 2, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_KST_EXT.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1': 2, 'FPT_NOT_EXT.1.1': 1, 'FPT_STM.1': 2, 'FPT_STM.1.1': 2, 'FPT_TST_EXT.1': 2, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.2': 2, 'FPT_TST_EXT.2.1': 1, 'FPT_TST_EXT.2.2': 2, 'FPT_TUD_EXT.1': 2, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2': 2, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_TUD_EXT.2.5': 1, 'FPT_TUD_EXT.2.6': 1, 'FPT_BBD_EXT.1': 2, 'FPT_BBD_EXT.1.1': 1, 'FPT_KSK_EXT.1': 1, 'FPT_KSK_EXT.2': 1, 'FPT_KSK_EXT.3': 1}, 'FTA': {'FTA_SSL': 2, 'FTA_WSE': 2, 'FTA_TAB': 2, 'FTA_SSL_EXT.1': 3, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL_EXT.1.2': 1, 'FTA_SSL_EXT.1.3': 1, 'FTA_WSE_EXT.1': 2, 'FTA_WSE_EXT.1.1': 1, 'FTA_TAB.1': 2, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_ITC_EXT.1': 2, 'FTP_ITC_EXT.1.1': 1, 'FTP_ITC_EXT.1.2': 1, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS': 1, 'O.STORAGE': 1, 'O.CONFIG': 1, 'O.AUTH': 1, 'O.INTEGRITY': 1}, 'T': {'T.EAVESDROP': 1, 'T.NETWORK': 1, 'T.PHYSICAL': 3, 'T.FLAWAPP': 2, 'T.PERSISTENT': 2}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1}, 'OE': {'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 35, 'AES256': 1, 'AES-128': 2}}, 'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 1, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 6}, 'ECDSA': {'ECDSA': 6}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 7}, 'DSA': {'DSA': 7}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8, 'SHA1': 1}, 'SHA2': {'SHA-256': 5, 'SHA-384': 2, 'SHA-512': 2, 'SHA256': 8, 'SHA384': 5, 'SHA-2': 3}}, 'PBKDF': {'PBKDF': 5, 'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 48, 'TLS 1.0': 2, 'TLS 1.2': 3, 'TLS 1.1': 1}}, 'IKE': {'IKEv2': 3}, 'IPsec': {'IPsec': 10}}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'DRBG': 7}, 'RNG': {'RNG': 3, 'RBG': 24}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 4}, 'CCM': {'CCM': 4}}, 'ecc_curve': {'NIST': {'P-256': 16, 'P-384': 14, 'secp256r1': 1, 'secp384r1': 1}, 'Curve': {'Curve25519': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 16, 'DPA': 12}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 3, 'FIPS 197': 1, 'FIPS 186-4': 2, 'FIPS 180-4': 1, 'FIPS 198': 1, 'FIPS PUB 186-4': 4, 'FIPS PUB 197': 2}, 'NIST': {'SP 800-90A': 1, 'SP 800-38': 3, 'SP 800-132': 1, 'NIST SP 800-38F': 2, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 1, 'NIST SP 800-56A': 1}, 'RFC': {'RFC 2743': 1, 'RFC 4401': 1, 'RFC 5246': 13, 'RFC 4492': 8, 'RFC 5289': 6, 'RFC 5280': 2, 'RFC5289': 2}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. Note: Defending against device re-use after physical compromise is out of scope for this protection profile': 1, 'expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.FLAWAPP Malicious or Flawed Application Applications loaded onto the': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'a690f47631c7fc9ca35aea2bb7d65d12e1d87d7bb3b88cb9f0b54a78f5652e7f', 'st_pdf_hash': '210b6bb1d9d6a7700b6c3894e0575bfd9f30fd7fc495f6feb1d45773321ef63a', 'report_txt_hash': '744dfe13ee197992be06efecd377b2f7d166c005645934323c22538867355941', 'st_txt_hash': 'ff46820886793f303eb9e167a12334e8f7c51ace3e796d0c59055eb9f5068b9f'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'DES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 5}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {'DPA': 12}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 4}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10695-2016', 'cert_item': 'Apple, Inc. Apple iOS 9.2', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['9']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:apple:shazam:9.25.0:*:*:*:*:iphone_os:*:*']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v2.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V2.0']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Apple iOS 9 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10695-ci.pdf",
  "dgst": "10676bacc6d47b14",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10695-2016",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Apple Inc.",
  "manufacturer_web": "https://www.apple.com/",
  "name": "Apple iOS 9",
  "not_valid_after": "2018-01-28",
  "not_valid_before": "2016-01-28",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10695-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10695-2016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20160129142937-05\u002700\u0027",
      "/ModDate": "D:20160129143043-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 176664,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10695-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10695-2016",
        "cert_item": "Apple, Inc. Apple iOS 9.2",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10695-2016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2
        },
        "RFC": {
          "RFC 2743": 1,
          "RFC 4401": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Stephan Mueller",
      "/Company": "atsec",
      "/CreationDate": "D:20160129143703-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20160129143707-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20160129193645",
      "/Title": "Validation Report for Apple",
      "/_NewReviewCycle": "",
      "pdf_file_size_bytes": 159337,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "st_vid10695-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 6
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.NOTIFY": 1,
          "A.PRECAUTION": 1
        },
        "O": {
          "O.AUTH": 1,
          "O.COMMS": 1,
          "O.CONFIG": 1,
          "O.INTEGRITY": 1,
          "O.STORAGE": 1
        },
        "OE": {
          "OE.CONFIG": 1,
          "OE.NOTIFY": 1,
          "OE.PRECAUTION": 1
        },
        "T": {
          "T.EAVESDROP": 1,
          "T.FLAWAPP": 2,
          "T.NETWORK": 1,
          "T.PERSISTENT": 2,
          "T.PHYSICAL": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 10
        },
        "AGD": {
          "AGD_OPE.1": 12,
          "AGD_PRE.1": 8
        },
        "ALC": {
          "ALC_CMC.1": 6,
          "ALC_CMS.1": 3,
          "ALC_CMS.2": 4,
          "ALC_TSU_EXT": 1,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL.1": 15,
          "ASE_ECD.1": 11,
          "ASE_INT.1": 13,
          "ASE_OBJ.1": 6,
          "ASE_REQ.1": 12,
          "ASE_SPD.1": 9,
          "ASE_TSS.1": 7
        },
        "ATE": {
          "ATE_IND.1": 7
        },
        "AVA": {
          "AVA_VAN.1": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.1": 2,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.1.2": 1,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.1.4": 2,
          "FCS_CKM_EXT.2": 1,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.3": 3,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_CKM_EXT.3.2": 1,
          "FCS_CKM_EXT.4": 2,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.5": 2,
          "FCS_CKM_EXT.5.2": 1,
          "FCS_CKM_EXT.6": 2,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_COP": 2,
          "FCS_COP.1": 14,
          "FCS_COP.1.1": 5,
          "FCS_RBG": 2,
          "FCS_RBG_EXT.1": 13,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_RBG_EXT.1.3": 1,
          "FCS_SRV": 2,
          "FCS_SRV_EXT.1": 3,
          "FCS_SRV_EXT.1.1": 1,
          "FCS_STG": 2,
          "FCS_STG_EXT": 1,
          "FCS_STG_EXT.1": 2,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.1.2": 1,
          "FCS_STG_EXT.1.3": 1,
          "FCS_STG_EXT.1.4": 1,
          "FCS_STG_EXT.1.5": 1,
          "FCS_STG_EXT.2": 3,
          "FCS_STG_EXT.2.1": 2,
          "FCS_STG_EXT.2.2": 1,
          "FCS_STG_EXT.3": 2,
          "FCS_STG_EXT.3.1": 1,
          "FCS_STG_EXT.3.2": 1,
          "FCS_TLSC": 2,
          "FCS_TLSC_EXT.1": 2,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 3,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1
        },
        "FDP": {
          "FDP_ACF": 2,
          "FDP_ACF_EXT.1": 2,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_ACF_EXT.1.2": 1,
          "FDP_DAR": 2,
          "FDP_DAR_EXT.1": 2,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DAR_EXT.1.2": 1,
          "FDP_DAR_EXT.2": 2,
          "FDP_DAR_EXT.2.1": 1,
          "FDP_DAR_EXT.2.2": 2,
          "FDP_DAR_EXT.2.3": 1,
          "FDP_IFC": 2,
          "FDP_IFC_EXT.1": 3,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_STG": 2,
          "FDP_STG_EXT.1": 2,
          "FDP_STG_EXT.1.1": 1,
          "FDP_UPC": 2,
          "FDP_UPC_EXT.1": 2,
          "FDP_UPC_EXT.1.1": 1,
          "FDP_UPC_EXT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL_EXT.1": 2,
          "FIA_AFL_EXT.1.1": 1,
          "FIA_AFL_EXT.1.2": 1,
          "FIA_AFL_EXT.1.3": 1,
          "FIA_BLT": 2,
          "FIA_BLT_EXT.1": 2,
          "FIA_BLT_EXT.1.1": 1,
          "FIA_PAE": 2,
          "FIA_PAE_EXT.1": 3,
          "FIA_PMG": 2,
          "FIA_PMG_EXT.1": 2,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_TRT": 2,
          "FIA_TRT_EXT.1": 2,
          "FIA_TRT_EXT.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.1": 1,
          "FIA_UAU_EXT.1.1": 1,
          "FIA_UAU_EXT.2": 2,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UAU_EXT.2.2": 1,
          "FIA_UAU_EXT.3": 2,
          "FIA_UAU_EXT.3.1": 1
        },
        "FMT": {
          "FMT_MOF": 2,
          "FMT_MOF_EXT.1": 2,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_MOF_EXT.1.2": 1,
          "FMT_SMF": 2,
          "FMT_SMF_EXT.1": 7,
          "FMT_SMF_EXT.1.1": 3,
          "FMT_SMF_EXT.2": 2,
          "FMT_SMF_EXT.2.1": 1
        },
        "FPT": {
          "FPT_AEX": 2,
          "FPT_AEX_EXT.1": 2,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.2": 2,
          "FPT_AEX_EXT.2.1": 1,
          "FPT_AEX_EXT.2.2": 1,
          "FPT_AEX_EXT.3": 2,
          "FPT_AEX_EXT.3.1": 1,
          "FPT_AEX_EXT.4": 2,
          "FPT_AEX_EXT.4.1": 1,
          "FPT_AEX_EXT.4.2": 1,
          "FPT_BBD": 2,
          "FPT_BBD_EXT.1": 2,
          "FPT_BBD_EXT.1.1": 1,
          "FPT_KSK_EXT.1": 1,
          "FPT_KSK_EXT.2": 1,
          "FPT_KSK_EXT.3": 1,
          "FPT_KST": 2,
          "FPT_KST_EXT.1": 1,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 1,
          "FPT_KST_EXT.2.1": 1,
          "FPT_KST_EXT.3": 1,
          "FPT_KST_EXT.3.1": 1,
          "FPT_NOT": 2,
          "FPT_NOT_EXT.1": 2,
          "FPT_NOT_EXT.1.1": 1,
          "FPT_STM": 2,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 2,
          "FPT_TST": 2,
          "FPT_TST_EXT.1": 2,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 2,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TST_EXT.2.2": 2,
          "FPT_TUD": 2,
          "FPT_TUD_EXT.1": 2,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 2,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1,
          "FPT_TUD_EXT.2.5": 1,
          "FPT_TUD_EXT.2.6": 1
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL_EXT.1": 3,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_SSL_EXT.1.2": 1,
          "FTA_SSL_EXT.1.3": 1,
          "FTA_TAB": 2,
          "FTA_TAB.1": 2,
          "FTA_TAB.1.1": 1,
          "FTA_WSE": 2,
          "FTA_WSE_EXT.1": 2,
          "FTA_WSE_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC_EXT.1": 2,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_ITC_EXT.1.2": 1,
          "FTP_ITC_EXT.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.FLAWAPP Malicious or Flawed Application Applications loaded onto the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 10
        },
        "TLS": {
          "TLS": {
            "TLS": 33,
            "TLS 1.0": 2,
            "TLS 1.1": 1,
            "TLS 1.2": 3
          }
        },
        "VPN": {
          "VPN": 23
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 5
        },
        "NIST": {
          "P-256": 16,
          "P-384": 16,
          "secp256r1": 1,
          "secp384r1": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 2
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 5,
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-256": 3,
            "SHA-384": 1,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 15
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 180-4": 1,
          "FIPS 186-4": 2,
          "FIPS 197": 1,
          "FIPS 198": 1,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 2
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38F": 2,
          "NIST SP 800-56A": 2,
          "NIST SP 800-57": 1,
          "SP 800-132": 1,
          "SP 800-38": 2,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 2743": 1,
          "RFC 2818": 1,
          "RFC 4401": 1,
          "RFC 4492": 8,
          "RFC 5246": 13,
          "RFC 5280": 3,
          "RFC 5289": 6,
          "RFC 6125": 1,
          "RFC3394": 1,
          "RFC5289": 2
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 35,
            "AES-128": 2,
            "AES-256": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "HMAC": 2,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "atsec information security",
      "/Company": "atsec",
      "/CreationDate": "D:20160128180005-06\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/Keywords": "MDFPP 2.0, CC",
      "/ModDate": "D:20160128180023-06\u002700\u0027",
      "/Name": "Apple iOS 9.2 Security Target",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20160128235947",
      "/Title": "Apple iOS 9.2 MDFPPv2 Security Target",
      "/Version": "1.4",
      "pdf_file_size_bytes": 679118,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/groups/STM/cmvp/inprocess.html",
          "http://csrc.nist.gov/groups/STM/cmvp/validation.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 75
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_MD_V2.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v2.0.pdf",
        "pp_name": "Protection Profile for Mobile Device Fundamentals"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10695-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10695-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d89e0833a14ea9337f04a3d5c7e91fae0ae82097af695c1b2945c38c05991922",
      "txt_hash": "8c486adcfaf083fcfefe451c9ae52a9a8a664cf29df1abdde8841f33370405e6"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a690f47631c7fc9ca35aea2bb7d65d12e1d87d7bb3b88cb9f0b54a78f5652e7f",
      "txt_hash": "744dfe13ee197992be06efecd377b2f7d166c005645934323c22538867355941"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "210b6bb1d9d6a7700b6c3894e0575bfd9f30fd7fc495f6feb1d45773321ef63a",
      "txt_hash": "ff46820886793f303eb9e167a12334e8f7c51ace3e796d0c59055eb9f5068b9f"
    }
  },
  "status": "archived"
}