>scopNET v7

CSV information ?

Status archived
Valid from 13.03.2019
Valid until 12.03.2022
Scheme 🇹🇷 TR
Manufacturer MAY SIBER TEKNOLOJI
Category Network and Network-Related Devices and Systems
Security level EAL3

Heuristics summary ?

Certificate ID: 21.0.03/TSE-CCCS-57

Certificate ?

Extracted keywords

Security level
EAL3
Claims
A.S
Certificates
21.0.03/TSE-CCCS-57

Standards
ISO/IEC 15408

File metadata

Creation date: D:20190405084842+02'00'
Pages: 1
Creator: Canon iR-ADV C5240 PDF
Producer: Adobe PSL 1.2e for Canon

Certification report ?

Extracted keywords

Protocols
SSL

Security level
EAL 3, EAL2
Claims
OSP.SECURE
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Certificates
21.0.03/TSE-CCCS-57

Side-channel analysis
malfunction

Standards
ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-004

File metadata

Author: TSE KSDB
Creation date: D:20190405093939+03'00'
Modification date: D:20190405093939+03'00'
Pages: 19
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES
Hash functions
SHA-256, MD5
Schemes
MAC
Protocols
SSH, SSL

Security level
EAL 3, EAL3
Claims
O.ACCOUNTABILITY-O, O.ADMINISTRATION-O, O.AUDIT, O.IDENTIFY, O.MEDIATE-O, O.DATA, O.RESOURCE, O.SECURITY, O.ACCOUN, O.ADMIN, O.AUDREC, O.DATASTOR, O.IDAUTH, O.MEDIAT, O.RESACC, O.SECFUN, T.ACCOUNT, T.DENIAL, T.FULL, T.LOSS, T.MASQUERADE-T, T.MEDIATE-T, T.NO, T.UNSECURE_CONFIGURATION-T, T.ACC_AUD, T.FUL_AUD, T.INFLUX, T.MEDIAT, T.UNSECCONF, T.DOS, T.MASQ, T.NOAUTH, A.ACCESS, A.NO, A.EDUCATED, A.PHYSICAL, A.SECURE, A.TRUSTED, A.ACCDATA, A.EDUCUSER, A.SECENV, A.NOEVIL, A.PYHPROT, A.TRUST, OE.ADMINISTRATOR, OE.COMMUNICATION-OE, OE.ENVIRONMENT, OE.GUIDANCE-OE, OE.TIMESTAMP-OE, OE.TRUSTED, OE.ADMTRA, OE.ADMAUT, OE.COMM, OE.GUIDAN, OE.ENVSEC, OE.PERTRST, OE.TSP, OSP.SECURE
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1.1, FDP_IFC.2, FDP_ACC.2, FDP_IFF.1, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FIA_UAU.2, FIA_UAU.5, FIA_UID.2, FIA_SOS.1, FIA_UAU.1, FIA_UID.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.2.1, FIA_SOS.1.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FLS.1, FPT_STM.1, FPT_FLS.1.1, FRU_FLT.1, FRU_FLT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS 140-2, FIPS 197, RFC 6151

File metadata

Author: Ertuğrul Balaban
Creation date: D:20190311102821+03'00'
Modification date: D:20190311102821+03'00'
Pages: 63
Creator: Office 365 için Microsoft® Word
Producer: Office 365 için Microsoft® Word

References

No references.

Heuristics ?

Certificate ID: 21.0.03/TSE-CCCS-57

Extracted SARs

ALC_DVS.1, ADV_TDS.2, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ASE_TSS.1, ALC_CMC.3, AVA_VAN.2, ALC_CMS.3, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ATE_FUN.1, ATE_DPT.1, ADV_FSP.3, ASE_SPD.1, ATE_COV.2, ATE_IND.2, ADV_ARC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '200e3901175533d62d7981732cc2667b25db054470c012745c70452185e31c05', 'txt_hash': 'ccbe37b2090da74943c39c1478ca3359a0c68aca00734664f9019d48ec574415'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd04c071da6d2085ed01ffe3bb3673a4460878123c54cf91a523af60a64c56000', 'txt_hash': '7ee04b645969b4726df0468843952b705ab95e819c02f328652f10df2dded65b'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '20947318bc03947f81c5e1c63a1d07518e8e7cb0a8a0ce9b7a1daa816e7a93f7', 'txt_hash': '746e23d13223f4788449c44d76aefe11cbdfd86bf6ecf002b7d833c2954a5cfa'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 79627, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Creator': 'Canon iR-ADV C5240 PDF', '/CreationDate': "D:20190405084842+02'00'", '/Producer': 'Adobe PSL 1.2e for Canon\x00', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'TR': {'21.0.03/TSE-CCCS-57': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.S': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '98-certificate.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'TR': {'__delete__': ['21.0.03/19-003']}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'TR': {'__insert__': {'21.0.03/19-003': 1}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'TR': {'__delete__': ['21.0.03/19-003']}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to d04c071da6d2085ed01ffe3bb3673a4460878123c54cf91a523af60a64c56000.
    • The st_txt_hash property was set to 7ee04b645969b4726df0468843952b705ab95e819c02f328652f10df2dded65b.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 979413, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 63, '/Author': 'Ertuğrul Balaban', '/Creator': 'Office 365 için Microsoft® Word', '/CreationDate': "D:20190311102821+03'00'", '/ModDate': "D:20190311102821+03'00'", '/Producer': 'Office 365 için Microsoft® Word', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Cryptographic_protocol', 'http://en.wikipedia.org/wiki/Computer_network', 'http://en.wikipedia.org/wiki/Communications_security']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 3, 'EAL3': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_SAR.1': 12, 'FAU_SAR.2': 6, 'FAU_SAR.3': 6, 'FAU_STG.1': 8, 'FAU_STG.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 19, 'FCS_CKM.1': 6, 'FCS_CKM.4': 9, 'FCS_COP.1.1': 3}, 'FDP': {'FDP_IFC.2': 7, 'FDP_ACC.2': 9, 'FDP_IFF.1': 8, 'FDP_ACF.1': 8, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_ACC.1': 9, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 7, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1}, 'FIA': {'FIA_UAU.2': 6, 'FIA_UAU.5': 6, 'FIA_UID.2': 7, 'FIA_SOS.1': 6, 'FIA_UAU.1': 1, 'FIA_UID.1': 6, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.2.1': 1, 'FIA_SOS.1.1': 1}, 'FMT': {'FMT_MOF.1': 6, 'FMT_MSA.1': 18, 'FMT_MSA.3': 18, 'FMT_SMF.1': 13, 'FMT_SMR.1': 17, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 8, 'FPT_STM.1': 4, 'FPT_FLS.1.1': 1}, 'FRU': {'FRU_FLT.1': 6, 'FRU_FLT.1.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_TRP.1': 6, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY-O': 1, 'O.ADMINISTRATION-O': 1, 'O.AUDIT': 1, 'O.IDENTIFY': 1, 'O.MEDIATE-O': 1, 'O.DATA': 1, 'O.RESOURCE': 1, 'O.SECURITY': 1, 'O.ACCOUN': 24, 'O.ADMIN': 15, 'O.AUDREC': 11, 'O.DATASTOR': 9, 'O.IDAUTH': 8, 'O.MEDIAT': 10, 'O.RESACC': 24, 'O.SECFUN': 14}, 'T': {'T.ACCOUNT': 1, 'T.DENIAL': 1, 'T.FULL': 1, 'T.LOSS': 1, 'T.MASQUERADE-T': 1, 'T.MEDIATE-T': 1, 'T.NO': 1, 'T.UNSECURE_CONFIGURATION-T': 1, 'T.ACC_AUD': 2, 'T.FUL_AUD': 2, 'T.INFLUX': 2, 'T.MEDIAT': 2, 'T.UNSECCONF': 2, 'T.DOS': 1, 'T.MASQ': 1, 'T.NOAUTH': 1}, 'A': {'A.ACCESS': 1, 'A.NO': 1, 'A.EDUCATED': 1, 'A.PHYSICAL': 1, 'A.SECURE': 1, 'A.TRUSTED': 1, 'A.ACCDATA': 2, 'A.EDUCUSER': 2, 'A.SECENV': 2, 'A.NOEVIL': 1, 'A.PYHPROT': 1, 'A.TRUST': 1}, 'OE': {'OE.ADMINISTRATOR': 2, 'OE.COMMUNICATION-OE': 1, 'OE.ENVIRONMENT': 1, 'OE.GUIDANCE-OE': 1, 'OE.TIMESTAMP-OE': 1, 'OE.TRUSTED': 1, 'OE.ADMTRA': 3, 'OE.ADMAUT': 5, 'OE.COMM': 4, 'OE.GUIDAN': 3, 'OE.ENVSEC': 3, 'OE.PERTRST': 4, 'OE.TSP': 3}, 'OSP': {'OSP.SECURE': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3}}, 'MD': {'MD5': {'MD5': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 10}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2, 'FIPS 197': 2}, 'RFC': {'RFC 6151': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to scopNET_V7_Security Target Lite_(v.1.1).pdf.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/scopNET_V7_Security%20Target%20Lite_(v.1.1).pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/98-CR%20v2.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/98-CR%20v2.pdf, code: 408'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '98-CR v2.pdf', 'st_filename': 'scopNET_V7_Security Target Lite_(v.1.1).pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL2': 1}, '__update__': {'EAL 3': 6}}}}, 'crypto_scheme': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 11, 'FAU_SAR.1': 12, 'FAU_STG.1': 8}}, 'FDP': {'__update__': {'FDP_IFF.1': 8, 'FDP_ACF.1': 8, 'FDP_ACC.1': 9, 'FDP_IFC.1': 7}}, 'FIA': {'__update__': {'FIA_UID.2': 7, 'FIA_UID.1': 6}}, 'FMT': {'__update__': {'FMT_SMF.1': 13, 'FMT_SMR.1': 17}}, 'FPT': {'__update__': {'FPT_FLS.1': 8}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O.ACCOUNTABILITY-O': 1, 'O.ADMINISTRATION-O': 1, 'O.MEDIATE-O': 1}, '__update__': {'O.ADMIN': 15, 'O.DATASTOR': 9, 'O.MEDIAT': 10, 'O.SECFUN': 14}}, 'T': {'__insert__': {'T.MASQUERADE-T': 1, 'T.MEDIATE-T': 1, 'T.UNSECURE_CONFIGURATION-T': 1}, '__update__': {'T.DOS': 1, 'T.MASQ': 1, 'T.NOAUTH': 1}}, 'A': {'__update__': {'A.NOEVIL': 1, 'A.PYHPROT': 1, 'A.TRUST': 1}}, 'OE': {'__insert__': {'OE.COMMUNICATION-OE': 1, 'OE.GUIDANCE-OE': 1, 'OE.TIMESTAMP-OE': 1}}}}, 'vendor': {}, 'crypto_scheme': {'__delete__': ['KA']}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['21.0.03/19-003']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['21.0.03/19-003']}} data.
  • 23.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'TR': {'__insert__': {'21.0.03/19-003': 1}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Cryptographic_protocol', 'http://en.wikipedia.org/wiki/Computer_network', 'http://en.wikipedia.org/wiki/Communications_security']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'TR': {'21.0.03/TSE-CCCS-57': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 5}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'OSP': {'OSP.SECURE': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KA': {'KA': 19}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 22}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 3, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'org': {'org.tr': 1}}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 3, 'EAL3': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 13, 'FAU_SAR.1': 13, 'FAU_SAR.2': 6, 'FAU_SAR.3': 6, 'FAU_STG.1': 9, 'FAU_STG.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 19, 'FCS_CKM.1': 6, 'FCS_CKM.4': 9, 'FCS_COP.1.1': 3}, 'FDP': {'FDP_IFC.2': 7, 'FDP_ACC.2': 9, 'FDP_IFF.1': 9, 'FDP_ACF.1': 9, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_ACC.1': 10, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 8, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1}, 'FIA': {'FIA_UAU.2': 6, 'FIA_UAU.5': 6, 'FIA_UID.2': 8, 'FIA_SOS.1': 6, 'FIA_UAU.1': 1, 'FIA_UID.1': 7, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.2.1': 1, 'FIA_SOS.1.1': 1}, 'FMT': {'FMT_MOF.1': 6, 'FMT_MSA.1': 18, 'FMT_MSA.3': 18, 'FMT_SMF.1': 15, 'FMT_SMR.1': 21, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 9, 'FPT_STM.1': 4, 'FPT_FLS.1.1': 1}, 'FRU': {'FRU_FLT.1': 6, 'FRU_FLT.1.1': 1}, 'FTA': {'FTA_SSL.3': 6, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_TRP.1': 6, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUDIT': 1, 'O.IDENTIFY': 1, 'O.DATA': 1, 'O.RESOURCE': 1, 'O.SECURITY': 1, 'O.ACCOUN': 24, 'O.ADMIN': 16, 'O.AUDREC': 11, 'O.DATASTOR': 10, 'O.IDAUTH': 8, 'O.MEDIAT': 11, 'O.RESACC': 24, 'O.SECFUN': 15}, 'T': {'T.ACCOUNT': 1, 'T.DENIAL': 1, 'T.FULL': 1, 'T.LOSS': 1, 'T.NO': 1, 'T.ACC_AUD': 2, 'T.DOS': 2, 'T.FUL_AUD': 2, 'T.INFLUX': 2, 'T.MASQ': 2, 'T.MEDIAT': 2, 'T.NOAUTH': 2, 'T.UNSECCONF': 2}, 'A': {'A.ACCESS': 1, 'A.NO': 1, 'A.EDUCATED': 1, 'A.PHYSICAL': 1, 'A.SECURE': 1, 'A.TRUSTED': 1, 'A.ACCDATA': 2, 'A.NOEVIL': 2, 'A.EDUCUSER': 2, 'A.PYHPROT': 2, 'A.SECENV': 2, 'A.TRUST': 2}, 'OE': {'OE.ADMINISTRATOR': 2, 'OE.ENVIRONMENT': 1, 'OE.TRUSTED': 1, 'OE.ADMTRA': 3, 'OE.ADMAUT': 5, 'OE.COMM': 4, 'OE.GUIDAN': 3, 'OE.ENVSEC': 3, 'OE.PERTRST': 4, 'OE.TSP': 3}, 'OSP': {'OSP.SECURE': 3}}, 'vendor': {'STMicroelectronics': {'STM': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3}}, 'MD': {'MD5': {'MD5': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 10}, 'KA': {'KA': 2}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2, 'FIPS 197': 2}, 'RFC': {'RFC 6151': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '200e3901175533d62d7981732cc2667b25db054470c012745c70452185e31c05', 'st_pdf_hash': 'd04c071da6d2085ed01ffe3bb3673a4460878123c54cf91a523af60a64c56000', 'report_txt_hash': 'ccbe37b2090da74943c39c1478ca3359a0c68aca00734664f9019d48ec574415', 'st_txt_hash': '7ee04b645969b4726df0468843952b705ab95e819c02f328652f10df2dded65b'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 22}, 'rules_side_channels': {'malfunction': 1}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 3, 'MD5': 4}, 'rules_crypto_schemes': {'MAC': 10, 'SSL': 3}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {'malfunction': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 02.04.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_cert_id': {'__delete__': ['BTBD-03-01-FR-01', 'BTBD-03-01-TL-01']}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 21.0.03/TSE-CCCS-57.
  • 13.03.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name >scopNET v7 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/98-certificate.pdf",
  "dgst": "26bd52a95f92cc7d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "21.0.03/TSE-CCCS-57",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "MAY SIBER TEKNOLOJI",
  "manufacturer_web": "https://www.maysiber.com/",
  "name": "\u003escopNET v7",
  "not_valid_after": "2022-03-12",
  "not_valid_before": "2019-03-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "98-certificate.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "TR": {
          "21.0.03/TSE-CCCS-57": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.S": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL3": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190405084842+02\u002700\u0027",
      "/Creator": "Canon iR-ADV C5240  PDF",
      "/Producer": "Adobe PSL 1.2e for Canon\u0000",
      "pdf_file_size_bytes": 79627,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "98-CR v2.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "TR": {
          "21.0.03/TSE-CCCS-57": 2
        }
      },
      "cc_claims": {
        "OSP": {
          "OSP.SECURE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 6,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "org": {
          "org.tr": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 3,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "TSE KSDB",
      "/CreationDate": "D:20190405093939+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20190405093939+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 662211,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "scopNET_V7_Security Target Lite_(v.1.1).pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCDATA": 2,
          "A.ACCESS": 1,
          "A.EDUCATED": 1,
          "A.EDUCUSER": 2,
          "A.NO": 1,
          "A.NOEVIL": 1,
          "A.PHYSICAL": 1,
          "A.PYHPROT": 1,
          "A.SECENV": 2,
          "A.SECURE": 1,
          "A.TRUST": 1,
          "A.TRUSTED": 1
        },
        "O": {
          "O.ACCOUN": 24,
          "O.ACCOUNTABILITY-O": 1,
          "O.ADMIN": 15,
          "O.ADMINISTRATION-O": 1,
          "O.AUDIT": 1,
          "O.AUDREC": 11,
          "O.DATA": 1,
          "O.DATASTOR": 9,
          "O.IDAUTH": 8,
          "O.IDENTIFY": 1,
          "O.MEDIAT": 10,
          "O.MEDIATE-O": 1,
          "O.RESACC": 24,
          "O.RESOURCE": 1,
          "O.SECFUN": 14,
          "O.SECURITY": 1
        },
        "OE": {
          "OE.ADMAUT": 5,
          "OE.ADMINISTRATOR": 2,
          "OE.ADMTRA": 3,
          "OE.COMM": 4,
          "OE.COMMUNICATION-OE": 1,
          "OE.ENVIRONMENT": 1,
          "OE.ENVSEC": 3,
          "OE.GUIDAN": 3,
          "OE.GUIDANCE-OE": 1,
          "OE.PERTRST": 4,
          "OE.TIMESTAMP-OE": 1,
          "OE.TRUSTED": 1,
          "OE.TSP": 3
        },
        "OSP": {
          "OSP.SECURE": 3
        },
        "T": {
          "T.ACCOUNT": 1,
          "T.ACC_AUD": 2,
          "T.DENIAL": 1,
          "T.DOS": 1,
          "T.FULL": 1,
          "T.FUL_AUD": 2,
          "T.INFLUX": 2,
          "T.LOSS": 1,
          "T.MASQ": 1,
          "T.MASQUERADE-T": 1,
          "T.MEDIAT": 2,
          "T.MEDIATE-T": 1,
          "T.NO": 1,
          "T.NOAUTH": 1,
          "T.UNSECCONF": 2,
          "T.UNSECURE_CONFIGURATION-T": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 3,
          "EAL3": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 12,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 6,
          "FAU_SAR.3.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 6,
          "FCS_CKM.4": 9,
          "FCS_COP.1": 19,
          "FCS_COP.1.1": 3
        },
        "FDP": {
          "FDP_ACC.1": 9,
          "FDP_ACC.2": 9,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 7,
          "FDP_IFC.2": 7,
          "FDP_IFC.2.1": 1,
          "FDP_IFC.2.2": 1,
          "FDP_IFF.1": 8,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6
        },
        "FIA": {
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 6,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 6,
          "FIA_UID.2": 7,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 6,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 18,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 18,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_SMF.1": 13,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 17,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 8,
          "FPT_FLS.1.1": 1,
          "FPT_STM.1": 4
        },
        "FRU": {
          "FRU_FLT.1": 6,
          "FRU_FLT.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 6,
          "FTA_SSL.4.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 10
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2,
          "FIPS 197": 2
        },
        "RFC": {
          "RFC 6151": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Ertu\u011frul Balaban",
      "/CreationDate": "D:20190311102821+03\u002700\u0027",
      "/Creator": "Office 365 i\u00e7in Microsoft\u00ae Word",
      "/ModDate": "D:20190311102821+03\u002700\u0027",
      "/Producer": "Office 365 i\u00e7in Microsoft\u00ae Word",
      "pdf_file_size_bytes": 979413,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Cryptographic_protocol",
          "http://en.wikipedia.org/wiki/Communications_security",
          "http://en.wikipedia.org/wiki/Computer_network"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 63
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/98-CR%20v2.pdf",
  "scheme": "TR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/scopNET_V7_Security%20Target%20Lite_(v.1.1).pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "20947318bc03947f81c5e1c63a1d07518e8e7cb0a8a0ce9b7a1daa816e7a93f7",
      "txt_hash": "746e23d13223f4788449c44d76aefe11cbdfd86bf6ecf002b7d833c2954a5cfa"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "200e3901175533d62d7981732cc2667b25db054470c012745c70452185e31c05",
      "txt_hash": "ccbe37b2090da74943c39c1478ca3359a0c68aca00734664f9019d48ec574415"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d04c071da6d2085ed01ffe3bb3673a4460878123c54cf91a523af60a64c56000",
      "txt_hash": "7ee04b645969b4726df0468843952b705ab95e819c02f328652f10df2dded65b"
    }
  },
  "status": "archived"
}