3eTI Airguard Wireless Network Access System

CSV information ?

Status archived
Valid from 19.08.2011
Valid until 01.11.2014
Scheme 🇺🇸 US
Manufacturer 3e Technologies International, Inc.
Category Network and Network-Related Devices and Systems
Security level EAL4+, ALC_FLR.2

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10409

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Hash functions
SHA1, SHA2
Schemes
MAC, Key agreement, Key Agreement
Protocols
SSL, TLS
Libraries
OpenSSL
Block cipher modes
CCM

Trusted Execution Environments
PSP

Security level
EAL 4, EAL 4 augmented
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_IND.2, ATE_COV.2, ATE_FUN.1, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.3, FAU_SEL.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FDP_RIP.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UID.2, FIA_USB.1, FIA_UAU.2, FIA_UAU.5, FMT_MOF.1, FMT_MSA.2, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FPT_TST.1, FPT_TST.2, FTA_SSL.3, FTA_TAB.1, FTA_TSE.1, FTP_TRP.1, FTP_TRC.1
Certificates
CCEVS-VR-VID10409

Standards
FIPS 140-2, FIPS 140, X.509

File metadata

Creation date: D:20110831064843
Modification date: D:20110831064843
Pages: 35
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

Frontpage

Certificate ID: CCEVS-VR-VID10409
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, TDES, HMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA2, SHA-2
Schemes
MAC, PKE, Key agreement, Key Agreement
Protocols
SSL, TLS
Randomness
PRNG, RNG
Libraries
OpenSSL
Block cipher modes
ECB, CBC, CCM
TLS cipher suites
TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA

Trusted Execution Environments
PSP

Security level
EAL4, EAL4 augmented
Claims
O.AUDIT_GENERATION, O.CORRECT_TSF_OPERATION, O.CRYPTOGRAPHY, O.CRYPTOGRAPHY_VALIDATED, O.DISPLAY_BANNER, O.MANAGE, O.MEDIATE, O.RESIDUAL_, O.SELF_PROTECTION, O.TIME_STAMPS, O.TOE_ACCESS, O.ADMIN_GUIDANCE, O.CONFIGURATION_, O.DOCUMENTED_, O.PARTIAL_, O.VULNERABILITY_, O.RESIDUAL_INFORMATION, O.CONFIGURATION_IDENTIFICATION, O.DOCUMENTED_DESIGN, O.VULNERABILITY_ANALYSIS_TEST, O.PARTIAL_FUNCTIONAL_TESTING, O.CORRECT_, O.CRYPTOGRAPH, O.ADMIN, O.AUDIT, O.CONFIGURATI, O.CORRECT_TSF, O.CRYPTOGRAP, O.DISPLAY, O.DOCUMENTED, O.PARTIAL, O.RESIDUAL, O.SELF, O.VULNERABILIT, O.CR, O.PARTIAL_FUNCTIONAL_, T.ACCIDENTAL_ADMIN_, T.ACCIDENTAL_, T.MASQUERADE, T.POOR_DESIGN, T.POOR_IMPLEMENTATION, T.POOR_TEST, T.RESIDUAL_DATA, T.TSF_COMPROMISE, T.UNATTENDED_, T.UNAUTHORIZED_, T.UNAUTH_ADMIN_ACCESS, T.ACCIDENTAL_AUDIT_C, T.UNIDENTIFIED_, T.ACCIDENTAL, T.POOR, T.UNATTENDED, T.UNAUTHORIZED, T.UNAUTH, T.ACCIDENTAL_ADMIN_ERROR, T.ACCIDENTIAL_ADMIN_ERROR, T.ACCIDENTAL_CRYPO_COMPROMISE, T.UNAUTHORIZED_ACCESS, A.NO_EVIL, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TOE_NO_BYPASS, A.NO_GENERAL, OE.AUDIT_PROTECTION, OE.AUDIT_REVIEW, OE.MANAGE, OE.NO_EVIL, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.PROTECT_MGMT_COMMS, OE.RESIDUAL_INFORMATION, OE.SELF_PROTECTION, OE.TIME_STAMPS, OE.TOE_ACCESS, OE.TOE_NO_BYPASS, OE.TOE
Security Assurance Requirements (SAR)
ADV_RCR.1, ADV_ARC.1, ADV_IMP.1, ADV_FSP.4, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_FUN.1, ATE_DPT.2, ATE_IND.2, AVA_VAN.3
Security Functional Requirements (SFR)
FAU_SAR.1, FAU_SAR.3, FAU_GEN.1, FAU_GEN.2, FAU_SEL.1, FAU_SAA, FAU_ARP, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_SEL.1.1, FAU_SEL, FCS_COP.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_BCM, FCS_CKM, FCS_COP, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_CKM_EXT.2, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FDP_PUD, FDP_CPD, FDP_DAU, FDP_ITC, FDP_RIP.1.1, FDP_ITC_SIG, FDP_IFC.1, FDP_ACC.1, FIA_USB.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.2, FIA_UAU.5, FIA_UID.2, FIA_UAU, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_USB, FIA_AFL, FIA_UID.1, FMT_MOF.1, FMT_MSA.2, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.2.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.1, FPT_TST.1, FPT_STM, FPT_STM.1, FPT_TST, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_TST.2, FTA_TSE.1, FTA_SSL.3, FTA_TAB.1, FTA_SSL.3.1, FTA_TAB.1.1, FTA_TSE.1.1, FTP_TRP.1, FTP_ITC, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_TRC.1, FTP_ITC_EXT.1

Standards
FIPS PUB 140-2, FIPS PUB 186-3, FIPS 140-2, FIPS 140, FIPS 186-3, FIPS 198, FIPS 186-2, NIST SP 800-56A, NIST SP 800-57, NIST SP 800-120, RFC 2865, RFC 3394, RFC 5216, RFC 3280, RFC 2560, ISO/IEC 15408:2000, X.509, CCMB-2006-09-01, CCMB-2007-09-02, CCMB-2007-09-03, CCMB-2007-09-004

File metadata

Title: 3eTI Enterprise Access System For Basic Robustness Environments
Subject: Security Target version .01
Author: Brian E. Wood
Creation date: D:20110819125036
Modification date: D:20110819125036
Pages: 148
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10409

Extracted SARs

ASE_TSS.1, ADV_ARC.1, AGD_PRE.1, ATE_DPT.2, ALC_LCD.1, ADV_RCR.1, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ADV_IMP.1, ALC_CMS.4, AVA_VAN.3, ALC_DEL.1, ATE_FUN.1, ATE_IND.2, ADV_FSP.4, ASE_SPD.1, ATE_COV.2, ASE_CCL.1, ALC_DVS.1, ALC_TAT.1, ADV_TDS.3, ALC_FLR.2, ASE_OBJ.2, ASE_INT.1, ALC_CMC.4

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6979ab2c72efa546e43d21928505e146e104770992786d53f4cd1562ad5ba195', 'txt_hash': '6888e9c8fb8b7570f24155e8df6120358563f942f8354f5c5cd474bca30f0364'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e6be208e4696a46665f9f00216cc8a3f9bf910659041d71b3910a1684f59ceda', 'txt_hash': 'cef48e7c16bd2d4a55b6715f70bfee83a63193e51cc8a5a84c01158fe839232e'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10409', 'cert_item': '', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'US': {'CCEVS-VR-VID10409': 1}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10409.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10409.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'US': {'CCEVS-VR-VID10409': 1}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10409.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 2 3': 1, '5 6 7': 1, '9 1 0': 1, '1 1 2': 1, '3 1 4': 1, '5 1 6': 1, '7 1 8': 1}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e6be208e4696a46665f9f00216cc8a3f9bf910659041d71b3910a1684f59ceda.
    • The st_txt_hash property was set to cef48e7c16bd2d4a55b6715f70bfee83a63193e51cc8a5a84c01158fe839232e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1764124, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 148, '/Title': '3eTI Enterprise Access System For Basic Robustness Environments', '/Author': 'Brian E. Wood', '/Subject': 'Security Target version .01', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': 'D:20110819125036', '/ModDate': 'D:20110819125036', '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://certifications.wi-fi.org/pdf_certificate.php?cid=WFA8556', 'http://certifications.wi-fi.org/pdf_certificate.php?cid=WFA8557', 'mailto:info@3eti.com', 'http://www.3eti.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 5, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_RCR.1': 1, 'ADV_ARC.1': 3, 'ADV_IMP.1': 1, 'ADV_FSP.4': 5, 'ADV_TDS.3': 4}, 'AGD': {'AGD_OPE.1': 6, 'AGD_PRE.1': 4}, 'ALC': {'ALC_FLR.2': 10, 'ALC_CMC.4': 3, 'ALC_CMS.4': 3, 'ALC_DEL.1': 3, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 3, 'ATE_FUN.1': 3, 'ATE_DPT.2': 1, 'ATE_IND.2': 4}, 'AVA': {'AVA_VAN.3': 6}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 23, 'FAU_SAR.3': 21, 'FAU_GEN.1': 28, 'FAU_GEN.2': 21, 'FAU_SEL.1': 19, 'FAU_SAA': 1, 'FAU_ARP': 1, 'FAU_GEN': 21, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 2, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_SAR.3.1': 2, 'FAU_SEL.1.1': 2, 'FAU_SEL': 2}, 'FCS': {'FCS_COP.1': 131, 'FCS_CKM.1': 87, 'FCS_CKM.2': 25, 'FCS_CKM.4': 50, 'FCS_BCM': 2, 'FCS_CKM': 3, 'FCS_COP': 7, 'FCS_CKM.1.1': 4, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 10, 'FCS_CKM_EXT.2': 1}, 'FDP': {'FDP_RIP.1': 22, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_PUD': 1, 'FDP_CPD': 1, 'FDP_DAU': 12, 'FDP_ITC': 3, 'FDP_RIP.1.1': 2, 'FDP_ITC_SIG': 1, 'FDP_IFC.1': 2, 'FDP_ACC.1': 1}, 'FIA': {'FIA_USB.1': 32, 'FIA_AFL.1': 20, 'FIA_ATD.1': 49, 'FIA_UAU.1': 15, 'FIA_UAU.2': 17, 'FIA_UAU.5': 5, 'FIA_UID.2': 28, 'FIA_UAU': 3, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 4, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.2.1': 2, 'FIA_USB.1.1': 3, 'FIA_USB.1.2': 3, 'FIA_USB.1.3': 3, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_USB': 1, 'FIA_AFL': 1, 'FIA_UID.1': 6}, 'FMT': {'FMT_MOF.1': 24, 'FMT_MSA.2': 39, 'FMT_MTD.1': 25, 'FMT_SMF.1': 30, 'FMT_SMR.1': 27, 'FMT_MOF.1.1': 2, 'FMT_MSA.2.1': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2, 'FMT_MSA.1': 2}, 'FPT': {'FPT_TST.1': 43, 'FPT_STM': 1, 'FPT_STM.1': 11, 'FPT_TST': 3, 'FPT_TST.1.1': 4, 'FPT_TST.1.2': 4, 'FPT_TST.1.3': 4, 'FPT_TST.2': 1}, 'FTA': {'FTA_TSE.1': 12, 'FTA_SSL.3': 21, 'FTA_TAB.1': 21, 'FTA_SSL.3.1': 2, 'FTA_TAB.1.1': 2, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 22, 'FTP_ITC': 2, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2, 'FTP_TRC.1': 2, 'FTP_ITC_EXT.1': 2}}, 'cc_claims': {'O': {'O.AUDIT_GENERATION': 5, 'O.CORRECT_TSF_OPERATION': 1, 'O.CRYPTOGRAPHY': 4, 'O.CRYPTOGRAPHY_VALIDATED': 4, 'O.DISPLAY_BANNER': 5, 'O.MANAGE': 10, 'O.MEDIATE': 6, 'O.RESIDUAL_': 5, 'O.SELF_PROTECTION': 8, 'O.TIME_STAMPS': 3, 'O.TOE_ACCESS': 11, 'O.ADMIN_GUIDANCE': 4, 'O.CONFIGURATION_': 4, 'O.DOCUMENTED_': 1, 'O.PARTIAL_': 1, 'O.VULNERABILITY_': 1, 'O.RESIDUAL_INFORMATION': 4, 'O.CONFIGURATION_IDENTIFICATION': 2, 'O.DOCUMENTED_DESIGN': 3, 'O.VULNERABILITY_ANALYSIS_TEST': 3, 'O.PARTIAL_FUNCTIONAL_TESTING': 2, 'O.CORRECT_': 5, 'O.CRYPTOGRAPH': 1, 'O.ADMIN': 1, 'O.AUDIT': 1, 'O.CONFIGURATI': 1, 'O.CORRECT_TSF': 1, 'O.CRYPTOGRAP': 2, 'O.DISPLAY': 1, 'O.DOCUMENTED': 1, 'O.PARTIAL': 1, 'O.RESIDUAL': 1, 'O.SELF': 1, 'O.VULNERABILIT': 1, 'O.CR': 3, 'O.PARTIAL_FUNCTIONAL_': 3}, 'T': {'T.ACCIDENTAL_ADMIN_': 2, 'T.ACCIDENTAL_': 2, 'T.MASQUERADE': 5, 'T.POOR_DESIGN': 3, 'T.POOR_IMPLEMENTATION': 2, 'T.POOR_TEST': 3, 'T.RESIDUAL_DATA': 3, 'T.TSF_COMPROMISE': 4, 'T.UNATTENDED_': 2, 'T.UNAUTHORIZED_': 2, 'T.UNAUTH_ADMIN_ACCESS': 4, 'T.ACCIDENTAL_AUDIT_C': 1, 'T.UNIDENTIFIED_': 1, 'T.ACCIDENTAL': 1, 'T.POOR': 1, 'T.UNATTENDED': 1, 'T.UNAUTHORIZED': 1, 'T.UNAUTH': 1, 'T.ACCIDENTAL_ADMIN_ERROR': 1, 'T.ACCIDENTIAL_ADMIN_ERROR': 1, 'T.ACCIDENTAL_CRYPO_COMPROMISE': 2, 'T.UNAUTHORIZED_ACCESS': 1}, 'A': {'A.NO_EVIL': 3, 'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 3, 'A.TOE_NO_BYPASS': 3, 'A.NO_GENERAL': 1}, 'OE': {'OE.AUDIT_PROTECTION': 3, 'OE.AUDIT_REVIEW': 3, 'OE.MANAGE': 6, 'OE.NO_EVIL': 5, 'OE.NO_GENERAL_PURPOSE': 4, 'OE.PHYSICAL': 3, 'OE.PROTECT_MGMT_COMMS': 3, 'OE.RESIDUAL_INFORMATION': 5, 'OE.SELF_PROTECTION': 5, 'OE.TIME_STAMPS': 3, 'OE.TOE_ACCESS': 5, 'OE.TOE_NO_BYPASS': 6, 'OE.TOE': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 61, 'AES-128': 2, 'AES-256': 1}}, 'DES': {'3DES': {'TDES': 3}}, 'constructions': {'MAC': {'HMAC': 32, 'CBC-MAC': 7}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 6}}, 'FF': {'DH': {'DH': 2}, 'DSA': {'DSA': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 5}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA2': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 32}, 'PKE': {'PKE': 24}, 'KA': {'Key agreement': 12, 'Key Agreement': 4}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 30}}}, 'randomness': {'PRNG': {'PRNG': 8}, 'RNG': {'RNG': 27}}, 'cipher_mode': {'ECB': {'ECB': 10}, 'CBC': {'CBC': 6}, 'CCM': {'CCM': 9}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 25}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'PSP': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 24, 'FIPS PUB 186-3': 1, 'FIPS 140-2': 37, 'FIPS 140': 6, 'FIPS 186-3': 5, 'FIPS 198': 2, 'FIPS 186-2': 3}, 'NIST': {'NIST SP 800-56A': 2, 'NIST SP 800-57': 5, 'NIST SP 800-120': 1}, 'RFC': {'RFC 2865': 1, 'RFC 3394': 3, 'RFC 5216': 2, 'RFC 3280': 7, 'RFC 2560': 2}, 'ISO': {'ISO/IEC 15408:2000': 1}, 'X509': {'X.509': 14}, 'CC': {'CCMB-2006-09-01': 1, 'CCMB-2007-09-02': 1, 'CCMB-2007-09-03': 1, 'CCMB-2007-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10409-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10409-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10409-vr.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10409-vr.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10409-vr.pdf', 'st_filename': 'st_vid10409-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 3}}}}, 'vendor': {}, 'asymmetric_crypto': {}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 7}}}}}}, 'cipher_mode': {'__update__': {'CCM': {'__update__': {'CCM': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_ARC.1': 3, 'ADV_TDS.3': 4}}, 'AGD': {'__update__': {'AGD_PRE.1': 4}}, 'ALC': {'__update__': {'ALC_FLR.2': 10, 'ALC_CMC.4': 3, 'ALC_CMS.4': 3, 'ALC_DEL.1': 3}}, 'ATE': {'__update__': {'ATE_COV.2': 3, 'ATE_FUN.1': 3}}, 'AVA': {'__update__': {'AVA_VAN.3': 6}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_SAR.1': 23, 'FAU_GEN.1': 28}}, 'FCS': {'__update__': {'FCS_COP.1': 131, 'FCS_CKM.1': 87, 'FCS_CKM.4': 50, 'FCS_CKM': 3, 'FCS_COP': 7}}, 'FIA': {'__update__': {'FIA_ATD.1': 49, 'FIA_UAU.1': 15, 'FIA_UAU.2': 17, 'FIA_UID.2': 28}}, 'FMT': {'__update__': {'FMT_MSA.2': 39, 'FMT_MTD.1': 25, 'FMT_SMF.1': 30, 'FMT_SMR.1': 27}}, 'FPT': {'__update__': {'FPT_STM.1': 11}}, 'FTA': {'__update__': {'FTA_TSE.1': 12}}, 'FTP': {'__update__': {'FTP_TRP.1': 22}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AUDIT_GENERATION': 5, 'O.CRYPTOGRAPHY_VALIDATED': 4, 'O.DISPLAY_BANNER': 5, 'O.MANAGE': 10, 'O.MEDIATE': 6, 'O.TIME_STAMPS': 3, 'O.CONFIGURATION_': 4, 'O.DOCUMENTED_DESIGN': 3, 'O.VULNERABILITY_ANALYSIS_TEST': 3, 'O.PARTIAL_FUNCTIONAL_': 3}, '__delete__': ['O.VULNERABILITY_ANALYSIS']}, 'T': {'__update__': {'T.RESIDUAL_DATA': 3, 'T.TSF_COMPROMISE': 4, 'T.UNAUTH_ADMIN_ACCESS': 4, 'T.UNAUTHORIZED_ACCESS': 1}}, 'OE': {'__delete__': ['OE']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}, '__delete__': ['miscellaneous']}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 2}}, 'DSA': {'__update__': {'DSA': 11}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5, 'SHA1': 5}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 32}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 2}}, 'TLS': {'__update__': {'TLS': 30}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'PRNG': 8}}, 'RNG': {'__update__': {'RNG': 27}}}}, 'cipher_mode': {'__update__': {'ECB': {'__update__': {'ECB': 10}}, 'CBC': {'__update__': {'CBC': 6}}, 'CCM': {'__update__': {'CCM': 9}}}}, 'ecc_curve': {}, 'tls_cipher_suite': {'__update__': {'TLS': {'__insert__': {'TLS_DHE_DSS_WITH_AES_256_CBC_SHA': 1}}}}, 'tee_name': {'__delete__': ['IBM']}, 'standard_id': {'__insert__': {'ISO': {'ISO/IEC 15408:2000': 1}}, '__update__': {'FIPS': {'__update__': {'FIPS 140-2': 37}}, 'NIST': {'__update__': {'NIST SP 800-56A': 2}}, 'RFC': {'__insert__': {'RFC 3280': 7, 'RFC 2560': 2}, '__update__': {'RFC 3394': 3}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://certifications.wi-fi.org/pdf_certificate.php?cid=WFA8556', 'http://certifications.wi-fi.org/pdf_certificate.php?cid=WFA8557', 'http://www.niap-ccevs.org/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://certifications.wi-fi.org/pdf_certificate.php?cid=WFA8556', 'http://certifications.wi-fi.org/pdf_certificate.php?cid=WFA8557', 'mailto:info@3eti.com', 'http://www.3eti.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 6, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_FLR.2': 2, 'ALC_CMC.4': 2, 'ALC_CMS.4': 2, 'ALC_DEL.1': 2, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_IND.2': 5, 'ATE_COV.2': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.3': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 2, 'FAU_GEN.2': 2, 'FAU_SAR.1': 2, 'FAU_SAR.3': 2, 'FAU_SEL.1': 2}, 'FCS': {'FCS_CKM.1': 4, 'FCS_CKM.2': 2, 'FCS_CKM.4': 2, 'FCS_COP.1': 10}, 'FDP': {'FDP_RIP.1': 2}, 'FIA': {'FIA_AFL.1': 2, 'FIA_ATD.1': 4, 'FIA_UAU.1': 1, 'FIA_UID.2': 2, 'FIA_USB.1': 3, 'FIA_UAU.2': 1, 'FIA_UAU.5': 1}, 'FMT': {'FMT_MOF.1': 2, 'FMT_MSA.2': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1': 2, 'FMT_SMR.1': 2}, 'FPT': {'FPT_TST.1': 3, 'FPT_TST.2': 1}, 'FTA': {'FTA_SSL.3': 2, 'FTA_TAB.1': 2, 'FTA_TSE.1': 1}, 'FTP': {'FTP_TRP.1': 1, 'FTP_TRC.1': 1}}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'constructions': {'MAC': {'HMAC': 5}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}, 'SHA2': {'SHA2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KA': {'Key agreement': 1, 'Key Agreement': 1, 'KA': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 8}, 'TLS': {'TLS': 8}}}, 'randomness': {}, 'cipher_mode': {'CCM': {'CCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 7}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'PSP': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS 140': 1}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 5, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_RCR.1': 1, 'ADV_ARC.1': 4, 'ADV_IMP.1': 1, 'ADV_FSP.4': 5, 'ADV_TDS.3': 5}, 'AGD': {'AGD_OPE.1': 6, 'AGD_PRE.1': 5}, 'ALC': {'ALC_FLR.2': 9, 'ALC_CMC.4': 4, 'ALC_CMS.4': 4, 'ALC_DEL.1': 4, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 4, 'ATE_FUN.1': 4, 'ATE_DPT.2': 1, 'ATE_IND.2': 4}, 'AVA': {'AVA_VAN.3': 5}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 24, 'FAU_SAR.3': 21, 'FAU_GEN.1': 34, 'FAU_GEN.2': 21, 'FAU_SEL.1': 19, 'FAU_SAA': 1, 'FAU_ARP': 1, 'FAU_GEN': 21, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 2, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_SAR.3.1': 2, 'FAU_SEL.1.1': 2, 'FAU_SEL': 2}, 'FCS': {'FCS_COP.1': 134, 'FCS_CKM.1': 91, 'FCS_CKM.2': 25, 'FCS_CKM.4': 58, 'FCS_BCM': 2, 'FCS_CKM': 2, 'FCS_COP': 6, 'FCS_CKM.1.1': 4, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 10, 'FCS_CKM_EXT.2': 1}, 'FDP': {'FDP_RIP.1': 22, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_PUD': 1, 'FDP_CPD': 1, 'FDP_DAU': 12, 'FDP_ITC': 3, 'FDP_RIP.1.1': 2, 'FDP_ITC_SIG': 1, 'FDP_IFC.1': 2, 'FDP_ACC.1': 1}, 'FIA': {'FIA_USB.1': 32, 'FIA_AFL.1': 20, 'FIA_ATD.1': 50, 'FIA_UAU.1': 16, 'FIA_UAU.2': 18, 'FIA_UAU.5': 5, 'FIA_UID.2': 34, 'FIA_UAU': 3, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_ATD.1.1': 4, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.2.1': 2, 'FIA_USB.1.1': 3, 'FIA_USB.1.2': 3, 'FIA_USB.1.3': 3, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_USB': 1, 'FIA_AFL': 1, 'FIA_UID.1': 6}, 'FMT': {'FMT_MOF.1': 24, 'FMT_MSA.2': 57, 'FMT_MTD.1': 29, 'FMT_SMF.1': 33, 'FMT_SMR.1': 33, 'FMT_MOF.1.1': 2, 'FMT_MSA.2.1': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2, 'FMT_MSA.1': 2}, 'FPT': {'FPT_TST.1': 43, 'FPT_STM': 1, 'FPT_STM.1': 13, 'FPT_TST': 3, 'FPT_TST.1.1': 4, 'FPT_TST.1.2': 4, 'FPT_TST.1.3': 4, 'FPT_TST.2': 1}, 'FTA': {'FTA_TSE.1': 11, 'FTA_SSL.3': 21, 'FTA_TAB.1': 21, 'FTA_SSL.3.1': 2, 'FTA_TAB.1.1': 2, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_TRP.1': 23, 'FTP_ITC': 2, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2, 'FTP_TRC.1': 2, 'FTP_ITC_EXT.1': 2}}, 'cc_claims': {'O': {'O.AUDIT_GENERATION': 6, 'O.CORRECT_TSF_OPERATION': 1, 'O.CRYPTOGRAPHY': 4, 'O.CRYPTOGRAPHY_VALIDATED': 7, 'O.DISPLAY_BANNER': 6, 'O.MANAGE': 11, 'O.MEDIATE': 9, 'O.RESIDUAL_': 5, 'O.SELF_PROTECTION': 8, 'O.TIME_STAMPS': 7, 'O.TOE_ACCESS': 11, 'O.ADMIN_GUIDANCE': 4, 'O.CONFIGURATION_': 5, 'O.DOCUMENTED_': 1, 'O.PARTIAL_': 1, 'O.VULNERABILITY_': 1, 'O.RESIDUAL_INFORMATION': 4, 'O.CONFIGURATION_IDENTIFICATION': 2, 'O.DOCUMENTED_DESIGN': 6, 'O.VULNERABILITY_ANALYSIS_TEST': 4, 'O.PARTIAL_FUNCTIONAL_TESTING': 2, 'O.CORRECT_': 5, 'O.CRYPTOGRAPH': 1, 'O.PARTIAL_FUNCTIONAL_': 4, 'O.ADMIN': 1, 'O.AUDIT': 1, 'O.CONFIGURATI': 1, 'O.CORRECT_TSF': 1, 'O.CRYPTOGRAP': 2, 'O.DISPLAY': 1, 'O.DOCUMENTED': 1, 'O.PARTIAL': 1, 'O.RESIDUAL': 1, 'O.SELF': 1, 'O.VULNERABILIT': 1, 'O.CR': 3, 'O.VULNERABILITY_ANALYSIS': 3}, 'T': {'T.ACCIDENTAL_ADMIN_': 2, 'T.ACCIDENTAL_': 2, 'T.MASQUERADE': 5, 'T.POOR_DESIGN': 3, 'T.POOR_IMPLEMENTATION': 2, 'T.POOR_TEST': 3, 'T.RESIDUAL_DATA': 4, 'T.TSF_COMPROMISE': 6, 'T.UNATTENDED_': 2, 'T.UNAUTHORIZED_': 2, 'T.UNAUTH_ADMIN_ACCESS': 5, 'T.ACCIDENTAL_AUDIT_C': 1, 'T.UNIDENTIFIED_': 1, 'T.ACCIDENTAL': 1, 'T.POOR': 1, 'T.UNATTENDED': 1, 'T.UNAUTHORIZED': 1, 'T.UNAUTH': 1, 'T.ACCIDENTAL_ADMIN_ERROR': 1, 'T.ACCIDENTIAL_ADMIN_ERROR': 1, 'T.ACCIDENTAL_CRYPO_COMPROMISE': 2, 'T.UNAUTHORIZED_ACCESS': 3}, 'A': {'A.NO_EVIL': 3, 'A.NO_GENERAL_PURPOSE': 2, 'A.PHYSICAL': 3, 'A.TOE_NO_BYPASS': 3, 'A.NO_GENERAL': 1}, 'OE': {'OE': 3, 'OE.AUDIT_PROTECTION': 3, 'OE.AUDIT_REVIEW': 3, 'OE.MANAGE': 6, 'OE.NO_EVIL': 5, 'OE.NO_GENERAL_PURPOSE': 4, 'OE.PHYSICAL': 3, 'OE.PROTECT_MGMT_COMMS': 3, 'OE.RESIDUAL_INFORMATION': 5, 'OE.SELF_PROTECTION': 5, 'OE.TIME_STAMPS': 3, 'OE.TOE_ACCESS': 5, 'OE.TOE_NO_BYPASS': 6, 'OE.TOE': 1}}, 'vendor': {'STMicroelectronics': {'STM': 33}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 61, 'AES-128': 2, 'AES-256': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'TDES': 3}}, 'miscellaneous': {'SEED': {'SEED': 2}}, 'constructions': {'MAC': {'HMAC': 32, 'CBC-MAC': 7}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 6}}, 'FF': {'DH': {'DH': 4}, 'DSA': {'DSA': 26}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9, 'SHA1': 4}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA2': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 71}, 'PKE': {'PKE': 24}, 'KA': {'KA': 18, 'Key agreement': 12, 'Key Agreement': 4}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 27}, 'TLS': {'TLS': 69}}}, 'randomness': {'PRNG': {'PRNG': 11}, 'RNG': {'RNG': 36}}, 'cipher_mode': {'ECB': {'ECB': 16}, 'CBC': {'CBC': 8}, 'CCM': {'CCM': 17}}, 'ecc_curve': {'NIST': {'P-523': 1, 'P-525': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_DSS_WITH_AES_128_CBC_SHA': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 25}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'PSP': 3}, 'IBM': {'SE': 19}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 24, 'FIPS PUB 186-3': 1, 'FIPS 140-2': 36, 'FIPS 140': 6, 'FIPS 186-3': 5, 'FIPS 198': 2, 'FIPS 186-2': 3}, 'NIST': {'NIST SP 800-56A': 1, 'NIST SP 800-57': 5, 'NIST SP 800-120': 1}, 'RFC': {'RFC 2865': 1, 'RFC 3394': 1, 'RFC 5216': 2}, 'X509': {'X.509': 14}, 'CC': {'CCMB-2006-09-01': 1, 'CCMB-2007-09-02': 1, 'CCMB-2007-09-03': 1, 'CCMB-2007-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '6979ab2c72efa546e43d21928505e146e104770992786d53f4cd1562ad5ba195', 'st_pdf_hash': 'e6be208e4696a46665f9f00216cc8a3f9bf910659041d71b3910a1684f59ceda', 'report_txt_hash': '6888e9c8fb8b7570f24155e8df6120358563f942f8354f5c5cd474bca30f0364', 'st_txt_hash': 'cef48e7c16bd2d4a55b6715f70bfee83a63193e51cc8a5a84c01158fe839232e'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_block_cipher_modes': {'CCM': 2}} data.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 17}}, 'rules_ecc_curves': {'P-523': 1, 'P-525': 1}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID10409.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10409', 'cert_item': '', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name 3eTI Airguard Wireless Network Access System was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "2a0be26664f77aa3",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10409",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "3e Technologies International, Inc.",
  "manufacturer_web": "https://www.3eti.com",
  "name": "3eTI Airguard Wireless Network Access System",
  "not_valid_after": "2014-11-01",
  "not_valid_before": "2011-08-19",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10409-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10409",
        "cert_item": "",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10409": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.4": 2,
          "ALC_CMS.4": 2,
          "ALC_DEL.1": 2,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 3,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 5
        },
        "AVA": {
          "AVA_VAN.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 6,
          "EAL 4 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 2,
          "FAU_GEN.2": 2,
          "FAU_SAR.1": 2,
          "FAU_SAR.3": 2,
          "FAU_SEL.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 4,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 2,
          "FCS_COP.1": 10
        },
        "FDP": {
          "FDP_RIP.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 2,
          "FIA_ATD.1": 4,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 1,
          "FIA_UAU.5": 1,
          "FIA_UID.2": 2,
          "FIA_USB.1": 3
        },
        "FMT": {
          "FMT_MOF.1": 2,
          "FMT_MSA.2": 2,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 2,
          "FMT_SMR.1": 2
        },
        "FPT": {
          "FPT_TST.1": 3,
          "FPT_TST.2": 1
        },
        "FTA": {
          "FTA_SSL.3": 2,
          "FTA_TAB.1": 2,
          "FTA_TSE.1": 1
        },
        "FTP": {
          "FTP_TRC.1": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CCM": {
          "CCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 7
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 7
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1,
          "Key agreement": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA1": 1
          },
          "SHA2": {
            "SHA2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "AMD": {
          "PSP": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20110831064843",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20110831064843",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 379495,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.niap-ccevs.org/",
          "http://certifications.wi-fi.org/pdf_certificate.php?cid=WFA8556",
          "http://certifications.wi-fi.org/pdf_certificate.php?cid=WFA8557"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 35
    },
    "st_filename": "st_vid10409-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 2
          },
          "DSA": {
            "DSA": 11
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_EVIL": 3,
          "A.NO_GENERAL": 1,
          "A.NO_GENERAL_PURPOSE": 2,
          "A.PHYSICAL": 3,
          "A.TOE_NO_BYPASS": 3
        },
        "O": {
          "O.ADMIN": 1,
          "O.ADMIN_GUIDANCE": 4,
          "O.AUDIT": 1,
          "O.AUDIT_GENERATION": 5,
          "O.CONFIGURATI": 1,
          "O.CONFIGURATION_": 4,
          "O.CONFIGURATION_IDENTIFICATION": 2,
          "O.CORRECT_": 5,
          "O.CORRECT_TSF": 1,
          "O.CORRECT_TSF_OPERATION": 1,
          "O.CR": 3,
          "O.CRYPTOGRAP": 2,
          "O.CRYPTOGRAPH": 1,
          "O.CRYPTOGRAPHY": 4,
          "O.CRYPTOGRAPHY_VALIDATED": 4,
          "O.DISPLAY": 1,
          "O.DISPLAY_BANNER": 5,
          "O.DOCUMENTED": 1,
          "O.DOCUMENTED_": 1,
          "O.DOCUMENTED_DESIGN": 3,
          "O.MANAGE": 10,
          "O.MEDIATE": 6,
          "O.PARTIAL": 1,
          "O.PARTIAL_": 1,
          "O.PARTIAL_FUNCTIONAL_": 3,
          "O.PARTIAL_FUNCTIONAL_TESTING": 2,
          "O.RESIDUAL": 1,
          "O.RESIDUAL_": 5,
          "O.RESIDUAL_INFORMATION": 4,
          "O.SELF": 1,
          "O.SELF_PROTECTION": 8,
          "O.TIME_STAMPS": 3,
          "O.TOE_ACCESS": 11,
          "O.VULNERABILIT": 1,
          "O.VULNERABILITY_": 1,
          "O.VULNERABILITY_ANALYSIS_TEST": 3
        },
        "OE": {
          "OE.AUDIT_PROTECTION": 3,
          "OE.AUDIT_REVIEW": 3,
          "OE.MANAGE": 6,
          "OE.NO_EVIL": 5,
          "OE.NO_GENERAL_PURPOSE": 4,
          "OE.PHYSICAL": 3,
          "OE.PROTECT_MGMT_COMMS": 3,
          "OE.RESIDUAL_INFORMATION": 5,
          "OE.SELF_PROTECTION": 5,
          "OE.TIME_STAMPS": 3,
          "OE.TOE": 1,
          "OE.TOE_ACCESS": 5,
          "OE.TOE_NO_BYPASS": 6
        },
        "T": {
          "T.ACCIDENTAL": 1,
          "T.ACCIDENTAL_": 2,
          "T.ACCIDENTAL_ADMIN_": 2,
          "T.ACCIDENTAL_ADMIN_ERROR": 1,
          "T.ACCIDENTAL_AUDIT_C": 1,
          "T.ACCIDENTAL_CRYPO_COMPROMISE": 2,
          "T.ACCIDENTIAL_ADMIN_ERROR": 1,
          "T.MASQUERADE": 5,
          "T.POOR": 1,
          "T.POOR_DESIGN": 3,
          "T.POOR_IMPLEMENTATION": 2,
          "T.POOR_TEST": 3,
          "T.RESIDUAL_DATA": 3,
          "T.TSF_COMPROMISE": 4,
          "T.UNATTENDED": 1,
          "T.UNATTENDED_": 2,
          "T.UNAUTH": 1,
          "T.UNAUTHORIZED": 1,
          "T.UNAUTHORIZED_": 2,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTH_ADMIN_ACCESS": 4,
          "T.UNIDENTIFIED_": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.4": 5,
          "ADV_IMP.1": 1,
          "ADV_RCR.1": 1,
          "ADV_TDS.3": 4
        },
        "AGD": {
          "AGD_OPE.1": 6,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.4": 3,
          "ALC_CMS.4": 3,
          "ALC_DEL.1": 3,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 10,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 3,
          "ATE_DPT.2": 1,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 4
        },
        "AVA": {
          "AVA_VAN.3": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 5,
          "EAL4 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP": 1,
          "FAU_GEN": 21,
          "FAU_GEN.1": 28,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 21,
          "FAU_GEN.2.1": 2,
          "FAU_SAA": 1,
          "FAU_SAR.1": 23,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 2,
          "FAU_SAR.3": 21,
          "FAU_SAR.3.1": 2,
          "FAU_SEL": 2,
          "FAU_SEL.1": 19,
          "FAU_SEL.1.1": 2
        },
        "FCS": {
          "FCS_BCM": 2,
          "FCS_CKM": 3,
          "FCS_CKM.1": 87,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 25,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 50,
          "FCS_CKM.4.1": 2,
          "FCS_CKM_EXT.2": 1,
          "FCS_COP": 7,
          "FCS_COP.1": 131,
          "FCS_COP.1.1": 10
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_CPD": 1,
          "FDP_DAU": 12,
          "FDP_IFC.1": 2,
          "FDP_ITC": 3,
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_ITC_SIG": 1,
          "FDP_PUD": 1,
          "FDP_RIP.1": 22,
          "FDP_RIP.1.1": 2
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 20,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD.1": 49,
          "FIA_ATD.1.1": 4,
          "FIA_UAU": 3,
          "FIA_UAU.1": 15,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.2": 17,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 5,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 6,
          "FIA_UID.2": 28,
          "FIA_UID.2.1": 2,
          "FIA_USB": 1,
          "FIA_USB.1": 32,
          "FIA_USB.1.1": 3,
          "FIA_USB.1.2": 3,
          "FIA_USB.1.3": 3
        },
        "FMT": {
          "FMT_MOF.1": 24,
          "FMT_MOF.1.1": 2,
          "FMT_MSA.1": 2,
          "FMT_MSA.2": 39,
          "FMT_MSA.2.1": 2,
          "FMT_MTD.1": 25,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 30,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.1": 27,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 2
        },
        "FPT": {
          "FPT_STM": 1,
          "FPT_STM.1": 11,
          "FPT_TST": 3,
          "FPT_TST.1": 43,
          "FPT_TST.1.1": 4,
          "FPT_TST.1.2": 4,
          "FPT_TST.1.3": 4,
          "FPT_TST.2": 1
        },
        "FTA": {
          "FTA_SSL.3": 21,
          "FTA_SSL.3.1": 2,
          "FTA_TAB.1": 21,
          "FTA_TAB.1.1": 2,
          "FTA_TSE.1": 12,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC_EXT.1": 2,
          "FTP_TRC.1": 2,
          "FTP_TRP.1": 22,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CCM": {
          "CCM": 9
        },
        "ECB": {
          "ECB": 10
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 25
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 30
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 4,
          "Key agreement": 12
        },
        "MAC": {
          "MAC": 32
        },
        "PKE": {
          "PKE": 24
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5,
            "SHA1": 5
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 8
        },
        "RNG": {
          "RNG": 27
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2006-09-01": 1,
          "CCMB-2007-09-004": 1,
          "CCMB-2007-09-02": 1,
          "CCMB-2007-09-03": 1
        },
        "FIPS": {
          "FIPS 140": 6,
          "FIPS 140-2": 37,
          "FIPS 186-2": 3,
          "FIPS 186-3": 5,
          "FIPS 198": 2,
          "FIPS PUB 140-2": 24,
          "FIPS PUB 186-3": 1
        },
        "ISO": {
          "ISO/IEC 15408:2000": 1
        },
        "NIST": {
          "NIST SP 800-120": 1,
          "NIST SP 800-56A": 2,
          "NIST SP 800-57": 5
        },
        "RFC": {
          "RFC 2560": 2,
          "RFC 2865": 1,
          "RFC 3280": 7,
          "RFC 3394": 3,
          "RFC 5216": 2
        },
        "X509": {
          "X.509": 14
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 61,
            "AES-128": 2,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 7,
            "HMAC": 32
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "AMD": {
          "PSP": 3
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_DSS_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_DSS_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Brian E. Wood",
      "/CreationDate": "D:20110819125036",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20110819125036",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "Security Target version .01",
      "/Title": "3eTI Enterprise Access System For Basic Robustness Environments",
      "pdf_file_size_bytes": 1764124,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://certifications.wi-fi.org/pdf_certificate.php?cid=WFA8557",
          "http://www.3eti.com/",
          "http://certifications.wi-fi.org/pdf_certificate.php?cid=WFA8556",
          "mailto:info@3eti.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 148
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10409-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10409-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6979ab2c72efa546e43d21928505e146e104770992786d53f4cd1562ad5ba195",
      "txt_hash": "6888e9c8fb8b7570f24155e8df6120358563f942f8354f5c5cd474bca30f0364"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e6be208e4696a46665f9f00216cc8a3f9bf910659041d71b3910a1684f59ceda",
      "txt_hash": "cef48e7c16bd2d4a55b6715f70bfee83a63193e51cc8a5a84c01158fe839232e"
    }
  },
  "status": "archived"
}