Fortress Mesh Point ES210

CSV information ?

Status archived
Valid from 04.12.2014
Valid until 04.12.2016
Scheme 🇺🇸 US
Manufacturer General Dynamics C4 Systems
Category Data Protection
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10571-2014

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-224
Protocols
SSH, SSL 2.0, TLS, IKEv1, IKEv2, IPsec
Randomness
DRBG, RNG
Elliptic Curves
P-256, P-384
Block cipher modes
ECB, CBC, OFB, CCM

Vendor
Broadcom

Claims
A.PHYSICAL, A.NO_GENERAL_PURPOSE, A.TRUSTED_ADMIN, A.NO_TOE_BYPASS
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SEL.1, FAU_STG_EXT.1, FAU_STG_EXT.3, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_RGB_EXT.1, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.9, FCS_TLS_EXT.1, FIA_PSK_EXT.1, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UAU.6, FIA_UAU.7, FIA_UIA_EXT.1, FMT_SMR.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FRU_RSA.1, FTA_SSL_EXT.1, FTA_SSL.4, FTA_SSL.3, FTA_TAB.1, FTA_TSE.1, FTP_TRP.1, FTP_ITC.1
Certificates
CCEVS-VR-VID10571-2014

Standards
FIPS 140-2, RFC 5424, RFC 2865, RFC 5905, X.509, x.509, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Title: D
Author: Steve Wilson
Creation date: D:20141210151621-05'00'
Modification date: D:20141210151621-05'00'
Pages: 21
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

Frontpage

Certificate ID: CCEVS-VR-VID10571-2014
Certified item: General Dynamics C4 Systems Fortress Mesh Point ES210
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES128, AES256, AES-128, DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-224, SHA-512, SHA160, MD5
Schemes
MAC, Key Exchange, Key exchange
Protocols
SSH, SSL, SSL 2.0, TLS, TLS 1.0, TLS 1.2, IKEv1, IKEv2, IKE, IPsec, VPN
Randomness
DRBG, RNG, RBG
Elliptic Curves
curve P-384, P-384
Block cipher modes
ECB, CBC, OFB, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA

Vendor
Broadcom

Claims
O.AUTH_COMM, O.CRYPTOGRAPHIC_FUNCTIONS, O.DISPLAY_BANNER, O.FAIL_SECURE, O.PROTECTED_COMMUNICATIONS, O.PROTOCOLS, O.REPLAY_DETECTION, O.RESIDUAL_INFORMATION_CLEARING, O.RESOURCE_AVAILABILITY, O.ROBUST_TOE_ACCESS, O.SESSION_LOCK, O.SYSTEM_MONITORING, O.TIME_STAMPS, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.VERIFIABLE_UPDATES, O.WIRELESS_CLIENT_ACCESS, O.PROTECTED_COMMUNICATION, O.RESIDUAL_INFORMATION_CLEA, O.RESIDUAL_INFORMATION_CLEARI, O.CRYPTOGRAPHIC_FUN, O.PROTECTED_COMMUNI, O.RESIDUAL_INFORMATIO, O.RESOURCE_AVAILABILI, O.WIRELESS_CLIENT_AC, T.ADMIN_ERROR, T.RESOURCE_EXH, T.TSF_FAILURE, T.UNAUTHORIZED, T.UNDETECTED_A, T.USER_DATA_RE, T.RESOURCE_EXHAUSTIO, T.UNAUTHORIZED_ACCES, T.UNAUTHORIZED_UPDAT, T.UNDETECTED_ACTIONS, T.USER_DATA_REUSE, A.PHYSICAL, A.NO_GENERAL_PURPOSE, A.TRUSTED_ADMIN, A.NO_TOE_BYPASS, OE.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.NO_TOE_BYPASS, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_SEL, FAU_SEL.1, FAU_STG, FAU_STG.1, FAU_STG_EXT.1, FAU_STG_EXT.3, FAU_STG_EXT.4, FAU_SAR, FAU_SAR.1, FAU_SAR.2, FAU_GEN.1.2, FAU_GEN.1.1, FAU_GEN.2.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.3.1, FAU_STG_EXT.4.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.4, FCS_COP, FCS_COP.1, FCS_RBG_EXT, FCS_RBG_EXT.1, FCS_SSH_EXT, FCS_SSH_EXT.1, FCS_TLS_EXT, FCS_TLS_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.8, FCS_SSH_EXT.1.9, FCS_TLS_EXT.1.1, FDP_RIP, FDP_RIP.2, FDP_RIP.2.1, FIA_AFL, FIA_AFL.1, FIA_PMG, FIA_PMG_EXT.1, FIA_UIA, FIA_UIA_EXT.1, FIA_UAU, FIA_UAU_EXT.5, FIA_UAU.6, FIA_UAU.7, FIA_PSK_EXT, FIA_PSK_EXT.1, FIA_UIA_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.5.1, FIA_UAU_EXT.5.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_PSK_EXT.1.4, FIA_UIA.1, FIA_UAU.5, FMT_MOF, FMT_MOF.1, FMT_MTD, FMT_MTD.1, FMT_SMF, FMT_SMF.1, FMT_SMR, FMT_SMR.1, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_MSA, FMT_REV, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR.1.3, FPT_FLS, FPT_FLS.1, FPT_RPL, FPT_RPL.1, FPT_STM, FPT_STM.1, FPT_TST, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TST_EXT, FPT_FLS.1.1, FPT_RPL.1.1, FPT_RPL.1.2, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_ITT.1, FPT_TUD.1, FRU_RSA, FRU_RSA.1, FRU_RSA.1.1, FTA_SSL, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB, FTA_TAB.1, FTA_TSE, FTA_TSE.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_TSE.1.1, FTP_ITC, FTP_ITC.1, FTP_TRP, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 186-3, FIPS 186-2, FIPS PUB 197, FIPS PUB 186-3, FIPS PUB 198-1, FIPS PUB 180-3, FIPS 140-2, NIST SP 800-38A, NIST SP 800-38C, SP 800-38C, SP 800-90, NIST SP 800-90, RFC 4109, RFC 4307, RFC 3164, RFC 2865, RFC 5905, RFC 3394, RFC 4303, RFC 3602, RFC 2409, RFC 4868, RFC 4945, RFC 4306, RFC 2818, RFC 4252, RFC 4253, RFC 2346, RFC 5430, RFC 5246, RFC 5216, RFC 5126, RFC 5080, RFC 5280, RFC 2408, RFC 224615, RFC 2406, RFC2407, RFC2408, RFC 3579, RFC2409, RFC 4251, RFC 4254, RFC 4301, RFC 5996, X.509, x.509, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Creation date: D:20141205110514-08'00'
Modification date: D:20141210150907-05'00'
Pages: 97
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 9.5.5 (Windows)

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10571-2014

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b7059a66bfa4914b55180db6779c96c78429bcd5cdcf7f730d99cb314f6acd46', 'txt_hash': '724732fa444b4e2d1fb23004159f59478a4fa5a81e2e1bbba5fad5c3d4d259cc'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cbdc30546414fffcd916917fb14ad2e596ad502ecca794a487b3ab69c3f89f19', 'txt_hash': '487d445bf8b8103d9109701f2170879314739b51d0bd0b08628c6d758f70b8ae'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10571-2014', 'cert_item': 'General Dynamics C4 Systems Fortress Mesh Point ES210', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10571-2014.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10571-2014.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10571-2014.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to cbdc30546414fffcd916917fb14ad2e596ad502ecca794a487b3ab69c3f89f19.
    • The report_pdf_hash property was set to b7059a66bfa4914b55180db6779c96c78429bcd5cdcf7f730d99cb314f6acd46.
    • The st_txt_hash property was set to 487d445bf8b8103d9109701f2170879314739b51d0bd0b08628c6d758f70b8ae.
    • The report_txt_hash property was set to 724732fa444b4e2d1fb23004159f59478a4fa5a81e2e1bbba5fad5c3d4d259cc.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 706979, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/Title': 'D', '/Author': 'Steve Wilson', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20141210151621-05'00'", '/ModDate': "D:20141210151621-05'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cvedetails.com/', 'http://www.first.org/cvss/cvss-guide.html#i2.1.2']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 626401, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 97, '/Author': '', '/CreationDate': "D:20141205110514-08'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20141210150907-05'00'", '/Producer': 'Acrobat Distiller 9.5.5 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10571-2014', 'cert_item': 'General Dynamics C4 Systems Fortress Mesh Point ES210', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10571-2014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 2, 'FAU_SEL.1': 1, 'FAU_STG_EXT.1': 1, 'FAU_STG_EXT.3': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 2, 'FCS_COP.1': 5, 'FCS_RGB_EXT.1': 1, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.9': 1, 'FCS_TLS_EXT.1': 1}, 'FIA': {'FIA_PSK_EXT.1': 2, 'FIA_AFL.1': 1, 'FIA_PMG_EXT.1': 2, 'FIA_UAU.6': 1, 'FIA_UAU.7': 1, 'FIA_UIA_EXT.1': 2}, 'FMT': {'FMT_SMR.1': 1}, 'FPT': {'FPT_TST_EXT.1': 1, 'FPT_TUD_EXT.1': 1}, 'FRU': {'FRU_RSA.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 1, 'FTA_SSL.4': 2, 'FTA_SSL.3': 1, 'FTA_TAB.1': 1, 'FTA_TSE.1': 1}, 'FTP': {'FTP_TRP.1': 5, 'FTP_ITC.1': 3}}, 'cc_claims': {'A': {'A.PHYSICAL': 1, 'A.NO_GENERAL_PURPOSE': 1, 'A.TRUSTED_ADMIN': 1, 'A.NO_TOE_BYPASS': 1}}, 'vendor': {'Broadcom': {'Broadcom': 11}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 6, 'SHA-384': 4, 'SHA-512': 4, 'SHA-224': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 12}, 'TLS': {'SSL': {'SSL 2.0': 5}, 'TLS': {'TLS': 9}}, 'IKE': {'IKEv1': 2, 'IKEv2': 1}, 'IPsec': {'IPsec': 22}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 3}, 'OFB': {'OFB': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'RFC': {'RFC 5424': 1, 'RFC 2865': 1, 'RFC 5905': 1}, 'X509': {'X.509': 5, 'x.509': 1}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE': 4, 'AGD_OPE.1': 2, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 3, 'FAU_GEN.1': 8, 'FAU_GEN.2': 4, 'FAU_SEL': 2, 'FAU_SEL.1': 7, 'FAU_STG': 2, 'FAU_STG.1': 5, 'FAU_STG_EXT.1': 8, 'FAU_STG_EXT.3': 6, 'FAU_STG_EXT.4': 5, 'FAU_SAR': 2, 'FAU_SAR.1': 6, 'FAU_SAR.2': 6, 'FAU_GEN.1.2': 1, 'FAU_GEN.1.1': 2, 'FAU_GEN.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.3.1': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1}, 'FCS': {'FCS_CKM': 2, 'FCS_CKM.1': 16, 'FCS_CKM.2': 14, 'FCS_CKM_EXT.4': 9, 'FCS_COP': 3, 'FCS_COP.1': 44, 'FCS_RBG_EXT': 3, 'FCS_RBG_EXT.1': 12, 'FCS_SSH_EXT': 2, 'FCS_SSH_EXT.1': 10, 'FCS_TLS_EXT': 2, 'FCS_TLS_EXT.1': 13, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 3, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 3, 'FCS_SSH_EXT.1.8': 2, 'FCS_SSH_EXT.1.9': 2, 'FCS_TLS_EXT.1.1': 2}, 'FDP': {'FDP_RIP': 2, 'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL': 3, 'FIA_AFL.1': 6, 'FIA_PMG': 2, 'FIA_PMG_EXT.1': 7, 'FIA_UIA': 2, 'FIA_UIA_EXT.1': 11, 'FIA_UAU': 2, 'FIA_UAU_EXT.5': 6, 'FIA_UAU.6': 7, 'FIA_UAU.7': 6, 'FIA_PSK_EXT': 2, 'FIA_PSK_EXT.1': 5, 'FIA_UIA_EXT.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.5.1': 1, 'FIA_UAU_EXT.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 3, 'FIA_PSK_EXT.1.3': 3, 'FIA_PSK_EXT.1.4': 2, 'FIA_UIA.1': 1, 'FIA_UAU.5': 2}, 'FMT': {'FMT_MOF': 3, 'FMT_MOF.1': 7, 'FMT_MTD': 4, 'FMT_MTD.1': 14, 'FMT_SMF': 2, 'FMT_SMF.1': 7, 'FMT_SMR': 2, 'FMT_SMR.1': 8, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 3, 'FMT_SMF.1.1': 1, 'FMT_MSA': 1, 'FMT_REV': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 2, 'FMT_SMR.1.3': 2}, 'FPT': {'FPT_FLS': 2, 'FPT_FLS.1': 7, 'FPT_RPL': 2, 'FPT_RPL.1': 9, 'FPT_STM': 2, 'FPT_STM.1': 7, 'FPT_TST': 2, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 8, 'FPT_TST_EXT': 1, 'FPT_FLS.1.1': 1, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_ITT.1': 1, 'FPT_TUD.1': 1}, 'FRU': {'FRU_RSA': 2, 'FRU_RSA.1': 6, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL': 3, 'FTA_SSL_EXT.1': 7, 'FTA_SSL.3': 6, 'FTA_SSL.4': 8, 'FTA_TAB': 2, 'FTA_TAB.1': 6, 'FTA_TSE': 2, 'FTA_TSE.1': 7, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 2, 'FTA_SSL.4.1': 2, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_ITC.1': 12, 'FTP_TRP': 4, 'FTP_TRP.1': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUTH_COMM': 4, 'O.CRYPTOGRAPHIC_FUNCTIONS': 5, 'O.DISPLAY_BANNER': 4, 'O.FAIL_SECURE': 4, 'O.PROTECTED_COMMUNICATIONS': 3, 'O.PROTOCOLS': 6, 'O.REPLAY_DETECTION': 4, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.RESOURCE_AVAILABILITY': 3, 'O.ROBUST_TOE_ACCESS': 6, 'O.SESSION_LOCK': 4, 'O.SYSTEM_MONITORING': 6, 'O.TIME_STAMPS': 4, 'O.TOE_ADMINISTRATION': 8, 'O.TSF_SELF_TEST': 3, 'O.VERIFIABLE_UPDATES': 4, 'O.WIRELESS_CLIENT_ACCESS': 3, 'O.PROTECTED_COMMUNICATION': 2, 'O.RESIDUAL_INFORMATION_CLEA': 1, 'O.RESIDUAL_INFORMATION_CLEARI': 1, 'O.CRYPTOGRAPHIC_FUN': 1, 'O.PROTECTED_COMMUNI': 1, 'O.RESIDUAL_INFORMATIO': 1, 'O.RESOURCE_AVAILABILI': 1, 'O.WIRELESS_CLIENT_AC': 1}, 'T': {'T.ADMIN_ERROR': 2, 'T.RESOURCE_EXH': 1, 'T.TSF_FAILURE': 2, 'T.UNAUTHORIZED': 2, 'T.UNDETECTED_A': 1, 'T.USER_DATA_RE': 1, 'T.RESOURCE_EXHAUSTIO': 1, 'T.UNAUTHORIZED_ACCES': 1, 'T.UNAUTHORIZED_UPDAT': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.PHYSICAL': 2, 'A.NO_GENERAL_PURPOSE': 2, 'A.TRUSTED_ADMIN': 2, 'A.NO_TOE_BYPASS': 2}, 'OE': {'OE.TRUSTED_ADMIN': 4, 'OE.NO_GENERAL_PURPOSE': 3, 'OE.NO_TOE_BYPASS': 3, 'OE.PHYSICAL': 3}}, 'vendor': {'Broadcom': {'Broadcom': 10}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 29, 'AES-': 1, 'AES128': 1, 'AES256': 1, 'AES-128': 1}}, 'DES': {'DES': {'DES': 4}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 25}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 10, 'SHA-384': 5, 'SHA-224': 1, 'SHA-512': 1, 'SHA160': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 13}, 'KEX': {'Key Exchange': 9, 'Key exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 56}, 'TLS': {'SSL': {'SSL': 1, 'SSL 2.0': 5}, 'TLS': {'TLS': 40, 'TLS 1.0': 2, 'TLS 1.2': 1}}, 'IKE': {'IKEv1': 27, 'IKEv2': 21, 'IKE': 28}, 'IPsec': {'IPsec': 65}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RNG': 7, 'RBG': 20}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 5}, 'OFB': {'OFB': 1}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 4}}, 'ecc_curve': {'NIST': {'curve P-384': 1, 'P-384': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-3': 2, 'FIPS 186-2': 2, 'FIPS PUB 197': 4, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 2, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38A': 2, 'NIST SP 800-38C': 2, 'SP 800-38C': 1, 'SP 800-90': 1, 'NIST SP 800-90': 1}, 'RFC': {'RFC 4109': 6, 'RFC 4307': 4, 'RFC 3164': 3, 'RFC 2865': 2, 'RFC 5905': 1, 'RFC 3394': 4, 'RFC 4303': 2, 'RFC 3602': 2, 'RFC 2409': 4, 'RFC 4868': 2, 'RFC 4945': 5, 'RFC 4306': 4, 'RFC 2818': 2, 'RFC 4252': 2, 'RFC 4253': 5, 'RFC 2346': 1, 'RFC 5430': 2, 'RFC 5246': 1, 'RFC 5216': 2, 'RFC 5126': 1, 'RFC 5080': 1, 'RFC 5280': 6, 'RFC 2408': 2, 'RFC 224615': 1, 'RFC 2406': 1, 'RFC2407': 1, 'RFC2408': 1, 'RFC 3579': 1, 'RFC2409': 1, 'RFC 4251': 1, 'RFC 4254': 1, 'RFC 4301': 1, 'RFC 5996': 1}, 'X509': {'X.509': 9, 'x.509': 2}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10571-vr.pdf.
    • The st_filename property was set to st_vid10571-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID10571-2014.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10571-vr.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10571-st.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10571-vr.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10571-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Wireless Local Area Network (WLAN) Access Systems', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_AS_V1.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Wireless Local Area Network (WLAN) Access Systems', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 1}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10571-vr.pdf', 'st_filename': 'st_vid10571-st.pdf'}.
    • The report_keywords property was updated, with the {'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 6}, '__delete__': ['SHA1']}, 'SHA2': {'__delete__': ['SHA256', 'SHA384', 'SHA512', 'SHA224']}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 12}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 9}}}}}}, 'randomness': {'__update__': {'RNG': {'__delete__': ['RBG']}}}, 'tee_name': {}, 'standard_id': {'__insert__': {'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'AGD': {'__update__': {'AGD_OPE': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN.1.1': 2}, '__update__': {'FAU_GEN.1': 8, 'FAU_GEN.2': 4, 'FAU_STG.1': 5, 'FAU_STG_EXT.3': 6, 'FAU_STG_EXT.4': 5}}, 'FCS': {'__update__': {'FCS_RBG_EXT': 3, 'FCS_RBG_EXT.1': 12, 'FCS_SSH_EXT.1': 10, 'FCS_TLS_EXT.1': 13}}, 'FIA': {'__update__': {'FIA_AFL': 3, 'FIA_PMG_EXT.1': 7, 'FIA_UAU.6': 7, 'FIA_PSK_EXT.1': 5, 'FIA_PSK_EXT.1.2': 3}}, 'FPT': {'__update__': {'FPT_FLS.1': 7, 'FPT_RPL.1': 9, 'FPT_STM.1': 7, 'FPT_TST_EXT.1': 5}}, 'FRU': {'__update__': {'FRU_RSA.1': 6}}, 'FTA': {'__update__': {'FTA_SSL_EXT.1': 7, 'FTA_SSL.3': 6, 'FTA_TAB.1': 6, 'FTA_TSE.1': 7}}, 'FTP': {'__update__': {'FTP_TRP.1': 7}}}}, 'cc_claims': {'__update__': {'T': {'__delete__': ['T']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 29}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 4}}}, '__delete__': ['3DES']}, 'constructions': {'__update__': {'MAC': {'__update__': {'CMAC': 1}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 25}}, 'DSA': {'__update__': {'DSA': 3}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}, 'SHA2': {'__insert__': {'SHA160': 1}, '__update__': {'SHA-256': 10, 'SHA-384': 5, 'SHA-512': 1}, '__delete__': ['SHA256', 'SHA384', 'SHA512', 'SHA224']}}}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 1}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 13}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 56}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 40}}}}, 'IPsec': {'__update__': {'IPsec': 65}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 4}}, 'RNG': {'__update__': {'RBG': 20}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 5}}, 'GCM': {'__update__': {'GCM': 1}}}, '__delete__': ['CTR']}, 'tls_cipher_suite': {'__update__': {'TLS': {'__delete__': ['TLS_RSA_WITH_AES_256_CBC_SHA', 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'__update__': {'NIST SP 800-38A': 2}}, 'RFC': {'__insert__': {'RFC2409': 1}, '__update__': {'RFC 3394': 4, 'RFC 4306': 4, 'RFC 4945': 5, 'RFC 2408': 2, 'RFC 2818': 2}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Wireless Local Area Network (WLAN) Access Systems', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_AS_V1.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cvedetails.com/', 'http://www.first.org/cvss/cvss-guide.html#i2.1.2']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10571-2014': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 2, 'FAU_SEL.1': 1, 'FAU_STG_EXT.1': 1, 'FAU_STG_EXT.3': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 2, 'FCS_COP.1': 5, 'FCS_RGB_EXT.1': 1, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 2, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.9': 1, 'FCS_TLS_EXT.1': 1}, 'FIA': {'FIA_PSK_EXT.1': 2, 'FIA_AFL.1': 1, 'FIA_PMG_EXT.1': 2, 'FIA_UAU.6': 1, 'FIA_UAU.7': 1, 'FIA_UIA_EXT.1': 2}, 'FMT': {'FMT_SMR.1': 1}, 'FPT': {'FPT_TST_EXT.1': 1, 'FPT_TUD_EXT.1': 1}, 'FRU': {'FRU_RSA.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 1, 'FTA_SSL.4': 2, 'FTA_SSL.3': 1, 'FTA_TAB.1': 1, 'FTA_TSE.1': 1}, 'FTP': {'FTP_TRP.1': 5, 'FTP_ITC.1': 3}}, 'cc_claims': {'A': {'A.PHYSICAL': 1, 'A.NO_GENERAL_PURPOSE': 1, 'A.TRUSTED_ADMIN': 1, 'A.NO_TOE_BYPASS': 1}}, 'vendor': {'Broadcom': {'Broadcom': 11}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7, 'SHA1': 3}, 'SHA2': {'SHA-256': 6, 'SHA-384': 4, 'SHA-512': 4, 'SHA-224': 1, 'SHA256': 2, 'SHA384': 3, 'SHA512': 2, 'SHA224': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}, 'KA': {'KA': 2}}, 'crypto_protocol': {'SSH': {'SSH': 11}, 'TLS': {'SSL': {'SSL 2.0': 5}, 'TLS': {'TLS': 14}}, 'IKE': {'IKEv1': 2, 'IKEv2': 1}, 'IPsec': {'IPsec': 22}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RNG': 1, 'RBG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 3}, 'OFB': {'OFB': 1}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'RFC': {'RFC 5424': 1, 'RFC 2865': 1, 'RFC 5905': 1}, 'X509': {'X.509': 5, 'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE': 2, 'AGD_OPE.1': 2, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 3, 'FAU_GEN.1': 7, 'FAU_GEN.2': 6, 'FAU_SEL': 2, 'FAU_SEL.1': 7, 'FAU_STG': 2, 'FAU_STG.1': 6, 'FAU_STG_EXT.1': 8, 'FAU_STG_EXT.3': 7, 'FAU_STG_EXT.4': 6, 'FAU_SAR': 2, 'FAU_SAR.1': 6, 'FAU_SAR.2': 6, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.3.1': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1}, 'FCS': {'FCS_CKM': 2, 'FCS_CKM.1': 16, 'FCS_CKM.2': 14, 'FCS_CKM_EXT.4': 9, 'FCS_COP': 3, 'FCS_COP.1': 44, 'FCS_RBG_EXT': 2, 'FCS_RBG_EXT.1': 10, 'FCS_SSH_EXT': 2, 'FCS_SSH_EXT.1': 13, 'FCS_TLS_EXT': 2, 'FCS_TLS_EXT.1': 12, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 3, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 3, 'FCS_SSH_EXT.1.8': 2, 'FCS_SSH_EXT.1.9': 2, 'FCS_TLS_EXT.1.1': 2}, 'FDP': {'FDP_RIP': 2, 'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_AFL': 2, 'FIA_AFL.1': 6, 'FIA_PMG': 2, 'FIA_PMG_EXT.1': 8, 'FIA_UIA': 2, 'FIA_UIA_EXT.1': 11, 'FIA_UAU': 2, 'FIA_UAU_EXT.5': 6, 'FIA_UAU.6': 8, 'FIA_UAU.7': 6, 'FIA_PSK_EXT': 2, 'FIA_PSK_EXT.1': 6, 'FIA_UIA_EXT.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.5.1': 1, 'FIA_UAU_EXT.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 3, 'FIA_PSK_EXT.1.4': 2, 'FIA_UIA.1': 1, 'FIA_UAU.5': 2}, 'FMT': {'FMT_MOF': 3, 'FMT_MOF.1': 7, 'FMT_MTD': 4, 'FMT_MTD.1': 14, 'FMT_SMF': 2, 'FMT_SMF.1': 7, 'FMT_SMR': 2, 'FMT_SMR.1': 8, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 3, 'FMT_SMF.1.1': 1, 'FMT_MSA': 1, 'FMT_REV': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 2, 'FMT_SMR.1.3': 2}, 'FPT': {'FPT_FLS': 2, 'FPT_FLS.1': 8, 'FPT_RPL': 2, 'FPT_RPL.1': 10, 'FPT_STM': 2, 'FPT_STM.1': 8, 'FPT_TST': 2, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 8, 'FPT_TST_EXT': 1, 'FPT_FLS.1.1': 1, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_ITT.1': 1, 'FPT_TUD.1': 1}, 'FRU': {'FRU_RSA': 2, 'FRU_RSA.1': 7, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL': 3, 'FTA_SSL_EXT.1': 8, 'FTA_SSL.3': 8, 'FTA_SSL.4': 8, 'FTA_TAB': 2, 'FTA_TAB.1': 7, 'FTA_TSE': 2, 'FTA_TSE.1': 9, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 2, 'FTA_SSL.4.1': 2, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_ITC.1': 12, 'FTP_TRP': 4, 'FTP_TRP.1': 9, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUTH_COMM': 4, 'O.CRYPTOGRAPHIC_FUNCTIONS': 5, 'O.DISPLAY_BANNER': 4, 'O.FAIL_SECURE': 4, 'O.PROTECTED_COMMUNICATIONS': 3, 'O.PROTOCOLS': 6, 'O.REPLAY_DETECTION': 4, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.RESOURCE_AVAILABILITY': 3, 'O.ROBUST_TOE_ACCESS': 6, 'O.SESSION_LOCK': 4, 'O.SYSTEM_MONITORING': 6, 'O.TIME_STAMPS': 4, 'O.TOE_ADMINISTRATION': 8, 'O.TSF_SELF_TEST': 3, 'O.VERIFIABLE_UPDATES': 4, 'O.WIRELESS_CLIENT_ACCESS': 3, 'O.PROTECTED_COMMUNICATION': 2, 'O.RESIDUAL_INFORMATION_CLEA': 1, 'O.RESIDUAL_INFORMATION_CLEARI': 1, 'O.CRYPTOGRAPHIC_FUN': 1, 'O.PROTECTED_COMMUNI': 1, 'O.RESIDUAL_INFORMATIO': 1, 'O.RESOURCE_AVAILABILI': 1, 'O.WIRELESS_CLIENT_AC': 1}, 'T': {'T': 4, 'T.ADMIN_ERROR': 2, 'T.RESOURCE_EXH': 1, 'T.TSF_FAILURE': 2, 'T.UNAUTHORIZED': 2, 'T.UNDETECTED_A': 1, 'T.USER_DATA_RE': 1, 'T.RESOURCE_EXHAUSTIO': 1, 'T.UNAUTHORIZED_ACCES': 1, 'T.UNAUTHORIZED_UPDAT': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.USER_DATA_REUSE': 1}, 'A': {'A.PHYSICAL': 2, 'A.NO_GENERAL_PURPOSE': 2, 'A.TRUSTED_ADMIN': 2, 'A.NO_TOE_BYPASS': 2}, 'OE': {'OE.TRUSTED_ADMIN': 4, 'OE.NO_GENERAL_PURPOSE': 3, 'OE.NO_TOE_BYPASS': 3, 'OE.PHYSICAL': 3}}, 'vendor': {'STMicroelectronics': {'STM': 12}, 'Broadcom': {'Broadcom': 10}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 30, 'AES-': 1, 'AES128': 1, 'AES256': 1, 'AES-128': 1}}, 'DES': {'DES': {'DES': 5}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 27}, 'DSA': {'DSA': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10, 'SHA1': 7}, 'SHA2': {'SHA-256': 11, 'SHA-384': 6, 'SHA-224': 1, 'SHA-512': 2, 'SHA256': 2, 'SHA384': 3, 'SHA512': 2, 'SHA224': 1}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 26}, 'KEX': {'Key Exchange': 9, 'Key exchange': 1}, 'KA': {'KA': 3}}, 'crypto_protocol': {'SSH': {'SSH': 57}, 'TLS': {'SSL': {'SSL': 4, 'SSL 2.0': 5}, 'TLS': {'TLS': 50, 'TLS 1.0': 2, 'TLS 1.2': 1}}, 'IKE': {'IKEv1': 27, 'IKEv2': 21, 'IKE': 28}, 'IPsec': {'IPsec': 60}}, 'randomness': {'PRNG': {'DRBG': 9}, 'RNG': {'RNG': 7, 'RBG': 28}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 11}, 'CTR': {'CTR': 1}, 'OFB': {'OFB': 1}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 4}}, 'ecc_curve': {'NIST': {'curve P-384': 1, 'P-384': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 10}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-3': 2, 'FIPS 186-2': 2, 'FIPS PUB 197': 4, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 2, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38C': 2, 'SP 800-38C': 1, 'SP 800-90': 1, 'NIST SP 800-90': 1}, 'RFC': {'RFC 4109': 6, 'RFC 4307': 4, 'RFC 3164': 3, 'RFC 2865': 2, 'RFC 5905': 1, 'RFC 3394': 2, 'RFC 4303': 2, 'RFC 3602': 2, 'RFC 2409': 4, 'RFC 4868': 2, 'RFC 4306': 2, 'RFC 4945': 4, 'RFC 4252': 2, 'RFC 4253': 5, 'RFC 2346': 1, 'RFC 5430': 2, 'RFC 5246': 1, 'RFC 5216': 2, 'RFC 5126': 1, 'RFC 5080': 1, 'RFC 5280': 6, 'RFC 2408': 1, 'RFC 224615': 1, 'RFC 2406': 1, 'RFC2407': 1, 'RFC2408': 1, 'RFC 2818': 1, 'RFC 3579': 1, 'RFC 4251': 1, 'RFC 4254': 1, 'RFC 4301': 1, 'RFC 5996': 1}, 'X509': {'X.509': 9, 'x.509': 2}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'b7059a66bfa4914b55180db6779c96c78429bcd5cdcf7f730d99cb314f6acd46', 'st_pdf_hash': 'cbdc30546414fffcd916917fb14ad2e596ad502ecca794a487b3ab69c3f89f19', 'report_txt_hash': '724732fa444b4e2d1fb23004159f59478a4fa5a81e2e1bbba5fad5c3d4d259cc', 'st_txt_hash': '487d445bf8b8103d9109701f2170879314739b51d0bd0b08628c6d758f70b8ae'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Broadcom': 11}, 'rules_block_cipher_modes': {'__insert__': {'CCM': 1}}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'__insert__': {'Broadcom': 10}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': 4}}, 'rules_ecc_curves': {'__insert__': {'P-384': 1}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 626401, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 97, '/Author': '', '/CreationDate': "D:20141205110514-08'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20141210150907-05'00'", '/Producer': 'Acrobat Distiller 9.5.5 (Windows)', '/Title': ''}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'rules_vendor': {'STM': 2}, 'rules_cert_id': {}, 'rules_protection_profiles': {}, 'rules_technical_reports': {}, 'rules_device_id': {}, 'rules_os': {}, 'rules_standard_id': {'FIPS 186-3': 2, 'FIPS 186-2': 2, 'FIPS PUB 186-3': 2, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 2, 'FIPS 140-2': 1, 'FIPS PUB 197': 4, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 2, 'NIST SP 800-90': 1, 'RFC 4109': 6, 'RFC 4307': 4, 'RFC 3164': 3, 'RFC 2865': 2, 'RFC 5905': 1, 'RFC 3394': 2, 'RFC 4303': 2, 'RFC 3602': 2, 'RFC 2409': 4, 'RFC 4868': 2, 'RFC 4306': 2, 'RFC 4945': 4, 'RFC 4252': 2, 'RFC 4253': 5, 'RFC 2346': 1, 'RFC 5430': 2, 'RFC 5246': 1, 'RFC 5216': 2, 'RFC 5126': 1, 'RFC 5080': 1, 'RFC 5280': 6, 'RFC 2408': 1, 'RFC 224615': 1, 'RFC 2406': 1, 'RFC2407': 1, 'RFC2408': 1, 'RFC 2818': 1, 'RFC 3579': 1, 'RFC 4251': 1, 'RFC 4254': 1, 'RFC 4301': 1, 'RFC 5996': 1, 'X.509': 9, 'x.509': 2, 'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1, 'CCMB-2009-07-004': 1}, 'rules_security_level': {}, 'rules_security_assurance_components': {'ADV_FSP.1': 1, 'AGD_OPE': 2, 'AGD_OPE.1': 2, 'AGD_PRE.1': 1, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ATE_IND.1': 1, 'AVA_VAN.1': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}, 'rules_security_functional_components': {'FAU_GEN': 3, 'FAU_GEN.1': 7, 'FAU_GEN.2': 6, 'FAU_SEL': 2, 'FAU_SEL.1': 7, 'FAU_STG': 2, 'FAU_STG.1': 6, 'FAU_STG_EXT.1': 8, 'FAU_STG_EXT.3': 7, 'FAU_STG_EXT.4': 6, 'FAU_SAR': 2, 'FAU_SAR.1': 6, 'FAU_SAR.2': 6, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.3.1': 1, 'FAU_STG_EXT.4.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FCS_CKM': 2, 'FCS_CKM.1': 16, 'FCS_CKM.2': 14, 'FCS_CKM_EXT.4': 9, 'FCS_COP': 3, 'FCS_COP.1': 44, 'FCS_RBG_EXT': 2, 'FCS_RBG_EXT.1': 10, 'FCS_SSH_EXT': 2, 'FCS_SSH_EXT.1': 13, 'FCS_TLS_EXT': 2, 'FCS_TLS_EXT.1': 12, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 2, 'FCS_SSH_EXT.1.3': 2, 'FCS_SSH_EXT.1.4': 3, 'FCS_SSH_EXT.1.5': 2, 'FCS_SSH_EXT.1.6': 2, 'FCS_SSH_EXT.1.7': 3, 'FCS_SSH_EXT.1.8': 2, 'FCS_SSH_EXT.1.9': 2, 'FCS_TLS_EXT.1.1': 2, 'FDP_RIP': 2, 'FDP_RIP.2': 6, 'FDP_RIP.2.1': 1, 'FIA_AFL': 2, 'FIA_AFL.1': 6, 'FIA_PMG': 2, 'FIA_PMG_EXT.1': 8, 'FIA_UIA': 2, 'FIA_UIA_EXT.1': 11, 'FIA_UAU': 2, 'FIA_UAU_EXT.5': 6, 'FIA_UAU.6': 8, 'FIA_UAU.7': 6, 'FIA_PSK_EXT': 2, 'FIA_PSK_EXT.1': 6, 'FIA_UIA_EXT.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.5.1': 1, 'FIA_UAU_EXT.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 3, 'FIA_PSK_EXT.1.4': 2, 'FIA_UIA.1': 1, 'FIA_UAU.5': 2, 'FMT_MOF': 3, 'FMT_MOF.1': 7, 'FMT_MTD': 4, 'FMT_MTD.1': 14, 'FMT_SMF': 2, 'FMT_SMF.1': 7, 'FMT_SMR': 2, 'FMT_SMR.1': 8, 'FMT_MOF.1.1': 1, 'FMT_MTD.1.1': 3, 'FMT_SMF.1.1': 1, 'FMT_MSA': 1, 'FMT_REV': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 2, 'FMT_SMR.1.3': 2, 'FPT_FLS': 2, 'FPT_FLS.1': 8, 'FPT_RPL': 2, 'FPT_RPL.1': 10, 'FPT_STM': 2, 'FPT_STM.1': 8, 'FPT_TST': 2, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 8, 'FPT_TST_EXT': 1, 'FPT_FLS.1.1': 1, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_ITT.1': 1, 'FPT_TUD.1': 1, 'FRU_RSA': 2, 'FRU_RSA.1': 7, 'FRU_RSA.1.1': 1, 'FTA_SSL': 3, 'FTA_SSL_EXT.1': 8, 'FTA_SSL.3': 8, 'FTA_SSL.4': 8, 'FTA_TAB': 2, 'FTA_TAB.1': 7, 'FTA_TSE': 2, 'FTA_TSE.1': 9, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 2, 'FTA_SSL.4.1': 2, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1, 'FTP_ITC': 2, 'FTP_ITC.1': 12, 'FTP_TRP': 4, 'FTP_TRP.1': 9, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}, 'rules_cc_claims': {'O.AUTH_COMM': 4, 'O.CRYPTOGRAPHIC_FUNCTIONS': 5, 'O.DISPLAY_BANNER': 4, 'O.FAIL_SECURE': 4, 'O.PROTECTED_COMMUNICATIONS': 3, 'O.PROTOCOLS': 6, 'O.REPLAY_DETECTION': 4, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.RESOURCE_AVAILABILITY': 3, 'O.ROBUST_TOE_ACCESS': 6, 'O.SESSION_LOCK': 4, 'O.SYSTEM_MONITORING': 6, 'O.TIME_STAMPS': 4, 'O.TOE_ADMINISTRATION': 8, 'O.TSF_SELF_TEST': 3, 'O.VERIFIABLE_UPDATES': 4, 'O.WIRELESS_CLIENT_ACCESS': 3, 'O.PROTECTED_COMMUNICATION': 2, 'O.RESIDUAL_INFORMATION_CLEA': 1, 'O.RESIDUAL_INFORMATION_CLEARI': 1, 'O.CRYPTOGRAPHIC_FUN': 1, 'O.PROTECTED_COMMUNI': 1, 'O.RESIDUAL_INFORMATIO': 1, 'O.RESOURCE_AVAILABILI': 1, 'O.WIRELESS_CLIENT_AC': 1, 'T': 4, 'T.ADMIN_ERROR': 2, 'T.RESOURCE_EXH': 1, 'T.TSF_FAILURE': 2, 'T.UNAUTHORIZED': 2, 'T.UNDETECTED_A': 1, 'T.USER_DATA_RE': 1, 'T.RESOURCE_EXHAUSTIO': 1, 'T.UNAUTHORIZED_ACCES': 1, 'T.UNAUTHORIZED_UPDAT': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.USER_DATA_REUSE': 1, 'A.PHYSICAL': 2, 'A.NO_GENERAL_PURPOSE': 2, 'A.TRUSTED_ADMIN': 2, 'A.NO_TOE_BYPASS': 2, 'OE.TRUSTED_ADMIN': 4, 'OE.NO_GENERAL_PURPOSE': 3, 'OE.NO_TOE_BYPASS': 3, 'OE.PHYSICAL': 3}, 'rules_javacard': {}, 'rules_javacard_api_consts': {}, 'rules_javacard_packages': {}, 'rules_crypto_algs': {'SHA-256': 11, 'SHA-384': 6, 'SHA-224': 1, 'SHA-512': 2, 'SHA256': 2, 'SHA384': 3, 'SHA512': 2, 'SHA224': 1, 'AES': 30, 'AES-': 1, 'AES128': 1, 'AES256': 1, 'AES-128': 1, 'SHA-1': 10, 'MD5': 2, 'HMAC': 11, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'Diffie-Hellman': 3, 'DH': 27, 'ECDH': 1, 'ECDSA': 1, 'DES': 4, '3DES': 1, 'ECC': 1, 'RNG': 7, 'RBG': 28}, 'rules_block_cipher_modes': {'ECB': 2, 'CBC': 11, 'CTR': 1, 'OFB': 1, 'GCM': 5}, 'rules_ecc_curves': {'curve P-384': 1}, 'rules_cplc': {}, 'rules_crypto_engines': {}, 'rules_crypto_libs': {}, 'rules_IC_data_groups': {}, 'rules_defenses': {}, 'rules_certification_process': {}, 'rules_vulnerabilities': {}, 'rules_other': {'library': 1}}.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10571-vr.pdf, code: 408'].

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10571-2014', 'cert_item': 'General Dynamics C4 Systems Fortress Mesh Point ES210', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Wireless Local Area Network (WLAN) Access Systems', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_AS_V1.0']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Fortress Mesh Point ES210 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": null,
  "dgst": "3f141b547bd4735f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10571-2014",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "General Dynamics C4 Systems",
  "manufacturer_web": "https://www.gdc4s.com",
  "name": "Fortress Mesh Point ES210",
  "not_valid_after": "2016-12-04",
  "not_valid_before": "2014-12-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10571-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10571-2014",
        "cert_item": "General Dynamics C4 Systems Fortress Mesh Point ES210",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10571-2014": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.NO_TOE_BYPASS": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 2,
          "FAU_SEL.1": 1,
          "FAU_STG_EXT.1": 1,
          "FAU_STG_EXT.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 2,
          "FCS_COP.1": 5,
          "FCS_RGB_EXT.1": 1,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 2,
          "FCS_SSH_EXT.1.5": 1,
          "FCS_SSH_EXT.1.6": 1,
          "FCS_SSH_EXT.1.9": 1,
          "FCS_TLS_EXT.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_PMG_EXT.1": 2,
          "FIA_PSK_EXT.1": 2,
          "FIA_UAU.6": 1,
          "FIA_UAU.7": 1,
          "FIA_UIA_EXT.1": 2
        },
        "FMT": {
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_TST_EXT.1": 1,
          "FPT_TUD_EXT.1": 1
        },
        "FRU": {
          "FRU_RSA.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 1,
          "FTA_SSL.4": 2,
          "FTA_SSL_EXT.1": 1,
          "FTA_TAB.1": 1,
          "FTA_TSE.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 3,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 1
        },
        "ECB": {
          "ECB": 2
        },
        "OFB": {
          "OFB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKEv1": 2,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 22
        },
        "SSH": {
          "SSH": 12
        },
        "TLS": {
          "SSL": {
            "SSL 2.0": 5
          },
          "TLS": {
            "TLS": 9
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 6,
            "SHA-384": 4,
            "SHA-512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        },
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 1
        },
        "RFC": {
          "RFC 2865": 1,
          "RFC 5424": 1,
          "RFC 5905": 1
        },
        "X509": {
          "X.509": 5,
          "x.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Broadcom": {
          "Broadcom": 11
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Steve Wilson",
      "/CreationDate": "D:20141210151621-05\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20141210151621-05\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Title": "D",
      "pdf_file_size_bytes": 706979,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.first.org/cvss/cvss-guide.html#i2.1.2",
          "http://www.cvedetails.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "st_vid10571-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 25,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 2,
          "A.NO_TOE_BYPASS": 2,
          "A.PHYSICAL": 2,
          "A.TRUSTED_ADMIN": 2
        },
        "O": {
          "O.AUTH_COMM": 4,
          "O.CRYPTOGRAPHIC_FUN": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 5,
          "O.DISPLAY_BANNER": 4,
          "O.FAIL_SECURE": 4,
          "O.PROTECTED_COMMUNI": 1,
          "O.PROTECTED_COMMUNICATION": 2,
          "O.PROTECTED_COMMUNICATIONS": 3,
          "O.PROTOCOLS": 6,
          "O.REPLAY_DETECTION": 4,
          "O.RESIDUAL_INFORMATIO": 1,
          "O.RESIDUAL_INFORMATION_CLEA": 1,
          "O.RESIDUAL_INFORMATION_CLEARI": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.RESOURCE_AVAILABILI": 1,
          "O.RESOURCE_AVAILABILITY": 3,
          "O.ROBUST_TOE_ACCESS": 6,
          "O.SESSION_LOCK": 4,
          "O.SYSTEM_MONITORING": 6,
          "O.TIME_STAMPS": 4,
          "O.TOE_ADMINISTRATION": 8,
          "O.TSF_SELF_TEST": 3,
          "O.VERIFIABLE_UPDATES": 4,
          "O.WIRELESS_CLIENT_AC": 1,
          "O.WIRELESS_CLIENT_ACCESS": 3
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 3,
          "OE.NO_TOE_BYPASS": 3,
          "OE.PHYSICAL": 3,
          "OE.TRUSTED_ADMIN": 4
        },
        "T": {
          "T.ADMIN_ERROR": 2,
          "T.RESOURCE_EXH": 1,
          "T.RESOURCE_EXHAUSTIO": 1,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED": 2,
          "T.UNAUTHORIZED_ACCES": 1,
          "T.UNAUTHORIZED_UPDAT": 1,
          "T.UNDETECTED_A": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_RE": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 4,
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 3,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR": 2,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SEL": 2,
          "FAU_SEL.1": 7,
          "FAU_SEL.1.1": 1,
          "FAU_STG": 2,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT.1": 8,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.3": 6,
          "FAU_STG_EXT.3.1": 1,
          "FAU_STG_EXT.4": 5,
          "FAU_STG_EXT.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 16,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 14,
          "FCS_CKM.2.1": 2,
          "FCS_CKM_EXT.4": 9,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP": 3,
          "FCS_COP.1": 44,
          "FCS_COP.1.1": 5,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 12,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SSH_EXT": 2,
          "FCS_SSH_EXT.1": 10,
          "FCS_SSH_EXT.1.1": 1,
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 3,
          "FCS_SSH_EXT.1.5": 2,
          "FCS_SSH_EXT.1.6": 2,
          "FCS_SSH_EXT.1.7": 3,
          "FCS_SSH_EXT.1.8": 2,
          "FCS_SSH_EXT.1.9": 2,
          "FCS_TLS_EXT": 2,
          "FCS_TLS_EXT.1": 13,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_RIP": 2,
          "FDP_RIP.2": 6,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_AFL": 3,
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG": 2,
          "FIA_PMG_EXT.1": 7,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT": 2,
          "FIA_PSK_EXT.1": 5,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 3,
          "FIA_PSK_EXT.1.3": 3,
          "FIA_PSK_EXT.1.4": 2,
          "FIA_UAU": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.5": 2,
          "FIA_UAU.6": 7,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.5": 6,
          "FIA_UAU_EXT.5.1": 1,
          "FIA_UAU_EXT.5.2": 1,
          "FIA_UIA": 2,
          "FIA_UIA.1": 1,
          "FIA_UIA_EXT.1": 11,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 3,
          "FMT_MOF.1": 7,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 1,
          "FMT_MTD": 4,
          "FMT_MTD.1": 14,
          "FMT_MTD.1.1": 3,
          "FMT_REV": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.1": 8,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 2,
          "FMT_SMR.1.3": 2
        },
        "FPT": {
          "FPT_FLS": 2,
          "FPT_FLS.1": 7,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 1,
          "FPT_RPL": 2,
          "FPT_RPL.1": 9,
          "FPT_RPL.1.1": 1,
          "FPT_RPL.1.2": 1,
          "FPT_STM": 2,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TST": 2,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD.1": 1,
          "FPT_TUD_EXT.1": 8,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FRU": {
          "FRU_RSA": 2,
          "FRU_RSA.1": 6,
          "FRU_RSA.1.1": 1
        },
        "FTA": {
          "FTA_SSL": 3,
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 2,
          "FTA_SSL.4": 8,
          "FTA_SSL.4.1": 2,
          "FTA_SSL_EXT.1": 7,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB": 2,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1,
          "FTA_TSE": 2,
          "FTA_TSE.1": 7,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 4,
          "FTP_TRP.1": 7,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 4
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 1
        },
        "OFB": {
          "OFB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 28,
          "IKEv1": 27,
          "IKEv2": 21
        },
        "IPsec": {
          "IPsec": 65
        },
        "SSH": {
          "SSH": 56
        },
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSL 2.0": 5
          },
          "TLS": {
            "TLS": 40,
            "TLS 1.0": 2,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 9,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 13
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-384": 1,
          "curve P-384": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 10,
            "SHA-384": 5,
            "SHA-512": 1,
            "SHA160": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 20,
          "RNG": 7
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 186-2": 2,
          "FIPS 186-3": 2,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-3": 2,
          "FIPS PUB 197": 4,
          "FIPS PUB 198-1": 2
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38C": 2,
          "NIST SP 800-90": 1,
          "SP 800-38C": 1,
          "SP 800-90": 1
        },
        "RFC": {
          "RFC 224615": 1,
          "RFC 2346": 1,
          "RFC 2406": 1,
          "RFC 2408": 2,
          "RFC 2409": 4,
          "RFC 2818": 2,
          "RFC 2865": 2,
          "RFC 3164": 3,
          "RFC 3394": 4,
          "RFC 3579": 1,
          "RFC 3602": 2,
          "RFC 4109": 6,
          "RFC 4251": 1,
          "RFC 4252": 2,
          "RFC 4253": 5,
          "RFC 4254": 1,
          "RFC 4301": 1,
          "RFC 4303": 2,
          "RFC 4306": 4,
          "RFC 4307": 4,
          "RFC 4868": 2,
          "RFC 4945": 5,
          "RFC 5080": 1,
          "RFC 5126": 1,
          "RFC 5216": 2,
          "RFC 5246": 1,
          "RFC 5280": 6,
          "RFC 5430": 2,
          "RFC 5905": 1,
          "RFC 5996": 1,
          "RFC2407": 1,
          "RFC2408": 1,
          "RFC2409": 1
        },
        "X509": {
          "X.509": 9,
          "x.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 29,
            "AES-": 1,
            "AES-128": 1,
            "AES128": 1,
            "AES256": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 11,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2
        }
      },
      "vendor": {
        "Broadcom": {
          "Broadcom": 10
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20141205110514-08\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20141210150907-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 9.5.5 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 626401,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 97
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_WLAN_AS_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_WLAN_AS_V1.0.pdf",
        "pp_name": "Protection Profile for Wireless Local Area Network (WLAN) Access Systems"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10571-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10571-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b7059a66bfa4914b55180db6779c96c78429bcd5cdcf7f730d99cb314f6acd46",
      "txt_hash": "724732fa444b4e2d1fb23004159f59478a4fa5a81e2e1bbba5fad5c3d4d259cc"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cbdc30546414fffcd916917fb14ad2e596ad502ecca794a487b3ab69c3f89f19",
      "txt_hash": "487d445bf8b8103d9109701f2170879314739b51d0bd0b08628c6d758f70b8ae"
    }
  },
  "status": "archived"
}