API Technologies™ Netgard™ MFD v1.8

CSV information ?

Status archived
Valid from 01.09.2017
Valid until 01.09.2022
Scheme 🇨🇦 CA
Manufacturer API Technologies
Category Access Control Devices and Systems
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: 383-4-428

Certificate ?

Extracted keywords

Security level
EAL 2+
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
383-4-428
Evaluation facilities
EWA-Canada

File metadata

Author: Clark, Cory P.
Creation date: D:20170919091654-04'00'
Modification date: D:20170919091654-04'00'
Pages: 1
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

Certification report ?

Extracted keywords

Security level
EAL 2+
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
383-4-428
Evaluation facilities
EWA-Canada

Standards
ISO/IEC 17025:2005

File metadata

Title: 383-4-XXX CR v0.1
Author: Clark, Cory P.
Creation date: D:20170919090916-04'00'
Modification date: D:20170919090916-04'00'
Pages: 16
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256
Hash functions
SHA-1, SHA-256
Protocols
TLS, TLSv1.2, TLS 1.1, TLS 1.2

Vendor
Microsoft

Security level
EAL2+, EAL 2
Claims
O.ADMIN, O.ACCESS, O.AUDIT, O.CRYPTO, O.IDENTAUTH, O.PROTECT, O.TERMINATE, O.TIME, T.ACCESS, T.PRINTOUT, T.UNDETECT, T.UNAUTH, A.ACCESS, A.LOCATE, A.MANAGE, A.NOEVIL, OE.AVAIL, OE.PERSON, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_IFC.1, FDP_IFF.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ACC.1, FIA_UAU.2, FIA_UID.2, FIA_UAU.1, FIA_UID.1, FIA_UAU.2.1, FIA_UID.2.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITC.1, FPT_STM.1, FPT_ITC.1.1, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.4, FTA_SSL.3.1, FTA_SSL.4.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
EWA-Canada

Standards
FIPS 140-2, FIPS 197, FIPS 186-2, FIPS 198, FIPS 180-3, X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Title: Security Target
Author: Teresa MacArthur
Creation date: D:20170711150849-04'00'
Modification date: D:20170711150856-04'00'
Pages: 39
Creator: Acrobat PDFMaker 10.1 for Word
Producer: Adobe PDF Library 10.0

References

No references.

Heuristics ?

Certificate ID: 383-4-428

Extracted SARs

ALC_FLR.2, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMS.2, ALC_CMC.2, ASE_TSS.1, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ATE_COV.1, ASE_SPD.1, ADV_TDS.1, ATE_IND.2, ADV_ARC.1, ADV_FSP.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a3678fd74f13b1c1ced38f0bab40ae248274be54d3db44b94ca176f0e4d180bb', 'txt_hash': 'd92856dd6a03a6f06bc2ccbb3c81b2d17300c32e9a9fe92030fd210e2cb1bc7f'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'eadd25d8500224011703e34afcab55897ef3887e203454bf7ce23da924162b64', 'txt_hash': 'e1944f698039db45ad4c44fb55c1da9c3f664717feef83fe3238654e8004e4e2'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '91a3ffa91b66b84ea940765f97fc286f8946d9c88266f1ca9b38435887041d9e', 'txt_hash': '3963700eb8d5b32020929fb788c4e9405aebe9e208d4398f6c2a10fcb00cf0ea'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 284047, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Clark, Cory P.', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20170919091654-04'00'", '/ModDate': "D:20170919091654-04'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'CA': {'383-4-428': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '383-4-428 CT v1.0e.pdf'}.
    • The report_frontpage property was set to {'CA': {}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__delete__': ['0 6 1', '0 7 2', '0 8 3', '0 9 4']}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__insert__': {'0 6 1': 1, '0 7 2': 1, '0 8 3': 1, '0 9 4': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to eadd25d8500224011703e34afcab55897ef3887e203454bf7ce23da924162b64.
    • The st_txt_hash property was set to e1944f698039db45ad4c44fb55c1da9c3f664717feef83fe3238654e8004e4e2.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 411666, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 39, '/Author': 'Teresa MacArthur', '/Client Full Name': 'API Technologies™', '/Client Short Name': 'API', '/Comments': 'CC V3.1 Security Target\r\nTemplate Version 1_0', '/Company': 'EWA-Canada', '/CreationDate': "D:20170711150849-04'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Document Number': '2018-000-D102', '/ModDate': "D:20170711150856-04'00'", '/Producer': 'Adobe PDF Library 10.0', '/Product_Name': 'Netgard™ MFD', '/ST_Date': '11 July 2017', '/ST_Version': '1.1', '/SourceModified': 'D:20170711190550', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL 2': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_SAR.1': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FCS': {'FCS_CKM.1': 22, 'FCS_CKM.4': 11, 'FCS_COP.1': 13, 'FCS_CKM.2': 4, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_IFC.1': 13, 'FDP_IFF.1': 10, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ACC.1': 2}, 'FIA': {'FIA_UAU.2': 9, 'FIA_UID.2': 11, 'FIA_UAU.1': 1, 'FIA_UID.1': 6, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 8, 'FMT_MSA.3': 9, 'FMT_SMF.1': 9, 'FMT_SMR.1': 11, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITC.1': 7, 'FPT_STM.1': 9, 'FPT_ITC.1.1': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_SSL.4': 7, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_TRP.1': 7, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ADMIN': 8, 'O.ACCESS': 7, 'O.AUDIT': 6, 'O.CRYPTO': 7, 'O.IDENTAUTH': 8, 'O.PROTECT': 5, 'O.TERMINATE': 8, 'O.TIME': 5}, 'T': {'T.ACCESS': 4, 'T.PRINTOUT': 2, 'T.UNDETECT': 4, 'T.UNAUTH': 2}, 'A': {'A.ACCESS': 4, 'A.LOCATE': 2, 'A.MANAGE': 4, 'A.NOEVIL': 2}, 'OE': {'OE.AVAIL': 4, 'OE.PERSON': 6, 'OE.PHYSICAL': 4}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 5, 'TLSv1.2': 1, 'TLS 1.1': 1, 'TLS 1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS 197': 1, 'FIPS 186-2': 1, 'FIPS 198': 1, 'FIPS 180-3': 1}, 'X509': {'X.509': 5}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 383-4-428 ST v1.1.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-428%20ST%20v1.1.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'/Client Full Name': 'API Technologies™', '/Client Short Name': 'API', '/Document Number': '2018-000-D102'} values inserted.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '383-4-428 CR v1.0e.pdf', 'st_filename': '383-4-428 ST v1.1.pdf'}.
    • The report_frontpage property was updated, with the {'canada': {}} data.
    • The report_keywords property was updated, with the {'eval_facility': {'__update__': {'EWA': {'__update__': {'EWA-Canada': 2}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 2': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 8, 'FAU_SAR.1': 7}}, 'FCS': {'__update__': {'FCS_CKM.4': 11, 'FCS_COP.1': 13}}, 'FDP': {'__update__': {'FDP_ACC.1': 2, 'FDP_IFC.1': 13, 'FDP_IFF.1': 10}}, 'FIA': {'__update__': {'FIA_UID.2': 11, 'FIA_UID.1': 6}}, 'FMT': {'__update__': {'FMT_MSA.1': 8, 'FMT_SMR.1': 11}}, 'FPT': {'__update__': {'FPT_STM.1': 9}}, 'FTA': {'__update__': {'FTA_SSL.4': 7}}, 'FTP': {'__update__': {'FTP_TRP.1': 7}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.ACCESS': 7, 'O.CRYPTO': 7, 'O.PROTECT': 5, 'O.TIME': 5}}, 'T': {'__update__': {'T.PRINTOUT': 2, 'T.UNAUTH': 2}, '__delete__': ['T']}, 'A': {'__update__': {'A.LOCATE': 2, 'A.NOEVIL': 2}}, 'OE': {'__delete__': ['OE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__delete__': ['HMAC-SHA-384']}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}, 'SHA2': {'__update__': {'SHA-256': 1}, '__delete__': ['SHA-384']}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 5}}}}}}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
  • 02.09.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 411666, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 39, '/Author': 'Teresa MacArthur', '/Client#20Full#20Name': 'API Technologies™', '/Client#20Short#20Name': 'API', '/Comments': 'CC V3.1 Security Target\r\nTemplate Version 1_0', '/Company': 'EWA-Canada', '/CreationDate': "D:20170711150849-04'00'", '/Creator': 'Acrobat PDFMaker 10.1 for Word', '/Document#20Number': '2018-000-D102', '/ModDate': "D:20170711150856-04'00'", '/Producer': 'Adobe PDF Library 10.0', '/Product_Name': 'Netgard™ MFD', '/ST_Date': '11 July 2017', '/ST_Version': '1.1', '/SourceModified': 'D:20170711190550', '/Title': 'Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/527de9e5fcf4296a.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/527de9e5fcf4296a.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:itsclientservices@cse-cst.gc.ca']}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-428': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025:2005': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL 2': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_SAR.1': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1}, 'FCS': {'FCS_CKM.1': 22, 'FCS_CKM.4': 13, 'FCS_COP.1': 12, 'FCS_CKM.2': 4, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 4, 'FDP_IFC.1': 14, 'FDP_IFF.1': 8, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1}, 'FIA': {'FIA_UAU.2': 9, 'FIA_UID.2': 10, 'FIA_UAU.1': 1, 'FIA_UID.1': 7, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MSA.1': 9, 'FMT_MSA.3': 9, 'FMT_SMF.1': 9, 'FMT_SMR.1': 10, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITC.1': 7, 'FPT_STM.1': 8, 'FPT_ITC.1.1': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 7, 'FTA_SSL.4': 6, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1}, 'FTP': {'FTP_TRP.1': 6, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ADMIN': 8, 'O.ACCESS': 8, 'O.AUDIT': 6, 'O.CRYPTO': 8, 'O.IDENTAUTH': 8, 'O.PROTECT': 6, 'O.TERMINATE': 8, 'O.TIME': 6}, 'T': {'T': 3, 'T.ACCESS': 4, 'T.PRINTOUT': 4, 'T.UNDETECT': 4, 'T.UNAUTH': 4}, 'A': {'A.ACCESS': 4, 'A.LOCATE': 4, 'A.MANAGE': 4, 'A.NOEVIL': 4}, 'OE': {'OE': 2, 'OE.AVAIL': 4, 'OE.PERSON': 6, 'OE.PHYSICAL': 4}}, 'vendor': {'STMicroelectronics': {'STM': 10}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KA': {'KA': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 4, 'TLSv1.2': 1, 'TLS 1.1': 1, 'TLS 1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS 197': 1, 'FIPS 186-2': 1, 'FIPS 198': 1, 'FIPS 180-3': 1}, 'X509': {'X.509': 5}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'a3678fd74f13b1c1ced38f0bab40ae248274be54d3db44b94ca176f0e4d180bb', 'st_pdf_hash': 'eadd25d8500224011703e34afcab55897ef3887e203454bf7ce23da924162b64', 'report_txt_hash': 'd92856dd6a03a6f06bc2ccbb3c81b2d17300c32e9a9fe92030fd210e2cb1bc7f', 'st_txt_hash': 'e1944f698039db45ad4c44fb55c1da9c3f664717feef83fe3238654e8004e4e2'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 6, 'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 2, 'SHA-256': 2, 'SHA-384': 2}, 'rules_crypto_schemes': {'MAC': 1, 'TLS': 6}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'383-4-428': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.8']}.
    • The cert_id property was set to 383-4-428.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name API Technologies™ Netgard™ MFD v1.8 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Access Control Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-428%20CT%20v1.0e.pdf",
  "dgst": "527de9e5fcf4296a",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-428",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.8"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "API Technologies",
  "manufacturer_web": "https://www.apitech.com/",
  "name": "API Technologies\u2122 Netgard\u2122 MFD v1.8",
  "not_valid_after": "2022-09-01",
  "not_valid_before": "2017-09-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-428 CT v1.0e.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-428": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Clark, Cory P.",
      "/CreationDate": "D:20170919091654-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20170919091654-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 284047,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "383-4-428 CR v1.0e.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-428": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Clark, Cory P.",
      "/CreationDate": "D:20170919090916-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20170919090916-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "383-4-XXX CR v0.1",
      "pdf_file_size_bytes": 373162,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:itsclientservices@cse-cst.gc.ca"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "383-4-428 ST v1.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 4,
          "A.LOCATE": 2,
          "A.MANAGE": 4,
          "A.NOEVIL": 2
        },
        "O": {
          "O.ACCESS": 7,
          "O.ADMIN": 8,
          "O.AUDIT": 6,
          "O.CRYPTO": 7,
          "O.IDENTAUTH": 8,
          "O.PROTECT": 5,
          "O.TERMINATE": 8,
          "O.TIME": 5
        },
        "OE": {
          "OE.AVAIL": 4,
          "OE.PERSON": 6,
          "OE.PHYSICAL": 4
        },
        "T": {
          "T.ACCESS": 4,
          "T.PRINTOUT": 2,
          "T.UNAUTH": 2,
          "T.UNDETECT": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL2+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 22,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 4,
          "FCS_CKM.4": 11,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 13,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 2,
          "FDP_IFC.1": 13,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 10,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 4
        },
        "FIA": {
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 9,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 6,
          "FIA_UID.2": 11,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 11,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITC.1": 7,
          "FPT_ITC.1.1": 1,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 7,
          "FTA_SSL.4.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 7,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 5,
            "TLS 1.1": 1,
            "TLS 1.2": 1,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-3": 1,
          "FIPS 186-2": 1,
          "FIPS 197": 1,
          "FIPS 198": 1
        },
        "X509": {
          "X.509": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Teresa MacArthur",
      "/Client Full Name": "API Technologies\u2122",
      "/Client Short Name": "API",
      "/Comments": "CC V3.1 Security Target\r\nTemplate Version 1_0",
      "/Company": "EWA-Canada",
      "/CreationDate": "D:20170711150849-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 10.1 for Word",
      "/Document Number": "2018-000-D102",
      "/ModDate": "D:20170711150856-04\u002700\u0027",
      "/Producer": "Adobe PDF Library 10.0",
      "/Product_Name": "Netgard\u2122 MFD",
      "/ST_Date": "11 July 2017",
      "/ST_Version": "1.1",
      "/SourceModified": "D:20170711190550",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 411666,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 39
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-428%20CR%20v1.0e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-428%20ST%20v1.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "91a3ffa91b66b84ea940765f97fc286f8946d9c88266f1ca9b38435887041d9e",
      "txt_hash": "3963700eb8d5b32020929fb788c4e9405aebe9e208d4398f6c2a10fcb00cf0ea"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a3678fd74f13b1c1ced38f0bab40ae248274be54d3db44b94ca176f0e4d180bb",
      "txt_hash": "d92856dd6a03a6f06bc2ccbb3c81b2d17300c32e9a9fe92030fd210e2cb1bc7f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "eadd25d8500224011703e34afcab55897ef3887e203454bf7ce23da924162b64",
      "txt_hash": "e1944f698039db45ad4c44fb55c1da9c3f664717feef83fe3238654e8004e4e2"
    }
  },
  "status": "archived"
}