ASF Advanced Signature Framework v4.1

CSV information ?

Status archived
Valid from 09.04.2008
Valid until 01.09.2019
Scheme 🇪🇸 ES
Manufacturer TB-Solutions Advanced Technologies, S.L.
Category Products for Digital Signatures
Security level ALC_FLR.1, EAL3+

Heuristics summary ?

Certificate ID: 2007-2-INF-197

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
HMAC
Protocols
SSL

Vendor
Microsoft

Security level
EAL3+, EAL3
Security Assurance Requirements (SAR)
ADV_FSP.3, ADV_ARC.1, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.3, FCS_CKM.4, FCS_COP.1, FDP_ACC.2, FDP_ACF.1, FDP_ITT.1, FDP_ITT.3, FIA_UID.2, FIA_UAU.2, FIA_UAU.5, FIA_UAU.7, FMT_MSA.1, FMT_MSA.3, FMT_SMR.1, FMT_SMF.1, FPT_ITT.1, FPT_ITT.3
Certificates
2007-2-INF-197 v2

File metadata

Title: Microsoft Word - INF-197.DOC
Author: Usuario1
Creation date: D:20080630184905+02'00'
Modification date: D:20080630184905+02'00'
Pages: 19
Creator: PScript5.dll Version 5.2
Producer: Acrobat Distiller 6.0 (Windows)

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, IDEA, HMAC
Asymmetric Algorithms
RSA 1024, RSA 2048, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA-2, SHA2
Schemes
Key Agreement
Protocols
SSL
Block cipher modes
ECB, CBC

Vendor
Microsoft

Security level
EAL3+, EAL3
Security Assurance Requirements (SAR)
ADV_FSP.3, ADV_ARC.1, ADV_TDS.2, ADV_TDS.1, ADV_FSP.1, ADV_FSP.2, AGD_OPE.1, AGD_PRE.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_FLR.1, ALC_LCD.1, ALC_CMS.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_COV.1, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.3, FAU_GEN.1.1, FAU_SAR.1, FAU_SAR.3.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.3, FCS_CKM.4, FCS_COP.1, FCS_CKM.3.1, FCS_CKM.4.1, FDP_ACC.2, FDP_ACF.1, FDP_ITT.1, FDP_ITT.3, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ACC.1, FDP_ITT.1.1, FDP_ITT.3.1, FDP_ITT.3.2, FIA_UID.2, FIA_UAU.2, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_UID.2.1, FIA_UAU.2.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.1, FIA_UAU.7.1, FIA_UAU, FMT_MSA.1, FMT_MSA.3, FMT_SMR.1, FMT_SMF.1, FMT_MSA, FMT_MSA.2, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FPT_ITT.1, FPT_ITT.3, FPT_STM.1, FPT_ITT.1.1, FPT_ITT.3.1, FPT_ITT.3.2

Standards
FIPS 46-3, FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 180-1, FIPS PUB 180-2, PKCS7, PKCS#11, PKCS#12, PKCS #1, X.509

File metadata

Title: Microsoft Word - TBS_ASFv4.1_Declaración_de_Seguridad_20080128_v1.9.doc
Author: maria.peleato
Creation date: D:20080215113432+01'00'
Modification date: D:20080630191056+02'00'
Pages: 96
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 6.0 (Windows)

References

No references.

Heuristics ?

Certificate ID: 2007-2-INF-197

Extracted SARs

ASE_TSS.1, AGD_PRE.1, ALC_LCD.1, ADV_FSP.3, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ALC_CMS.3, ALC_DEL.1, ATE_FUN.1, ATE_DPT.1, ATE_IND.2, ASE_SPD.1, ATE_COV.2, ASE_CCL.1, AVA_VAN.2, ALC_DVS.1, ALC_FLR.1, ASE_OBJ.2, ALC_CMC.3, ASE_INT.1, ADV_ARC.1, ADV_TDS.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '56829ab22e8b91ebc38cbd50cdd02e918933ad30688bab6427b48a4a518a26bc', 'txt_hash': '594cb57c91d34bc14955df2e04e6588d186d1aeb3904ce5b84beb0280a0c6d37'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8bcd2a5eca6087fecb90220444b3036f8f952e5099f3a0cf504b4359b57c6508', 'txt_hash': '15259ec932b3287953301a2a23296ea22e4054f12eef48dc5d418d2d63259a3d'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2007-2-INF-197.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 56829ab22e8b91ebc38cbd50cdd02e918933ad30688bab6427b48a4a518a26bc.
    • The report_txt_hash property was set to 594cb57c91d34bc14955df2e04e6588d186d1aeb3904ce5b84beb0280a0c6d37.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 446035, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/ModDate': "D:20080630184905+02'00'", '/CreationDate': "D:20080630184905+02'00'", '/Title': 'Microsoft Word - INF-197.DOC', '/Creator': 'PScript5.dll Version 5.2', '/Producer': 'Acrobat Distiller 6.0 (Windows)', '/Author': 'Usuario1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2007-2-INF-197 v2': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3+': 4, 'EAL3': 4}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 1, 'ADV_ARC.1': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 4, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_SAR.3': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_CKM.3': 1, 'FCS_CKM.4': 1, 'FCS_COP.1': 1}, 'FDP': {'FDP_ACC.2': 1, 'FDP_ACF.1': 1, 'FDP_ITT.1': 1, 'FDP_ITT.3': 1}, 'FIA': {'FIA_UID.2': 1, 'FIA_UAU.2': 1, 'FIA_UAU.5': 1, 'FIA_UAU.7': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMR.1': 1, 'FMT_SMF.1': 1}, 'FPT': {'FPT_ITT.1': 1, 'FPT_ITT.3': 1}}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2007-2-INF-197.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 2007-2-INF-197.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2007-2-INF-197.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2007-2-INF-197.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2007-2-INF-197.pdf', 'st_filename': '2007-2-DS.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'ES': {'__delete__': ['2007-2-INF-197']}}}, 'crypto_scheme': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.3': 12, 'ADV_ARC.1': 12, 'ADV_TDS.2': 13}}, 'AGD': {'__update__': {'AGD_OPE.1': 12, 'AGD_PRE.1': 7}}, 'ALC': {'__update__': {'ALC_CMC.3': 13, 'ALC_CMS.3': 6, 'ALC_DEL.1': 5, 'ALC_DVS.1': 5, 'ALC_FLR.1': 8, 'ALC_LCD.1': 6}}, 'ATE': {'__update__': {'ATE_COV.2': 5, 'ATE_DPT.1': 5, 'ATE_FUN.1': 11, 'ATE_IND.2': 5}}, 'AVA': {'__update__': {'AVA_VAN.2': 4}}, 'ASE': {'__update__': {'ASE_INT.1': 13, 'ASE_CCL.1': 14, 'ASE_SPD.1': 8, 'ASE_OBJ.2': 11, 'ASE_ECD.1': 11, 'ASE_REQ.2': 13, 'ASE_TSS.1': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 10, 'FAU_SAR.1': 3}}, 'FCS': {'__update__': {'FCS_CKM.1': 18, 'FCS_CKM.2': 8, 'FCS_COP.1': 35}}, 'FMT': {'__insert__': {'FMT_MSA': 1}, '__update__': {'FMT_MSA.1': 23, 'FMT_MSA.2': 7}}}}, 'cc_claims': {}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 3}, '__delete__': ['DEA']}, '3DES': {'__update__': {'3DES': 8}}}}, 'miscellaneous': {'__update__': {'IDEA': {'__update__': {'IDEA': 3}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 22}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA1': 16}}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 2}}}}, 'tee_name': {}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2007-2-INF-197': 1, '2007-2-INF-197 v2': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3+': 4, 'EAL3': 4}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 1, 'ADV_ARC.1': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 4, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_SAR.3': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_CKM.3': 1, 'FCS_CKM.4': 1, 'FCS_COP.1': 1}, 'FDP': {'FDP_ACC.2': 1, 'FDP_ACF.1': 1, 'FDP_ITT.1': 1, 'FDP_ITT.3': 1}, 'FIA': {'FIA_UID.2': 1, 'FIA_UAU.2': 1, 'FIA_UAU.5': 1, 'FIA_UAU.7': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_SMR.1': 1, 'FMT_SMF.1': 1}, 'FPT': {'FPT_ITT.1': 1, 'FPT_ITT.3': 1}}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3+': 2, 'EAL3': 2}}, 'cc_sar': {'ADV': {'ADV_FSP.3': 3, 'ADV_ARC.1': 4, 'ADV_TDS.2': 3, 'ADV_TDS.1': 3, 'ADV_FSP.1': 3, 'ADV_FSP.2': 2}, 'AGD': {'AGD_OPE.1': 4, 'AGD_PRE.1': 4}, 'ALC': {'ALC_CMC.3': 2, 'ALC_CMS.3': 2, 'ALC_DEL.1': 2, 'ALC_DVS.1': 3, 'ALC_FLR.1': 3, 'ALC_LCD.1': 2, 'ALC_CMS.1': 1}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 2, 'ATE_FUN.1': 5, 'ATE_IND.2': 2, 'ATE_COV.1': 2}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_INT.1': 4, 'ASE_CCL.1': 2, 'ASE_SPD.1': 3, 'ASE_OBJ.2': 3, 'ASE_ECD.1': 4, 'ASE_REQ.2': 2, 'ASE_TSS.1': 2, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_SAR.3': 8, 'FAU_GEN.1.1': 1, 'FAU_SAR.1': 2, 'FAU_SAR.3.1': 1}, 'FCS': {'FCS_CKM.1': 13, 'FCS_CKM.2': 7, 'FCS_CKM.3': 8, 'FCS_CKM.4': 12, 'FCS_COP.1': 17, 'FCS_CKM.3.1': 1, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_ACC.2': 18, 'FDP_ACF.1': 18, 'FDP_ITT.1': 13, 'FDP_ITT.3': 12, 'FDP_ACC.2.1': 1, 'FDP_ACC.2.2': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ACC.1': 2, 'FDP_ITT.1.1': 1, 'FDP_ITT.3.1': 1, 'FDP_ITT.3.2': 1}, 'FIA': {'FIA_UID.2': 20, 'FIA_UAU.2': 6, 'FIA_UAU.5': 10, 'FIA_UAU.7': 9, 'FIA_UID.1': 2, 'FIA_UID.2.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.1': 3, 'FIA_UAU.7.1': 1, 'FIA_UAU': 1}, 'FMT': {'FMT_MSA.1': 17, 'FMT_MSA.3': 17, 'FMT_SMR.1': 19, 'FMT_SMF.1': 17, 'FMT_MSA.2': 5, 'FMT_MSA.2.1': 6, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_ITT.1': 12, 'FPT_ITT.3': 11, 'FPT_STM.1': 2, 'FPT_ITT.1.1': 1, 'FPT_ITT.3.1': 1, 'FPT_ITT.3.2': 1}}, 'cc_claims': {'OE': {'OE': 8}}, 'vendor': {'STMicroelectronics': {'STM': 2}, 'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}, 'DES': {'DES': {'DES': 12, 'DEA': 4}, '3DES': {'3DES': 9}}, 'miscellaneous': {'IDEA': {'IDEA': 4}}, 'constructions': {'MAC': {'HMAC': 21}}}, 'asymmetric_crypto': {'RSA': {'RSA 1024': 2, 'RSA 2048': 2}, 'FF': {'DH': {'Diffie-Hellman': 2}, 'DSA': {'DSA': 22}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 21, 'SHA1': 15}, 'SHA2': {'SHA-2': 14, 'SHA2': 12}}}, 'crypto_scheme': {'MAC': {'MAC': 21}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 7}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 46-3': 5, 'FIPS PUB 197': 3, 'FIPS PUB 186-2': 7, 'FIPS PUB 180-1': 10, 'FIPS PUB 180-2': 10}, 'PKCS': {'PKCS7': 1, 'PKCS#11': 2, 'PKCS#12': 2, 'PKCS #1': 5}, 'X509': {'X.509': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '56829ab22e8b91ebc38cbd50cdd02e918933ad30688bab6427b48a4a518a26bc', 'st_pdf_hash': '8bcd2a5eca6087fecb90220444b3036f8f952e5099f3a0cf504b4359b57c6508', 'report_txt_hash': '594cb57c91d34bc14955df2e04e6588d186d1aeb3904ce5b84beb0280a0c6d37', 'st_txt_hash': '15259ec932b3287953301a2a23296ea22e4054f12eef48dc5d418d2d63259a3d'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'HMAC': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1, 'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 5}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 5, '3DES': 9, 'DEA': 4, 'DES': 3, 'HMAC': 21, 'IDEA': 4}, 'rules_asymmetric_crypto': {'RSA 1024': 2, 'RSA 2048': 2, 'Diffie-Hellman': 2, 'DSA': 22}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 21, 'SHA1': 15}, 'rules_crypto_schemes': {'MAC': 21, 'SSL': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 7}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'__insert__': {'2007-2-INF-197 v2': 1}}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['4.1']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ASF Advanced Signature Framework v4.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": null,
  "dgst": "5c0346848fbbb9bb",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2007-2-INF-197",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "TB-Solutions Advanced Technologies, S.L.",
  "manufacturer_web": "https://www.tb-solutions.com/",
  "name": "ASF Advanced Signature Framework v4.1",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2008-04-09",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "2007-2-INF-197.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2007-2-INF-197 v2": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.1": 4,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 4,
          "EAL3+": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_SAR.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.3": 1,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 1
        },
        "FDP": {
          "FDP_ACC.2": 1,
          "FDP_ACF.1": 1,
          "FDP_ITT.1": 1,
          "FDP_ITT.3": 1
        },
        "FIA": {
          "FIA_UAU.2": 1,
          "FIA_UAU.5": 1,
          "FIA_UAU.7": 1,
          "FIA_UID.2": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_ITT.1": 1,
          "FPT_ITT.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Usuario1",
      "/CreationDate": "D:20080630184905+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20080630184905+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 6.0 (Windows)",
      "/Title": "Microsoft Word - INF-197.DOC",
      "pdf_file_size_bytes": 446035,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "2007-2-DS.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 22
          }
        },
        "RSA": {
          "RSA 1024": 2,
          "RSA 2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 12,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 2,
          "ADV_FSP.3": 12,
          "ADV_TDS.1": 3,
          "ADV_TDS.2": 13
        },
        "AGD": {
          "AGD_OPE.1": 12,
          "AGD_PRE.1": 7
        },
        "ALC": {
          "ALC_CMC.3": 13,
          "ALC_CMS.1": 1,
          "ALC_CMS.3": 6,
          "ALC_DEL.1": 5,
          "ALC_DVS.1": 5,
          "ALC_FLR.1": 8,
          "ALC_LCD.1": 6
        },
        "ASE": {
          "ASE_CCL.1": 14,
          "ASE_ECD.1": 11,
          "ASE_INT.1": 13,
          "ASE_OBJ.2": 11,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 13,
          "ASE_SPD.1": 8,
          "ASE_TSS.1": 4
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_COV.2": 5,
          "ATE_DPT.1": 5,
          "ATE_FUN.1": 11,
          "ATE_IND.2": 5
        },
        "AVA": {
          "AVA_VAN.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 2,
          "EAL3+": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 1,
          "FAU_SAR.1": 3,
          "FAU_SAR.3": 8,
          "FAU_SAR.3.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 18,
          "FCS_CKM.2": 8,
          "FCS_CKM.3": 8,
          "FCS_CKM.3.1": 1,
          "FCS_CKM.4": 12,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 35
        },
        "FDP": {
          "FDP_ACC.1": 2,
          "FDP_ACC.2": 18,
          "FDP_ACC.2.1": 1,
          "FDP_ACC.2.2": 1,
          "FDP_ACF.1": 18,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_ITT.1": 13,
          "FDP_ITT.1.1": 1,
          "FDP_ITT.3": 12,
          "FDP_ITT.3.1": 1,
          "FDP_ITT.3.2": 1
        },
        "FIA": {
          "FIA_UAU": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.2": 6,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 10,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 9,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 2,
          "FIA_UID.2": 20,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA": 1,
          "FMT_MSA.1": 23,
          "FMT_MSA.2": 7,
          "FMT_MSA.2.1": 6,
          "FMT_MSA.3": 17,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 17,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 19,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 12,
          "FPT_ITT.1.1": 1,
          "FPT_ITT.3": 11,
          "FPT_ITT.3.1": 1,
          "FPT_ITT.3.2": 1,
          "FPT_STM.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 21,
            "SHA1": 16
          },
          "SHA2": {
            "SHA-2": 14,
            "SHA2": 12
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 46-3": 5,
          "FIPS PUB 180-1": 10,
          "FIPS PUB 180-2": 10,
          "FIPS PUB 186-2": 7,
          "FIPS PUB 197": 3
        },
        "PKCS": {
          "PKCS #1": 5,
          "PKCS#11": 2,
          "PKCS#12": 2,
          "PKCS7": 1
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5
          }
        },
        "DES": {
          "3DES": {
            "3DES": 8
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 22
          }
        },
        "miscellaneous": {
          "IDEA": {
            "IDEA": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "maria.peleato",
      "/CreationDate": "D:20080215113432+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20080630191056+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 6.0 (Windows)",
      "/Title": "Microsoft Word - TBS_ASFv4.1_Declaraci\u00f3n_de_Seguridad_20080128_v1.9.doc",
      "pdf_file_size_bytes": 421793,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 96
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2007-2-INF-197.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL3+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2007-2-DS.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "56829ab22e8b91ebc38cbd50cdd02e918933ad30688bab6427b48a4a518a26bc",
      "txt_hash": "594cb57c91d34bc14955df2e04e6588d186d1aeb3904ce5b84beb0280a0c6d37"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8bcd2a5eca6087fecb90220444b3036f8f952e5099f3a0cf504b4359b57c6508",
      "txt_hash": "15259ec932b3287953301a2a23296ea22e4054f12eef48dc5d418d2d63259a3d"
    }
  },
  "status": "archived"
}