Microsoft Windows 8.1, Phone 8.1

CSV information ?

Status archived
Valid from 16.03.2015
Valid until 11.02.2017
Scheme 🇺🇸 US
Manufacturer Microsoft Corporation
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10592-2015

Certificate ?

Certification report ?

Extracted keywords

Schemes
Key Exchange
Protocols
SSL, TLS, IKE, IPsec, VPN

Vendor
Qualcomm, Microsoft, Microsoft Corporation

Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Certificates
CCEVS-VR-VID10592-2015
Evaluation facilities
Leidos

Standards
X.509

File metadata

Creation date: D:20150317102727-04'00'
Modification date: D:20150317102727-04'00'
Pages: 21

Frontpage

Certificate ID: CCEVS-VR-VID10592-2015
Certified item: for Microsoft Windows 8.1 and Windows 8.1 Phone
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-128, AES-256, AES256, RC4, DES, 3DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
RSA-OAEP, ECDHE, ECDH, ECDSA, ECC, DHE, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA-2, PBKDF, PBKDF2
Schemes
MAC, Key Exchange, KA, Key Agreement, Key agreement
Protocols
SSL, SSL 3.0, TLS, TLS 1.0, TLS 1.2, TLS 1.1, IKE, IKEv1, IKEv2, IPsec, VPN
Randomness
PRNG, DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521, P-284
Block cipher modes
ECB, CBC, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256

Vendor
Qualcomm, Microsoft, Microsoft Corporation, Cisco

Claims
O.COMMS, O.STORAGE, O.CONFIG, O.AUTH, O.INTEGRITY, T.EAVESDROP, T.NETWORK, T.PHYSICAL, T.FLAWAPP, T.PERSISTENT, A.CONFIG, A.NOTIFY, A.PRECAUTION, OE.CONFIG, OE.NOTIFY, OE.PRECAUTION
Security Assurance Requirements (SAR)
ADV_FSP, AGD_OPE, AGD_PRE, ALC_TSU_EXT.1, ALC_CMC, ALC_CMS, ALC_TSU_EXT, ATE_IND, AVA_VAN, ASE_INT, ASE_CCL, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_COP.1, FCS_RBG_EXT.1, FCS_SRV_EXT.1, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_TLS_EXT.1, FCS_TLS_EXT.2, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.2.1, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_TLS_EXT.1.1, FCS_TLS_EXT.1.2, FCS_TLS_EXT.2.1, FCS_TLS_EXT.2.2, FCS_CKM, FCS_CKM_EXT, FCS_RBG_EXT, FCS_SRV_EXT, FCS_STG_EXT, FDP_ACF_EXT.1, FDP_DAR_EXT.1, FDP_STG_EXT.1, FDP_IFC_EXT.1, FDP_ACF_EXT.1.1, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_STG_EXT.1.1, FDP_IFC_EXT.1.1, FDP_ITC_EXT.1, FDP_IFC.1.1, FDP_ACF_EXT, FDP_STG_EXT, FDP_IFC_EXT, FIA_AFL_EXT.1, FIA_BLT_EXT.1, FIA_PAE_EXT.1, FIA_PMG_EXT.1, FIA_TRT_EXT.1, FIA_UAU.7, FIA_UAU_EXT.1, FIA_UAU_EXT.2, FIA_UAU_EXT.3, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_BLT_EXT.1.1, FIA_PAE_EXT.1.1, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1.1, FIA_UAU.7.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FIA_UAU_EXT.3.1, FIA_AFL.1, FIA_AFL_EXT, FIA_BLT_EXT, FIA_PAE_EXT, FIA_PMG_EXT, FIA_TRT_EXT, FIA_UAU, FIA_UAU_EXT, FMT_MOF.1, FMT_SMF.1, FMT_SMF_EXT.1, FMT_MOF.1.1, FMT_SMF.1.1, FMT_SMF_EXT.1.1, FMT_SMF, FMT_SMF_EXT, FPT_AEX_EXT.1, FPT_AEX_EXT.2, FPT_AEX_EXT.3, FPT_AEX_EXT.4, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TST_EXT.2, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_AEX_EXT.2.1, FPT_AEX_EXT.2.2, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_KST_EXT.3.1, FPT_NOT_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FPT_TUD_EXT.2.5, FPT_TUD_EXT.2.6, FPT_TUD_EXT.1.4, FPT_TST_EXT.2.2, FPT_AEX_EXT, FPT_KST_EXT, FPT_NOT_EXT, FPT_STM, FPT_TST_EXT, FPT_TUD_EXT, FPT_ITC_EXT, FTA_SSL_EXT.1, FTA_WSE_EXT.1, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_WSE_EXT.1.1, FTA_TAB.1.1, FTA_SSL_EXT, FTA_WSE_EXT, FTA_TAB, FTP_ITC_EXT.1, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3
Certification process
out of scope, expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this security target. T.FLAWAPP Malicious or Flawed Application: Applications loaded onto the

Certification process
out of scope, expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this security target. T.FLAWAPP Malicious or Flawed Application: Applications loaded onto the

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS 186-4, FIPS 140, FIPS 197, FIPS 180-3, FIPS 198-2, FIPS 198-1, FIPS 140-2, FIPS 140-1, NIST SP 800-56A, NIST SP 800-56B, NIST SP 800-38F, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-132, NIST SP 800-57, SP 800-56A, SP 800-108, SP 800-90, SP 800-132, NIST SP 800-90, RFC 2396, RFC 5216, RFC 2246, RFC 5246, RFC 4346, RFC 5289, RFC 6460, RFC 2818, RFC 5280, RFC 2560, RFC 5759, RFC 2986, RFC 3546, RFC 3268, RFC 4366, RFC 4492, RFC 4681, RFC 4301, RFC 4306, X.509

File metadata

Creation date: D:20150317091244-04'00'
Modification date: D:20150317091244-04'00'
Pages: 152

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-VID-10592-2015

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ALC_TSU_EXT.1, AVA_VAN.1, AGD_PRE.1, ASE_ECD.1, ATE_IND.1, ALC_CMS.1, ASE_OBJ.1, ADV_FSP.1, AGD_OPE.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5e8c6a60e8cf7b1bcf05e5d18f7b5da6cac77c22d9e970fcd593ac79ad9bc6db', 'txt_hash': '8f1b5a51b0f74424679716d45a3a7d21e2a23464d6c2c96a3c33453fc78510b4'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fae371418a9e2a2941cf9605216ae6f915dfa2b076508a076644950cc3ce153d', 'txt_hash': '5e83704b17f5149cef345c04af216e7e3bf992c62e5066d6e1e09dafa45fe7d1'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10592-2015', 'cert_item': 'for Microsoft Windows 8.1 and Windows 8.1 Phone', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10592-2015.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID10592-2015.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to CCEVS-VR-VID-10592-2015.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10592-vr.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to fae371418a9e2a2941cf9605216ae6f915dfa2b076508a076644950cc3ce153d.
    • The st_txt_hash property was set to 5e83704b17f5149cef345c04af216e7e3bf992c62e5066d6e1e09dafa45fe7d1.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2124079, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 152, '/CreationDate': "D:20150317091244-04'00'", '/ModDate': "D:20150317091244-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.certificates.certificateenrollmentmanager.importpfxdataasync.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.cryptographicbuffer.generaterandom.aspx', 'https://www.niap-ccevs.org/st/st_vid10520-st.pdf', 'http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0464f/index.html', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.hashalgorithmprovider.createhash.aspx', 'https://www.niap-ccevs.org/pp/pp_swfde_v1.1.pdf', 'http://msdn.microsoft.com/en-us/library/jj709814.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.hashalgorithmprovider.hashdata.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/dn298266.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.signasync.aspx', 'http://tools.ietf.org/html/rfc5280', 'http://www.ietf.org/rfc/rfc4681.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.dataprotection.aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm', 'https://www-ssl.intel.com/content/www/us/en/processors/atom/atom-z36xxx-z37xxx-datasheet-vol-1.html', 'http://www.microsoft.com/security/default.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.certificates.certificate.buildchainasync.aspx', 'http://i.dell.com/sites/doccontent/shared-content/solutions/en/Documents/wireless_interoperability_and_radio_approval_information_english_us.pdf', 'http://www.ietf.org/rfc/rfc4306.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.core.asymmetrickeyalgorithmprovider.importkeypair.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.asymmetrickeyalgorithmprovider.createkeypair.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.sign.aspx', 'http://www.wi-fi.org/content/search-page?keys=Lumia%20520', 'http://csrc.nist.gov/publications/nistpubs/800-56B/sp800-56B.pdf', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.verifysignaturewithhashinput.aspx', 'http://msdn.microsoft.com/en-us/library/windows/hardware/ff556022(v=vs.85).aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.web.http.httpclient.aspx', 'http://www.intel.com/content/www/us/en/processors/core/4th-gen-core-family-mobile-u-y-processor-lines-vol-1-datasheet.html', 'http://www.intel.com/content/www/us/en/processors/core/3rd-gen-core-desktop-vol-1-datasheet.html', 'http://technet.microsoft.com/en-us/library/cc773013(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc2246.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.cryptographicbuffer.generaterandomnumber.aspx', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://www.ietf.org/rfc/rfc4301.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.devices.usb.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/dn298272.aspx', 'https://www.niap-ccevs.org/st/st_vid10540-vr.pdf', 'http://www.wi-fi.org/content/search-page?keys=wfa51001', 'http://www.intel.com/content/www/us/en/processors/core/4th-gen-core-family-desktop-vol-1-datasheet.html', 'http://technet.microsoft.com/en-us/library/cc766159(v=WS.10).aspx', 'http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.devices.humaninterfacedevice.aspx', 'http://www.ietf.org/rfc/rfc4346.txt', 'http://msdn.microsoft.com/en-us/library/ms725473(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc4366.txt', 'mailto:wincc@microsoft.com', 'http://www.ietf.org/rfc/rfc3546.txt', 'https://www.niap-ccevs.org/st/st_vid10540-st.pdf', 'http://support.microsoft.com/kb/816042#method2', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx)', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.decrypt.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.encrypt.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.signhasheddata.aspx', 'https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.devices.bluetooth.rfcomm.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.core.keyderivationparameters.buildforpbkdf2.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.verifysignature.aspx', 'http://msdn.microsoft.com/en-us/library/ms724962(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/dn279161.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.signhasheddataasync.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspxn', 'http://www.wi-fi.org/certified-products-results?cid=WFA50617&op=Search&sortby=default&org=0&ga_category_2=&ga_capabilities=%5B%5D&category=Select&start_date%5Bdate%5D=&end_date%5Bdate%5D=&form_build_id=form-3yBIr4lyqqVZ2f-iRnAk2v4uLq1CW6OLldw4xPkhwKg&form_id=wifi_cert_api_advanced_search_form', 'http://technet.microsoft.com/en-us/library/cc733982(v=WS.10).aspx', 'http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc5289.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_TSU_EXT.1': 7, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_TSU_EXT': 1}, 'ATE': {'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}, 'ASE': {'ASE_INT': 1, 'ASE_CCL': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1}, 'FCS': {'FCS_CKM.1': 41, 'FCS_CKM.2': 6, 'FCS_CKM_EXT.1': 6, 'FCS_CKM_EXT.2': 18, 'FCS_CKM_EXT.3': 10, 'FCS_CKM_EXT.4': 10, 'FCS_CKM_EXT.5': 7, 'FCS_CKM_EXT.6': 6, 'FCS_COP.1': 60, 'FCS_RBG_EXT.1': 19, 'FCS_SRV_EXT.1': 6, 'FCS_STG_EXT.1': 8, 'FCS_STG_EXT.2': 11, 'FCS_STG_EXT.3': 8, 'FCS_TLS_EXT.1': 7, 'FCS_TLS_EXT.2': 8, 'FCS_COP.1.1': 8, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.2.1': 2, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 1, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_RBG_EXT.1.3': 2, 'FCS_SRV_EXT.1.1': 1, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 2, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2.1': 1, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLS_EXT.1.2': 1, 'FCS_TLS_EXT.2.1': 1, 'FCS_TLS_EXT.2.2': 1, 'FCS_CKM': 1, 'FCS_CKM_EXT': 5, 'FCS_RBG_EXT': 1, 'FCS_SRV_EXT': 1, 'FCS_STG_EXT': 3}, 'FDP': {'FDP_ACF_EXT.1': 6, 'FDP_DAR_EXT.1': 16, 'FDP_STG_EXT.1': 7, 'FDP_IFC_EXT.1': 6, 'FDP_ACF_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 2, 'FDP_DAR_EXT.1.2': 2, 'FDP_STG_EXT.1.1': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_ITC_EXT.1': 1, 'FDP_IFC.1.1': 1, 'FDP_ACF_EXT': 1, 'FDP_STG_EXT': 1, 'FDP_IFC_EXT': 1}, 'FIA': {'FIA_AFL_EXT.1': 6, 'FIA_BLT_EXT.1': 6, 'FIA_PAE_EXT.1': 6, 'FIA_PMG_EXT.1': 6, 'FIA_TRT_EXT.1': 6, 'FIA_UAU.7': 6, 'FIA_UAU_EXT.1': 7, 'FIA_UAU_EXT.2': 8, 'FIA_UAU_EXT.3': 6, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_BLT_EXT.1.1': 1, 'FIA_PAE_EXT.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU_EXT.2.2': 1, 'FIA_UAU_EXT.3.1': 1, 'FIA_AFL.1': 1, 'FIA_AFL_EXT': 1, 'FIA_BLT_EXT': 1, 'FIA_PAE_EXT': 1, 'FIA_PMG_EXT': 1, 'FIA_TRT_EXT': 1, 'FIA_UAU': 1, 'FIA_UAU_EXT': 3}, 'FMT': {'FMT_MOF.1': 28, 'FMT_SMF.1': 15, 'FMT_SMF_EXT.1': 7, 'FMT_MOF.1.1': 3, 'FMT_SMF.1.1': 2, 'FMT_SMF_EXT.1.1': 1, 'FMT_SMF': 1, 'FMT_SMF_EXT': 1}, 'FPT': {'FPT_AEX_EXT.1': 6, 'FPT_AEX_EXT.2': 6, 'FPT_AEX_EXT.3': 6, 'FPT_AEX_EXT.4': 6, 'FPT_KST_EXT.1': 8, 'FPT_KST_EXT.2': 6, 'FPT_KST_EXT.3': 6, 'FPT_NOT_EXT.1': 6, 'FPT_STM.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TST_EXT.2': 6, 'FPT_TUD_EXT.1': 6, 'FPT_TUD_EXT.2': 6, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 3, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.2.2': 2, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_TUD_EXT.2.5': 3, 'FPT_TUD_EXT.2.6': 2, 'FPT_TUD_EXT.1.4': 1, 'FPT_TST_EXT.2.2': 1, 'FPT_AEX_EXT': 4, 'FPT_KST_EXT': 3, 'FPT_NOT_EXT': 1, 'FPT_STM': 1, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_ITC_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_WSE_EXT.1': 6, 'FTA_TAB.1': 7, 'FTA_SSL_EXT.1.1': 1, 'FTA_WSE_EXT.1.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 1, 'FTA_WSE_EXT': 1, 'FTA_TAB': 1}, 'FTP': {'FTP_ITC_EXT.1': 7, 'FTP_ITC_EXT.1.1': 1, 'FTP_ITC_EXT.1.2': 1, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS': 1, 'O.STORAGE': 1, 'O.CONFIG': 1, 'O.AUTH': 1, 'O.INTEGRITY': 1}, 'T': {'T.EAVESDROP': 1, 'T.NETWORK': 1, 'T.PHYSICAL': 1, 'T.FLAWAPP': 1, 'T.PERSISTENT': 1}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1}, 'OE': {'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 5}, 'Microsoft': {'Microsoft': 189, 'Microsoft Corporation': 5}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 39, 'AES-': 2, 'AES-128': 6, 'AES-256': 5, 'AES256': 1}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 3, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-OAEP': 6}, 'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 7}, 'ECDSA': {'ECDSA': 20}, 'ECC': {'ECC': 26}}, 'FF': {'DH': {'DHE': 2, 'Diffie-Hellman': 10, 'DH': 8}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6, 'SHA1': 1}, 'SHA2': {'SHA-256': 6, 'SHA-384': 6, 'SHA-512': 7, 'SHA256': 3, 'SHA-2': 2}}, 'PBKDF': {'PBKDF': 3, 'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KEX': {'Key Exchange': 5}, 'KA': {'KA': 16, 'Key Agreement': 10, 'Key agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2, 'SSL 3.0': 1}, 'TLS': {'TLS': 71, 'TLS 1.0': 7, 'TLS 1.2': 2, 'TLS 1.1': 1}}, 'IKE': {'IKE': 11, 'IKEv1': 2, 'IKEv2': 2}, 'IPsec': {'IPsec': 49}, 'VPN': {'VPN': 43}}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 7}, 'RNG': {'RNG': 8, 'RBG': 32}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 8}, 'GCM': {'GCM': 4}, 'CCM': {'CCM': 6}}, 'ecc_curve': {'NIST': {'P-256': 20, 'P-384': 8, 'P-521': 14, 'P-284': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1, 'FIPS 186-4': 12, 'FIPS 140': 1, 'FIPS 197': 2, 'FIPS 180-3': 1, 'FIPS 198-2': 1, 'FIPS 198-1': 1, 'FIPS 140-2': 5, 'FIPS 140-1': 2}, 'NIST': {'NIST SP 800-56A': 3, 'NIST SP 800-56B': 2, 'NIST SP 800-38F': 5, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-132': 2, 'NIST SP 800-57': 1, 'SP 800-56A': 3, 'SP 800-108': 2, 'SP 800-90': 2, 'SP 800-132': 1, 'NIST SP 800-90': 1}, 'RFC': {'RFC 2396': 1, 'RFC 5216': 1, 'RFC 2246': 4, 'RFC 5246': 8, 'RFC 4346': 1, 'RFC 5289': 5, 'RFC 6460': 4, 'RFC 2818': 2, 'RFC 5280': 4, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 2986': 2, 'RFC 3546': 2, 'RFC 3268': 1, 'RFC 4366': 1, 'RFC 4492': 1, 'RFC 4681': 1, 'RFC 4301': 1, 'RFC 4306': 1}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this security target. T.FLAWAPP Malicious or Flawed Application: Applications loaded onto the': 1}}}.
    • The st_filename property was set to st_vid10592-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10592-st.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10592-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10592-vr.pdf, code: 408'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10592-vr.pdf, code: nok'].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to fae371418a9e2a2941cf9605216ae6f915dfa2b076508a076644950cc3ce153d.
    • The st_txt_hash property was set to 5e83704b17f5149cef345c04af216e7e3bf992c62e5066d6e1e09dafa45fe7d1.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2124079, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 152, '/CreationDate': "D:20150317091244-04'00'", '/ModDate': "D:20150317091244-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.certificates.certificateenrollmentmanager.importpfxdataasync.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.cryptographicbuffer.generaterandom.aspx', 'https://www.niap-ccevs.org/st/st_vid10520-st.pdf', 'http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0464f/index.html', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.hashalgorithmprovider.createhash.aspx', 'https://www.niap-ccevs.org/pp/pp_swfde_v1.1.pdf', 'http://msdn.microsoft.com/en-us/library/jj709814.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.hashalgorithmprovider.hashdata.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/dn298266.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.signasync.aspx', 'http://tools.ietf.org/html/rfc5280', 'http://www.ietf.org/rfc/rfc4681.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.dataprotection.aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm', 'https://www-ssl.intel.com/content/www/us/en/processors/atom/atom-z36xxx-z37xxx-datasheet-vol-1.html', 'http://www.microsoft.com/security/default.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.certificates.certificate.buildchainasync.aspx', 'http://i.dell.com/sites/doccontent/shared-content/solutions/en/Documents/wireless_interoperability_and_radio_approval_information_english_us.pdf', 'http://www.ietf.org/rfc/rfc4306.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.core.asymmetrickeyalgorithmprovider.importkeypair.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.asymmetrickeyalgorithmprovider.createkeypair.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.sign.aspx', 'http://www.wi-fi.org/content/search-page?keys=Lumia%20520', 'http://csrc.nist.gov/publications/nistpubs/800-56B/sp800-56B.pdf', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.verifysignaturewithhashinput.aspx', 'http://msdn.microsoft.com/en-us/library/windows/hardware/ff556022(v=vs.85).aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.web.http.httpclient.aspx', 'http://www.intel.com/content/www/us/en/processors/core/4th-gen-core-family-mobile-u-y-processor-lines-vol-1-datasheet.html', 'http://www.intel.com/content/www/us/en/processors/core/3rd-gen-core-desktop-vol-1-datasheet.html', 'http://technet.microsoft.com/en-us/library/cc773013(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc2246.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.cryptographicbuffer.generaterandomnumber.aspx', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://www.ietf.org/rfc/rfc4301.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.devices.usb.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/dn298272.aspx', 'https://www.niap-ccevs.org/st/st_vid10540-vr.pdf', 'http://www.wi-fi.org/content/search-page?keys=wfa51001', 'http://www.intel.com/content/www/us/en/processors/core/4th-gen-core-family-desktop-vol-1-datasheet.html', 'http://technet.microsoft.com/en-us/library/cc766159(v=WS.10).aspx', 'http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.devices.humaninterfacedevice.aspx', 'http://www.ietf.org/rfc/rfc4346.txt', 'http://msdn.microsoft.com/en-us/library/ms725473(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc4366.txt', 'mailto:wincc@microsoft.com', 'http://www.ietf.org/rfc/rfc3546.txt', 'https://www.niap-ccevs.org/st/st_vid10540-st.pdf', 'http://support.microsoft.com/kb/816042#method2', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx)', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.decrypt.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.encrypt.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.signhasheddata.aspx', 'https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.devices.bluetooth.rfcomm.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.core.keyderivationparameters.buildforpbkdf2.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.verifysignature.aspx', 'http://msdn.microsoft.com/en-us/library/ms724962(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/dn279161.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.signhasheddataasync.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspxn', 'http://www.wi-fi.org/certified-products-results?cid=WFA50617&op=Search&sortby=default&org=0&ga_category_2=&ga_capabilities=%5B%5D&category=Select&start_date%5Bdate%5D=&end_date%5Bdate%5D=&form_build_id=form-3yBIr4lyqqVZ2f-iRnAk2v4uLq1CW6OLldw4xPkhwKg&form_id=wifi_cert_api_advanced_search_form', 'http://technet.microsoft.com/en-us/library/cc733982(v=WS.10).aspx', 'http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc5289.txt']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_TSU_EXT.1': 7, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_TSU_EXT': 1}, 'ATE': {'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}, 'ASE': {'ASE_INT': 1, 'ASE_CCL': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1}, 'FCS': {'FCS_CKM.1': 41, 'FCS_CKM.2': 6, 'FCS_CKM_EXT.1': 6, 'FCS_CKM_EXT.2': 18, 'FCS_CKM_EXT.3': 10, 'FCS_CKM_EXT.4': 10, 'FCS_CKM_EXT.5': 7, 'FCS_CKM_EXT.6': 6, 'FCS_COP.1': 60, 'FCS_RBG_EXT.1': 19, 'FCS_SRV_EXT.1': 6, 'FCS_STG_EXT.1': 8, 'FCS_STG_EXT.2': 11, 'FCS_STG_EXT.3': 8, 'FCS_TLS_EXT.1': 7, 'FCS_TLS_EXT.2': 8, 'FCS_COP.1.1': 8, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.2.1': 2, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 1, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_RBG_EXT.1.3': 2, 'FCS_SRV_EXT.1.1': 1, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 2, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2.1': 1, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLS_EXT.1.2': 1, 'FCS_TLS_EXT.2.1': 1, 'FCS_TLS_EXT.2.2': 1, 'FCS_CKM': 1, 'FCS_CKM_EXT': 5, 'FCS_RBG_EXT': 1, 'FCS_SRV_EXT': 1, 'FCS_STG_EXT': 3}, 'FDP': {'FDP_ACF_EXT.1': 6, 'FDP_DAR_EXT.1': 16, 'FDP_STG_EXT.1': 7, 'FDP_IFC_EXT.1': 6, 'FDP_ACF_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 2, 'FDP_DAR_EXT.1.2': 2, 'FDP_STG_EXT.1.1': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_ITC_EXT.1': 1, 'FDP_IFC.1.1': 1, 'FDP_ACF_EXT': 1, 'FDP_STG_EXT': 1, 'FDP_IFC_EXT': 1}, 'FIA': {'FIA_AFL_EXT.1': 6, 'FIA_BLT_EXT.1': 6, 'FIA_PAE_EXT.1': 6, 'FIA_PMG_EXT.1': 6, 'FIA_TRT_EXT.1': 6, 'FIA_UAU.7': 6, 'FIA_UAU_EXT.1': 7, 'FIA_UAU_EXT.2': 8, 'FIA_UAU_EXT.3': 6, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_BLT_EXT.1.1': 1, 'FIA_PAE_EXT.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU_EXT.2.2': 1, 'FIA_UAU_EXT.3.1': 1, 'FIA_AFL.1': 1, 'FIA_AFL_EXT': 1, 'FIA_BLT_EXT': 1, 'FIA_PAE_EXT': 1, 'FIA_PMG_EXT': 1, 'FIA_TRT_EXT': 1, 'FIA_UAU': 1, 'FIA_UAU_EXT': 3}, 'FMT': {'FMT_MOF.1': 28, 'FMT_SMF.1': 15, 'FMT_SMF_EXT.1': 7, 'FMT_MOF.1.1': 3, 'FMT_SMF.1.1': 2, 'FMT_SMF_EXT.1.1': 1, 'FMT_SMF': 1, 'FMT_SMF_EXT': 1}, 'FPT': {'FPT_AEX_EXT.1': 6, 'FPT_AEX_EXT.2': 6, 'FPT_AEX_EXT.3': 6, 'FPT_AEX_EXT.4': 6, 'FPT_KST_EXT.1': 8, 'FPT_KST_EXT.2': 6, 'FPT_KST_EXT.3': 6, 'FPT_NOT_EXT.1': 6, 'FPT_STM.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TST_EXT.2': 6, 'FPT_TUD_EXT.1': 6, 'FPT_TUD_EXT.2': 6, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 3, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.2.2': 2, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_TUD_EXT.2.5': 3, 'FPT_TUD_EXT.2.6': 2, 'FPT_TUD_EXT.1.4': 1, 'FPT_TST_EXT.2.2': 1, 'FPT_AEX_EXT': 4, 'FPT_KST_EXT': 3, 'FPT_NOT_EXT': 1, 'FPT_STM': 1, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_ITC_EXT': 1}, 'FTA': {'FTA_SSL_EXT.1': 6, 'FTA_WSE_EXT.1': 6, 'FTA_TAB.1': 7, 'FTA_SSL_EXT.1.1': 1, 'FTA_WSE_EXT.1.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 1, 'FTA_WSE_EXT': 1, 'FTA_TAB': 1}, 'FTP': {'FTP_ITC_EXT.1': 7, 'FTP_ITC_EXT.1.1': 1, 'FTP_ITC_EXT.1.2': 1, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS': 1, 'O.STORAGE': 1, 'O.CONFIG': 1, 'O.AUTH': 1, 'O.INTEGRITY': 1}, 'T': {'T.EAVESDROP': 1, 'T.NETWORK': 1, 'T.PHYSICAL': 1, 'T.FLAWAPP': 1, 'T.PERSISTENT': 1}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1}, 'OE': {'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 5}, 'Microsoft': {'Microsoft': 189, 'Microsoft Corporation': 5}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 39, 'AES-': 2, 'AES-128': 6, 'AES-256': 5, 'AES256': 1}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 3, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-OAEP': 6}, 'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 7}, 'ECDSA': {'ECDSA': 20}, 'ECC': {'ECC': 26}}, 'FF': {'DH': {'DHE': 2, 'Diffie-Hellman': 10, 'DH': 8}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6, 'SHA1': 1}, 'SHA2': {'SHA-256': 6, 'SHA-384': 6, 'SHA-512': 7, 'SHA256': 3, 'SHA-2': 2}}, 'PBKDF': {'PBKDF': 3, 'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KEX': {'Key Exchange': 5}, 'KA': {'KA': 16, 'Key Agreement': 10, 'Key agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2, 'SSL 3.0': 1}, 'TLS': {'TLS': 71, 'TLS 1.0': 7, 'TLS 1.2': 2, 'TLS 1.1': 1}}, 'IKE': {'IKE': 11, 'IKEv1': 2, 'IKEv2': 2}, 'IPsec': {'IPsec': 49}, 'VPN': {'VPN': 43}}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 7}, 'RNG': {'RNG': 8, 'RBG': 32}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 8}, 'GCM': {'GCM': 4}, 'CCM': {'CCM': 6}}, 'ecc_curve': {'NIST': {'P-256': 20, 'P-384': 8, 'P-521': 14, 'P-284': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1, 'FIPS 186-4': 12, 'FIPS 140': 1, 'FIPS 197': 2, 'FIPS 180-3': 1, 'FIPS 198-2': 1, 'FIPS 198-1': 1, 'FIPS 140-2': 5, 'FIPS 140-1': 2}, 'NIST': {'NIST SP 800-56A': 3, 'NIST SP 800-56B': 2, 'NIST SP 800-38F': 5, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-132': 2, 'NIST SP 800-57': 1, 'SP 800-56A': 3, 'SP 800-108': 2, 'SP 800-90': 2, 'SP 800-132': 1, 'NIST SP 800-90': 1}, 'RFC': {'RFC 2396': 1, 'RFC 5216': 1, 'RFC 2246': 4, 'RFC 5246': 8, 'RFC 4346': 1, 'RFC 5289': 5, 'RFC 6460': 4, 'RFC 2818': 2, 'RFC 5280': 4, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 2986': 2, 'RFC 3546': 2, 'RFC 3268': 1, 'RFC 4366': 1, 'RFC 4492': 1, 'RFC 4681': 1, 'RFC 4301': 1, 'RFC 4306': 1}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this security target. T.FLAWAPP Malicious or Flawed Application: Applications loaded onto the': 1}}}.
    • The st_filename property was set to st_vid10592-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10592-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}]} values discarded.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_MD_v1.1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals Version 1.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/PP_MD_v1.1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 4}}}} data.
    • The st_keywords property was updated, with the {'vendor': {'__insert__': {'Cisco': {'Cisco': 1}}}, 'crypto_protocol': {'__insert__': {'VPN': {'VPN': 43}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10592-vr.pdf', 'st_filename': 'st_vid10592-st.pdf'}.
    • The report_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 2}}}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__insert__': {'ADV': {'ADV_FSP': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ATE': {'ATE_IND': 1}, 'AVA': {'AVA_VAN': 1}}, '__update__': {'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_TSU_EXT': 1}, '__update__': {'ALC_TSU_EXT.1': 7}}, 'ASE': {'__insert__': {'ASE_INT': 1, 'ASE_CCL': 1}}}}, 'cc_sfr': {'__insert__': {'FAU': {'FAU_GEN.1': 1}}, '__update__': {'FCS': {'__insert__': {'FCS_CKM': 1, 'FCS_CKM_EXT': 5, 'FCS_RBG_EXT': 1, 'FCS_SRV_EXT': 1, 'FCS_STG_EXT': 3}, '__update__': {'FCS_CKM.2': 6, 'FCS_CKM_EXT.1': 6, 'FCS_CKM_EXT.4': 10, 'FCS_CKM_EXT.6': 6, 'FCS_RBG_EXT.1': 19, 'FCS_SRV_EXT.1': 6, 'FCS_STG_EXT.1': 8, 'FCS_STG_EXT.2': 11, 'FCS_TLS_EXT.1': 7, 'FCS_TLS_EXT.2': 8, 'FCS_RBG_EXT.1.3': 2, 'FCS_STG_EXT.1.4': 2}}, 'FDP': {'__insert__': {'FDP_ACF_EXT': 1, 'FDP_STG_EXT': 1, 'FDP_IFC_EXT': 1}, '__update__': {'FDP_ACF_EXT.1': 6, 'FDP_STG_EXT.1': 7, 'FDP_IFC_EXT.1': 6}}, 'FIA': {'__insert__': {'FIA_AFL_EXT': 1, 'FIA_BLT_EXT': 1, 'FIA_PAE_EXT': 1, 'FIA_PMG_EXT': 1, 'FIA_TRT_EXT': 1, 'FIA_UAU': 1, 'FIA_UAU_EXT': 3}, '__update__': {'FIA_AFL_EXT.1': 6, 'FIA_BLT_EXT.1': 6, 'FIA_PAE_EXT.1': 6, 'FIA_PMG_EXT.1': 6, 'FIA_TRT_EXT.1': 6, 'FIA_UAU.7': 6, 'FIA_UAU_EXT.2': 8, 'FIA_UAU_EXT.3': 6}}, 'FMT': {'__insert__': {'FMT_SMF': 1, 'FMT_SMF_EXT': 1}, '__update__': {'FMT_SMF.1': 15, 'FMT_SMF_EXT.1': 7}}, 'FPT': {'__insert__': {'FPT_TUD_EXT.1.4': 1, 'FPT_AEX_EXT': 4, 'FPT_KST_EXT': 3, 'FPT_NOT_EXT': 1, 'FPT_STM': 1, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_ITC_EXT': 1}, '__update__': {'FPT_AEX_EXT.1': 6, 'FPT_AEX_EXT.2': 6, 'FPT_AEX_EXT.3': 6, 'FPT_AEX_EXT.4': 6, 'FPT_KST_EXT.2': 6, 'FPT_KST_EXT.3': 6, 'FPT_NOT_EXT.1': 6, 'FPT_STM.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TST_EXT.2': 6, 'FPT_TUD_EXT.1': 6, 'FPT_TUD_EXT.2': 6, 'FPT_TUD_EXT.2.5': 3}}, 'FTA': {'__insert__': {'FTA_SSL_EXT': 1, 'FTA_WSE_EXT': 1, 'FTA_TAB': 1}, '__update__': {'FTA_SSL_EXT.1': 6, 'FTA_WSE_EXT.1': 6}}, 'FTP': {'__update__': {'FTP_ITC_EXT.1': 7}}}}, 'vendor': {'__update__': {'Microsoft': {'__update__': {'Microsoft Corporation': 5}}}, '__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 39}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 3}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DHE': 2, 'DH': 8, 'Diffie-Hellman': 10}}, 'DSA': {'__update__': {'DSA': 5}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 6, 'SHA1': 1}}, 'SHA2': {'__update__': {'SHA-256': 6, 'SHA-384': 6, 'SHA-512': 7, 'SHA256': 3}, '__delete__': ['SHA384', 'SHA512']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 11}}, 'KA': {'__update__': {'KA': 16, 'Key Agreement': 10}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 71, 'TLS 1.0': 7, 'TLS 1.2': 2}}}}, 'IPsec': {'__update__': {'IPsec': 49}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 7}}, 'RNG': {'__update__': {'RNG': 8, 'RBG': 32}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 8}}, 'GCM': {'__update__': {'GCM': 4}}, 'CCM': {'__update__': {'CCM': 6}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-521': 14}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 5}}, 'NIST': {'__insert__': {'SP 800-108': 2}, '__update__': {'NIST SP 800-132': 2}}, 'RFC': {'__insert__': {'RFC 2396': 1}, '__update__': {'RFC 5246': 8, 'RFC 6460': 4, 'RFC 2986': 2, 'RFC 2818': 2}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__delete__': ['. Note: Defending against device re-use after physical compromise is out of scope for this security target']}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals Version 1.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_MD_v1.1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:wincc@microsoft.com']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.certificates.certificateenrollmentmanager.importpfxdataasync.aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.cryptographicbuffer.generaterandom.aspx', 'https://www.niap-ccevs.org/st/st_vid10520-st.pdf', 'http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0464f/index.html', 'http://www.ietf.org/rfc/rfc2409.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.hashalgorithmprovider.createhash.aspx', 'https://www.niap-ccevs.org/pp/pp_swfde_v1.1.pdf', 'http://msdn.microsoft.com/en-us/library/jj709814.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/dn298266.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.hashalgorithmprovider.hashdata.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.signasync.aspx', 'http://tools.ietf.org/html/rfc5280', 'http://www.ietf.org/rfc/rfc4681.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.dataprotection.aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm', 'http://www.microsoft.com/security/default.aspx', 'https://www-ssl.intel.com/content/www/us/en/processors/atom/atom-z36xxx-z37xxx-datasheet-vol-1.html', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.certificates.certificate.buildchainasync.aspx', 'http://i.dell.com/sites/doccontent/shared-content/solutions/en/Documents/wireless_interoperability_and_radio_approval_information_english_us.pdf', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.sign.aspx', 'http://csrc.nist.gov/publications/nistpubs/800-56B/sp800-56B.pdf', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.asymmetrickeyalgorithmprovider.createkeypair.aspx', 'http://www.intel.com/content/www/us/en/processors/core/4th-gen-core-family-mobile-u-y-processor-lines-vol-1-datasheet.html', 'http://www.wi-fi.org/content/search-page?keys=Lumia%20520', 'http://www.intel.com/content/www/us/en/processors/core/3rd-gen-core-desktop-vol-1-datasheet.html', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.web.http.httpclient.aspx', 'http://msdn.microsoft.com/en-us/library/windows/hardware/ff556022(v=vs.85).aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.verifysignaturewithhashinput.aspx', 'http://www.ietf.org/rfc/rfc4306.txt', 'http://www.ietf.org/rfc/rfc2246.txt', 'http://technet.microsoft.com/en-us/library/cc773013(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc3268.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.cryptographicbuffer.generaterandomnumber.aspx', 'http://www.ietf.org/rfc/rfc4301.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/dn298272.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.devices.usb.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.core.asymmetrickeyalgorithmprovider.importkeypair.aspx', 'https://www.niap-ccevs.org/st/st_vid10540-vr.pdf', 'http://www.wi-fi.org/content/search-page?keys=wfa51001', 'http://www.intel.com/content/www/us/en/processors/core/4th-gen-core-family-desktop-vol-1-datasheet.html', 'http://technet.microsoft.com/en-us/library/cc733982(v=WS.10).aspx', 'http://technet.microsoft.com/en-us/library/cc766159(v=WS.10).aspx', 'http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.devices.humaninterfacedevice.aspx', 'http://www.ietf.org/rfc/rfc4346.txt', 'http://msdn.microsoft.com/en-us/library/ms725473(v=vs.85).aspx', 'mailto:wincc@microsoft.com', 'http://www.ietf.org/rfc/rfc4366.txt', 'http://www.ietf.org/rfc/rfc3546.txt', 'https://www.niap-ccevs.org/st/st_vid10540-st.pdf', 'http://support.microsoft.com/kb/816042#method2', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx)', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.decrypt.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.signhasheddata.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.encrypt.aspx', 'https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.devices.bluetooth.rfcomm.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.core.keyderivationparameters.buildforpbkdf2.aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.verifysignature.aspx', 'http://msdn.microsoft.com/en-us/library/ms724962(v=vs.85).aspx', 'http://msdn.microsoft.com/en-us/library/windows/apps/dn279161.aspx', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspxn', 'http://www.wi-fi.org/certified-products-results?cid=WFA50617&op=Search&sortby=default&org=0&ga_category_2=&ga_capabilities=%5B%5D&category=Select&start_date%5Bdate%5D=&end_date%5Bdate%5D=&form_build_id=form-3yBIr4lyqqVZ2f-iRnAk2v4uLq1CW6OLldw4xPkhwKg&form_id=wifi_cert_api_advanced_search_form', 'http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.signhasheddataasync.aspx', 'http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx', 'http://www.ietf.org/rfc/rfc5289.txt']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10592-2015': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Qualcomm': {'Qualcomm': 9}, 'Microsoft': {'Microsoft': 58, 'Microsoft Corporation': 1}}, 'eval_facility': {'Leidos': {'Leidos': 6}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 1}}, 'IKE': {'IKE': 2}, 'IPsec': {'IPsec': 4}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ALC': {'ALC_TSU_EXT.1': 3}, 'ASE': {'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 41, 'FCS_CKM.2': 7, 'FCS_CKM_EXT.1': 7, 'FCS_CKM_EXT.2': 18, 'FCS_CKM_EXT.3': 10, 'FCS_CKM_EXT.4': 9, 'FCS_CKM_EXT.5': 7, 'FCS_CKM_EXT.6': 7, 'FCS_COP.1': 60, 'FCS_RBG_EXT.1': 17, 'FCS_SRV_EXT.1': 7, 'FCS_STG_EXT.1': 7, 'FCS_STG_EXT.2': 9, 'FCS_STG_EXT.3': 8, 'FCS_TLS_EXT.1': 8, 'FCS_TLS_EXT.2': 9, 'FCS_COP.1.1': 8, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.2.1': 2, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 1, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_RBG_EXT.1.3': 1, 'FCS_SRV_EXT.1.1': 1, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 1, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2.1': 1, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_TLS_EXT.1.2': 1, 'FCS_TLS_EXT.2.1': 1, 'FCS_TLS_EXT.2.2': 1}, 'FDP': {'FDP_ACF_EXT.1': 7, 'FDP_DAR_EXT.1': 16, 'FDP_STG_EXT.1': 8, 'FDP_IFC_EXT.1': 7, 'FDP_ACF_EXT.1.1': 1, 'FDP_DAR_EXT.1.1': 2, 'FDP_DAR_EXT.1.2': 2, 'FDP_STG_EXT.1.1': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_ITC_EXT.1': 1, 'FDP_IFC.1.1': 1}, 'FIA': {'FIA_AFL_EXT.1': 7, 'FIA_BLT_EXT.1': 7, 'FIA_PAE_EXT.1': 7, 'FIA_PMG_EXT.1': 7, 'FIA_TRT_EXT.1': 7, 'FIA_UAU.7': 7, 'FIA_UAU_EXT.1': 7, 'FIA_UAU_EXT.2': 7, 'FIA_UAU_EXT.3': 7, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_BLT_EXT.1.1': 1, 'FIA_PAE_EXT.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU_EXT.2.2': 1, 'FIA_UAU_EXT.3.1': 1, 'FIA_AFL.1': 1}, 'FMT': {'FMT_MOF.1': 28, 'FMT_SMF.1': 11, 'FMT_SMF_EXT.1': 8, 'FMT_MOF.1.1': 3, 'FMT_SMF.1.1': 2, 'FMT_SMF_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT.1': 7, 'FPT_AEX_EXT.2': 7, 'FPT_AEX_EXT.3': 7, 'FPT_AEX_EXT.4': 7, 'FPT_KST_EXT.1': 8, 'FPT_KST_EXT.2': 7, 'FPT_KST_EXT.3': 7, 'FPT_NOT_EXT.1': 7, 'FPT_STM.1': 7, 'FPT_TST_EXT.1': 7, 'FPT_TST_EXT.2': 7, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.2': 7, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 3, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.2.2': 2, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_TUD_EXT.2.5': 2, 'FPT_TUD_EXT.2.6': 2, 'FPT_TST_EXT.2.2': 1}, 'FTA': {'FTA_SSL_EXT.1': 7, 'FTA_WSE_EXT.1': 7, 'FTA_TAB.1': 7, 'FTA_SSL_EXT.1.1': 1, 'FTA_WSE_EXT.1.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC_EXT.1': 8, 'FTP_ITC_EXT.1.1': 1, 'FTP_ITC_EXT.1.2': 1, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS': 1, 'O.STORAGE': 1, 'O.CONFIG': 1, 'O.AUTH': 1, 'O.INTEGRITY': 1}, 'T': {'T.EAVESDROP': 1, 'T.NETWORK': 1, 'T.PHYSICAL': 1, 'T.FLAWAPP': 1, 'T.PERSISTENT': 1}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1}, 'OE': {'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1}}, 'vendor': {'STMicroelectronics': {'STM': 11}, 'Qualcomm': {'Qualcomm': 5}, 'Microsoft': {'Microsoft': 189, 'Microsoft Corporation': 4}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 44, 'AES-': 2, 'AES-128': 6, 'AES-256': 5, 'AES256': 1}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 4}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 3, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-OAEP': 6}, 'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 7}, 'ECDSA': {'ECDSA': 20}, 'ECC': {'ECC': 26}}, 'FF': {'DH': {'DHE': 4, 'DH': 21, 'Diffie-Hellman': 11}, 'DSA': {'DSA': 26}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10, 'SHA1': 2}, 'SHA2': {'SHA-256': 9, 'SHA-384': 8, 'SHA-512': 9, 'SHA256': 11, 'SHA384': 5, 'SHA512': 1, 'SHA-2': 2}}, 'PBKDF': {'PBKDF': 3, 'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 35}, 'KEX': {'Key Exchange': 5}, 'KA': {'KA': 39, 'Key Agreement': 9, 'Key agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2, 'SSL 3.0': 1}, 'TLS': {'TLS': 80, 'TLS 1.0': 5, 'TLS 1.2': 1, 'TLS 1.1': 1}}, 'IKE': {'IKE': 11, 'IKEv1': 2, 'IKEv2': 2}, 'IPsec': {'IPsec': 47}}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 15}, 'RNG': {'RNG': 10, 'RBG': 44}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 27}, 'GCM': {'GCM': 7}, 'CCM': {'CCM': 11}}, 'ecc_curve': {'NIST': {'P-256': 20, 'P-384': 8, 'P-521': 12, 'P-284': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5, 'FIPS PUB 197': 1, 'FIPS 186-4': 12, 'FIPS 140': 1, 'FIPS 197': 2, 'FIPS 180-3': 1, 'FIPS 198-2': 1, 'FIPS 198-1': 1, 'FIPS 140-2': 4, 'FIPS 140-1': 2}, 'NIST': {'NIST SP 800-56A': 3, 'NIST SP 800-56B': 2, 'NIST SP 800-38F': 5, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-132': 1, 'NIST SP 800-57': 1, 'SP 800-56A': 3, 'SP 800-90': 2, 'SP 800-132': 1, 'NIST SP 800-90': 1}, 'RFC': {'RFC 5216': 1, 'RFC 2246': 4, 'RFC 5246': 6, 'RFC 4346': 1, 'RFC 5289': 5, 'RFC 6460': 3, 'RFC 5280': 4, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 2986': 1, 'RFC 3546': 2, 'RFC 3268': 1, 'RFC 4366': 1, 'RFC 4492': 1, 'RFC 4681': 1, 'RFC 2818': 1, 'RFC 4301': 1, 'RFC 4306': 1}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. Note: Defending against device re-use after physical compromise is out of scope for this security target': 1, 'expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this security target. T.FLAWAPP Malicious or Flawed Application: Applications loaded onto the': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '5e8c6a60e8cf7b1bcf05e5d18f7b5da6cac77c22d9e970fcd593ac79ad9bc6db', 'st_pdf_hash': 'fae371418a9e2a2941cf9605216ae6f915dfa2b076508a076644950cc3ce153d', 'report_txt_hash': '8f1b5a51b0f74424679716d45a3a7d21e2a23464d6c2c96a3c33453fc78510b4', 'st_txt_hash': '5e83704b17f5149cef345c04af216e7e3bf992c62e5066d6e1e09dafa45fe7d1'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Qualcomm': 9}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Qualcomm': 5}, 'rules_block_cipher_modes': {'__insert__': {'CCM': 11}}, 'rules_ecc_curves': {'__insert__': {'P-284': 6}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to {'_type': 'Set', 'elements': ['CVE-2006-6908', 'CVE-2007-0685', 'CVE-2008-4609', 'CVE-2007-0674']}.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was set to None.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-VID10592-2015', 'cert_item': 'for Microsoft Windows 8.1 and Windows 8.1 Phone', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['8.1']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:microsoft:windows_mobile:8.1:*:*:*:*:*:*:*']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Microsoft Windows 8.1, Phone 8.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "602ee7f2641e56bd",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10592-2015",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Microsoft Corporation",
  "manufacturer_web": "https://www.microsoft.com",
  "name": "Microsoft Windows 8.1, Phone 8.1",
  "not_valid_after": "2017-02-11",
  "not_valid_before": "2015-03-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10592-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10592-2015",
        "cert_item": "for Microsoft Windows 8.1 and Windows 8.1 Phone",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10592-2015": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "IPsec": {
          "IPsec": 4
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 2
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 6
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 58,
          "Microsoft Corporation": 1
        },
        "Qualcomm": {
          "Qualcomm": 9
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20150317102727-04\u002700\u0027",
      "/ModDate": "D:20150317102727-04\u002700\u0027",
      "pdf_file_size_bytes": 403290,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:wincc@microsoft.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "st_vid10592-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 26
          },
          "ECDH": {
            "ECDH": 7,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 20
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "DHE": 2,
            "Diffie-Hellman": 10
          },
          "DSA": {
            "DSA": 5
          }
        },
        "RSA": {
          "RSA-OAEP": 6
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.NOTIFY": 1,
          "A.PRECAUTION": 1
        },
        "O": {
          "O.AUTH": 1,
          "O.COMMS": 1,
          "O.CONFIG": 1,
          "O.INTEGRITY": 1,
          "O.STORAGE": 1
        },
        "OE": {
          "OE.CONFIG": 1,
          "OE.NOTIFY": 1,
          "OE.PRECAUTION": 1
        },
        "T": {
          "T.EAVESDROP": 1,
          "T.FLAWAPP": 1,
          "T.NETWORK": 1,
          "T.PERSISTENT": 1,
          "T.PHYSICAL": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_TSU_EXT": 1,
          "ALC_TSU_EXT.1": 7
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 41,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT": 5,
          "FCS_CKM_EXT.1": 6,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.1.2": 1,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.2": 18,
          "FCS_CKM_EXT.2.1": 2,
          "FCS_CKM_EXT.3": 10,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_CKM_EXT.3.2": 1,
          "FCS_CKM_EXT.4": 10,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.5": 7,
          "FCS_CKM_EXT.5.1": 1,
          "FCS_CKM_EXT.5.2": 1,
          "FCS_CKM_EXT.6": 6,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_COP.1": 60,
          "FCS_COP.1.1": 8,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 19,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_RBG_EXT.1.3": 2,
          "FCS_SRV_EXT": 1,
          "FCS_SRV_EXT.1": 6,
          "FCS_SRV_EXT.1.1": 1,
          "FCS_STG_EXT": 3,
          "FCS_STG_EXT.1": 8,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.1.2": 1,
          "FCS_STG_EXT.1.3": 1,
          "FCS_STG_EXT.1.4": 2,
          "FCS_STG_EXT.1.5": 1,
          "FCS_STG_EXT.2": 11,
          "FCS_STG_EXT.2.1": 1,
          "FCS_STG_EXT.2.2": 1,
          "FCS_STG_EXT.3": 8,
          "FCS_STG_EXT.3.1": 1,
          "FCS_STG_EXT.3.2": 1,
          "FCS_TLS_EXT.1": 7,
          "FCS_TLS_EXT.1.1": 1,
          "FCS_TLS_EXT.1.2": 1,
          "FCS_TLS_EXT.2": 8,
          "FCS_TLS_EXT.2.1": 1,
          "FCS_TLS_EXT.2.2": 1
        },
        "FDP": {
          "FDP_ACF_EXT": 1,
          "FDP_ACF_EXT.1": 6,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_DAR_EXT.1": 16,
          "FDP_DAR_EXT.1.1": 2,
          "FDP_DAR_EXT.1.2": 2,
          "FDP_IFC.1.1": 1,
          "FDP_IFC_EXT": 1,
          "FDP_IFC_EXT.1": 6,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_ITC_EXT.1": 1,
          "FDP_STG_EXT": 1,
          "FDP_STG_EXT.1": 7,
          "FDP_STG_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_AFL_EXT": 1,
          "FIA_AFL_EXT.1": 6,
          "FIA_AFL_EXT.1.1": 1,
          "FIA_AFL_EXT.1.2": 1,
          "FIA_BLT_EXT": 1,
          "FIA_BLT_EXT.1": 6,
          "FIA_BLT_EXT.1.1": 1,
          "FIA_PAE_EXT": 1,
          "FIA_PAE_EXT.1": 6,
          "FIA_PAE_EXT.1.1": 1,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_TRT_EXT": 1,
          "FIA_TRT_EXT.1": 6,
          "FIA_TRT_EXT.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 3,
          "FIA_UAU_EXT.1": 7,
          "FIA_UAU_EXT.1.1": 1,
          "FIA_UAU_EXT.2": 8,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UAU_EXT.2.2": 1,
          "FIA_UAU_EXT.3": 6,
          "FIA_UAU_EXT.3.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 28,
          "FMT_MOF.1.1": 3,
          "FMT_SMF": 1,
          "FMT_SMF.1": 15,
          "FMT_SMF.1.1": 2,
          "FMT_SMF_EXT": 1,
          "FMT_SMF_EXT.1": 7,
          "FMT_SMF_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT": 4,
          "FPT_AEX_EXT.1": 6,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 3,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.2": 6,
          "FPT_AEX_EXT.2.1": 1,
          "FPT_AEX_EXT.2.2": 2,
          "FPT_AEX_EXT.3": 6,
          "FPT_AEX_EXT.3.1": 1,
          "FPT_AEX_EXT.4": 6,
          "FPT_AEX_EXT.4.1": 1,
          "FPT_AEX_EXT.4.2": 1,
          "FPT_ITC_EXT": 1,
          "FPT_KST_EXT": 3,
          "FPT_KST_EXT.1": 8,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 6,
          "FPT_KST_EXT.2.1": 1,
          "FPT_KST_EXT.3": 6,
          "FPT_KST_EXT.3.1": 1,
          "FPT_NOT_EXT": 1,
          "FPT_NOT_EXT.1": 6,
          "FPT_NOT_EXT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 6,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TST_EXT.2.2": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.2": 6,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1,
          "FPT_TUD_EXT.2.5": 3,
          "FPT_TUD_EXT.2.6": 2
        },
        "FTA": {
          "FTA_SSL_EXT": 1,
          "FTA_SSL_EXT.1": 6,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB": 1,
          "FTA_TAB.1": 7,
          "FTA_TAB.1.1": 1,
          "FTA_WSE_EXT": 1,
          "FTA_WSE_EXT.1": 6,
          "FTA_WSE_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC_EXT.1": 7,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_ITC_EXT.1.2": 1,
          "FTP_ITC_EXT.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this security target. T.FLAWAPP Malicious or Flawed Application: Applications loaded onto the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 6
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 11,
          "IKEv1": 2,
          "IKEv2": 2
        },
        "IPsec": {
          "IPsec": 49
        },
        "TLS": {
          "SSL": {
            "SSL": 2,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 71,
            "TLS 1.0": 7,
            "TLS 1.1": 1,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 43
        }
      },
      "crypto_scheme": {
        "KA": {
          "KA": 16,
          "Key Agreement": 10,
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 5
        },
        "MAC": {
          "MAC": 11
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 20,
          "P-284": 6,
          "P-384": 8,
          "P-521": 14
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 3,
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 6,
            "SHA-384": 6,
            "SHA-512": 7,
            "SHA256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7,
          "PRNG": 2
        },
        "RNG": {
          "RBG": 32,
          "RNG": 8
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-1": 2,
          "FIPS 140-2": 5,
          "FIPS 180-3": 1,
          "FIPS 186-4": 12,
          "FIPS 197": 2,
          "FIPS 198-1": 1,
          "FIPS 198-2": 1,
          "FIPS PUB 186-4": 5,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "NIST SP 800-132": 2,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38F": 5,
          "NIST SP 800-56A": 3,
          "NIST SP 800-56B": 2,
          "NIST SP 800-57": 1,
          "NIST SP 800-90": 1,
          "SP 800-108": 2,
          "SP 800-132": 1,
          "SP 800-56A": 3,
          "SP 800-90": 2
        },
        "RFC": {
          "RFC 2246": 4,
          "RFC 2396": 1,
          "RFC 2560": 1,
          "RFC 2818": 2,
          "RFC 2986": 2,
          "RFC 3268": 1,
          "RFC 3546": 2,
          "RFC 4301": 1,
          "RFC 4306": 1,
          "RFC 4346": 1,
          "RFC 4366": 1,
          "RFC 4492": 1,
          "RFC 4681": 1,
          "RFC 5216": 1,
          "RFC 5246": 8,
          "RFC 5280": 4,
          "RFC 5289": 5,
          "RFC 5759": 1,
          "RFC 6460": 4
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 39,
            "AES-": 2,
            "AES-128": 6,
            "AES-256": 5,
            "AES256": 1
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 23,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 1
        },
        "Microsoft": {
          "Microsoft": 189,
          "Microsoft Corporation": 5
        },
        "Qualcomm": {
          "Qualcomm": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20150317091244-04\u002700\u0027",
      "/ModDate": "D:20150317091244-04\u002700\u0027",
      "pdf_file_size_bytes": 2124079,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://msdn.microsoft.com/en-us/library/windows/hardware/ff556022(v=vs.85).aspx",
          "http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0464f/index.html",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx",
          "http://msdn.microsoft.com/en-us/library/ms724962(v=vs.85).aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.cryptographicbuffer.generaterandomnumber.aspx",
          "http://www.intel.com/content/www/us/en/processors/core/4th-gen-core-family-mobile-u-y-processor-lines-vol-1-datasheet.html",
          "http://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspxn",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.encrypt.aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/windows.devices.bluetooth.rfcomm.aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/dn298266.aspx",
          "http://www.wi-fi.org/content/search-page?keys=wfa51001",
          "http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.asymmetrickeyalgorithmprovider.createkeypair.aspx",
          "http://www.ietf.org/rfc/rfc2409.txt",
          "http://msdn.microsoft.com/en-us/library/windows/apps/windows.networking.vpn.aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.cryptographicbuffer.generaterandom.aspx",
          "http://tools.ietf.org/html/rfc5280",
          "http://technet.microsoft.com/en-us/library/cc766159(v=WS.10).aspx",
          "http://www.wi-fi.org/certified-products-results?cid=WFA50617\u0026op=Search\u0026sortby=default\u0026org=0\u0026ga_category_2=\u0026ga_capabilities=%5B%5D\u0026category=Select\u0026start_date%5Bdate%5D=\u0026end_date%5Bdate%5D=\u0026form_build_id=form-3yBIr4lyqqVZ2f-iRnAk2v4uLq1CW6OLldw4xPkhwKg\u0026form_id=wifi_cert_api_advanced_search_form",
          "https://www.niap-ccevs.org/st/st_vid10540-st.pdf",
          "http://www.ietf.org/rfc/rfc2246.txt",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.verifysignaturewithhashinput.aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/dn279161.aspx",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx)",
          "http://www.intel.com/content/www/us/en/processors/core/3rd-gen-core-desktop-vol-1-datasheet.html",
          "http://www.ietf.org/rfc/rfc3546.txt",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.verifysignature.aspx",
          "http://www.ietf.org/rfc/rfc5289.txt",
          "http://www.intel.com/content/www/us/en/processors/core/4th-gen-core-family-desktop-vol-1-datasheet.html",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.hashalgorithmprovider.createhash.aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.certificates.certificate.buildchainasync.aspx",
          "http://www.ietf.org/rfc/rfc4492.txt",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.decrypt.aspx",
          "https://www.niap-ccevs.org/st/st_vid10540-vr.pdf",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.signhasheddataasync.aspx",
          "http://technet.microsoft.com/en-us/library/cc733982(v=WS.10).aspx",
          "http://www.ietf.org/rfc/rfc4366.txt",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.signhasheddata.aspx",
          "http://www.ietf.org/rfc/rfc4301.txt",
          "http://msdn.microsoft.com/en-us/library/windows/apps/windows.web.http.httpclient.aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.core.asymmetrickeyalgorithmprovider.importkeypair.aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.hashalgorithmprovider.hashdata.aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/windows.devices.humaninterfacedevice.aspx",
          "http://www.microsoft.com/security/default.aspx",
          "http://csrc.nist.gov/publications/nistpubs/800-56B/sp800-56B.pdf",
          "http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx",
          "http://www.ietf.org/rfc/rfc4306.txt",
          "http://www.ietf.org/rfc/rfc4681.txt",
          "http://www.ietf.org/rfc/rfc3268.txt",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.certificates.certificateenrollmentmanager.importpfxdataasync.aspx",
          "http://www.ietf.org/rfc/rfc4346.txt",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.signasync.aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/dn298272.aspx",
          "http://csrc.nist.gov/publications/nistpubs/800-56A/SP800-56A_Revision1_Mar08-2007.pdf",
          "mailto:wincc@microsoft.com",
          "https://www-ssl.intel.com/content/www/us/en/processors/atom/atom-z36xxx-z37xxx-datasheet-vol-1.html",
          "http://msdn.microsoft.com/en-us/library/windows/apps/windows.devices.usb.aspx",
          "http://msdn.microsoft.com/en-us/library/jj709814.aspx",
          "http://www.wi-fi.org/content/search-page?keys=Lumia%20520",
          "http://i.dell.com/sites/doccontent/shared-content/solutions/en/Documents/wireless_interoperability_and_radio_approval_information_english_us.pdf",
          "http://msdn.microsoft.com/en-us/library/windows/apps/windows.security.cryptography.core.keyderivationparameters.buildforpbkdf2.aspx",
          "https://www.niap-ccevs.org/pp/pp_swfde_v1.1.pdf",
          "http://msdn.microsoft.com/en-us/library/ms725473(v=vs.85).aspx",
          "https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.dataprotection.aspx",
          "http://msdn.microsoft.com/en-us/library/windows/apps/xaml/windows.security.cryptography.core.cryptographicengine.sign.aspx",
          "https://www.niap-ccevs.org/st/st_vid10520-st.pdf",
          "http://technet.microsoft.com/en-us/library/cc773013(v=WS.10).aspx",
          "http://support.microsoft.com/kb/816042#method2"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 152
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_MD_v1.1.pdf",
        "pp_name": "Protection Profile for Mobile Device Fundamentals Version 1.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10592-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10592-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5e8c6a60e8cf7b1bcf05e5d18f7b5da6cac77c22d9e970fcd593ac79ad9bc6db",
      "txt_hash": "8f1b5a51b0f74424679716d45a3a7d21e2a23464d6c2c96a3c33453fc78510b4"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fae371418a9e2a2941cf9605216ae6f915dfa2b076508a076644950cc3ce153d",
      "txt_hash": "5e83704b17f5149cef345c04af216e7e3bf992c62e5066d6e1e09dafa45fe7d1"
    }
  },
  "status": "archived"
}