3eTI CyberFence 3e-636 Series Network Security Devices

CSV information ?

Status archived
Valid from 14.07.2020
Valid until 14.07.2022
Scheme 🇺🇸 US
Manufacturer Ultra-3eti
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-11080-2020

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11080-2020
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20200722143122-04'00'
Modification date: D:20200722143122-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Protocols
IKEv2, IPsec
Randomness
DRBG

Certificates
CCEVS-VR-11080-2020
Evaluation facilities
Gossamer Security

Standards
NIST SP 800-90

File metadata

Creation date: D:20200722125541-04'00'
Modification date: D:20200722125541-04'00'
Pages: 13

Frontpage

Certificate ID: CCEVS-VR-11080-2020
Certified item: 3e Technologies International CyberFence 3e-636 Series Network Security Devices
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512
Schemes
MAC
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, IKEv2, IKE, IPsec
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Security level
EAL 1
Claims
OE.ADMIN_CREDENTIALS_SECURE, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.PHYSICAL, OE.RESIDUAL_INFORMATION, OE.TRUSTED_ADMIN, OE.UPDATES
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FCS_TLSS_EXT.2, FCS_TLSC_EXT.1, FCS_COP, FCS_CKM.1, FCS_CKM.2, FCS_SSHC_EXT.1.5, FCS_SSHS_EXT.1.5, FCS_TLSS_EXT, FCS_SSHC_EXT.1.9, FCS_CKM.2.1, FCS_RBG_EXT.1, FDP_ACC.1, FIA_UAU_EXT.2.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_AFL.1, FPT_TUD_EXT.1, FPT_APW_EXT.1, FPT_STM_EXT.1, FTA_SSL.3, FTA_SSL_EXT.1, FTA_TAB.1, FTP_ITC.1

Standards
FIPS PUB 186-4, NIST SP 800-90, PKCS #1, PKCS5, RFC 3526, RFC 8017, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 5996, RFC 4945, RFC 5905, RFC 5246, RFC 3268, RFC 5280, RFC 5759, RFC 2986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Creation date: D:20200722142841-04'00'
Modification date: D:20200722142841-04'00'
Pages: 40

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-11080-2020

Extracted SARs

AVA_VAN.1, AGD_OPE.1, AGD_PRE.1, ATE_IND.1, ALC_CMS.1, ALC_CMC.1, ADV_FSP.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1f094e94e7984e349e0f1492b26c1100c8572048da2d6e362c23644ccc7aa238', 'txt_hash': 'f8578bf4ea5ce5bde8e4211c3ce97eab455f4e08f3beb19dfc320d1816370aad'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '79feeafd0e796f8be81a9aa9810b21acb7f66a07c525c3779c59d250a79a427f', 'txt_hash': '7169410a56486f0146bced1c0d8d83e249f1dfbd1798bcc529f12180ca2a12e6'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fd3e3191b98bc287f9793692052e95667388adf854c0dbf4cb8bace67c59bbb2', 'txt_hash': 'ca8b2413cdf98532907f5e2a05565092830b2aca43e45ace9ca267f2d5d710a5'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 179984, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20200722143122-04'00'", '/CreationDate': "D:20200722143122-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11080-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11080-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11080-2020', 'cert_item': '3e Technologies International CyberFence 3e-636 Series Network Security Devices', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2020 1 1': 1, '2020 4 6': 1, '2020 5 4': 1, '2020 7 10': 1, '2020 9 11': 1}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 79feeafd0e796f8be81a9aa9810b21acb7f66a07c525c3779c59d250a79a427f.
    • The st_txt_hash property was set to 7169410a56486f0146bced1c0d8d83e249f1dfbd1798bcc529f12180ca2a12e6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1534797, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 40, '/CreationDate': "D:20200722142841-04'00'", '/ModDate': "D:20200722142841-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 2}, 'FCS': {'FCS_TLSS_EXT.2': 3, 'FCS_TLSC_EXT.1': 1, 'FCS_COP': 11, 'FCS_CKM.1': 4, 'FCS_CKM.2': 2, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_TLSS_EXT': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_CKM.2.1': 1, 'FCS_RBG_EXT.1': 2}, 'FDP': {'FDP_ACC.1': 3}, 'FIA': {'FIA_UAU_EXT.2.1': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_AFL.1': 1}, 'FPT': {'FPT_TUD_EXT.1': 1, 'FPT_APW_EXT.1': 1, 'FPT_STM_EXT.1': 1}, 'FTA': {'FTA_SSL.3': 2, 'FTA_SSL_EXT.1': 1, 'FTA_TAB.1': 1}, 'FTP': {'FTP_ITC.1': 2}}, 'cc_claims': {'OE': {'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.PHYSICAL': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 22}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 19}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 8}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6, 'SHA1': 2}, 'SHA2': {'SHA-256': 6, 'SHA-384': 5, 'SHA-512': 5, 'SHA256': 7, 'SHA384': 4, 'SHA512': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 32, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'IKE': {'IKEv2': 13, 'IKE': 12}, 'IPsec': {'IPsec': 54}}, 'randomness': {'PRNG': {'DRBG': 18}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 7}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 17}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5}, 'NIST': {'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS5': 2}, 'RFC': {'RFC 3526': 3, 'RFC 8017': 1, 'RFC 2818': 3, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 5996': 2, 'RFC 4945': 1, 'RFC 5905': 2, 'RFC 5246': 5, 'RFC 3268': 4, 'RFC 5280': 4, 'RFC 5759': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11080-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11080-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 79feeafd0e796f8be81a9aa9810b21acb7f66a07c525c3779c59d250a79a427f.
    • The st_txt_hash property was set to 7169410a56486f0146bced1c0d8d83e249f1dfbd1798bcc529f12180ca2a12e6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1534797, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 40, '/CreationDate': "D:20200722142841-04'00'", '/ModDate': "D:20200722142841-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 2}, 'FCS': {'FCS_TLSS_EXT.2': 3, 'FCS_TLSC_EXT.1': 1, 'FCS_COP': 11, 'FCS_CKM.1': 4, 'FCS_CKM.2': 2, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_TLSS_EXT': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_CKM.2.1': 1, 'FCS_RBG_EXT.1': 2}, 'FDP': {'FDP_ACC.1': 3}, 'FIA': {'FIA_UAU_EXT.2.1': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_AFL.1': 1}, 'FPT': {'FPT_TUD_EXT.1': 1, 'FPT_APW_EXT.1': 1, 'FPT_STM_EXT.1': 1}, 'FTA': {'FTA_SSL.3': 2, 'FTA_SSL_EXT.1': 1, 'FTA_TAB.1': 1}, 'FTP': {'FTP_ITC.1': 2}}, 'cc_claims': {'OE': {'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.PHYSICAL': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 22}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 19}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 8}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6, 'SHA1': 2}, 'SHA2': {'SHA-256': 6, 'SHA-384': 5, 'SHA-512': 5, 'SHA256': 7, 'SHA384': 4, 'SHA512': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 32, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'IKE': {'IKEv2': 13, 'IKE': 12}, 'IPsec': {'IPsec': 54}}, 'randomness': {'PRNG': {'DRBG': 18}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 7}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 17}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5}, 'NIST': {'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS5': 2}, 'RFC': {'RFC 3526': 3, 'RFC 8017': 1, 'RFC 2818': 3, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 5996': 2, 'RFC 4945': 1, 'RFC 5905': 2, 'RFC 5246': 5, 'RFC 3268': 4, 'RFC 5280': 4, 'RFC 5759': 1, 'RFC 2986': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11080-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11080-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid11080-vr.pdf', 'st_filename': 'st_vid11080-st.pdf'}.
    • The report_keywords property was updated, with the {'asymmetric_crypto': {'__delete__': ['FF']}, 'crypto_scheme': {}, 'crypto_protocol': {'__delete__': ['TLS']}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 1': 2}}}}, 'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_FSP': 1}, '__update__': {'ADV_FSP.1': 9}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}, '__update__': {'AGD_OPE.1': 10, 'AGD_PRE.1': 6}}, 'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMS': 1}, '__update__': {'ALC_CMC.1': 4, 'ALC_CMS.1': 5}}, 'ATE': {'__insert__': {'ATE_IND': 1}, '__update__': {'ATE_IND.1': 5}}, 'AVA': {'__insert__': {'AVA_VAN': 1}, '__update__': {'AVA_VAN.1': 6}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 2}, '__delete__': ['FAU_GEN.1.1', 'FAU_GEN.2', 'FAU_STG_EXT.1', 'FAU_GEN.1.2', 'FAU_GEN.2.1', 'FAU_STG_EXT.1.1', 'FAU_STG_EXT.1.2', 'FAU_STG_EXT.1.3']}, 'FCS': {'__insert__': {'FCS_TLSS_EXT': 1}, '__update__': {'FCS_TLSS_EXT.2': 3, 'FCS_CKM.1': 4, 'FCS_CKM.2': 2, 'FCS_CKM.2.1': 1, 'FCS_RBG_EXT.1': 2, 'FCS_COP': 11}, '__delete__': ['FCS_CKM.4', 'FCS_NTP_EXT.1', 'FCS_TLSS_EXT.1', 'FCS_CKM.1.1', 'FCS_CKM.4.1', 'FCS_NTP_EXT.1.1', 'FCS_NTP_EXT.1.2', 'FCS_NTP_EXT.1.3', 'FCS_NTP_EXT.1.4', 'FCS_RBG_EXT.1.1', 'FCS_RBG_EXT.1.2', 'FCS_TLSS_EXT.1.1', 'FCS_TLSS_EXT.1.2', 'FCS_TLSS_EXT.1.3']}, 'FIA': {'__update__': {'FIA_UAU_EXT.2.1': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_AFL.1': 1}, '__delete__': ['FIA_PMG_EXT.1', 'FIA_UAU.7', 'FIA_UAU_EXT.2', 'FIA_UIA_EXT.1', 'FIA_PMG_EXT.1.1', 'FIA_UAU.7.1', 'FIA_UIA_EXT.1.1', 'FIA_UIA_EXT.1.2']}, 'FPT': {'__update__': {'FPT_TUD_EXT.1': 1, 'FPT_APW_EXT.1': 1, 'FPT_STM_EXT.1': 1}, '__delete__': ['FPT_SKP_EXT.1', 'FPT_TST_EXT.1', 'FPT_APW_EXT.1.1', 'FPT_APW_EXT.1.2', 'FPT_SKP_EXT.1.1', 'FPT_STM_EXT.1.1', 'FPT_STM_EXT.1.2', 'FPT_TST_EXT.1.1', 'FPT_TUD_EXT.1.1', 'FPT_TUD_EXT.1.2', 'FPT_TUD_EXT.1.3']}, 'FTA': {'__update__': {'FTA_SSL.3': 2, 'FTA_SSL_EXT.1': 1, 'FTA_TAB.1': 1}, '__delete__': ['FTA_SSL.4', 'FTA_SSL.3.1', 'FTA_SSL.4.1', 'FTA_SSL_EXT.1.1', 'FTA_TAB.1.1']}, 'FTP': {'__update__': {'FTP_ITC.1': 2}, '__delete__': ['FTP_ITC.1.1', 'FTP_ITC.1.2', 'FTP_ITC.1.3']}}, '__delete__': ['FMT']}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 22}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 19}}, 'ECC': {'__update__': {'ECC': 1}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DH': 8}}, 'DSA': {'__update__': {'DSA': 3}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 6}}, 'SHA2': {'__update__': {'SHA-256': 6, 'SHA-384': 5, 'SHA-512': 5, 'SHA256': 7}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 1}}, 'TLS': {'__update__': {'TLS': 32, 'TLS 1.2': 2}}}}, 'IKE': {'__update__': {'IKEv2': 13}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 18}}, 'RNG': {'__update__': {'RBG': 3}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 7}}, 'GCM': {'__update__': {'GCM': 7}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 4301': 1}, '__update__': {'RFC 5280': 4, 'RFC 2818': 3}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kb.cert.org/vuls/', 'https://web.nvd.nist.gov/vuln/search']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11080-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}, 'IKE': {'IKEv2': 1}, 'IPsec': {'IPsec': 4}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-90': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.2': 2, 'FAU_STG_EXT.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_TLSS_EXT.2': 4, 'FCS_TLSC_EXT.1': 1, 'FCS_CKM.1': 6, 'FCS_CKM.2': 4, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_CKM.2.1': 2, 'FCS_CKM.4': 2, 'FCS_NTP_EXT.1': 2, 'FCS_RBG_EXT.1': 4, 'FCS_TLSS_EXT.1': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.2': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_NTP_EXT.1.4': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_COP': 1}, 'FDP': {'FDP_ACC.1': 3}, 'FIA': {'FIA_UAU_EXT.2.1': 2, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_AFL.1': 3, 'FIA_PMG_EXT.1': 2, 'FIA_UAU.7': 2, 'FIA_UAU_EXT.2': 3, 'FIA_UIA_EXT.1': 2, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1}, 'FMT': {'FMT_SMF.1': 2, 'FMT_SMR.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_TUD_EXT.1': 3, 'FPT_APW_EXT.1': 2, 'FPT_SKP_EXT.1': 2, 'FPT_STM_EXT.1': 3, 'FPT_TST_EXT.1': 2, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL_EXT.1': 3, 'FTA_SSL.4': 2, 'FTA_TAB.1': 3, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'OE': {'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.PHYSICAL': 1, 'OE.RESIDUAL_INFORMATION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 17}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 12}, 'DSA': {'DSA': 22}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9, 'SHA1': 2}, 'SHA2': {'SHA-256': 9, 'SHA-384': 9, 'SHA-512': 7, 'SHA256': 12, 'SHA384': 4, 'SHA512': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KA': {'KA': 11}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 18, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 37, 'TLS 1.2': 1, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'IKE': {'IKEv2': 15, 'IKE': 12}, 'IPsec': {'IPsec': 54}}, 'randomness': {'PRNG': {'DRBG': 17}, 'RNG': {'RBG': 20}}, 'cipher_mode': {'CBC': {'CBC': 10}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 11}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 17}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 5}, 'NIST': {'NIST SP 800-90': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS5': 2}, 'RFC': {'RFC 3526': 3, 'RFC 8017': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 5996': 2, 'RFC 4945': 1, 'RFC 5905': 2, 'RFC 5246': 5, 'RFC 3268': 4, 'RFC 5280': 3, 'RFC 5759': 1, 'RFC 2986': 1, 'RFC 2818': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 12}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '1f094e94e7984e349e0f1492b26c1100c8572048da2d6e362c23644ccc7aa238', 'st_pdf_hash': '79feeafd0e796f8be81a9aa9810b21acb7f66a07c525c3779c59d250a79a427f', 'report_txt_hash': 'f8578bf4ea5ce5bde8e4211c3ce97eab455f4e08f3beb19dfc320d1816370aad', 'st_txt_hash': '7169410a56486f0146bced1c0d8d83e249f1dfbd1798bcc529f12180ca2a12e6'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {'ECDSA': 1, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1, 'TLS': 1}, 'rules_randomness': {'DRBG': 1, 'RBG': 1}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 21, 'HMAC': 9, 'HMAC-SHA-256': 3, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 2}, 'rules_asymmetric_crypto': {'RSA 2048': 1, 'ECDH': 2, 'ECDSA': 17, 'ECC': 2, 'Diffie-Hellman': 10, 'DH': 12, 'DSA': 22}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 9, 'SHA1': 2, 'SHA-256': 9, 'SHA-384': 9, 'SHA-512': 7, 'SHA256': 12, 'SHA384': 4, 'SHA512': 4}, 'rules_crypto_schemes': {'MAC': 11, 'TLS': 40, 'SSL': 20}, 'rules_randomness': {'DRBG': 17, 'RBG': 20}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-11080-2020', 'cert_item': '3e Technologies International CyberFence 3e-636 Series Network Security Devices', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['636']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name 3eTI CyberFence 3e-636 Series Network Security Devices was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11080-ci.pdf",
  "dgst": "6942c0559eb19761",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11080-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "636"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Ultra-3eti",
  "manufacturer_web": "https://www.ultra.3eti.com",
  "name": "3eTI CyberFence 3e-636 Series Network Security Devices",
  "not_valid_after": "2022-07-14",
  "not_valid_before": "2020-07-14",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11080-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11080-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200722143122-04\u002700\u0027",
      "/ModDate": "D:20200722143122-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 179984,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11080-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11080-2020",
        "cert_item": "3e Technologies International CyberFence 3e-636 Series Network Security Devices",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11080-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 4
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "NIST SP 800-90": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20200722125541-04\u002700\u0027",
      "/ModDate": "D:20200722125541-04\u002700\u0027",
      "pdf_file_size_bytes": 652026,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://web.nvd.nist.gov/vuln/search",
          "http://www.kb.cert.org/vuls/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "st_vid11080-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 19
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "Diffie-Hellman": 10
          },
          "DSA": {
            "DSA": 3
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 4,
          "FCS_CKM.2": 2,
          "FCS_CKM.2.1": 1,
          "FCS_COP": 11,
          "FCS_RBG_EXT.1": 2,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLSS_EXT": 1,
          "FCS_TLSS_EXT.2": 3
        },
        "FDP": {
          "FDP_ACC.1": 3
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU_EXT.2.1": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 1,
          "FPT_STM_EXT.1": 1,
          "FPT_TUD_EXT.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 2,
          "FTA_SSL_EXT.1": 1,
          "FTA_TAB.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CTR": {
          "CTR": 5
        },
        "GCM": {
          "GCM": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 17
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 12,
          "IKEv2": 13
        },
        "IPsec": {
          "IPsec": 54
        },
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 32,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "P-521": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-256": 6,
            "SHA-384": 5,
            "SHA-512": 5,
            "SHA256": 7,
            "SHA384": 4,
            "SHA512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 18
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 5
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1
        },
        "NIST": {
          "NIST SP 800-90": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS5": 2
        },
        "RFC": {
          "RFC 2818": 3,
          "RFC 2986": 1,
          "RFC 3268": 4,
          "RFC 3526": 3,
          "RFC 3602": 2,
          "RFC 4106": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4945": 1,
          "RFC 5246": 5,
          "RFC 5280": 4,
          "RFC 5759": 1,
          "RFC 5905": 2,
          "RFC 5996": 2,
          "RFC 8017": 1
        },
        "X509": {
          "X.509": 12
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 22
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 9,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20200722142841-04\u002700\u0027",
      "/ModDate": "D:20200722142841-04\u002700\u0027",
      "pdf_file_size_bytes": 1534797,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11080-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11080-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fd3e3191b98bc287f9793692052e95667388adf854c0dbf4cb8bace67c59bbb2",
      "txt_hash": "ca8b2413cdf98532907f5e2a05565092830b2aca43e45ace9ca267f2d5d710a5"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1f094e94e7984e349e0f1492b26c1100c8572048da2d6e362c23644ccc7aa238",
      "txt_hash": "f8578bf4ea5ce5bde8e4211c3ce97eab455f4e08f3beb19dfc320d1816370aad"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "79feeafd0e796f8be81a9aa9810b21acb7f66a07c525c3779c59d250a79a427f",
      "txt_hash": "7169410a56486f0146bced1c0d8d83e249f1dfbd1798bcc529f12180ca2a12e6"
    }
  },
  "status": "archived"
}