Zed!, version 6.1, build 2120

CSV information ?

Status archived
Valid from 23.05.2016
Valid until 23.05.2021
Scheme 🇫🇷 FR
Manufacturer PrimX Technologies
Category Data Protection
Security level AVA_VAN.5, ALC_FLR.3, EAL3+

Heuristics summary ?

Certificate ID: ANSSI-CC-2016/25

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC
Asymmetric Algorithms
RSA-OAEP
Hash functions
SHA-256
Block cipher modes
CBC

Security level
EAL 3, EAL2, EAL3, EAL4, EAL 1, EAL 5, EAL 7, ITSEC E3 Elémentaire
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_LCD, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.3, AVA_VAN, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Certificates
ANSSI-CC-2016/25
Evaluation facilities
CESTI, OPPIDA

Standards
PKCS#11, PKCS#1

File metadata

Title: ANSSI-CC-2016_25fr
Pages: 16
Creator: PDFCreator Version 1.2.1
Producer: GPL Ghostscript 9.02

Frontpage

Certificate ID: ANSSI-CC-2016/25
Certified item: Zed!, version 6.1, build 2120
Certification lab: Oppida 4-6 avenue du vieil étang, Bâtiment B, 78180 Montigny le Bretonneux, France
Developer: Prim’X Technologies S.A 10, place de Béraudier, 69428 Lyon Cedex 03, France Commanditaire Prim’X Technologies S.A 10, place de Béraudier, 69428 Lyon Cedex 03, France

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Hash functions
SHA-1, SHA-256
Schemes
MAC

Vendor
Microsoft

Security level
EAL3+, EAL3, EAL3 augmented
Claims
D.USER_AUTH, D.ID_ADMIN, D.USER_DATA, D.FILE_KEYS, D.PROGRAMS, D.CONFIGURATION, D.CONTROL_FILE, D.CATALOGUE_FILE, O.AUTH, O.ROLES, O.ENCRYPTION, O.HASH, O.KEYS_CLEANING, O.ALGO_STD, O.ADM_ACCESS, O.RECOVERY, O.POLICIES_INT, O.ADM_ACCES, T.COMPONENT_MISUSE, T.POLICIES_SECU_INT, T.CONTROL_FILE_CONF, T.CONTROL_FILE_INT, T.CATALOGUE_FILE_INT, A.NON_OBSERV, A.TRUST_ADMIN, A.CERTIFICATES, A.ENV_PROTECT_TOE, A.LOYAL_ENV, A.ENV_RNG, A.EXT_CRYPTO, A.SECURE_PC, A.KEY_STORAGE, A.TRSUT_ADMIN, OE.NON_OBSERV, OE.OPERATIONAL_ENV, OE.TIMESTAMPING, OE.ENV_RNG, OE.TRAINING, OE.EXT_CRYPTO, OE.KEY_STORAGE, OE.TRUST_ADMIN, OE.CERTIFICATES, OE.ENV_PROTECT_TOE, OE.OPERATIONNAL_ENV, OSP.CONFIDENTIALITY, OSP.INTEGRITY, OSP.ACCESS, OSP.RECOVERY, OSP.ADMIN_ACCESS, OSP.POLICIES_VERIF, OSP.CRYPTO, OSP.ADMIN_ACCES, OSP.ACCESY
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, ADV_TDS.1, ADV_FSP.1, ADV_FSP.2, ADV_TDS, ADV_IMP, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_COV.1, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.3, FCS_CKM.4, FCS_COP.1, FCS_CKM, FCS_CKM.1.1, FCS_CKM.3.1, FCS_CKM.4.1, FCS_COP, FCS_COP.1.1, FCS_CKM.2, FDP_ACC.1, FDP_ACF.1, FDP_ITC.1, FDP_RIP.1, FDP_SDI.2, FDP_ACC, FDP_ACC.1.1, FDP_ACF, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_RIP, FDP_RIP.1.1, FDP_SDI, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ITC.2, FDP_IFC.1, FIA_AFL.1, FIA_UAU.2, FIA_UID.2, FIA_AFL, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU, FIA_UAU.2.1, FIA_UID, FIA_UID.2.1, FIA_UID.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF, FMT_MOF.1.1, FMT_MSA, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD, FMT_MTD.1.1, FMT_SMF, FMT_SMF.1.1, FMT_SMR, FMT_SMR.1.1, FMT_SMR.1.2

Side-channel analysis
malfunction

Standards
PKCS#5, PKCS#1, PKCS#12, PKCS#11, PKCS # 11, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title: Cible de Sécurité CC Niveau EAL3+ ZoneCentral
Keywords: 12
Author: José Lavancier
Creation date: D:20160315130704+01'00'
Modification date: D:20160315130704+01'00'
Pages: 66
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

No references.

Heuristics ?

Certificate ID: ANSSI-CC-2016/25

Extracted SARs

ALC_DVS.1, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, ALC_FLR.3, AGD_OPE.1, ASE_TSS.1, ALC_CMC.3, ALC_CMS.3, ASE_CCL.1, ASE_INT.1, AVA_VAN.5, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ATE_FUN.1, ATE_DPT.1, ADV_FSP.4, ADV_TDS.3, ASE_SPD.1, ATE_COV.2, ATE_IND.2, ADV_IMP.1, ADV_ARC.1

Scheme data ?

Product Zed!, version 6.1, build 2120
Url https://cyber.gouv.fr/produits-certifies/zed-version-61-build-2120
Description Le produit Zed!, version 6.1, build 2120 développé par la société PRIM’X TECHNOLOGIES, est un produit logiciel de sécurité pour des postes de travail opérant sur des plateformes sous MICROSOFT Windows Seven (64 bit) et Windows 10 (64 bit). Ce produit permet aux utilisateurs, de créer, consulter et modifier des conteneurs contenant des répertoires ou des fichiers chiffrés et compressés. Ces con
Sponsor Prim’X Technologies S.A
Developer Prim’X Technologies S.A
Cert Id 2016/25
Level EAL3+
Enhanced
Cert Id 2016/25
Certification Date 23/05/2016
Category Produits pour ordinateur personnel et serveur
Cc Version Critères Communs version 3.1r4
Developer Prim’X Technologies S.A
Sponsor Prim’X Technologies S.A
Evaluation Facility Oppida
Level EAL3+
Protection Profile
Mutual Recognition SOG-IS CCRA
Augmented ALC_FLR.3, AVA_VAN.3
Target Link https://cyber.gouv.fr/sites/default/files/2016/05/anssi_cible2016_25en.pdf
Report Link https://cyber.gouv.fr/sites/default/files/2016/05/anssi-cc-2016_25fr.pdf

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '90940cef39e49e35b274a8269412176a3871118cba1346d5f73a944d4776b4dd', 'txt_hash': '2d37819b3a51a7b0f1493f6e05f16f058b6c1c0b9feb121f978fb01fbc7ca318'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fb60343ac7f96c33717f3e38d39753af7ae3f97567f8b4aeacc9f597cfe227c6', 'txt_hash': '453ff29a0bf57a0f2314587bab709b9a23affb7a29ab18cd4afe011e1e08d18b'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'FR': {'match_rules': ['RĂ©fĂ©rence du rapport de certification(.+)Nom du produit(.+)RĂ©fĂ©rence/version du produit(.+)ConformitĂ© Ă  un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)DĂ©veloppeur\\(s\\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables'], 'cert_id': 'ANSSI-CC-2016/25', 'cert_item': 'Zed!, version 6.1, build 2120', 'cert_item_version': 'Version 6.1, Build 2120', 'ref_protection_profiles': 'Aucune', 'cc_version': 'Critères Communs version 3.1 rĂ©vision 4', 'cc_security_level': 'EAL 3 augmentĂ© ALC_FLR.3, AVA_VAN.3', 'developer': 'Prim’X Technologies S.A 10, place de BĂ©raudier, 69428 Lyon Cedex 03, France Commanditaire Prim’X Technologies S.A 10, place de BĂ©raudier, 69428 Lyon Cedex 03, France', 'cert_lab': 'Oppida 4-6 avenue du vieil Ă©tang, Bâtiment B, 78180 Montigny le Bretonneux, France'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2016/25': 17}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2016/25': 34}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Zed!, version 6.1, build 2120', 'url': 'https://cyber.gouv.fr/produits-certifies/zed-version-61-build-2120', 'description': 'Le produit Zed!, version 6.1, build 2120 dĂ©veloppĂ© par la sociĂ©tĂ© PRIM’X TECHNOLOGIES, est un produit logiciel de sĂ©curitĂ© pour des postes de travail opĂ©rant sur des plateformes sous MICROSOFT Windows Seven (64 bit) et Windows 10 (64 bit). Ce produit permet aux utilisateurs, de crĂ©er, consulter et modifier des conteneurs contenant des rĂ©pertoires ou des fichiers chiffrĂ©s et compressĂ©s. Ces con', 'sponsor': 'Prim’X Technologies S.A', 'developer': 'Prim’X Technologies S.A', 'cert_id': '2016/25', 'level': 'EAL3+', 'enhanced': {'cert_id': '2016/25', 'certification_date': '23/05/2016', 'category': 'Produits pour ordinateur personnel et serveur', 'cc_version': 'Critères Communs version 3.1r4', 'developer': 'Prim’X Technologies S.A', 'sponsor': 'Prim’X Technologies S.A', 'evaluation_facility': 'Oppida', 'level': 'EAL3+', 'protection_profile': '', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_FLR.3, AVA_VAN.3', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2016/05/anssi_cible2016_25en.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2016/05/anssi-cc-2016_25fr.pdf'}}.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 21, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '5 6 2': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '3 3 2': 1, '1 1 3': 1, '2 2 1': 1, '2 2 3': 1}}, '__update__': {'FR': {'__update__': {'ANSSI-CC-2016/25': 17}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'2016 2 5': 1, '2016 5 1': 1, '2016 6 1': 1, '2016 7 2': 1, '2016 9 2': 1}}} data.

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 05.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Zed!, version 6.1, build 2120', 'url': 'https://cyber.gouv.fr/produits-certifies/zed-version-61-build-2120', 'description': 'Le produit Zed!, version 6.1, build 2120 dĂ©veloppĂ© par la sociĂ©tĂ© PRIM’X TECHNOLOGIES, est un produit logiciel de sĂ©curitĂ© pour des postes de travail opĂ©rant sur des plateformes sous MICROSOFT Windows Seven (64 bit) et Windows 10 (64 bit). Ce produit permet aux utilisateurs, de crĂ©er, consulter et modifier des conteneurs contenant des rĂ©pertoires ou des fichiers chiffrĂ©s et compressĂ©s. Ces con', 'sponsor': 'Prim’X Technologies S.A', 'developer': 'Prim’X Technologies S.A', 'cert_id': '2016/25', 'level': 'EAL3+', 'enhanced': {'cert_id': '2016/25', 'certification_date': '23/05/2016', 'category': 'Produits pour ordinateur personnel et serveur', 'cc_version': 'Critères Communs version 3.1r4', 'developer': 'Prim’X Technologies S.A', 'sponsor': 'Prim’X Technologies S.A', 'evaluation_facility': 'Oppida', 'level': 'EAL3+', 'protection_profile': '', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_FLR.3, AVA_VAN.3', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2016/05/anssi_cible2016_25en.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2016/05/anssi-cc-2016_25fr.pdf'}}.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to fb60343ac7f96c33717f3e38d39753af7ae3f97567f8b4aeacc9f597cfe227c6.
    • The st_txt_hash property was set to 453ff29a0bf57a0f2314587bab709b9a23affb7a29ab18cd4afe011e1e08d18b.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 915481, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 66, '/Title': 'Cible de SĂ©curitĂ© CC Niveau EAL3+ ZoneCentral', '/Author': 'JosĂ© Lavancier', '/Keywords': '12', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20160315130704+01'00'", '/ModDate': "D:20160315130704+01'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3+': 67, 'EAL3': 26, 'EAL3 augmented': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 6, 'ADV_FSP.3': 6, 'ADV_TDS.2': 5, 'ADV_TDS.1': 2, 'ADV_FSP.1': 2, 'ADV_FSP.2': 3, 'ADV_TDS': 1, 'ADV_IMP': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 6, 'AGD_PRE.1': 6}, 'ALC': {'ALC_FLR.3': 6, 'ALC_CMC.3': 2, 'ALC_CMS.3': 1, 'ALC_DEL.1': 2, 'ALC_DVS.1': 4, 'ALC_LCD.1': 4}, 'ATE': {'ATE_COV.2': 3, 'ATE_DPT.1': 1, 'ATE_FUN.1': 7, 'ATE_IND.2': 2, 'ATE_COV.1': 2}, 'AVA': {'AVA_VAN.3': 7}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 5, 'ASE_INT.1': 3, 'ASE_OBJ.2': 3, 'ASE_REQ.2': 3, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 15, 'FCS_CKM.3': 7, 'FCS_CKM.4': 12, 'FCS_COP.1': 9, 'FCS_CKM': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.3.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_ACC.1': 16, 'FDP_ACF.1': 7, 'FDP_ITC.1': 13, 'FDP_RIP.1': 6, 'FDP_SDI.2': 7, 'FDP_ACC': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_RIP': 1, 'FDP_RIP.1.1': 1, 'FDP_SDI': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITC.2': 3, 'FDP_IFC.1': 3}, 'FIA': {'FIA_AFL.1': 7, 'FIA_UAU.2': 6, 'FIA_UID.2': 7, 'FIA_AFL': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU': 1, 'FIA_UAU.2.1': 1, 'FIA_UID': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MOF.1': 8, 'FMT_MSA.1': 8, 'FMT_MSA.2': 6, 'FMT_MSA.3': 9, 'FMT_MTD.1': 7, 'FMT_SMF.1': 11, 'FMT_SMR.1': 17, 'FMT_MOF': 1, 'FMT_MOF.1.1': 1, 'FMT_MSA': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}}, 'cc_claims': {'D': {'D.USER_AUTH': 3, 'D.ID_ADMIN': 2, 'D.USER_DATA': 2, 'D.FILE_KEYS': 2, 'D.PROGRAMS': 2, 'D.CONFIGURATION': 2, 'D.CONTROL_FILE': 2, 'D.CATALOGUE_FILE': 1}, 'O': {'O.AUTH': 19, 'O.ROLES': 6, 'O.ENCRYPTION': 8, 'O.HASH': 9, 'O.KEYS_CLEANING': 11, 'O.ALGO_STD': 16, 'O.ADM_ACCESS': 5, 'O.RECOVERY': 6, 'O.POLICIES_INT': 7, 'O.ADM_ACCES': 1}, 'T': {'T.COMPONENT_MISUSE': 4, 'T.POLICIES_SECU_INT': 3, 'T.CONTROL_FILE_CONF': 4, 'T.CONTROL_FILE_INT': 3, 'T.CATALOGUE_FILE_INT': 4}, 'A': {'A.NON_OBSERV': 4, 'A.TRUST_ADMIN': 3, 'A.CERTIFICATES': 4, 'A.ENV_PROTECT_TOE': 3, 'A.LOYAL_ENV': 4, 'A.ENV_RNG': 3, 'A.EXT_CRYPTO': 4, 'A.SECURE_PC': 2, 'A.KEY_STORAGE': 2, 'A.TRSUT_ADMIN': 1}, 'OE': {'OE.NON_OBSERV': 4, 'OE.OPERATIONAL_ENV': 2, 'OE.TIMESTAMPING': 4, 'OE.ENV_RNG': 4, 'OE.TRAINING': 5, 'OE.EXT_CRYPTO': 3, 'OE.KEY_STORAGE': 4, 'OE.TRUST_ADMIN': 4, 'OE.CERTIFICATES': 3, 'OE.ENV_PROTECT_TOE': 4, 'OE.OPERATIONNAL_ENV': 1}, 'OSP': {'OSP.CONFIDENTIALITY': 4, 'OSP.INTEGRITY': 3, 'OSP.ACCESS': 4, 'OSP.RECOVERY': 3, 'OSP.ADMIN_ACCESS': 4, 'OSP.POLICIES_VERIF': 3, 'OSP.CRYPTO': 4, 'OSP.ADMIN_ACCES': 1, 'OSP.ACCESY': 1}}, 'vendor': {'Microsoft': {'Microsoft': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'constructions': {'MAC': {'HMAC': 11}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#5': 1, 'PKCS#1': 2, 'PKCS#12': 3, 'PKCS#11': 10, 'PKCS # 11': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ANSSI_cible2016_25en.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ANSSI_cible2016_25en.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to fb60343ac7f96c33717f3e38d39753af7ae3f97567f8b4aeacc9f597cfe227c6.
    • The st_txt_hash property was set to 453ff29a0bf57a0f2314587bab709b9a23affb7a29ab18cd4afe011e1e08d18b.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 915481, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 66, '/Title': 'Cible de SĂ©curitĂ© CC Niveau EAL3+ ZoneCentral', '/Author': 'JosĂ© Lavancier', '/Keywords': '12', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20160315130704+01'00'", '/ModDate': "D:20160315130704+01'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3+': 67, 'EAL3': 26, 'EAL3 augmented': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 6, 'ADV_FSP.3': 6, 'ADV_TDS.2': 5, 'ADV_TDS.1': 2, 'ADV_FSP.1': 2, 'ADV_FSP.2': 3, 'ADV_TDS': 1, 'ADV_IMP': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 6, 'AGD_PRE.1': 6}, 'ALC': {'ALC_FLR.3': 6, 'ALC_CMC.3': 2, 'ALC_CMS.3': 1, 'ALC_DEL.1': 2, 'ALC_DVS.1': 4, 'ALC_LCD.1': 4}, 'ATE': {'ATE_COV.2': 3, 'ATE_DPT.1': 1, 'ATE_FUN.1': 7, 'ATE_IND.2': 2, 'ATE_COV.1': 2}, 'AVA': {'AVA_VAN.3': 7}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 5, 'ASE_INT.1': 3, 'ASE_OBJ.2': 3, 'ASE_REQ.2': 3, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 15, 'FCS_CKM.3': 7, 'FCS_CKM.4': 12, 'FCS_COP.1': 9, 'FCS_CKM': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.3.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_ACC.1': 16, 'FDP_ACF.1': 7, 'FDP_ITC.1': 13, 'FDP_RIP.1': 6, 'FDP_SDI.2': 7, 'FDP_ACC': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_RIP': 1, 'FDP_RIP.1.1': 1, 'FDP_SDI': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITC.2': 3, 'FDP_IFC.1': 3}, 'FIA': {'FIA_AFL.1': 7, 'FIA_UAU.2': 6, 'FIA_UID.2': 7, 'FIA_AFL': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU': 1, 'FIA_UAU.2.1': 1, 'FIA_UID': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MOF.1': 8, 'FMT_MSA.1': 8, 'FMT_MSA.2': 6, 'FMT_MSA.3': 9, 'FMT_MTD.1': 7, 'FMT_SMF.1': 11, 'FMT_SMR.1': 17, 'FMT_MOF': 1, 'FMT_MOF.1.1': 1, 'FMT_MSA': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}}, 'cc_claims': {'D': {'D.USER_AUTH': 3, 'D.ID_ADMIN': 2, 'D.USER_DATA': 2, 'D.FILE_KEYS': 2, 'D.PROGRAMS': 2, 'D.CONFIGURATION': 2, 'D.CONTROL_FILE': 2, 'D.CATALOGUE_FILE': 1}, 'O': {'O.AUTH': 19, 'O.ROLES': 6, 'O.ENCRYPTION': 8, 'O.HASH': 9, 'O.KEYS_CLEANING': 11, 'O.ALGO_STD': 16, 'O.ADM_ACCESS': 5, 'O.RECOVERY': 6, 'O.POLICIES_INT': 7, 'O.ADM_ACCES': 1}, 'T': {'T.COMPONENT_MISUSE': 4, 'T.POLICIES_SECU_INT': 3, 'T.CONTROL_FILE_CONF': 4, 'T.CONTROL_FILE_INT': 3, 'T.CATALOGUE_FILE_INT': 4}, 'A': {'A.NON_OBSERV': 4, 'A.TRUST_ADMIN': 3, 'A.CERTIFICATES': 4, 'A.ENV_PROTECT_TOE': 3, 'A.LOYAL_ENV': 4, 'A.ENV_RNG': 3, 'A.EXT_CRYPTO': 4, 'A.SECURE_PC': 2, 'A.KEY_STORAGE': 2, 'A.TRSUT_ADMIN': 1}, 'OE': {'OE.NON_OBSERV': 4, 'OE.OPERATIONAL_ENV': 2, 'OE.TIMESTAMPING': 4, 'OE.ENV_RNG': 4, 'OE.TRAINING': 5, 'OE.EXT_CRYPTO': 3, 'OE.KEY_STORAGE': 4, 'OE.TRUST_ADMIN': 4, 'OE.CERTIFICATES': 3, 'OE.ENV_PROTECT_TOE': 4, 'OE.OPERATIONNAL_ENV': 1}, 'OSP': {'OSP.CONFIDENTIALITY': 4, 'OSP.INTEGRITY': 3, 'OSP.ACCESS': 4, 'OSP.RECOVERY': 3, 'OSP.ADMIN_ACCESS': 4, 'OSP.POLICIES_VERIF': 3, 'OSP.CRYPTO': 4, 'OSP.ADMIN_ACCES': 1, 'OSP.ACCESY': 1}}, 'vendor': {'Microsoft': {'Microsoft': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'constructions': {'MAC': {'HMAC': 11}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#5': 1, 'PKCS#1': 2, 'PKCS#12': 3, 'PKCS#11': 10, 'PKCS # 11': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ANSSI_cible2016_25en.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ANSSI_cible2016_25en.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to fb60343ac7f96c33717f3e38d39753af7ae3f97567f8b4aeacc9f597cfe227c6.
    • The st_txt_hash property was set to 453ff29a0bf57a0f2314587bab709b9a23affb7a29ab18cd4afe011e1e08d18b.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 915481, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 66, '/Title': 'Cible de SĂ©curitĂ© CC Niveau EAL3+ ZoneCentral', '/Author': 'JosĂ© Lavancier', '/Keywords': '12', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20160315130704+01'00'", '/ModDate': "D:20160315130704+01'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3+': 67, 'EAL3': 26, 'EAL3 augmented': 4}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 6, 'ADV_FSP.3': 6, 'ADV_TDS.2': 5, 'ADV_TDS.1': 2, 'ADV_FSP.1': 2, 'ADV_FSP.2': 3, 'ADV_TDS': 1, 'ADV_IMP': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 6, 'AGD_PRE.1': 6}, 'ALC': {'ALC_FLR.3': 6, 'ALC_CMC.3': 2, 'ALC_CMS.3': 1, 'ALC_DEL.1': 2, 'ALC_DVS.1': 4, 'ALC_LCD.1': 4}, 'ATE': {'ATE_COV.2': 3, 'ATE_DPT.1': 1, 'ATE_FUN.1': 7, 'ATE_IND.2': 2, 'ATE_COV.1': 2}, 'AVA': {'AVA_VAN.3': 7}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 5, 'ASE_INT.1': 3, 'ASE_OBJ.2': 3, 'ASE_REQ.2': 3, 'ASE_SPD.1': 2, 'ASE_TSS.1': 2, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 15, 'FCS_CKM.3': 7, 'FCS_CKM.4': 12, 'FCS_COP.1': 9, 'FCS_CKM': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.3.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_ACC.1': 16, 'FDP_ACF.1': 7, 'FDP_ITC.1': 13, 'FDP_RIP.1': 6, 'FDP_SDI.2': 7, 'FDP_ACC': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_RIP': 1, 'FDP_RIP.1.1': 1, 'FDP_SDI': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITC.2': 3, 'FDP_IFC.1': 3}, 'FIA': {'FIA_AFL.1': 7, 'FIA_UAU.2': 6, 'FIA_UID.2': 7, 'FIA_AFL': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU': 1, 'FIA_UAU.2.1': 1, 'FIA_UID': 1, 'FIA_UID.2.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MOF.1': 8, 'FMT_MSA.1': 8, 'FMT_MSA.2': 6, 'FMT_MSA.3': 9, 'FMT_MTD.1': 7, 'FMT_SMF.1': 11, 'FMT_SMR.1': 17, 'FMT_MOF': 1, 'FMT_MOF.1.1': 1, 'FMT_MSA': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}}, 'cc_claims': {'D': {'D.USER_AUTH': 3, 'D.ID_ADMIN': 2, 'D.USER_DATA': 2, 'D.FILE_KEYS': 2, 'D.PROGRAMS': 2, 'D.CONFIGURATION': 2, 'D.CONTROL_FILE': 2, 'D.CATALOGUE_FILE': 1}, 'O': {'O.AUTH': 19, 'O.ROLES': 6, 'O.ENCRYPTION': 8, 'O.HASH': 9, 'O.KEYS_CLEANING': 11, 'O.ALGO_STD': 16, 'O.ADM_ACCESS': 5, 'O.RECOVERY': 6, 'O.POLICIES_INT': 7, 'O.ADM_ACCES': 1}, 'T': {'T.COMPONENT_MISUSE': 4, 'T.POLICIES_SECU_INT': 3, 'T.CONTROL_FILE_CONF': 4, 'T.CONTROL_FILE_INT': 3, 'T.CATALOGUE_FILE_INT': 4}, 'A': {'A.NON_OBSERV': 4, 'A.TRUST_ADMIN': 3, 'A.CERTIFICATES': 4, 'A.ENV_PROTECT_TOE': 3, 'A.LOYAL_ENV': 4, 'A.ENV_RNG': 3, 'A.EXT_CRYPTO': 4, 'A.SECURE_PC': 2, 'A.KEY_STORAGE': 2, 'A.TRSUT_ADMIN': 1}, 'OE': {'OE.NON_OBSERV': 4, 'OE.OPERATIONAL_ENV': 2, 'OE.TIMESTAMPING': 4, 'OE.ENV_RNG': 4, 'OE.TRAINING': 5, 'OE.EXT_CRYPTO': 3, 'OE.KEY_STORAGE': 4, 'OE.TRUST_ADMIN': 4, 'OE.CERTIFICATES': 3, 'OE.ENV_PROTECT_TOE': 4, 'OE.OPERATIONNAL_ENV': 1}, 'OSP': {'OSP.CONFIDENTIALITY': 4, 'OSP.INTEGRITY': 3, 'OSP.ACCESS': 4, 'OSP.RECOVERY': 3, 'OSP.ADMIN_ACCESS': 4, 'OSP.POLICIES_VERIF': 3, 'OSP.CRYPTO': 4, 'OSP.ADMIN_ACCES': 1, 'OSP.ACCESY': 1}}, 'vendor': {'Microsoft': {'Microsoft': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'constructions': {'MAC': {'HMAC': 11}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 5}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#5': 1, 'PKCS#1': 2, 'PKCS#12': 3, 'PKCS#11': 10, 'PKCS # 11': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ANSSI_cible2016_25en.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ANSSI_cible2016_25en.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 16.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'ANSSI-CC-2016_25fr.pdf', 'st_filename': 'ANSSI_cible2016_25en.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL3': 1, 'EAL4': 1}, '__update__': {'EAL2': 2}, '__delete__': ['EAL 2', 'EAL 4', 'EAL 6', 'EAL 3+']}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR': 2}}, 'AVA': {'__update__': {'AVA_VAN.3': 5}}}}, 'eval_facility': {'__insert__': {'OPPIDA': {'OPPIDA': 2}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 2}}}}}}, 'crypto_scheme': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL3 augmented': 4}}}}, 'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_TDS': 1, 'ADV_IMP': 1}, '__update__': {'ADV_FSP.3': 6, 'ADV_TDS.2': 5, 'ADV_FSP.1': 2}}, 'ALC': {'__update__': {'ALC_CMS.3': 1}, '__delete__': ['ALC_CMS.1']}, 'ATE': {'__update__': {'ATE_COV.2': 3, 'ATE_DPT.1': 1, 'ATE_FUN.1': 7}}, 'ASE': {'__update__': {'ASE_ECD.1': 5, 'ASE_INT.1': 3, 'ASE_OBJ.2': 3, 'ASE_REQ.2': 3, 'ASE_SPD.1': 2}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_CKM.3': 7, 'FCS_CKM.4': 12, 'FCS_COP.1': 9}}, 'FDP': {'__update__': {'FDP_ACF.1': 7, 'FDP_RIP.1': 6}}, 'FIA': {'__update__': {'FIA_UAU.2': 6, 'FIA_UID.2': 7}, '__delete__': ['FIA_UAU.1']}, 'FMT': {'__update__': {'FMT_MSA.1': 8, 'FMT_MSA.2': 6, 'FMT_MSA.3': 9, 'FMT_MTD.1': 7, 'FMT_SMF.1': 11}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.ROLES': 6, 'O.HASH': 9, 'O.ALGO_STD': 16, 'O.RECOVERY': 6, 'O.POLICIES_INT': 7, 'O.ADM_ACCES': 1}}, 'T': {'__update__': {'T.POLICIES_SECU_INT': 3, 'T.CONTROL_FILE_INT': 3}}, 'A': {'__update__': {'A.ENV_PROTECT_TOE': 3, 'A.ENV_RNG': 3}}, 'OE': {'__update__': {'OE.TRAINING': 5, 'OE.EXT_CRYPTO': 3, 'OE.TRUST_ADMIN': 4, 'OE.CERTIFICATES': 3, 'OE.OPERATIONNAL_ENV': 1}}, 'OSP': {'__update__': {'OSP.INTEGRITY': 3, 'OSP.RECOVERY': 3, 'OSP.POLICIES_VERIF': 3}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'randomness': {}, 'side_channel_analysis': {'__update__': {'FI': {'__update__': {'malfunction': 5}}}}, 'tee_name': {}, 'standard_id': {'__insert__': {'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, '__update__': {'PKCS': {'__update__': {'PKCS # 11': 1}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2016/25': 34}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 3, 'EAL2': 1, 'EAL 1': 1, 'EAL 2': 1, 'EAL 4': 1, 'EAL 5': 1, 'EAL 6': 1, 'EAL 7': 1, 'EAL 3+': 1}, 'ITSEC': {'ITSEC E3 ElĂ©mentaire': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.3': 4, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'CESTI': {'CESTI': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'DES': {'DES': 4}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-OAEP': 1}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 2, 'PKCS#1': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3+': 67, 'EAL3': 26, 'EAL3 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 6, 'ADV_FSP.3': 10, 'ADV_TDS.2': 6, 'ADV_FSP.1': 3, 'ADV_TDS.1': 2, 'ADV_FSP.2': 3, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 6, 'AGD_PRE.1': 6}, 'ALC': {'ALC_FLR.3': 6, 'ALC_CMC.3': 2, 'ALC_CMS.3': 3, 'ALC_DEL.1': 2, 'ALC_DVS.1': 4, 'ALC_LCD.1': 4, 'ALC_CMS.1': 1}, 'ATE': {'ATE_COV.2': 4, 'ATE_DPT.1': 2, 'ATE_FUN.1': 8, 'ATE_IND.2': 2, 'ATE_COV.1': 2}, 'AVA': {'AVA_VAN.3': 7}, 'ASE': {'ASE_CCL.1': 2, 'ASE_ECD.1': 6, 'ASE_INT.1': 6, 'ASE_OBJ.2': 4, 'ASE_REQ.2': 4, 'ASE_SPD.1': 4, 'ASE_TSS.1': 2, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 15, 'FCS_CKM.3': 9, 'FCS_CKM.4': 13, 'FCS_COP.1': 12, 'FCS_CKM': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.3.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_ACC.1': 16, 'FDP_ACF.1': 10, 'FDP_ITC.1': 13, 'FDP_RIP.1': 7, 'FDP_SDI.2': 7, 'FDP_ACC': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_RIP': 1, 'FDP_RIP.1.1': 1, 'FDP_SDI': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITC.2': 3, 'FDP_IFC.1': 3}, 'FIA': {'FIA_AFL.1': 7, 'FIA_UAU.2': 8, 'FIA_UID.2': 9, 'FIA_AFL': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU': 1, 'FIA_UAU.2.1': 1, 'FIA_UID': 1, 'FIA_UID.2.1': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MOF.1': 8, 'FMT_MSA.1': 11, 'FMT_MSA.2': 7, 'FMT_MSA.3': 11, 'FMT_MTD.1': 9, 'FMT_SMF.1': 15, 'FMT_SMR.1': 17, 'FMT_MOF': 1, 'FMT_MOF.1.1': 1, 'FMT_MSA': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}}, 'cc_claims': {'D': {'D.USER_AUTH': 3, 'D.ID_ADMIN': 2, 'D.USER_DATA': 2, 'D.FILE_KEYS': 2, 'D.PROGRAMS': 2, 'D.CONFIGURATION': 2, 'D.CONTROL_FILE': 2, 'D.CATALOGUE_FILE': 1}, 'O': {'O.AUTH': 19, 'O.ROLES': 8, 'O.ENCRYPTION': 8, 'O.HASH': 10, 'O.KEYS_CLEANING': 11, 'O.ALGO_STD': 17, 'O.ADM_ACCESS': 5, 'O.RECOVERY': 7, 'O.POLICIES_INT': 8, 'O.ADM_ACCES': 2}, 'T': {'T.COMPONENT_MISUSE': 4, 'T.POLICIES_SECU_INT': 4, 'T.CONTROL_FILE_CONF': 4, 'T.CONTROL_FILE_INT': 4, 'T.CATALOGUE_FILE_INT': 4}, 'A': {'A.NON_OBSERV': 4, 'A.TRUST_ADMIN': 3, 'A.CERTIFICATES': 4, 'A.ENV_PROTECT_TOE': 4, 'A.LOYAL_ENV': 4, 'A.ENV_RNG': 4, 'A.EXT_CRYPTO': 4, 'A.SECURE_PC': 2, 'A.KEY_STORAGE': 2, 'A.TRSUT_ADMIN': 1}, 'OE': {'OE.NON_OBSERV': 4, 'OE.OPERATIONAL_ENV': 2, 'OE.TIMESTAMPING': 4, 'OE.ENV_RNG': 4, 'OE.TRAINING': 6, 'OE.EXT_CRYPTO': 4, 'OE.KEY_STORAGE': 4, 'OE.TRUST_ADMIN': 5, 'OE.CERTIFICATES': 4, 'OE.ENV_PROTECT_TOE': 4, 'OE.OPERATIONNAL_ENV': 2}, 'OSP': {'OSP.CONFIDENTIALITY': 4, 'OSP.INTEGRITY': 4, 'OSP.ACCESS': 4, 'OSP.RECOVERY': 4, 'OSP.ADMIN_ACCESS': 4, 'OSP.POLICIES_VERIF': 4, 'OSP.CRYPTO': 4, 'OSP.ADMIN_ACCES': 1, 'OSP.ACCESY': 1}}, 'vendor': {'Microsoft': {'Microsoft': 5}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'constructions': {'MAC': {'HMAC': 11}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 12}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 8}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#5': 1, 'PKCS#1': 2, 'PKCS#12': 3, 'PKCS#11': 10, 'PKCS # 11': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '90940cef39e49e35b274a8269412176a3871118cba1346d5f73a944d4776b4dd', 'st_pdf_hash': 'fb60343ac7f96c33717f3e38d39753af7ae3f97567f8b4aeacc9f597cfe227c6', 'report_txt_hash': '2d37819b3a51a7b0f1493f6e05f16f058b6c1c0b9feb121f978fb01fbc7ca318', 'st_txt_hash': '453ff29a0bf57a0f2314587bab709b9a23affb7a29ab18cd4afe011e1e08d18b'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'DES': 4, 'HMAC': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 1}, 'rules_crypto_schemes': {'MAC': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 4, 'HMAC': 11}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 1, 'SHA-256': 3}, 'rules_crypto_schemes': {'MAC': 12}, 'rules_randomness': {'RNG': 8}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {'malfunction': 2}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.1']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:primx:zed\\!:6.1:*:*:*:*:*:*:*']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Zed!, version 6.1, build 2120 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": null,
  "dgst": "69490b55148cb91f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2016/25",
    "cert_lab": [
      "OPPIDA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "2016/25",
      "description": "Le produit Zed!, version 6.1, build 2120 d\u00e9velopp\u00e9 par la soci\u00e9t\u00e9 PRIM\u2019X TECHNOLOGIES, est un produit logiciel de s\u00e9curit\u00e9 pour des postes de travail op\u00e9rant sur des plateformes sous MICROSOFT Windows Seven (64 bit) et Windows 10 (64 bit). Ce produit permet aux utilisateurs, de cr\u00e9er, consulter et modifier des conteneurs contenant des r\u00e9pertoires ou des fichiers chiffr\u00e9s et compress\u00e9s. Ces con",
      "developer": "Prim\u2019X Technologies S.A",
      "enhanced": {
        "augmented": "ALC_FLR.3, AVA_VAN.3",
        "category": "Produits pour ordinateur personnel et serveur",
        "cc_version": "Crit\u00e8res Communs version 3.1r4",
        "cert_id": "2016/25",
        "certification_date": "23/05/2016",
        "developer": "Prim\u2019X Technologies S.A",
        "evaluation_facility": "Oppida",
        "level": "EAL3+",
        "mutual_recognition": "SOG-IS\n                          CCRA",
        "protection_profile": "",
        "report_link": "https://cyber.gouv.fr/sites/default/files/2016/05/anssi-cc-2016_25fr.pdf",
        "sponsor": "Prim\u2019X Technologies S.A",
        "target_link": "https://cyber.gouv.fr/sites/default/files/2016/05/anssi_cible2016_25en.pdf"
      },
      "level": "EAL3+",
      "product": "Zed!, version 6.1, build 2120",
      "sponsor": "Prim\u2019X Technologies S.A",
      "url": "https://cyber.gouv.fr/produits-certifies/zed-version-61-build-2120"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "PrimX Technologies",
  "manufacturer_web": "https://www.primx.eu/en/index.aspx",
  "name": "Zed!, version 6.1, build 2120",
  "not_valid_after": "2021-05-23",
  "not_valid_before": "2016-05-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "ANSSI-CC-2016_25fr.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL 3 augment\u00e9 ALC_FLR.3, AVA_VAN.3",
        "cc_version": "Crit\u00e8res Communs version 3.1 r\u00e9vision 4",
        "cert_id": "ANSSI-CC-2016/25",
        "cert_item": "Zed!, version 6.1, build 2120",
        "cert_item_version": "Version 6.1, Build 2120",
        "cert_lab": "Oppida 4-6 avenue du vieil \u00e9tang, B\u00e2timent B, 78180 Montigny le Bretonneux, France",
        "developer": "Prim\u2019X Technologies S.A 10, place de B\u00e9raudier, 69428 Lyon Cedex 03, France Commanditaire Prim\u2019X Technologies S.A 10, place de B\u00e9raudier, 69428 Lyon Cedex 03, France",
        "match_rules": [
          "R\u00e9f\u00e9rence du rapport de certification(.+)Nom du produit(.+)R\u00e9f\u00e9rence/version du produit(.+)Conformit\u00e9 \u00e0 un profil de protection(.+)Crit\u00e8res d\u2019\u00e9valuation et version(.+)Niveau d\u2019\u00e9valuation(.+)D\u00e9veloppeur\\(s\\)(.+)Centre d\u2019\u00e9valuation(.+)Accords de reconnaissance applicables"
        ],
        "ref_protection_profiles": "Aucune"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "RSA": {
          "RSA-OAEP": 1
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2016/25": 17
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_FLR": 2,
          "ALC_FLR.3": 2,
          "ALC_LCD": 1,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.3": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 3,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL3": 1,
          "EAL4": 1
        },
        "ITSEC": {
          "ITSEC E3 El\u00e9mentaire": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CESTI": {
          "CESTI": 1
        },
        "OPPIDA": {
          "OPPIDA": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "PKCS": {
          "PKCS#1": 1,
          "PKCS#11": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "PDFCreator Version 1.2.1",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "GPL Ghostscript 9.02",
      "/Subject": "",
      "/Title": "ANSSI-CC-2016_25fr",
      "pdf_file_size_bytes": 762748,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "ANSSI_cible2016_25en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CERTIFICATES": 4,
          "A.ENV_PROTECT_TOE": 3,
          "A.ENV_RNG": 3,
          "A.EXT_CRYPTO": 4,
          "A.KEY_STORAGE": 2,
          "A.LOYAL_ENV": 4,
          "A.NON_OBSERV": 4,
          "A.SECURE_PC": 2,
          "A.TRSUT_ADMIN": 1,
          "A.TRUST_ADMIN": 3
        },
        "D": {
          "D.CATALOGUE_FILE": 1,
          "D.CONFIGURATION": 2,
          "D.CONTROL_FILE": 2,
          "D.FILE_KEYS": 2,
          "D.ID_ADMIN": 2,
          "D.PROGRAMS": 2,
          "D.USER_AUTH": 3,
          "D.USER_DATA": 2
        },
        "O": {
          "O.ADM_ACCES": 1,
          "O.ADM_ACCESS": 5,
          "O.ALGO_STD": 16,
          "O.AUTH": 19,
          "O.ENCRYPTION": 8,
          "O.HASH": 9,
          "O.KEYS_CLEANING": 11,
          "O.POLICIES_INT": 7,
          "O.RECOVERY": 6,
          "O.ROLES": 6
        },
        "OE": {
          "OE.CERTIFICATES": 3,
          "OE.ENV_PROTECT_TOE": 4,
          "OE.ENV_RNG": 4,
          "OE.EXT_CRYPTO": 3,
          "OE.KEY_STORAGE": 4,
          "OE.NON_OBSERV": 4,
          "OE.OPERATIONAL_ENV": 2,
          "OE.OPERATIONNAL_ENV": 1,
          "OE.TIMESTAMPING": 4,
          "OE.TRAINING": 5,
          "OE.TRUST_ADMIN": 4
        },
        "OSP": {
          "OSP.ACCESS": 4,
          "OSP.ACCESY": 1,
          "OSP.ADMIN_ACCES": 1,
          "OSP.ADMIN_ACCESS": 4,
          "OSP.CONFIDENTIALITY": 4,
          "OSP.CRYPTO": 4,
          "OSP.INTEGRITY": 3,
          "OSP.POLICIES_VERIF": 3,
          "OSP.RECOVERY": 3
        },
        "T": {
          "T.CATALOGUE_FILE_INT": 4,
          "T.COMPONENT_MISUSE": 4,
          "T.CONTROL_FILE_CONF": 4,
          "T.CONTROL_FILE_INT": 3,
          "T.POLICIES_SECU_INT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 6,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 3,
          "ADV_FSP.3": 6,
          "ADV_FSP.4": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 2,
          "ADV_TDS.2": 5,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 6,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC.3": 2,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS.1": 4,
          "ALC_FLR.3": 6,
          "ALC_LCD.1": 4
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 5,
          "ASE_INT.1": 3,
          "ASE_OBJ.2": 3,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 3,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_COV.2": 3,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 7,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.3": 7
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 26,
          "EAL3 augmented": 4,
          "EAL3+": 67
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.3": 7,
          "FCS_CKM.3.1": 1,
          "FCS_CKM.4": 12,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 9,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 16,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 3,
          "FDP_ITC": 1,
          "FDP_ITC.1": 13,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 3,
          "FDP_RIP": 1,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1,
          "FDP_SDI": 1,
          "FDP_SDI.2": 7,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU": 1,
          "FIA_UAU.2": 6,
          "FIA_UAU.2.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 2,
          "FIA_UID.2": 7,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 1,
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.2": 6,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD": 1,
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 17,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 5
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "PKCS": {
          "PKCS # 11": 1,
          "PKCS#1": 2,
          "PKCS#11": 10,
          "PKCS#12": 3,
          "PKCS#5": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 11
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Jos\u00e9 Lavancier",
      "/CreationDate": "D:20160315130704+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/Keywords": "12",
      "/ModDate": "D:20160315130704+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Title": "Cible de S\u00e9curit\u00e9 CC Niveau EAL3+ ZoneCentral",
      "pdf_file_size_bytes": 915481,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 66
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC-2016_25fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "EAL3+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ANSSI_cible2016_25en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "90940cef39e49e35b274a8269412176a3871118cba1346d5f73a944d4776b4dd",
      "txt_hash": "2d37819b3a51a7b0f1493f6e05f16f058b6c1c0b9feb121f978fb01fbc7ca318"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fb60343ac7f96c33717f3e38d39753af7ae3f97567f8b4aeacc9f597cfe227c6",
      "txt_hash": "453ff29a0bf57a0f2314587bab709b9a23affb7a29ab18cd4afe011e1e08d18b"
    }
  },
  "status": "archived"
}