API GATEWAY version 7.7.20210530, Patch24803, Patch24985,Patch25644, Patch25454

CSV information ?

Status active
Valid from 16.02.2023
Valid until 16.02.2028
Scheme 🇫🇷 FR
Manufacturer Axway
Category Network and Network-Related Devices and Systems
Security level EAL4+, AVA_VAN.4, ALC_FLR.3

Heuristics summary ?

Certificate ID: ANSSI-CC-2023/07

Certificate ?

Extracted keywords

Security level
EAL4, EAL2
Security Assurance Requirements (SAR)
ALC_FLR.3, AVA_VAN.4
Certificates
ANSSI-CC-2023/07
Evaluation facilities
OPPIDA

Certification report ?

Extracted keywords

Symmetric Algorithms
DES

Security level
EAL 4, EAL2, EAL4, ITSEC E3 Elémentaire
Security Assurance Requirements (SAR)
AGD_PRE, AGD_OPE, ALC_FLR.3, ALC_FLR, AVA_VAN.4
Certificates
ANSSI-CC-2023/07
Evaluation facilities
OPPIDA

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256
Asymmetric Algorithms
Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA512, PBKDF2
Schemes
MAC, Key exchange
Protocols
SSH, SSL, TLS, TLS 1.2, TLS 1.3, TLS v1.2, TLSv1.2, TLS v1.3, PGP
Randomness
PRNG
Libraries
OpenSSL
Elliptic Curves
secp256r1
Block cipher modes
CBC, CTR
TLS cipher suites
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384

Security level
EAL4+, EAL4
Claims
O.ACCESSID, O.AUDIT, O.AUTH, O.BANNER, O.CONSISTENT, O.DISTRIB, O.INTEGRITY, O.MANAGE, O.POLICY, O.PROTCOMMS, O.ROBUST, O.CRYPTO, O.DATAPROT, O.MAINTAIN, O.MNGRID, O.MONITOR, O.OFLOWS, O.RESILIENT, O.SELFID, O.CONSISTEN, O.PROTCOM, T.ADMIN_ERROR, T.CONDTRADICT, T.EAVES, T.FORGE, T.UNAUTH, T.WEAKPOL, T.WEAKIA, T.DISABLE, T.FALSIFY, T.MASK, T.NOROUTE, T.OFLOWS, T.BYPASS_POLICY, T.CONTRADICT, A.ENDUSER_DATA, A.POLICY, A.AUDIT_TRAIL, A.CREDENTIALS, OE.ADMIN, OE.INSTALL, OE.PERSON, OE.SYSTIME, OE.USERID, OE.POLICY, OE.KEY_ERASE
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_ARC.1, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.1, ALC_CMS.1, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_IND.2, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, AVA_VAN.4
Security Functional Requirements (SFR)
FAU_SEL_EXT.1, FAU_STG_EXT.1, FAU_GEN.1, FAU_SEL.1, FAU_STG.1, FAU_SAR.3, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SEL.1.1, FAU_SEL_EXT.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FCO_NRR.2, FCO_NRR.1, FCO_NRR.2.1, FCO_NRR.2.2, FCO_NRR.2.3, FCS_TLS_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_TLS_EXT.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_CKM.4, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.4, FDP_IFF.5, FDP_ITC.1, FDP_ITC.2, FIA_AFL.1, FIA_SOS.1, FIA_USB.1, FIA_UID.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_SOS.1.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_ATD.1, FMT_MOF_EXT.1, FMT_MSA_EXT.5, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MTD.1, FMT_MOF.1.1, FMT_MOF_EXT.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA_EXT.5.1, FMT_MSA_EXT.5.2, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD.1.1, FPT_APW_EXT.1, FPT_FLS_EXT.1, FPT_SKP_EXT.1, FPT_RPL.1, FPT_TDC, FPT_STM.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_FLS_EXT.1.1, FPT_RPL.1.1, FPT_RPL.1.2, FPT_SKP_EXT.1.1, FPT_TDC.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_FLS.1, FRU_FLT.1, FRU_FLT.1.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
OPPIDA

Standards
FIPS197, FIPS180-4, PKCS#1, PKCS7, RFC 2818, RFC 5246, RFC8446, RFC4253, RFC5246, RFC4344, RFC3447, RFC2104, RFC4627, RFC2616, RFC2818, RFC0959, RFC4217, RFC4252, RFC2617, RFC5280, RFC4716, RFC 8446, X.509, CCMB-2017-04-002, CCMB-2017-04-003

References

No references.

Heuristics ?

Certificate ID: ANSSI-CC-2023/07

Extracted SARs

AVA_VAN.4, ATE_COV.2, ALC_DVS.1, ADV_IMP.1, ATE_IND.2, ALC_TAT.1, ALC_LCD.1, AGD_PRE.1, ADV_ARC.1, ATE_FUN.1, ALC_CMS.1, ATE_DPT.1, ADV_TDS.3, ALC_DEL.1, ADV_FSP.4, ALC_FLR.3, AGD_OPE.1, ALC_CMC.1

Scheme data ?

Product API GATEWAY version 7.7.20210530, Patch24803, Patch24985,Patch25644, Patch25454
Url https://cyber.gouv.fr/produits-certifies/api-gateway-version-7720210530-patch24803-patch24985patch25644-patch25454
Description Le produit évalué est « API GATEWAY, version 7.7.20210530, Patch24803, Patch24985, Patch25644, Patch25454 » développé par AXWAY SOFTWARE. Ce produit est une plateforme de gestion d’API qui permet de gérer de manière centralisée le contrôle d’accès aux services web et aux ressources connexes d’une entreprise. Plus précisément, il s’agît d’une plateforme complète pour la gestion centralisée, et l
Sponsor AXWAY Software
Developer AXWAY Software
Cert Id ANSSI-CC-2023/07
Level EAL4+
Expiration Date 15 FĂ©vrier 2028
Enhanced
Cert Id ANSSI-CC-2023/07
Certification Date 16/02/2023
Expiration Date 15/02/2028
Category Produits réseau
Cc Version Critères Communs version 3.1r5
Developer AXWAY Software
Sponsor AXWAY Software
Evaluation Facility OPPIDA
Level EAL4+
Protection Profile
Mutual Recognition CCRA SOG-IS
Augmented (AVA_VAN.4, ALC_FLR.3)
Cert Link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-ANSSI-CC-2023_07.pdf

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': False, 'pdf_hash': '288219f6ec61eccf73c31eb43bb0d1518e2e981eb85b91dbc77f6eedd8f0b3ef', 'txt_hash': 'd4285de8fd7f4de236407d2571efa6306abf2cb438809c6ec074cb9feb731c0e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': False, 'pdf_hash': '28bc07e44b743122ead336c03632a2585889e689e8554ec6e08a3cfe1102512a', 'txt_hash': 'ba4462197e773e496aa57d1dc41353b7be77ca02ec5e136d5fc157179ce674ef'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': False, 'pdf_hash': 'e9ab30c9496f6e2b6fc67ad410b13bc94e08d09e4e28034517d5ebd79aa29d56', 'txt_hash': '6cbc0fa003c211bfad1b11426bd1e075bd0a57e7175ec37e28f99693ff3add32'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'FR': {'ANSSI-CC-2023/07': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1}, 'AVA': {'AVA_VAN.4': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'OPPIDA': {'OPPIDA': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'certificat-anssi-cc-2023_07.pdf'}.
    • The report_frontpage property was set to {'FR': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2023/07': 2}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2023/07': 4}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'7 5 7': 1, '2 0 2': 24, '0 5 3': 12, '2 4 8': 12, '2 4 9': 12, '2 5 6': 12, '2 5 4': 12, '1 3 1': 3, '1 3 2': 1, '1 3 3': 1}}, '__update__': {'FR': {'__update__': {'ANSSI-CC-2023/07': 2}}}}} data.
  • 05.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'description': 'Le produit Ă©valuĂ© est « API GATEWAY, version 7.7.20210530, Patch24803, Patch24985, Patch25644, Patch25454 » dĂ©veloppĂ© par AXWAY SOFTWARE.\n\nCe produit est une plateforme de gestion d’API qui permet de gĂ©rer de manière centralisĂ©e le contrĂ´le d’accès aux services web et aux ressources connexes d’une entreprise. Plus prĂ©cisĂ©ment, il s’agĂ®t d’une plateforme complète pour la gestion centralisĂ©e, et l'} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'url': 'https://cyber.gouv.fr/produits-certifies/api-gateway-version-7720210530-patch24803-patch24985patch25644-patch25454', 'enhanced': {'__insert__': {'cert_id': 'ANSSI-CC-2023/07', 'sponsor': 'AXWAY Software', 'protection_profile': '', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': '(AVA_VAN.4, ALC_FLR.3)'}, '__update__': {'expiration_date': '15/02/2028', 'developer': 'AXWAY Software', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/Certificat-ANSSI-CC-2023_07.pdf'}, '__delete__': ['id', 'augmentations', 'recognition', 'description', 'report_link']}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'API GATEWAY version 7.7.20210530, Patch24803, Patch24985,Patch25644, Patch25454', 'vendor': 'AXWAY SoftwareAXWAY Software', 'level': 'EAL4+', 'id': '2023/07', 'certification_date': '16/02/2023', 'category': 'Network products', 'url': 'https://www.ssi.gouv.fr/certification_cc/api-gateway-version-7-7-20210530-patch24803-patch24985patch25644-patch25454/', 'enhanced': {'id': '2023/07', 'certification_date': '16/02/2023', 'expiration_date': '16/02/2028', 'category': 'Produits rĂ©seau', 'cc_version': 'Critères Communs version 3.1r5', 'level': 'EAL4+', 'augmentations': '(AVA_VAN.4, ALC_FLR.3)', 'developer': 'AXWAY Software / AXWAY Software', 'evaluation_facility': 'OPPIDA', 'recognition': 'SOG-IS - CCRA', 'description': 'Descriptif du produit\n\t\t\t\tLe produit Ă©valuĂ© est « API GATEWAY, version 7.7.20210530, Patch24803, Patch24985, Patch25644, Patch25454 » dĂ©veloppĂ© par AXWAY SOFTWARE.\nCe produit est une plateforme de gestion d’API qui permet de gĂ©rer de manière centralisĂ©e le contrĂ´le d’accès aux services web et aux ressources connexes d’une entreprise. Plus prĂ©cisĂ©ment, il s’agĂ®t d’une plateforme complète pour la gestion centralisĂ©e, et la sĂ©curisation des API.\n\t\t\t\t\n Rapport de certification\nCible de sĂ©curitĂ©\nCertificat', 'report_link': 'https://www.ssi.gouv.fr/uploads/2023/03/anssi-cc-2023_07fr.pdf', 'cert_link': 'https://www.ssi.gouv.fr/uploads/2023/03/certificat-anssi-cc-2023_07.pdf'}}}.
  • 12.03.2023 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name API GATEWAY version 7.7.20210530, Patch24803, Patch24985,Patch25644, Patch25454 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/certificat-anssi-cc-2023_07.pdf",
  "dgst": "94bb3424e598d779",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2023/07",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "7.7.20210"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "ANSSI-CC-2023/07",
      "description": "Le produit \u00e9valu\u00e9 est \u00ab API GATEWAY, version 7.7.20210530, Patch24803, Patch24985, Patch25644, Patch25454 \u00bb d\u00e9velopp\u00e9 par AXWAY SOFTWARE.\n\nCe produit est une plateforme de gestion d\u2019API qui permet de g\u00e9rer de mani\u00e8re centralis\u00e9e le contr\u00f4le d\u2019acc\u00e8s aux services web et aux ressources connexes d\u2019une entreprise. Plus pr\u00e9cis\u00e9ment, il s\u2019ag\u00eet d\u2019une plateforme compl\u00e8te pour la gestion centralis\u00e9e, et l",
      "developer": "AXWAY Software",
      "enhanced": {
        "augmented": "(AVA_VAN.4, ALC_FLR.3)",
        "category": "Produits r\u00e9seau",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "ANSSI-CC-2023/07",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/document_type/Certificat-ANSSI-CC-2023_07.pdf",
        "certification_date": "16/02/2023",
        "developer": "AXWAY Software",
        "evaluation_facility": "OPPIDA",
        "expiration_date": "15/02/2028",
        "level": "EAL4+",
        "mutual_recognition": "CCRA\n                          SOG-IS",
        "protection_profile": "",
        "sponsor": "AXWAY Software"
      },
      "expiration_date": "15 F\u00e9vrier 2028",
      "level": "EAL4+",
      "product": "API GATEWAY version 7.7.20210530, Patch24803, Patch24985,Patch25644, Patch25454",
      "sponsor": "AXWAY Software",
      "url": "https://cyber.gouv.fr/produits-certifies/api-gateway-version-7720210530-patch24803-patch24985patch25644-patch25454"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Axway",
  "manufacturer_web": "https://www.axway.com",
  "name": "API GATEWAY version 7.7.20210530, Patch24803, Patch24985,Patch25644, Patch25454",
  "not_valid_after": "2028-02-16",
  "not_valid_before": "2023-02-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-anssi-cc-2023_07.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/07": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 1
        },
        "AVA": {
          "AVA_VAN.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "OPPIDA": {
          "OPPIDA": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": null,
    "report_filename": "anssi-cc-2023_07fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/07": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.3": 1
        },
        "AVA": {
          "AVA_VAN.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL2": 2,
          "EAL4": 2
        },
        "ITSEC": {
          "ITSEC E3 El\u00e9mentaire": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "OPPIDA": {
          "OPPIDA": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": null,
    "st_filename": "anssi-cible-cc-2023_07.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUDIT_TRAIL": 1,
          "A.CREDENTIALS": 1,
          "A.ENDUSER_DATA": 1,
          "A.POLICY": 1
        },
        "O": {
          "O.ACCESSID": 5,
          "O.AUDIT": 5,
          "O.AUTH": 4,
          "O.BANNER": 5,
          "O.CONSISTEN": 1,
          "O.CONSISTENT": 4,
          "O.CRYPTO": 8,
          "O.DATAPROT": 5,
          "O.DISTRIB": 3,
          "O.INTEGRITY": 3,
          "O.MAINTAIN": 4,
          "O.MANAGE": 4,
          "O.MNGRID": 7,
          "O.MONITOR": 5,
          "O.OFLOWS": 3,
          "O.POLICY": 4,
          "O.PROTCOM": 1,
          "O.PROTCOMMS": 5,
          "O.RESILIENT": 5,
          "O.ROBUST": 4,
          "O.SELFID": 5
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.INSTALL": 6,
          "OE.KEY_ERASE": 7,
          "OE.PERSON": 3,
          "OE.POLICY": 4,
          "OE.SYSTIME": 4,
          "OE.USERID": 4
        },
        "T": {
          "T.ADMIN_ERROR": 3,
          "T.BYPASS_POLICY": 3,
          "T.CONDTRADICT": 1,
          "T.CONTRADICT": 1,
          "T.DISABLE": 2,
          "T.EAVES": 3,
          "T.FALSIFY": 3,
          "T.FORGE": 2,
          "T.MASK": 2,
          "T.NOROUTE": 3,
          "T.OFLOWS": 2,
          "T.UNAUTH": 3,
          "T.WEAKIA": 3,
          "T.WEAKPOL": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 2,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.4": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 2,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 18,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.3": 5,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 6,
          "FAU_SEL.1.1": 1,
          "FAU_SEL_EXT.1": 8,
          "FAU_SEL_EXT.1.1": 1,
          "FAU_STG.1": 6,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT.1": 7,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCO": {
          "FCO_NRR.1": 1,
          "FCO_NRR.2": 7,
          "FCO_NRR.2.1": 1,
          "FCO_NRR.2.2": 1,
          "FCO_NRR.2.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 14,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 11,
          "FCS_COP.1": 44,
          "FCS_COP.1.1": 4,
          "FCS_TLS_EXT.1": 11,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 13,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 9,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 7,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.4": 1,
          "FDP_IFF.5": 1,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 5
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 9,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UID.1": 4,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 18,
          "FMT_MOF.1.1": 2,
          "FMT_MOF_EXT.1": 14,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 14,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MSA_EXT.5": 7,
          "FMT_MSA_EXT.5.1": 1,
          "FMT_MSA_EXT.5.2": 1,
          "FMT_MTD.1": 13,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 20,
          "FMT_SMR.1": 20,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 7,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_FLS.1": 1,
          "FPT_FLS_EXT.1": 9,
          "FPT_FLS_EXT.1.1": 1,
          "FPT_RPL.1": 10,
          "FPT_RPL.1.1": 1,
          "FPT_RPL.1.2": 1,
          "FPT_SKP_EXT.1": 7,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 2,
          "FPT_TDC": 1,
          "FPT_TDC.1": 7,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1
        },
        "FRU": {
          "FRU_FLT.1": 6,
          "FRU_FLT.1.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 16,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CTR": {
          "CTR": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "PGP": {
          "PGP": 2
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 6
          },
          "TLS": {
            "TLS": 44,
            "TLS 1.2": 6,
            "TLS 1.3": 7,
            "TLS v1.2": 3,
            "TLS v1.3": 7,
            "TLSv1.2": 6
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 13
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "secp256r1": 8
        }
      },
      "eval_facility": {
        "OPPIDA": {
          "OPPIDA": 1
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 5
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 4,
            "SHA-512": 2,
            "SHA256": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS180-4": 3,
          "FIPS197": 1
        },
        "PKCS": {
          "PKCS#1": 3,
          "PKCS7": 1
        },
        "RFC": {
          "RFC 2818": 1,
          "RFC 5246": 2,
          "RFC 8446": 1,
          "RFC0959": 3,
          "RFC2104": 1,
          "RFC2616": 1,
          "RFC2617": 1,
          "RFC2818": 1,
          "RFC3447": 2,
          "RFC4217": 1,
          "RFC4252": 1,
          "RFC4253": 6,
          "RFC4344": 1,
          "RFC4627": 2,
          "RFC4716": 1,
          "RFC5246": 7,
          "RFC5280": 2,
          "RFC8446": 7
        },
        "X509": {
          "X.509": 9
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-256": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": null
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2023_07fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "AVA_VAN.4",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2023_07.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "e9ab30c9496f6e2b6fc67ad410b13bc94e08d09e4e28034517d5ebd79aa29d56",
      "txt_hash": "6cbc0fa003c211bfad1b11426bd1e075bd0a57e7175ec37e28f99693ff3add32"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "288219f6ec61eccf73c31eb43bb0d1518e2e981eb85b91dbc77f6eedd8f0b3ef",
      "txt_hash": "d4285de8fd7f4de236407d2571efa6306abf2cb438809c6ec074cb9feb731c0e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "28bc07e44b743122ead336c03632a2585889e689e8554ec6e08a3cfe1102512a",
      "txt_hash": "ba4462197e773e496aa57d1dc41353b7be77ca02ec5e136d5fc157179ce674ef"
    }
  },
  "status": "active"
}