Connect:Direct® with Secure+ Option v3.7 running on UNIX and v4.2 on Windows

CSV information ?

Status archived
Valid from 16.09.2006
Valid until 29.09.2015
Scheme 🇨🇦 CA
Manufacturer Sterling Commerce Inc.
Category Data Protection
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: 383-4-48

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC
Asymmetric Algorithms
DSA
Hash functions
SHA-1
Protocols
TLS
Block cipher modes
ECB, CBC

Vendor
Microsoft, Microsoft Corporation

Security level
EAL 2+, EAL 2, EAL2, EAL 2 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
383-4-48-CR
Evaluation facilities
EWA-Canada

Standards
FIPS 186-2, FIPS 46-3, FIPS 917, FIPS 180-2, FIPS 198, PKCS#1

File metadata

Title: Microsoft Word - Sterling CD v3.7 v4.4 CR v1.0_e_.doc
Author: rareade
Creation date: D:20061016115128-04'00'
Modification date: D:20061016115128-04'00'
Pages: 15
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 5.0.5 (Windows)

Frontpage

Certificate ID: 383-4-48-CR
Certification lab: CANADA

References

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, Triple-DES, 3DES, HMAC
Asymmetric Algorithms
RSA 1024, Diffie-Hellman, DSA
Hash functions
SHA-1
Schemes
MAC
Protocols
SSL, TLS 1.2, TLS
Randomness
PRNG
Block cipher modes
ECB, CBC

Vendor
Microsoft

Security level
EAL2, EAL2+, EAL 2, EAL 2+, EAL2 augmented, EAL 2 augmented
Claims
O.ADMIN, O.AUDIT, O.VALIDATED_CRYPTO, O.PROTECT, O.BYPASS, O.PRIORITIZE, T.UNAUTH, T.HOG, A.MANAGE, A.NOEVIL, A.PHYSICAL, OE.BYPASS, OE.TIMESTAMPS, OE.AUDITPROTECT, OE.MANAGE, OE.NOEVIL, OE.PHYSICAL
Security Assurance Requirements (SAR)
ACM_CAP, ACM_CAP.2, ADO_DEL, ADO_IGS, ADO_DEL.1, ADO_IGS.1, ADV_FSP, ADV_HLD, ADV_RCR, ADV_SPM.1, ADV_FSP.1, ADV_HLD.1, ADV_RCR.1, AGD_ADM, AGD_USR, AGD_ADM.1, AGD_USR.1, ALC_FLR, ALC_FLR.2, ATE_COV, ATE_FUN, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VLA, AVA_SOF, AVA_SOF.1, AVA_VLA.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_SEL.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SEL.1.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_CKM, FDP_ACC.1, FDP_ACF.1, FDP_UCT.1, FDP_UIT.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FIA_UID.1, FIA_UID.2, FIA_UAU.2, FIA_UID.2.1, FIA_UAU.2.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MDT.1, FPT_RVM.1, FPT_STM.1, FPT_RVM.1.1, FPT_SEP, FPT_SEP.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1.1, FPT_STM, FRU_PRS.1, FRU_PRS.1.1, FRU_PRS.1.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_STM.1, FTP_SEP.1

Side-channel analysis
physical tampering

Standards
FIPS 140-2, FIPS 186-2, FIPS 46-3, FIPS 917, FIPS 180-2, FIPS 198, PKCS#1, PKCS#12, X.509

File metadata

Title: Microsoft Word - Sterling Commerce CDSP ST v0.6 _Windows&Unix_.doc
Author: mkeller
Creation date: D:20060908162152-04'00'
Modification date: D:20060908162152-04'00'
Pages: 62
Creator: PScript5.dll Version 5.2
Producer: Acrobat Distiller 6.0 (Windows)

References

Heuristics ?

Certificate ID: 383-4-48

Extracted SARs

AVA_SOF.1, AVA_VLA.1, ADV_RCR.1, ALC_FLR.2, ATE_IND.2, AGD_ADM.1, ATE_FUN.1, AGD_USR.1, ADV_HLD.1, ADV_FSP.1, ATE_COV.1, ADV_SPM.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6e7002fa873d9667c24cacf805560728ac7f62c77063d395a1110924179493f6', 'txt_hash': '9611a3b039641abb897cbfedc09d2e9eb6354df1b1e7022ac542cdb53a20996e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '40e5fd11c22c70f2b41a6d0bbca508fd4efd8fce4c9e5a1c815db8427848eab2', 'txt_hash': '5b01befe45f852c03a994b3793661aa77c554a7ebee148c35bfe9f79543393cf'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-48-CR', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__delete__': ['186-2 129', '46-3 319', '180-2 308']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'CA': {'__insert__': {'186-2 129': 1, '46-3 319': 1, '180-2 308': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'9 9 9': 2, '8 8 8': 4, '1 8 8': 2, '4 8 8': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/sterling-v37-cert-e.pdf, code: 408'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/sterling-v37-cert-e.pdf, code: nok'].
    • The st_pdf_hash property was set to 40e5fd11c22c70f2b41a6d0bbca508fd4efd8fce4c9e5a1c815db8427848eab2.
    • The st_txt_hash property was set to 5b01befe45f852c03a994b3793661aa77c554a7ebee148c35bfe9f79543393cf.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 351315, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 62, '/Author': 'mkeller', '/CreationDate': "D:20060908162152-04'00'", '/Producer': 'Acrobat Distiller 6.0 (Windows)', '/Creator': 'PScript5.dll Version 5.2', '/ModDate': "D:20060908162152-04'00'", '/Title': 'Microsoft Word - Sterling Commerce CDSP ST v0.6 _Windows&Unix_.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4, 'EAL2+': 3, 'EAL 2': 1, 'EAL 2+': 2, 'EAL2 augmented': 2, 'EAL 2 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP': 2, 'ACM_CAP.2': 3}, 'ADO': {'ADO_DEL': 2, 'ADO_IGS': 2, 'ADO_DEL.1': 3, 'ADO_IGS.1': 3}, 'ADV': {'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_RCR': 2, 'ADV_SPM.1': 2, 'ADV_FSP.1': 3, 'ADV_HLD.1': 3, 'ADV_RCR.1': 3}, 'AGD': {'AGD_ADM': 2, 'AGD_USR': 2, 'AGD_ADM.1': 3, 'AGD_USR.1': 3}, 'ALC': {'ALC_FLR': 2, 'ALC_FLR.2': 7}, 'ATE': {'ATE_COV': 2, 'ATE_FUN': 2, 'ATE_COV.1': 3, 'ATE_FUN.1': 3, 'ATE_IND.2': 1}, 'AVA': {'AVA_VLA': 2, 'AVA_SOF': 2, 'AVA_SOF.1': 3, 'AVA_VLA.1': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 15, 'FAU_SAR.1': 10, 'FAU_SEL.1': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_SEL.1.1': 1, 'FAU_STG.1': 5, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 12, 'FCS_CKM.4': 11, 'FCS_COP.1': 11, 'FCS_COP.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_CKM': 1}, 'FDP': {'FDP_ACC.1': 16, 'FDP_ACF.1': 8, 'FDP_UCT.1': 8, 'FDP_UIT.1': 7, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1}, 'FIA': {'FIA_UID.1': 5, 'FIA_UID.2': 9, 'FIA_UAU.2': 6, 'FIA_UID.2.1': 1, 'FIA_UAU.2.1': 1}, 'FMT': {'FMT_MOF.1': 15, 'FMT_MSA.1': 11, 'FMT_MSA.2': 14, 'FMT_MSA.3': 9, 'FMT_MTD.1': 9, 'FMT_SMF.1': 13, 'FMT_SMR.1': 13, 'FMT_MOF.1.1': 2, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MDT.1': 1}, 'FPT': {'FPT_RVM.1': 8, 'FPT_STM.1': 6, 'FPT_RVM.1.1': 1, 'FPT_SEP': 2, 'FPT_SEP.1': 5, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_STM': 1}, 'FRU': {'FRU_PRS.1': 8, 'FRU_PRS.1.1': 1, 'FRU_PRS.1.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_STM.1': 1, 'FTP_SEP.1': 1}}, 'cc_claims': {'O': {'O.ADMIN': 7, 'O.AUDIT': 4, 'O.VALIDATED_CRYPTO': 7, 'O.PROTECT': 3, 'O.BYPASS': 8, 'O.PRIORITIZE': 3}, 'T': {'T.UNAUTH': 3, 'T.HOG': 3}, 'A': {'A.MANAGE': 3, 'A.NOEVIL': 3, 'A.PHYSICAL': 3}, 'OE': {'OE.BYPASS': 5, 'OE.TIMESTAMPS': 7, 'OE.AUDITPROTECT': 7, 'OE.MANAGE': 2, 'OE.NOEVIL': 3, 'OE.PHYSICAL': 2}}, 'vendor': {'Microsoft': {'Microsoft': 7}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 1, 'Triple-DES': 1, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {'RSA': {'RSA 1024': 1}, 'FF': {'DH': {'Diffie-Hellman': 1}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 8}, 'TLS': {'TLS 1.2': 1, 'TLS': 23}}}, 'randomness': {'PRNG': {'PRNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 13, 'FIPS 186-2': 2, 'FIPS 46-3': 2, 'FIPS 917': 1, 'FIPS 180-2': 1, 'FIPS 198': 1}, 'PKCS': {'PKCS#1': 1, 'PKCS#12': 1}, 'X509': {'X.509': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to sterling-v37-sec-e.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/sterling-v37-sec-e.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/sterling-v37-sec-e.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/sterling-v37-cert-e.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 6e7002fa873d9667c24cacf805560728ac7f62c77063d395a1110924179493f6.
    • The report_txt_hash property was set to 9611a3b039641abb897cbfedc09d2e9eb6354df1b1e7022ac542cdb53a20996e.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 162966, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/CreationDate': "D:20061016115128-04'00'", '/ModDate': "D:20061016115128-04'00'", '/Producer': 'Acrobat Distiller 5.0.5 (Windows)', '/Author': 'rareade', '/Creator': 'PScript5.dll Version 5.2.2', '/Title': 'Microsoft Word - Sterling CD v3.7 v4.4 CR v1.0_e_.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {'cert_id': '383-4-48-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-48-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 4, 'EAL 2': 2, 'EAL2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 2, 'Microsoft Corporation': 1}}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-2': 1, 'FIPS 46-3': 1, 'FIPS 917': 1, 'FIPS 180-2': 1, 'FIPS 198': 1}, 'PKCS': {'PKCS#1': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to sterling-v37-cert-e.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-48.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/sterling-v37-cert-e.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/sterling-v37-cert-e.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'sterling-v37-cert-e.pdf', 'st_filename': 'sterling-v37-sec-e.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'CA': {'383-4-48-CR': 1}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 2}}}}, 'crypto_scheme': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ACM': {'__insert__': {'ACM_CAP': 2}}, 'ADO': {'__insert__': {'ADO_DEL': 2, 'ADO_IGS': 2}}, 'ADV': {'__insert__': {'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_RCR': 2}}, 'AGD': {'__insert__': {'AGD_ADM': 2, 'AGD_USR': 2}}, 'ALC': {'__insert__': {'ALC_FLR': 2}, '__update__': {'ALC_FLR.2': 7}}, 'ATE': {'__insert__': {'ATE_COV': 2, 'ATE_FUN': 2}}, 'AVA': {'__insert__': {'AVA_VLA': 2, 'AVA_SOF': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 15, 'FAU_SAR.1': 10}}, 'FCS': {'__insert__': {'FCS_CKM': 1}, '__update__': {'FCS_CKM.1': 12, 'FCS_CKM.4': 11}}, 'FDP': {'__update__': {'FDP_ACC.1': 16, 'FDP_ACF.1': 8}}, 'FIA': {'__delete__': ['FIA_UAU.1']}, 'FMT': {'__update__': {'FMT_MSA.2': 14, 'FMT_MSA.3': 9, 'FMT_SMF.1': 13, 'FMT_SMR.1': 13}}, 'FPT': {'__insert__': {'FPT_SEP': 2}, '__update__': {'FPT_RVM.1': 8}}, 'FRU': {'__update__': {'FRU_PRS.1': 8}}, 'FTP': {'__update__': {'FTP_ITC.1': 12}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AUDIT': 4, 'O.PROTECT': 3, 'O.PRIORITIZE': 3}}, 'T': {'__delete__': ['T']}, 'OE': {'__update__': {'OE.BYPASS': 5, 'OE.MANAGE': 2, 'OE.PHYSICAL': 2}, '__delete__': ['OE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 8}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 2}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 23}}}}}}, 'randomness': {'__delete__': ['RNG']}, 'side_channel_analysis': {'__delete__': ['SCA']}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 140-2': 13}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 383-4-48.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2+': 4, 'EAL 2': 2, 'EAL2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 2, 'Microsoft Corporation': 1}}, 'eval_facility': {'EWA': {'EWA-Canada': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-2': 1, 'FIPS 46-3': 1, 'FIPS 917': 1, 'FIPS 180-2': 1, 'FIPS 198': 1}, 'PKCS': {'PKCS#1': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4, 'EAL2+': 3, 'EAL 2': 1, 'EAL 2+': 2, 'EAL2 augmented': 2, 'EAL 2 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 3}, 'ADO': {'ADO_DEL.1': 3, 'ADO_IGS.1': 3}, 'ADV': {'ADV_SPM.1': 2, 'ADV_FSP.1': 3, 'ADV_HLD.1': 3, 'ADV_RCR.1': 3}, 'AGD': {'AGD_ADM.1': 3, 'AGD_USR.1': 3}, 'ALC': {'ALC_FLR.2': 6}, 'ATE': {'ATE_COV.1': 3, 'ATE_FUN.1': 3, 'ATE_IND.2': 1}, 'AVA': {'AVA_SOF.1': 3, 'AVA_VLA.1': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 16, 'FAU_SAR.1': 11, 'FAU_SEL.1': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 2, 'FAU_SAR.1.2': 2, 'FAU_SEL.1.1': 1, 'FAU_STG.1': 5, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1}, 'FCS': {'FCS_CKM.1': 13, 'FCS_CKM.4': 12, 'FCS_COP.1': 11, 'FCS_COP.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_ACC.1': 17, 'FDP_ACF.1': 10, 'FDP_UCT.1': 8, 'FDP_UIT.1': 7, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1}, 'FIA': {'FIA_UID.1': 5, 'FIA_UID.2': 9, 'FIA_UAU.2': 6, 'FIA_UID.2.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF.1': 15, 'FMT_MSA.1': 11, 'FMT_MSA.2': 13, 'FMT_MSA.3': 10, 'FMT_MTD.1': 9, 'FMT_SMF.1': 14, 'FMT_SMR.1': 16, 'FMT_MOF.1.1': 2, 'FMT_MSA.1.1': 1, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MDT.1': 1}, 'FPT': {'FPT_RVM.1': 7, 'FPT_STM.1': 6, 'FPT_RVM.1.1': 1, 'FPT_SEP.1': 5, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_STM': 1}, 'FRU': {'FRU_PRS.1': 7, 'FRU_PRS.1.1': 1, 'FRU_PRS.1.2': 1}, 'FTP': {'FTP_ITC.1': 11, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_STM.1': 1, 'FTP_SEP.1': 1}}, 'cc_claims': {'O': {'O.ADMIN': 7, 'O.AUDIT': 7, 'O.VALIDATED_CRYPTO': 7, 'O.PROTECT': 6, 'O.BYPASS': 8, 'O.PRIORITIZE': 6}, 'T': {'T': 2, 'T.UNAUTH': 3, 'T.HOG': 3}, 'A': {'A.MANAGE': 3, 'A.NOEVIL': 3, 'A.PHYSICAL': 3}, 'OE': {'OE': 1, 'OE.BYPASS': 8, 'OE.TIMESTAMPS': 7, 'OE.AUDITPROTECT': 7, 'OE.MANAGE': 3, 'OE.NOEVIL': 3, 'OE.PHYSICAL': 3}}, 'vendor': {'STMicroelectronics': {'STM': 9}, 'Microsoft': {'Microsoft': 7}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'DES': {'DES': {'DES': 5}, '3DES': {'TDES': 1, 'Triple-DES': 1, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 7}}}, 'asymmetric_crypto': {'RSA': {'RSA 1024': 1}, 'FF': {'DH': {'Diffie-Hellman': 1}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 8}, 'TLS': {'TLS 1.2': 1, 'TLS': 22}}}, 'randomness': {'PRNG': {'PRNG': 2}, 'RNG': {'RNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 7}, 'FI': {'physical tampering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 11, 'FIPS 186-2': 2, 'FIPS 46-3': 2, 'FIPS 917': 1, 'FIPS 180-2': 1, 'FIPS 198': 1}, 'PKCS': {'PKCS#1': 1, 'PKCS#12': 1}, 'X509': {'X.509': 5}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 2}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 1}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '6e7002fa873d9667c24cacf805560728ac7f62c77063d395a1110924179493f6', 'st_pdf_hash': '40e5fd11c22c70f2b41a6d0bbca508fd4efd8fce4c9e5a1c815db8427848eab2', 'report_txt_hash': '9611a3b039641abb897cbfedc09d2e9eb6354df1b1e7022ac542cdb53a20996e', 'st_txt_hash': '5b01befe45f852c03a994b3793661aa77c554a7ebee148c35bfe9f79543393cf'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'DES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 2}, 'rules_crypto_schemes': {'MAC': 1, 'TLS': 3}, 'rules_randomness': {}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 4, 'DES': 3, 'TDES': 1, '3DES': 1, 'HMAC': 7}, 'rules_asymmetric_crypto': {'RSA 1024': 1, 'Diffie-Hellman': 1, 'DSA': 3}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 3}, 'rules_crypto_schemes': {'MAC': 8, 'SSL': 8, 'TLS': 23}, 'rules_randomness': {'PRNG': 2, 'RNG': 2}, 'rules_tee': {}, 'rules_side_channels': {'physical tampering': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-48-CR.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '383-4-48-CR', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['4.2', '3.7']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Connect:Direct® with Secure+ Option v3.7 running on UNIX and v4.2 on Windows was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": null,
  "dgst": "a50d8bac9a724b17",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-48",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.7",
        "4.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Sterling Commerce Inc.",
  "manufacturer_web": "https://www.sterlingcommerce.com/",
  "name": "Connect:Direct\u00ae with Secure+ Option v3.7 running on UNIX and v4.2 on Windows",
  "not_valid_after": "2015-09-29",
  "not_valid_before": "2006-09-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "sterling-v37-cert-e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-48-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-48-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 1,
          "EAL 2+": 4,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "EWA": {
          "EWA-Canada": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-2": 1,
          "FIPS 186-2": 1,
          "FIPS 198": 1,
          "FIPS 46-3": 1,
          "FIPS 917": 1
        },
        "PKCS": {
          "PKCS#1": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "rareade",
      "/CreationDate": "D:20061016115128-04\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20061016115128-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "Microsoft Word - Sterling CD v3.7 v4.4 CR v1.0_e_.doc",
      "pdf_file_size_bytes": 162966,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "sterling-v37-sec-e.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 3
          }
        },
        "RSA": {
          "RSA 1024": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.MANAGE": 3,
          "A.NOEVIL": 3,
          "A.PHYSICAL": 3
        },
        "O": {
          "O.ADMIN": 7,
          "O.AUDIT": 4,
          "O.BYPASS": 8,
          "O.PRIORITIZE": 3,
          "O.PROTECT": 3,
          "O.VALIDATED_CRYPTO": 7
        },
        "OE": {
          "OE.AUDITPROTECT": 7,
          "OE.BYPASS": 5,
          "OE.MANAGE": 2,
          "OE.NOEVIL": 3,
          "OE.PHYSICAL": 2,
          "OE.TIMESTAMPS": 7
        },
        "T": {
          "T.HOG": 3,
          "T.UNAUTH": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP": 2,
          "ACM_CAP.2": 3
        },
        "ADO": {
          "ADO_DEL": 2,
          "ADO_DEL.1": 3,
          "ADO_IGS": 2,
          "ADO_IGS.1": 3
        },
        "ADV": {
          "ADV_FSP": 2,
          "ADV_FSP.1": 3,
          "ADV_HLD": 2,
          "ADV_HLD.1": 3,
          "ADV_RCR": 2,
          "ADV_RCR.1": 3,
          "ADV_SPM.1": 2
        },
        "AGD": {
          "AGD_ADM": 2,
          "AGD_ADM.1": 3,
          "AGD_USR": 2,
          "AGD_USR.1": 3
        },
        "ALC": {
          "ALC_FLR": 2,
          "ALC_FLR.2": 7
        },
        "ATE": {
          "ATE_COV": 2,
          "ATE_COV.1": 3,
          "ATE_FUN": 2,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_SOF": 2,
          "AVA_SOF.1": 3,
          "AVA_VLA": 2,
          "AVA_VLA.1": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL 2+": 2,
          "EAL2": 4,
          "EAL2 augmented": 2,
          "EAL2+": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 15,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 10,
          "FAU_SAR.1.1": 2,
          "FAU_SAR.1.2": 2,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.4": 11,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 11,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 16,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_UCT.1": 8,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 7,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_UAU.2": 6,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 5,
          "FIA_UID.2": 9,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MDT.1": 1,
          "FMT_MOF.1": 15,
          "FMT_MOF.1.1": 2,
          "FMT_MSA.1": 11,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.2": 14,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 9,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 13,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_RVM.1": 8,
          "FPT_RVM.1.1": 1,
          "FPT_SEP": 2,
          "FPT_SEP.1": 5,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1
        },
        "FRU": {
          "FRU_PRS.1": 8,
          "FRU_PRS.1.1": 1,
          "FRU_PRS.1.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_SEP.1": 1,
          "FTP_STM.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "ECB": {
          "ECB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 8
          },
          "TLS": {
            "TLS": 23,
            "TLS 1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "physical tampering": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 13,
          "FIPS 180-2": 1,
          "FIPS 186-2": 2,
          "FIPS 198": 1,
          "FIPS 46-3": 2,
          "FIPS 917": 1
        },
        "PKCS": {
          "PKCS#1": 1,
          "PKCS#12": 1
        },
        "X509": {
          "X.509": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "TDES": 1,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 7
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "mkeller",
      "/CreationDate": "D:20060908162152-04\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20060908162152-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 6.0 (Windows)",
      "/Title": "Microsoft Word - Sterling Commerce CDSP ST v0.6 _Windows\u0026Unix_.doc",
      "pdf_file_size_bytes": 351315,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 62
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/sterling-v37-cert-e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/sterling-v37-sec-e.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6e7002fa873d9667c24cacf805560728ac7f62c77063d395a1110924179493f6",
      "txt_hash": "9611a3b039641abb897cbfedc09d2e9eb6354df1b1e7022ac542cdb53a20996e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "40e5fd11c22c70f2b41a6d0bbca508fd4efd8fce4c9e5a1c815db8427848eab2",
      "txt_hash": "5b01befe45f852c03a994b3793661aa77c554a7ebee148c35bfe9f79543393cf"
    }
  },
  "status": "archived"
}