Apple iOS 11

CSV information ?

Status archived
Valid from 30.03.2018
Valid until 30.03.2020
Scheme 🇺🇸 US
Manufacturer Apple Computer, Inc.
Category Mobility
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-10851-2018

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10851-2018
Evaluation facilities
atsec

File metadata

Creation date: D:20180403102714-04'00'
Modification date: D:20180403102714-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Protocols
TLS, IPsec, VPN
Libraries
OpenSSL

Trusted Execution Environments
SE

Security Functional Requirements (SFR)
FCS_CKM_EXT.3.2
Certificates
CCEVS-VR-10851-2018
Evaluation facilities
atsec

Standards
SP 800-56C, RFC 2743, RFC 4401, RFC 5869, X.509

File metadata

Creation date: D:20180403102407-04'00'
Modification date: D:20180403102407-04'00'
Pages: 25

Frontpage

Certificate ID: CCEVS-VR-10851-2018
Certified item: Apple iPad and iPhone Mobile Devices with iOS 11.2
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES256, AES-128, AES-256, AES-, DES, 3DES, HMAC, HMAC-SHA-256, HMAC-SHA-512, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-224, SHA384, SHA512, SHA-2, PBKDF, PBKDF2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1, IKE, IKEv2, IPsec, VPN
Randomness
TRNG, DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, secp256r1, secp384r1, Curve25519
Block cipher modes
ECB, CBC, CTR, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Trusted Execution Environments
SE
Vendor
Broadcom

Security level
EAL1
Claims
O.COMMS, O.STORAGE, O.CONFIG, O.AUTH, O.INTEGRITY, O.PRIVACY, O.ACCOUNTABILITY, O.AUTH_COMM, O.CRYPTOGRAPHIC_FUNCTIONS, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.WIRELESS_ACCESS_POINT_CONNECTION, T.EAVESDROP, T.NETWORK_EAVESDROP, T.NETWORK, T.NETWORK_ATTACK, T.PHYSICAL, T.PHYSICAL_ACCESS, T.FLAWAPP, T.MALICIOUS_APPS, T.PERSISTENT, T.BACKUP, T.TSF_FAILURE, T.UNAUTHORIZED, T.UNDETECTED, A.CONFIG, A.NOTIFY, A.PRECAUTION, A.CONNNECTIVITY, A.MOBILE_DEVICE_PLATFORM, A.PROPER_ADMIN, A.PROPER_USER, A.NO_TOE_BYPASS, A.TRUSTED_ADMIN, OE.CONFIG, OE.NOTIFY, OE.PRECAUTION, OE.IT_ENTERPRISE, OE.MOBILE_DEVICE_PLATFORM, OE.DATA_PROPER_ADMIN, OE.DATA_PROPER_USER, OE.WIRELESS_NETWORK, OE.NO_TOE_BYPASS, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_CMS.2, ALC_TSU_EXT, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ALT, FAU_ALT_EXT.2, FAU_GEN, FAU_GEN.1, FAU_SEL, FAU_SEL.1, FAU_STG, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_ALT_EXT.2.1, FAU_ALT_EXT.2.2, FAU_GEN.1.2, FAU_STG_EXT.4, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_CKM_EXT.7, FCS_COP, FCS_COP.1, FCS_RBG, FCS_RBG_EXT.1, FCS_SRV, FCS_SRV_EXT.1, FCS_STG, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_STG_EXT.4, FCS_TLSC, FCS_TLSC_EXT.1, FCS_TLSC_EXT, FCS_TLSC_EXT.2, FCS_TLSC_EXT.2.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.1.4, FCS_CKM_EXT.2.1, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6.1, FCS_CKM_EXT.7.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_STG_EXT.4.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.1.5, FDP_ACF, FDP_ACF_EXT.1, FDP_DAR, FDP_DAR_EXT.1, FDP_DAR_EXT.2, FDP_IFC, FDP_IFC_EXT.1, FDP_PBA, FDP_PBA_EXT.1, FDP_STG, FDP_STG_EXT.1, FDP_UPC, FDP_UPC_EXT.1, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1.2, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.2, FDP_DAR_EXT.2.3, FDP_DAR_EXT.2.4, FDP_IFC_EXT.1.1, FDP_PBA_EXT.1.1, FDP_STG_EXT.1.1, FDP_UPC_EXT.1.1, FDP_UPC_EXT.1.2, FIA_AFL, FIA_AFL_EXT.1, FIA_BLT, FIA_BLT_EXT.1, FIA_BLT_EXT.2, FIA_BLT_EXT.3, FIA_BLT_EXT.4, FIA_BMG, FIA_BMG_EXT.1, FIA_BMG_EXT.2, FIA_BMG_EXT.3, FIA_BMG_EXT.5, FIA_ENR, FIA_ENR_EXT.2, FIA_PAE, FIA_PAE_EXT.1, FIA_PMG, FIA_PMG_EXT.1, FIA_TRT, FIA_TRT_EXT.1, FIA_UAU, FIA_UAU.5, FIA_UAU.6, FIA_UAU.7, FIA_UAU_EXT.1, FIA_UAU_EXT.2, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_AFL_EXT.1.3, FIA_AFL_EXT.1.4, FIA_AFL_EXT.1.5, FIA_AFL_EXT.1.6, FIA_BLT_EXT.1.1, FIA_BLT_EXT.2.1, FIA_BLT_EXT.3.1, FIA_BLT_EXT.4.1, FIA_BMG_EXT.1.1, FIA_BMG_EXT.1.2, FIA_BMG_EXT.2.1, FIA_BMG_EXT.3.1, FIA_BMG_EXT.5.1, FIA_ENR_EXT.2.1, FIA_PAE_EXT.1.1, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FMT_MOF, FMT_MOF_EXT.1, FMT_POL_EXT.2, FMT_SMF, FMT_SMF_EXT.1, FMT_SMF_EXT, FMT_SMF_EXT.2, FMT_SMF_EXT.3, FMT_UNR_EXT.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_POL_EXT.2.1, FMT_POL_EXT.2.2, FMT_SMF_EXT.1.1, FMT_SMF_EXT.2.1, FMT_SMF_EXT.3.1, FMT_SMF_EXT.3.2, FMT_UNR_EXT.1.1, FPT_AEX, FPT_AEX_EXT.1, FPT_AEX_EXT.2, FPT_AEX_EXT.3, FPT_AEX_EXT.4, FPT_JTA, FPT_JTA_EXT.1, FPT_KST, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT, FPT_NOT_EXT.1, FPT_STM, FPT_STM.1, FPT_TST, FPT_TST_EXT.1, FPT_TST_EXT, FPT_TST_EXT.2, FPT_TST_EXT.3, FPT_TUD, FPT_TUD_EXT.1, FPT_TUD_EXT, FPT_TUD_EXT.2, FPT_TUD_EXT.3, FPT_TUD_EXT.4, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_JTA_EXT.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_KST_EXT.3.1, FPT_NOT_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TST_EXT.2.1, FPT_TST_EXT.3.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FPT_TUD_EXT.3.1, FPT_TUD_EXT.4.1, FPT_TUD_EXT.4.2, FTA_TAB, FTA_TAB.1, FTA_SSL, FTA_SSL_EXT.1, FTA_WSE, FTA_WSE_EXT.1, FTA_WSE_EXT, FTA_TAB.1.1, FTA_SSL_EXT.1.1, FTA_SSL_EXT.1.2, FTA_SSL_EXT.1.3, FTA_WSE_EXT.1.1, FTP_ITC, FTP_ITC_EXT.1, FTP_ITC_EXT, FTP_ITT_EXT.1, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3
Evaluation facilities
atsec
Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.PHYSICAL_ACCESS Physical Access (EP_MDM_AGENT_V3.0) The mobile

Certification process
out of scope, access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.PHYSICAL_ACCESS Physical Access (EP_MDM_AGENT_V3.0) The mobile

Standards
FIPS 197, FIPS186-4, FIPS 186-4, FIPS 180-4, FIPS 198, FIPS 140-2, FIPS PUB 186-4, FIPS PUB 197, SP 800-90A, SP 800-38, SP 800-132, SP 800-56c, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-132, NIST SP 800-56A, SP 800-90, SP 800-56C, SP 800-38F, PKCS #1, RFC 4401, RFC7748, RFC 3394, RFC 2818, RFC 5246, RFC 5289, RFC 6125, RFC4346, RFC 5216, RFC 5280, RFC 2560, RFC 5869, RFC5246, RFC5289, X.509

File metadata

Title: st-vid10851_st-PUBLIC
Author: atsec
Creation date: D:20180329201550Z
Modification date: D:20180403102024-04'00'
Pages: 136
Creator: Word
Producer: Mac OS X 10.13.3 Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10851-2018

Extracted SARs

ALC_CMS.2, ASE_TSS.1, ASE_REQ.1, ALC_TSU_EXT.1, AGD_PRE.1, AVA_VAN.1, ASE_ECD.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1ee0ae06bfc3d652c943a765b8463221da7ec5f36958364b7983b822c474eb03', 'txt_hash': '03fd4a614ddfc9a879c0397be94842a04c7cc2b063d818d027dddb126b22475d'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2fc37d3b0f9ddf1cb60a31ad03a2e678b18426676dbc65fe603db88d8b56a88a', 'txt_hash': '1d36e43000ab5f0f4f0a151f3f76ff456ebc4b244ce2e6ce2f0d452a516006b6'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '623d4e6ab581237c41aa940ebcc2f2b56bf48d66610455ed8e38b9ee446f1298', 'txt_hash': 'a01c1da6eaa0613586f2c9cd754cb25868bb78afa96128519ea10484fd9c5663'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 178264, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iText 2.1.0 (by lowagie.com)', '/ModDate': "D:20180403102714-04'00'", '/CreationDate': "D:20180403102714-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10851-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10851-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10851-2018', 'cert_item': 'Apple iPad and iPhone Mobile Devices with iOS 11.2', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2018 1 1': 1}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 2fc37d3b0f9ddf1cb60a31ad03a2e678b18426676dbc65fe603db88d8b56a88a.
    • The st_txt_hash property was set to 1d36e43000ab5f0f4f0a151f3f76ff456ebc4b244ce2e6ce2f0d452a516006b6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1466278, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 136, '/Author': 'atsec', '/CreationDate': 'D:20180329201550Z', '/Creator': 'Word', '/ModDate': "D:20180403102024-04'00'", '/Producer': 'Mac OS X 10.13.3 Quartz PDFContext', '/Title': 'st-vid10851_st-PUBLIC', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 11}, 'AGD': {'AGD_OPE.1': 12, 'AGD_PRE.1': 8}, 'ALC': {'ALC_CMC.1': 6, 'ALC_CMS.1': 3, 'ALC_TSU_EXT.1': 10, 'ALC_CMS.2': 4, 'ALC_TSU_EXT': 1}, 'ATE': {'ATE_IND.1': 7}, 'AVA': {'AVA_VAN.1': 8}, 'ASE': {'ASE_CCL.1': 16, 'ASE_ECD.1': 12, 'ASE_INT.1': 14, 'ASE_OBJ.1': 6, 'ASE_REQ.1': 12, 'ASE_SPD.1': 10, 'ASE_TSS.1': 7}}, 'cc_sfr': {'FAU': {'FAU_ALT': 2, 'FAU_ALT_EXT.2': 5, 'FAU_GEN': 3, 'FAU_GEN.1': 8, 'FAU_SEL': 2, 'FAU_SEL.1': 4, 'FAU_STG': 2, 'FAU_STG.1': 4, 'FAU_STG.4': 4, 'FAU_GEN.1.1': 3, 'FAU_ALT_EXT.2.1': 1, 'FAU_ALT_EXT.2.2': 1, 'FAU_GEN.1.2': 3, 'FAU_STG_EXT.4': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM': 4, 'FCS_CKM.1': 11, 'FCS_CKM.2': 17, 'FCS_CKM_EXT.1': 7, 'FCS_CKM_EXT.2': 4, 'FCS_CKM_EXT.3': 8, 'FCS_CKM_EXT.4': 5, 'FCS_CKM_EXT.5': 4, 'FCS_CKM_EXT.6': 6, 'FCS_CKM_EXT.7': 3, 'FCS_COP': 2, 'FCS_COP.1': 30, 'FCS_RBG': 2, 'FCS_RBG_EXT.1': 16, 'FCS_SRV': 2, 'FCS_SRV_EXT.1': 4, 'FCS_STG': 2, 'FCS_STG_EXT.1': 5, 'FCS_STG_EXT.2': 4, 'FCS_STG_EXT.3': 4, 'FCS_STG_EXT.4': 3, 'FCS_TLSC': 2, 'FCS_TLSC_EXT.1': 8, 'FCS_TLSC_EXT': 5, 'FCS_TLSC_EXT.2': 3, 'FCS_TLSC_EXT.2.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 3, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.1.4': 2, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 1, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_CKM_EXT.7.1': 1, 'FCS_COP.1.1': 6, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_RBG_EXT.1.3': 1, 'FCS_SRV_EXT.1.1': 1, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 1, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2.1': 2, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_STG_EXT.4.1': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSC_EXT.1.5': 1}, 'FDP': {'FDP_ACF': 2, 'FDP_ACF_EXT.1': 3, 'FDP_DAR': 2, 'FDP_DAR_EXT.1': 4, 'FDP_DAR_EXT.2': 4, 'FDP_IFC': 2, 'FDP_IFC_EXT.1': 4, 'FDP_PBA': 2, 'FDP_PBA_EXT.1': 3, 'FDP_STG': 2, 'FDP_STG_EXT.1': 4, 'FDP_UPC': 2, 'FDP_UPC_EXT.1': 3, 'FDP_ACF_EXT.1.1': 1, 'FDP_ACF_EXT.1.2': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_DAR_EXT.1.2': 1, 'FDP_DAR_EXT.2.1': 1, 'FDP_DAR_EXT.2.2': 1, 'FDP_DAR_EXT.2.3': 1, 'FDP_DAR_EXT.2.4': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_PBA_EXT.1.1': 1, 'FDP_STG_EXT.1.1': 1, 'FDP_UPC_EXT.1.1': 1, 'FDP_UPC_EXT.1.2': 1}, 'FIA': {'FIA_AFL': 2, 'FIA_AFL_EXT.1': 3, 'FIA_BLT': 2, 'FIA_BLT_EXT.1': 3, 'FIA_BLT_EXT.2': 3, 'FIA_BLT_EXT.3': 3, 'FIA_BLT_EXT.4': 3, 'FIA_BMG': 2, 'FIA_BMG_EXT.1': 3, 'FIA_BMG_EXT.2': 3, 'FIA_BMG_EXT.3': 3, 'FIA_BMG_EXT.5': 3, 'FIA_ENR': 2, 'FIA_ENR_EXT.2': 4, 'FIA_PAE': 2, 'FIA_PAE_EXT.1': 4, 'FIA_PMG': 2, 'FIA_PMG_EXT.1': 4, 'FIA_TRT': 2, 'FIA_TRT_EXT.1': 4, 'FIA_UAU': 2, 'FIA_UAU.5': 4, 'FIA_UAU.6': 4, 'FIA_UAU.7': 5, 'FIA_UAU_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_AFL_EXT.1.3': 1, 'FIA_AFL_EXT.1.4': 1, 'FIA_AFL_EXT.1.5': 1, 'FIA_AFL_EXT.1.6': 1, 'FIA_BLT_EXT.1.1': 1, 'FIA_BLT_EXT.2.1': 1, 'FIA_BLT_EXT.3.1': 1, 'FIA_BLT_EXT.4.1': 1, 'FIA_BMG_EXT.1.1': 4, 'FIA_BMG_EXT.1.2': 2, 'FIA_BMG_EXT.2.1': 2, 'FIA_BMG_EXT.3.1': 2, 'FIA_BMG_EXT.5.1': 1, 'FIA_ENR_EXT.2.1': 1, 'FIA_PAE_EXT.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.5.1': 3, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 2, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU_EXT.2.2': 1}, 'FMT': {'FMT_MOF': 2, 'FMT_MOF_EXT.1': 4, 'FMT_POL_EXT.2': 4, 'FMT_SMF': 2, 'FMT_SMF_EXT.1': 4, 'FMT_SMF_EXT': 4, 'FMT_SMF_EXT.2': 3, 'FMT_SMF_EXT.3': 4, 'FMT_UNR_EXT.1': 6, 'FMT_MOF_EXT.1.1': 1, 'FMT_MOF_EXT.1.2': 1, 'FMT_POL_EXT.2.1': 1, 'FMT_POL_EXT.2.2': 1, 'FMT_SMF_EXT.1.1': 6, 'FMT_SMF_EXT.2.1': 1, 'FMT_SMF_EXT.3.1': 2, 'FMT_SMF_EXT.3.2': 1, 'FMT_UNR_EXT.1.1': 1}, 'FPT': {'FPT_AEX': 2, 'FPT_AEX_EXT.1': 4, 'FPT_AEX_EXT.2': 4, 'FPT_AEX_EXT.3': 4, 'FPT_AEX_EXT.4': 3, 'FPT_JTA': 2, 'FPT_JTA_EXT.1': 5, 'FPT_KST': 2, 'FPT_KST_EXT.1': 3, 'FPT_KST_EXT.2': 4, 'FPT_KST_EXT.3': 4, 'FPT_NOT': 2, 'FPT_NOT_EXT.1': 4, 'FPT_STM': 2, 'FPT_STM.1': 4, 'FPT_TST': 2, 'FPT_TST_EXT.1': 4, 'FPT_TST_EXT': 4, 'FPT_TST_EXT.2': 4, 'FPT_TST_EXT.3': 3, 'FPT_TUD': 2, 'FPT_TUD_EXT.1': 4, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.2': 3, 'FPT_TUD_EXT.3': 3, 'FPT_TUD_EXT.4': 3, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_JTA_EXT.1.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1.1': 1, 'FPT_STM.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT.1.2': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TST_EXT.3.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_TUD_EXT.3.1': 1, 'FPT_TUD_EXT.4.1': 1, 'FPT_TUD_EXT.4.2': 1}, 'FTA': {'FTA_TAB': 2, 'FTA_TAB.1': 4, 'FTA_SSL': 2, 'FTA_SSL_EXT.1': 5, 'FTA_WSE': 2, 'FTA_WSE_EXT.1': 3, 'FTA_WSE_EXT': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL_EXT.1.2': 1, 'FTA_SSL_EXT.1.3': 1, 'FTA_WSE_EXT.1.1': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_ITC_EXT.1': 10, 'FTP_ITC_EXT': 1, 'FTP_ITT_EXT.1': 1, 'FTP_ITC_EXT.1.1': 2, 'FTP_ITC_EXT.1.2': 2, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS': 1, 'O.STORAGE': 1, 'O.CONFIG': 1, 'O.AUTH': 1, 'O.INTEGRITY': 1, 'O.PRIVACY': 1, 'O.ACCOUNTABILITY': 1, 'O.AUTH_COMM': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1, 'O.TSF_SELF_TEST': 1, 'O.WIRELESS_ACCESS_POINT_CONNECTION': 1}, 'T': {'T.EAVESDROP': 1, 'T.NETWORK_EAVESDROP': 1, 'T.NETWORK': 1, 'T.NETWORK_ATTACK': 1, 'T.PHYSICAL': 3, 'T.PHYSICAL_ACCESS': 1, 'T.FLAWAPP': 3, 'T.MALICIOUS_APPS': 1, 'T.PERSISTENT': 3, 'T.BACKUP': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED': 1, 'T.UNDETECTED': 1}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1, 'A.CONNNECTIVITY': 1, 'A.MOBILE_DEVICE_PLATFORM': 1, 'A.PROPER_ADMIN': 1, 'A.PROPER_USER': 1, 'A.NO_TOE_BYPASS': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1, 'OE.IT_ENTERPRISE': 1, 'OE.MOBILE_DEVICE_PLATFORM': 1, 'OE.DATA_PROPER_ADMIN': 1, 'OE.DATA_PROPER_USER': 1, 'OE.WIRELESS_NETWORK': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Broadcom': {'Broadcom': 2}}, 'eval_facility': {'atsec': {'atsec': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 40, 'AES256': 1, 'AES-128': 4, 'AES-256': 1, 'AES-': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 6, 'HMAC-SHA-512': 3, 'CBC-MAC': 5}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 6, 'SHA-384': 1, 'SHA-512': 2, 'SHA-224': 2, 'SHA384': 2, 'SHA512': 2, 'SHA-2': 8}}, 'PBKDF': {'PBKDF': 8, 'PBKDF2': 6}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 49, 'TLS 1.2': 4, 'TLS 1.0': 2, 'TLS 1.1': 3}}, 'IKE': {'IKE': 2, 'IKEv2': 2}, 'IPsec': {'IPsec': 9}, 'VPN': {'VPN': 24}}, 'randomness': {'TRNG': {'TRNG': 4}, 'PRNG': {'DRBG': 15}, 'RNG': {'RNG': 2, 'RBG': 17}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 9}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 4}, 'CCM': {'CCM': 6}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-256': 22, 'P-384': 22, 'secp256r1': 2, 'secp384r1': 2}, 'Curve': {'Curve25519': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 3, 'FIPS186-4': 2, 'FIPS 186-4': 2, 'FIPS 180-4': 3, 'FIPS 198': 3, 'FIPS 140-2': 4, 'FIPS PUB 186-4': 4, 'FIPS PUB 197': 2}, 'NIST': {'SP 800-90A': 3, 'SP 800-38': 7, 'SP 800-132': 2, 'SP 800-56c': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 2, 'NIST SP 800-38F': 4, 'NIST SP 800-38D': 1, 'NIST SP 800-132': 1, 'NIST SP 800-56A': 1, 'SP 800-90': 1, 'SP 800-56C': 1, 'SP 800-38F': 1}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 4401': 1, 'RFC7748': 1, 'RFC 3394': 2, 'RFC 2818': 1, 'RFC 5246': 10, 'RFC 5289': 9, 'RFC 6125': 1, 'RFC4346': 1, 'RFC 5216': 1, 'RFC 5280': 4, 'RFC 2560': 1, 'RFC 5869': 1, 'RFC5246': 4, 'RFC5289': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.PHYSICAL_ACCESS Physical Access (EP_MDM_AGENT_V3.0) The mobile': 1}}}.
    • The st_filename property was set to st_vid10851-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10851-vr.pdf, code: nok']] values inserted.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10851-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 2fc37d3b0f9ddf1cb60a31ad03a2e678b18426676dbc65fe603db88d8b56a88a.
    • The st_txt_hash property was set to 1d36e43000ab5f0f4f0a151f3f76ff456ebc4b244ce2e6ce2f0d452a516006b6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1466278, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 136, '/Author': 'atsec', '/CreationDate': 'D:20180329201550Z', '/Creator': 'Word', '/ModDate': "D:20180403102024-04'00'", '/Producer': 'Mac OS X 10.13.3 Quartz PDFContext', '/Title': 'st-vid10851_st-PUBLIC', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 11}, 'AGD': {'AGD_OPE.1': 12, 'AGD_PRE.1': 8}, 'ALC': {'ALC_CMC.1': 6, 'ALC_CMS.1': 3, 'ALC_TSU_EXT.1': 10, 'ALC_CMS.2': 4, 'ALC_TSU_EXT': 1}, 'ATE': {'ATE_IND.1': 7}, 'AVA': {'AVA_VAN.1': 8}, 'ASE': {'ASE_CCL.1': 16, 'ASE_ECD.1': 12, 'ASE_INT.1': 14, 'ASE_OBJ.1': 6, 'ASE_REQ.1': 12, 'ASE_SPD.1': 10, 'ASE_TSS.1': 7}}, 'cc_sfr': {'FAU': {'FAU_ALT': 2, 'FAU_ALT_EXT.2': 5, 'FAU_GEN': 3, 'FAU_GEN.1': 8, 'FAU_SEL': 2, 'FAU_SEL.1': 4, 'FAU_STG': 2, 'FAU_STG.1': 4, 'FAU_STG.4': 4, 'FAU_GEN.1.1': 3, 'FAU_ALT_EXT.2.1': 1, 'FAU_ALT_EXT.2.2': 1, 'FAU_GEN.1.2': 3, 'FAU_STG_EXT.4': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM': 4, 'FCS_CKM.1': 11, 'FCS_CKM.2': 17, 'FCS_CKM_EXT.1': 7, 'FCS_CKM_EXT.2': 4, 'FCS_CKM_EXT.3': 8, 'FCS_CKM_EXT.4': 5, 'FCS_CKM_EXT.5': 4, 'FCS_CKM_EXT.6': 6, 'FCS_CKM_EXT.7': 3, 'FCS_COP': 2, 'FCS_COP.1': 30, 'FCS_RBG': 2, 'FCS_RBG_EXT.1': 16, 'FCS_SRV': 2, 'FCS_SRV_EXT.1': 4, 'FCS_STG': 2, 'FCS_STG_EXT.1': 5, 'FCS_STG_EXT.2': 4, 'FCS_STG_EXT.3': 4, 'FCS_STG_EXT.4': 3, 'FCS_TLSC': 2, 'FCS_TLSC_EXT.1': 8, 'FCS_TLSC_EXT': 5, 'FCS_TLSC_EXT.2': 3, 'FCS_TLSC_EXT.2.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 3, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.1.4': 2, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 1, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_CKM_EXT.7.1': 1, 'FCS_COP.1.1': 6, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_RBG_EXT.1.3': 1, 'FCS_SRV_EXT.1.1': 1, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 1, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2.1': 2, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_STG_EXT.4.1': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSC_EXT.1.5': 1}, 'FDP': {'FDP_ACF': 2, 'FDP_ACF_EXT.1': 3, 'FDP_DAR': 2, 'FDP_DAR_EXT.1': 4, 'FDP_DAR_EXT.2': 4, 'FDP_IFC': 2, 'FDP_IFC_EXT.1': 4, 'FDP_PBA': 2, 'FDP_PBA_EXT.1': 3, 'FDP_STG': 2, 'FDP_STG_EXT.1': 4, 'FDP_UPC': 2, 'FDP_UPC_EXT.1': 3, 'FDP_ACF_EXT.1.1': 1, 'FDP_ACF_EXT.1.2': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_DAR_EXT.1.2': 1, 'FDP_DAR_EXT.2.1': 1, 'FDP_DAR_EXT.2.2': 1, 'FDP_DAR_EXT.2.3': 1, 'FDP_DAR_EXT.2.4': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_PBA_EXT.1.1': 1, 'FDP_STG_EXT.1.1': 1, 'FDP_UPC_EXT.1.1': 1, 'FDP_UPC_EXT.1.2': 1}, 'FIA': {'FIA_AFL': 2, 'FIA_AFL_EXT.1': 3, 'FIA_BLT': 2, 'FIA_BLT_EXT.1': 3, 'FIA_BLT_EXT.2': 3, 'FIA_BLT_EXT.3': 3, 'FIA_BLT_EXT.4': 3, 'FIA_BMG': 2, 'FIA_BMG_EXT.1': 3, 'FIA_BMG_EXT.2': 3, 'FIA_BMG_EXT.3': 3, 'FIA_BMG_EXT.5': 3, 'FIA_ENR': 2, 'FIA_ENR_EXT.2': 4, 'FIA_PAE': 2, 'FIA_PAE_EXT.1': 4, 'FIA_PMG': 2, 'FIA_PMG_EXT.1': 4, 'FIA_TRT': 2, 'FIA_TRT_EXT.1': 4, 'FIA_UAU': 2, 'FIA_UAU.5': 4, 'FIA_UAU.6': 4, 'FIA_UAU.7': 5, 'FIA_UAU_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_AFL_EXT.1.3': 1, 'FIA_AFL_EXT.1.4': 1, 'FIA_AFL_EXT.1.5': 1, 'FIA_AFL_EXT.1.6': 1, 'FIA_BLT_EXT.1.1': 1, 'FIA_BLT_EXT.2.1': 1, 'FIA_BLT_EXT.3.1': 1, 'FIA_BLT_EXT.4.1': 1, 'FIA_BMG_EXT.1.1': 4, 'FIA_BMG_EXT.1.2': 2, 'FIA_BMG_EXT.2.1': 2, 'FIA_BMG_EXT.3.1': 2, 'FIA_BMG_EXT.5.1': 1, 'FIA_ENR_EXT.2.1': 1, 'FIA_PAE_EXT.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.5.1': 3, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 2, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU_EXT.2.2': 1}, 'FMT': {'FMT_MOF': 2, 'FMT_MOF_EXT.1': 4, 'FMT_POL_EXT.2': 4, 'FMT_SMF': 2, 'FMT_SMF_EXT.1': 4, 'FMT_SMF_EXT': 4, 'FMT_SMF_EXT.2': 3, 'FMT_SMF_EXT.3': 4, 'FMT_UNR_EXT.1': 6, 'FMT_MOF_EXT.1.1': 1, 'FMT_MOF_EXT.1.2': 1, 'FMT_POL_EXT.2.1': 1, 'FMT_POL_EXT.2.2': 1, 'FMT_SMF_EXT.1.1': 6, 'FMT_SMF_EXT.2.1': 1, 'FMT_SMF_EXT.3.1': 2, 'FMT_SMF_EXT.3.2': 1, 'FMT_UNR_EXT.1.1': 1}, 'FPT': {'FPT_AEX': 2, 'FPT_AEX_EXT.1': 4, 'FPT_AEX_EXT.2': 4, 'FPT_AEX_EXT.3': 4, 'FPT_AEX_EXT.4': 3, 'FPT_JTA': 2, 'FPT_JTA_EXT.1': 5, 'FPT_KST': 2, 'FPT_KST_EXT.1': 3, 'FPT_KST_EXT.2': 4, 'FPT_KST_EXT.3': 4, 'FPT_NOT': 2, 'FPT_NOT_EXT.1': 4, 'FPT_STM': 2, 'FPT_STM.1': 4, 'FPT_TST': 2, 'FPT_TST_EXT.1': 4, 'FPT_TST_EXT': 4, 'FPT_TST_EXT.2': 4, 'FPT_TST_EXT.3': 3, 'FPT_TUD': 2, 'FPT_TUD_EXT.1': 4, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.2': 3, 'FPT_TUD_EXT.3': 3, 'FPT_TUD_EXT.4': 3, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_JTA_EXT.1.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1.1': 1, 'FPT_STM.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT.1.2': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TST_EXT.3.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_TUD_EXT.3.1': 1, 'FPT_TUD_EXT.4.1': 1, 'FPT_TUD_EXT.4.2': 1}, 'FTA': {'FTA_TAB': 2, 'FTA_TAB.1': 4, 'FTA_SSL': 2, 'FTA_SSL_EXT.1': 5, 'FTA_WSE': 2, 'FTA_WSE_EXT.1': 3, 'FTA_WSE_EXT': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL_EXT.1.2': 1, 'FTA_SSL_EXT.1.3': 1, 'FTA_WSE_EXT.1.1': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_ITC_EXT.1': 10, 'FTP_ITC_EXT': 1, 'FTP_ITT_EXT.1': 1, 'FTP_ITC_EXT.1.1': 2, 'FTP_ITC_EXT.1.2': 2, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS': 1, 'O.STORAGE': 1, 'O.CONFIG': 1, 'O.AUTH': 1, 'O.INTEGRITY': 1, 'O.PRIVACY': 1, 'O.ACCOUNTABILITY': 1, 'O.AUTH_COMM': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1, 'O.TSF_SELF_TEST': 1, 'O.WIRELESS_ACCESS_POINT_CONNECTION': 1}, 'T': {'T.EAVESDROP': 1, 'T.NETWORK_EAVESDROP': 1, 'T.NETWORK': 1, 'T.NETWORK_ATTACK': 1, 'T.PHYSICAL': 3, 'T.PHYSICAL_ACCESS': 1, 'T.FLAWAPP': 3, 'T.MALICIOUS_APPS': 1, 'T.PERSISTENT': 3, 'T.BACKUP': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED': 1, 'T.UNDETECTED': 1}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1, 'A.CONNNECTIVITY': 1, 'A.MOBILE_DEVICE_PLATFORM': 1, 'A.PROPER_ADMIN': 1, 'A.PROPER_USER': 1, 'A.NO_TOE_BYPASS': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1, 'OE.IT_ENTERPRISE': 1, 'OE.MOBILE_DEVICE_PLATFORM': 1, 'OE.DATA_PROPER_ADMIN': 1, 'OE.DATA_PROPER_USER': 1, 'OE.WIRELESS_NETWORK': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Broadcom': {'Broadcom': 2}}, 'eval_facility': {'atsec': {'atsec': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 40, 'AES256': 1, 'AES-128': 4, 'AES-256': 1, 'AES-': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 6, 'HMAC-SHA-512': 3, 'CBC-MAC': 5}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 6, 'SHA-384': 1, 'SHA-512': 2, 'SHA-224': 2, 'SHA384': 2, 'SHA512': 2, 'SHA-2': 8}}, 'PBKDF': {'PBKDF': 8, 'PBKDF2': 6}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 49, 'TLS 1.2': 4, 'TLS 1.0': 2, 'TLS 1.1': 3}}, 'IKE': {'IKE': 2, 'IKEv2': 2}, 'IPsec': {'IPsec': 9}, 'VPN': {'VPN': 24}}, 'randomness': {'TRNG': {'TRNG': 4}, 'PRNG': {'DRBG': 15}, 'RNG': {'RNG': 2, 'RBG': 17}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 9}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 4}, 'CCM': {'CCM': 6}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-256': 22, 'P-384': 22, 'secp256r1': 2, 'secp384r1': 2}, 'Curve': {'Curve25519': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 3, 'FIPS186-4': 2, 'FIPS 186-4': 2, 'FIPS 180-4': 3, 'FIPS 198': 3, 'FIPS 140-2': 4, 'FIPS PUB 186-4': 4, 'FIPS PUB 197': 2}, 'NIST': {'SP 800-90A': 3, 'SP 800-38': 7, 'SP 800-132': 2, 'SP 800-56c': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 2, 'NIST SP 800-38F': 4, 'NIST SP 800-38D': 1, 'NIST SP 800-132': 1, 'NIST SP 800-56A': 1, 'SP 800-90': 1, 'SP 800-56C': 1, 'SP 800-38F': 1}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 4401': 1, 'RFC7748': 1, 'RFC 3394': 2, 'RFC 2818': 1, 'RFC 5246': 10, 'RFC 5289': 9, 'RFC 6125': 1, 'RFC4346': 1, 'RFC 5216': 1, 'RFC 5280': 4, 'RFC 2560': 1, 'RFC 5869': 1, 'RFC5246': 4, 'RFC5289': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.PHYSICAL_ACCESS Physical Access (EP_MDM_AGENT_V3.0) The mobile': 1}}}.
    • The st_filename property was set to st_vid10851-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10851-st.pdf, code: 408'].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10851-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Mobile Device Management (MDM) Agents', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ep_mdm_agent_v3.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['EP_MDM_AGENT_V3.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_CLI_EP_V1.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V3.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Mobile Device Management (MDM) Agents', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/ep_mdm_agent_v3.0.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 5}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 24}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10851-vr.pdf', 'st_filename': 'st_vid10851-st.pdf'}.
    • The report_keywords property was updated, with the {'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 4}}}, '__delete__': ['SSL']}}}, 'side_channel_analysis': {}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 4}}}}, 'standard_id': {'__insert__': {'NIST': {'SP 800-56C': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.1': 11}}, 'AGD': {'__update__': {'AGD_OPE.1': 12, 'AGD_PRE.1': 8}}, 'ALC': {'__insert__': {'ALC_CMS.2': 4}, '__update__': {'ALC_CMC.1': 6, 'ALC_TSU_EXT.1': 10}}, 'ATE': {'__update__': {'ATE_IND.1': 7}}, 'AVA': {'__update__': {'AVA_VAN.1': 8}}, 'ASE': {'__update__': {'ASE_CCL.1': 16, 'ASE_ECD.1': 12, 'ASE_INT.1': 14, 'ASE_OBJ.1': 6, 'ASE_REQ.1': 12, 'ASE_SPD.1': 10, 'ASE_TSS.1': 7}}}, '__delete__': ['ACE']}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN': 3}}, 'FCS': {'__update__': {'FCS_CKM': 4, 'FCS_CKM_EXT.2': 4, 'FCS_CKM_EXT.3': 8, 'FCS_RBG_EXT.1': 16, 'FCS_TLSC_EXT.1': 8, 'FCS_TLSC_EXT': 5, 'FCS_CKM_EXT.4.1': 2}}, 'FIA': {'__update__': {'FIA_UAU.5.1': 3}}, 'FMT': {'__insert__': {'FMT_SMF_EXT': 4}, '__update__': {'FMT_SMF_EXT.1': 4}}, 'FPT': {'__insert__': {'FPT_TST_EXT': 4}}, 'FTA': {'__insert__': {'FTA_WSE_EXT': 1}}, 'FTP': {'__insert__': {'FTP_ITC_EXT': 1}}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'eval_facility': {'__update__': {'atsec': {'__update__': {'atsec': 2}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__insert__': {'AES-256': 1}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 6, 'DH': 2}}, 'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 8}, '__delete__': ['SHA1']}, 'SHA2': {'__update__': {'SHA-256': 6, 'SHA-512': 2, 'SHA384': 2}, '__delete__': ['SHA256']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 6}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 2}}, 'TLS': {'__update__': {'TLS': 49}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 15}}, 'RNG': {'__update__': {'RNG': 2, 'RBG': 17}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 9}}, 'GCM': {'__update__': {'GCM': 4}}, 'CCM': {'__update__': {'CCM': 6}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 22, 'P-384': 22, 'secp384r1': 2}}, 'Curve': {'__update__': {'Curve25519': 6}}}}, 'side_channel_analysis': {}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 4}}}}, 'standard_id': {'__insert__': {'PKCS': {'PKCS #1': 2}}, '__update__': {'NIST': {'__insert__': {'NIST SP 800-132': 1, 'NIST SP 800-56A': 1, 'SP 800-56C': 1}, '__update__': {'SP 800-38': 7, 'NIST SP 800-38F': 4}}, 'RFC': {'__insert__': {'RFC 2818': 1, 'RFC 6125': 1, 'RFC 2560': 1, 'RFC 5869': 1}, '__update__': {'RFC 3394': 2, 'RFC 5280': 4}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.PHYSICAL_ACCESS Physical Access (EP_MDM_AGENT_V3.0) The mobile': 1}, '__delete__': ['. Note: Defending against device re-use after physical compromise is out of scope for this protection profile', 'ive access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.PHYSICAL_ACCESS Physical Access (EP_MDM_AGENT_V3.0) The mobile']}}}} data.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}]} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_CLI_EP_V1.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V3.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Mobile Device Management (MDM) Agents', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ep_mdm_agent_v3.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['EP_MDM_AGENT_V3.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://help.apple.com/configurator/mac/2.6/', 'https://developer.apple.com/library/ios/documentation/General/Reference/InfoPlistKeyReference/Introduction/Introduction.html#//apple_ref/doc/uid/TP40009247', 'https://www.niap-ccevs.org/st/st_vid10851-agd.pdf', 'https://developer.apple.com/enterprise/ConfigurationProfileReference.pdf', 'https://www.apple.com/education/docs/DEP_Guide.pdf', 'https://developer.apple.com/bug-reporting/profiles-and-logs/?platform=ios', 'https://developer.apple.com/library/prerelease/ios/documentation/Security/Reference/SecurityFrameworkReference/index.html', 'https://developer.apple.com/library/ios/technotes/tn2232/_index.html', 'https://developer.apple.com/library/ios/documentation/Security/Conceptual/keychainServConcepts/01introduction/introduction.html', 'https://help.apple.com/iphone/11/', 'https://developer.apple.com/library/mac/documentation/Security/Conceptual/cryptoservices/Introduction/Introduction.html', 'https://help.apple.com/ipad/11/', 'https://itunes.apple.com/us/book/ios-deployment-reference/id917468024?mt=11']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10851-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.3.2': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 7}}, 'IPsec': {'IPsec': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 38, 'DPA': 29}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 7}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC 2743': 1, 'RFC 4401': 1, 'RFC 5869': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1}}, 'cc_sar': {'ACE': {'ACE_SEC': 1}, 'ADV': {'ADV_FSP.1': 3}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 3}, 'ALC': {'ALC_CMC.1': 3, 'ALC_CMS.1': 3, 'ALC_TSU_EXT.1': 4, 'ALC_TSU_EXT': 1}, 'ATE': {'ATE_IND.1': 3}, 'AVA': {'AVA_VAN.1': 3}, 'ASE': {'ASE_CCL.1': 3, 'ASE_ECD.1': 3, 'ASE_INT.1': 3, 'ASE_OBJ.1': 3, 'ASE_REQ.1': 3, 'ASE_SPD.1': 4, 'ASE_TSS.1': 3}}, 'cc_sfr': {'FAU': {'FAU_ALT': 2, 'FAU_ALT_EXT.2': 5, 'FAU_GEN': 2, 'FAU_GEN.1': 8, 'FAU_SEL': 2, 'FAU_SEL.1': 4, 'FAU_STG': 2, 'FAU_STG.1': 4, 'FAU_STG.4': 4, 'FAU_GEN.1.1': 3, 'FAU_ALT_EXT.2.1': 1, 'FAU_ALT_EXT.2.2': 1, 'FAU_GEN.1.2': 3, 'FAU_STG_EXT.4': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM': 2, 'FCS_CKM.1': 11, 'FCS_CKM.2': 17, 'FCS_CKM_EXT.1': 7, 'FCS_CKM_EXT.2': 5, 'FCS_CKM_EXT.3': 7, 'FCS_CKM_EXT.4': 5, 'FCS_CKM_EXT.5': 4, 'FCS_CKM_EXT.6': 6, 'FCS_CKM_EXT.7': 3, 'FCS_COP': 2, 'FCS_COP.1': 30, 'FCS_RBG': 2, 'FCS_RBG_EXT.1': 12, 'FCS_SRV': 2, 'FCS_SRV_EXT.1': 4, 'FCS_STG': 2, 'FCS_STG_EXT.1': 5, 'FCS_STG_EXT.2': 4, 'FCS_STG_EXT.3': 4, 'FCS_STG_EXT.4': 3, 'FCS_TLSC': 2, 'FCS_TLSC_EXT.1': 7, 'FCS_TLSC_EXT.2': 3, 'FCS_TLSC_EXT': 1, 'FCS_TLSC_EXT.2.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 3, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.1.4': 2, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_CKM_EXT.7.1': 1, 'FCS_COP.1.1': 6, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_RBG_EXT.1.3': 1, 'FCS_SRV_EXT.1.1': 1, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 1, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2.1': 2, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_STG_EXT.4.1': 1, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLSC_EXT.1.5': 1}, 'FDP': {'FDP_ACF': 2, 'FDP_ACF_EXT.1': 3, 'FDP_DAR': 2, 'FDP_DAR_EXT.1': 4, 'FDP_DAR_EXT.2': 4, 'FDP_IFC': 2, 'FDP_IFC_EXT.1': 4, 'FDP_PBA': 2, 'FDP_PBA_EXT.1': 3, 'FDP_STG': 2, 'FDP_STG_EXT.1': 4, 'FDP_UPC': 2, 'FDP_UPC_EXT.1': 3, 'FDP_ACF_EXT.1.1': 1, 'FDP_ACF_EXT.1.2': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_DAR_EXT.1.2': 1, 'FDP_DAR_EXT.2.1': 1, 'FDP_DAR_EXT.2.2': 1, 'FDP_DAR_EXT.2.3': 1, 'FDP_DAR_EXT.2.4': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_PBA_EXT.1.1': 1, 'FDP_STG_EXT.1.1': 1, 'FDP_UPC_EXT.1.1': 1, 'FDP_UPC_EXT.1.2': 1}, 'FIA': {'FIA_AFL': 2, 'FIA_AFL_EXT.1': 3, 'FIA_BLT': 2, 'FIA_BLT_EXT.1': 3, 'FIA_BLT_EXT.2': 3, 'FIA_BLT_EXT.3': 3, 'FIA_BLT_EXT.4': 3, 'FIA_BMG': 2, 'FIA_BMG_EXT.1': 3, 'FIA_BMG_EXT.2': 3, 'FIA_BMG_EXT.3': 3, 'FIA_BMG_EXT.5': 3, 'FIA_ENR': 2, 'FIA_ENR_EXT.2': 4, 'FIA_PAE': 2, 'FIA_PAE_EXT.1': 4, 'FIA_PMG': 2, 'FIA_PMG_EXT.1': 4, 'FIA_TRT': 2, 'FIA_TRT_EXT.1': 4, 'FIA_UAU': 2, 'FIA_UAU.5': 4, 'FIA_UAU.6': 4, 'FIA_UAU.7': 5, 'FIA_UAU_EXT.1': 4, 'FIA_UAU_EXT.2': 3, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_AFL_EXT.1.3': 1, 'FIA_AFL_EXT.1.4': 1, 'FIA_AFL_EXT.1.5': 1, 'FIA_AFL_EXT.1.6': 1, 'FIA_BLT_EXT.1.1': 1, 'FIA_BLT_EXT.2.1': 1, 'FIA_BLT_EXT.3.1': 1, 'FIA_BLT_EXT.4.1': 1, 'FIA_BMG_EXT.1.1': 4, 'FIA_BMG_EXT.1.2': 2, 'FIA_BMG_EXT.2.1': 2, 'FIA_BMG_EXT.3.1': 2, 'FIA_BMG_EXT.5.1': 1, 'FIA_ENR_EXT.2.1': 1, 'FIA_PAE_EXT.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 2, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU_EXT.2.2': 1}, 'FMT': {'FMT_MOF': 2, 'FMT_MOF_EXT.1': 4, 'FMT_POL_EXT.2': 4, 'FMT_SMF': 2, 'FMT_SMF_EXT.1': 3, 'FMT_SMF_EXT.2': 3, 'FMT_SMF_EXT.3': 4, 'FMT_UNR_EXT.1': 6, 'FMT_MOF_EXT.1.1': 1, 'FMT_MOF_EXT.1.2': 1, 'FMT_POL_EXT.2.1': 1, 'FMT_POL_EXT.2.2': 1, 'FMT_SMF_EXT.1.1': 6, 'FMT_SMF_EXT.2.1': 1, 'FMT_SMF_EXT.3.1': 2, 'FMT_SMF_EXT.3.2': 1, 'FMT_UNR_EXT.1.1': 1}, 'FPT': {'FPT_AEX': 2, 'FPT_AEX_EXT.1': 4, 'FPT_AEX_EXT.2': 4, 'FPT_AEX_EXT.3': 4, 'FPT_AEX_EXT.4': 3, 'FPT_JTA': 2, 'FPT_JTA_EXT.1': 5, 'FPT_KST': 2, 'FPT_KST_EXT.1': 3, 'FPT_KST_EXT.2': 4, 'FPT_KST_EXT.3': 4, 'FPT_NOT': 2, 'FPT_NOT_EXT.1': 4, 'FPT_STM': 2, 'FPT_STM.1': 4, 'FPT_TST': 2, 'FPT_TST_EXT.1': 4, 'FPT_TST_EXT.2': 4, 'FPT_TST_EXT.3': 3, 'FPT_TUD': 2, 'FPT_TUD_EXT.1': 4, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.2': 3, 'FPT_TUD_EXT.3': 3, 'FPT_TUD_EXT.4': 3, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_JTA_EXT.1.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1.1': 1, 'FPT_STM.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT.1.2': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TST_EXT.3.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1, 'FPT_TUD_EXT.3.1': 1, 'FPT_TUD_EXT.4.1': 1, 'FPT_TUD_EXT.4.2': 1}, 'FTA': {'FTA_TAB': 2, 'FTA_TAB.1': 4, 'FTA_SSL': 2, 'FTA_SSL_EXT.1': 5, 'FTA_WSE': 2, 'FTA_WSE_EXT.1': 3, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL_EXT.1.2': 1, 'FTA_SSL_EXT.1.3': 1, 'FTA_WSE_EXT.1.1': 1}, 'FTP': {'FTP_ITC': 2, 'FTP_ITC_EXT.1': 10, 'FTP_ITT_EXT.1': 1, 'FTP_ITC_EXT.1.1': 2, 'FTP_ITC_EXT.1.2': 2, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'O': {'O.COMMS': 1, 'O.STORAGE': 1, 'O.CONFIG': 1, 'O.AUTH': 1, 'O.INTEGRITY': 1, 'O.PRIVACY': 1, 'O.ACCOUNTABILITY': 1, 'O.AUTH_COMM': 1, 'O.CRYPTOGRAPHIC_FUNCTIONS': 1, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1, 'O.TSF_SELF_TEST': 1, 'O.WIRELESS_ACCESS_POINT_CONNECTION': 1}, 'T': {'T.EAVESDROP': 1, 'T.NETWORK_EAVESDROP': 1, 'T.NETWORK': 1, 'T.NETWORK_ATTACK': 1, 'T.PHYSICAL': 3, 'T.PHYSICAL_ACCESS': 1, 'T.FLAWAPP': 3, 'T.MALICIOUS_APPS': 1, 'T.PERSISTENT': 3, 'T.BACKUP': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED': 1, 'T.UNDETECTED': 1}, 'A': {'A.CONFIG': 1, 'A.NOTIFY': 1, 'A.PRECAUTION': 1, 'A.CONNNECTIVITY': 1, 'A.MOBILE_DEVICE_PLATFORM': 1, 'A.PROPER_ADMIN': 1, 'A.PROPER_USER': 1, 'A.NO_TOE_BYPASS': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.CONFIG': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1, 'OE.IT_ENTERPRISE': 1, 'OE.MOBILE_DEVICE_PLATFORM': 1, 'OE.DATA_PROPER_ADMIN': 1, 'OE.DATA_PROPER_USER': 1, 'OE.WIRELESS_NETWORK': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}, 'Broadcom': {'Broadcom': 2}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 40, 'AES256': 1, 'AES-128': 4, 'AES-': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-256': 6, 'HMAC-SHA-512': 3, 'CBC-MAC': 5}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 7, 'DH': 7}, 'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 11, 'SHA1': 1}, 'SHA2': {'SHA-256': 12, 'SHA-384': 1, 'SHA-512': 5, 'SHA256': 18, 'SHA384': 12, 'SHA-224': 2, 'SHA512': 2, 'SHA-2': 8}}, 'PBKDF': {'PBKDF': 8, 'PBKDF2': 6}}, 'crypto_scheme': {'MAC': {'MAC': 19}, 'KEX': {'Key Exchange': 2}, 'KA': {'KA': 12}}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'SSL': {'SSL': 5}, 'TLS': {'TLS': 73, 'TLS 1.2': 4, 'TLS 1.0': 2, 'TLS 1.1': 3}}, 'IKE': {'IKE': 2, 'IKEv2': 2}, 'IPsec': {'IPsec': 9}}, 'randomness': {'TRNG': {'TRNG': 4}, 'PRNG': {'DRBG': 29}, 'RNG': {'RNG': 8, 'RBG': 48}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 12}, 'CTR': {'CTR': 4}, 'GCM': {'GCM': 6}, 'CCM': {'CCM': 7}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-256': 24, 'P-384': 20, 'secp256r1': 2, 'secp384r1': 1}, 'Curve': {'Curve25519': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 38, 'DPA': 29}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 9}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 3, 'FIPS186-4': 2, 'FIPS 186-4': 2, 'FIPS 180-4': 3, 'FIPS 198': 3, 'FIPS 140-2': 4, 'FIPS PUB 186-4': 4, 'FIPS PUB 197': 2}, 'NIST': {'SP 800-90A': 3, 'SP 800-38': 8, 'SP 800-132': 2, 'SP 800-56c': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 2, 'NIST SP 800-38F': 3, 'NIST SP 800-38D': 1, 'SP 800-90': 1, 'SP 800-38F': 1}, 'RFC': {'RFC 4401': 1, 'RFC7748': 1, 'RFC 3394': 1, 'RFC 5246': 10, 'RFC 5289': 9, 'RFC4346': 1, 'RFC 5216': 1, 'RFC 5280': 3, 'RFC5246': 4, 'RFC5289': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. Note: Defending against device re-use after physical compromise is out of scope for this protection profile': 1, 'ive access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.PHYSICAL_ACCESS Physical Access (EP_MDM_AGENT_V3.0) The mobile': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '1ee0ae06bfc3d652c943a765b8463221da7ec5f36958364b7983b822c474eb03', 'st_pdf_hash': '2fc37d3b0f9ddf1cb60a31ad03a2e678b18426676dbc65fe603db88d8b56a88a', 'report_txt_hash': '03fd4a614ddfc9a879c0397be94842a04c7cc2b063d818d027dddb126b22475d', 'st_txt_hash': '1d36e43000ab5f0f4f0a151f3f76ff456ebc4b244ce2e6ce2f0d452a516006b6'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2, 'HMAC': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1, 'TLS': 7, 'SSL': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 7}, 'rules_side_channels': {'DPA': 29}} values inserted.
    • The st_keywords property was updated, with the {'rules_vendor': {'__insert__': {'Broadcom': 2}}, 'rules_block_cipher_modes': {'__insert__': {'CCM': 7, 'XTS': 2}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10851-2018', 'cert_item': 'Apple iPad and iPhone Mobile Devices with iOS 11.2', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['11']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V3.1']}}, {'_type': 'ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_CLI_EP_V1.0']}}, {'_type': 'ProtectionProfile', 'pp_name': 'Extended Package for Mobile Device Management (MDM) Agents', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ep_mdm_agent_v3.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['EP_MDM_AGENT_V3.0']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Apple iOS 11 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10851-ci.pdf",
  "dgst": "b65066bb3dae2e05",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10851-2018",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Apple Computer, Inc.",
  "manufacturer_web": "https://www.apple.com",
  "name": "Apple iOS 11",
  "not_valid_after": "2020-03-30",
  "not_valid_before": "2018-03-30",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10851-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10851-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180403102714-04\u002700\u0027",
      "/ModDate": "D:20180403102714-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 178264,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10851-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10851-2018",
        "cert_item": "Apple iPad and iPhone Mobile Devices with iOS 11.2",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10851-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM_EXT.3.2": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 4
          }
        },
        "VPN": {
          "VPN": 5
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "SP 800-56C": 1
        },
        "RFC": {
          "RFC 2743": 1,
          "RFC 4401": 1,
          "RFC 5869": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 4
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180403102407-04\u002700\u0027",
      "/ModDate": "D:20180403102407-04\u002700\u0027",
      "pdf_file_size_bytes": 758157,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://help.apple.com/ipad/11/",
          "https://developer.apple.com/library/ios/documentation/General/Reference/InfoPlistKeyReference/Introduction/Introduction.html#//apple_ref/doc/uid/TP40009247",
          "https://developer.apple.com/library/mac/documentation/Security/Conceptual/cryptoservices/Introduction/Introduction.html",
          "https://itunes.apple.com/us/book/ios-deployment-reference/id917468024?mt=11",
          "https://www.niap-ccevs.org/st/st_vid10851-agd.pdf",
          "https://developer.apple.com/enterprise/ConfigurationProfileReference.pdf",
          "https://help.apple.com/iphone/11/",
          "https://developer.apple.com/bug-reporting/profiles-and-logs/?platform=ios",
          "http://help.apple.com/configurator/mac/2.6/",
          "https://developer.apple.com/library/ios/documentation/Security/Conceptual/keychainServConcepts/01introduction/introduction.html",
          "https://developer.apple.com/library/prerelease/ios/documentation/Security/Reference/SecurityFrameworkReference/index.html",
          "https://www.apple.com/education/docs/DEP_Guide.pdf",
          "https://developer.apple.com/library/ios/technotes/tn2232/_index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    },
    "st_filename": "st_vid10851-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 7
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.CONNNECTIVITY": 1,
          "A.MOBILE_DEVICE_PLATFORM": 1,
          "A.NOTIFY": 1,
          "A.NO_TOE_BYPASS": 1,
          "A.PRECAUTION": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.ACCOUNTABILITY": 1,
          "O.AUTH": 1,
          "O.AUTH_COMM": 1,
          "O.COMMS": 1,
          "O.CONFIG": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 1,
          "O.INTEGRITY": 1,
          "O.PRIVACY": 1,
          "O.STORAGE": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.WIRELESS_ACCESS_POINT_CONNECTION": 1
        },
        "OE": {
          "OE.CONFIG": 1,
          "OE.DATA_PROPER_ADMIN": 1,
          "OE.DATA_PROPER_USER": 1,
          "OE.IT_ENTERPRISE": 1,
          "OE.MOBILE_DEVICE_PLATFORM": 1,
          "OE.NOTIFY": 1,
          "OE.NO_TOE_BYPASS": 1,
          "OE.PRECAUTION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.WIRELESS_NETWORK": 1
        },
        "T": {
          "T.BACKUP": 1,
          "T.EAVESDROP": 1,
          "T.FLAWAPP": 3,
          "T.MALICIOUS_APPS": 1,
          "T.NETWORK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1,
          "T.PERSISTENT": 3,
          "T.PHYSICAL": 3,
          "T.PHYSICAL_ACCESS": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED": 1,
          "T.UNDETECTED": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 11
        },
        "AGD": {
          "AGD_OPE.1": 12,
          "AGD_PRE.1": 8
        },
        "ALC": {
          "ALC_CMC.1": 6,
          "ALC_CMS.1": 3,
          "ALC_CMS.2": 4,
          "ALC_TSU_EXT": 1,
          "ALC_TSU_EXT.1": 10
        },
        "ASE": {
          "ASE_CCL.1": 16,
          "ASE_ECD.1": 12,
          "ASE_INT.1": 14,
          "ASE_OBJ.1": 6,
          "ASE_REQ.1": 12,
          "ASE_SPD.1": 10,
          "ASE_TSS.1": 7
        },
        "ATE": {
          "ATE_IND.1": 7
        },
        "AVA": {
          "AVA_VAN.1": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ALT": 2,
          "FAU_ALT_EXT.2": 5,
          "FAU_ALT_EXT.2.1": 1,
          "FAU_ALT_EXT.2.2": 1,
          "FAU_GEN": 3,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 3,
          "FAU_SEL": 2,
          "FAU_SEL.1": 4,
          "FAU_SEL.1.1": 1,
          "FAU_STG": 2,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 4,
          "FAU_STG.4.1": 1,
          "FAU_STG_EXT.4": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 17,
          "FCS_CKM.2.1": 3,
          "FCS_CKM_EXT.1": 7,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.1.2": 1,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.1.4": 2,
          "FCS_CKM_EXT.2": 4,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.3": 8,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_CKM_EXT.3.2": 1,
          "FCS_CKM_EXT.4": 5,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.5": 4,
          "FCS_CKM_EXT.5.1": 1,
          "FCS_CKM_EXT.5.2": 1,
          "FCS_CKM_EXT.6": 6,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_CKM_EXT.7": 3,
          "FCS_CKM_EXT.7.1": 1,
          "FCS_COP": 2,
          "FCS_COP.1": 30,
          "FCS_COP.1.1": 6,
          "FCS_RBG": 2,
          "FCS_RBG_EXT.1": 16,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_RBG_EXT.1.3": 1,
          "FCS_SRV": 2,
          "FCS_SRV_EXT.1": 4,
          "FCS_SRV_EXT.1.1": 1,
          "FCS_STG": 2,
          "FCS_STG_EXT.1": 5,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.1.2": 1,
          "FCS_STG_EXT.1.3": 1,
          "FCS_STG_EXT.1.4": 1,
          "FCS_STG_EXT.1.5": 1,
          "FCS_STG_EXT.2": 4,
          "FCS_STG_EXT.2.1": 2,
          "FCS_STG_EXT.2.2": 1,
          "FCS_STG_EXT.3": 4,
          "FCS_STG_EXT.3.1": 1,
          "FCS_STG_EXT.3.2": 1,
          "FCS_STG_EXT.4": 3,
          "FCS_STG_EXT.4.1": 1,
          "FCS_TLSC": 2,
          "FCS_TLSC_EXT": 5,
          "FCS_TLSC_EXT.1": 8,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.1.4": 2,
          "FCS_TLSC_EXT.1.5": 1,
          "FCS_TLSC_EXT.2": 3,
          "FCS_TLSC_EXT.2.1": 2
        },
        "FDP": {
          "FDP_ACF": 2,
          "FDP_ACF_EXT.1": 3,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_ACF_EXT.1.2": 1,
          "FDP_DAR": 2,
          "FDP_DAR_EXT.1": 4,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DAR_EXT.1.2": 1,
          "FDP_DAR_EXT.2": 4,
          "FDP_DAR_EXT.2.1": 1,
          "FDP_DAR_EXT.2.2": 1,
          "FDP_DAR_EXT.2.3": 1,
          "FDP_DAR_EXT.2.4": 1,
          "FDP_IFC": 2,
          "FDP_IFC_EXT.1": 4,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_PBA": 2,
          "FDP_PBA_EXT.1": 3,
          "FDP_PBA_EXT.1.1": 1,
          "FDP_STG": 2,
          "FDP_STG_EXT.1": 4,
          "FDP_STG_EXT.1.1": 1,
          "FDP_UPC": 2,
          "FDP_UPC_EXT.1": 3,
          "FDP_UPC_EXT.1.1": 1,
          "FDP_UPC_EXT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL_EXT.1": 3,
          "FIA_AFL_EXT.1.1": 1,
          "FIA_AFL_EXT.1.2": 1,
          "FIA_AFL_EXT.1.3": 1,
          "FIA_AFL_EXT.1.4": 1,
          "FIA_AFL_EXT.1.5": 1,
          "FIA_AFL_EXT.1.6": 1,
          "FIA_BLT": 2,
          "FIA_BLT_EXT.1": 3,
          "FIA_BLT_EXT.1.1": 1,
          "FIA_BLT_EXT.2": 3,
          "FIA_BLT_EXT.2.1": 1,
          "FIA_BLT_EXT.3": 3,
          "FIA_BLT_EXT.3.1": 1,
          "FIA_BLT_EXT.4": 3,
          "FIA_BLT_EXT.4.1": 1,
          "FIA_BMG": 2,
          "FIA_BMG_EXT.1": 3,
          "FIA_BMG_EXT.1.1": 4,
          "FIA_BMG_EXT.1.2": 2,
          "FIA_BMG_EXT.2": 3,
          "FIA_BMG_EXT.2.1": 2,
          "FIA_BMG_EXT.3": 3,
          "FIA_BMG_EXT.3.1": 2,
          "FIA_BMG_EXT.5": 3,
          "FIA_BMG_EXT.5.1": 1,
          "FIA_ENR": 2,
          "FIA_ENR_EXT.2": 4,
          "FIA_ENR_EXT.2.1": 1,
          "FIA_PAE": 2,
          "FIA_PAE_EXT.1": 4,
          "FIA_PAE_EXT.1.1": 1,
          "FIA_PMG": 2,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_TRT": 2,
          "FIA_TRT_EXT.1": 4,
          "FIA_TRT_EXT.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.5": 4,
          "FIA_UAU.5.1": 3,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 4,
          "FIA_UAU.6.1": 2,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.1": 4,
          "FIA_UAU_EXT.1.1": 1,
          "FIA_UAU_EXT.2": 3,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UAU_EXT.2.2": 1
        },
        "FMT": {
          "FMT_MOF": 2,
          "FMT_MOF_EXT.1": 4,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_MOF_EXT.1.2": 1,
          "FMT_POL_EXT.2": 4,
          "FMT_POL_EXT.2.1": 1,
          "FMT_POL_EXT.2.2": 1,
          "FMT_SMF": 2,
          "FMT_SMF_EXT": 4,
          "FMT_SMF_EXT.1": 4,
          "FMT_SMF_EXT.1.1": 6,
          "FMT_SMF_EXT.2": 3,
          "FMT_SMF_EXT.2.1": 1,
          "FMT_SMF_EXT.3": 4,
          "FMT_SMF_EXT.3.1": 2,
          "FMT_SMF_EXT.3.2": 1,
          "FMT_UNR_EXT.1": 6,
          "FMT_UNR_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX": 2,
          "FPT_AEX_EXT.1": 4,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.2": 4,
          "FPT_AEX_EXT.2.1": 1,
          "FPT_AEX_EXT.3": 4,
          "FPT_AEX_EXT.3.1": 1,
          "FPT_AEX_EXT.4": 3,
          "FPT_AEX_EXT.4.1": 1,
          "FPT_AEX_EXT.4.2": 1,
          "FPT_JTA": 2,
          "FPT_JTA_EXT.1": 5,
          "FPT_JTA_EXT.1.1": 1,
          "FPT_KST": 2,
          "FPT_KST_EXT.1": 3,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 4,
          "FPT_KST_EXT.2.1": 1,
          "FPT_KST_EXT.3": 4,
          "FPT_KST_EXT.3.1": 1,
          "FPT_NOT": 2,
          "FPT_NOT_EXT.1": 4,
          "FPT_NOT_EXT.1.1": 1,
          "FPT_STM": 2,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 2,
          "FPT_TST": 2,
          "FPT_TST_EXT": 4,
          "FPT_TST_EXT.1": 4,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TST_EXT.2": 4,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TST_EXT.3": 3,
          "FPT_TST_EXT.3.1": 1,
          "FPT_TUD": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 4,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 3,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1,
          "FPT_TUD_EXT.3": 3,
          "FPT_TUD_EXT.3.1": 1,
          "FPT_TUD_EXT.4": 3,
          "FPT_TUD_EXT.4.1": 1,
          "FPT_TUD_EXT.4.2": 1
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_SSL_EXT.1.2": 1,
          "FTA_SSL_EXT.1.3": 1,
          "FTA_TAB": 2,
          "FTA_TAB.1": 4,
          "FTA_TAB.1.1": 1,
          "FTA_WSE": 2,
          "FTA_WSE_EXT": 1,
          "FTA_WSE_EXT.1": 3,
          "FTA_WSE_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC_EXT": 1,
          "FTP_ITC_EXT.1": 10,
          "FTP_ITC_EXT.1.1": 2,
          "FTP_ITC_EXT.1.2": 2,
          "FTP_ITC_EXT.1.3": 1,
          "FTP_ITT_EXT.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "access to its storage media. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.PHYSICAL_ACCESS Physical Access (EP_MDM_AGENT_V3.0) The mobile": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 9
        },
        "CCM": {
          "CCM": 6
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 4
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 2,
          "IKEv2": 2
        },
        "IPsec": {
          "IPsec": 9
        },
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 49,
            "TLS 1.0": 2,
            "TLS 1.1": 3,
            "TLS 1.2": 4
          }
        },
        "VPN": {
          "VPN": 24
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 6
        },
        "NIST": {
          "P-256": 22,
          "P-384": 22,
          "secp256r1": 2,
          "secp384r1": 2
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 2
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 8,
          "PBKDF2": 6
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-2": 8,
            "SHA-224": 2,
            "SHA-256": 6,
            "SHA-384": 1,
            "SHA-512": 2,
            "SHA384": 2,
            "SHA512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 15
        },
        "RNG": {
          "RBG": 17,
          "RNG": 2
        },
        "TRNG": {
          "TRNG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS 180-4": 3,
          "FIPS 186-4": 2,
          "FIPS 197": 3,
          "FIPS 198": 3,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 2,
          "FIPS186-4": 2
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38F": 4,
          "NIST SP 800-56A": 1,
          "SP 800-132": 2,
          "SP 800-38": 7,
          "SP 800-38F": 1,
          "SP 800-56C": 1,
          "SP 800-56c": 1,
          "SP 800-90": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 2818": 1,
          "RFC 3394": 2,
          "RFC 4401": 1,
          "RFC 5216": 1,
          "RFC 5246": 10,
          "RFC 5280": 4,
          "RFC 5289": 9,
          "RFC 5869": 1,
          "RFC 6125": 1,
          "RFC4346": 1,
          "RFC5246": 4,
          "RFC5289": 1,
          "RFC7748": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 40,
            "AES-": 1,
            "AES-128": 4,
            "AES-256": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 5,
            "HMAC": 8,
            "HMAC-SHA-256": 6,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 4
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 4,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Broadcom": {
          "Broadcom": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "atsec",
      "/CreationDate": "D:20180329201550Z",
      "/Creator": "Word",
      "/ModDate": "D:20180403102024-04\u002700\u0027",
      "/Producer": "Mac OS X 10.13.3 Quartz PDFContext",
      "/Title": "st-vid10851_st-PUBLIC",
      "pdf_file_size_bytes": 1466278,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 136
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "EP_MDM_AGENT_V3.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/ep_mdm_agent_v3.0.pdf",
        "pp_name": "Extended Package for Mobile Device Management (MDM) Agents"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_WLAN_CLI_EP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf",
        "pp_name": "Extended Package for Wireless Local Area Network (WLAN) Clients"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_MD_V3.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf",
        "pp_name": "Protection Profile for Mobile Device Fundamentals, Version 3.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10851-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10851-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "623d4e6ab581237c41aa940ebcc2f2b56bf48d66610455ed8e38b9ee446f1298",
      "txt_hash": "a01c1da6eaa0613586f2c9cd754cb25868bb78afa96128519ea10484fd9c5663"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1ee0ae06bfc3d652c943a765b8463221da7ec5f36958364b7983b822c474eb03",
      "txt_hash": "03fd4a614ddfc9a879c0397be94842a04c7cc2b063d818d027dddb126b22475d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2fc37d3b0f9ddf1cb60a31ad03a2e678b18426676dbc65fe603db88d8b56a88a",
      "txt_hash": "1d36e43000ab5f0f4f0a151f3f76ff456ebc4b244ce2e6ce2f0d452a516006b6"
    }
  },
  "status": "archived"
}