Zoom Application 5.6.6

CSV information ?

Status active
Valid from 21.12.2021
Valid until 21.12.2026
Scheme 🇩🇪 DE
Manufacturer Zoom Video Communications, Inc.
Category Network and Network-Related Devices and Systems
Security level EAL2

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1173-2021

Certificate ?

Extracted keywords

Security level
EAL 2
Certificates
BSI-DSZ-CC-1173-2021

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: Certificate BSI-DSZ-CC-1173-2021
Subject: Common Criteria Certification
Keywords: Zoom, BSI-DSZ-CC-1173-2021, Certificate, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20211222072219+01'00'
Modification date: D:20211222072412+01'00'
Pages: 1
Creator: Writer
Producer: LibreOffice 6.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, ChaCha20, HMAC
Asymmetric Algorithms
ECDH, ECC, Diffie-Hellman
Hash functions
SHA-256
Schemes
Key Agreement
Protocols
TLS, TLS 1.2, TLS v1.2, TLS 1.3, TLS v1.3
Randomness
RNG
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_DHE_RSA_WITH_AES_256, TLS_DHE_RSA_WITH_AES_128

Trusted Execution Environments
SE
Vendor
Microsoft

Security level
EAL 2, EAL 1, EAL 4, EAL2
Claims
OE, OE.RNG
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
BSI-DSZ-CC-1173-2021, BSI-DSZ-CC-1173
Evaluation facilities
secuvera
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, from Zoom Video Communications, Inc., BSI-DSZ-CC-1173, Version 4, Date 17.12.2021, secuvera GmbH, (confidential document) [8] Configuration item list for the Zoom Application in version 5.6.6, Date 15/12/2021, File name, Zoom client 5.6.6 15-12-2021.xlsx’, Zoom Video Communications, Inc. (confidential document) [9] Zoom Application - Guidance Documentation, Version 1.5, Date 12/06/2021, Zoom Video

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, from Zoom Video Communications, Inc., BSI-DSZ-CC-1173, Version 4, Date 17.12.2021, secuvera GmbH, (confidential document) [8] Configuration item list for the Zoom Application in version 5.6.6, Date 15/12/2021, File name, Zoom client 5.6.6 15-12-2021.xlsx’, Zoom Video Communications, Inc. (confidential document) [9] Zoom Application - Guidance Documentation, Version 1.5, Date 12/06/2021, Zoom Video

Standards
FIPS 197, FIPS 180-4, FIPS 186-4, NIST SP 800-56A, AIS 32, RFC 2104, RFC 5246, RFC 5288, RFC 5289, RFC 7905, RFC 8446, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-1173-2021
Subject: Common Criteria Certification
Keywords: Zoom, BSI-DSZ-CC-1173-2021, Certification Report, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20211222070914+01'00'
Modification date: D:20211222072156+01'00'
Pages: 27
Creator: Writer
Producer: LibreOffice 6.3

Frontpage

Certificate ID: BSI-DSZ-CC-1173-2021
Certified item: Zoom Application Version 5.6.6
Certification lab: BSI
Developer: Zoom Video Communications, Inc

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES-256, AES, ChaCha20, HMAC
Asymmetric Algorithms
ECDH, ECC, Diffie-Hellman
Hash functions
SHA-256
Schemes
Key Agreement
Protocols
TLS, TLS 1.2, TLS 1.3, TLS v1.2, TLS v1.3
Randomness
RNG
Libraries
OpenSSL
Elliptic Curves
curve P-521, P-521
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

Vendor
Samsung, Qualcomm, Microsoft

Security level
EAL 2, EAL2
Claims
OE.RNG
Security Functional Requirements (SFR)
FCS_CKM_EXT.1, FCS_CKM_EXT, FCS_CKM, FCS_CKM.4, FCS_COP.1, FCS_CKM_EXT.1.1, FCS_COP, FCS_CKM.1, FCS_CKM.2, FDP_ACC, FDP_ACF, FDP_ACF.1, FDP_ACC.1, FDP_IFC.1, FDP_ITC.1, FDP_ITC.2, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU, FIA_UAU.1, FIA_UAU.2, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FMT_MSA.3, FMT_MSA, FMT_MSA.1, FMT_SMR.1, FMT_SMF.1, FMT_MSA.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Certificates
BSI-DSZ-CC-1173

Standards
FIPS 197, FIPS 186-4, FIPS 180-4, FIPS PUB 186-4, NIST SP 800-38D, NIST SP 800-56A, NIST SP 800-38A, RFC 5246, RFC 8446, RFC 2104, RFC2104, RFC 5288, RFC 5289, RFC 7905, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title: Zoom Client Application Security Target
Keywords: Zoom
Author: Zoom Video Communications, Inc.
Creation date: D:20211215135153+01'00'
Modification date: D:20211215135153+01'00'
Pages: 40
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

References

No references.

Heuristics ?

Certificate ID: BSI-DSZ-CC-1173-2021

Scheme data ?

Cert Id BSI-DSZ-CC-1173-2021
Product Zoom Application 5.6.6
Vendor Zoom Video Communications, Inc.
Certification Date 21.12.2021
Category Network and Network related Devices and Systems
Url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Netzwerk_und_Kommunikationsprodukte/1173.html
Enhanced
Product Zoom Application 5.6.6
Applicant Zoom Video Communications, Inc. San Jose Headquarters 55 Almaden Boulevard 6th Floor San Jose, CA 95113
Evaluation Facility secuvera GmbH
Assurance Level EAL2
Certification Date 21.12.2021
Expiration Date 20.12.2026
Report Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173a_pdf.pdf?__blob=publicationFile&v=2
Target Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173b_pdf.pdf?__blob=publicationFile&v=3
Cert Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173c_pdf.pdf?__blob=publicationFile&v=2
Description The TOE is a multi-platform software client application used to host, run and organize enterprise web video communications (web meetings), utilizing a cloud platform (Zoom Backend) for video and audio conferencing and chat across mobile devices and desktops. The Zoom Backend is not part of the TOE, but of its environment.

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e2913c22b75db90c69e99091800f82ffa21a36d6f31f5f1dc1c6d856ce052c65', 'txt_hash': 'b33e03d3953b172d2e10cf4d05a0d0c07da54a56396ce7ff511dbfcbeda69099'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2e9fb99a41a51c0416b4c35c92824b839684627005f0f7f58071690e24565a89', 'txt_hash': '6d85e2e3d4130ddbf661180120aa50af7778337ff4318a69ebef0dd4406f2abb'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '03a7c191987f79697dfd685980ee2e20692b626c9f24694758b02efa0dc4fadf', 'txt_hash': '931fef1d482e28f09072a67f35a2c6ed290fd82c48daaa7e407b52c4d5c4c12d'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 244695, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20211222072219+01'00'", '/Creator': 'Writer', '/Keywords': 'Zoom, BSI-DSZ-CC-1173-2021, Certificate, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.', '/ModDate': "D:20211222072412+01'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Common Criteria Certification', '/Title': 'Certificate BSI-DSZ-CC-1173-2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1173-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '1173c_pdf.pdf'}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1173-2021', 'cert_item': 'Zoom Application Version 5.6.6', 'developer': 'Zoom Video Communications, Inc', 'cert_lab': 'BSI', 'ref_protection_profiles': 'None', 'cc_version': 'Product specific Security Target Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 2'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1173': 1}, '__update__': {'BSI-DSZ-CC-1173-2021': 14}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1173': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1173-2021': 28}, '__delete__': ['BSI-DSZ-CC-1173']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1173': 1}, '__update__': {'BSI-DSZ-CC-1173-2021': 14}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1173': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'BSI-DSZ-CC-1173-2021', 'product': 'Zoom Application 5.6.6', 'vendor': 'Zoom Video Communications, Inc.', 'certification_date': '21.12.2021', 'category': 'Network and Network related Devices and Systems', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Netzwerk_und_Kommunikationsprodukte/1173.html', 'enhanced': {'product': 'Zoom Application 5.6.6', 'applicant': 'Zoom Video Communications, Inc.\nSan Jose Headquarters 55 Almaden Boulevard\n6th Floor\nSan Jose, CA 95113', 'evaluation_facility': 'secuvera GmbH', 'assurance_level': 'EAL2', 'certification_date': '21.12.2021', 'expiration_date': '20.12.2026', 'report_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173a_pdf.pdf?__blob=publicationFile&v=2', 'target_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173b_pdf.pdf?__blob=publicationFile&v=3', 'cert_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173c_pdf.pdf?__blob=publicationFile&v=2', 'description': 'The TOE is a multi-platform software client application used to host, run and organize enterprise web video communications (web meetings), utilizing a cloud platform (Zoom Backend) for video and audio conferencing and chat across mobile devices and desktops. The Zoom Backend is not part of the TOE, but of its environment.'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to e2913c22b75db90c69e99091800f82ffa21a36d6f31f5f1dc1c6d856ce052c65.
    • The st_txt_hash property was set to 6d85e2e3d4130ddbf661180120aa50af7778337ff4318a69ebef0dd4406f2abb.
    • The report_txt_hash property was set to b33e03d3953b172d2e10cf4d05a0d0c07da54a56396ce7ff511dbfcbeda69099.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 692939, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 27, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20211222070914+01'00'", '/Creator': 'Writer', '/Keywords': 'Zoom, BSI-DSZ-CC-1173-2021, Certification Report, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.', '/ModDate': "D:20211222072156+01'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Common Criteria Certification', '/Title': 'Certification Report BSI-DSZ-CC-1173-2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.eu/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/AIS']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 976725, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 40, '/Title': 'Zoom Client Application Security Target', '/Author': 'Zoom Video Communications, Inc.', '/Keywords': 'Zoom', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20211215135153+01'00'", '/ModDate': "D:20211215135153+01'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://datatracker.ietf.org/doc/html/rfc7905', 'https://zoom.us/', 'https://tools.ietf.org/html/rfc2104', 'https://datatracker.ietf.org/doc/html/rfc5288', 'https://datatracker.ietf.org/doc/html/rfc8446', 'https://tools.ietf.org/html/rfc5246', 'https://datatracker.ietf.org/doc/html/rfc5289', 'https://docs.aws.amazon.com/AmazonS3/latest/dev/serv-side-encryption.html', 'https://androidenterprisepartners.withgoogle.com/devices/#!?device_categories=knowledge_worker&region_names=europe', 'https://www.android.com/enterprise/']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1173-2021', 'cert_item': 'Zoom Application Version 5.6.6', 'developer': 'Zoom Video Communications, Inc', 'cert_lab': 'BSI', 'ref_protection_profiles': 'None', 'cc_version': 'Product specific Security Target Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 2'}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1173-2021': 28}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 5, 'EAL 1': 1, 'EAL 4': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {'OE': {'OE': 1, 'OE.RNG': 2}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {'secuvera': {'secuvera': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}}, 'djb': {'ChaCha': {'ChaCha20': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 5}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 10, 'TLS 1.2': 7, 'TLS v1.2': 3, 'TLS 1.3': 3, 'TLS v1.3': 3}}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_256': 2, 'TLS_DHE_RSA_WITH_AES_128': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 3, 'FIPS 180-4': 2, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-56A': 2}, 'BSI': {'AIS 32': 1}, 'RFC': {'RFC 2104': 2, 'RFC 5246': 4, 'RFC 5288': 3, 'RFC 5289': 3, 'RFC 7905': 2, 'RFC 8446': 4}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'from Zoom Video Communications, Inc., BSI-DSZ-CC-1173, Version 4, Date 17.12.2021, secuvera GmbH, (confidential document) [8] Configuration item list for the Zoom Application in version 5.6.6, Date 15/12/2021, File name': 1, 'Zoom client 5.6.6 15-12-2021.xlsx’, Zoom Video Communications, Inc. (confidential document) [9] Zoom Application - Guidance Documentation, Version 1.5, Date 12/06/2021, Zoom Video': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 2, 'EAL2': 4}}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.1': 17, 'FCS_CKM_EXT': 1, 'FCS_CKM': 20, 'FCS_CKM.4': 21, 'FCS_COP.1': 13, 'FCS_CKM_EXT.1.1': 2, 'FCS_COP': 19, 'FCS_CKM.1': 10, 'FCS_CKM.2': 7}, 'FDP': {'FDP_ACC': 8, 'FDP_ACF': 6, 'FDP_ACF.1': 6, 'FDP_ACC.1': 5, 'FDP_IFC.1': 2, 'FDP_ITC.1': 7, 'FDP_ITC.2': 7}, 'FIA': {'FIA_UID.1': 13, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU': 11, 'FIA_UAU.1': 3, 'FIA_UAU.2': 1, 'FIA_UAU.5': 5, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1}, 'FMT': {'FMT_MSA.3': 4, 'FMT_MSA': 6, 'FMT_MSA.1': 8, 'FMT_SMR.1': 9, 'FMT_SMF.1': 6, 'FMT_MSA.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_TRP.1': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'OE': {'OE.RNG': 9}}, 'vendor': {'Samsung': {'Samsung': 1}, 'Qualcomm': {'Qualcomm': 1}, 'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 1, 'AES': 12}}, 'djb': {'ChaCha': {'ChaCha20': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 14, 'TLS 1.2': 6, 'TLS 1.3': 6, 'TLS v1.2': 3, 'TLS v1.3': 3}}}, 'randomness': {'RNG': {'RNG': 12}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'curve P-521': 3, 'P-521': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 10, 'FIPS 186-4': 2, 'FIPS 180-4': 6, 'FIPS PUB 186-4': 1}, 'NIST': {'NIST SP 800-38D': 4, 'NIST SP 800-56A': 2, 'NIST SP 800-38A': 5}, 'RFC': {'RFC 5246': 5, 'RFC 8446': 5, 'RFC 2104': 3, 'RFC2104': 1, 'RFC 5288': 3, 'RFC 5289': 3, 'RFC 7905': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 1173a_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-1173-2021.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/1173c_pdf.pdf.

    The manufacturer_web was updated.

    • The new value is https://zoom.us.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1173a_pdf.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1173a_pdf.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1173b_pdf.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 2e9fb99a41a51c0416b4c35c92824b839684627005f0f7f58071690e24565a89.
    • The st_txt_hash property was set to 6d85e2e3d4130ddbf661180120aa50af7778337ff4318a69ebef0dd4406f2abb.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 976725, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 40, '/Title': 'Zoom Client Application Security Target', '/Author': 'Zoom Video Communications, Inc.', '/Keywords': 'Zoom', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20211215135153+01'00'", '/ModDate': "D:20211215135153+01'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://datatracker.ietf.org/doc/html/rfc7905', 'https://zoom.us/', 'https://tools.ietf.org/html/rfc2104', 'https://datatracker.ietf.org/doc/html/rfc5288', 'https://datatracker.ietf.org/doc/html/rfc8446', 'https://tools.ietf.org/html/rfc5246', 'https://datatracker.ietf.org/doc/html/rfc5289', 'https://docs.aws.amazon.com/AmazonS3/latest/dev/serv-side-encryption.html', 'https://androidenterprisepartners.withgoogle.com/devices/#!?device_categories=knowledge_worker&region_names=europe', 'https://www.android.com/enterprise/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 2, 'EAL2': 4}}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.1': 17, 'FCS_CKM_EXT': 1, 'FCS_CKM': 20, 'FCS_CKM.4': 21, 'FCS_COP.1': 13, 'FCS_CKM_EXT.1.1': 2, 'FCS_COP': 19, 'FCS_CKM.1': 10, 'FCS_CKM.2': 7}, 'FDP': {'FDP_ACC': 8, 'FDP_ACF': 6, 'FDP_ACF.1': 6, 'FDP_ACC.1': 5, 'FDP_IFC.1': 2, 'FDP_ITC.1': 7, 'FDP_ITC.2': 7}, 'FIA': {'FIA_UID.1': 13, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU': 11, 'FIA_UAU.1': 3, 'FIA_UAU.2': 1, 'FIA_UAU.5': 5, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1}, 'FMT': {'FMT_MSA.3': 4, 'FMT_MSA': 6, 'FMT_MSA.1': 8, 'FMT_SMR.1': 9, 'FMT_SMF.1': 6, 'FMT_MSA.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_TRP.1': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'OE': {'OE.RNG': 9}}, 'vendor': {'Samsung': {'Samsung': 1}, 'Qualcomm': {'Qualcomm': 1}, 'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 1, 'AES': 12}}, 'djb': {'ChaCha': {'ChaCha20': 2}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 14, 'TLS 1.2': 6, 'TLS 1.3': 6, 'TLS v1.2': 3, 'TLS v1.3': 3}}}, 'randomness': {'RNG': {'RNG': 12}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'curve P-521': 3, 'P-521': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 10, 'FIPS 186-4': 2, 'FIPS 180-4': 6, 'FIPS PUB 186-4': 1}, 'NIST': {'NIST SP 800-38D': 4, 'NIST SP 800-56A': 2, 'NIST SP 800-38A': 5}, 'RFC': {'RFC 5246': 5, 'RFC 8446': 5, 'RFC 2104': 3, 'RFC2104': 1, 'RFC 5288': 3, 'RFC 5289': 3, 'RFC 7905': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1173b_pdf.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1173b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '1173a_pdf.pdf', 'st_filename': '1173b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1173-2021': 28}}}}, 'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL 4': 1}, '__update__': {'EAL 2': 5}}}}, 'cc_claims': {'__update__': {'OE': {'__insert__': {'OE': 1}}}}, 'eval_facility': {'__update__': {'secuvera': {'__update__': {'secuvera': 3}}}}, 'symmetric_crypto': {'__update__': {'djb': {'__delete__': ['Poly']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__delete__': ['DH']}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__delete__': ['SHA512', 'SHA384', 'SHA256']}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'randomness': {'RNG': {'RNG': 2}}, 'technical_report_id': {'__update__': {'BSI': {'__insert__': {'BSI TR-02102': 1}}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 1}}}}, 'standard_id': {'__update__': {'ISO': {'__update__': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'__insert__': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'Zoom client 5.6.6 15-12-2021.xlsx’, Zoom Video Communications, Inc. (confidential document) [9] Zoom Application - Guidance Documentation, Version 1.5, Date 12/06/2021, Zoom Video': 1}, '__delete__': ['identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification', '‘CIs Zoom client 5.6.6 15-12-2021.xlsx’, Zoom Video Communications, Inc. (confidential document) [9] Zoom Application - Guidance Documentation, Version 1.5, Date 12/06/2021, Zoom Video']}}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 4}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 19}, '__update__': {'FCS_CKM_EXT.1': 17, 'FCS_CKM': 20, 'FCS_CKM.4': 21, 'FCS_COP.1': 13, 'FCS_CKM.1': 10}}, 'FDP': {'__insert__': {'FDP_ACC': 8, 'FDP_ACF': 6}, '__update__': {'FDP_ACF.1': 6, 'FDP_ACC.1': 5}}, 'FIA': {'__insert__': {'FIA_UAU': 11, 'FIA_UAU.2': 1}, '__update__': {'FIA_UID.1': 13, 'FIA_UAU.1': 3}}, 'FMT': {'__insert__': {'FMT_MSA': 6}, '__update__': {'FMT_MSA.3': 4, 'FMT_SMR.1': 9, 'FMT_SMF.1': 6}}, 'FTP': {'__update__': {'FTP_ITC.1': 12}}}}, 'cc_claims': {'__update__': {'OE': {'__delete__': ['OE']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 12}}}}, 'djb': {'__delete__': ['Poly']}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 2}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__delete__': ['DH']}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__delete__': ['SHA384', 'SHA256', 'SHA512']}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 14, 'TLS 1.3': 6}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 12}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 2}}, 'GCM': {'__update__': {'GCM': 4}}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__delete__': ['TLS_DHE_RSA_WITH_AES_256_GCM_SHA384', 'TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256', 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256', 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256', 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC 5246': 5, 'RFC 8446': 5, 'RFC 2104': 3, 'RFC 5288': 3, 'RFC 5289': 3, 'RFC 7905': 2}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.eu/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/AIS']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://datatracker.ietf.org/doc/html/rfc7905', 'https://zoom.us/', 'https://tools.ietf.org/html/rfc2104', 'https://datatracker.ietf.org/doc/html/rfc5288', 'https://tools.ietf.org/html/rfc5246', 'https://datatracker.ietf.org/doc/html/rfc8446', 'https://datatracker.ietf.org/doc/html/rfc5289', 'https://docs.aws.amazon.com/AmazonS3/latest/dev/serv-side-encryption.html', 'https://androidenterprisepartners.withgoogle.com/devices/#!?device_categories=knowledge_worker&region_names=europe', 'https://www.android.com/enterprise/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1173-2021': 54}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 4, 'EAL 1': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {'OE': {'OE.RNG': 2}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {'secuvera': {'secuvera': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}}, 'djb': {'ChaCha': {'ChaCha20': 2}, 'Poly': {'Poly1305': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 2, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 5, 'SHA512': 1, 'SHA384': 4, 'SHA256': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 10, 'TLS 1.2': 7, 'TLS v1.2': 3, 'TLS 1.3': 3, 'TLS v1.3': 3}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_DHE_RSA_WITH_AES_256': 2, 'TLS_DHE_RSA_WITH_AES_128': 2}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 3, 'FIPS 180-4': 2, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-56A': 2}, 'BSI': {'AIS 32': 1}, 'RFC': {'RFC 2104': 2, 'RFC 5246': 4, 'RFC 5288': 3, 'RFC 5289': 3, 'RFC 7905': 2, 'RFC 8446': 4}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 17065': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'from Zoom Video Communications, Inc., BSI-DSZ-CC-1173, Version 4, Date 17.12.2021, secuvera GmbH, (confidential document) [8] Configuration item list for the Zoom Application in version 5.6.6, Date 15/12/2021, File name': 1, '‘CIs Zoom client 5.6.6 15-12-2021.xlsx’, Zoom Video Communications, Inc. (confidential document) [9] Zoom Application - Guidance Documentation, Version 1.5, Date 12/06/2021, Zoom Video': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 2, 'EAL2': 3}}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.1': 15, 'FCS_CKM_EXT': 1, 'FCS_CKM': 1, 'FCS_CKM.4': 22, 'FCS_COP.1': 10, 'FCS_CKM_EXT.1.1': 2, 'FCS_CKM.1': 7, 'FCS_CKM.2': 7}, 'FDP': {'FDP_ACF.1': 2, 'FDP_ACC.1': 4, 'FDP_IFC.1': 2, 'FDP_ITC.1': 7, 'FDP_ITC.2': 7}, 'FIA': {'FIA_UID.1': 16, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1': 1, 'FIA_UAU.5': 5, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1}, 'FMT': {'FMT_MSA.3': 2, 'FMT_MSA.1': 8, 'FMT_SMR.1': 11, 'FMT_SMF.1': 8, 'FMT_MSA.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FTP': {'FTP_ITC.1': 10, 'FTP_TRP.1': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'OE': {'OE.RNG': 9, 'OE': 1}}, 'vendor': {'Samsung': {'Samsung': 1}, 'Qualcomm': {'Qualcomm': 1}, 'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 1, 'AES': 20}}, 'djb': {'ChaCha': {'ChaCha20': 2}, 'Poly': {'Poly1305': 1}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA384': 8, 'SHA256': 18, 'SHA512': 2, 'SHA-256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 9}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 13, 'TLS 1.2': 6, 'TLS 1.3': 5, 'TLS v1.2': 3, 'TLS v1.3': 3}}}, 'randomness': {'RNG': {'RNG': 8}}, 'cipher_mode': {'CBC': {'CBC': 15}, 'GCM': {'GCM': 12}}, 'ecc_curve': {'NIST': {'curve P-521': 3, 'P-521': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256': 1, 'TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 10, 'FIPS 186-4': 2, 'FIPS 180-4': 6, 'FIPS PUB 186-4': 1}, 'NIST': {'NIST SP 800-38D': 4, 'NIST SP 800-56A': 2, 'NIST SP 800-38A': 5}, 'RFC': {'RFC 5246': 6, 'RFC 8446': 6, 'RFC 2104': 4, 'RFC2104': 1, 'RFC 5288': 4, 'RFC 5289': 4, 'RFC 7905': 3}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e2913c22b75db90c69e99091800f82ffa21a36d6f31f5f1dc1c6d856ce052c65', 'st_pdf_hash': '2e9fb99a41a51c0416b4c35c92824b839684627005f0f7f58071690e24565a89', 'report_txt_hash': 'b33e03d3953b172d2e10cf4d05a0d0c07da54a56396ce7ff511dbfcbeda69099', 'st_txt_hash': '6d85e2e3d4130ddbf661180120aa50af7778337ff4318a69ebef0dd4406f2abb'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 11, 'ChaCha20': 2, 'Poly1305': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {'ECDH': 2, 'ECC': 1, 'DH': 2, 'Diffie-Hellman': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 5, 'SHA512': 1, 'SHA384': 4, 'SHA256': 8}, 'rules_crypto_schemes': {'MAC': 2, 'TLS': 26}, 'rules_randomness': {}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_vendor': {'__insert__': {'Qualcomm': 1}}, 'rules_ecc_curves': {'__insert__': {'P-521': 3}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': None}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5.6.6']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Zoom Application 5.6.6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1173c_pdf.pdf",
  "dgst": "ba1b2903dc8feea2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1173-2021",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.6.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network and Network related Devices and Systems",
      "cert_id": "BSI-DSZ-CC-1173-2021",
      "certification_date": "21.12.2021",
      "enhanced": {
        "applicant": "Zoom Video Communications, Inc.\nSan Jose Headquarters 55 Almaden Boulevard\n6th Floor\nSan Jose, CA 95113",
        "assurance_level": "EAL2",
        "cert_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173c_pdf.pdf?__blob=publicationFile\u0026v=2",
        "certification_date": "21.12.2021",
        "description": "The TOE is a multi-platform software client application used to host, run and organize enterprise web video communications (web meetings), utilizing a cloud platform (Zoom Backend) for video and audio conferencing and chat across mobile devices and desktops. The Zoom Backend is not part of the TOE, but of its environment.",
        "evaluation_facility": "secuvera GmbH",
        "expiration_date": "20.12.2026",
        "product": "Zoom Application 5.6.6",
        "report_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173a_pdf.pdf?__blob=publicationFile\u0026v=2",
        "target_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1173b_pdf.pdf?__blob=publicationFile\u0026v=3"
      },
      "product": "Zoom Application 5.6.6",
      "url": "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Netzwerk_und_Kommunikationsprodukte/1173.html",
      "vendor": "Zoom Video Communications, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Zoom Video Communications, Inc.",
  "manufacturer_web": "https://zoom.us",
  "name": "Zoom Application 5.6.6",
  "not_valid_after": "2026-12-21",
  "not_valid_before": "2021-12-21",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1173c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1173-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20211222072219+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "Zoom, BSI-DSZ-CC-1173-2021, Certificate, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.",
      "/ModDate": "D:20211222072412+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certificate BSI-DSZ-CC-1173-2021",
      "pdf_file_size_bytes": 244695,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1173a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 2",
        "cc_version": "Product specific Security Target Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1173-2021",
        "cert_item": "Zoom Application Version 5.6.6",
        "cert_lab": "BSI",
        "developer": "Zoom Video Communications, Inc",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "None"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1173": 1,
          "BSI-DSZ-CC-1173-2021": 14
        }
      },
      "cc_claims": {
        "OE": {
          "OE": 1,
          "OE.RNG": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 5,
          "EAL 4": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "Zoom client 5.6.6 15-12-2021.xlsx\u2019, Zoom Video Communications, Inc. (confidential document) [9] Zoom Application - Guidance Documentation, Version 1.5, Date 12/06/2021, Zoom Video": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1,
          "from Zoom Video Communications, Inc., BSI-DSZ-CC-1173, Version 4, Date 17.12.2021, secuvera GmbH, (confidential document) [8] Configuration item list for the Zoom Application in version 5.6.6, Date 15/12/2021, File name": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 10,
            "TLS 1.2": 7,
            "TLS 1.3": 3,
            "TLS v1.2": 3,
            "TLS v1.3": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "secuvera": {
          "secuvera": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 32": 1
        },
        "FIPS": {
          "FIPS 180-4": 2,
          "FIPS 186-4": 1,
          "FIPS 197": 3
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "NIST": {
          "NIST SP 800-56A": 2
        },
        "RFC": {
          "RFC 2104": 2,
          "RFC 5246": 4,
          "RFC 5288": 3,
          "RFC 5289": 3,
          "RFC 7905": 2,
          "RFC 8446": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha20": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128": 2,
          "TLS_DHE_RSA_WITH_AES_256": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20211222070914+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "Zoom, BSI-DSZ-CC-1173-2021, Certification Report, Zoom Application Version 5.6.6, Zoom Video Communications, Inc.",
      "/ModDate": "D:20211222072156+01\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-1173-2021",
      "pdf_file_size_bytes": 692939,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/cc/",
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 27
    },
    "st_filename": "1173b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1173": 1
        }
      },
      "cc_claims": {
        "OE": {
          "OE.RNG": 9
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL2": 4
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 20,
          "FCS_CKM.1": 10,
          "FCS_CKM.2": 7,
          "FCS_CKM.4": 21,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.1": 17,
          "FCS_CKM_EXT.1.1": 2,
          "FCS_COP": 19,
          "FCS_COP.1": 13
        },
        "FDP": {
          "FDP_ACC": 8,
          "FDP_ACC.1": 5,
          "FDP_ACF": 6,
          "FDP_ACF.1": 6,
          "FDP_IFC.1": 2,
          "FDP_ITC.1": 7,
          "FDP_ITC.2": 7
        },
        "FIA": {
          "FIA_UAU": 11,
          "FIA_UAU.1": 3,
          "FIA_UAU.2": 1,
          "FIA_UAU.5": 5,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 13,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MSA": 6,
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 4,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 9,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 14,
            "TLS 1.2": 6,
            "TLS 1.3": 6,
            "TLS v1.2": 3,
            "TLS v1.3": 3
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-521": 3,
          "curve P-521": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 12
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 180-4": 6,
          "FIPS 186-4": 2,
          "FIPS 197": 10,
          "FIPS PUB 186-4": 1
        },
        "NIST": {
          "NIST SP 800-38A": 5,
          "NIST SP 800-38D": 4,
          "NIST SP 800-56A": 2
        },
        "RFC": {
          "RFC 2104": 3,
          "RFC 5246": 5,
          "RFC 5288": 3,
          "RFC 5289": 3,
          "RFC 7905": 2,
          "RFC 8446": 5,
          "RFC2104": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        },
        "djb": {
          "ChaCha": {
            "ChaCha20": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        },
        "Qualcomm": {
          "Qualcomm": 1
        },
        "Samsung": {
          "Samsung": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Zoom Video Communications, Inc.",
      "/CreationDate": "D:20211215135153+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/Keywords": "Zoom",
      "/ModDate": "D:20211215135153+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Title": "Zoom Client Application Security Target",
      "pdf_file_size_bytes": 976725,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://datatracker.ietf.org/doc/html/rfc5289",
          "https://datatracker.ietf.org/doc/html/rfc5288",
          "https://tools.ietf.org/html/rfc2104",
          "https://datatracker.ietf.org/doc/html/rfc7905",
          "https://androidenterprisepartners.withgoogle.com/devices/#!?device_categories=knowledge_worker\u0026region_names=europe",
          "https://www.android.com/enterprise/",
          "https://docs.aws.amazon.com/AmazonS3/latest/dev/serv-side-encryption.html",
          "https://datatracker.ietf.org/doc/html/rfc8446",
          "https://zoom.us/",
          "https://tools.ietf.org/html/rfc5246"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1173a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1173b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "03a7c191987f79697dfd685980ee2e20692b626c9f24694758b02efa0dc4fadf",
      "txt_hash": "931fef1d482e28f09072a67f35a2c6ed290fd82c48daaa7e407b52c4d5c4c12d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e2913c22b75db90c69e99091800f82ffa21a36d6f31f5f1dc1c6d856ce052c65",
      "txt_hash": "b33e03d3953b172d2e10cf4d05a0d0c07da54a56396ce7ff511dbfcbeda69099"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2e9fb99a41a51c0416b4c35c92824b839684627005f0f7f58071690e24565a89",
      "txt_hash": "6d85e2e3d4130ddbf661180120aa50af7778337ff4318a69ebef0dd4406f2abb"
    }
  },
  "status": "active"
}