HERMES-PI3 v1.0

CSV information ?

Status archived
Valid from 03.01.2012
Valid until 01.09.2019
Scheme 🇪🇸 ES
Manufacturer INDRA Sistemas S.A.
Category Data Protection
Security level ADV_FSP.4, ADV_IMP.1, EAL2+, ALC_TAT.1, ADV_TDS.3

Heuristics summary ?

Certificate ID: 2009-27-INF-754

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Hash functions
PBKDF2
Protocols
SSL, VPN
Block cipher modes
CBC

Vendor
Microsoft

Security level
EAL2+
Claims
T.ACCESS, T.SYN, OE.ACCESS, OE.SYN, OE.DESTRUCTION, OE.TERMINAL, OE.PLATFORM, OE.BD, OE.PHYSICAL, OE.NETWORK, OE.GIS, OE.PERSONNEL, OE.USAGE, OE.MANUAL, OSP.USAGE, OSP.MANUAL
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ADV_ARC.1, AGD_OPE.1, AGD_PRE.1, ALC_TAT.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FCS_CKM.5, FCS_COP.2, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1, FDP_ACC.3, FDP_ACF.2, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_SOS.2, FIA_UAU.2, FIA_UAU.5, FIA_UAU.6, FIA_UID.2, FIA_USB.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_MTD.2, FMT_REV.1, FMT_SAE.1, FMT_SMF.1, FMT_SMR.1
Certificates
2009-27-INF-754 v1

Standards
PKCS#5, X.509

File metadata

Creation date: D:20121116122611+01'00'
Modification date: D:20121116122712+01'00'
Pages: 14
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 10.0.0 (Windows)

References

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-
Hash functions
SHA-256, PBKDF, PBKDF2
Protocols
SSL, VPN
Block cipher modes
CBC

Vendor
Microsoft

Security level
EAL2+, EAL2, EAL2 augmented
Claims
O.MNT, O.AUTH, O.ACCESS, O.DELEGATED_ACCESS, O.SYN, O.AUDIT, O.DELEGATED_ACCES, T.ACCESS, T.SYN, A.CONF, OE.PERSONNEL, OE.ACCESS, OE.SYN, OE.DESTRUCTION, OE.TERMINAL, OE.PLATFORM, OE.BD, OE.PHYSICAL, OE.NETWORK, OE.GIS, OE.USAGE, OE.MANUAL, OE.DB, OSP.USAGE, OSP.MANUAL
Security Assurance Requirements (SAR)
ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ADV_ARC.1, ADV_FSP.1, ADV_TDS.1, ADV_FSP.2, AGD_OPE.1, AGD_PRE.1, ALC_TAT.1, ALC_CMC.2, ALC_CMS.1, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_ECD.1, ASE_REQ.2, ASE_SPD.1, ASE_APD.1, ASE_OBJ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2, FAU_SAR.2.1, FAU_SAR.3, FAU_SAR.3.1, FCS_CKM, FCS_COP, FCS_CKM.5, FCS_COP.2, FCS_CKM.1, FCS_CKM.2, FCS_CKM.3, FCS_CKM.4, FCS_CKM.5.1, FCS_COP.1, FCS_COP.2.1, FDP_ACC, FDP_ACF, FDP_ACC.3, FDP_ACF.2, FDP_ETC, FDP_ACC.1, FDP_ACC.2, FDP_ACC.3.1, FDP_ACC.3.2, FDP_ACF.1, FDP_ACF.2.1, FDP_ACF.2.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ETC.1, FDP_ETC.1.1, FDP_ETC.1.2, FIA_UID.1, FIA_AFL.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.1, FIA_SOS.1.1, FIA_SOS.2, FIA_SOS.2.1, FIA_SOS.2.2, FIA_UAU.2, FIA_UAU.2.1, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.6.1, FIA_UID.2, FIA_UID.2.1, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MSA.3, FMT_MSA.1, FMT_SMR.1, FMT_SMF.1, FMT_MSA.1.1, FMT_MSA, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_MTD.2, FMT_MTD.2.1, FMT_MTD.2.2, FMT_REV.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SAE.1, FMT_SAE.1.1, FMT_SAE.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSAC.3, FPT_STM.1

Standards
PKCS#5, X.509

File metadata

Creation date: D:20121116122250+01'00'
Modification date: D:20121116122439+01'00'
Pages: 88
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 10.0.0 (Windows)

References

Heuristics ?

Certificate ID: 2009-27-INF-754

Extracted SARs

AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMS.2, ALC_CMC.2, ASE_TSS.1, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_TAT.1, ATE_FUN.1, ADV_TDS.3, ADV_FSP.4, ATE_COV.1, ASE_SPD.1, ATE_IND.2, ADV_IMP.1, ASE_APD.1, ADV_ARC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '00f987cfc4f1cc10a47802ca23626b2286651cfaa7d3e7e178b8fda58a59a14a', 'txt_hash': '14d1bf0012e6f978e4a54389fcd63b8d707f3e3d5786529375ed51349cf81de3'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1627fc8e54c949e4e0b89f031d1c0727b16215c247eca507da061f15467a4940', 'txt_hash': 'fa3d21060100b4527a68ddfb79d1cca842489ddc75ac737efc2593af64102518'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 2}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 2}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2009-27-INF-754-CR.pdf', 'st_filename': '2009-27-DS.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'ES': {'__delete__': ['2009-27-INF-754']}}}, 'cc_claims': {'__update__': {'T': {'__delete__': ['T']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 3}}}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.4': 14, 'ADV_TDS.3': 18, 'ADV_IMP.1': 11, 'ADV_ARC.1': 10}}, 'AGD': {'__update__': {'AGD_OPE.1': 11, 'AGD_PRE.1': 6}}, 'ALC': {'__update__': {'ALC_TAT.1': 11, 'ALC_CMC.2': 7, 'ALC_CMS.2': 5, 'ALC_DEL.1': 4}}, 'ATE': {'__update__': {'ATE_COV.1': 5, 'ATE_FUN.1': 9, 'ATE_IND.2': 4}}, 'AVA': {'__update__': {'AVA_VAN.2': 4}}, 'ASE': {'__insert__': {'ASE_APD.1': 1}, '__update__': {'ASE_INT.1': 12, 'ASE_CCL.1': 13, 'ASE_ECD.1': 10, 'ASE_REQ.2': 14, 'ASE_SPD.1': 6, 'ASE_OBJ.2': 10, 'ASE_TSS.1': 3}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AUTH': 5}, '__delete__': ['O.DELEGATED_ACCESSO.SYNO.AUDIT']}, 'OE': {'__delete__': ['OE']}, 'OSP': {'__update__': {'OSP.MANUAL': 2}}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['TLS']}}}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_APD', 'level': 1}]} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2009-27-INF-754': 1, '2009-27-INF-754 v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 9}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 7, 'ADV_TDS.3': 7, 'ADV_IMP.1': 7, 'ADV_ARC.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_TAT.1': 7, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.2': 1, 'FAU_SAR.3': 1}, 'FCS': {'FCS_CKM.5': 1, 'FCS_COP.2': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_ETC.1': 1, 'FDP_ACC.3': 1, 'FDP_ACF.2': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_SOS.1': 1, 'FIA_SOS.2': 1, 'FIA_UAU.2': 1, 'FIA_UAU.5': 1, 'FIA_UAU.6': 1, 'FIA_UID.2': 1, 'FIA_USB.1': 1}, 'FMT': {'FMT_MSA.1': 2, 'FMT_MSA.3': 2, 'FMT_MTD.1': 1, 'FMT_MTD.2': 1, 'FMT_REV.1': 1, 'FMT_SAE.1': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}}, 'cc_claims': {'T': {'T': 2, 'T.ACCESS': 1, 'T.SYN': 1}, 'OE': {'OE.ACCESS': 1, 'OE.SYN': 1, 'OE.DESTRUCTION': 1, 'OE.TERMINAL': 1, 'OE.PLATFORM': 1, 'OE.BD': 1, 'OE.PHYSICAL': 1, 'OE.NETWORK': 1, 'OE.GIS': 1, 'OE.PERSONNEL': 1, 'OE.USAGE': 1, 'OE.MANUAL': 1}, 'OSP': {'OSP.USAGE': 1, 'OSP.MANUAL': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#5': 2}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 5, 'EAL2': 2, 'EAL2 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_FSP.4': 6, 'ADV_TDS.3': 6, 'ADV_IMP.1': 6, 'ADV_ARC.1': 2, 'ADV_FSP.1': 1, 'ADV_TDS.1': 3, 'ADV_FSP.2': 5}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 3}, 'ALC': {'ALC_TAT.1': 4, 'ALC_CMC.2': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 3, 'ATE_FUN.1': 3, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 2}, 'ASE': {'ASE_INT.1': 3, 'ASE_CCL.1': 1, 'ASE_ECD.1': 3, 'ASE_REQ.2': 3, 'ASE_SPD.1': 2, 'ASE_OBJ.2': 2, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 3, 'FAU_GEN.1': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 8, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2': 6, 'FAU_SAR.2.1': 1, 'FAU_SAR.3': 6, 'FAU_SAR.3.1': 1}, 'FCS': {'FCS_CKM': 3, 'FCS_COP': 3, 'FCS_CKM.5': 12, 'FCS_COP.2': 12, 'FCS_CKM.1': 3, 'FCS_CKM.2': 3, 'FCS_CKM.3': 3, 'FCS_CKM.4': 8, 'FCS_CKM.5.1': 2, 'FCS_COP.1': 3, 'FCS_COP.2.1': 2}, 'FDP': {'FDP_ACC': 6, 'FDP_ACF': 4, 'FDP_ACC.3': 14, 'FDP_ACF.2': 11, 'FDP_ETC': 1, 'FDP_ACC.1': 13, 'FDP_ACC.2': 3, 'FDP_ACC.3.1': 2, 'FDP_ACC.3.2': 2, 'FDP_ACF.1': 8, 'FDP_ACF.2.1': 2, 'FDP_ACF.2.2': 2, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ETC.1': 5, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1}, 'FIA': {'FIA_UID.1': 3, 'FIA_AFL.1': 4, 'FIA_UAU.1': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 7, 'FIA_ATD.1.1': 1, 'FIA_SOS.1': 4, 'FIA_SOS.1.1': 1, 'FIA_SOS.2': 4, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 1, 'FIA_UAU.2': 4, 'FIA_UAU.2.1': 1, 'FIA_UAU.5': 4, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 4, 'FIA_UAU.6.1': 1, 'FIA_UID.2': 6, 'FIA_UID.2.1': 1, 'FIA_USB.1': 5, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.3': 12, 'FMT_MSA.1': 13, 'FMT_SMR.1': 14, 'FMT_SMF.1': 9, 'FMT_MSA.1.1': 1, 'FMT_MSA': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1': 7, 'FMT_MTD.1.1': 1, 'FMT_MTD.2': 6, 'FMT_MTD.2.1': 1, 'FMT_MTD.2.2': 1, 'FMT_REV.1': 6, 'FMT_REV.1.1': 1, 'FMT_REV.1.2': 1, 'FMT_SAE.1': 7, 'FMT_SAE.1.1': 1, 'FMT_SAE.1.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSAC.3': 1}, 'FPT': {'FPT_STM.1': 3}}, 'cc_claims': {'O': {'O.MNT': 9, 'O.AUTH': 9, 'O.ACCESS': 9, 'O.DELEGATED_ACCESS': 4, 'O.SYN': 6, 'O.AUDIT': 6, 'O.DELEGATED_ACCES': 1, 'O.DELEGATED_ACCESSO.SYNO.AUDIT': 4}, 'T': {'T.ACCESS': 4, 'T.SYN': 2}, 'A': {'A.CONF': 1}, 'OE': {'OE': 1, 'OE.PERSONNEL': 4, 'OE.ACCESS': 3, 'OE.SYN': 3, 'OE.DESTRUCTION': 3, 'OE.TERMINAL': 2, 'OE.PLATFORM': 2, 'OE.BD': 1, 'OE.PHYSICAL': 2, 'OE.NETWORK': 2, 'OE.GIS': 1, 'OE.USAGE': 2, 'OE.MANUAL': 2, 'OE.DB': 1}, 'OSP': {'OSP.USAGE': 4, 'OSP.MANUAL': 4}}, 'vendor': {'STMicroelectronics': {'STM': 3}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}, 'PBKDF': {'PBKDF': 2, 'PBKDF2': 4}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 8}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#5': 8}, 'X509': {'X.509': 28}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '00f987cfc4f1cc10a47802ca23626b2286651cfaa7d3e7e178b8fda58a59a14a', 'st_pdf_hash': '1627fc8e54c949e4e0b89f031d1c0727b16215c247eca507da061f15467a4940', 'report_txt_hash': '14d1bf0012e6f978e4a54389fcd63b8d707f3e3d5786529375ed51349cf81de3', 'st_txt_hash': 'fa3d21060100b4527a68ddfb79d1cca842489ddc75ac737efc2593af64102518'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'PBKDF2': 1}, 'rules_crypto_schemes': {'SSL': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 8, 'AES-': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 1, 'PBKDF': 2, 'PBKDF2': 4}, 'rules_crypto_schemes': {'TLS': 3, 'SSL': 4}, 'rules_randomness': {}, 'rules_tee': {'SE': 8}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'__insert__': {'2009-27-INF-754 v1': 1}}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.0']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HERMES-PI3 v1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": null,
  "dgst": "ba59aad3e2ff297d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2009-27-INF-754",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_APD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "INDRA Sistemas S.A.",
  "manufacturer_web": "https://www.indracompany.com/",
  "name": "HERMES-PI3 v1.0",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2012-01-03",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "2009-27-INF-754-CR.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2009-27-INF-754 v1": 1
        }
      },
      "cc_claims": {
        "OE": {
          "OE.ACCESS": 1,
          "OE.BD": 1,
          "OE.DESTRUCTION": 1,
          "OE.GIS": 1,
          "OE.MANUAL": 1,
          "OE.NETWORK": 1,
          "OE.PERSONNEL": 1,
          "OE.PHYSICAL": 1,
          "OE.PLATFORM": 1,
          "OE.SYN": 1,
          "OE.TERMINAL": 1,
          "OE.USAGE": 1
        },
        "OSP": {
          "OSP.MANUAL": 1,
          "OSP.USAGE": 1
        },
        "T": {
          "T.ACCESS": 1,
          "T.SYN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 7,
          "ADV_IMP.1": 7,
          "ADV_TDS.3": 7
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_TAT.1": 7
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2+": 9
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.2": 1,
          "FAU_SAR.3": 1
        },
        "FCS": {
          "FCS_CKM.5": 1,
          "FCS_COP.2": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACC.3": 1,
          "FDP_ACF.1": 1,
          "FDP_ACF.2": 1,
          "FDP_ETC.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 1,
          "FIA_SOS.2": 1,
          "FIA_UAU.2": 1,
          "FIA_UAU.5": 1,
          "FIA_UAU.6": 1,
          "FIA_UID.2": 1,
          "FIA_USB.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 2,
          "FMT_MSA.3": 2,
          "FMT_MTD.1": 1,
          "FMT_MTD.2": 1,
          "FMT_REV.1": 1,
          "FMT_SAE.1": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 3
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "PKCS": {
          "PKCS#5": 2
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20121116122611+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20121116122712+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 10.0.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 292972,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "2009-27-DS.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONF": 1
        },
        "O": {
          "O.ACCESS": 9,
          "O.AUDIT": 6,
          "O.AUTH": 5,
          "O.DELEGATED_ACCES": 1,
          "O.DELEGATED_ACCESS": 4,
          "O.MNT": 9,
          "O.SYN": 6
        },
        "OE": {
          "OE.ACCESS": 3,
          "OE.BD": 1,
          "OE.DB": 1,
          "OE.DESTRUCTION": 3,
          "OE.GIS": 1,
          "OE.MANUAL": 2,
          "OE.NETWORK": 2,
          "OE.PERSONNEL": 4,
          "OE.PHYSICAL": 2,
          "OE.PLATFORM": 2,
          "OE.SYN": 3,
          "OE.TERMINAL": 2,
          "OE.USAGE": 2
        },
        "OSP": {
          "OSP.MANUAL": 2,
          "OSP.USAGE": 4
        },
        "T": {
          "T.ACCESS": 4,
          "T.SYN": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 10,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 5,
          "ADV_FSP.4": 14,
          "ADV_IMP.1": 11,
          "ADV_TDS.1": 3,
          "ADV_TDS.3": 18
        },
        "AGD": {
          "AGD_OPE.1": 11,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC.2": 7,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 5,
          "ALC_DEL.1": 4,
          "ALC_TAT.1": 11
        },
        "ASE": {
          "ASE_APD.1": 1,
          "ASE_CCL.1": 13,
          "ASE_ECD.1": 10,
          "ASE_INT.1": 12,
          "ASE_OBJ.2": 10,
          "ASE_REQ.2": 14,
          "ASE_SPD.1": 6,
          "ASE_TSS.1": 3
        },
        "ATE": {
          "ATE_COV.1": 5,
          "ATE_FUN.1": 9,
          "ATE_IND.2": 4
        },
        "AVA": {
          "AVA_VAN.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL2 augmented": 2,
          "EAL2+": 5
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 3,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 6,
          "FAU_SAR.3.1": 1
        },
        "FCS": {
          "FCS_CKM": 3,
          "FCS_CKM.1": 3,
          "FCS_CKM.2": 3,
          "FCS_CKM.3": 3,
          "FCS_CKM.4": 8,
          "FCS_CKM.5": 12,
          "FCS_CKM.5.1": 2,
          "FCS_COP": 3,
          "FCS_COP.1": 3,
          "FCS_COP.2": 12,
          "FCS_COP.2.1": 2
        },
        "FDP": {
          "FDP_ACC": 6,
          "FDP_ACC.1": 13,
          "FDP_ACC.1.1": 1,
          "FDP_ACC.2": 3,
          "FDP_ACC.3": 14,
          "FDP_ACC.3.1": 2,
          "FDP_ACC.3.2": 2,
          "FDP_ACF": 4,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_ACF.2": 11,
          "FDP_ACF.2.1": 2,
          "FDP_ACF.2.2": 2,
          "FDP_ETC": 1,
          "FDP_ETC.1": 5,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 4,
          "FIA_SOS.1.1": 1,
          "FIA_SOS.2": 4,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 4,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.5": 4,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 4,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 3,
          "FIA_UID.2": 6,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 5,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA": 1,
          "FMT_MSA.1": 13,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 12,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MSAC.3": 1,
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 1,
          "FMT_MTD.2": 6,
          "FMT_MTD.2.1": 1,
          "FMT_MTD.2.2": 1,
          "FMT_REV.1": 6,
          "FMT_REV.1.1": 1,
          "FMT_REV.1.2": 1,
          "FMT_SAE.1": 7,
          "FMT_SAE.1.1": 1,
          "FMT_SAE.1.2": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 4
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 2,
          "PBKDF2": 4
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "PKCS": {
          "PKCS#5": 8
        },
        "X509": {
          "X.509": 28
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES-": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20121116122250+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20121116122439+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 10.0.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 682254,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 88
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2009-27-INF-754-CR.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ADV_TDS.3",
      "ALC_TAT.1",
      "ADV_IMP.1",
      "ADV_FSP.4",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2009-27-DS.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "00f987cfc4f1cc10a47802ca23626b2286651cfaa7d3e7e178b8fda58a59a14a",
      "txt_hash": "14d1bf0012e6f978e4a54389fcd63b8d707f3e3d5786529375ed51349cf81de3"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1627fc8e54c949e4e0b89f031d1c0727b16215c247eca507da061f15467a4940",
      "txt_hash": "fa3d21060100b4527a68ddfb79d1cca842489ddc75ac737efc2593af64102518"
    }
  },
  "status": "archived"
}