KeyW Protect for Samsung, Version 1.2.1.0

CSV information ?

Status archived
Valid from 09.06.2020
Valid until 09.06.2022
Scheme 🇺🇸 US
Manufacturer KeyW Corporation
Category Data Protection
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-11061-2020

Certificate ?

Extracted keywords

Vendor
Samsung

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
CCEVS-VR-VID11061-2020
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20200612112602-04'00'
Modification date: D:20200612112602-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES

Vendor
Samsung, Qualcomm

Certificates
CCEVS-VR-11061-2020
Evaluation facilities
Gossamer Security

File metadata

Author: comptont
Creation date: D:20200612104432-04'00'
Modification date: D:20200612104432-04'00'
Pages: 14
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

Frontpage

Certificate ID: CCEVS-VR-11061-2020
Certified item: KeyW Corporation KeyW Protect for Samsung, Version 1.2.1.0
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECC
Hash functions
SHA-384, SHA-256, PBKDF, PBKDF2
Protocols
VPN
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, XTS

Vendor
Samsung, Qualcomm

Security level
EAL 1
Claims
A.SHUTDOWN, OE.AUTHORIZATION_FACTOR_STRENGTH, OE.PLATFORM, OE.POWER_SAVE, OE.PROPER_ADMIN, OE.PROPER_USER, OE.STRONG_ENVIRONMENT_CRYPTO
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.2, FCS_RBG_EXT.1, FCS_CKM_EXT.2.1, FCS_CKM_EXT.6, FCS_CKM_EXT.6.1, FCS_CKM_EXT.6.3, FCS_COP.1, FCS_SMC_EXT.1, FCS_CKM_EXT.4, FCS_CKM_EXT.4.1, FDP_ACC.1, FDP_PRT_EXT.1.1, FIA_AUT_EXT.1.1

Standards
FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-4, FIPS PUB 197, NIST SP 800-132, NIST SP 800-38E, SP 800-38F, SP 800-38A, NIST SP 800-57, NIST SP 800-56A, NIST SP 800-38F, NIST SP 800-90A, SP 800-132

File metadata

Creation date: D:20200612104042-04'00'
Modification date: D:20200612104042-04'00'
Pages: 29
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-11061-2020

Extracted SARs

ALC_TSU_EXT.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ADV_FSP.1, AGD_OPE.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7aede5608a81535c63640a4365e667fd380308b9ebb9d19e9f99ed27f3a9807d', 'txt_hash': '85b3a120dce7d836ff6b6ee3586719792a5e4ca89452cac6515100e037eac954'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '033c4ff7242cca0de42210df7b006868977974468d307f8804436f1cb9ddb1dd', 'txt_hash': '696bd65e8045df1cce017b140809ece205a1103644341a01dbb595106222ba93'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ce147cd84f396aaa5042301fb1bbf3050a551e2ff7a936815cb53f49ef933e77', 'txt_hash': '8865da567fdf922cdac7a537c08ea64f1f8e1349b9006e73a763940422e28959'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 182130, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20200612112602-04'00'", '/CreationDate': "D:20200612112602-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11061-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 1}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11061-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11061-2020', 'cert_item': 'KeyW Corporation KeyW Protect for Samsung, Version 1.2.1.0', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2020 1 1': 1, '2020 4 3': 1, '2020 5 4': 1, '2020 7 8': 1}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 033c4ff7242cca0de42210df7b006868977974468d307f8804436f1cb9ddb1dd.
    • The st_txt_hash property was set to 696bd65e8045df1cce017b140809ece205a1103644341a01dbb595106222ba93.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1370199, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 29, '/Producer': 'Microsoft® Word 2013', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20200612104042-04'00'", '/ModDate': "D:20200612104042-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_TSU_EXT': 3, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5, 'ALC_TSU_EXT.1': 7}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_RBG_EXT.1': 3, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.6': 2, 'FCS_CKM_EXT.6.1': 1, 'FCS_CKM_EXT.6.3': 1, 'FCS_COP.1': 6, 'FCS_SMC_EXT.1': 1, 'FCS_CKM_EXT.4': 2, 'FCS_CKM_EXT.4.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_PRT_EXT.1.1': 1}, 'FIA': {'FIA_AUT_EXT.1.1': 1}}, 'cc_claims': {'A': {'A.SHUTDOWN': 1}, 'OE': {'OE.AUTHORIZATION_FACTOR_STRENGTH': 1, 'OE.PLATFORM': 1, 'OE.POWER_SAVE': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1, 'OE.STRONG_ENVIRONMENT_CRYPTO': 1}}, 'vendor': {'Samsung': {'Samsung': 86}, 'Qualcomm': {'Qualcomm': 14}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 34}}, 'constructions': {'MAC': {'HMAC-SHA-256': 3, 'HMAC-SHA-384': 6}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 16}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 3, 'SHA-256': 4}}, 'PBKDF': {'PBKDF': 3, 'PBKDF2': 5}}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 12}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'XTS': {'XTS': 1}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6, 'P-521': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-132': 2, 'NIST SP 800-38E': 3, 'SP 800-38F': 1, 'SP 800-38A': 1, 'NIST SP 800-57': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-38F': 2, 'NIST SP 800-90A': 5, 'SP 800-132': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security': 2}, 'org': {'org.json': 2}, 'com': {'com.samsung.android.knox': 1}}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11061-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to True.
    • The errors property was updated, with the [[1, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11061-st.pdf, code: nok']] values inserted.
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to 7aede5608a81535c63640a4365e667fd380308b9ebb9d19e9f99ed27f3a9807d.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to 85b3a120dce7d836ff6b6ee3586719792a5e4ca89452cac6515100e037eac954.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 921187, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/Author': 'comptont', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20200612104432-04'00'", '/ModDate': "D:20200612104432-04'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kb.cert.org/vuls/', 'https://web.nvd.nist.gov/vuln/search']}}.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-11061-2020', 'cert_item': 'KeyW Corporation KeyW Protect for Samsung, Version 1.2.1.0', 'cert_lab': 'US NIAP'}, 'canada': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11061-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 61}, 'Qualcomm': {'Qualcomm': 13}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to st_vid11061-vr.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-11061-2020.
    • The extracted_sars property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11061-vr.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11061-st.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid11061-vr.pdf, code: nok'].
    • The st_pdf_hash property was set to 033c4ff7242cca0de42210df7b006868977974468d307f8804436f1cb9ddb1dd.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to 696bd65e8045df1cce017b140809ece205a1103644341a01dbb595106222ba93.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1370199, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 29, '/Producer': 'Microsoft® Word 2013', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20200612104042-04'00'", '/ModDate': "D:20200612104042-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to None.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_TSU_EXT': 3, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5, 'ALC_TSU_EXT.1': 7}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_RBG_EXT.1': 3, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.6': 2, 'FCS_CKM_EXT.6.1': 1, 'FCS_CKM_EXT.6.3': 1, 'FCS_COP.1': 6, 'FCS_SMC_EXT.1': 1, 'FCS_CKM_EXT.4': 2, 'FCS_CKM_EXT.4.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_PRT_EXT.1.1': 1}, 'FIA': {'FIA_AUT_EXT.1.1': 1}}, 'cc_claims': {'A': {'A.SHUTDOWN': 1}, 'OE': {'OE.AUTHORIZATION_FACTOR_STRENGTH': 1, 'OE.PLATFORM': 1, 'OE.POWER_SAVE': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1, 'OE.STRONG_ENVIRONMENT_CRYPTO': 1}}, 'vendor': {'Samsung': {'Samsung': 86}, 'Qualcomm': {'Qualcomm': 14}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 34}}, 'constructions': {'MAC': {'HMAC-SHA-256': 3, 'HMAC-SHA-384': 6}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 16}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 3, 'SHA-256': 4}}, 'PBKDF': {'PBKDF': 3, 'PBKDF2': 5}}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 12}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'XTS': {'XTS': 1}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6, 'P-521': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-132': 2, 'NIST SP 800-38E': 3, 'SP 800-38F': 1, 'SP 800-38A': 1, 'NIST SP 800-57': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-38F': 2, 'NIST SP 800-90A': 5, 'SP 800-132': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security': 2}, 'org': {'org.json': 2}, 'com': {'com.samsung.android.knox': 1}}, 'certification_process': {}}.
    • The report_filename property was set to None.
    • The st_filename property was set to st_vid11061-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11061-st.pdf, code: 408'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11061-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 033c4ff7242cca0de42210df7b006868977974468d307f8804436f1cb9ddb1dd.
    • The st_txt_hash property was set to 696bd65e8045df1cce017b140809ece205a1103644341a01dbb595106222ba93.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1370199, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 29, '/Producer': 'Microsoft® Word 2013', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20200612104042-04'00'", '/ModDate': "D:20200612104042-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_TSU_EXT': 3, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5, 'ALC_TSU_EXT.1': 7}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_RBG_EXT.1': 3, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.6': 2, 'FCS_CKM_EXT.6.1': 1, 'FCS_CKM_EXT.6.3': 1, 'FCS_COP.1': 6, 'FCS_SMC_EXT.1': 1, 'FCS_CKM_EXT.4': 2, 'FCS_CKM_EXT.4.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_PRT_EXT.1.1': 1}, 'FIA': {'FIA_AUT_EXT.1.1': 1}}, 'cc_claims': {'A': {'A.SHUTDOWN': 1}, 'OE': {'OE.AUTHORIZATION_FACTOR_STRENGTH': 1, 'OE.PLATFORM': 1, 'OE.POWER_SAVE': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1, 'OE.STRONG_ENVIRONMENT_CRYPTO': 1}}, 'vendor': {'Samsung': {'Samsung': 86}, 'Qualcomm': {'Qualcomm': 14}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 34}}, 'constructions': {'MAC': {'HMAC-SHA-256': 3, 'HMAC-SHA-384': 6}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 16}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 3, 'SHA-256': 4}}, 'PBKDF': {'PBKDF': 3, 'PBKDF2': 5}}, 'crypto_scheme': {}, 'crypto_protocol': {'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 12}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'XTS': {'XTS': 1}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6, 'P-521': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-132': 2, 'NIST SP 800-38E': 3, 'SP 800-38F': 1, 'SP 800-38A': 1, 'NIST SP 800-57': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-38F': 2, 'NIST SP 800-90A': 5, 'SP 800-132': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security': 2}, 'org': {'org.json': 2}, 'com': {'com.samsung.android.knox': 1}}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11061-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11061-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for File Encryption Version 1.0', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/MOD_FE_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['MOD_FE_V1.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for File Encryption Version 1.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/MOD_FE_V1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'VPN': {'VPN': 1}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid11061-vr.pdf', 'st_filename': 'st_vid11061-st.pdf'}.
    • The report_keywords property was updated, with the {'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 1': 2}}}}, 'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_FSP': 1}, '__update__': {'ADV_FSP.1': 9}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}, '__update__': {'AGD_OPE.1': 10, 'AGD_PRE.1': 6}}, 'ALC': {'__insert__': {'ALC_TSU_EXT': 3, 'ALC_CMC': 1, 'ALC_CMS': 1}, '__update__': {'ALC_CMC.1': 4, 'ALC_CMS.1': 5, 'ALC_TSU_EXT.1': 7}}, 'ATE': {'__insert__': {'ATE_IND': 1}, '__update__': {'ATE_IND.1': 5}}, 'AVA': {'__insert__': {'AVA_VAN': 1}, '__update__': {'AVA_VAN.1': 6}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_CKM.1': 1, 'FCS_COP.1': 6, 'FCS_RBG_EXT.1': 3, 'FCS_CKM_EXT.6': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_SMC_EXT.1': 1}, '__delete__': ['FCS_CKM_EXT.1', 'FCS_CKM_EXT.1.1', 'FCS_CKM.2.1', 'FCS_CKM_EXT.2', 'FCS_CKM_EXT.2.2', 'FCS_CKM_EXT.3', 'FCS_CKM_EXT.3.1', 'FCS_CKM_EXT.4.2', 'FCS_CKM_EXT.6.2', 'FCS_CKM_EXT.6.4', 'FCS_CKM_EXT.6.5', 'FCS_COP.1.1', 'FCS_KYC_EXT.1', 'FCS_KYC_EXT.1.1', 'FCS_RBG_EXT.1.1', 'FCS_RBG_EXT.2', 'FCS_RBG_EXT.2.1', 'FCS_RBG_EXT.2.2', 'FCS_SMC_EXT.1.1', 'FCS_STO_EXT.1', 'FCS_STO_EXT.1.1', 'FCS_VAL_EXT.1', 'FCS_VAL_EXT.1.1', 'FCS_VAL_EXT.1.2']}, 'FDP': {'__delete__': ['FDP_DAR_EXT.1', 'FDP_DAR_EXT.1.1', 'FDP_DEC_EXT.1', 'FDP_DEC_EXT.1.1', 'FDP_DEC_EXT.1.2', 'FDP_NET_EXT.1', 'FDP_NET_EXT.1.1', 'FDP_PRT_EXT.1', 'FDP_PRT_EXT.1.2', 'FDP_PRT_EXT.2', 'FDP_PRT_EXT.2.1']}, 'FIA': {'__update__': {'FIA_AUT_EXT.1.1': 1}, '__delete__': ['FIA_AUT_EXT.1']}}, '__delete__': ['FMT', 'FPR', 'FPT', 'FTP']}, 'vendor': {'__update__': {'Samsung': {'__update__': {'Samsung': 86}}}}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-384': 6}}}}}}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-384': 3, 'SHA-256': 4}}}}, 'PBKDF': {'__update__': {'PBKDF': 3}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 12}}, 'RNG': {'__update__': {'RBG': 2}, '__delete__': ['RNG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}, 'XTS': {'__update__': {'XTS': 1}}}}, 'standard_id': {'__update__': {'NIST': {'__insert__': {'SP 800-38F': 1}, '__update__': {'NIST SP 800-38F': 2, 'NIST SP 800-132': 2, 'NIST SP 800-90A': 5, 'SP 800-132': 2}}}}, 'javacard_packages': {'__insert__': {'java': {'java.security': 2}, 'org': {'org.json': 2}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP-Module for File Encryption Version 1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/MOD_FE_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['MOD_FE_V1.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kb.cert.org/vuls/', 'https://web.nvd.nist.gov/vuln/search']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11061-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 61}, 'Qualcomm': {'Qualcomm': 13}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 4, 'FCS_COP.1': 18, 'FCS_CKM_EXT.1': 1, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM.2': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.2': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_RBG_EXT.1': 4, 'FCS_CKM_EXT.2.2': 1, 'FCS_CKM_EXT.3': 1, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.6': 3, 'FCS_CKM_EXT.4': 2, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.6.1': 2, 'FCS_CKM_EXT.6.2': 1, 'FCS_CKM_EXT.6.3': 1, 'FCS_CKM_EXT.6.4': 1, 'FCS_CKM_EXT.6.5': 1, 'FCS_COP.1.1': 4, 'FCS_KYC_EXT.1': 1, 'FCS_KYC_EXT.1.1': 1, 'FCS_SMC_EXT.1': 2, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.2': 1, 'FCS_RBG_EXT.2.1': 1, 'FCS_RBG_EXT.2.2': 1, 'FCS_SMC_EXT.1.1': 1, 'FCS_STO_EXT.1': 1, 'FCS_STO_EXT.1.1': 1, 'FCS_VAL_EXT.1': 1, 'FCS_VAL_EXT.1.1': 1, 'FCS_VAL_EXT.1.2': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_DAR_EXT.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_DEC_EXT.1': 1, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_PRT_EXT.1': 1, 'FDP_PRT_EXT.1.1': 1, 'FDP_PRT_EXT.1.2': 1, 'FDP_PRT_EXT.2': 1, 'FDP_PRT_EXT.2.1': 1}, 'FIA': {'FIA_AUT_EXT.1.1': 2, 'FIA_AUT_EXT.1': 1}, 'FMT': {'FMT_CFG_EXT.1': 1, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1': 1, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1': 4, 'FMT_SMF.1.1': 2}, 'FPR': {'FPR_ANO_EXT.1': 1, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT.1': 1, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1': 1, 'FPT_API_EXT.1.1': 1, 'FPT_IDV_EXT.1': 1, 'FPT_IDV_EXT.1.1': 1, 'FPT_KYP_EXT.1': 1, 'FPT_KYP_EXT.1.1': 1, 'FPT_LIB_EXT.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1}, 'FTP': {'FTP_DIT_EXT.1': 1, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'A': {'A.SHUTDOWN': 1}, 'OE': {'OE.AUTHORIZATION_FACTOR_STRENGTH': 1, 'OE.PLATFORM': 1, 'OE.POWER_SAVE': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1, 'OE.STRONG_ENVIRONMENT_CRYPTO': 1}}, 'vendor': {'Samsung': {'Samsung': 85}, 'Qualcomm': {'Qualcomm': 14}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 34}}, 'constructions': {'MAC': {'HMAC-SHA-256': 3, 'HMAC-SHA-384': 7}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 16}}, 'FF': {'DH': {'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 11, 'SHA-256': 5}}, 'PBKDF': {'PBKDF': 1, 'PBKDF2': 5}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 17}, 'RNG': {'RNG': 1, 'RBG': 19}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'XTS': {'XTS': 4}}, 'ecc_curve': {'NIST': {'P-256': 6, 'P-384': 6, 'P-521': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-38E': 3, 'NIST SP 800-38F': 3, 'SP 800-38A': 1, 'NIST SP 800-57': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-132': 1, 'NIST SP 800-90A': 4, 'SP 800-132': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.samsung.android.knox': 1}}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '7aede5608a81535c63640a4365e667fd380308b9ebb9d19e9f99ed27f3a9807d', 'st_pdf_hash': '033c4ff7242cca0de42210df7b006868977974468d307f8804436f1cb9ddb1dd', 'report_txt_hash': '85b3a120dce7d836ff6b6ee3586719792a5e4ca89452cac6515100e037eac954', 'st_txt_hash': '696bd65e8045df1cce017b140809ece205a1103644341a01dbb595106222ba93'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'__insert__': {'Qualcomm': 13}}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'__insert__': {'Qualcomm': 14}}, 'rules_block_cipher_modes': {'__insert__': {'XTS': 4}}} data.
  • 12.06.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-11061-2020', 'cert_item': 'KeyW Corporation KeyW Protect for Samsung, Version 1.2.1.0', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.2.1.0']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'PP-Module for File Encryption Version 1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/MOD_FE_V1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['MOD_FE_V1.0']}}, {'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.3', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.3']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KeyW Protect for Samsung, Version 1.2.1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11061-ci.pdf",
  "dgst": "c7b02cec803da47e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11061-2020",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.2.1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KeyW Corporation",
  "manufacturer_web": "https://www.keywcorp.com",
  "name": "KeyW Protect for Samsung, Version 1.2.1.0",
  "not_valid_after": "2022-06-09",
  "not_valid_before": "2020-06-09",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11061-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11061-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200612112602-04\u002700\u0027",
      "/ModDate": "D:20200612112602-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 182130,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11061-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11061-2020",
        "cert_item": "KeyW Corporation KeyW Protect for Samsung, Version 1.2.1.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11061-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 13
        },
        "Samsung": {
          "Samsung": 61
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "comptont",
      "/CreationDate": "D:20200612104432-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20200612104432-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 921187,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://web.nvd.nist.gov/vuln/search",
          "http://www.kb.cert.org/vuls/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "st_vid11061-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 16
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.SHUTDOWN": 1
        },
        "OE": {
          "OE.AUTHORIZATION_FACTOR_STRENGTH": 1,
          "OE.PLATFORM": 1,
          "OE.POWER_SAVE": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1,
          "OE.STRONG_ENVIRONMENT_CRYPTO": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5,
          "ALC_TSU_EXT": 3,
          "ALC_TSU_EXT.1": 7
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.4": 2,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_CKM_EXT.6": 2,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_CKM_EXT.6.3": 1,
          "FCS_COP.1": 6,
          "FCS_RBG_EXT.1": 3,
          "FCS_SMC_EXT.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_PRT_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AUT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 6,
          "P-521": 8
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 3,
          "PBKDF2": 5
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.samsung.android.knox": 1
        },
        "java": {
          "java.security": 2
        },
        "org": {
          "org.json": 2
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 12
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 2,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-132": 2,
          "NIST SP 800-38E": 3,
          "NIST SP 800-38F": 2,
          "NIST SP 800-56A": 1,
          "NIST SP 800-57": 1,
          "NIST SP 800-90A": 5,
          "SP 800-132": 2,
          "SP 800-38A": 1,
          "SP 800-38F": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 34
          }
        },
        "constructions": {
          "MAC": {
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 14
        },
        "Samsung": {
          "Samsung": 86
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20200612104042-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20200612104042-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 1370199,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 29
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "MOD_FE_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/MOD_FE_V1.0.pdf",
        "pp_name": "PP-Module for File Encryption Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_APP_V1.3"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.3"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11061-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11061-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ce147cd84f396aaa5042301fb1bbf3050a551e2ff7a936815cb53f49ef933e77",
      "txt_hash": "8865da567fdf922cdac7a537c08ea64f1f8e1349b9006e73a763940422e28959"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7aede5608a81535c63640a4365e667fd380308b9ebb9d19e9f99ed27f3a9807d",
      "txt_hash": "85b3a120dce7d836ff6b6ee3586719792a5e4ca89452cac6515100e037eac954"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "033c4ff7242cca0de42210df7b006868977974468d307f8804436f1cb9ddb1dd",
      "txt_hash": "696bd65e8045df1cce017b140809ece205a1103644341a01dbb595106222ba93"
    }
  },
  "status": "archived"
}