Dencrypt Server System version 2.0

CSV information ?

Status archived
Valid from 21.11.2017
Valid until 21.11.2022
Scheme 🇸🇪 SE
Manufacturer Dencrypt A/S
Category Mobility
Security level ALC_FLR.1, EAL2

Heuristics summary ?

Certificate ID: CSEC2016012

Certificate ?

Extracted keywords

Security level
EAL 2, EAL2+
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.2
Evaluation facilities
atsec

File metadata

Creation date: D:20171122120917+01'00'
Modification date: D:20171122124628+01'00'
Pages: 1

Certification report ?

Extracted keywords

Protocols
SSH, TLS, VPN

Security level
EAL2, EAL 2, EAL 2+
Claims
A.LINK, A.USER
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Certificates
CSEC2016012
Evaluation facilities
atsec

Standards
ISO/IEC 17025, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Title: Certification Report - Dencrypt Server System 2.0
Subject: 16FMV12799-33:1
Author: Imre Juhász
Creation date: D:20171122130016+01'00'
Modification date: D:20171122130016+01'00'
Pages: 20
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES-256, AES, HMAC
Asymmetric Algorithms
RSA 4096, RSA 3072, Diffie-Hellman, DH
Hash functions
SHA-384, SHA512
Schemes
MAC
Protocols
SSH, SSL 1.0, SSL 2.0, SSL 3.0, TLS, TLS v1.2, TLS 1.2, TLS 1.0, TLS 1.1, VPN
Randomness
RNG
Libraries
OpenSSL
Elliptic Curves
secp384r1
Block cipher modes
GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Security level
EAL4+, EAL2, EAL2 augmented
Claims
O.SERVICE, O.ACCESS, O.AUDIT, O.CA, O.CHANNEL, O.MANAGE, O.PROVISIONING, O.REMOTE, O.REVIEW, T.COMMUNICATION, T.MASQUERADE, T.UNAUTH, T.UNDETECTED, A.NETWORK, A.NOEVIL, A.PHYSICAL, A.REVIEW, A.TIME, A.WORKSTATION, A.LINK, A.TRUSTANCHOR, A.USER, A.FIREWALL, OE.NETWORK, OE.LINK, OE.NOEVIL, OE.PHYSICAL, OE.REVIEW, OE.TIME, OE.WORKSTATION, OE.TRUSTANCHOR, OE.USER, OE.FIREWALL, OSP.PROVISIONING, OSP.MANAGE, OSP.SERVICE, OSP.ACCOUNT, OSP.CA
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2, FAU_SAR.2.1, FAU_STG.2, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_RNG.1, FCS_SSHS_EXT.1, FCS_COP, FCS_CKM, FCS_CKM.1.1, FCS_CKM.1, FCS_CKM.2.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP.1.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1, FDP_ACC, FDP_ACF, FDP_ITC.1, FDP_ITC.2, FIA_UAU.2, FIA_UAU.2.1, FIA_UAU.4, FIA_UAU.4.1, FIA_UID.2, FIA_UID.2.1, FIA_UID.1, FMT_MTD.1, FMT_MTD.1.1, FMT_MTD, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_ITC
Evaluation facilities
atsec

Standards
FIPS PUB 186-4, FIPS197, FIPS186-4, FIPS 140-2, NIST SP 800-38D, NIST SP 800-38A, PKCS #1, RFC5246, RFC 4253, RFC 5246, RFC 3268, RFC 5289, RFC 5280, RFC4253, RFC4252, RFC3261, RFC3711, RFC5289, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Author: Rolf
Creation date: D:20171011150630Z
Modification date: D:20171123074950+01'00'
Pages: 49
Creator: Writer
Producer: Mac OS X 10.11.6 Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: CSEC2016012

Extracted SARs

ASE_TSS.1, ATE_COV.1, AGD_PRE.1, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ADV_FSP.2, ALC_DEL.1, ATE_FUN.1, ALC_CMC.2, ATE_IND.2, ASE_SPD.1, ASE_CCL.1, AVA_VAN.2, ADV_TDS.1, ALC_FLR.1, ALC_CMS.2, ASE_OBJ.2, ASE_INT.1, ADV_ARC.1

Scheme data ?

Product Dencrypt Server System version 2.0
Url https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/arkiverade-certifikat-aldre-an-5-ar/dencrypt-server-system-version-22.0/
Enhanced
Title Dencrypt Server System version 2.0
Mutual Recognition CCRA, EA-MLA, SOGIS-MRA
Product Dencrypt Server System version 2.0
Category Server
Target Link https://www.fmv.se/globalassets/csec/dencrypt-server-system-version-2.0/security-target-for-dencrypt-server-system-version-1.1.pdf-381885-0_tmp.pdf
Assurance Level EAL 2 + ALC_FLR.1
Certification Date 2017-11-21
Report Link https://www.fmv.se/globalassets/csec/dencrypt-server-system-version-2.0/certification-report---dencrypt-server-systems.pdf
Cert Link https://www.fmv.se/globalassets/csec/dencrypt-server-system-version-2.0/certificate-ccra-dencrypt-server.pdf
Sponsor Dencrypt A/S
Developer Dencrypt A/S
Evaluation Facility atsec information security AB

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ef3c941016d22c157496a342f74f709e0a6238ab9eee4103d7fb224b69e57252', 'txt_hash': 'bb5fccbbd27b0a7d72f455e12ef3f0176476f0b60056c692b0a2d155757aa4d9'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '859125bbd9103030c34d9b718fd02ce5bb94185c9279cf889b4470ab03315fa6', 'txt_hash': '0b5d9f7c30aff9ba9b3ecf28688cf9ff4c6f8edb1edbd38daf237394da154e5b'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b582fc5a292bb0ac36a74da0d326ddd95d6b5336fe5010568a69b3f09d642f8a', 'txt_hash': 'a02b882741c22d1ea8b3df10d6c42cc65d14774d4cfbbcb0838f1543d9497035'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 270688, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20171122120917+01'00'", '/ModDate': "D:20171122124628+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'Certificate CCRA Dencrypt Server.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 2 6': 1, '4 5 3': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Dencrypt Server System version 2.0', 'url': 'https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/arkiverade-certifikat-aldre-an-5-ar/dencrypt-server-system-version-22.0/', 'enhanced': {'title': 'Dencrypt Server System version 2.0', 'mutual_recognition': 'CCRA, EA-MLA, SOGIS-MRA', 'product': 'Dencrypt Server System version 2.0', 'category': 'Server', 'target_link': 'https://www.fmv.se/globalassets/csec/dencrypt-server-system-version-2.0/security-target-for-dencrypt-server-system-version-1.1.pdf-381885-0_tmp.pdf', 'assurance_level': 'EAL 2 + ALC_FLR.1', 'certification_date': '2017-11-21', 'report_link': 'https://www.fmv.se/globalassets/csec/dencrypt-server-system-version-2.0/certification-report---dencrypt-server-systems.pdf', 'cert_link': 'https://www.fmv.se/globalassets/csec/dencrypt-server-system-version-2.0/certificate-ccra-dencrypt-server.pdf', 'sponsor': 'Dencrypt A/S', 'developer': 'Dencrypt A/S', 'evaluation_facility': 'atsec information security AB'}}}.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The Valid until date was updated.

    • The new value is 2022-11-21.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Dencrypt%20Server%20Systems.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/Certificate%20CCRA%20Dencrypt%20Server.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.dencrypt.dk/.

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Dencrypt%20Server%20Systems.pdf, code: nok'].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 859125bbd9103030c34d9b718fd02ce5bb94185c9279cf889b4470ab03315fa6.
    • The st_txt_hash property was set to 0b5d9f7c30aff9ba9b3ecf28688cf9ff4c6f8edb1edbd38daf237394da154e5b.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 508398, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 49, '/Author': 'Rolf', '/CreationDate': 'D:20171011150630Z', '/Creator': 'Writer', '/ModDate': "D:20171123074950+01'00'", '/Producer': 'Mac OS X 10.11.6 Quartz PDFContext', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.teletrust.de/fileadmin/files/oid/oid_pkcs-1v2-1.pdf', 'http://orbit.dtu.dk/fedora/objects/orbit:128232/datastreams/file_be4c445c-73d5-4204-8805-67743afff6bf/content', 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 1, 'EAL2': 7, 'EAL2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1': 9, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2': 4, 'FAU_SAR.2.1': 1, 'FAU_STG.2': 5, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1}, 'FCS': {'FCS_TLSS_EXT.1': 10, 'FCS_TLSS_EXT.2': 10, 'FCS_RNG.1': 13, 'FCS_SSHS_EXT.1': 9, 'FCS_COP': 30, 'FCS_CKM': 27, 'FCS_CKM.1.1': 2, 'FCS_CKM.1': 10, 'FCS_CKM.2.1': 2, 'FCS_CKM.4': 15, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1, 'FCS_CKM.2': 2, 'FCS_COP.1': 8, 'FCS_RBG_EXT.1': 4}, 'FDP': {'FDP_ACC': 1, 'FDP_ACF': 1, 'FDP_ITC.1': 8, 'FDP_ITC.2': 7}, 'FIA': {'FIA_UAU.2': 7, 'FIA_UAU.2.1': 1, 'FIA_UAU.4': 4, 'FIA_UAU.4.1': 1, 'FIA_UID.2': 7, 'FIA_UID.2.1': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_MTD.1': 6, 'FMT_MTD.1.1': 1, 'FMT_MTD': 1, 'FMT_SMF.1': 7, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 6, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_ITC': 1}}, 'cc_claims': {'O': {'O.SERVICE': 6, 'O.ACCESS': 5, 'O.AUDIT': 8, 'O.CA': 5, 'O.CHANNEL': 6, 'O.MANAGE': 5, 'O.PROVISIONING': 6, 'O.REMOTE': 5, 'O.REVIEW': 6}, 'T': {'T.COMMUNICATION': 3, 'T.MASQUERADE': 3, 'T.UNAUTH': 3, 'T.UNDETECTED': 3}, 'A': {'A.NETWORK': 5, 'A.NOEVIL': 2, 'A.PHYSICAL': 4, 'A.REVIEW': 2, 'A.TIME': 4, 'A.WORKSTATION': 2, 'A.LINK': 4, 'A.TRUSTANCHOR': 2, 'A.USER': 4, 'A.FIREWALL': 2}, 'OE': {'OE.NETWORK': 4, 'OE.LINK': 5, 'OE.NOEVIL': 3, 'OE.PHYSICAL': 3, 'OE.REVIEW': 5, 'OE.TIME': 6, 'OE.WORKSTATION': 3, 'OE.TRUSTANCHOR': 4, 'OE.USER': 3, 'OE.FIREWALL': 3}, 'OSP': {'OSP.PROVISIONING': 5, 'OSP.MANAGE': 4, 'OSP.SERVICE': 2, 'OSP.ACCOUNT': 2, 'OSP.CA': 4}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 4, 'AES': 15}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 4096': 2, 'RSA 3072': 1}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 1, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 45}, 'TLS': {'SSL': {'SSL 1.0': 2, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 68, 'TLS v1.2': 2, 'TLS 1.2': 7, 'TLS 1.0': 2, 'TLS 1.1': 2}}, 'VPN': {'VPN': 2}}, 'randomness': {'RNG': {'RNG': 11}}, 'cipher_mode': {'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'secp384r1': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 10}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2, 'FIPS197': 3, 'FIPS186-4': 2, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38D': 3, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC5246': 3, 'RFC 4253': 2, 'RFC 5246': 2, 'RFC 3268': 2, 'RFC 5289': 2, 'RFC 5280': 2, 'RFC4253': 6, 'RFC4252': 5, 'RFC3261': 1, 'RFC3711': 1, 'RFC5289': 1}, 'CC': {'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to Security Target for Dencrypt Server System, version 1.1.pdf (381885) (0)_TMP.pdf.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/Security%20Target%20for%20Dencrypt%20Server%20System,%20version%201.1.pdf%20(381885)%20(0)_TMP.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 3}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 2}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'Certification Report - Dencrypt Server Systems.pdf', 'st_filename': 'Security Target for Dencrypt Server System, version 1.1.pdf (381885) (0)_TMP.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 2}}, 'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 12}}}}}}, 'ecc_curve': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 8, 'FAU_SAR.2': 4, 'FAU_STG.2': 5}}, 'FCS': {'__insert__': {'FCS_COP': 30, 'FCS_CKM': 27}, '__update__': {'FCS_TLSS_EXT.2': 10, 'FCS_RNG.1': 13, 'FCS_COP.1': 8}}, 'FIA': {'__update__': {'FIA_UAU.4': 4, 'FIA_UID.2': 7, 'FIA_UID.1': 1}}, 'FMT': {'__update__': {'FMT_SMF.1': 7, 'FMT_SMR.1': 6}}, 'FTP': {'__insert__': {'FTP_ITC': 1}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.SERVICE': 6, 'O.ACCESS': 5, 'O.AUDIT': 8, 'O.CA': 5, 'O.CHANNEL': 6, 'O.MANAGE': 5, 'O.PROVISIONING': 6, 'O.REMOTE': 5, 'O.REVIEW': 6}}, 'T': {'__update__': {'T.COMMUNICATION': 3, 'T.MASQUERADE': 3, 'T.UNAUTH': 3, 'T.UNDETECTED': 3}}, 'A': {'__update__': {'A.NOEVIL': 2, 'A.REVIEW': 2, 'A.TRUSTANCHOR': 2, 'A.FIREWALL': 2}}, 'OSP': {'__update__': {'OSP.SERVICE': 2, 'OSP.ACCOUNT': 2}}}}, 'vendor': {}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__delete__': ['SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}}}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 45}}, 'TLS': {'__update__': {'SSL': {'__delete__': ['SSL']}, 'TLS': {'__insert__': {'TLS 1.1': 2}, '__update__': {'TLS': 68, 'TLS v1.2': 2}}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 11}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'secp384r1': 5}}}}, 'crypto_library': {'__update__': {'OpenSSL': {'__update__': {'OpenSSL': 10}}}}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 5280': 2}, '__update__': {'RFC5246': 3}}, 'CC': {'__insert__': {'CCMB-2012-09-003': 1}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 508398, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 49, '/Author': 'Rolf', '/CreationDate': 'D:20171011150630Z', '/Creator': 'Writer', '/ModDate': "D:20171123074950+01'00'", '/Producer': 'Mac OS X 10.11.6 Quartz PDFContext', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://orbit.dtu.dk/fedora/objects/orbit:128232/datastreams/file_be4c445c-73d5-4204-8805-67743afff6bf/content', 'https://www.teletrust.de/fileadmin/files/oid/oid_pkcs-1v2-1.pdf', 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf']}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/cde736a2a31b7298.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/cde736a2a31b7298.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2016012': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 1, 'EAL 2+': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.LINK': 1, 'A.USER': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLS': 11}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-002': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 1, 'EAL2': 7, 'EAL2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR.2': 2}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1': 9, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2': 7, 'FAU_SAR.2.1': 1, 'FAU_STG.2': 6, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1}, 'FCS': {'FCS_TLSS_EXT.1': 10, 'FCS_TLSS_EXT.2': 8, 'FCS_RNG.1': 12, 'FCS_SSHS_EXT.1': 9, 'FCS_CKM.1.1': 2, 'FCS_CKM.1': 10, 'FCS_CKM.2.1': 2, 'FCS_CKM.4': 15, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1, 'FCS_CKM.2': 2, 'FCS_COP.1': 11, 'FCS_RBG_EXT.1': 4}, 'FDP': {'FDP_ACC': 1, 'FDP_ACF': 1, 'FDP_ITC.1': 8, 'FDP_ITC.2': 7}, 'FIA': {'FIA_UAU.2': 7, 'FIA_UAU.2.1': 1, 'FIA_UAU.4': 5, 'FIA_UAU.4.1': 1, 'FIA_UID.2': 9, 'FIA_UID.2.1': 1, 'FIA_UID.1': 2}, 'FMT': {'FMT_MTD.1': 6, 'FMT_MTD.1.1': 1, 'FMT_MTD': 1, 'FMT_SMF.1': 8, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 7, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.SERVICE': 7, 'O.ACCESS': 6, 'O.AUDIT': 9, 'O.CA': 6, 'O.CHANNEL': 7, 'O.MANAGE': 6, 'O.PROVISIONING': 7, 'O.REMOTE': 6, 'O.REVIEW': 7}, 'T': {'T.COMMUNICATION': 4, 'T.MASQUERADE': 4, 'T.UNAUTH': 4, 'T.UNDETECTED': 4}, 'A': {'A.NETWORK': 5, 'A.NOEVIL': 4, 'A.PHYSICAL': 4, 'A.REVIEW': 4, 'A.TIME': 4, 'A.WORKSTATION': 2, 'A.LINK': 4, 'A.TRUSTANCHOR': 4, 'A.USER': 4, 'A.FIREWALL': 4}, 'OE': {'OE.NETWORK': 4, 'OE.LINK': 5, 'OE.NOEVIL': 3, 'OE.PHYSICAL': 3, 'OE.REVIEW': 5, 'OE.TIME': 6, 'OE.WORKSTATION': 3, 'OE.TRUSTANCHOR': 4, 'OE.USER': 3, 'OE.FIREWALL': 3}, 'OSP': {'OSP.PROVISIONING': 5, 'OSP.MANAGE': 4, 'OSP.SERVICE': 4, 'OSP.ACCOUNT': 4, 'OSP.CA': 4}}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 4, 'AES': 15}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 4096': 2, 'RSA 3072': 1}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 1, 'SHA384': 4, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {'SSH': {'SSH': 54}, 'TLS': {'SSL': {'SSL': 8, 'SSL 1.0': 2, 'SSL 2.0': 2, 'SSL 3.0': 2}, 'TLS': {'TLS': 71, 'TLS v1.2': 1, 'TLS 1.2': 7, 'TLS 1.0': 2}}}, 'randomness': {'RNG': {'RNG': 12}}, 'cipher_mode': {'GCM': {'GCM': 5}}, 'ecc_curve': {'NIST': {'secp384r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 8}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2, 'FIPS197': 3, 'FIPS186-4': 2, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38D': 3, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC5246': 2, 'RFC 4253': 2, 'RFC 5246': 2, 'RFC 3268': 2, 'RFC 5289': 2, 'RFC4253': 6, 'RFC4252': 5, 'RFC3261': 1, 'RFC3711': 1, 'RFC5289': 1}, 'CC': {'CCMB-2012-09-002': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'ef3c941016d22c157496a342f74f709e0a6238ab9eee4103d7fb224b69e57252', 'st_pdf_hash': '859125bbd9103030c34d9b718fd02ce5bb94185c9279cf889b4470ab03315fa6', 'report_txt_hash': 'bb5fccbbd27b0a7d72f455e12ef3f0176476f0b60056c692b0a2d155757aa4d9', 'st_txt_hash': '0b5d9f7c30aff9ba9b3ecf28688cf9ff4c6f8edb1edbd38daf237394da154e5b'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'P-002': 2}} data.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES-256': 4, 'AES': 15, 'HMAC': 1}, 'rules_asymmetric_crypto': {'RSA 4096': 2, 'RSA 3072': 1, 'Diffie-Hellman': 3, 'DH': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-384': 1, 'SHA384': 4, 'SHA512': 1}, 'rules_crypto_schemes': {'MAC': 4, 'TLS': 81, 'SSL': 14}, 'rules_randomness': {'RNG': 12}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'CSEC2016012': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2.0']}.
    • The cert_id property was set to CSEC2016012.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Dencrypt Server System version 2.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/Certificate%20CCRA%20Dencrypt%20Server.pdf",
  "dgst": "cde736a2a31b7298",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2016012",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "enhanced": {
        "assurance_level": "EAL 2 + ALC_FLR.1",
        "category": "Server",
        "cert_link": "https://www.fmv.se/globalassets/csec/dencrypt-server-system-version-2.0/certificate-ccra-dencrypt-server.pdf",
        "certification_date": "2017-11-21",
        "developer": "Dencrypt A/S",
        "evaluation_facility": "atsec information security AB",
        "mutual_recognition": "CCRA, EA-MLA, SOGIS-MRA",
        "product": "Dencrypt Server System version 2.0",
        "report_link": "https://www.fmv.se/globalassets/csec/dencrypt-server-system-version-2.0/certification-report---dencrypt-server-systems.pdf",
        "sponsor": "Dencrypt A/S",
        "target_link": "https://www.fmv.se/globalassets/csec/dencrypt-server-system-version-2.0/security-target-for-dencrypt-server-system-version-1.1.pdf-381885-0_tmp.pdf",
        "title": "Dencrypt Server System version 2.0"
      },
      "product": "Dencrypt Server System version 2.0",
      "url": "https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/arkiverade-certifikat-aldre-an-5-ar/dencrypt-server-system-version-22.0/"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Dencrypt A/S",
  "manufacturer_web": "https://www.dencrypt.dk/",
  "name": "Dencrypt Server System version 2.0",
  "not_valid_after": "2022-11-21",
  "not_valid_before": "2017-11-21",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Certificate CCRA Dencrypt Server.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20171122120917+01\u002700\u0027",
      "/ModDate": "D:20171122124628+01\u002700\u0027",
      "pdf_file_size_bytes": 270688,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - Dencrypt Server Systems.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2016012": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.LINK": 1,
          "A.USER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2+": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 12
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Imre Juh\u00e1sz",
      "/CreationDate": "D:20171122130016+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20171122130016+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Subject": "16FMV12799-33:1",
      "/Title": "Certification Report - Dencrypt Server System 2.0",
      "pdf_file_size_bytes": 388236,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "Security Target for Dencrypt Server System, version 1.1.pdf (381885) (0)_TMP.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 2
          }
        },
        "RSA": {
          "RSA 3072": 1,
          "RSA 4096": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.FIREWALL": 2,
          "A.LINK": 4,
          "A.NETWORK": 5,
          "A.NOEVIL": 2,
          "A.PHYSICAL": 4,
          "A.REVIEW": 2,
          "A.TIME": 4,
          "A.TRUSTANCHOR": 2,
          "A.USER": 4,
          "A.WORKSTATION": 2
        },
        "O": {
          "O.ACCESS": 5,
          "O.AUDIT": 8,
          "O.CA": 5,
          "O.CHANNEL": 6,
          "O.MANAGE": 5,
          "O.PROVISIONING": 6,
          "O.REMOTE": 5,
          "O.REVIEW": 6,
          "O.SERVICE": 6
        },
        "OE": {
          "OE.FIREWALL": 3,
          "OE.LINK": 5,
          "OE.NETWORK": 4,
          "OE.NOEVIL": 3,
          "OE.PHYSICAL": 3,
          "OE.REVIEW": 5,
          "OE.TIME": 6,
          "OE.TRUSTANCHOR": 4,
          "OE.USER": 3,
          "OE.WORKSTATION": 3
        },
        "OSP": {
          "OSP.ACCOUNT": 2,
          "OSP.CA": 4,
          "OSP.MANAGE": 4,
          "OSP.PROVISIONING": 5,
          "OSP.SERVICE": 2
        },
        "T": {
          "T.COMMUNICATION": 3,
          "T.MASQUERADE": 3,
          "T.UNAUTH": 3,
          "T.UNDETECTED": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 7,
          "EAL2 augmented": 1,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 4,
          "FAU_SAR.2.1": 1,
          "FAU_STG.2": 5,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1
        },
        "FCS": {
          "FCS_CKM": 27,
          "FCS_CKM.1": 10,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 15,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 30,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 4,
          "FCS_RNG.1": 13,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1,
          "FCS_SSHS_EXT.1": 9,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSS_EXT.1": 10,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1,
          "FCS_TLSS_EXT.2": 10,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLSS_EXT.2.4": 1,
          "FCS_TLSS_EXT.2.5": 1,
          "FCS_TLSS_EXT.2.6": 1
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACF": 1,
          "FDP_ITC.1": 8,
          "FDP_ITC.2": 7
        },
        "FIA": {
          "FIA_UAU.2": 7,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.4": 4,
          "FIA_UAU.4.1": 1,
          "FIA_UID.1": 1,
          "FIA_UID.2": 7,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MTD": 1,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 6,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 10
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 45
        },
        "TLS": {
          "SSL": {
            "SSL 1.0": 2,
            "SSL 2.0": 2,
            "SSL 3.0": 2
          },
          "TLS": {
            "TLS": 68,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 7,
            "TLS v1.2": 2
          }
        },
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "secp384r1": 5
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 11
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-4": 2,
          "FIPS186-4": 2,
          "FIPS197": 3
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 3
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC 3268": 2,
          "RFC 4253": 2,
          "RFC 5246": 2,
          "RFC 5280": 2,
          "RFC 5289": 2,
          "RFC3261": 1,
          "RFC3711": 1,
          "RFC4252": 5,
          "RFC4253": 6,
          "RFC5246": 3,
          "RFC5289": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15,
            "AES-256": 4
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Rolf",
      "/CreationDate": "D:20171011150630Z",
      "/Creator": "Writer",
      "/ModDate": "D:20171123074950+01\u002700\u0027",
      "/Producer": "Mac OS X 10.11.6 Quartz PDFContext",
      "pdf_file_size_bytes": 508398,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "http://orbit.dtu.dk/fedora/objects/orbit:128232/datastreams/file_be4c445c-73d5-4204-8805-67743afff6bf/content",
          "https://www.teletrust.de/fileadmin/files/oid/oid_pkcs-1v2-1.pdf",
          "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V1.0.pdf",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 49
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Dencrypt%20Server%20Systems.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/Security%20Target%20for%20Dencrypt%20Server%20System,%20version%201.1.pdf%20(381885)%20(0)_TMP.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b582fc5a292bb0ac36a74da0d326ddd95d6b5336fe5010568a69b3f09d642f8a",
      "txt_hash": "a02b882741c22d1ea8b3df10d6c42cc65d14774d4cfbbcb0838f1543d9497035"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ef3c941016d22c157496a342f74f709e0a6238ab9eee4103d7fb224b69e57252",
      "txt_hash": "bb5fccbbd27b0a7d72f455e12ef3f0176476f0b60056c692b0a2d155757aa4d9"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "859125bbd9103030c34d9b718fd02ce5bb94185c9279cf889b4470ab03315fa6",
      "txt_hash": "0b5d9f7c30aff9ba9b3ecf28688cf9ff4c6f8edb1edbd38daf237394da154e5b"
    }
  },
  "status": "archived"
}