Bittium Tough Mobile C (BTMC). HW version: 9304809A03. SW version: Android 5.1.1. Kernel version: 3.4.0. Build: S2_BSOS_1.1.5C_MR22_sapphire2

CSV information ?

Status active
Valid from 17.06.2019
Valid until 17.06.2024
Scheme 🇪🇸 ES
Manufacturer Bittium Wireless OY
Category Mobility
Security level EAL2

Heuristics summary ?

Certificate ID: 2017-25-INF-2751

Certificate ?

Extracted keywords

Security level
EAL 2, EAL 4, EAL2
Claims
T.I
Security Assurance Requirements (SAR)
ALC_FLR

File metadata

Pages: 2

Certification report ?

Extracted keywords

Protocols
TLS, IPsec, VPN

Security level
EAL2, EAL 1, EAL 4, EAL 2, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_AUD_EXT.1, FAU_STG.1, FAU_STG.4, FCS_CKM.1, FCS_COP.1, FCS_RBG_EXT.1, FDP_IFC.2, FDP_IFF.1, FDP_DSK_EXT.1, FDP_ZER_EXT.1, FIA_UAU.2, FIA_AFL.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1, FMT_MSA.3, FPT_FLS.1, FPT_SBT_EXT.1, FPT_STM.1, FPT_TST_EXT.2, FPT_TUD_EXT.1, FPT_PHY_EXT.1, FTA_SSL.1, FTA_SSL.2, FTP_ITC
Certificates
2017-25-INF-2751-v1

File metadata

Pages: 12

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES256, HMAC, HMAC-SHA-256, HMAC-SHA-512, HMAC-SHA-384
Asymmetric Algorithms
ECDSA, ECC, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA2, SHA-2
Schemes
Key exchange
Protocols
TLS, TLS 1.2, TLSv1.2, IKEv2, IPsec, VPN
Randomness
TRNG, DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, GCM, XTS

Trusted Execution Environments
SE
Vendor
Qualcomm

Security level
EAL2
Claims
O.TUNNEL, O.INSTALLATION, O.SECURE_BOOT, O.ERASURE, O.INTEGRITY, O.OS_UPDATE, O.AUTHENTICATION, O.ADMIN, O.SECURITY_POLICIES, O.CRYPT_PROTECTION, O.SECURITY_DATA, O.AUDIT, O.HW_TAMPER, O.RNG, T.UNAUTH_INST, T.CRYPT_COMPROMISE, T.USR_DATA, T.VPN_CONFIG, T.CONF_DATA, T.UNAUTH_BOOT, T.BYPASS, T.UNAUTH_VPN, T.ATTACK_VPN, T.UNAUTH_COM, T.UNAUTH_ADMIN, T.OS_MOD, T.HW_TAMPER, T.UNAUTH_, A.NOEVIL, A.SINGLEUSER, A.KEYS, A.APPS, OE.SECURE_MGMNT, OE.CRYPTO_MGMNT, OE.SECURE_USE, OE.NOEVIL, OE.SINGLEUSER, OE.KEYS, OE.APPS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_AUD_EXT, FAU_AUD_EXT.1, FAU_AUD, FAU_AUD_EXT.1.1, FAU_AUD_EXT.1.2, FAU_GEN, FAU_STG.1, FAU_STG.4, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FAU_GEN.1, FCS_RBG_EXT, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_COP.1, FCS_CKM.1, FCS_CKM, FCS_CKM.1.1, FCS_COP.1.1, FCS_CKM.2, FCS_CKM.4, FDP_DSK_EXT, FDP_DSK_EXT.1, FDP_ZER_EXT, FDP_ZER_EXT.1, FDP_DSK, FDP_DSK_EXT.1.1, FDP_DSK_EXT.1.2, FDP_DSK_EXT.1.3, FDP_DSK_EXT.1.4, FDP_ZER, FDP_ZER_EXT.1.1, FDP_ZER_EXT.1.2, FDP_ZER_EXT.1.3, FDP_IFC.2, FDP_IFF.1, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_DSK.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_IFC.1, FIA_UAU.2, FIA_AFL.1, FIA_UAU.2.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UID.1, FIA_UAU.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1.1, FMT_SMR, FMT_SMR.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA, FPT_SBT_EXT, FPT_SBT_EXT.1, FPT_TUD_EXT, FPT_TUD_EXT.1, FPT_TST_EXT, FPT_TST_EXT.2, FPT_PHY_EXT.1, FPT_STM.1, FPT_SBT, FPT_SBT_EXT.1.1, FPT_SBT_EXT.1.2, FPT_TUD, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TST, FPT_TST.1, FPT_FLS.1, FPT_TST_EXT.2.1, FPT_TST_EXT.2.2, FPT_TST_EXT.2.3, FPT_TST_EXT.2.4, FPT_TST_EXT.2.5, FPT_PHY_EXT, FPT_PHY_EXT.1.1, FPT_PHY_EXT.1.2, FPT_FLS.1.1, FPT_STM.1.1, FPT_PHY, FTA_SSL.1, FTA_SSL.2, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Side-channel analysis
physical tampering

Standards
FIPS PUB 186-4, FIPS PUB 197, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38E, PKCS#1, X.509, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Pages: 76

References

No references.

Heuristics ?

Certificate ID: 2017-25-INF-2751

Extracted SARs

AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMS.2, ALC_CMC.2, ASE_TSS.1, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ATE_COV.1, ASE_SPD.1, ADV_TDS.1, ATE_IND.2, ADV_ARC.1, ADV_FSP.2

Scheme data ?

Product Bittium Tough Mobile C (BTMC). HW version: 9304809A03. SW version: Android 5.1.1. Kernel version: 3.4.0. Build: S2_BSOS_1.1.5C_MR22_sapphire2
Product Link https://oc.ccn.cni.es/en/certified-products/certified-products/299-bittium-tough-mobile-c-btmc-hw-version-9304809a03-sw-version-android-5-1-1-kernel-version-3-4-0-build-s2-bsos-1-1-5c-mr22-sapphire2
Category Tools for secure mobile communications
Manufacturer Bittium Wireless OY
Certification Date 2019-06-17

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6049e6a812c0d9d52e712ae46522f3267f8f23ec6b278049ff1aa6c38c926c2f', 'txt_hash': '2a446886601ec0c9faccd01de370c26a3b3dd1e104c2bd7c177ab581531e6c24'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e0091de8812e43567c99262853b9aad54221de7e33321301802f1fedcbd43710', 'txt_hash': 'ec3ba4ba84b9f3a8574c72f447cf54c11f130bc3df33aff239b23e1ecaac5fd6'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'dbf4c4060cd4265258b4ebca04dd28b3eca5754926a2f7a548d9fb2d1a6ae5f9', 'txt_hash': '8ba9b66ca74fe4f9cac9a8d202fe721be5556d81aaae6bcf1ea908905f78f107'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 2779563, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Creator': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Title': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL 4': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 2}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.I': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '2017-25-CCRA.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'1 1 1': 1, '2 2 2': 1, '3 3 3': 1, '4 4 4': 1, '5 5 5': 2, '6 6 6': 1, '7 7 7': 1, '180-4 7': 1, '8 8 8': 1, '9 9 9': 1}}} data.
  • 08.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Bittium Tough Mobile C (BTMC). HW version: 9304809A03. SW version: Android 5.1.1. Kernel version: 3.4.0. Build: S2_BSOS_1.1.5C_MR22_sapphire2', 'product_link': 'https://oc.ccn.cni.es/en/certified-products/certified-products/299-bittium-tough-mobile-c-btmc-hw-version-9304809a03-sw-version-android-5-1-1-kernel-version-3-4-0-build-s2-bsos-1-1-5c-mr22-sapphire2', 'category': 'Tools for secure mobile communications', 'manufacturer': 'Bittium Wireless OY', 'certification_date': '2019-06-17'}.
  • 05.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Bittium Tough Mobile C (BTMC). HW version: 9304809A03. SW version: Android 5.1.1. Kernel version: 3.4.0. Build: S2_BSOS_1.1.5C_MR22_sapphire2', 'product_link': 'https://oc.ccn.cni.es/en/certified-products/certified-products/299-bittium-tough-mobile-c-btmc-hw-version-9304809a03-sw-version-android-5-1-1-kernel-version-3-4-0-build-s2-bsos-1-1-5c-mr22-sapphire2', 'category': 'Tools for secure mobile communications', 'manufacturer': 'Bittium Wireless OY', 'certification_date': '2019-06-17'}}.
  • 26.02.2023 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2024-06-17.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e0091de8812e43567c99262853b9aad54221de7e33321301802f1fedcbd43710.
    • The st_txt_hash property was set to ec3ba4ba84b9f3a8574c72f447cf54c11f130bc3df33aff239b23e1ecaac5fd6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 827621, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 76, '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Title': '', '/Creator': '', '/Keywords': '', '/Trapped': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_AUD_EXT': 2, 'FAU_AUD_EXT.1': 13, 'FAU_AUD': 3, 'FAU_AUD_EXT.1.1': 3, 'FAU_AUD_EXT.1.2': 3, 'FAU_GEN': 1, 'FAU_STG.1': 9, 'FAU_STG.4': 9, 'FAU_STG.1.1': 2, 'FAU_STG.1.2': 2, 'FAU_STG.4.1': 2, 'FAU_GEN.1': 1}, 'FCS': {'FCS_RBG_EXT': 1, 'FCS_RBG_EXT.1': 15, 'FCS_RBG_EXT.1.1': 2, 'FCS_COP.1': 67, 'FCS_CKM.1': 26, 'FCS_CKM': 6, 'FCS_CKM.1.1': 2, 'FCS_COP.1.1': 5, 'FCS_CKM.2': 2, 'FCS_CKM.4': 7}, 'FDP': {'FDP_DSK_EXT': 1, 'FDP_DSK_EXT.1': 12, 'FDP_ZER_EXT': 2, 'FDP_ZER_EXT.1': 17, 'FDP_DSK': 4, 'FDP_DSK_EXT.1.1': 3, 'FDP_DSK_EXT.1.2': 3, 'FDP_DSK_EXT.1.3': 3, 'FDP_DSK_EXT.1.4': 3, 'FDP_ZER': 7, 'FDP_ZER_EXT.1.1': 3, 'FDP_ZER_EXT.1.2': 4, 'FDP_ZER_EXT.1.3': 2, 'FDP_IFC.2': 11, 'FDP_IFF.1': 9, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_DSK.1': 4, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5, 'FDP_ACC.1': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_UAU.2': 14, 'FIA_AFL.1': 11, 'FIA_UAU.2.1': 2, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_UID.1': 1, 'FIA_UAU.1': 2}, 'FMT': {'FMT_SMF.1': 19, 'FMT_SMR.1': 9, 'FMT_MSA.1': 9, 'FMT_MSA.3': 9, 'FMT_SMF.1.1': 2, 'FMT_SMR': 1, 'FMT_SMR.1.1': 2, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MSA': 1}, 'FPT': {'FPT_SBT_EXT': 1, 'FPT_SBT_EXT.1': 9, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.1': 9, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.2': 14, 'FPT_PHY_EXT.1': 11, 'FPT_STM.1': 13, 'FPT_SBT': 6, 'FPT_SBT_EXT.1.1': 4, 'FPT_SBT_EXT.1.2': 2, 'FPT_TUD': 7, 'FPT_TUD_EXT.1.1': 3, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 3, 'FPT_TUD_EXT.1.4': 3, 'FPT_TST': 8, 'FPT_TST.1': 2, 'FPT_FLS.1': 12, 'FPT_TST_EXT.2.1': 4, 'FPT_TST_EXT.2.2': 4, 'FPT_TST_EXT.2.3': 3, 'FPT_TST_EXT.2.4': 3, 'FPT_TST_EXT.2.5': 4, 'FPT_PHY_EXT': 2, 'FPT_PHY_EXT.1.1': 2, 'FPT_PHY_EXT.1.2': 2, 'FPT_FLS.1.1': 2, 'FPT_STM.1.1': 2, 'FPT_PHY': 1}, 'FTA': {'FTA_SSL.1': 9, 'FTA_SSL.2': 9, 'FTA_SSL.1.1': 2, 'FTA_SSL.1.2': 2, 'FTA_SSL.2.1': 2, 'FTA_SSL.2.2': 2}, 'FTP': {'FTP_ITC': 31, 'FTP_ITC.1.1': 6, 'FTP_ITC.1.2': 6, 'FTP_ITC.1.3': 6}}, 'cc_claims': {'O': {'O.TUNNEL': 11, 'O.INSTALLATION': 4, 'O.SECURE_BOOT': 7, 'O.ERASURE': 5, 'O.INTEGRITY': 11, 'O.OS_UPDATE': 4, 'O.AUTHENTICATION': 10, 'O.ADMIN': 6, 'O.SECURITY_POLICIES': 9, 'O.CRYPT_PROTECTION': 5, 'O.SECURITY_DATA': 6, 'O.AUDIT': 4, 'O.HW_TAMPER': 5, 'O.RNG': 4}, 'T': {'T.UNAUTH_INST': 2, 'T.CRYPT_COMPROMISE': 1, 'T.USR_DATA': 3, 'T.VPN_CONFIG': 2, 'T.CONF_DATA': 3, 'T.UNAUTH_BOOT': 2, 'T.BYPASS': 3, 'T.UNAUTH_VPN': 2, 'T.ATTACK_VPN': 3, 'T.UNAUTH_COM': 2, 'T.UNAUTH_ADMIN': 3, 'T.OS_MOD': 2, 'T.HW_TAMPER': 3, 'T.UNAUTH_': 1}, 'A': {'A.NOEVIL': 3, 'A.SINGLEUSER': 2, 'A.KEYS': 3, 'A.APPS': 2}, 'OE': {'OE.SECURE_MGMNT': 3, 'OE.CRYPTO_MGMNT': 3, 'OE.SECURE_USE': 3, 'OE.NOEVIL': 3, 'OE.SINGLEUSER': 3, 'OE.KEYS': 5, 'OE.APPS': 5}}, 'vendor': {'Qualcomm': {'Qualcomm': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3, 'AES-256': 2, 'AES256': 1}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-256': 2, 'HMAC-SHA-512': 2, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 6}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1, 'SHA1': 1}, 'SHA2': {'SHA-256': 10, 'SHA-384': 2, 'SHA-512': 2, 'SHA2': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'KEX': {'Key exchange': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 5, 'TLS 1.2': 1, 'TLSv1.2': 1}}, 'IKE': {'IKEv2': 1}, 'IPsec': {'IPsec': 4}, 'VPN': {'VPN': 85}}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 7, 'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 2}, 'XTS': {'XTS': 3}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'P-521': 10}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 11}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1}, 'PKCS': {'PKCS#1': 2}, 'X509': {'X.509': 4}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2017-25-STlite.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2017-25-STlite.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e0091de8812e43567c99262853b9aad54221de7e33321301802f1fedcbd43710.
    • The st_txt_hash property was set to ec3ba4ba84b9f3a8574c72f447cf54c11f130bc3df33aff239b23e1ecaac5fd6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 827621, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 76, '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Title': '', '/Creator': '', '/Keywords': '', '/Trapped': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_AUD_EXT': 2, 'FAU_AUD_EXT.1': 13, 'FAU_AUD': 3, 'FAU_AUD_EXT.1.1': 3, 'FAU_AUD_EXT.1.2': 3, 'FAU_GEN': 1, 'FAU_STG.1': 9, 'FAU_STG.4': 9, 'FAU_STG.1.1': 2, 'FAU_STG.1.2': 2, 'FAU_STG.4.1': 2, 'FAU_GEN.1': 1}, 'FCS': {'FCS_RBG_EXT': 1, 'FCS_RBG_EXT.1': 15, 'FCS_RBG_EXT.1.1': 2, 'FCS_COP.1': 67, 'FCS_CKM.1': 26, 'FCS_CKM': 6, 'FCS_CKM.1.1': 2, 'FCS_COP.1.1': 5, 'FCS_CKM.2': 2, 'FCS_CKM.4': 7}, 'FDP': {'FDP_DSK_EXT': 1, 'FDP_DSK_EXT.1': 12, 'FDP_ZER_EXT': 2, 'FDP_ZER_EXT.1': 17, 'FDP_DSK': 4, 'FDP_DSK_EXT.1.1': 3, 'FDP_DSK_EXT.1.2': 3, 'FDP_DSK_EXT.1.3': 3, 'FDP_DSK_EXT.1.4': 3, 'FDP_ZER': 7, 'FDP_ZER_EXT.1.1': 3, 'FDP_ZER_EXT.1.2': 4, 'FDP_ZER_EXT.1.3': 2, 'FDP_IFC.2': 11, 'FDP_IFF.1': 9, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_DSK.1': 4, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5, 'FDP_ACC.1': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_UAU.2': 14, 'FIA_AFL.1': 11, 'FIA_UAU.2.1': 2, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_UID.1': 1, 'FIA_UAU.1': 2}, 'FMT': {'FMT_SMF.1': 19, 'FMT_SMR.1': 9, 'FMT_MSA.1': 9, 'FMT_MSA.3': 9, 'FMT_SMF.1.1': 2, 'FMT_SMR': 1, 'FMT_SMR.1.1': 2, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MSA': 1}, 'FPT': {'FPT_SBT_EXT': 1, 'FPT_SBT_EXT.1': 9, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.1': 9, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.2': 14, 'FPT_PHY_EXT.1': 11, 'FPT_STM.1': 13, 'FPT_SBT': 6, 'FPT_SBT_EXT.1.1': 4, 'FPT_SBT_EXT.1.2': 2, 'FPT_TUD': 7, 'FPT_TUD_EXT.1.1': 3, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 3, 'FPT_TUD_EXT.1.4': 3, 'FPT_TST': 8, 'FPT_TST.1': 2, 'FPT_FLS.1': 12, 'FPT_TST_EXT.2.1': 4, 'FPT_TST_EXT.2.2': 4, 'FPT_TST_EXT.2.3': 3, 'FPT_TST_EXT.2.4': 3, 'FPT_TST_EXT.2.5': 4, 'FPT_PHY_EXT': 2, 'FPT_PHY_EXT.1.1': 2, 'FPT_PHY_EXT.1.2': 2, 'FPT_FLS.1.1': 2, 'FPT_STM.1.1': 2, 'FPT_PHY': 1}, 'FTA': {'FTA_SSL.1': 9, 'FTA_SSL.2': 9, 'FTA_SSL.1.1': 2, 'FTA_SSL.1.2': 2, 'FTA_SSL.2.1': 2, 'FTA_SSL.2.2': 2}, 'FTP': {'FTP_ITC': 31, 'FTP_ITC.1.1': 6, 'FTP_ITC.1.2': 6, 'FTP_ITC.1.3': 6}}, 'cc_claims': {'O': {'O.TUNNEL': 11, 'O.INSTALLATION': 4, 'O.SECURE_BOOT': 7, 'O.ERASURE': 5, 'O.INTEGRITY': 11, 'O.OS_UPDATE': 4, 'O.AUTHENTICATION': 10, 'O.ADMIN': 6, 'O.SECURITY_POLICIES': 9, 'O.CRYPT_PROTECTION': 5, 'O.SECURITY_DATA': 6, 'O.AUDIT': 4, 'O.HW_TAMPER': 5, 'O.RNG': 4}, 'T': {'T.UNAUTH_INST': 2, 'T.CRYPT_COMPROMISE': 1, 'T.USR_DATA': 3, 'T.VPN_CONFIG': 2, 'T.CONF_DATA': 3, 'T.UNAUTH_BOOT': 2, 'T.BYPASS': 3, 'T.UNAUTH_VPN': 2, 'T.ATTACK_VPN': 3, 'T.UNAUTH_COM': 2, 'T.UNAUTH_ADMIN': 3, 'T.OS_MOD': 2, 'T.HW_TAMPER': 3, 'T.UNAUTH_': 1}, 'A': {'A.NOEVIL': 3, 'A.SINGLEUSER': 2, 'A.KEYS': 3, 'A.APPS': 2}, 'OE': {'OE.SECURE_MGMNT': 3, 'OE.CRYPTO_MGMNT': 3, 'OE.SECURE_USE': 3, 'OE.NOEVIL': 3, 'OE.SINGLEUSER': 3, 'OE.KEYS': 5, 'OE.APPS': 5}}, 'vendor': {'Qualcomm': {'Qualcomm': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3, 'AES-256': 2, 'AES256': 1}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-256': 2, 'HMAC-SHA-512': 2, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 6}}, 'FF': {'DH': {'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1, 'SHA1': 1}, 'SHA2': {'SHA-256': 10, 'SHA-384': 2, 'SHA-512': 2, 'SHA2': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'KEX': {'Key exchange': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 5, 'TLS 1.2': 1, 'TLSv1.2': 1}}, 'IKE': {'IKEv2': 1}, 'IPsec': {'IPsec': 4}, 'VPN': {'VPN': 85}}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 7, 'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 2}, 'XTS': {'XTS': 3}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'P-521': 10}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 11}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1}, 'PKCS': {'PKCS#1': 2}, 'X509': {'X.509': 4}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2017-25-STlite.pdf.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/2017-25-CCRA.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.bittium.com/.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2017-25-INF-2751.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2017-25-STlite.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2017-25-STlite.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 5}}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 85}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2017-25-INF-2751.pdf', 'st_filename': '2017-25-STlite.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 8}}}}, 'cc_sfr': {'__insert__': {'FTP': {'FTP_ITC': 3}}}, 'vendor': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 6}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_AUD_EXT': 2, 'FAU_STG.1': 9, 'FAU_GEN.1': 1}}, 'FCS': {'__update__': {'FCS_RBG_EXT.1': 15, 'FCS_COP.1': 67, 'FCS_CKM.1': 26}}, 'FDP': {'__update__': {'FDP_DSK_EXT': 1, 'FDP_ZER_EXT': 2, 'FDP_ZER_EXT.1': 17, 'FDP_DSK': 4, 'FDP_ZER': 7, 'FDP_IFF.1': 9, 'FDP_IFC.1': 1}}, 'FIA': {'__update__': {'FIA_UID.1': 1, 'FIA_UAU.1': 2}}, 'FMT': {'__insert__': {'FMT_MSA': 1}, '__update__': {'FMT_MSA.1': 9}}, 'FPT': {'__update__': {'FPT_SBT_EXT': 1, 'FPT_TUD_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.2': 14, 'FPT_PHY_EXT.1': 11, 'FPT_SBT': 6, 'FPT_TUD': 7, 'FPT_TST': 8, 'FPT_PHY_EXT': 2}}, 'FTP': {'__insert__': {'FTP_ITC': 31}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.INSTALLATION': 4, 'O.ERASURE': 5, 'O.OS_UPDATE': 4, 'O.ADMIN': 6, 'O.CRYPT_PROTECTION': 5, 'O.AUDIT': 4, 'O.RNG': 4}}, 'T': {'__update__': {'T.VPN_CONFIG': 2, 'T.UNAUTH_BOOT': 2, 'T.UNAUTH_VPN': 2, 'T.UNAUTH_COM': 2, 'T.OS_MOD': 2}}, 'A': {'__update__': {'A.SINGLEUSER': 2, 'A.APPS': 2}}, 'OE': {'__delete__': ['OE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-384': 1}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 7}}}}, 'FF': {'__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}, 'SHA2': {'__update__': {'SHA-256': 10, 'SHA-384': 2, 'SHA-512': 2}}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['SSL']}, 'IPsec': {'__update__': {'IPsec': 4}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 7, 'RBG': 4}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 2}}, 'GCM': {'__update__': {'GCM': 2}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-521': 10}}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 1}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'https://www.sogis.org/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2017-25-INF-2751-v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 6, 'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1, 'ALC_FLR': 2}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_AUD_EXT.1': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_COP.1': 1, 'FCS_RBG_EXT.1': 1}, 'FDP': {'FDP_IFC.2': 1, 'FDP_IFF.1': 1, 'FDP_DSK_EXT.1': 1, 'FDP_ZER_EXT.1': 1}, 'FIA': {'FIA_UAU.2': 1, 'FIA_AFL.1': 1}, 'FMT': {'FMT_SMF.1': 1, 'FMT_SMR.1': 1, 'FMT_MSA.1': 1, 'FMT_MSA.3': 1}, 'FPT': {'FPT_FLS.1': 1, 'FPT_SBT_EXT.1': 1, 'FPT_STM.1': 1, 'FPT_TST_EXT.2': 1, 'FPT_TUD_EXT.1': 1, 'FPT_PHY_EXT.1': 1}, 'FTA': {'FTA_SSL.1': 1, 'FTA_SSL.2': 1}}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_AUD_EXT': 3, 'FAU_AUD_EXT.1': 13, 'FAU_AUD': 3, 'FAU_AUD_EXT.1.1': 3, 'FAU_AUD_EXT.1.2': 3, 'FAU_GEN': 1, 'FAU_STG.1': 10, 'FAU_STG.4': 9, 'FAU_STG.1.1': 2, 'FAU_STG.1.2': 2, 'FAU_STG.4.1': 2, 'FAU_GEN.1': 2}, 'FCS': {'FCS_RBG_EXT': 1, 'FCS_RBG_EXT.1': 10, 'FCS_RBG_EXT.1.1': 2, 'FCS_COP.1': 68, 'FCS_CKM.1': 25, 'FCS_CKM': 6, 'FCS_CKM.1.1': 2, 'FCS_COP.1.1': 5, 'FCS_CKM.2': 2, 'FCS_CKM.4': 7}, 'FDP': {'FDP_DSK_EXT': 3, 'FDP_DSK_EXT.1': 12, 'FDP_ZER_EXT': 4, 'FDP_ZER_EXT.1': 16, 'FDP_DSK': 6, 'FDP_DSK_EXT.1.1': 3, 'FDP_DSK_EXT.1.2': 3, 'FDP_DSK_EXT.1.3': 3, 'FDP_DSK_EXT.1.4': 3, 'FDP_ZER': 9, 'FDP_ZER_EXT.1.1': 3, 'FDP_ZER_EXT.1.2': 4, 'FDP_ZER_EXT.1.3': 2, 'FDP_IFC.2': 11, 'FDP_IFF.1': 10, 'FDP_IFC.2.1': 2, 'FDP_IFC.2.2': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_DSK.1': 4, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5, 'FDP_IFC.1': 2, 'FDP_ACC.1': 1}, 'FIA': {'FIA_UAU.2': 14, 'FIA_AFL.1': 11, 'FIA_UAU.2.1': 2, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_UID.1': 2, 'FIA_UAU.1': 3}, 'FMT': {'FMT_SMF.1': 19, 'FMT_SMR.1': 9, 'FMT_MSA.1': 10, 'FMT_MSA.3': 9, 'FMT_SMF.1.1': 2, 'FMT_SMR': 1, 'FMT_SMR.1.1': 2, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2}, 'FPT': {'FPT_SBT_EXT': 4, 'FPT_SBT_EXT.1': 9, 'FPT_TUD_EXT': 4, 'FPT_TUD_EXT.1': 9, 'FPT_TST_EXT': 4, 'FPT_TST_EXT.2': 15, 'FPT_PHY_EXT.1': 13, 'FPT_STM.1': 13, 'FPT_SBT': 9, 'FPT_SBT_EXT.1.1': 4, 'FPT_SBT_EXT.1.2': 2, 'FPT_TUD': 9, 'FPT_TUD_EXT.1.1': 3, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 3, 'FPT_TUD_EXT.1.4': 3, 'FPT_TST': 10, 'FPT_TST.1': 2, 'FPT_FLS.1': 12, 'FPT_TST_EXT.2.1': 4, 'FPT_TST_EXT.2.2': 4, 'FPT_TST_EXT.2.3': 3, 'FPT_TST_EXT.2.4': 3, 'FPT_TST_EXT.2.5': 4, 'FPT_PHY_EXT': 3, 'FPT_PHY_EXT.1.1': 2, 'FPT_PHY_EXT.1.2': 2, 'FPT_FLS.1.1': 2, 'FPT_STM.1.1': 2, 'FPT_PHY': 1}, 'FTA': {'FTA_SSL.1': 9, 'FTA_SSL.2': 9, 'FTA_SSL.1.1': 2, 'FTA_SSL.1.2': 2, 'FTA_SSL.2.1': 2, 'FTA_SSL.2.2': 2}, 'FTP': {'FTP_ITC.1.1': 6, 'FTP_ITC.1.2': 6, 'FTP_ITC.1.3': 6}}, 'cc_claims': {'O': {'O.TUNNEL': 11, 'O.INSTALLATION': 5, 'O.SECURE_BOOT': 7, 'O.ERASURE': 6, 'O.INTEGRITY': 11, 'O.OS_UPDATE': 5, 'O.AUTHENTICATION': 10, 'O.ADMIN': 7, 'O.SECURITY_POLICIES': 9, 'O.CRYPT_PROTECTION': 6, 'O.SECURITY_DATA': 6, 'O.AUDIT': 5, 'O.HW_TAMPER': 5, 'O.RNG': 5}, 'T': {'T.UNAUTH_INST': 2, 'T.CRYPT_COMPROMISE': 1, 'T.USR_DATA': 3, 'T.VPN_CONFIG': 3, 'T.CONF_DATA': 3, 'T.UNAUTH_BOOT': 3, 'T.BYPASS': 3, 'T.UNAUTH_VPN': 3, 'T.ATTACK_VPN': 3, 'T.UNAUTH_COM': 3, 'T.UNAUTH_ADMIN': 3, 'T.OS_MOD': 3, 'T.HW_TAMPER': 3, 'T.UNAUTH_': 1}, 'A': {'A.NOEVIL': 3, 'A.SINGLEUSER': 3, 'A.KEYS': 3, 'A.APPS': 3}, 'OE': {'OE': 1, 'OE.SECURE_MGMNT': 3, 'OE.CRYPTO_MGMNT': 3, 'OE.SECURE_USE': 3, 'OE.NOEVIL': 3, 'OE.SINGLEUSER': 3, 'OE.KEYS': 5, 'OE.APPS': 5}}, 'vendor': {'STMicroelectronics': {'STM': 15}, 'Qualcomm': {'Qualcomm': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3, 'AES-256': 2, 'AES256': 1}}, 'constructions': {'MAC': {'HMAC': 9, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 6}, 'ECC': {'ECC': 6}}, 'FF': {'DH': {'DH': 1}, 'DSA': {'DSA': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3, 'SHA1': 1}, 'SHA2': {'SHA-256': 12, 'SHA-384': 4, 'SHA-512': 4, 'SHA2': 1, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 9}, 'KEX': {'Key exchange': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 5, 'TLS 1.2': 1, 'TLSv1.2': 1}}, 'IKE': {'IKEv2': 1}, 'IPsec': {'IPsec': 3}}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 10, 'RBG': 6}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 4}, 'XTS': {'XTS': 3}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 10, 'P-521': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 11}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 10}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1}, 'PKCS': {'PKCS#1': 2}, 'X509': {'X.509': 4}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '6049e6a812c0d9d52e712ae46522f3267f8f23ec6b278049ff1aa6c38c926c2f', 'st_pdf_hash': 'e0091de8812e43567c99262853b9aad54221de7e33321301802f1fedcbd43710', 'report_txt_hash': '2a446886601ec0c9faccd01de370c26a3b3dd1e104c2bd7c177ab581531e6c24', 'st_txt_hash': 'ec3ba4ba84b9f3a8574c72f447cf54c11f130bc3df33aff239b23e1ecaac5fd6'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 1}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_vendor': {'Qualcomm': 1}, 'rules_block_cipher_modes': {'__insert__': {'XTS': 3}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'2017-25-INF-2751-v1': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['3.4.0', '1.1.5', '5.1.1']}.
    • The cert_id property was set to 2017-25-INF-2751.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Bittium Tough Mobile C (BTMC). HW version: 9304809A03. SW version: Android 5.1.1. Kernel version: 3.4.0. Build: S2_BSOS_1.1.5C_MR22_sapphire2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-25-CCRA.pdf",
  "dgst": "d3c041c46bc134e6",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2017-25-INF-2751",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.1.5",
        "3.4.0",
        "5.1.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Tools for secure mobile communications",
      "certification_date": "2019-06-17",
      "manufacturer": "Bittium Wireless OY",
      "product": "Bittium Tough Mobile C (BTMC). HW version: 9304809A03. SW version: Android 5.1.1. Kernel version: 3.4.0. Build: S2_BSOS_1.1.5C_MR22_sapphire2",
      "product_link": "https://oc.ccn.cni.es/en/certified-products/certified-products/299-bittium-tough-mobile-c-btmc-hw-version-9304809a03-sw-version-android-5-1-1-kernel-version-3-4-0-build-s2-bsos-1-1-5c-mr22-sapphire2"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Bittium Wireless OY",
  "manufacturer_web": "https://www.bittium.com/",
  "name": "Bittium Tough Mobile C (BTMC). HW version: 9304809A03. SW version: Android 5.1.1. Kernel version: 3.4.0. Build: S2_BSOS_1.1.5C_MR22_sapphire2",
  "not_valid_after": "2024-06-17",
  "not_valid_before": "2019-06-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2017-25-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 2779563,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2017-25-INF-2751.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2017-25-INF-2751-v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2,
          "EAL2": 8
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_AUD_EXT.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.4": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_COP.1": 1,
          "FCS_RBG_EXT.1": 1
        },
        "FDP": {
          "FDP_DSK_EXT.1": 1,
          "FDP_IFC.2": 1,
          "FDP_IFF.1": 1,
          "FDP_ZER_EXT.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_UAU.2": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_FLS.1": 1,
          "FPT_PHY_EXT.1": 1,
          "FPT_SBT_EXT.1": 1,
          "FPT_STM.1": 1,
          "FPT_TST_EXT.2": 1,
          "FPT_TUD_EXT.1": 1
        },
        "FTA": {
          "FTA_SSL.1": 1,
          "FTA_SSL.2": 1
        },
        "FTP": {
          "FTP_ITC": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        },
        "VPN": {
          "VPN": 5
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 912793,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "https://www.sogis.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "2017-25-STlite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 6
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.APPS": 2,
          "A.KEYS": 3,
          "A.NOEVIL": 3,
          "A.SINGLEUSER": 2
        },
        "O": {
          "O.ADMIN": 6,
          "O.AUDIT": 4,
          "O.AUTHENTICATION": 10,
          "O.CRYPT_PROTECTION": 5,
          "O.ERASURE": 5,
          "O.HW_TAMPER": 5,
          "O.INSTALLATION": 4,
          "O.INTEGRITY": 11,
          "O.OS_UPDATE": 4,
          "O.RNG": 4,
          "O.SECURE_BOOT": 7,
          "O.SECURITY_DATA": 6,
          "O.SECURITY_POLICIES": 9,
          "O.TUNNEL": 11
        },
        "OE": {
          "OE.APPS": 5,
          "OE.CRYPTO_MGMNT": 3,
          "OE.KEYS": 5,
          "OE.NOEVIL": 3,
          "OE.SECURE_MGMNT": 3,
          "OE.SECURE_USE": 3,
          "OE.SINGLEUSER": 3
        },
        "T": {
          "T.ATTACK_VPN": 3,
          "T.BYPASS": 3,
          "T.CONF_DATA": 3,
          "T.CRYPT_COMPROMISE": 1,
          "T.HW_TAMPER": 3,
          "T.OS_MOD": 2,
          "T.UNAUTH_": 1,
          "T.UNAUTH_ADMIN": 3,
          "T.UNAUTH_BOOT": 2,
          "T.UNAUTH_COM": 2,
          "T.UNAUTH_INST": 2,
          "T.UNAUTH_VPN": 2,
          "T.USR_DATA": 3,
          "T.VPN_CONFIG": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 6
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_AUD": 3,
          "FAU_AUD_EXT": 2,
          "FAU_AUD_EXT.1": 13,
          "FAU_AUD_EXT.1.1": 3,
          "FAU_AUD_EXT.1.2": 3,
          "FAU_GEN": 1,
          "FAU_GEN.1": 1,
          "FAU_STG.1": 9,
          "FAU_STG.1.1": 2,
          "FAU_STG.1.2": 2,
          "FAU_STG.4": 9,
          "FAU_STG.4.1": 2
        },
        "FCS": {
          "FCS_CKM": 6,
          "FCS_CKM.1": 26,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 7,
          "FCS_COP.1": 67,
          "FCS_COP.1.1": 5,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 15,
          "FCS_RBG_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_DSK": 4,
          "FDP_DSK.1": 4,
          "FDP_DSK_EXT": 1,
          "FDP_DSK_EXT.1": 12,
          "FDP_DSK_EXT.1.1": 3,
          "FDP_DSK_EXT.1.2": 3,
          "FDP_DSK_EXT.1.3": 3,
          "FDP_DSK_EXT.1.4": 3,
          "FDP_IFC.1": 1,
          "FDP_IFC.2": 11,
          "FDP_IFC.2.1": 2,
          "FDP_IFC.2.2": 2,
          "FDP_IFF.1": 9,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 5,
          "FDP_ZER": 7,
          "FDP_ZER_EXT": 2,
          "FDP_ZER_EXT.1": 17,
          "FDP_ZER_EXT.1.1": 3,
          "FDP_ZER_EXT.1.2": 4,
          "FDP_ZER_EXT.1.3": 2
        },
        "FIA": {
          "FIA_AFL.1": 11,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_UAU.1": 2,
          "FIA_UAU.2": 14,
          "FIA_UAU.2.1": 2,
          "FIA_UID.1": 1
        },
        "FMT": {
          "FMT_MSA": 1,
          "FMT_MSA.1": 9,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_SMF.1": 19,
          "FMT_SMF.1.1": 2,
          "FMT_SMR": 1,
          "FMT_SMR.1": 9,
          "FMT_SMR.1.1": 2
        },
        "FPT": {
          "FPT_FLS.1": 12,
          "FPT_FLS.1.1": 2,
          "FPT_PHY": 1,
          "FPT_PHY_EXT": 2,
          "FPT_PHY_EXT.1": 11,
          "FPT_PHY_EXT.1.1": 2,
          "FPT_PHY_EXT.1.2": 2,
          "FPT_SBT": 6,
          "FPT_SBT_EXT": 1,
          "FPT_SBT_EXT.1": 9,
          "FPT_SBT_EXT.1.1": 4,
          "FPT_SBT_EXT.1.2": 2,
          "FPT_STM.1": 13,
          "FPT_STM.1.1": 2,
          "FPT_TST": 8,
          "FPT_TST.1": 2,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.2": 14,
          "FPT_TST_EXT.2.1": 4,
          "FPT_TST_EXT.2.2": 4,
          "FPT_TST_EXT.2.3": 3,
          "FPT_TST_EXT.2.4": 3,
          "FPT_TST_EXT.2.5": 4,
          "FPT_TUD": 7,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 3,
          "FPT_TUD_EXT.1.2": 3,
          "FPT_TUD_EXT.1.3": 3,
          "FPT_TUD_EXT.1.4": 3
        },
        "FTA": {
          "FTA_SSL.1": 9,
          "FTA_SSL.1.1": 2,
          "FTA_SSL.1.2": 2,
          "FTA_SSL.2": 9,
          "FTA_SSL.2.1": 2,
          "FTA_SSL.2.2": 2
        },
        "FTP": {
          "FTP_ITC": 31,
          "FTP_ITC.1.1": 6,
          "FTP_ITC.1.2": 6,
          "FTP_ITC.1.3": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "GCM": {
          "GCM": 2
        },
        "XTS": {
          "XTS": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 4
        },
        "TLS": {
          "TLS": {
            "TLS": 5,
            "TLS 1.2": 1,
            "TLSv1.2": 1
          }
        },
        "VPN": {
          "VPN": 85
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 10,
          "P-521": 10
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 10,
            "SHA-384": 2,
            "SHA-512": 2,
            "SHA2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 4,
          "RNG": 7
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "physical tampering": 11
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1
        },
        "PKCS": {
          "PKCS#1": 2
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES-256": 2,
            "AES256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 9,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 827621,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 76
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-25-INF-2751.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-25-STlite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "dbf4c4060cd4265258b4ebca04dd28b3eca5754926a2f7a548d9fb2d1a6ae5f9",
      "txt_hash": "8ba9b66ca74fe4f9cac9a8d202fe721be5556d81aaae6bcf1ea908905f78f107"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6049e6a812c0d9d52e712ae46522f3267f8f23ec6b278049ff1aa6c38c926c2f",
      "txt_hash": "2a446886601ec0c9faccd01de370c26a3b3dd1e104c2bd7c177ab581531e6c24"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e0091de8812e43567c99262853b9aad54221de7e33321301802f1fedcbd43710",
      "txt_hash": "ec3ba4ba84b9f3a8574c72f447cf54c11f130bc3df33aff239b23e1ecaac5fd6"
    }
  },
  "status": "active"
}