Verizon UniCERT v5.4.1

CSV information ?

Status active
Valid from 15.07.2019
Valid until 15.07.2024
Scheme 🇲🇾 MY
Manufacturer Verizon Australia Pty Ltd
Category Key Management Systems
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: ISCB-5-RPT-C104-CR-v1a

Certificate ?

Extracted keywords

Symmetric Algorithms
DES

Security level
EAL2+
Security Assurance Requirements (SAR)
ALC_FLR.2

File metadata

Creation date: D:20210602030206Z00'00'
Modification date: D:20210602030206Z00'00'
Pages: 1
Creator: Word
Producer: macOS Version 10.15.7 (Build 19H524) Quartz PDFContext

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, 3DES
Asymmetric Algorithms
ECDSA, DSA

Vendor
Microsoft

Security level
EAL2, EAL 2
Claims
A.AUTH_DATA_DISPOSAL, A.AUDIT_REVIEW, A.COMPETENT_USERS, A.TRUSTED_USERS, A.SECURE_INSTALL, A.COMMS_PROTECTION, A.PHYSICAL_PROTECTION, A.TIME_SOURCE, A.ACCOUNTABILITY, A.ROLE_SEPARATION, A.HSM
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
ISCB-3-RPT-C104-CR-V1a
Evaluation facilities
Teron Labs

Standards
PKCS#11, PKCS#12, ISO/IEC15408, ISO/IEC 18045

File metadata

Title: Microsoft Word - ISCB-5-RPT-C104-CR-V1a.docx
Creation date: D:20190808070857Z00'00'
Modification date: D:20190808070857Z00'00'
Pages: 37
Creator: Word
Producer: macOS Version 10.14.5 (Build 18F132) Quartz PDFContext

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, 3DES, Triple-DES, 3-DES
Asymmetric Algorithms
RSA 1024, ECDSA, ECC, DSA
Hash functions
SHA-1, SHA-2
Protocols
SSL, VPN

Vendor
Microsoft

Security level
EAL2, EAL2+, EAL2 augmented
Claims
O.PROTECT_DATA, O.PROTECT_MESSAGE, O.EVIDENCE_OF_ORIGIN, O.CRYPTOGRAPHY, O.PASSPHRASE, O.AUDIT, O.PROTECTED_CONFIG, O.PROTECTED_AUDIT, T.DATA_COMPROMISE, T.MESSAGE_COMPROMISE, T.USER_ERROR, T.REPUDIATE, T.AUDIT_LOSS, T.UNAUTH_CHANGE, A.AUTH_DATA_DISPOSAL, A.AUDIT_REVIEW, A.COMPETENT_USERS, A.TRUSTED_USERS, A.SECURE_INSTALL, A.COMMS_PROTECTION, A.PHYSICAL_PROTECTION, A.TIME_SOURCE, A.ACCOUNTABILITY, A.ROLE_SEPARATION, A.HSM, OE.AUTH_DATA_DISPOSAL, OE.AUDIT_REVIEW, OE.COMPETENT_USERS, OE.TRUSTED_USERS, OE.SECURE_INSTALL, OE.COMMS_PROTECTION, OE.PHYSICAL_PROTECTION, OE.TIME_SOURCE, OE.ACCOUNTABILITY, OE.ROLE_SEPARATION, OE.HSM, OE.TIME_STAMP
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT, ASE_CCL, ASE_OBJ, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_STG.1, FAU_GEN.1.1, FAU_GEN.2.1, FAU_UID.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG, FAU_GEN.1.2, FCO_NRO.2, FCO_NRO.1, FCO_NRO.2.2, FCO_NRO.2.3, FCS_CKM.1, FCS_CKM, FCS_CKM.3, FCS_CKM.4, FCS_COP, FCS_CKM.1.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.2.1, FCS_CKM.3.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_DAU.2, FDP_IFC.1, FDP_IFF.1, FDP_ITT.1, FDP_ITT.3, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DAU.2.1, FDP_DAU.2.2, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITT.1.1, FDP_ITT.3.1, FDP_ITT.3.2, FDP_RIP.1.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UID.2, FIA_USB.1, FIA_UID.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1, FIA_UAU.2.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_ATD, FIA_SOS, FIA_UAU, FIA_UID, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SAE.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SAE.1.1, FMT_SAE.1.2, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA, FMT_MTD, FMT_SMF, FMT_SMR, FPT_ITT, FPT_STM.1, FPT_ITT.1, FPT_ITT.1.1

Standards
PKCS7, PKCS #7, PKCS11, PKCS #11, PKCS12, PKCS#12, PKCS#11, PKCS#7, RFC 2560, RFC 5280, ISO/IEC 8825-1, X.509

File metadata

Title: Microsoft Word - Verizon (B190101) UniCERT 5.4.1 Security Target 1.2.docx
Creation date: D:20190815062450Z00'00'
Modification date: D:20190815062450Z00'00'
Pages: 104
Creator: Word
Producer: macOS Version 10.14.5 (Build 18F132) Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: ISCB-5-RPT-C104-CR-v1a

Extracted SARs

ALC_FLR.2, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMS.2, ALC_CMC.2, ASE_TSS.1, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ATE_COV.1, ASE_SPD.1, ADV_TDS.1, ATE_IND.2, ADV_ARC.1, ADV_FSP.2

References ?

No references are available for this certificate.

Updates ?

  • 22.04.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e9111d54148359315a63f2a0f5fd2ff427b4466fe7f2d28d46cde9dc6598fc2a', 'txt_hash': 'c7e948b5f44a196e9297446d9678dac5c5e5b73d0e5464853518ae464c89b6be'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '16a1f1d0d40e4e18e0087e7e5164eea1322b2ea5a7cddc8d4b6478a3345049bd', 'txt_hash': '8b03df6e3ce92b3a06ee09a32703b9187d8cdf58e470f7a9bfb298bd26b7cb7b'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '739bf2d02131c304206aceb5eba2412ea43f73e8a902bec2a6b43df913749c3a', 'txt_hash': 'e65227e7ca22d0fd0214e980b0cb74a7eb0a471856a67e4f8c3e8f2a798ae0d8'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 190179, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'macOS Version 10.15.7 (Build 19H524) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20210602030206Z00'00'", '/ModDate': "D:20210602030206Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'ISCB-5-CERT-C104-CERTIFICATE-v1.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to ISCB-5-RPT-C104-CR-v1a.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to ISCB-5-RPT-C104-CR-V1a.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to ISCB-5-RPT-C104-CR-v1a.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'certification_date': '15-07-2019', 'product': 'Verizon UniCERT v5.4.1', 'developer': 'Teron Labs Pty Ltd Verizon Australia Pty Ltd'} data.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': '2019-008-C101', 'certification_date': '15 July 2019', 'product': 'PROJECT IDC104ASSURANCE LEVELEAL2+ ALC_FLR.2Security Target (ST)Certification Report (CR)PRODUCT NAME AND VERSIONVerizon UniCERT v5.4.1PRODUCT TYPESoftware product which provides all the (PKI-specific) functionality needed to implement a Public Key Infrastructure (PKI) System.PRODUCT SPONSOR / DEVELOPERTeron Labs Pty LtdVerizon Australia Pty LtdPRODUCT SPONSOR / DEVELOPER CONTACT DETAILSTeron Labs Pty Ltd Level 7,221 London Circuit Canberra,ACT 2601 AustraliaTelephone: +61 2 6172 1261Email: This email address is being protected from spambots. You need JavaScript enabled to view it.Verizon AustraliaPty Ltd 330 Spencer St,West Melbourne VIC 3003, AustraliaThe TOE is Verizon UniCERT v5.4.1 is a software product which provides all the (PKI-specific) functionality needed to implement a Public Key Infrastructure (PKI) system.The primary function of a PKI system is to issue and manage digital certificates that allow other IT systems to verify the identity of the holder. UniCERT provides all the functionality needed to implement a PKI system, essentially a system that provides certificate registration, PKI management, a Certification Authority, and certificate lifecycle management functions. The TOE can then be used to manage all the keys necessary for a system requiring security for end users, such as a secure messaging system, or secure use of Web browsers. UniCERT provides the ability to set up a centralized or a distributed PKI for organizations of any size.The TOE includes the following core components:Certification Authority (CA) core component. The CA is responsible for the generation and issuance (i.e. publication or distribution) of certificates and certificate revocation lists, and for the overall management of certificates and the PKI in general.Registration Authority (RA) core component. The RA is responsible for gathering registration information and revocation requests, authorizing requests, and handling renewals. The control over the functions the Registration Authority components are allowed to perform is provided by the Certification Authority Operator component.Although the TOE provides all the PKI-specific functionality needed to implement a PKI system, such a system must be hosted on a hardware platform and must also include a Windows or Linux operating system, a database management system (Oracle), a web server, and a browser.Verizon UniCERT v5.4.1'} data.
  • 20.06.2023 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2024-07-15.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'category': 'KEY MANAGEMENT SYSTEM', 'level': 'EAL2+ ALC_FLR.2', 'cert_id': '2021-002-C120', 'certification_date': '26 May 2021', 'product': 'PROJECT IDC120ASSURANCE LEVELEAL2+ ALC_FLR.2Security Target (ST)Certification Report (CR)PRODUCT NAME AND VERSIONVerizon UniCERT v5.5.1PRODUCT TYPEKey Management SystemPRODUCT SPONSOR / DEVELOPERTeron Labs Pty LtdVerizon Australia Pty LtdPRODUCT SPONSOR / DEVELOPER CONTACT DETAILSTeron Labs Unit 3, 10 Geils Court, Deakin, ACT 2601, AustraliaThe TOE is a software product which provides all the (PKI-specific) functionality needed to implement a Public Key Infrastructure (PKI) system. The primary function of a PKI system is to issue and manage digital certificates that allow other IT systems to verify the identity of the holder. The TOE provides all the functionality needed to implement a PKI system, essentially a system that provides certificate registration, PKI management, a Certification Authority, and certificate lifecycle management functions.The TOE implements standard digital signature methods to allow the content of certificates and CRLs to be verifiable and to prevent forgery and tampering, protect the integrity of data (including certificates and CRLs) when at rest and when in transit between components of the TOE, allows TLS/SSL authentication of itself to the Enterprise Server to ensure that the Enterprise Server only accepts certificates published by a legitimate TOE and protect the integrity of messages transmitted between components of the TOE.Verizon UniCERT v5.5.1', 'developer': 'Teron Labs Pty Ltd / Verizon Australia Pty Ltd'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was updated.
    • The report_pdf_hash property was set to e9111d54148359315a63f2a0f5fd2ff427b4466fe7f2d28d46cde9dc6598fc2a.
    • The report_txt_hash property was set to c7e948b5f44a196e9297446d9678dac5c5e5b73d0e5464853518ae464c89b6be.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1216785, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 37, '/Title': 'Microsoft Word - ISCB-5-RPT-C104-CR-V1a.docx', '/Producer': 'macOS Version 10.14.5 (Build 18F132) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20190808070857Z00'00'", '/ModDate': "D:20190808070857Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'MY': {'ISCB-3-RPT-C104-CR-V1a': 35}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 5}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 9}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.AUTH_DATA_DISPOSAL': 1, 'A.AUDIT_REVIEW': 1, 'A.COMPETENT_USERS': 1, 'A.TRUSTED_USERS': 1, 'A.SECURE_INSTALL': 1, 'A.COMMS_PROTECTION': 1, 'A.PHYSICAL_PROTECTION': 1, 'A.TIME_SOURCE': 1, 'A.ACCOUNTABILITY': 1, 'A.ROLE_SEPARATION': 1, 'A.HSM': 1}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {'Teron': {'Teron Labs': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'3DES': {'3DES': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 3, 'PKCS#12': 1}, 'ISO': {'ISO/IEC15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to ISCB-5-RPT-C104-CR-V1a.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ISCB-5-RPT-C104-CR-V1a.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ISCB-5-RPT-C104-CR-V1a.pdf, code: 408']] values inserted.
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ISCB-5-RPT-C104-CR-V1a.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/ISCB-5-CERT-C104-CERTIFICATE-v1.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 4}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'ISCB-5-RPT-C104-CR-V1a.pdf', 'st_filename': 'Verizon (B190101) UniCERT 5.4.1 Security Target 1.2.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 9}}}}, 'symmetric_crypto': {'__insert__': {'DES': {'3DES': {'3DES': 1}}}}, 'asymmetric_crypto': {'__insert__': {'ECC': {'ECDSA': {'ECDSA': 1}}}}, 'crypto_scheme': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FCO': {'__delete__': ['FCO_NRO.2.1']}, 'FCS': {'__insert__': {'FCS_CKM': 4, 'FCS_COP': 10}, '__update__': {'FCS_CKM.4': 12, 'FCS_COP.1.1': 5}}, 'FPT': {'__insert__': {'FPT_ITT': 4}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.PROTECT_DATA': 7, 'O.PROTECT_MESSAGE': 3, 'O.EVIDENCE_OF_ORIGIN': 3, 'O.PASSPHRASE': 7, 'O.AUDIT': 6, 'O.PROTECTED_CONFIG': 9, 'O.PROTECTED_AUDIT': 5}}, 'OE': {'__update__': {'OE.COMPETENT_USERS': 5, 'OE.TRUSTED_USERS': 5, 'OE.SECURE_INSTALL': 6, 'OE.PHYSICAL_PROTECTION': 7, 'OE.TIME_SOURCE': 2, 'OE.ROLE_SEPARATION': 5, 'OE.HSM': 5}, '__delete__': ['OE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'3DES': {'__update__': {'3DES': 9}}}, '__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 2}}}}, 'FF': {'__update__': {'DSA': {'__update__': {'DSA': 12}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 21}}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 3}}}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'PKCS': {'__update__': {'PKCS11': 9}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to ISCB-5-RPT-C104-CR-V1a.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ISCB-3-RPT-C104-CR-V1a']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ISCB-3-RPT-C104-CR-V1a']}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1216785, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 37, '/Title': 'Microsoft Word - ISCB-5-RPT-C104-CR-V1a.docx', '/Producer': 'macOS Version 10.14.5 (Build 18F132) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20190808070857Z00'00'", '/ModDate': "D:20190808070857Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/e0de946c5d93d594.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/e0de946c5d93d594.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1213268, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 104, '/Title': 'Microsoft Word - Verizon (B190101) UniCERT 5.4.1 Security Target 1.2.docx', '/Producer': 'macOS Version 10.14.5 (Build 18F132) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20190815062450Z00'00'", '/ModDate': "D:20190815062450Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_keywords property was set to {'cc_cert_id': {'MY': {'ISCB-3-RPT-C104-CR-V1a': 35}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL 2': 5}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 6}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.AUTH_DATA_DISPOSAL': 1, 'A.AUDIT_REVIEW': 1, 'A.COMPETENT_USERS': 1, 'A.TRUSTED_USERS': 1, 'A.SECURE_INSTALL': 1, 'A.COMMS_PROTECTION': 1, 'A.PHYSICAL_PROTECTION': 1, 'A.TIME_SOURCE': 1, 'A.ACCOUNTABILITY': 1, 'A.ROLE_SEPARATION': 1, 'A.HSM': 1}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {'Teron': {'Teron Labs': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KA': {'KA': 9}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 3, 'PKCS#12': 1}, 'ISO': {'ISO/IEC15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 3, 'EAL2+': 1, 'EAL2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 2, 'ASE_OBJ': 2, 'ASE_REQ': 2, 'ASE_TSS': 2, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_GEN.2': 4, 'FAU_SAR.1': 6, 'FAU_SAR.2': 3, 'FAU_SAR.3': 3, 'FAU_STG.1': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.2.1': 1, 'FAU_UID.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG': 1, 'FAU_GEN.1.2': 1}, 'FCO': {'FCO_NRO.2': 5, 'FCO_NRO.1': 1, 'FCO_NRO.2.1': 1, 'FCO_NRO.2.2': 1, 'FCO_NRO.2.3': 1}, 'FCS': {'FCS_CKM.1': 12, 'FCS_CKM.3': 4, 'FCS_CKM.4': 11, 'FCS_CKM.1.1': 1, 'FCS_CKM.2': 3, 'FCS_COP.1': 5, 'FCS_CKM.2.1': 2, 'FCS_CKM.3.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4}, 'FDP': {'FDP_ACC.1': 8, 'FDP_ACF.1': 4, 'FDP_DAU.2': 4, 'FDP_IFC.1': 8, 'FDP_IFF.1': 4, 'FDP_ITT.1': 5, 'FDP_ITT.3': 4, 'FDP_RIP.1': 6, 'FDP_ITC.1': 8, 'FDP_ITC.2': 8, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_DAU.2.1': 1, 'FDP_DAU.2.2': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITT.1.1': 1, 'FDP_ITT.3.1': 1, 'FDP_ITT.3.2': 1, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_ATD.1': 4, 'FIA_SOS.1': 4, 'FIA_UAU.2': 3, 'FIA_UID.2': 3, 'FIA_USB.1': 3, 'FIA_UID.1': 4, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_ATD': 1, 'FIA_SOS': 1, 'FIA_UAU': 1, 'FIA_UID': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MSA.1': 5, 'FMT_MSA.3': 5, 'FMT_MTD.1': 3, 'FMT_SAE.1': 3, 'FMT_SMF.1': 6, 'FMT_SMR.1': 8, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 2, 'FMT_SAE.1.1': 1, 'FMT_SAE.1.2': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 1, 'FMT_MTD': 1, 'FMT_SMF': 1, 'FMT_SMR': 1}, 'FPT': {'FPT_STM.1': 4, 'FPT_ITT.1': 2, 'FPT_ITT.1.1': 2}}, 'cc_claims': {'O': {'O.PROTECT_DATA': 8, 'O.PROTECT_MESSAGE': 4, 'O.EVIDENCE_OF_ORIGIN': 4, 'O.CRYPTOGRAPHY': 8, 'O.PASSPHRASE': 10, 'O.AUDIT': 7, 'O.PROTECTED_CONFIG': 10, 'O.PROTECTED_AUDIT': 7}, 'T': {'T.DATA_COMPROMISE': 2, 'T.MESSAGE_COMPROMISE': 2, 'T.USER_ERROR': 2, 'T.REPUDIATE': 2, 'T.AUDIT_LOSS': 2, 'T.UNAUTH_CHANGE': 2}, 'A': {'A.AUTH_DATA_DISPOSAL': 2, 'A.AUDIT_REVIEW': 2, 'A.COMPETENT_USERS': 2, 'A.TRUSTED_USERS': 2, 'A.SECURE_INSTALL': 2, 'A.COMMS_PROTECTION': 2, 'A.PHYSICAL_PROTECTION': 2, 'A.TIME_SOURCE': 2, 'A.ACCOUNTABILITY': 2, 'A.ROLE_SEPARATION': 2, 'A.HSM': 2}, 'OE': {'OE': 1, 'OE.AUTH_DATA_DISPOSAL': 4, 'OE.AUDIT_REVIEW': 3, 'OE.COMPETENT_USERS': 6, 'OE.TRUSTED_USERS': 6, 'OE.SECURE_INSTALL': 8, 'OE.COMMS_PROTECTION': 4, 'OE.PHYSICAL_PROTECTION': 8, 'OE.TIME_SOURCE': 3, 'OE.ACCOUNTABILITY': 3, 'OE.ROLE_SEPARATION': 6, 'OE.HSM': 6, 'OE.TIME_STAMP': 2}}, 'vendor': {'STMicroelectronics': {'STM': 4}, 'Microsoft': {'Microsoft': 9}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}}, 'DES': {'DES': {'DES': 10}, '3DES': {'3DES': 8, 'Triple-DES': 1, '3-DES': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 1024': 2}, 'ECC': {'ECDSA': {'ECDSA': 16}, 'ECC': {'ECC': 1}}, 'FF': {'DSA': {'DSA': 28}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 18}, 'SHA2': {'SHA-2': 15}}}, 'crypto_scheme': {'KA': {'KA': 88}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 24}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS7': 2, 'PKCS #7': 1, 'PKCS11': 12, 'PKCS #11': 1, 'PKCS12': 2, 'PKCS#12': 5, 'PKCS#11': 12, 'PKCS#7': 2}, 'RFC': {'RFC 2560': 1, 'RFC 5280': 10}, 'ISO': {'ISO/IEC 8825-1': 1}, 'X509': {'X.509': 32}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_id property was set to ISCB-3-RPT-C104-CR-V1a.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e9111d54148359315a63f2a0f5fd2ff427b4466fe7f2d28d46cde9dc6598fc2a', 'st_pdf_hash': '16a1f1d0d40e4e18e0087e7e5164eea1322b2ea5a7cddc8d4b6478a3345049bd', 'report_txt_hash': 'c7e948b5f44a196e9297446d9678dac5c5e5b73d0e5464853518ae464c89b6be', 'st_txt_hash': '8b03df6e3ce92b3a06ee09a32703b9187d8cdf58e470f7a9bfb298bd26b7cb7b'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1}, 'rules_asymmetric_crypto': {'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 11, '3DES': 8, 'DES': 2}, 'rules_asymmetric_crypto': {'RSA 1024': 2, 'ECDSA': 16, 'ECC': 1, 'DSA': 28}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 18}, 'rules_crypto_schemes': {'SSL': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 24}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_cert_id': {}} data.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
    • The cert_id property was set to None.
  • 10.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to ISCB-3-RPT-C104-CR-V1a.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/e0de946c5d93d594.pdf, error: seek of closed file', 'Failed to read metadata of certs/targets/pdf/e0de946c5d93d594.pdf, error: seek of closed file', 'Failed to read metadata of certs/reports/pdf/e0de946c5d93d594.pdf, error: seek of closed file', 'Failed to read metadata of certs/targets/pdf/e0de946c5d93d594.pdf, error: seek of closed file'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'ISCB-3-RPT-C104-CR-V1a': 35}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5.4.1']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Verizon UniCERT v5.4.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Key Management Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/ISCB-5-CERT-C104-CERTIFICATE-v1.pdf",
  "dgst": "e0de946c5d93d594",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ISCB-5-RPT-C104-CR-v1a",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.4.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Verizon Australia Pty Ltd",
  "manufacturer_web": null,
  "name": "Verizon UniCERT v5.4.1",
  "not_valid_after": "2024-07-15",
  "not_valid_before": "2019-07-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "ISCB-5-CERT-C104-CERTIFICATE-v1.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210602030206Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20210602030206Z00\u002700\u0027",
      "/Producer": "macOS Version 10.15.7 (Build 19H524) Quartz PDFContext",
      "pdf_file_size_bytes": 190179,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "ISCB-5-RPT-C104-CR-V1a.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "MY": {
          "ISCB-3-RPT-C104-CR-V1a": 35
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCOUNTABILITY": 1,
          "A.AUDIT_REVIEW": 1,
          "A.AUTH_DATA_DISPOSAL": 1,
          "A.COMMS_PROTECTION": 1,
          "A.COMPETENT_USERS": 1,
          "A.HSM": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.ROLE_SEPARATION": 1,
          "A.SECURE_INSTALL": 1,
          "A.TIME_SOURCE": 1,
          "A.TRUSTED_USERS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 9
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 5,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Teron": {
          "Teron Labs": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 18045": 2,
          "ISO/IEC15408": 2
        },
        "PKCS": {
          "PKCS#11": 3,
          "PKCS#12": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/AAPL:Keywords": "[]",
      "/CreationDate": "D:20190808070857Z00\u002700\u0027",
      "/Creator": "Word",
      "/Keywords": "",
      "/ModDate": "D:20190808070857Z00\u002700\u0027",
      "/Producer": "macOS Version 10.14.5 (Build 18F132) Quartz PDFContext",
      "/Title": "Microsoft Word - ISCB-5-RPT-C104-CR-V1a.docx",
      "pdf_file_size_bytes": 1216785,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 37
    },
    "st_filename": "Verizon (B190101) UniCERT 5.4.1 Security Target 1.2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 16
          }
        },
        "FF": {
          "DSA": {
            "DSA": 12
          }
        },
        "RSA": {
          "RSA 1024": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCOUNTABILITY": 2,
          "A.AUDIT_REVIEW": 2,
          "A.AUTH_DATA_DISPOSAL": 2,
          "A.COMMS_PROTECTION": 2,
          "A.COMPETENT_USERS": 2,
          "A.HSM": 2,
          "A.PHYSICAL_PROTECTION": 2,
          "A.ROLE_SEPARATION": 2,
          "A.SECURE_INSTALL": 2,
          "A.TIME_SOURCE": 2,
          "A.TRUSTED_USERS": 2
        },
        "O": {
          "O.AUDIT": 6,
          "O.CRYPTOGRAPHY": 8,
          "O.EVIDENCE_OF_ORIGIN": 3,
          "O.PASSPHRASE": 7,
          "O.PROTECTED_AUDIT": 5,
          "O.PROTECTED_CONFIG": 9,
          "O.PROTECT_DATA": 7,
          "O.PROTECT_MESSAGE": 3
        },
        "OE": {
          "OE.ACCOUNTABILITY": 3,
          "OE.AUDIT_REVIEW": 3,
          "OE.AUTH_DATA_DISPOSAL": 4,
          "OE.COMMS_PROTECTION": 4,
          "OE.COMPETENT_USERS": 5,
          "OE.HSM": 5,
          "OE.PHYSICAL_PROTECTION": 7,
          "OE.ROLE_SEPARATION": 5,
          "OE.SECURE_INSTALL": 6,
          "OE.TIME_SOURCE": 2,
          "OE.TIME_STAMP": 2,
          "OE.TRUSTED_USERS": 5
        },
        "T": {
          "T.AUDIT_LOSS": 2,
          "T.DATA_COMPROMISE": 2,
          "T.MESSAGE_COMPROMISE": 2,
          "T.REPUDIATE": 2,
          "T.UNAUTH_CHANGE": 2,
          "T.USER_ERROR": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 3
        },
        "ASE": {
          "ASE_CCL": 2,
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 1,
          "ASE_OBJ": 2,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 2,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 3,
          "EAL2 augmented": 1,
          "EAL2+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 3,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 3,
          "FAU_SAR.3.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 4,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_UID.1": 1
        },
        "FCO": {
          "FCO_NRO.1": 1,
          "FCO_NRO.2": 5,
          "FCO_NRO.2.2": 1,
          "FCO_NRO.2.3": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 3,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.3": 4,
          "FCS_CKM.3.1": 1,
          "FCS_CKM.4": 12,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 10,
          "FCS_COP.1": 5,
          "FCS_COP.1.1": 5
        },
        "FDP": {
          "FDP_ACC.1": 8,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 4,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU.2": 4,
          "FDP_DAU.2.1": 1,
          "FDP_DAU.2.2": 1,
          "FDP_IFC.1": 8,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 4,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 8,
          "FDP_ITC.2": 8,
          "FDP_ITT.1": 5,
          "FDP_ITT.1.1": 1,
          "FDP_ITT.3": 4,
          "FDP_ITT.3.1": 1,
          "FDP_ITT.3.2": 1,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_ATD": 1,
          "FIA_ATD.1": 4,
          "FIA_ATD.1.1": 1,
          "FIA_SOS": 1,
          "FIA_SOS.1": 4,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.2": 3,
          "FIA_UAU.2.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 4,
          "FIA_UID.2": 3,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 3,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 1,
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 5,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD": 1,
          "FMT_MTD.1": 3,
          "FMT_MTD.1.1": 1,
          "FMT_SAE.1": 3,
          "FMT_SAE.1.1": 1,
          "FMT_SAE.1.2": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 2,
          "FMT_SMR": 1,
          "FMT_SMR.1": 8,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT": 4,
          "FPT_ITT.1": 2,
          "FPT_ITT.1.1": 2,
          "FPT_STM.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 3
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 21
          },
          "SHA2": {
            "SHA-2": 15
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 8825-1": 1
        },
        "PKCS": {
          "PKCS #11": 1,
          "PKCS #7": 1,
          "PKCS#11": 12,
          "PKCS#12": 5,
          "PKCS#7": 2,
          "PKCS11": 9,
          "PKCS12": 2,
          "PKCS7": 2
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 5280": 10
        },
        "X509": {
          "X.509": 32
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11
          }
        },
        "DES": {
          "3DES": {
            "3-DES": 1,
            "3DES": 9,
            "Triple-DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 9
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/AAPL:Keywords": "[]",
      "/CreationDate": "D:20190815062450Z00\u002700\u0027",
      "/Creator": "Word",
      "/Keywords": "",
      "/ModDate": "D:20190815062450Z00\u002700\u0027",
      "/Producer": "macOS Version 10.14.5 (Build 18F132) Quartz PDFContext",
      "/Title": "Microsoft Word - Verizon (B190101) UniCERT 5.4.1 Security Target 1.2.docx",
      "pdf_file_size_bytes": 1213268,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 104
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/ISCB-5-RPT-C104-CR-V1a.pdf",
  "scheme": "MY",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/Verizon%20(B190101)%20UniCERT%205.4.1%20Security%20Target%201.2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "739bf2d02131c304206aceb5eba2412ea43f73e8a902bec2a6b43df913749c3a",
      "txt_hash": "e65227e7ca22d0fd0214e980b0cb74a7eb0a471856a67e4f8c3e8f2a798ae0d8"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e9111d54148359315a63f2a0f5fd2ff427b4466fe7f2d28d46cde9dc6598fc2a",
      "txt_hash": "c7e948b5f44a196e9297446d9678dac5c5e5b73d0e5464853518ae464c89b6be"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "16a1f1d0d40e4e18e0087e7e5164eea1322b2ea5a7cddc8d4b6478a3345049bd",
      "txt_hash": "8b03df6e3ce92b3a06ee09a32703b9187d8cdf58e470f7a9bfb298bd26b7cb7b"
    }
  },
  "status": "active"
}