COMSec Admin+ v3.1.11a_CA+

CSV information ?

Status archived
Valid from 12.04.2019
Valid until 12.04.2024
Scheme πŸ‡ͺπŸ‡Έ ES
Manufacturer INDRA Sistemas de Comunicaciones Seguras, S.L
Category Mobility
Security level ASE_REQ.2, ASE_ECD.1, AGD_PRE.1, ATE_IND.1, AVA_VAN.1, ALC_CMC.1, ASE_CCL.1, ASE_TSS.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_OBJ.2, ASE_SPD.1, ASE_INT.1

Heuristics summary ?

Certificate ID: 2017-21-INF-2513

Certificate ?

Extracted keywords

Security level
EAL4, EAL 2
Claims
T.I
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_FLR, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Evaluation facilities
Applus Laboratories

File metadata

Pages: 2

Certification report ?

Extracted keywords

Protocols
TLS

Vendor
Samsung

Security level
EAL 1, EAL 4, EAL 2, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_FLR, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_CKM.1, FCS_TLSC_EXT.2, FCS_CKM_EXT.1, FCS_CKM.2, FCS_COP.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.4, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_DAR_EXT.1, FMT_MEC_EXT.1, FMT_CFG_EXT.1, FMT_SMF.1, FPR_ANO_EXT.1, FPT_API_EXT.1, FPT_AEX_EXT.1, FPT_TUD_EXT.1, FPT_LIB_EXT.1, FTP_DIT_EXT.1
Certificates
2017‐21‐INF‐2513‐v2
Evaluation facilities
Applus Laboratories

Standards
X.509

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES-256, AES-, AES, HMAC, HMAC-SHA-512
Asymmetric Algorithms
ECDSA, ECC
Hash functions
SHA-384
Protocols
TLS, TLS 1.2
Randomness
DRBG
Libraries
OpenSSL
Elliptic Curves
secp384r1
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
Samsung

Claims
O.INTEGRITY, O.QUALITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_STO_EXT.1, FCS_RBG_EXT.1, FCS_TLSC_EXT.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_STO_EXT.1.1, FCS_CKM.1, FCS_CKM.1.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.2.1, FCS_CKM_EXT.1, FCS_CKM_EXT.1.1, FCS_CKM.2, FCS_CKM.2.1, FCS_COP.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.4, FCS_TLSC_EXT.4.1, FDP_DEC_EXT.1, FDP_DAR_EXT.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1, FDP_NET_EXT.1.1, FDP_DAR_EXT.1.1, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FMT_SMF.1, FMT_MEC_EXT.1.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_SMF.1.1, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_AEX_EXT.1, FPT_TUD_EXT.1, FPT_API_EXT.1, FPT_LIB_EXT.1, FPT_TUD_EXT.1.5, FPT_API_EXT.1.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.6, FPT_LIB_EXT.1.1, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1

Standards
NIST SP 800-38, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC5280, X.509

File metadata

Pages: 32

References

No references.

Heuristics ?

Certificate ID: 2017-21-INF-2513

Extracted SARs

ASE_TSS.1, ASE_ECD.1, ALC_TSU_EXT.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_REQ.2, ASE_OBJ.2, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

References ?

No references are available for this certificate.

Updates ?

  • 22.04.2024 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': False, 'pdf_hash': '3493d539b39704d0cc84632df4076ebf388fe8fa926ec70e614ad5ef26a0e990', 'txt_hash': 'b40f60de6c27b267bf6ebb29966bbd7cb9e3888b55eb596dc130cf8fd1d61c95'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b1bcf68b0b3cab1e0f1e707c38c4b9d36a6a1a3998cd983af39d661aded40564', 'txt_hash': 'cf636b32697df6f1ebf50920d200f492af615290d212a1a54af0c82d9cab0c73'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e069a7ba0449062b20a40aade95c3f81f23cbd045927b4a825133245e1a78714', 'txt_hash': 'fa3a1e06b6ec5acc914cd980f5f20d8300d90aa5d20edc4044cd37d1c3db1c37'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 887250, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Creator': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Title': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL 2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1, 'ALC_FLR': 2}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 2, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.I': 1}}, 'vendor': {}, 'eval_facility': {'Applus': {'Applus Laboratories': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '2017-21-CCRA.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
  • 08.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'COMSec Admin+ v3.1.11a_CA+', 'product_link': 'https://oc.ccn.cni.es/en/certified-products/certified-products/297-comsec-admin-v3-1-11a-ca', 'category': 'Tools for secure mobile communications', 'manufacturer': 'INDRA Sistemas de Comunicaciones Seguras, S.L.', 'certification_date': '2019-04-11'}.
  • 05.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'COMSec Admin+ v3.1.11a_CA+', 'product_link': 'https://oc.ccn.cni.es/en/certified-products/certified-products/297-comsec-admin-v3-1-11a-ca', 'category': 'Tools for secure mobile communications', 'manufacturer': 'INDRA Sistemas de Comunicaciones Seguras, S.L.', 'certification_date': '2019-04-11'}}.
  • 26.02.2023 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2024-04-12.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to b1bcf68b0b3cab1e0f1e707c38c4b9d36a6a1a3998cd983af39d661aded40564.
    • The st_txt_hash property was set to cf636b32697df6f1ebf50920d200f492af615290d212a1a54af0c82d9cab0c73.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 952731, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 32, '/Company': 'Indra SCS', '/Subject': '', '/Producer': '', '/ModDate': '', '/Title': '', '/Creator': '', '/Keywords': '', '/Trapped': '', '/Author': '', '/CreationDate': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_TSF', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#FCS_TLSC_EXT.4.1', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_TOE', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_ST']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 10}, 'AGD': {'AGD_OPE.1': 11, 'AGD_PRE.1': 7}, 'ALC': {'ALC_CMC.1': 5, 'ALC_CMS.1': 6, 'ALC_TSU_EXT.1': 7}, 'ATE': {'ATE_IND.1': 6}, 'AVA': {'AVA_VAN.1': 7}}, 'cc_sfr': {'FCS': {'FCS_STO_EXT.1': 2, 'FCS_RBG_EXT.1': 5, 'FCS_TLSC_EXT.1': 2, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_STO_EXT.1.1': 2, 'FCS_CKM.1': 2, 'FCS_CKM.1.1': 4, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_CKM_EXT.1': 1, 'FCS_CKM_EXT.1.1': 2, 'FCS_CKM.2': 1, 'FCS_CKM.2.1': 2, 'FCS_COP.1.1': 8, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.4': 1, 'FCS_TLSC_EXT.4.1': 2}, 'FDP': {'FDP_DEC_EXT.1': 2, 'FDP_DAR_EXT.1': 2, 'FDP_DEC_EXT.1.1': 2, 'FDP_DEC_EXT.1.2': 2, 'FDP_NET_EXT.1': 1, 'FDP_NET_EXT.1.1': 2, 'FDP_DAR_EXT.1.1': 2}, 'FMT': {'FMT_CFG_EXT.1': 2, 'FMT_MEC_EXT.1': 2, 'FMT_SMF.1': 2, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1.1': 2, 'FMT_CFG_EXT.1.2': 2, 'FMT_SMF.1.1': 2}, 'FPR': {'FPR_ANO_EXT.1': 2, 'FPR_ANO_EXT.1.1': 2}, 'FPT': {'FPT_AEX_EXT.1': 2, 'FPT_TUD_EXT.1': 2, 'FPT_API_EXT.1': 2, 'FPT_LIB_EXT.1': 2, 'FPT_TUD_EXT.1.5': 3, 'FPT_API_EXT.1.1': 2, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.2': 2, 'FPT_AEX_EXT.1.3': 2, 'FPT_AEX_EXT.1.4': 2, 'FPT_AEX_EXT.1.5': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_TUD_EXT.1.4': 2, 'FPT_TUD_EXT.1.6': 2, 'FPT_LIB_EXT.1.1': 2}, 'FTP': {'FTP_DIT_EXT.1': 2, 'FTP_DIT_EXT.1.1': 2}}, 'cc_claims': {'O': {'O.INTEGRITY': 3, 'O.QUALITY': 5, 'O.MANAGEMENT': 5, 'O.PROTECTED_STORAGE': 3, 'O.PROTECTED_COMMS': 5}, 'T': {'T.NETWORK_ATTACK': 5, 'T.NETWORK_EAVESDROP': 4, 'T.LOCAL_ATTACK': 2, 'T.PHYSICAL_ACCESS': 2}, 'A': {'A.PLATFORM': 3, 'A.PROPER_USER': 3, 'A.PROPER_ADMIN': 3}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3}}, 'vendor': {'Samsung': {'Samsung': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 2, 'AES-': 2, 'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 21, 'TLS 1.2': 3}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-38': 1}, 'RFC': {'RFC 5246': 1, 'RFC 5289': 1, 'RFC 6125': 2, 'RFC 5280': 2, 'RFC5280': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security': 2}, 'com': {'com.android': 2}}, 'certification_process': {}}.
    • The st_filename property was set to 2017-21-ST_lite.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was updated, with the [[1, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2017-21-ST_lite.pdf, code: 408']] values inserted.
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2017-21-INF-2513.pdf, code: 408']] values inserted.
    • The st_pdf_hash property was set to b1bcf68b0b3cab1e0f1e707c38c4b9d36a6a1a3998cd983af39d661aded40564.
    • The st_txt_hash property was set to cf636b32697df6f1ebf50920d200f492af615290d212a1a54af0c82d9cab0c73.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 952731, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 32, '/Company': 'Indra SCS', '/Subject': '', '/Producer': '', '/ModDate': '', '/Title': '', '/Creator': '', '/Keywords': '', '/Trapped': '', '/Author': '', '/CreationDate': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_TSF', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#FCS_TLSC_EXT.4.1', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_TOE', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_ST']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 10}, 'AGD': {'AGD_OPE.1': 11, 'AGD_PRE.1': 7}, 'ALC': {'ALC_CMC.1': 5, 'ALC_CMS.1': 6, 'ALC_TSU_EXT.1': 7}, 'ATE': {'ATE_IND.1': 6}, 'AVA': {'AVA_VAN.1': 7}}, 'cc_sfr': {'FCS': {'FCS_STO_EXT.1': 2, 'FCS_RBG_EXT.1': 5, 'FCS_TLSC_EXT.1': 2, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_STO_EXT.1.1': 2, 'FCS_CKM.1': 2, 'FCS_CKM.1.1': 4, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_CKM_EXT.1': 1, 'FCS_CKM_EXT.1.1': 2, 'FCS_CKM.2': 1, 'FCS_CKM.2.1': 2, 'FCS_COP.1.1': 8, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.4': 1, 'FCS_TLSC_EXT.4.1': 2}, 'FDP': {'FDP_DEC_EXT.1': 2, 'FDP_DAR_EXT.1': 2, 'FDP_DEC_EXT.1.1': 2, 'FDP_DEC_EXT.1.2': 2, 'FDP_NET_EXT.1': 1, 'FDP_NET_EXT.1.1': 2, 'FDP_DAR_EXT.1.1': 2}, 'FMT': {'FMT_CFG_EXT.1': 2, 'FMT_MEC_EXT.1': 2, 'FMT_SMF.1': 2, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1.1': 2, 'FMT_CFG_EXT.1.2': 2, 'FMT_SMF.1.1': 2}, 'FPR': {'FPR_ANO_EXT.1': 2, 'FPR_ANO_EXT.1.1': 2}, 'FPT': {'FPT_AEX_EXT.1': 2, 'FPT_TUD_EXT.1': 2, 'FPT_API_EXT.1': 2, 'FPT_LIB_EXT.1': 2, 'FPT_TUD_EXT.1.5': 3, 'FPT_API_EXT.1.1': 2, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.2': 2, 'FPT_AEX_EXT.1.3': 2, 'FPT_AEX_EXT.1.4': 2, 'FPT_AEX_EXT.1.5': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_TUD_EXT.1.4': 2, 'FPT_TUD_EXT.1.6': 2, 'FPT_LIB_EXT.1.1': 2}, 'FTP': {'FTP_DIT_EXT.1': 2, 'FTP_DIT_EXT.1.1': 2}}, 'cc_claims': {'O': {'O.INTEGRITY': 3, 'O.QUALITY': 5, 'O.MANAGEMENT': 5, 'O.PROTECTED_STORAGE': 3, 'O.PROTECTED_COMMS': 5}, 'T': {'T.NETWORK_ATTACK': 5, 'T.NETWORK_EAVESDROP': 4, 'T.LOCAL_ATTACK': 2, 'T.PHYSICAL_ACCESS': 2}, 'A': {'A.PLATFORM': 3, 'A.PROPER_USER': 3, 'A.PROPER_ADMIN': 3}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3}}, 'vendor': {'Samsung': {'Samsung': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 2, 'AES-': 2, 'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 21, 'TLS 1.2': 3}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-38': 1}, 'RFC': {'RFC 5246': 1, 'RFC 5289': 1, 'RFC 6125': 2, 'RFC 5280': 2, 'RFC5280': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security': 2}, 'com': {'com.android': 2}}, 'certification_process': {}}.
    • The st_filename property was set to 2017-21-ST_lite.pdf.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2017-21-ST_lite.pdf, code: nok', 'Failed to read metadata of certs/reports/pdf/e51bbdd7e3705d61.pdf, error: PDF metadata unavailable'].
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to 3493d539b39704d0cc84632df4076ebf388fe8fa926ec70e614ad5ef26a0e990.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to b40f60de6c27b267bf6ebb29966bbd7cb9e3888b55eb596dc130cf8fd1d61c95.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {'cert_id': '', 'cert_item': 'Admin+ v3.1.11a_CA+”. The whole system provides the secure communications through a Virtual Operator (IMS – IP Multimedia System) responsible to manage the communications and its security. The TOE is a Secure Communications App for Android devices allowing the user to protect its real time communications (VoIP, Instant Messaging & Data) while using regular public networks (3G, 4G, WIFI …) provided by commercial wireless services company. Developer/manufacturer: INDRA SISTEMAS DE COMUNICACIONES SEGURAS, S.L', 'developer': '', 'cert_lab': ''}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2017‐21‐INF‐2513‐v2': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 4, 'AGD_PRE.1': 4}, 'ALC': {'ALC_CMC.1': 4, 'ALC_CMS.1': 4, 'ALC_TSU_EXT.1': 4, 'ALC_FLR': 2}, 'ATE': {'ATE_IND.1': 4}, 'AVA': {'AVA_VAN.1': 4}, 'ASE': {'ASE_CCL.1': 3, 'ASE_ECD.1': 6, 'ASE_INT.1': 3, 'ASE_OBJ.2': 3, 'ASE_REQ.2': 3, 'ASE_SPD.1': 3, 'ASE_TSS.1': 3}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 1, 'FCS_STO_EXT.1': 1, 'FCS_CKM.1': 2, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM_EXT.1': 1, 'FCS_CKM.2': 1, 'FCS_COP.1': 4, 'FCS_TLSC_EXT.1': 1, 'FCS_TLSC_EXT.4': 1}, 'FDP': {'FDP_DEC_EXT.1': 1, 'FDP_NET_EXT.1': 1, 'FDP_DAR_EXT.1': 1}, 'FMT': {'FMT_MEC_EXT.1': 1, 'FMT_CFG_EXT.1': 1, 'FMT_SMF.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 1}, 'FPT': {'FPT_API_EXT.1': 1, 'FPT_AEX_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_LIB_EXT.1': 1}, 'FTP': {'FTP_DIT_EXT.1': 1}}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 2}}, 'eval_facility': {'Applus': {'Applus Laboratories': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to 2017-21-INF-2513.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to 2017-21-INF-2513.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/2017-21-CCRA.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.indracompany.com/.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2017-21-INF-2513.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2017-21-INF-2513.pdf, code: nok'].
    • The st_pdf_hash property was set to b1bcf68b0b3cab1e0f1e707c38c4b9d36a6a1a3998cd983af39d661aded40564.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to cf636b32697df6f1ebf50920d200f492af615290d212a1a54af0c82d9cab0c73.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 952731, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 32, '/Company': 'Indra SCS', '/Subject': '', '/Producer': '', '/ModDate': '', '/Title': '', '/Creator': '', '/Keywords': '', '/Trapped': '', '/Author': '', '/CreationDate': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_TSF', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#FCS_TLSC_EXT.4.1', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_TOE', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_ST']}}.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to None.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 10}, 'AGD': {'AGD_OPE.1': 11, 'AGD_PRE.1': 7}, 'ALC': {'ALC_CMC.1': 5, 'ALC_CMS.1': 6, 'ALC_TSU_EXT.1': 7}, 'ATE': {'ATE_IND.1': 6}, 'AVA': {'AVA_VAN.1': 7}}, 'cc_sfr': {'FCS': {'FCS_STO_EXT.1': 2, 'FCS_RBG_EXT.1': 5, 'FCS_TLSC_EXT.1': 2, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_STO_EXT.1.1': 2, 'FCS_CKM.1': 2, 'FCS_CKM.1.1': 4, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_CKM_EXT.1': 1, 'FCS_CKM_EXT.1.1': 2, 'FCS_CKM.2': 1, 'FCS_CKM.2.1': 2, 'FCS_COP.1.1': 8, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.4': 1, 'FCS_TLSC_EXT.4.1': 2}, 'FDP': {'FDP_DEC_EXT.1': 2, 'FDP_DAR_EXT.1': 2, 'FDP_DEC_EXT.1.1': 2, 'FDP_DEC_EXT.1.2': 2, 'FDP_NET_EXT.1': 1, 'FDP_NET_EXT.1.1': 2, 'FDP_DAR_EXT.1.1': 2}, 'FMT': {'FMT_CFG_EXT.1': 2, 'FMT_MEC_EXT.1': 2, 'FMT_SMF.1': 2, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1.1': 2, 'FMT_CFG_EXT.1.2': 2, 'FMT_SMF.1.1': 2}, 'FPR': {'FPR_ANO_EXT.1': 2, 'FPR_ANO_EXT.1.1': 2}, 'FPT': {'FPT_AEX_EXT.1': 2, 'FPT_TUD_EXT.1': 2, 'FPT_API_EXT.1': 2, 'FPT_LIB_EXT.1': 2, 'FPT_TUD_EXT.1.5': 3, 'FPT_API_EXT.1.1': 2, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.2': 2, 'FPT_AEX_EXT.1.3': 2, 'FPT_AEX_EXT.1.4': 2, 'FPT_AEX_EXT.1.5': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_TUD_EXT.1.4': 2, 'FPT_TUD_EXT.1.6': 2, 'FPT_LIB_EXT.1.1': 2}, 'FTP': {'FTP_DIT_EXT.1': 2, 'FTP_DIT_EXT.1.1': 2}}, 'cc_claims': {'O': {'O.INTEGRITY': 3, 'O.QUALITY': 5, 'O.MANAGEMENT': 5, 'O.PROTECTED_STORAGE': 3, 'O.PROTECTED_COMMS': 5}, 'T': {'T.NETWORK_ATTACK': 5, 'T.NETWORK_EAVESDROP': 4, 'T.LOCAL_ATTACK': 2, 'T.PHYSICAL_ACCESS': 2}, 'A': {'A.PLATFORM': 3, 'A.PROPER_USER': 3, 'A.PROPER_ADMIN': 3}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3}}, 'vendor': {'Samsung': {'Samsung': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 2, 'AES-': 2, 'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 21, 'TLS 1.2': 3}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-38': 1}, 'RFC': {'RFC 5246': 1, 'RFC 5289': 1, 'RFC 6125': 2, 'RFC 5280': 2, 'RFC5280': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security': 2}, 'com': {'com.android': 2}}, 'certification_process': {}}.
    • The report_filename property was set to None.
    • The st_filename property was set to 2017-21-ST_lite.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was updated, with the [[0, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2017-21-ST_lite.pdf, code: 408']] values inserted.
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2017-21-INF-2513.pdf, code: nok']] values inserted.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to b1bcf68b0b3cab1e0f1e707c38c4b9d36a6a1a3998cd983af39d661aded40564.
    • The st_txt_hash property was set to cf636b32697df6f1ebf50920d200f492af615290d212a1a54af0c82d9cab0c73.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 952731, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 32, '/Company': 'Indra SCS', '/Subject': '', '/Producer': '', '/ModDate': '', '/Title': '', '/Creator': '', '/Keywords': '', '/Trapped': '', '/Author': '', '/CreationDate': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_TSF', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#FCS_TLSC_EXT.4.1', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_TOE', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_ST']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 10}, 'AGD': {'AGD_OPE.1': 11, 'AGD_PRE.1': 7}, 'ALC': {'ALC_CMC.1': 5, 'ALC_CMS.1': 6, 'ALC_TSU_EXT.1': 7}, 'ATE': {'ATE_IND.1': 6}, 'AVA': {'AVA_VAN.1': 7}}, 'cc_sfr': {'FCS': {'FCS_STO_EXT.1': 2, 'FCS_RBG_EXT.1': 5, 'FCS_TLSC_EXT.1': 2, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_STO_EXT.1.1': 2, 'FCS_CKM.1': 2, 'FCS_CKM.1.1': 4, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_CKM_EXT.1': 1, 'FCS_CKM_EXT.1.1': 2, 'FCS_CKM.2': 1, 'FCS_CKM.2.1': 2, 'FCS_COP.1.1': 8, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.4': 1, 'FCS_TLSC_EXT.4.1': 2}, 'FDP': {'FDP_DEC_EXT.1': 2, 'FDP_DAR_EXT.1': 2, 'FDP_DEC_EXT.1.1': 2, 'FDP_DEC_EXT.1.2': 2, 'FDP_NET_EXT.1': 1, 'FDP_NET_EXT.1.1': 2, 'FDP_DAR_EXT.1.1': 2}, 'FMT': {'FMT_CFG_EXT.1': 2, 'FMT_MEC_EXT.1': 2, 'FMT_SMF.1': 2, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1.1': 2, 'FMT_CFG_EXT.1.2': 2, 'FMT_SMF.1.1': 2}, 'FPR': {'FPR_ANO_EXT.1': 2, 'FPR_ANO_EXT.1.1': 2}, 'FPT': {'FPT_AEX_EXT.1': 2, 'FPT_TUD_EXT.1': 2, 'FPT_API_EXT.1': 2, 'FPT_LIB_EXT.1': 2, 'FPT_TUD_EXT.1.5': 3, 'FPT_API_EXT.1.1': 2, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.2': 2, 'FPT_AEX_EXT.1.3': 2, 'FPT_AEX_EXT.1.4': 2, 'FPT_AEX_EXT.1.5': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_TUD_EXT.1.4': 2, 'FPT_TUD_EXT.1.6': 2, 'FPT_LIB_EXT.1.1': 2}, 'FTP': {'FTP_DIT_EXT.1': 2, 'FTP_DIT_EXT.1.1': 2}}, 'cc_claims': {'O': {'O.INTEGRITY': 3, 'O.QUALITY': 5, 'O.MANAGEMENT': 5, 'O.PROTECTED_STORAGE': 3, 'O.PROTECTED_COMMS': 5}, 'T': {'T.NETWORK_ATTACK': 5, 'T.NETWORK_EAVESDROP': 4, 'T.LOCAL_ATTACK': 2, 'T.PHYSICAL_ACCESS': 2}, 'A': {'A.PLATFORM': 3, 'A.PROPER_USER': 3, 'A.PROPER_ADMIN': 3}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3}}, 'vendor': {'Samsung': {'Samsung': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 2, 'AES-': 2, 'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 21, 'TLS 1.2': 3}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-38': 1}, 'RFC': {'RFC 5246': 1, 'RFC 5289': 1, 'RFC 6125': 2, 'RFC 5280': 2, 'RFC5280': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security': 2}, 'com': {'com.android': 2}}, 'certification_process': {}}.
    • The st_filename property was set to 2017-21-ST_lite.pdf.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was updated, with the [[0, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2017-21-ST_lite.pdf, code: nok']] values inserted.
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.

    The PDF extraction data was updated.

    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {'cert_id': '', 'cert_item': 'Admin+ v3.1.11a_CA+”. The whole system provides the secure communications through a Virtual Operator (IMS – IP Multimedia System) responsible to manage the communications and its security. The TOE is a Secure Communications App for Android devices allowing the user to protect its real time communications (VoIP, Instant Messaging & Data) while using regular public networks (3G, 4G, WIFI …) provided by commercial wireless services company. Developer/manufacturer: INDRA SISTEMAS DE COMUNICACIONES SEGURAS, S.L', 'developer': '', 'cert_lab': ''}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2017‐21‐INF‐2513‐v2': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 4, 'AGD_PRE.1': 4}, 'ALC': {'ALC_CMC.1': 4, 'ALC_CMS.1': 4, 'ALC_TSU_EXT.1': 4, 'ALC_FLR': 2}, 'ATE': {'ATE_IND.1': 4}, 'AVA': {'AVA_VAN.1': 4}, 'ASE': {'ASE_CCL.1': 3, 'ASE_ECD.1': 6, 'ASE_INT.1': 3, 'ASE_OBJ.2': 3, 'ASE_REQ.2': 3, 'ASE_SPD.1': 3, 'ASE_TSS.1': 3}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 1, 'FCS_STO_EXT.1': 1, 'FCS_CKM.1': 2, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM_EXT.1': 1, 'FCS_CKM.2': 1, 'FCS_COP.1': 4, 'FCS_TLSC_EXT.1': 1, 'FCS_TLSC_EXT.4': 1}, 'FDP': {'FDP_DEC_EXT.1': 1, 'FDP_NET_EXT.1': 1, 'FDP_DAR_EXT.1': 1}, 'FMT': {'FMT_MEC_EXT.1': 1, 'FMT_CFG_EXT.1': 1, 'FMT_SMF.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 1}, 'FPT': {'FPT_API_EXT.1': 1, 'FPT_AEX_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_LIB_EXT.1': 1}, 'FTP': {'FTP_DIT_EXT.1': 1}}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 2}}, 'eval_facility': {'Applus': {'Applus Laboratories': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated.

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2017-21-INF-2513.pdf', 'st_filename': '2017-21-ST_lite.pdf'}.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.1': 10}}, 'AGD': {'__update__': {'AGD_OPE.1': 11, 'AGD_PRE.1': 7}}, 'ALC': {'__update__': {'ALC_CMC.1': 5, 'ALC_CMS.1': 6, 'ALC_TSU_EXT.1': 7}}, 'ATE': {'__update__': {'ATE_IND.1': 6}}, 'AVA': {'__update__': {'AVA_VAN.1': 7}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_TLSC_EXT.2.1': 1}}}}, 'cc_claims': {'__update__': {'OE': {'__delete__': ['OE']}}}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__insert__': {'HMAC': 1}}}}}}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__delete__': ['SHA384', 'SHA-512']}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__delete__': ['SSL']}}}, 'randomness': {'__delete__': ['RNG']}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 6125': 2}}}}, 'javacard_packages': {'java': {'java.security': 2}, 'com': {'com.android': 2}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 2017-21-INF-2513.
  • 23.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'ES': {'2017‐21‐INF‐2513‐v2': 1}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 2017‐21‐INF‐2513‐v2.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/e51bbdd7e3705d61.pdf, error: PDF metadata unavailable', 'Failed to read metadata of certs/reports/pdf/e51bbdd7e3705d61.pdf, error: PDF metadata unavailable'].

    The PDF extraction data was updated.

    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_ST', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#FCS_TLSC_EXT.4.1', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_TOE', 'https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_TSF']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 4}, 'AGD': {'AGD_OPE.1': 4, 'AGD_PRE.1': 4}, 'ALC': {'ALC_CMC.1': 4, 'ALC_CMS.1': 4, 'ALC_TSU_EXT.1': 4, 'ALC_FLR': 2}, 'ATE': {'ATE_IND.1': 4}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 3, 'ASE_ECD.1': 6, 'ASE_INT.1': 3, 'ASE_OBJ.2': 3, 'ASE_REQ.2': 3, 'ASE_SPD.1': 3, 'ASE_TSS.1': 3}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 1, 'FCS_STO_EXT.1': 1, 'FCS_CKM.1': 2, 'FCS_TLSC_EXT.2': 1, 'FCS_CKM_EXT.1': 1, 'FCS_CKM.2': 1, 'FCS_COP.1': 4, 'FCS_TLSC_EXT.1': 1, 'FCS_TLSC_EXT.4': 1}, 'FDP': {'FDP_DEC_EXT.1': 1, 'FDP_NET_EXT.1': 1, 'FDP_DAR_EXT.1': 1}, 'FMT': {'FMT_MEC_EXT.1': 1, 'FMT_CFG_EXT.1': 1, 'FMT_SMF.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 1}, 'FPT': {'FPT_API_EXT.1': 1, 'FPT_AEX_EXT.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_LIB_EXT.1': 1}, 'FTP': {'FTP_DIT_EXT.1': 1}}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 2}}, 'eval_facility': {'Applus': {'Applus Laboratories': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 3}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2, 'ALC_TSU_EXT.1': 1}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}}, 'cc_sfr': {'FCS': {'FCS_STO_EXT.1': 2, 'FCS_RBG_EXT.1': 5, 'FCS_TLSC_EXT.1': 2, 'FCS_COP.1': 5, 'FCS_RBG_EXT.1.1': 2, 'FCS_STO_EXT.1.1': 2, 'FCS_CKM.1': 2, 'FCS_CKM.1.1': 4, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSC_EXT.2.1': 2, 'FCS_CKM_EXT.1': 1, 'FCS_CKM_EXT.1.1': 2, 'FCS_CKM.2': 1, 'FCS_CKM.2.1': 2, 'FCS_COP.1.1': 8, 'FCS_TLSC_EXT.1.1': 2, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.4': 1, 'FCS_TLSC_EXT.4.1': 2}, 'FDP': {'FDP_DEC_EXT.1': 2, 'FDP_DAR_EXT.1': 2, 'FDP_DEC_EXT.1.1': 2, 'FDP_DEC_EXT.1.2': 2, 'FDP_NET_EXT.1': 1, 'FDP_NET_EXT.1.1': 2, 'FDP_DAR_EXT.1.1': 2}, 'FMT': {'FMT_CFG_EXT.1': 2, 'FMT_MEC_EXT.1': 2, 'FMT_SMF.1': 2, 'FMT_MEC_EXT.1.1': 2, 'FMT_CFG_EXT.1.1': 2, 'FMT_CFG_EXT.1.2': 2, 'FMT_SMF.1.1': 2}, 'FPR': {'FPR_ANO_EXT.1': 2, 'FPR_ANO_EXT.1.1': 2}, 'FPT': {'FPT_AEX_EXT.1': 2, 'FPT_TUD_EXT.1': 2, 'FPT_API_EXT.1': 2, 'FPT_LIB_EXT.1': 2, 'FPT_TUD_EXT.1.5': 3, 'FPT_API_EXT.1.1': 2, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1.2': 2, 'FPT_AEX_EXT.1.3': 2, 'FPT_AEX_EXT.1.4': 2, 'FPT_AEX_EXT.1.5': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_TUD_EXT.1.4': 2, 'FPT_TUD_EXT.1.6': 2, 'FPT_LIB_EXT.1.1': 2}, 'FTP': {'FTP_DIT_EXT.1': 2, 'FTP_DIT_EXT.1.1': 2}}, 'cc_claims': {'O': {'O.INTEGRITY': 3, 'O.QUALITY': 5, 'O.MANAGEMENT': 5, 'O.PROTECTED_STORAGE': 3, 'O.PROTECTED_COMMS': 5}, 'T': {'T.NETWORK_ATTACK': 5, 'T.NETWORK_EAVESDROP': 4, 'T.LOCAL_ATTACK': 2, 'T.PHYSICAL_ACCESS': 2}, 'A': {'A.PLATFORM': 3, 'A.PROPER_USER': 3, 'A.PROPER_ADMIN': 3}, 'OE': {'OE': 1, 'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3}}, 'vendor': {'Samsung': {'Samsung': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 2, 'AES-': 2, 'AES': 2}}, 'constructions': {'MAC': {'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA384': 2, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {'KA': {'KA': 2}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 21, 'TLS 1.2': 3}}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-38': 1}, 'RFC': {'RFC 5246': 1, 'RFC 5289': 1, 'RFC 5280': 2, 'RFC5280': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '3493d539b39704d0cc84632df4076ebf388fe8fa926ec70e614ad5ef26a0e990', 'st_pdf_hash': 'b1bcf68b0b3cab1e0f1e707c38c4b9d36a6a1a3998cd983af39d661aded40564', 'report_txt_hash': 'b40f60de6c27b267bf6ebb29966bbd7cb9e3888b55eb596dc130cf8fd1d61c95', 'st_txt_hash': 'cf636b32697df6f1ebf50920d200f492af615290d212a1a54af0c82d9cab0c73'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 3}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES-256': 2, 'AES-': 2, 'AES': 2, 'HMAC-SHA-512': 1}, 'rules_asymmetric_crypto': {'ECDSA': 1, 'ECC': 1, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA384': 2, 'SHA-384': 1, 'SHA-512': 1}, 'rules_crypto_schemes': {'SSL': 2, 'TLS': 24}, 'rules_randomness': {'DRBG': 1, 'RBG': 1}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ["Failed to read metadata of certs/reports/pdf/e51bbdd7e3705d61.pdf, error: 'NoneType' object has no attribute 'items'", "Failed to read metadata of certs/reports/pdf/e51bbdd7e3705d61.pdf, error: 'NoneType' object has no attribute 'items'"].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was updated, with the {'nscib': {'cert_id': '', 'cert_item': 'Admin+ v3.1.11a_CA+”. The whole system provides the secure communications through a Virtual Operator (IMS – IP Multimedia System) responsible to manage the communications and its security. The TOE is a Secure Communications App for Android devices allowing the user to protect its real time communications (VoIP, Instant Messaging & Data) while using regular public networks (3G, 4G, WIFI …) provided by commercial wireless services company. Developer/manufacturer: INDRA SISTEMAS DE COMUNICACIONES SEGURAS, S.L', 'developer': '', 'cert_lab': ''}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['3.1.11']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name COMSec Admin+ v3.1.11a_CA+ was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-21-CCRA.pdf",
  "dgst": "e51bbdd7e3705d61",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2017-21-INF-2513",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.1.11"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "INDRA Sistemas de Comunicaciones Seguras, S.L",
  "manufacturer_web": "https://www.indracompany.com/",
  "name": "COMSec Admin+ v3.1.11a_CA+",
  "not_valid_after": "2024-04-12",
  "not_valid_before": "2019-04-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2017-21-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_FLR": 2,
          "ALC_TSU_EXT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 2,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 887250,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2017-21-INF-2513.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2017\u201021\u2010INF\u20102513\u2010v2": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 4
        },
        "AGD": {
          "AGD_OPE.1": 4,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.1": 4,
          "ALC_CMS.1": 4,
          "ALC_FLR": 2,
          "ALC_TSU_EXT.1": 4
        },
        "ASE": {
          "ASE_CCL.1": 3,
          "ASE_ECD.1": 6,
          "ASE_INT.1": 3,
          "ASE_OBJ.2": 3,
          "ASE_REQ.2": 3,
          "ASE_SPD.1": 3,
          "ASE_TSS.1": 3
        },
        "ATE": {
          "ATE_IND.1": 4
        },
        "AVA": {
          "AVA_VAN.1": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_CKM.2": 1,
          "FCS_CKM_EXT.1": 1,
          "FCS_COP.1": 4,
          "FCS_RBG_EXT.1": 1,
          "FCS_STO_EXT.1": 1,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSC_EXT.4": 1
        },
        "FDP": {
          "FDP_DAR_EXT.1": 1,
          "FDP_DEC_EXT.1": 1,
          "FDP_NET_EXT.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 1,
          "FMT_MEC_EXT.1": 1,
          "FMT_SMF.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT.1": 1,
          "FPT_API_EXT.1": 1,
          "FPT_LIB_EXT.1": 1,
          "FPT_TUD_EXT.1": 1
        },
        "FTP": {
          "FTP_DIT_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": null,
    "st_filename": "2017-21-ST_lite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 3,
          "A.PROPER_ADMIN": 3,
          "A.PROPER_USER": 3
        },
        "O": {
          "O.INTEGRITY": 3,
          "O.MANAGEMENT": 5,
          "O.PROTECTED_COMMS": 5,
          "O.PROTECTED_STORAGE": 3,
          "O.QUALITY": 5
        },
        "OE": {
          "OE.PLATFORM": 3,
          "OE.PROPER_ADMIN": 3,
          "OE.PROPER_USER": 3
        },
        "T": {
          "T.LOCAL_ATTACK": 2,
          "T.NETWORK_ATTACK": 5,
          "T.NETWORK_EAVESDROP": 4,
          "T.PHYSICAL_ACCESS": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 10
        },
        "AGD": {
          "AGD_OPE.1": 11,
          "AGD_PRE.1": 7
        },
        "ALC": {
          "ALC_CMC.1": 5,
          "ALC_CMS.1": 6,
          "ALC_TSU_EXT.1": 7
        },
        "ATE": {
          "ATE_IND.1": 6
        },
        "AVA": {
          "AVA_VAN.1": 7
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 1,
          "FCS_CKM.2.1": 2,
          "FCS_CKM_EXT.1": 1,
          "FCS_CKM_EXT.1.1": 2,
          "FCS_COP.1": 5,
          "FCS_COP.1.1": 8,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_STO_EXT.1": 2,
          "FCS_STO_EXT.1.1": 2,
          "FCS_TLSC_EXT.1": 2,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.4": 1,
          "FCS_TLSC_EXT.4.1": 2
        },
        "FDP": {
          "FDP_DAR_EXT.1": 2,
          "FDP_DAR_EXT.1.1": 2,
          "FDP_DEC_EXT.1": 2,
          "FDP_DEC_EXT.1.1": 2,
          "FDP_DEC_EXT.1.2": 2,
          "FDP_NET_EXT.1": 1,
          "FDP_NET_EXT.1.1": 2
        },
        "FMT": {
          "FMT_CFG_EXT.1": 2,
          "FMT_CFG_EXT.1.1": 2,
          "FMT_CFG_EXT.1.2": 2,
          "FMT_MEC_EXT.1": 2,
          "FMT_MEC_EXT.1.1": 2,
          "FMT_SMF.1": 2,
          "FMT_SMF.1.1": 2
        },
        "FPR": {
          "FPR_ANO_EXT.1": 2,
          "FPR_ANO_EXT.1.1": 2
        },
        "FPT": {
          "FPT_AEX_EXT.1": 2,
          "FPT_AEX_EXT.1.1": 2,
          "FPT_AEX_EXT.1.2": 2,
          "FPT_AEX_EXT.1.3": 2,
          "FPT_AEX_EXT.1.4": 2,
          "FPT_AEX_EXT.1.5": 2,
          "FPT_API_EXT.1": 2,
          "FPT_API_EXT.1.1": 2,
          "FPT_LIB_EXT.1": 2,
          "FPT_LIB_EXT.1.1": 2,
          "FPT_TUD_EXT.1": 2,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.1.4": 2,
          "FPT_TUD_EXT.1.5": 3,
          "FPT_TUD_EXT.1.6": 2
        },
        "FTP": {
          "FTP_DIT_EXT.1": 2,
          "FTP_DIT_EXT.1.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 21,
            "TLS 1.2": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "secp384r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.android": 2
        },
        "java": {
          "java.security": 2
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "NIST SP 800-38": 1
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC 5280": 2,
          "RFC 5289": 1,
          "RFC 6125": 2,
          "RFC5280": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2,
            "AES-": 2,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Samsung": {
          "Samsung": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/Company": "Indra SCS",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 952731,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#FCS_TLSC_EXT.4.1",
          "https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_TOE",
          "https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_ST",
          "https://www.niap-ccevs.org/pp/pp_app_v1.2.htm#abbr_TSF"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 32
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-21-INF-2513.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ASE_CCL.1",
      "ASE_OBJ.2",
      "ASE_REQ.2",
      "AGD_PRE.1",
      "AGD_OPE.1",
      "ASE_ECD.1",
      "ASE_TSS.1",
      "ATE_IND.1",
      "AVA_VAN.1",
      "ADV_FSP.1",
      "ASE_INT.1",
      "ASE_SPD.1",
      "ALC_CMS.1",
      "ALC_CMC.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2017-21-ST_lite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e069a7ba0449062b20a40aade95c3f81f23cbd045927b4a825133245e1a78714",
      "txt_hash": "fa3a1e06b6ec5acc914cd980f5f20d8300d90aa5d20edc4044cd37d1c3db1c37"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "3493d539b39704d0cc84632df4076ebf388fe8fa926ec70e614ad5ef26a0e990",
      "txt_hash": "b40f60de6c27b267bf6ebb29966bbd7cb9e3888b55eb596dc130cf8fd1d61c95"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b1bcf68b0b3cab1e0f1e707c38c4b9d36a6a1a3998cd983af39d661aded40564",
      "txt_hash": "cf636b32697df6f1ebf50920d200f492af615290d212a1a54af0c82d9cab0c73"
    }
  },
  "status": "archived"
}