Platform LSF® HPC 6.2

CSV information ?

Status archived
Valid from 04.04.2006
Valid until 29.09.2015
Scheme 🇨🇦 CA
Manufacturer Platform computing Inc.
Category Other Devices and Systems
Security level EAL2

Heuristics summary ?

Certificate ID: 383-4-49

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
HPC
Protocols
VPN

Security level
EAL 2, EAL 3+, EAL2
Certificates
383-4-49

File metadata

Title: Microsoft Word - Platform LSF HPC 6.2 CR _en_ v1.0.doc
Author: rareade
Creation date: D:20060504130719-04'00'
Modification date: D:20060504130719-04'00'
Pages: 15
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 5.0.5 (Windows)

Frontpage

Certificate ID: 383-4-49
Certification lab: CANADA

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
HPC
Protocols
SSL

Vendor
Microsoft, Microsoft Corporation

Security level
EAL 2, EAL 3+, EAL2
Claims
O.ACCESS, O.AUDITING, O.ADMIN, O.AVAILABILITY, O.E, O.ACCESS_CONTROL, O..E, O.E_TRUSTED_ADMIN, O.ADMN, O.E_ENFORCEMENT, O.E_TIME_STAMPS, T.DENIAL_OF, T.ACCESS, T.E, T.DENIAL_OF_SERVICE, A.TRUSTED_ADMIN, A.PHYSICAL
Security Assurance Requirements (SAR)
ACM_CAP.2, ADO_DEL.1, ADO_IGS.1, ADV_FSP.1, ADV_HLD.1, ADV_RCR.1, AGD_ADM.1, AGD_USR.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_SOF.1, AVA_VLA.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_SAR.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_GEN, FDP_ACC.1, FDP_ACF.1, FDP_ITT.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITT.1.1, FIA_UAU.2, FIA_UID.2, FIA_UID.1, FIA_UAU.2.1, FIA_UID.2.1, FMT_MTD.1.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR, FPT_ITT.1, FPT_STM.1, FPT_RVM.1, FPT_SEP.1, FPT_ITT.1.1, FPT_STM.1.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FRU_RSA.1.1, FRU_RSA.1

File metadata

Title:
Creation date: D:20060406090307-04'00'
Modification date: D:20060406090607-04'00'
Pages: 52
Creator: Acrobat PDFMaker 7.0 for Word
Producer: Acrobat Distiller 7.0 (Windows)

References

No references.

Heuristics ?

Certificate ID: 383-4-49

Extracted SARs

AVA_SOF.1, AVA_VLA.1, ADV_RCR.1, ATE_IND.2, AGD_ADM.1, ATE_FUN.1, AGD_USR.1, ADV_FSP.1, ATE_COV.1, ADV_HLD.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '07132fd1fe8ee6d1b286c22788d2370daccabd21d82aaa094a48d49378415efc', 'txt_hash': '3039cc6c4e2c688684ee9cb4413861f253e32da84a56cdc6ce51e41fd61054e9'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '42f639cab54cf523bc21a41bf81ab5119379073e6218139134999beb92b742ff', 'txt_hash': 'ec99c9edcd18cc49d6f64dfbd8f48fd07cd6cf5325a62aa2c3d9ba5582c5bac3'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-49', 'cert_lab': 'CANADA'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'2006 2 1': 1, '2006 3 1': 1, '2006 8 2': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 42f639cab54cf523bc21a41bf81ab5119379073e6218139134999beb92b742ff.
    • The st_txt_hash property was set to ec99c9edcd18cc49d6f64dfbd8f48fd07cd6cf5325a62aa2c3d9ba5582c5bac3.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 452283, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 52, '/CreationDate': "D:20060406090307-04'00'", '/Author': '', '/Creator': 'Acrobat PDFMaker 7.0 for Word', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/ModDate': "D:20060406090607-04'00'", '/SourceModified': 'D:20060406130217', '/Title': ' ', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 3, 'EAL 3+': 2, 'EAL2': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 2}, 'ADO': {'ADO_DEL.1': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_FSP.1': 2, 'ADV_HLD.1': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_SOF.1': 1, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_SAR.1': 8, 'FAU_SAR.2': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_GEN': 1}, 'FDP': {'FDP_ACC.1': 16, 'FDP_ACF.1': 14, 'FDP_ITT.1': 5, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_ITT.1.1': 1}, 'FIA': {'FIA_UAU.2': 4, 'FIA_UID.2': 8, 'FIA_UID.1': 5, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MTD.1.1': 2, 'FMT_MSA.1': 14, 'FMT_MSA.3': 14, 'FMT_MTD.1': 7, 'FMT_SMF.1': 15, 'FMT_SMR.1': 14, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 1, 'FMT_SMR': 2}, 'FPT': {'FPT_ITT.1': 5, 'FPT_STM.1': 6, 'FPT_RVM.1': 5, 'FPT_SEP.1': 5, 'FPT_ITT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1}, 'FRU': {'FRU_RSA.1.1': 2, 'FRU_RSA.1': 7}}, 'cc_claims': {'O': {'O.ACCESS': 5, 'O.AUDITING': 3, 'O.ADMIN': 5, 'O.AVAILABILITY': 3, 'O.E': 33, 'O.ACCESS_CONTROL': 2, 'O..E': 1, 'O.E_TRUSTED_ADMIN': 1, 'O.ADMN': 1, 'O.E_ENFORCEMENT': 1, 'O.E_TIME_STAMPS': 1}, 'T': {'T.DENIAL_OF': 2, 'T.ACCESS': 3, 'T.E': 6, 'T.DENIAL_OF_SERVICE': 1}, 'A': {'A.TRUSTED_ADMIN': 3, 'A.PHYSICAL': 3}}, 'vendor': {'Microsoft': {'Microsoft': 1, 'Microsoft Corporation': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'HPC': {'HPC': 29}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to lsf-sec-e.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/lsf-sec-e.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/lsf-cert-e.pdf, code: 408'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 42f639cab54cf523bc21a41bf81ab5119379073e6218139134999beb92b742ff.
    • The st_txt_hash property was set to ec99c9edcd18cc49d6f64dfbd8f48fd07cd6cf5325a62aa2c3d9ba5582c5bac3.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 452283, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 52, '/CreationDate': "D:20060406090307-04'00'", '/Author': '', '/Creator': 'Acrobat PDFMaker 7.0 for Word', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/ModDate': "D:20060406090607-04'00'", '/SourceModified': 'D:20060406130217', '/Title': ' ', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 3, 'EAL 3+': 2, 'EAL2': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 2}, 'ADO': {'ADO_DEL.1': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_FSP.1': 2, 'ADV_HLD.1': 2, 'ADV_RCR.1': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ATE': {'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_SOF.1': 1, 'AVA_VLA.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 7, 'FAU_SAR.1': 8, 'FAU_SAR.2': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_GEN': 1}, 'FDP': {'FDP_ACC.1': 16, 'FDP_ACF.1': 14, 'FDP_ITT.1': 5, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_ITT.1.1': 1}, 'FIA': {'FIA_UAU.2': 4, 'FIA_UID.2': 8, 'FIA_UID.1': 5, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MTD.1.1': 2, 'FMT_MSA.1': 14, 'FMT_MSA.3': 14, 'FMT_MTD.1': 7, 'FMT_SMF.1': 15, 'FMT_SMR.1': 14, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 1, 'FMT_SMR': 2}, 'FPT': {'FPT_ITT.1': 5, 'FPT_STM.1': 6, 'FPT_RVM.1': 5, 'FPT_SEP.1': 5, 'FPT_ITT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1}, 'FRU': {'FRU_RSA.1.1': 2, 'FRU_RSA.1': 7}}, 'cc_claims': {'O': {'O.ACCESS': 5, 'O.AUDITING': 3, 'O.ADMIN': 5, 'O.AVAILABILITY': 3, 'O.E': 33, 'O.ACCESS_CONTROL': 2, 'O..E': 1, 'O.E_TRUSTED_ADMIN': 1, 'O.ADMN': 1, 'O.E_ENFORCEMENT': 1, 'O.E_TIME_STAMPS': 1}, 'T': {'T.DENIAL_OF': 2, 'T.ACCESS': 3, 'T.E': 6, 'T.DENIAL_OF_SERVICE': 1}, 'A': {'A.TRUSTED_ADMIN': 3, 'A.PHYSICAL': 3}}, 'vendor': {'Microsoft': {'Microsoft': 1, 'Microsoft Corporation': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'HPC': {'HPC': 29}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to lsf-sec-e.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]}.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/lsf-sec-e.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'VPN': {'VPN': 2}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'lsf-cert-e.pdf', 'st_filename': 'lsf-sec-e.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'CA': {'383-4-49': 1}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ACM': {'__delete__': ['ACM_CAP']}, 'ADO': {'__delete__': ['ADO_DEL', 'ADO_IGS']}, 'ADV': {'__delete__': ['ADV_FSP', 'ADV_HLD', 'ADV_RCR']}, 'AGD': {'__delete__': ['AGD_ADM', 'AGD_USR']}, 'ATE': {'__delete__': ['ATE_FUN', 'ATE_COV', 'ATE_IND']}, 'AVA': {'__delete__': ['AVA_SOF', 'AVA_VLA']}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN': 1}, '__update__': {'FAU_GEN.1': 7, 'FAU_SAR.1': 8}}, 'FDP': {'__update__': {'FDP_ACC.1': 16}}, 'FIA': {'__update__': {'FIA_UID.1': 5}}, 'FMT': {'__insert__': {'FMT_SMR': 2}, '__update__': {'FMT_SMR.1': 14}}}}, 'cc_claims': {'__update__': {'O': {'__insert__': {'O..E': 1}, '__update__': {'O.AUDITING': 3, 'O.AVAILABILITY': 3, 'O.E': 33}, '__delete__': ['O.E.I_AND_A', 'O.E.DISCRETIONARY_ACCESS', 'O.E.SECURE', 'O.E.ENFORCEMENT', 'O.E.TIME_STAMPS', 'O.E.PHYSICAL', 'O.E.TRUSTED_ADMIN', 'O..E.I_AND_A', 'O.E.DISCRETIONARY_', 'O.E.SECURE_CHANNEL', 'O.E.PHSYICAL', 'O.AUDITNG']}, 'T': {'__insert__': {'T.E': 6}, '__delete__': ['T', 'T.E.TRANSIT', 'T.E.ACCESS_TOE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'tee_name': {}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 452283, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 52, '/CreationDate': "D:20060406090307-04'00'", '/Author': '', '/Creator': 'Acrobat PDFMaker 7.0 for Word', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/ModDate': "D:20060406090607-04'00'", '/SourceModified': 'D:20060406130217', '/Title': ' ', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/e7acf457b89758e6.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/e7acf457b89758e6.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 7, 'EAL 3+': 1, 'EAL2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'HPC': {'HPC': 53}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 3, 'EAL 3+': 2, 'EAL2': 1}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 2, 'ACM_CAP': 2}, 'ADO': {'ADO_DEL.1': 2, 'ADO_IGS.1': 2, 'ADO_DEL': 2, 'ADO_IGS': 2}, 'ADV': {'ADV_FSP.1': 2, 'ADV_HLD.1': 2, 'ADV_RCR.1': 2, 'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_RCR': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2, 'AGD_ADM': 2, 'AGD_USR': 2}, 'ATE': {'ATE_FUN': 3, 'ATE_COV.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2, 'ATE_COV': 2, 'ATE_IND': 2}, 'AVA': {'AVA_SOF.1': 1, 'AVA_VLA.1': 2, 'AVA_SOF': 1, 'AVA_VLA': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 8, 'FAU_SAR.1': 9, 'FAU_SAR.2': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1}, 'FDP': {'FDP_ACC.1': 17, 'FDP_ACF.1': 14, 'FDP_ITT.1': 5, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_ITT.1.1': 1}, 'FIA': {'FIA_UAU.2': 4, 'FIA_UID.2': 8, 'FIA_UID.1': 3, 'FIA_UAU.2.1': 1, 'FIA_UID.2.1': 1}, 'FMT': {'FMT_MTD.1.1': 2, 'FMT_MSA.1': 14, 'FMT_MSA.3': 14, 'FMT_MTD.1': 7, 'FMT_SMF.1': 15, 'FMT_SMR.1': 15, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 5, 'FPT_STM.1': 6, 'FPT_RVM.1': 5, 'FPT_SEP.1': 5, 'FPT_ITT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1}, 'FRU': {'FRU_RSA.1.1': 2, 'FRU_RSA.1': 7}}, 'cc_claims': {'O': {'O.ACCESS': 5, 'O.AUDITING': 4, 'O.ADMIN': 5, 'O.AVAILABILITY': 5, 'O.E.I_AND_A': 5, 'O.E.DISCRETIONARY_ACCESS': 5, 'O.E.SECURE': 3, 'O.E.ENFORCEMENT': 5, 'O.E.TIME_STAMPS': 5, 'O.E.PHYSICAL': 2, 'O.E.TRUSTED_ADMIN': 2, 'O.ACCESS_CONTROL': 2, 'O..E.I_AND_A': 1, 'O.E.DISCRETIONARY_': 1, 'O.E.SECURE_CHANNEL': 3, 'O.E.PHSYICAL': 1, 'O.E_TRUSTED_ADMIN': 1, 'O.E': 1, 'O.AUDITNG': 1, 'O.ADMN': 1, 'O.E_ENFORCEMENT': 1, 'O.E_TIME_STAMPS': 1}, 'T': {'T': 1, 'T.DENIAL_OF': 2, 'T.ACCESS': 3, 'T.E.TRANSIT': 3, 'T.E.ACCESS_TOE': 3, 'T.DENIAL_OF_SERVICE': 1}, 'A': {'A.TRUSTED_ADMIN': 3, 'A.PHYSICAL': 3}}, 'vendor': {'STMicroelectronics': {'STM': 7}, 'Microsoft': {'Microsoft': 1, 'Microsoft Corporation': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'HPC': {'HPC': 29}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 2}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 1}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '07132fd1fe8ee6d1b286c22788d2370daccabd21d82aaa094a48d49378415efc', 'st_pdf_hash': '42f639cab54cf523bc21a41bf81ab5119379073e6218139134999beb92b742ff', 'report_txt_hash': '3039cc6c4e2c688684ee9cb4413861f253e32da84a56cdc6ce51e41fd61054e9', 'st_txt_hash': 'ec99c9edcd18cc49d6f64dfbd8f48fd07cd6cf5325a62aa2c3d9ba5582c5bac3'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'HPC': 53}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'HPC': 29}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'SSL': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-49.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {'cert_id': '383-4-49', 'cert_lab': 'CANADA'}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.2']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Platform LSF® HPC 6.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "e7acf457b89758e6",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-49",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Platform computing Inc.",
  "manufacturer_web": "https://www.platform.com/",
  "name": "Platform LSF\u00ae HPC 6.2",
  "not_valid_after": "2015-09-29",
  "not_valid_before": "2006-04-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "lsf-cert-e.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-49",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-49": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 7,
          "EAL 3+": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "VPN": {
          "VPN": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "HPC": {
            "HPC": 53
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "rareade",
      "/CreationDate": "D:20060504130719-04\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20060504130719-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "Microsoft Word - Platform LSF HPC 6.2 CR _en_ v1.0.doc",
      "pdf_file_size_bytes": 170199,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "lsf-sec-e.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PHYSICAL": 3,
          "A.TRUSTED_ADMIN": 3
        },
        "O": {
          "O..E": 1,
          "O.ACCESS": 5,
          "O.ACCESS_CONTROL": 2,
          "O.ADMIN": 5,
          "O.ADMN": 1,
          "O.AUDITING": 3,
          "O.AVAILABILITY": 3,
          "O.E": 33,
          "O.E_ENFORCEMENT": 1,
          "O.E_TIME_STAMPS": 1,
          "O.E_TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ACCESS": 3,
          "T.DENIAL_OF": 2,
          "T.DENIAL_OF_SERVICE": 1,
          "T.E": 6
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP.2": 2
        },
        "ADO": {
          "ADO_DEL.1": 2,
          "ADO_IGS.1": 2
        },
        "ADV": {
          "ADV_FSP.1": 2,
          "ADV_HLD.1": 2,
          "ADV_RCR.1": 2
        },
        "AGD": {
          "AGD_ADM.1": 2,
          "AGD_USR.1": 2
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_SOF.1": 1,
          "AVA_VLA.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 3,
          "EAL 3+": 2,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 7,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 16,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 14,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_ITT.1": 5,
          "FDP_ITT.1.1": 1
        },
        "FIA": {
          "FIA_UAU.2": 4,
          "FIA_UAU.2.1": 1,
          "FIA_UID.1": 5,
          "FIA_UID.2": 8,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 14,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 14,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 15,
          "FMT_SMF.1.1": 2,
          "FMT_SMR": 2,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 5,
          "FPT_ITT.1.1": 1,
          "FPT_RVM.1": 5,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 5,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1
        },
        "FRU": {
          "FRU_RSA.1": 7,
          "FRU_RSA.1.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "HPC": {
            "HPC": 29
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1,
          "Microsoft Corporation": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20060406090307-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0 for Word",
      "/ModDate": "D:20060406090607-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/SourceModified": "D:20060406130217",
      "/Title": " ",
      "pdf_file_size_bytes": 452283,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 52
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/lsf-cert-e.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/lsf-sec-e.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "07132fd1fe8ee6d1b286c22788d2370daccabd21d82aaa094a48d49378415efc",
      "txt_hash": "3039cc6c4e2c688684ee9cb4413861f253e32da84a56cdc6ce51e41fd61054e9"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "42f639cab54cf523bc21a41bf81ab5119379073e6218139134999beb92b742ff",
      "txt_hash": "ec99c9edcd18cc49d6f64dfbd8f48fd07cd6cf5325a62aa2c3d9ba5582c5bac3"
    }
  },
  "status": "archived"
}