Trivalent Protect (for Android) Version 2.6

CSV information ?

Status archived
Valid from 13.06.2018
Valid until 13.06.2020
Scheme 🇺🇸 US
Manufacturer Trivalent
Category Other Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-10856-2018

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10856-2018
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20180615102011-04'00'
Modification date: D:20180615102011-04'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC
Protocols
TLSv1.2, TLS v1.2
Randomness
DRBG
Libraries
BouncyCastle
Block cipher modes
CTR

Security Assurance Requirements (SAR)
ATE_IND.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_STO_EXT.1, FDP_PRT_EXT.1, FDP_DAR_EXT.1, FMT_CFG_EXT.1.2, FPT_AEX_EXT.1.3
Certificates
CCEVS-VR-10856-2018
Evaluation facilities
Gossamer Security

Standards
SP 800-90

File metadata

Creation date: D:20180615095121-04'00'
Modification date: D:20180615095121-04'00'
Pages: 16

Frontpage

Certificate ID: CCEVS-VR-10856-2018
Certified item: Trivalent 180 Admiral Cochrane Drive, Suite 410 Annapolis, MD 21401 USA Trivalent Protect (for Android) 2.6
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-2048, RSA 2048, RSA-OAEP, ECDHE, ECC
Hash functions
SHA-1, SHA-512, SHA-384, SHA256, PBKDF, PBKDF2
Schemes
MAC
Protocols
TLS, TLSv1.2, TLS v1.2, TLS 1.2
Randomness
DRBG, RBG
Libraries
BouncyCastle
Elliptic Curves
secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Security level
EAL 1
Claims
O.AUTHORIZATION, A.SHUTDOWN, OE.AUTHORIZATION_FACTOR_STRENGTH, OE.PLATFORM, OE.POWER_SAVE, OE.PROPER_ADMIN, OE.PROPER_USER, OE.STRONG_ENVIRONMENT_CRYPTO, OE.TRAINED_USERS
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_CKM_EXT, FCS_CKM_EXT.1, FCS_KYC_EXT, FCS_RBG_EXT, FCS_STO_EXT, FCS_CKM.1, FCS_COP.1, FCS_CKM_EXT.1.1, FCS_RBG_EXT.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.2, FCS_CKM_EXT.2.1, FCS_CKM_EXT.2.2, FCS_CKM_EXT.2.3, FCS_CKM_EXT.4, FCS_CKM_EXT.4.1, FCS_KYC_EXT.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.2, FCS_RBG_EXT.2.1, FCS_RBG_EXT.2.2, FCS_STO_EXT.1, FCS_STO_EXT.1.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.4, FCS_TLSC_EXT.4.1, FCS_TLSC_EXT, FDP_ACC.1, FDP_DAR_EXT, FDP_DEC_EXT, FDP_NET_EXT, FDP_PRT_EXT, FDP_DAR_EXT.1, FDP_DAR_EXT.1.1, FDP_DEC_EXT.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1, FDP_NET_EXT.1.1, FDP_PRT_EXT.1, FDP_PRT_EXT.1.1, FDP_PRT_EXT.1.2, FIA_AUT_EXT, FIA_FCT_EXT.1, FIA_AUT_EXT.1, FIA_AUT_EXT.1.1, FIA_FCT_EXT.1.1, FMT_CFG_EXT, FMT_MEC_EXT, FMT_SMF, FMT_SMF.1, FMT_CFG_EXT.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_MEC_EXT.1, FMT_MEC_EXT.1.1, FMT_SMF.1.1, FPR_ANO_EXT, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_AEX_EXT, FPT_API_EXT, FPT_FEK_EXT, FPT_KYP_EXT, FPT_LIB_EXT, FPT_TUD_EXT, FPT_AEX_EXT.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_API_EXT.1, FPT_API_EXT.1.1, FPT_FEK_EXT.1, FPT_FEK_EXT.1.1, FPT_KYP_EXT.1, FPT_KYP_EXT.1.1, FPT_LIB_EXT.1, FPT_LIB_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.1.6, FTP_DIT_EXT, FTP_DIT_EXT.1, FTP_DIT_EXT.1.1

Standards
FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-4, FIPS PUB 197, FIPS 186-4, SP 800-90, NIST SP 800-132, NIST SP 800-38A, NIST SP 800-38F, NIST SP 800-56B, NIST SP 800-57, SP 800-38F, NIST SP 800-90, SP 800-90A, SP 800-132, SP 800-56B, RFC 5246, RFC 4492, RFC 5289, RFC 6125, RFC 5280, RFC 5759, X.509

File metadata

Creation date: D:20180615095415-04'00'
Modification date: D:20180615095415-04'00'
Pages: 31

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-10856-2018

Extracted SARs

ALC_CMS.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ATE_IND.1, AVA_VAN.1, ALC_TSU_EXT.1

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '04dc1e2801f15faee84bff863fd2c6110411a321de39f2f21035cb2a7d9802c4', 'txt_hash': 'e3a8ab0274e97b27036697de53123946ee0c92d62dc740276caa605ada9249f7'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd04c0b2f6f922b4ae741f1b53f0458f8c62aada7d9a38c4d9719cc9be0ef8c9a', 'txt_hash': 'c9352172e80729f80615ad954a1196ce1fbc47e3d93f6c2c8a623fa89725dde7'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '956bd79680efda6832fb5ed9c51827d7fd930e4900ef55273c2623f13e743d3f', 'txt_hash': '61192350a8bd0687542f9478d890a13b041b18cf7f68c3f76c0a372f4fedbda4'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 183524, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20180615102011-04'00'", '/CreationDate': "D:20180615102011-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID10856-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid10856-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-10856-2018', 'cert_item': 'Trivalent 180 Admiral Cochrane Drive, Suite 410 Annapolis, MD 21401 USA Trivalent Protect (for Android) 2.6', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2018 1 1': 1, '2018 3 3': 1, '2018 6 5': 1, '2018 8 10': 1, '2018 9 10': 1}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to d04c0b2f6f922b4ae741f1b53f0458f8c62aada7d9a38c4d9719cc9be0ef8c9a.
    • The st_txt_hash property was set to c9352172e80729f80615ad954a1196ce1fbc47e3d93f6c2c8a623fa89725dde7.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1270536, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 31, '/CreationDate': "D:20180615095415-04'00'", '/ModDate': "D:20180615095415-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_TSU_EXT': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5, 'ALC_TSU_EXT.1': 7}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT': 9, 'FCS_CKM_EXT.1': 15, 'FCS_KYC_EXT': 3, 'FCS_RBG_EXT': 6, 'FCS_STO_EXT': 3, 'FCS_CKM.1': 9, 'FCS_COP.1': 18, 'FCS_CKM_EXT.1.1': 1, 'FCS_RBG_EXT.1': 4, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.2': 1, 'FCS_CKM_EXT.2.1': 2, 'FCS_CKM_EXT.2.2': 1, 'FCS_CKM_EXT.2.3': 1, 'FCS_CKM_EXT.4': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_KYC_EXT.1': 2, 'FCS_KYC_EXT.1.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.2': 1, 'FCS_RBG_EXT.2.1': 1, 'FCS_RBG_EXT.2.2': 1, 'FCS_STO_EXT.1': 1, 'FCS_STO_EXT.1.1': 2, 'FCS_TLSC_EXT.1': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.4': 1, 'FCS_TLSC_EXT.4.1': 1, 'FCS_TLSC_EXT': 2}, 'FDP': {'FDP_ACC.1': 3, 'FDP_DAR_EXT': 3, 'FDP_DEC_EXT': 3, 'FDP_NET_EXT': 3, 'FDP_PRT_EXT': 3, 'FDP_DAR_EXT.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_DEC_EXT.1': 1, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_PRT_EXT.1': 1, 'FDP_PRT_EXT.1.1': 1, 'FDP_PRT_EXT.1.2': 1}, 'FIA': {'FIA_AUT_EXT': 3, 'FIA_FCT_EXT.1': 10, 'FIA_AUT_EXT.1': 1, 'FIA_AUT_EXT.1.1': 1, 'FIA_FCT_EXT.1.1': 2}, 'FMT': {'FMT_CFG_EXT': 3, 'FMT_MEC_EXT': 3, 'FMT_SMF': 2, 'FMT_SMF.1': 2, 'FMT_CFG_EXT.1': 1, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1': 1, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT': 3, 'FPR_ANO_EXT.1': 1, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT': 3, 'FPT_API_EXT': 3, 'FPT_FEK_EXT': 4, 'FPT_KYP_EXT': 6, 'FPT_LIB_EXT': 3, 'FPT_TUD_EXT': 3, 'FPT_AEX_EXT.1': 1, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1': 1, 'FPT_API_EXT.1.1': 1, 'FPT_FEK_EXT.1': 1, 'FPT_FEK_EXT.1.1': 1, 'FPT_KYP_EXT.1': 3, 'FPT_KYP_EXT.1.1': 1, 'FPT_LIB_EXT.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.1.6': 1}, 'FTP': {'FTP_DIT_EXT': 3, 'FTP_DIT_EXT.1': 1, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 1}, 'A': {'A.SHUTDOWN': 1}, 'OE': {'OE.AUTHORIZATION_FACTOR_STRENGTH': 1, 'OE.PLATFORM': 1, 'OE.POWER_SAVE': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1, 'OE.STRONG_ENVIRONMENT_CRYPTO': 1, 'OE.TRAINED_USERS': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 35, 'AES-256': 16}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA 2048': 1, 'RSA-OAEP': 1}, 'ECC': {'ECDH': {'ECDHE': 1}, 'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-512': 2, 'SHA-384': 3, 'SHA256': 6}}, 'PBKDF': {'PBKDF': 1, 'PBKDF2': 13}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 15, 'TLSv1.2': 7, 'TLS v1.2': 2, 'TLS 1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 28}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 7}}, 'ecc_curve': {'NIST': {'secp256r1': 2, 'secp384r1': 2, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 14}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 197': 2, 'FIPS 186-4': 1}, 'NIST': {'SP 800-90': 1, 'NIST SP 800-132': 1, 'NIST SP 800-38A': 3, 'NIST SP 800-38F': 1, 'NIST SP 800-56B': 1, 'NIST SP 800-57': 1, 'SP 800-38F': 3, 'NIST SP 800-90': 2, 'SP 800-90A': 4, 'SP 800-132': 1, 'SP 800-56B': 1}, 'RFC': {'RFC 5246': 16, 'RFC 4492': 8, 'RFC 5289': 8, 'RFC 6125': 1, 'RFC 5280': 2, 'RFC 5759': 1}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security': 1}}, 'certification_process': {}}.
    • The st_filename property was set to st_vid10856-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid10856-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10856-vr.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/st_vid10856-vr.pdf, code: 408'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Application Software Protection Profile (APP PP) Extended Package: File Encryption\x03...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_app_swfe_ep_v1.0.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.2', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.2']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.2', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Application Software Protection Profile (APP PP) Extended Package: File Encryption\x03...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_app_swfe_ep_v1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid10856-vr.pdf', 'st_filename': 'st_vid10856-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_sfr': {'__update__': {'FDP': {'__update__': {'FDP_DAR_EXT.1': 4}}}}, 'symmetric_crypto': {'__insert__': {'constructions': {'MAC': {'HMAC': 1}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__insert__': {'TLSv1.2': 2}}}}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 1': 2}}}}, 'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_FSP': 1}, '__update__': {'ADV_FSP.1': 9}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}, '__update__': {'AGD_OPE.1': 10, 'AGD_PRE.1': 6}}, 'ALC': {'__insert__': {'ALC_TSU_EXT': 2, 'ALC_CMC': 1, 'ALC_CMS': 1}, '__update__': {'ALC_CMC.1': 4, 'ALC_CMS.1': 5, 'ALC_TSU_EXT.1': 7}}, 'ATE': {'__insert__': {'ATE_IND': 1}, '__update__': {'ATE_IND.1': 5}}, 'AVA': {'__insert__': {'AVA_VAN': 1}, '__update__': {'AVA_VAN.1': 6}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_CKM_EXT': 9, 'FCS_KYC_EXT': 3, 'FCS_RBG_EXT': 6, 'FCS_STO_EXT': 3, 'FCS_TLSC_EXT': 2}, '__update__': {'FCS_CKM_EXT.2.1': 2}}, 'FDP': {'__insert__': {'FDP_DAR_EXT': 3, 'FDP_DEC_EXT': 3, 'FDP_NET_EXT': 3, 'FDP_PRT_EXT': 3}}, 'FIA': {'__insert__': {'FIA_AUT_EXT': 3}}, 'FMT': {'__insert__': {'FMT_CFG_EXT': 3, 'FMT_MEC_EXT': 3, 'FMT_SMF': 2}}, 'FPR': {'__insert__': {'FPR_ANO_EXT': 3}}, 'FPT': {'__insert__': {'FPT_AEX_EXT': 3, 'FPT_API_EXT': 3, 'FPT_FEK_EXT': 4, 'FPT_LIB_EXT': 3, 'FPT_TUD_EXT': 3}, '__update__': {'FPT_KYP_EXT': 6, 'FPT_KYP_EXT.1': 3}}, 'FTP': {'__insert__': {'FTP_DIT_EXT': 3}}}}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 2, 'HMAC-SHA-512': 4}}}}}}, 'asymmetric_crypto': {'__update__': {'RSA': {'__insert__': {'RSA-OAEP': 1}}}, '__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-512': 2, 'SHA-384': 3, 'SHA256': 6}, '__delete__': ['SHA384']}}}, 'PBKDF': {'__update__': {'PBKDF2': 13}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 2}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 15, 'TLS v1.2': 2, 'TLSv1.2': 7}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 28}}, 'RNG': {'__update__': {'RBG': 2}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 4}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'secp521r1': 2}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'NIST': {'__insert__': {'NIST SP 800-132': 1, 'NIST SP 800-56B': 1, 'SP 800-56B': 1}, '__update__': {'NIST SP 800-38F': 1, 'SP 800-38F': 3}}, 'RFC': {'__insert__': {'RFC 6125': 1}}}}, 'javacard_packages': {'java': {'java.security': 1}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Application Software Protection Profile (APP PP) Extended Package: File Encryption\x03...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_app_swfe_ep_v1.0.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.2', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.2']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://web.nvd.nist.gov/view/vuln/search', 'http://www.kb.cert.org/vuls/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-10856-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ATE': {'ATE_IND.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 2, 'FCS_STO_EXT.1': 3}, 'FDP': {'FDP_PRT_EXT.1': 1, 'FDP_DAR_EXT.1': 2}, 'FMT': {'FMT_CFG_EXT.1.2': 2}, 'FPT': {'FPT_AEX_EXT.1.3': 2}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6, 'AES-256': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS v1.2': 1}}}, 'randomness': {}, 'cipher_mode': {'CTR': {'CTR': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 3}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 12}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'SP 800-90': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.1': 15, 'FCS_CKM.1': 9, 'FCS_COP.1': 18, 'FCS_CKM_EXT.1.1': 1, 'FCS_RBG_EXT.1': 4, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.2': 1, 'FCS_CKM_EXT.2.1': 1, 'FCS_CKM_EXT.2.2': 1, 'FCS_CKM_EXT.2.3': 1, 'FCS_CKM_EXT.4': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_KYC_EXT.1': 2, 'FCS_KYC_EXT.1.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.2': 1, 'FCS_RBG_EXT.2.1': 1, 'FCS_RBG_EXT.2.2': 1, 'FCS_STO_EXT.1': 1, 'FCS_STO_EXT.1.1': 2, 'FCS_TLSC_EXT.1': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.4': 1, 'FCS_TLSC_EXT.4.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_DAR_EXT.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_DEC_EXT.1': 1, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1': 1, 'FDP_NET_EXT.1.1': 1, 'FDP_PRT_EXT.1': 1, 'FDP_PRT_EXT.1.1': 1, 'FDP_PRT_EXT.1.2': 1}, 'FIA': {'FIA_FCT_EXT.1': 10, 'FIA_AUT_EXT.1': 1, 'FIA_AUT_EXT.1.1': 1, 'FIA_FCT_EXT.1.1': 2}, 'FMT': {'FMT_SMF.1': 2, 'FMT_CFG_EXT.1': 1, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1': 1, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 1, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_KYP_EXT': 3, 'FPT_AEX_EXT.1': 1, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1': 1, 'FPT_API_EXT.1.1': 1, 'FPT_FEK_EXT.1': 1, 'FPT_FEK_EXT.1.1': 1, 'FPT_KYP_EXT.1': 2, 'FPT_KYP_EXT.1.1': 1, 'FPT_LIB_EXT.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.1.6': 1}, 'FTP': {'FTP_DIT_EXT.1': 1, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 1}, 'A': {'A.SHUTDOWN': 1}, 'OE': {'OE.AUTHORIZATION_FACTOR_STRENGTH': 1, 'OE.PLATFORM': 1, 'OE.POWER_SAVE': 1, 'OE.PROPER_ADMIN': 1, 'OE.PROPER_USER': 1, 'OE.STRONG_ENVIRONMENT_CRYPTO': 1, 'OE.TRAINED_USERS': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 35, 'AES-256': 16}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 5}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDHE': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 1, 'DHE': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-512': 7, 'SHA-384': 5, 'SHA256': 12, 'SHA384': 4}}, 'PBKDF': {'PBKDF': 1, 'PBKDF2': 12}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 16, 'TLS v1.2': 1, 'TLS 1.2': 1, 'TLSv1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 25}, 'RNG': {'RBG': 27}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 7}}, 'ecc_curve': {'NIST': {'secp256r1': 2, 'secp384r1': 2, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2}}, 'crypto_library': {'BouncyCastle': {'BouncyCastle': 14}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 18}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 197': 2, 'FIPS 186-4': 1}, 'NIST': {'SP 800-90': 1, 'NIST SP 800-38A': 3, 'NIST SP 800-57': 1, 'NIST SP 800-38F': 2, 'NIST SP 800-90': 2, 'SP 800-90A': 4, 'SP 800-132': 1, 'SP 800-38F': 1}, 'RFC': {'RFC 5246': 16, 'RFC 4492': 8, 'RFC 5289': 8, 'RFC 5280': 2, 'RFC 5759': 1}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '04dc1e2801f15faee84bff863fd2c6110411a321de39f2f21035cb2a7d9802c4', 'st_pdf_hash': 'd04c0b2f6f922b4ae741f1b53f0458f8c62aada7d9a38c4d9719cc9be0ef8c9a', 'report_txt_hash': 'e3a8ab0274e97b27036697de53123946ee0c92d62dc740276caa605ada9249f7', 'st_txt_hash': 'c9352172e80729f80615ad954a1196ce1fbc47e3d93f6c2c8a623fa89725dde7'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 6, 'AES-256': 2}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 12}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 35, 'AES-256': 16, 'HMAC': 1, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 5}, 'rules_asymmetric_crypto': {'RSA-2048': 1, 'RSA 2048': 1, 'ECDHE': 1, 'ECC': 1, 'DH': 1, 'DHE': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 1, 'SHA-512': 7, 'SHA-384': 5, 'SHA256': 12, 'SHA384': 4, 'PBKDF': 1, 'PBKDF2': 12}, 'rules_crypto_schemes': {'MAC': 3, 'TLS': 18}, 'rules_randomness': {'DRBG': 25, 'RBG': 27}, 'rules_tee': {'SE': 18}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-10856-2018', 'cert_item': 'Trivalent 180 Admiral Cochrane Drive, Suite 410 Annapolis, MD 21401 USA Trivalent Protect (for Android) 2.6', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2.6']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.2', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf', 'pp_ids': None}]}.
    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Application Software, Version 1.2', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_APP_V1.2']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Trivalent Protect (for Android) Version 2.6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10856-ci.pdf",
  "dgst": "f468f4fa5ba3c121",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-10856-2018",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Trivalent",
  "manufacturer_web": "https://www.trivalent.co",
  "name": "Trivalent Protect (for Android) Version 2.6",
  "not_valid_after": "2020-06-13",
  "not_valid_before": "2018-06-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10856-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10856-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180615102011-04\u002700\u0027",
      "/ModDate": "D:20180615102011-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 183524,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10856-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-10856-2018",
        "cert_item": "Trivalent 180 Admiral Cochrane Drive, Suite 410 Annapolis, MD 21401 USA Trivalent Protect (for Android) 2.6",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-10856-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ATE": {
          "ATE_IND.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_STO_EXT.1": 3
        },
        "FDP": {
          "FDP_DAR_EXT.1": 4,
          "FDP_PRT_EXT.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1.2": 2
        },
        "FPT": {
          "FPT_AEX_EXT.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CTR": {
          "CTR": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 3
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS v1.2": 1,
            "TLSv1.2": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "NIST": {
          "SP 800-90": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20180615095121-04\u002700\u0027",
      "/ModDate": "D:20180615095121-04\u002700\u0027",
      "pdf_file_size_bytes": 482172,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://web.nvd.nist.gov/view/vuln/search",
          "http://www.kb.cert.org/vuls/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "st_vid10856-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDHE": 1
          }
        },
        "RSA": {
          "RSA 2048": 1,
          "RSA-2048": 1,
          "RSA-OAEP": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.SHUTDOWN": 1
        },
        "O": {
          "O.AUTHORIZATION": 1
        },
        "OE": {
          "OE.AUTHORIZATION_FACTOR_STRENGTH": 1,
          "OE.PLATFORM": 1,
          "OE.POWER_SAVE": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1,
          "OE.STRONG_ENVIRONMENT_CRYPTO": 1,
          "OE.TRAINED_USERS": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5,
          "ALC_TSU_EXT": 2,
          "ALC_TSU_EXT.1": 7
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 9,
          "FCS_CKM_EXT": 9,
          "FCS_CKM_EXT.1": 15,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.1.2": 1,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.2": 1,
          "FCS_CKM_EXT.2.1": 2,
          "FCS_CKM_EXT.2.2": 1,
          "FCS_CKM_EXT.2.3": 1,
          "FCS_CKM_EXT.4": 1,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 18,
          "FCS_KYC_EXT": 3,
          "FCS_KYC_EXT.1": 2,
          "FCS_KYC_EXT.1.1": 1,
          "FCS_RBG_EXT": 6,
          "FCS_RBG_EXT.1": 4,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.2": 1,
          "FCS_RBG_EXT.2.1": 1,
          "FCS_RBG_EXT.2.2": 1,
          "FCS_STO_EXT": 3,
          "FCS_STO_EXT.1": 1,
          "FCS_STO_EXT.1.1": 2,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.4": 1,
          "FCS_TLSC_EXT.4.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_DAR_EXT": 3,
          "FDP_DAR_EXT.1": 1,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT": 3,
          "FDP_DEC_EXT.1": 1,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT": 3,
          "FDP_NET_EXT.1": 1,
          "FDP_NET_EXT.1.1": 1,
          "FDP_PRT_EXT": 3,
          "FDP_PRT_EXT.1": 1,
          "FDP_PRT_EXT.1.1": 1,
          "FDP_PRT_EXT.1.2": 1
        },
        "FIA": {
          "FIA_AUT_EXT": 3,
          "FIA_AUT_EXT.1": 1,
          "FIA_AUT_EXT.1.1": 1,
          "FIA_FCT_EXT.1": 10,
          "FIA_FCT_EXT.1.1": 2
        },
        "FMT": {
          "FMT_CFG_EXT": 3,
          "FMT_CFG_EXT.1": 1,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT": 3,
          "FMT_MEC_EXT.1": 1,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 2,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT": 3,
          "FPR_ANO_EXT.1": 1,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT": 3,
          "FPT_AEX_EXT.1": 1,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 1,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT": 3,
          "FPT_API_EXT.1": 1,
          "FPT_API_EXT.1.1": 1,
          "FPT_FEK_EXT": 4,
          "FPT_FEK_EXT.1": 1,
          "FPT_FEK_EXT.1.1": 1,
          "FPT_KYP_EXT": 6,
          "FPT_KYP_EXT.1": 3,
          "FPT_KYP_EXT.1.1": 1,
          "FPT_LIB_EXT": 3,
          "FPT_LIB_EXT.1": 1,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 1,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.1.6": 1
        },
        "FTP": {
          "FTP_DIT_EXT": 3,
          "FTP_DIT_EXT.1": 1,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CTR": {
          "CTR": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 14
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 15,
            "TLS 1.2": 1,
            "TLS v1.2": 2,
            "TLSv1.2": 7
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "secp256r1": 2,
          "secp384r1": 2,
          "secp521r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1,
          "PBKDF2": 13
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-384": 3,
            "SHA-512": 2,
            "SHA256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "java": {
          "java.security": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 28
        },
        "RNG": {
          "RBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 2,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 3,
          "NIST SP 800-38F": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-57": 1,
          "NIST SP 800-90": 2,
          "SP 800-132": 1,
          "SP 800-38F": 3,
          "SP 800-56B": 1,
          "SP 800-90": 1,
          "SP 800-90A": 4
        },
        "RFC": {
          "RFC 4492": 8,
          "RFC 5246": 16,
          "RFC 5280": 2,
          "RFC 5289": 8,
          "RFC 5759": 1,
          "RFC 6125": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 35,
            "AES-256": 16
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20180615095415-04\u002700\u0027",
      "/ModDate": "D:20180615095415-04\u002700\u0027",
      "pdf_file_size_bytes": 1270536,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 31
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_app_swfe_ep_v1.0.pdf",
        "pp_name": "Application Software Protection Profile (APP PP) Extended Package: File Encryption\u0003..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_APP_V1.2"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.2.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.2"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10856-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10856-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "956bd79680efda6832fb5ed9c51827d7fd930e4900ef55273c2623f13e743d3f",
      "txt_hash": "61192350a8bd0687542f9478d890a13b041b18cf7f68c3f76c0a372f4fedbda4"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "04dc1e2801f15faee84bff863fd2c6110411a321de39f2f21035cb2a7d9802c4",
      "txt_hash": "e3a8ab0274e97b27036697de53123946ee0c92d62dc740276caa605ada9249f7"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d04c0b2f6f922b4ae741f1b53f0458f8c62aada7d9a38c4d9719cc9be0ef8c9a",
      "txt_hash": "c9352172e80729f80615ad954a1196ce1fbc47e3d93f6c2c8a623fa89725dde7"
    }
  },
  "status": "archived"
}