Dencrypt Connex 6.0 for Apple iOS

CSV information ?

Status active
Valid from 09.07.2021
Valid until 09.07.2026
Scheme πŸ‡ΈπŸ‡ͺ SE
Manufacturer Dencrypt A/S
Category Mobility
Security level EAL4, ALC_FLR.2

Heuristics summary ?

Certificate ID: CSEC2020005

Certificate ?

Extracted keywords

Security level
EAL 2, EAL 4
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CSEC2020005
Evaluation facilities
atsec

File metadata

Creation date: D:20210905105512+02'00'
Modification date: D:20210905111258+02'00'
Pages: 1
Creator: RICOH MP C4504ex
Producer: RICOH MP C4504ex

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
Diffie-Hellman
Hash functions
SHA-384
Protocols
TLS, TLS 1.2, TLSv1.2, DTLS
Randomness
RNG
Libraries
GnuTLS
Block cipher modes
CFB, GCM

Security level
EAL4, EAL 4, EAL 4 augmented
Claims
T.DATA, T.MASQUERADE, T.TRAFFIC, A.SINGLEUSER, A.USER, A.ADMIN, A.APPS, A.BACKEND, A.HANDSET, A.KEYS, A.PROVISIONING, A.APPSTORE, OSP.CLOSED, OSP.FORWARD, OSP.PRIVATEKEY, OSP.MANAGE, OSP.PHONEBOOK, OSP.UPTODATE, OSP.STORAGE, OSP.TUNNEL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_IMP.1, AGD_OPE.1, ALC_FLR.2, ALC_CMC.4, ALC_DEL.1, ALC_TAT.1, ATE_COV.2, ATE_FUN.1, AVA_VAN.3, ASE_INT.1, ASE_SPD.1, ASE_ECD.1, ASE_TSS.1
Certificates
CSEC2020005
Evaluation facilities
atsec

Standards
ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title: Microsoft Word - Dencrypt_Connex_Certification Report
Author: MAAVA
Creation date: D:20210712153735+02'00'
Modification date: D:20210712153735+02'00'
Pages: 20
Producer: Microsoft: Print To PDF

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES-256, AES, AES-, DES, HMAC, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECDH, EdDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA1, SHA-512, SHA512, SHA-384, SHA2, MD5
Schemes
Key Agreement
Protocols
SSL, TLS, TLS 1.2, TLS 1.1, DTLS, DTLS 1.2
Randomness
RNG
Libraries
mbedTLS
Elliptic Curves
secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CFB, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

JavaCard API constants
X448
Vendor
Cisco Systems, Inc

Security level
EAL4, EAL4 augmented
Claims
O.CALLERID, O.GROUP, O.TRAFFIC, O.MESSAGES, O.CHANNEL, O.PHONEBOOK, O.FORWARD, O.PRIVATEKEY, O.MANAGE, O.STORAGE, O.TUNNEL, O.PUSH, T.DATA, T.MASQUERADE, T.TRAFFIC, A.ADMIN, A.APPS, A.BACKEND, A.HANDSET, A.KEYS, A.SINGLEUSER, A.USER, A.PROVISIONING, A.APPSTORE, OE.ADMIN, OE.APPS, OE.BACKEND, OE.HANDSET, OE.KEYS, OE.SINGLEUSER, OE.USER, OE.PROVISIONING, OE.APPSTORE, OSP.CLOSED, OSP.FORWARD, OSP.PRIVATEKEY, OSP.MANAGE, OSP.PHONEBOOK, OSP.UPTODATE, OSP.STORAGE, OSP.TUNNEL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT, FCS_CKM, FCS_CKM.2, FCS_COP, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLS_EXT.1.1, FCS_CKM.1, FCS_RBG_EXT.1, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_CKM.2.1, FCS_CKM.1.1, FCS_COP.1.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP.1, FDP_IFC.2, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.1, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2, FDP_IFC.1, FDP_ACC.1, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_MSA.3, FTP_ITC.1, FTP_TRP.1, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Side-channel analysis
side channels

Standards
FIPS197, FIPS PUB 186-4, FIPS186-4, FIPS180-4, NIST SP 800-38D, NIST SP 800-90A, NIST SP 800-38A, PKCS #1, RFC 5246, RFC 4346, RFC 6125, RFC5763, RFC5764, RFC3711, RFC7748, RFC8032, RFC5869, RFC2104, RFC5246, RFC6347, RFC 5289, RFC 3711, RFC 5763, RFC7714, RFC3261, RFC2818, RFC3830, RFC5289, RFC6125, ISO/IEC 10118-, X.509, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Author: Rolf
Creation date: D:20210707143303+02'00'
Pages: 54
Creator: Writer
Producer: LibreOffice 7.1

References

No references.

Heuristics ?

Certificate ID: CSEC2020005

Extracted SARs

ALC_FLR.2, ALC_DVS.1, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, AVA_VAN.3, ASE_TSS.1, ALC_CMC.4, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ATE_DPT.1, ADV_FSP.4, ADV_TDS.3, ASE_SPD.1, ALC_CMS.4, ATE_COV.2, ATE_IND.2, ADV_IMP.1, ADV_ARC.1

Scheme data ?

Product Dencrypt Connex 6.0
Url https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/dencrypt-connex-6.0-for-apple-ios/
Enhanced
Title Dencrypt Connex 6.0
Mutual Recognition CCRA, SOGIS-MRA, EA-MLA
Product Dencrypt Connex 6.0 for Apple iOS
Category VOIP and messaging client for iOS
Target Link https://www.fmv.se/globalassets/csec/dencrypt-connex/st---dencrypt-connex.pdf
Assurance Level EAL4 + ALC_FLR.2
Certification Date 2021-07-09
Report Link https://www.fmv.se/globalassets/csec/dencrypt-connex/certification-report---dencrypt-connex-6.0.pdf
Cert Link https://www.fmv.se/globalassets/csec/dencrypt-connex/ccra---dencrypt-connex-6.0.pdf
Sponsor Dencrypt A/S
Developer Dencrypt A/S
Evaluation Facility atsec information security AB

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5b0978cdac23758bf28e1474e8d0e6718eed1ca76f262902ac56f11ade81664e', 'txt_hash': '01e37e2d245f7b2b9e819595829354f5637d7eb014cf09546f1ecd156d7d8522'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e35f9f36953709dcfb6e32587591ad1778277f47256b772707c303b4b9743c9d', 'txt_hash': 'fe8cfa35734a2dfd3ff458f1ae9ad7e3e710efffb879a061eabf58379b17584f'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e86c090e33916684901077cf25c3ebaf0a16b8c0b108efee72fc5bcf6ad0abe4', 'txt_hash': 'afcd1615e2c83786bfd4023d545118cab6b29207c553633f1a0a79a1f6b6031f'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 883481, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20210905105512+02'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20210905111258+02'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'SE': {'CSEC2020005': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL 4': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'CCRA - Dencrypt Connex 6.0.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Dencrypt Connex 6.0', 'url': 'https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/dencrypt-connex-6.0-for-apple-ios/', 'enhanced': {'title': 'Dencrypt Connex 6.0', 'mutual_recognition': 'CCRA, SOGIS-MRA, EA-MLA', 'product': 'Dencrypt Connex 6.0 for Apple iOS', 'category': 'VOIP and messaging client for iOS', 'target_link': 'https://www.fmv.se/globalassets/csec/dencrypt-connex/st---dencrypt-connex.pdf', 'assurance_level': 'EAL4 + ALC_FLR.2', 'certification_date': '2021-07-09', 'report_link': 'https://www.fmv.se/globalassets/csec/dencrypt-connex/certification-report---dencrypt-connex-6.0.pdf', 'cert_link': 'https://www.fmv.se/globalassets/csec/dencrypt-connex/ccra---dencrypt-connex-6.0.pdf', 'sponsor': 'Dencrypt A/S', 'developer': 'Dencrypt A/S', 'evaluation_facility': 'atsec information security AB'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e35f9f36953709dcfb6e32587591ad1778277f47256b772707c303b4b9743c9d.
    • The st_txt_hash property was set to fe8cfa35734a2dfd3ff458f1ae9ad7e3e710efffb879a061eabf58379b17584f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 526851, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 54, '/Author': 'Rolf', '/Creator': 'Writer', '/Producer': 'LibreOffice 7.1', '/CreationDate': "D:20210707143303+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://patents.google.com/patent/WO2013060876A1', 'http://srtp.sourceforge.net/srtp.html', 'https://signal.org/docs/specifications/doubleratchet/doubleratchet.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'https://signal.org/docs/specifications/x3dh/x3dh.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf', 'https://www.teletrust.de/fileadmin/files/oid/oid_pkcs-1v2-1.pdf', 'https://gitlab.linphone.org/BC/public/lime/blob/master/lime.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {'cert_id': '', 'cert_item': 'The security problem definition describes the security aspects of the environment in which the Security Target for Dencrypt Connex version 6.0 ST Version 0.14 Executive summary This document is the Common Criteria Security Target for Dencrypt Connex for the iPhone. It is following the specification given in Part 1 annex A of the Common Criteria version 3.1 Revision 5. Dencrypt A/S Page 1 Contents 1 Introduction..................................................................................................................3 1.1 Security Target identification and organisation...........................................................3 1.2 TOE identification.......................................................................................................3 1.3 TOE type.....................................................................................................................3 1.4 TOE overview.............................................................................................................4 1.5 TOE description..........................................................................................................4 2 Conformance claims....................................................................................................13 2.1 CC conformance claim..............................................................................................13 2.2 Conformance rationale.............................................................................................13 3 Security problem definition.........................................................................................14 3.1 Threats.....................................................................................................................14 3.2 Organisational security policies................................................................................14 3.3 Assumptions.............................................................................................................15 4 Security objectives......................................................................................................17 4.1 Security objectives for the TOE.................................................................................17 4.2 Security objectives for the TOE environment...........................................................17 4.3 Security objectives rationale....................................................................................18 5 Extended components definition................................................................................22 6 Security requirements.................................................................................................25 6.1 Security functional policies.......................................................................................25 6.2 Security functional requirements.............................................................................26 6.3 Security functional requirements rationale..............................................................35 6.4 Security assurance requirements.............................................................................41 6.5 Security assurance requirements rationale..............................................................42 7 TOE Summary Specification.........................................................................................43 7.1 SF.PROVISIONING – Secure initialisation...................................................................44 7.2 SF.MANAGEMENT – Update of TOE settings, phone book and certificate.................44 7.3 SF.CALLS – Secure voice and video............................................................................45 7.4 SF.MESSAGES – Secure messaging............................................................................47 7.5 SF.STORAGE – Data-at-rest protection......................................................................47 7.6 SF.CHANNEL – Secure communication channel (TLS)................................................48 7.7 SF.PUSH – Encrypted push notifications...................................................................49 7.8 SF.TUNNEL – TCP tunnelling of secure calls...............................................................49 7.9 Cryptographic functions and parameters.................................................................49 8 Abbreviations and references......................................................................................52 8.1 Abbreviations...........................................................................................................52 8.2 References................................................................................................................53 Dencrypt A/S Page 2 1 Introduction 1.1 Security Target identification and organisation Title: Security Target for Dencrypt Connex version 6.0 ST Version: 0.14 Status: Released Date: 2021-03-31', 'developer': 'Dencrypt A/S', 'cert_lab': ''}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 6, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_TLSC_EXT.1': 11, 'FCS_TLSC_EXT.2': 16, 'FCS_TLSC_EXT': 1, 'FCS_CKM': 74, 'FCS_CKM.2': 10, 'FCS_COP': 99, 'FCS_TLSC_EXT.1.1': 4, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1': 17, 'FCS_RBG_EXT.1': 3, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 2, 'FCS_CKM.2.1': 4, 'FCS_CKM.1.1': 6, 'FCS_COP.1.1': 10, 'FCS_CKM.4': 44, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5}, 'FDP': {'FDP_IFC.2': 8, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1': 7, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 20, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2': 14, 'FDP_IFC.1': 2, 'FDP_ACC.1': 1}, 'FMT': {'FMT_MTD.1': 8, 'FMT_MTD.1.1': 1, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 1, 'FMT_MSA.3': 2}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 1, 'FTP_ITC': 22, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.CALLERID': 5, 'O.GROUP': 5, 'O.TRAFFIC': 6, 'O.MESSAGES': 7, 'O.CHANNEL': 6, 'O.PHONEBOOK': 6, 'O.FORWARD': 5, 'O.PRIVATEKEY': 5, 'O.MANAGE': 6, 'O.STORAGE': 5, 'O.TUNNEL': 5, 'O.PUSH': 5}, 'T': {'T.DATA': 2, 'T.MASQUERADE': 3, 'T.TRAFFIC': 2}, 'A': {'A.ADMIN': 3, 'A.APPS': 2, 'A.BACKEND': 3, 'A.HANDSET': 2, 'A.KEYS': 3, 'A.SINGLEUSER': 2, 'A.USER': 3, 'A.PROVISIONING': 2, 'A.APPSTORE': 3}, 'OE': {'OE.ADMIN': 3, 'OE.APPS': 3, 'OE.BACKEND': 3, 'OE.HANDSET': 3, 'OE.KEYS': 6, 'OE.SINGLEUSER': 3, 'OE.USER': 3, 'OE.PROVISIONING': 4, 'OE.APPSTORE': 3}, 'OSP': {'OSP.CLOSED': 3, 'OSP.FORWARD': 2, 'OSP.PRIVATEKEY': 3, 'OSP.MANAGE': 2, 'OSP.PHONEBOOK': 3, 'OSP.UPTODATE': 2, 'OSP.STORAGE': 3, 'OSP.TUNNEL': 2}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 10, 'AES': 44, 'AES-': 1}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1, 'ECDH': 2}, 'EdDSA': {'EdDSA': 8}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 12, 'DH': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 2}, 'SHA2': {'SHA-512': 11, 'SHA512': 6, 'SHA-384': 4, 'SHA2': 1}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 103, 'TLS 1.2': 17, 'TLS 1.1': 2}, 'DTLS': {'DTLS': 7, 'DTLS 1.2': 1}}}, 'randomness': {'RNG': {'RNG': 3}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CFB': {'CFB': 7}, 'GCM': {'GCM': 9}}, 'ecc_curve': {'NIST': {'secp256r1': 2, 'secp384r1': 6, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'mbedTLS': {'mbedTLS': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 6, 'FIPS PUB 186-4': 2, 'FIPS186-4': 2, 'FIPS180-4': 1}, 'NIST': {'NIST SP 800-38D': 4, 'NIST SP 800-90A': 2, 'NIST SP 800-38A': 3}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 5246': 4, 'RFC 4346': 2, 'RFC 6125': 6, 'RFC5763': 2, 'RFC5764': 4, 'RFC3711': 3, 'RFC7748': 3, 'RFC8032': 3, 'RFC5869': 5, 'RFC2104': 3, 'RFC5246': 3, 'RFC6347': 2, 'RFC 5289': 2, 'RFC 3711': 2, 'RFC 5763': 2, 'RFC7714': 3, 'RFC3261': 2, 'RFC2818': 1, 'RFC3830': 1, 'RFC5289': 1, 'RFC6125': 1}, 'ISO': {'ISO/IEC 10118-': 2}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'X448': 4}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ST - Dencrypt Connex.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ST%20-%20Dencrypt%20Connex.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Dencrypt%20Connex%206.0.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 5b0978cdac23758bf28e1474e8d0e6718eed1ca76f262902ac56f11ade81664e.
    • The report_txt_hash property was set to 01e37e2d245f7b2b9e819595829354f5637d7eb014cf09546f1ecd156d7d8522.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1047842, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Author': 'MAAVA', '/CreationDate': "D:20210712153735+02'00'", '/ModDate': "D:20210712153735+02'00'", '/Producer': 'Microsoft: Print To PDF', '/Title': 'Microsoft Word - Dencrypt_Connex_Certification Report', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2020005': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL 4': 2, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_IMP.1': 1}, 'AGD': {'AGD_OPE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.4': 1, 'ALC_DEL.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_ECD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DATA': 1, 'T.MASQUERADE': 1, 'T.TRAFFIC': 1}, 'A': {'A.SINGLEUSER': 1, 'A.USER': 1, 'A.ADMIN': 1, 'A.APPS': 1, 'A.BACKEND': 1, 'A.HANDSET': 1, 'A.KEYS': 1, 'A.PROVISIONING': 1, 'A.APPSTORE': 1}, 'OSP': {'OSP.CLOSED': 1, 'OSP.FORWARD': 1, 'OSP.PRIVATEKEY': 1, 'OSP.MANAGE': 1, 'OSP.PHONEBOOK': 1, 'OSP.UPTODATE': 1, 'OSP.STORAGE': 1, 'OSP.TUNNEL': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 8, 'TLS 1.2': 5, 'TLSv1.2': 1}, 'DTLS': {'DTLS': 1}}}, 'randomness': {'RNG': {'RNG': 3}}, 'cipher_mode': {'CFB': {'CFB': 1}, 'GCM': {'GCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'GnuTLS': {'GnuTLS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to Certification Report - Dencrypt Connex 6.0.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2020005.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/CCRA%20-%20Dencrypt%20Connex%206.0.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.dencrypt.dk/.

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Dencrypt%20Connex%206.0.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Dencrypt%20Connex%206.0.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e35f9f36953709dcfb6e32587591ad1778277f47256b772707c303b4b9743c9d.
    • The st_txt_hash property was set to fe8cfa35734a2dfd3ff458f1ae9ad7e3e710efffb879a061eabf58379b17584f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 526851, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 54, '/Author': 'Rolf', '/Creator': 'Writer', '/Producer': 'LibreOffice 7.1', '/CreationDate': "D:20210707143303+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://patents.google.com/patent/WO2013060876A1', 'http://srtp.sourceforge.net/srtp.html', 'https://signal.org/docs/specifications/doubleratchet/doubleratchet.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'https://signal.org/docs/specifications/x3dh/x3dh.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf', 'https://www.teletrust.de/fileadmin/files/oid/oid_pkcs-1v2-1.pdf', 'https://gitlab.linphone.org/BC/public/lime/blob/master/lime.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {'cert_id': '', 'cert_item': 'The security problem definition describes the security aspects of the environment in which the Security Target for Dencrypt Connex version 6.0 ST Version 0.14 Executive summary This document is the Common Criteria Security Target for Dencrypt Connex for the iPhone. It is following the specification given in Part 1 annex A of the Common Criteria version 3.1 Revision 5. Dencrypt A/S Page 1 Contents 1 Introduction..................................................................................................................3 1.1 Security Target identification and organisation...........................................................3 1.2 TOE identification.......................................................................................................3 1.3 TOE type.....................................................................................................................3 1.4 TOE overview.............................................................................................................4 1.5 TOE description..........................................................................................................4 2 Conformance claims....................................................................................................13 2.1 CC conformance claim..............................................................................................13 2.2 Conformance rationale.............................................................................................13 3 Security problem definition.........................................................................................14 3.1 Threats.....................................................................................................................14 3.2 Organisational security policies................................................................................14 3.3 Assumptions.............................................................................................................15 4 Security objectives......................................................................................................17 4.1 Security objectives for the TOE.................................................................................17 4.2 Security objectives for the TOE environment...........................................................17 4.3 Security objectives rationale....................................................................................18 5 Extended components definition................................................................................22 6 Security requirements.................................................................................................25 6.1 Security functional policies.......................................................................................25 6.2 Security functional requirements.............................................................................26 6.3 Security functional requirements rationale..............................................................35 6.4 Security assurance requirements.............................................................................41 6.5 Security assurance requirements rationale..............................................................42 7 TOE Summary Specification.........................................................................................43 7.1 SF.PROVISIONING – Secure initialisation...................................................................44 7.2 SF.MANAGEMENT – Update of TOE settings, phone book and certificate.................44 7.3 SF.CALLS – Secure voice and video............................................................................45 7.4 SF.MESSAGES – Secure messaging............................................................................47 7.5 SF.STORAGE – Data-at-rest protection......................................................................47 7.6 SF.CHANNEL – Secure communication channel (TLS)................................................48 7.7 SF.PUSH – Encrypted push notifications...................................................................49 7.8 SF.TUNNEL – TCP tunnelling of secure calls...............................................................49 7.9 Cryptographic functions and parameters.................................................................49 8 Abbreviations and references......................................................................................52 8.1 Abbreviations...........................................................................................................52 8.2 References................................................................................................................53 Dencrypt A/S Page 2 1 Introduction 1.1 Security Target identification and organisation Title: Security Target for Dencrypt Connex version 6.0 ST Version: 0.14 Status: Released Date: 2021-03-31', 'developer': 'Dencrypt A/S', 'cert_lab': ''}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 6, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_TLSC_EXT.1': 11, 'FCS_TLSC_EXT.2': 16, 'FCS_TLSC_EXT': 1, 'FCS_CKM': 74, 'FCS_CKM.2': 10, 'FCS_COP': 99, 'FCS_TLSC_EXT.1.1': 4, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1': 17, 'FCS_RBG_EXT.1': 3, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 2, 'FCS_CKM.2.1': 4, 'FCS_CKM.1.1': 6, 'FCS_COP.1.1': 10, 'FCS_CKM.4': 44, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5}, 'FDP': {'FDP_IFC.2': 8, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1': 7, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 20, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2': 14, 'FDP_IFC.1': 2, 'FDP_ACC.1': 1}, 'FMT': {'FMT_MTD.1': 8, 'FMT_MTD.1.1': 1, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 1, 'FMT_MSA.3': 2}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 1, 'FTP_ITC': 22, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.CALLERID': 5, 'O.GROUP': 5, 'O.TRAFFIC': 6, 'O.MESSAGES': 7, 'O.CHANNEL': 6, 'O.PHONEBOOK': 6, 'O.FORWARD': 5, 'O.PRIVATEKEY': 5, 'O.MANAGE': 6, 'O.STORAGE': 5, 'O.TUNNEL': 5, 'O.PUSH': 5}, 'T': {'T.DATA': 2, 'T.MASQUERADE': 3, 'T.TRAFFIC': 2}, 'A': {'A.ADMIN': 3, 'A.APPS': 2, 'A.BACKEND': 3, 'A.HANDSET': 2, 'A.KEYS': 3, 'A.SINGLEUSER': 2, 'A.USER': 3, 'A.PROVISIONING': 2, 'A.APPSTORE': 3}, 'OE': {'OE.ADMIN': 3, 'OE.APPS': 3, 'OE.BACKEND': 3, 'OE.HANDSET': 3, 'OE.KEYS': 6, 'OE.SINGLEUSER': 3, 'OE.USER': 3, 'OE.PROVISIONING': 4, 'OE.APPSTORE': 3}, 'OSP': {'OSP.CLOSED': 3, 'OSP.FORWARD': 2, 'OSP.PRIVATEKEY': 3, 'OSP.MANAGE': 2, 'OSP.PHONEBOOK': 3, 'OSP.UPTODATE': 2, 'OSP.STORAGE': 3, 'OSP.TUNNEL': 2}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 10, 'AES': 44, 'AES-': 1}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1, 'ECDH': 2}, 'EdDSA': {'EdDSA': 8}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 12, 'DH': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 2}, 'SHA2': {'SHA-512': 11, 'SHA512': 6, 'SHA-384': 4, 'SHA2': 1}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 103, 'TLS 1.2': 17, 'TLS 1.1': 2}, 'DTLS': {'DTLS': 7, 'DTLS 1.2': 1}}}, 'randomness': {'RNG': {'RNG': 3}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CFB': {'CFB': 7}, 'GCM': {'GCM': 9}}, 'ecc_curve': {'NIST': {'secp256r1': 2, 'secp384r1': 6, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'mbedTLS': {'mbedTLS': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 6, 'FIPS PUB 186-4': 2, 'FIPS186-4': 2, 'FIPS180-4': 1}, 'NIST': {'NIST SP 800-38D': 4, 'NIST SP 800-90A': 2, 'NIST SP 800-38A': 3}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 5246': 4, 'RFC 4346': 2, 'RFC 6125': 6, 'RFC5763': 2, 'RFC5764': 4, 'RFC3711': 3, 'RFC7748': 3, 'RFC8032': 3, 'RFC5869': 5, 'RFC2104': 3, 'RFC5246': 3, 'RFC6347': 2, 'RFC 5289': 2, 'RFC 3711': 2, 'RFC 5763': 2, 'RFC7714': 3, 'RFC3261': 2, 'RFC2818': 1, 'RFC3830': 1, 'RFC5289': 1, 'RFC6125': 1}, 'ISO': {'ISO/IEC 10118-': 2}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'X448': 4}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ST - Dencrypt Connex.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ST%20-%20Dencrypt%20Connex.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 1}}}}}} data.
    • The st_keywords property was updated, with the {'vendor': {'Cisco': {'Cisco Systems, Inc': 1}}, 'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 7, 'DTLS 1.2': 1}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'Certification Report - Dencrypt Connex 6.0.pdf', 'st_filename': 'ST - Dencrypt Connex.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 2}}}}, 'cc_sar': {'__update__': {'ADV': {'__delete__': ['ADV_FSP.4', 'ADV_TDS.3']}, 'AGD': {'__delete__': ['AGD_PRE.1']}, 'ALC': {'__update__': {'ALC_FLR.2': 4}, '__delete__': ['ALC_CMS.4', 'ALC_DVS.1', 'ALC_LCD.1']}, 'ATE': {'__delete__': ['ATE_DPT.1', 'ATE_IND.2']}, 'ASE': {'__delete__': ['ASE_CCL.1', 'ASE_OBJ.2', 'ASE_REQ.2']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__delete__': ['DH']}}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 8, 'TLS 1.2': 5}}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 3}}}}, 'ecc_curve': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 6}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_CKM': 74, 'FCS_COP': 99}, '__update__': {'FCS_TLSC_EXT.1': 11, 'FCS_TLSC_EXT.2': 16, 'FCS_CKM.2': 10, 'FCS_CKM.1': 17}}, 'FDP': {'__update__': {'FDP_IFF.1': 7, 'FDP_ITC.1': 20}}, 'FMT': {'__update__': {'FMT_SMF.1': 6}, '__delete__': ['FMT_SMR.1']}, 'FTP': {'__insert__': {'FTP_ITC': 22}, '__update__': {'FTP_ITC.1.3': 1}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.CALLERID': 5, 'O.GROUP': 5, 'O.TRAFFIC': 6, 'O.MESSAGES': 7, 'O.CHANNEL': 6, 'O.PHONEBOOK': 6, 'O.FORWARD': 5, 'O.PRIVATEKEY': 5, 'O.MANAGE': 6, 'O.STORAGE': 5, 'O.TUNNEL': 5, 'O.PUSH': 5}}, 'T': {'__update__': {'T.DATA': 2, 'T.TRAFFIC': 2}}, 'A': {'__update__': {'A.APPS': 2, 'A.HANDSET': 2, 'A.PROVISIONING': 2}, '__delete__': ['A.SINGLEUSERS']}, 'OSP': {'__update__': {'OSP.FORWARD': 2, 'OSP.MANAGE': 2, 'OSP.UPTODATE': 2, 'OSP.TUNNEL': 2}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 44}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 5, 'Diffie-Hellman': 12}, '__delete__': ['DHE']}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA1': 2}}, 'SHA2': {'__update__': {'SHA512': 6, 'SHA-384': 4}, '__delete__': ['SHA384']}}}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 2}}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 103, 'TLS 1.2': 17}}}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 3}, '__delete__': ['RBG']}}, '__delete__': ['PRNG']}, 'cipher_mode': {'__update__': {'GCM': {'__update__': {'GCM': 9}}}}, 'crypto_library': {'mbedTLS': {'mbedTLS': 3}}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC 6125': 6}}, 'CC': {'__insert__': {'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}}}, 'javacard_api_const': {'__delete__': ['misc']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://patents.google.com/patent/WO2013060876A1', 'http://srtp.sourceforge.net/srtp.html', 'https://signal.org/docs/specifications/doubleratchet/doubleratchet.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://signal.org/docs/specifications/x3dh/x3dh.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf', 'https://www.teletrust.de/fileadmin/files/oid/oid_pkcs-1v2-1.pdf', 'https://gitlab.linphone.org/BC/public/lime/blob/master/lime.pdf']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2020005': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL 4': 2, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 2, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DATA': 1, 'T.MASQUERADE': 1, 'T.TRAFFIC': 1}, 'A': {'A.SINGLEUSER': 1, 'A.USER': 1, 'A.ADMIN': 1, 'A.APPS': 1, 'A.BACKEND': 1, 'A.HANDSET': 1, 'A.KEYS': 1, 'A.PROVISIONING': 1, 'A.APPSTORE': 1}, 'OSP': {'OSP.CLOSED': 1, 'OSP.FORWARD': 1, 'OSP.PRIVATEKEY': 1, 'OSP.MANAGE': 1, 'OSP.PHONEBOOK': 1, 'OSP.UPTODATE': 1, 'OSP.STORAGE': 1, 'OSP.TUNNEL': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 11, 'TLS 1.2': 3, 'TLSv1.2': 1}}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'CFB': {'CFB': 1}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'NIST': {'P-002': 2, 'P-188': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'GnuTLS': {'GnuTLS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_FLR.2': 4, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_TLSC_EXT.1': 12, 'FCS_TLSC_EXT.2': 14, 'FCS_TLSC_EXT': 1, 'FCS_CKM.2': 9, 'FCS_TLSC_EXT.1.1': 4, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1': 18, 'FCS_RBG_EXT.1': 3, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 2, 'FCS_CKM.2.1': 4, 'FCS_CKM.1.1': 6, 'FCS_COP.1.1': 10, 'FCS_CKM.4': 44, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5}, 'FDP': {'FDP_IFC.2': 8, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1': 9, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 19, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2': 14, 'FDP_IFC.1': 2, 'FDP_ACC.1': 1}, 'FMT': {'FMT_MTD.1': 8, 'FMT_MTD.1.1': 1, 'FMT_SMF.1': 8, 'FMT_SMF.1.1': 1, 'FMT_MSA.3': 2, 'FMT_SMR.1': 1}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 1, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 2}}, 'cc_claims': {'O': {'O.CALLERID': 6, 'O.GROUP': 6, 'O.TRAFFIC': 7, 'O.MESSAGES': 8, 'O.CHANNEL': 7, 'O.PHONEBOOK': 7, 'O.FORWARD': 6, 'O.PRIVATEKEY': 6, 'O.MANAGE': 7, 'O.STORAGE': 6, 'O.TUNNEL': 6, 'O.PUSH': 6}, 'T': {'T.DATA': 3, 'T.MASQUERADE': 3, 'T.TRAFFIC': 3}, 'A': {'A.ADMIN': 3, 'A.APPS': 3, 'A.BACKEND': 3, 'A.HANDSET': 3, 'A.KEYS': 3, 'A.SINGLEUSER': 2, 'A.USER': 3, 'A.PROVISIONING': 3, 'A.APPSTORE': 3, 'A.SINGLEUSERS': 1}, 'OE': {'OE.ADMIN': 3, 'OE.APPS': 3, 'OE.BACKEND': 3, 'OE.HANDSET': 3, 'OE.KEYS': 6, 'OE.SINGLEUSER': 3, 'OE.USER': 3, 'OE.PROVISIONING': 4, 'OE.APPSTORE': 3}, 'OSP': {'OSP.CLOSED': 3, 'OSP.FORWARD': 3, 'OSP.PRIVATEKEY': 3, 'OSP.MANAGE': 3, 'OSP.PHONEBOOK': 3, 'OSP.UPTODATE': 3, 'OSP.STORAGE': 3, 'OSP.TUNNEL': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 10, 'AES': 43, 'AES-': 1}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1, 'ECDH': 2}, 'EdDSA': {'EdDSA': 8}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DHE': 1, 'DH': 28, 'Diffie-Hellman': 13}, 'DSA': {'DSA': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}, 'SHA2': {'SHA-512': 11, 'SHA512': 5, 'SHA384': 4, 'SHA-384': 5, 'SHA2': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 111, 'TLS 1.2': 13, 'TLS 1.1': 2}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 2, 'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CFB': {'CFB': 7}, 'GCM': {'GCM': 10}}, 'ecc_curve': {'NIST': {'secp256r1': 2, 'secp384r1': 6, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 6, 'FIPS PUB 186-4': 2, 'FIPS186-4': 2, 'FIPS180-4': 1}, 'NIST': {'NIST SP 800-38D': 4, 'NIST SP 800-90A': 2, 'NIST SP 800-38A': 3}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 5246': 4, 'RFC 4346': 2, 'RFC 6125': 4, 'RFC5763': 2, 'RFC5764': 4, 'RFC3711': 3, 'RFC7748': 3, 'RFC8032': 3, 'RFC5869': 5, 'RFC2104': 3, 'RFC5246': 3, 'RFC6347': 2, 'RFC 5289': 2, 'RFC 3711': 2, 'RFC 5763': 2, 'RFC7714': 3, 'RFC3261': 2, 'RFC2818': 1, 'RFC3830': 1, 'RFC5289': 1, 'RFC6125': 1}, 'ISO': {'ISO/IEC 10118-': 2}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2017-04-002': 1}}, 'javacard_version': {}, 'javacard_api_const': {'misc': {'CIPHER_KB16_GCM_256': 2}, 'curves': {'X448': 4}}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '5b0978cdac23758bf28e1474e8d0e6718eed1ca76f262902ac56f11ade81664e', 'st_pdf_hash': 'e35f9f36953709dcfb6e32587591ad1778277f47256b772707c303b4b9743c9d', 'report_txt_hash': '01e37e2d245f7b2b9e819595829354f5637d7eb014cf09546f1ecd156d7d8522', 'st_txt_hash': 'fe8cfa35734a2dfd3ff458f1ae9ad7e3e710efffb879a061eabf58379b17584f'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'P-002': 2, 'P-188': 2}} data.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES-256': 10, 'AES': 43, 'AES-': 1, 'DES': 1, 'HMAC': 8, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}, 'rules_asymmetric_crypto': {'ECDHE': 1, 'ECDH': 2, 'EdDSA': 8, 'ECC': 1, 'DHE': 1, 'DH': 28, 'Diffie-Hellman': 12, 'DSA': 8}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA1': 1, 'SHA-512': 11, 'SHA512': 5, 'SHA384': 4, 'SHA-384': 5, 'MD5': 1}, 'rules_crypto_schemes': {'MAC': 8, 'TLS': 126, 'SSL': 4}, 'rules_randomness': {'DRBG': 2, 'RNG': 2, 'RBG': 2}, 'rules_tee': {}, 'rules_side_channels': {'side channels': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {'cert_id': '', 'cert_item': 'The security problem definition describes the security aspects of the environment in which the Security Target for Dencrypt Connex version 6.0 ST Version 0.14 Executive summary This document is the Common Criteria Security Target for Dencrypt Connex for the iPhone. It is following the specification given in Part 1 annex A of the Common Criteria version 3.1 Revision 5. Dencrypt A/S Page 1 Contents 1 Introduction..................................................................................................................3 1.1 Security Target identification and organisation...........................................................3 1.2 TOE identification.......................................................................................................3 1.3 TOE type.....................................................................................................................3 1.4 TOE overview.............................................................................................................4 1.5 TOE description..........................................................................................................4 2 Conformance claims....................................................................................................13 2.1 CC conformance claim..............................................................................................13 2.2 Conformance rationale.............................................................................................13 3 Security problem definition.........................................................................................14 3.1 Threats.....................................................................................................................14 3.2 Organisational security policies................................................................................14 3.3 Assumptions.............................................................................................................15 4 Security objectives......................................................................................................17 4.1 Security objectives for the TOE.................................................................................17 4.2 Security objectives for the TOE environment...........................................................17 4.3 Security objectives rationale....................................................................................18 5 Extended components definition................................................................................22 6 Security requirements.................................................................................................25 6.1 Security functional policies.......................................................................................25 6.2 Security functional requirements.............................................................................26 6.3 Security functional requirements rationale..............................................................35 6.4 Security assurance requirements.............................................................................41 6.5 Security assurance requirements rationale..............................................................42 7 TOE Summary Specification.........................................................................................43 7.1 SF.PROVISIONING – Secure initialisation...................................................................44 7.2 SF.MANAGEMENT – Update of TOE settings, phone book and certificate.................44 7.3 SF.CALLS – Secure voice and video............................................................................45 7.4 SF.MESSAGES – Secure messaging............................................................................47 7.5 SF.STORAGE – Data-at-rest protection......................................................................47 7.6 SF.CHANNEL – Secure communication channel (TLS)................................................48 7.7 SF.PUSH – Encrypted push notifications...................................................................49 7.8 SF.TUNNEL – TCP tunnelling of secure calls...............................................................49 7.9 Cryptographic functions and parameters.................................................................49 8 Abbreviations and references......................................................................................52 8.1 Abbreviations...........................................................................................................52 8.2 References................................................................................................................53 Dencrypt A/S Page 2 1 Introduction 1.1 Security Target identification and organisation Title: Security Target for Dencrypt Connex version 6.0 ST Version: 0.14 Status: Released Date: 2021-03-31', 'developer': 'Dencrypt A/S', 'cert_lab': ''}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'CSEC2020005': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['6.0']}.
    • The cert_id property was set to CSEC2020005.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Dencrypt Connex 6.0 for Apple iOS was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/CCRA%20-%20Dencrypt%20Connex%206.0.pdf",
  "dgst": "f6429d2560c22a3a",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2020005",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "enhanced": {
        "assurance_level": "EAL4 + ALC_FLR.2",
        "category": "VOIP and messaging client for iOS",
        "cert_link": "https://www.fmv.se/globalassets/csec/dencrypt-connex/ccra---dencrypt-connex-6.0.pdf",
        "certification_date": "2021-07-09",
        "developer": "Dencrypt A/S",
        "evaluation_facility": "atsec information security AB",
        "mutual_recognition": "CCRA, SOGIS-MRA, EA-MLA",
        "product": "Dencrypt Connex 6.0 for Apple iOS",
        "report_link": "https://www.fmv.se/globalassets/csec/dencrypt-connex/certification-report---dencrypt-connex-6.0.pdf",
        "sponsor": "Dencrypt A/S",
        "target_link": "https://www.fmv.se/globalassets/csec/dencrypt-connex/st---dencrypt-connex.pdf",
        "title": "Dencrypt Connex 6.0"
      },
      "product": "Dencrypt Connex 6.0",
      "url": "https://www.fmv.se/verksamhet/ovrig-verksamhet/csec/certifikat-utgivna-av-csec/dencrypt-connex-6.0-for-apple-ios/"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Dencrypt A/S",
  "manufacturer_web": "https://www.dencrypt.dk/",
  "name": "Dencrypt Connex 6.0 for Apple iOS",
  "not_valid_after": "2026-07-09",
  "not_valid_before": "2021-07-09",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CCRA - Dencrypt Connex 6.0.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2020005": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210905105512+02\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20210905111258+02\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 883481,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - Dencrypt Connex 6.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 3
          }
        }
      },
      "cc_cert_id": {
        "SE": {
          "CSEC2020005": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN": 1,
          "A.APPS": 1,
          "A.APPSTORE": 1,
          "A.BACKEND": 1,
          "A.HANDSET": 1,
          "A.KEYS": 1,
          "A.PROVISIONING": 1,
          "A.SINGLEUSER": 1,
          "A.USER": 1
        },
        "OSP": {
          "OSP.CLOSED": 1,
          "OSP.FORWARD": 1,
          "OSP.MANAGE": 1,
          "OSP.PHONEBOOK": 1,
          "OSP.PRIVATEKEY": 1,
          "OSP.STORAGE": 1,
          "OSP.TUNNEL": 1,
          "OSP.UPTODATE": 1
        },
        "T": {
          "T.DATA": 1,
          "T.MASQUERADE": 1,
          "T.TRAFFIC": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_IMP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 2,
          "EAL 4 augmented": 1,
          "EAL4": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CFB": {
          "CFB": 1
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "GnuTLS": {
          "GnuTLS": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "TLS": {
            "TLS": 8,
            "TLS 1.2": 5,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-384": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "MAAVA",
      "/CreationDate": "D:20210712153735+02\u002700\u0027",
      "/ModDate": "D:20210712153735+02\u002700\u0027",
      "/Producer": "Microsoft: Print To PDF",
      "/Title": "Microsoft Word - Dencrypt_Connex_Certification Report",
      "pdf_file_size_bytes": 1047842,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "ST - Dencrypt Connex.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 1
          },
          "EdDSA": {
            "EdDSA": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 12
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 3,
          "A.APPS": 2,
          "A.APPSTORE": 3,
          "A.BACKEND": 3,
          "A.HANDSET": 2,
          "A.KEYS": 3,
          "A.PROVISIONING": 2,
          "A.SINGLEUSER": 2,
          "A.USER": 3
        },
        "O": {
          "O.CALLERID": 5,
          "O.CHANNEL": 6,
          "O.FORWARD": 5,
          "O.GROUP": 5,
          "O.MANAGE": 6,
          "O.MESSAGES": 7,
          "O.PHONEBOOK": 6,
          "O.PRIVATEKEY": 5,
          "O.PUSH": 5,
          "O.STORAGE": 5,
          "O.TRAFFIC": 6,
          "O.TUNNEL": 5
        },
        "OE": {
          "OE.ADMIN": 3,
          "OE.APPS": 3,
          "OE.APPSTORE": 3,
          "OE.BACKEND": 3,
          "OE.HANDSET": 3,
          "OE.KEYS": 6,
          "OE.PROVISIONING": 4,
          "OE.SINGLEUSER": 3,
          "OE.USER": 3
        },
        "OSP": {
          "OSP.CLOSED": 3,
          "OSP.FORWARD": 2,
          "OSP.MANAGE": 2,
          "OSP.PHONEBOOK": 3,
          "OSP.PRIVATEKEY": 3,
          "OSP.STORAGE": 3,
          "OSP.TUNNEL": 2,
          "OSP.UPTODATE": 2
        },
        "T": {
          "T.DATA": 2,
          "T.MASQUERADE": 3,
          "T.TRAFFIC": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 6,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 7,
          "EAL4 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1
        },
        "FCS": {
          "FCS_CKM": 74,
          "FCS_CKM.1": 17,
          "FCS_CKM.1.1": 6,
          "FCS_CKM.2": 10,
          "FCS_CKM.2.1": 4,
          "FCS_CKM.4": 44,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 99,
          "FCS_COP.1": 5,
          "FCS_COP.1.1": 10,
          "FCS_RBG_EXT.1": 3,
          "FCS_TLSC_EXT": 1,
          "FCS_TLSC_EXT.1": 11,
          "FCS_TLSC_EXT.1.1": 4,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.1.4": 2,
          "FCS_TLSC_EXT.2": 16,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 2,
          "FCS_TLSC_EXT.2.3": 2,
          "FCS_TLSC_EXT.2.4": 2,
          "FCS_TLSC_EXT.2.5": 2,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_IFC.1": 2,
          "FDP_IFC.2": 8,
          "FDP_IFC.2.1": 1,
          "FDP_IFC.2.2": 1,
          "FDP_IFF.1": 7,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 20,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 14
        },
        "FMT": {
          "FMT_MSA.3": 2,
          "FMT_MTD.1": 8,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 22,
          "FTP_ITC.1": 1,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 2,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CFB": {
          "CFB": 7
        },
        "GCM": {
          "GCM": 9
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "mbedTLS": {
          "mbedTLS": 3
        }
      },
      "crypto_protocol": {
        "TLS": {
          "DTLS": {
            "DTLS": 7,
            "DTLS 1.2": 1
          },
          "SSL": {
            "SSL": 4
          },
          "TLS": {
            "TLS": 103,
            "TLS 1.1": 2,
            "TLS 1.2": 17
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "secp256r1": 2,
          "secp384r1": 6,
          "secp521r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA1": 2
          },
          "SHA2": {
            "SHA-384": 4,
            "SHA-512": 11,
            "SHA2": 1,
            "SHA512": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X448": 4
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channels": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS PUB 186-4": 2,
          "FIPS180-4": 1,
          "FIPS186-4": 2,
          "FIPS197": 6
        },
        "ISO": {
          "ISO/IEC 10118-": 2
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-38D": 4,
          "NIST SP 800-90A": 2
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC 3711": 2,
          "RFC 4346": 2,
          "RFC 5246": 4,
          "RFC 5289": 2,
          "RFC 5763": 2,
          "RFC 6125": 6,
          "RFC2104": 3,
          "RFC2818": 1,
          "RFC3261": 2,
          "RFC3711": 3,
          "RFC3830": 1,
          "RFC5246": 3,
          "RFC5289": 1,
          "RFC5763": 2,
          "RFC5764": 4,
          "RFC5869": 5,
          "RFC6125": 1,
          "RFC6347": 2,
          "RFC7714": 3,
          "RFC7748": 3,
          "RFC8032": 3
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 44,
            "AES-": 1,
            "AES-256": 10
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 8,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco Systems, Inc": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Rolf",
      "/CreationDate": "D:20210707143303+02\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "LibreOffice 7.1",
      "pdf_file_size_bytes": 526851,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://signal.org/docs/specifications/x3dh/x3dh.pdf",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://www.teletrust.de/fileadmin/files/oid/oid_pkcs-1v2-1.pdf",
          "https://patents.google.com/patent/WO2013060876A1",
          "http://srtp.sourceforge.net/srtp.html",
          "https://signal.org/docs/specifications/doubleratchet/doubleratchet.pdf",
          "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://gitlab.linphone.org/BC/public/lime/blob/master/lime.pdf",
          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 54
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20-%20Dencrypt%20Connex%206.0.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ST%20-%20Dencrypt%20Connex.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e86c090e33916684901077cf25c3ebaf0a16b8c0b108efee72fc5bcf6ad0abe4",
      "txt_hash": "afcd1615e2c83786bfd4023d545118cab6b29207c553633f1a0a79a1f6b6031f"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5b0978cdac23758bf28e1474e8d0e6718eed1ca76f262902ac56f11ade81664e",
      "txt_hash": "01e37e2d245f7b2b9e819595829354f5637d7eb014cf09546f1ecd156d7d8522"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e35f9f36953709dcfb6e32587591ad1778277f47256b772707c303b4b9743c9d",
      "txt_hash": "fe8cfa35734a2dfd3ff458f1ae9ad7e3e710efffb879a061eabf58379b17584f"
    }
  },
  "status": "active"
}