HPE Network Node Manager i Premium Edition 10.21.402

CSV information ?

Status archived
Valid from 08.07.2017
Valid until 08.07.2022
Scheme 🇪🇸 ES
Manufacturer Hewlett Packard Enterprise Development LP
Category Network and Network-Related Devices and Systems
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: 2016-18-INF-1809

Certificate ?

Certification report ?

Extracted keywords

Protocols
TLS, TLS v1.2

Vendor
Microsoft

Security level
EAL 2
Claims
T.DATA_COMPROMISE, T.INTERCEPT, T.MASQUERADE, T.TAMPERING, T.UNAUTH, A.INSTALL, A.NETCON, A.TIMESTAMP, A.LOCATE, A.PROTECT, A.MANAGE, A.NOEVIL, A.NPS_CONSOLE_PROTECT, A.AGENT_PROTECT, A.USER_PROTECT, OE.NETWORK, OE.PLATFORM, OE.PROTECT, OE.TIME, OE.AGENT_PROTECT, OE.USER_PROTECT, OE.MANAGE, OE.PHYSICAL, OE.AUTHORIZED_ACCESS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_STG.1, FAU_STG.4, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FDP_ACC.1, FDP_ACF.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FPT_ITT.1, FTP_ITC.1, FTP_TRP.1
Certificates
2016-18-INF-1809 v1

File metadata

Creation date: D:20170719085127+02'00'
Modification date: D:20170719085127+02'00'
Pages: 16
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC
Asymmetric Algorithms
DSA
Hash functions
SHA-1, SHA-256, SHA-2, MD5
Protocols
SSH, TLS, TLS v1.2
Randomness
DRBG
Block cipher modes
CBC

Vendor
Microsoft

Security level
EAL2+, EAL 2+, EAL2
Claims
O.ACCESS, O.ADMIN, O.AUDIT, O.AUTHENTICATE, O.PROTECT, T.DATA_COMPROMISE, T.INTERCEPT, T.MASQUERADE, T.TAMPERING, T.UNAUTH, A.INSTALL, A.NETCON, A.TIMESTAMP, A.LOCATE, A.PROTECT, A.MANAGE, A.NOEVIL, A.NPS_CONSOLE_PROTECT, A.AGENT_PROTECT, A.USER_PROTECT, OE.NETWORK, OE.PLATFORM, OE.PROTECT, OE.TIME, OE.AGENT_PROTECT, OE.USER_PROTECT, OE.MANAGE, OE.PHYSICAL, OE.AUTHORIZED_ACCESS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.5, FIA_UAU.7, FIA_UID.1, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_ITT.1, FPT_STM.1, FPT_ITT.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS1, FIPS 140-2, SP 800-90A, PKCS46, PKCS #1, X.509

File metadata

Title: Security Target
Author: Kathy Reese
Creation date: D:20170327160557-04'00'
Modification date: D:20170327160557-04'00'
Pages: 58
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: 2016-18-INF-1809

Extracted SARs

ALC_FLR.2, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMS.2, ALC_CMC.2, ASE_TSS.1, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ATE_COV.1, ASE_SPD.1, ADV_TDS.1, ATE_IND.2, ADV_ARC.1, ADV_FSP.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c65591b5c25cf270e774f0d12fc75522204d15d646a74d75218c3471d9a22fa6', 'txt_hash': '0f4258d5098b7fe81fbfbe0d513083ef8c52770bc915d5529dc87af977e04dcc'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5d5e1133b2d369a2633ac43fb0093904aebb6c49e8028a9861de3806ada5a5e7', 'txt_hash': '00e65b178a8f3ea3056aa2a559bdb93186de6e82b538e61e7b9a73410f263d2e'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The cpe_matches property was set to None.
    • The related_cves property was set to None.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2016-18-inf-1809.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 5d5e1133b2d369a2633ac43fb0093904aebb6c49e8028a9861de3806ada5a5e7.
    • The st_txt_hash property was set to 00e65b178a8f3ea3056aa2a559bdb93186de6e82b538e61e7b9a73410f263d2e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1358392, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/Title': 'Security Target', '/Author': 'Kathy Reese', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20170327160557-04'00'", '/ModDate': "D:20170327160557-04'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://softwaresupport.hp.com/', 'mailto:info@hpe.com', 'mailto:info@corsec.com', 'http://www.corsec.com/', 'http://www.hpe.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL 2+': 2, 'EAL2': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_STG.1': 7, 'FAU_STG.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.4': 8, 'FCS_COP.1': 8, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 9, 'FDP_ACF.1': 7, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_ATD.1': 6, 'FIA_UAU.1': 8, 'FIA_UAU.5': 6, 'FIA_UAU.7': 7, 'FIA_UID.1': 12, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MSA.1': 8, 'FMT_MSA.3': 9, 'FMT_MTD.1': 7, 'FMT_SMF.1': 9, 'FMT_SMR.1': 12, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 6, 'FPT_STM.1': 3, 'FPT_ITT.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCESS': 4, 'O.ADMIN': 6, 'O.AUDIT': 4, 'O.AUTHENTICATE': 8, 'O.PROTECT': 9}, 'T': {'T.DATA_COMPROMISE': 2, 'T.INTERCEPT': 2, 'T.MASQUERADE': 2, 'T.TAMPERING': 2, 'T.UNAUTH': 2}, 'A': {'A.INSTALL': 2, 'A.NETCON': 2, 'A.TIMESTAMP': 2, 'A.LOCATE': 3, 'A.PROTECT': 2, 'A.MANAGE': 2, 'A.NOEVIL': 2, 'A.NPS_CONSOLE_PROTECT': 3, 'A.AGENT_PROTECT': 2, 'A.USER_PROTECT': 2}, 'OE': {'OE.NETWORK': 3, 'OE.PLATFORM': 2, 'OE.PROTECT': 5, 'OE.TIME': 3, 'OE.AGENT_PROTECT': 3, 'OE.USER_PROTECT': 3, 'OE.MANAGE': 9, 'OE.PHYSICAL': 3, 'OE.AUTHORIZED_ACCESS': 5}}, 'vendor': {'Microsoft': {'Microsoft': 11}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 3}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 2, 'SHA-2': 2}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 7, 'TLS v1.2': 9}}}, 'randomness': {'PRNG': {'DRBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 1}, 'NIST': {'SP 800-90A': 1}, 'PKCS': {'PKCS46': 1, 'PKCS #1': 1}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2016-18-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2016-18-inf-1809.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2016-18-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 5d5e1133b2d369a2633ac43fb0093904aebb6c49e8028a9861de3806ada5a5e7.
    • The st_txt_hash property was set to 00e65b178a8f3ea3056aa2a559bdb93186de6e82b538e61e7b9a73410f263d2e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1358392, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/Title': 'Security Target', '/Author': 'Kathy Reese', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20170327160557-04'00'", '/ModDate': "D:20170327160557-04'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://softwaresupport.hp.com/', 'mailto:info@hpe.com', 'mailto:info@corsec.com', 'http://www.corsec.com/', 'http://www.hpe.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL 2+': 2, 'EAL2': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_STG.1': 7, 'FAU_STG.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.4': 8, 'FCS_COP.1': 8, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 9, 'FDP_ACF.1': 7, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_ATD.1': 6, 'FIA_UAU.1': 8, 'FIA_UAU.5': 6, 'FIA_UAU.7': 7, 'FIA_UID.1': 12, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MSA.1': 8, 'FMT_MSA.3': 9, 'FMT_MTD.1': 7, 'FMT_SMF.1': 9, 'FMT_SMR.1': 12, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 6, 'FPT_STM.1': 3, 'FPT_ITT.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCESS': 4, 'O.ADMIN': 6, 'O.AUDIT': 4, 'O.AUTHENTICATE': 8, 'O.PROTECT': 9}, 'T': {'T.DATA_COMPROMISE': 2, 'T.INTERCEPT': 2, 'T.MASQUERADE': 2, 'T.TAMPERING': 2, 'T.UNAUTH': 2}, 'A': {'A.INSTALL': 2, 'A.NETCON': 2, 'A.TIMESTAMP': 2, 'A.LOCATE': 3, 'A.PROTECT': 2, 'A.MANAGE': 2, 'A.NOEVIL': 2, 'A.NPS_CONSOLE_PROTECT': 3, 'A.AGENT_PROTECT': 2, 'A.USER_PROTECT': 2}, 'OE': {'OE.NETWORK': 3, 'OE.PLATFORM': 2, 'OE.PROTECT': 5, 'OE.TIME': 3, 'OE.AGENT_PROTECT': 3, 'OE.USER_PROTECT': 3, 'OE.MANAGE': 9, 'OE.PHYSICAL': 3, 'OE.AUTHORIZED_ACCESS': 5}}, 'vendor': {'Microsoft': {'Microsoft': 11}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 3}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 2, 'SHA-2': 2}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 7, 'TLS v1.2': 9}}}, 'randomness': {'PRNG': {'DRBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 1}, 'NIST': {'SP 800-90A': 1}, 'PKCS': {'PKCS46': 1, 'PKCS #1': 1}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2016-18-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2016-18-st.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values discarded.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 5d5e1133b2d369a2633ac43fb0093904aebb6c49e8028a9861de3806ada5a5e7.
    • The st_txt_hash property was set to 00e65b178a8f3ea3056aa2a559bdb93186de6e82b538e61e7b9a73410f263d2e.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1358392, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/Title': 'Security Target', '/Author': 'Kathy Reese', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20170327160557-04'00'", '/ModDate': "D:20170327160557-04'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://softwaresupport.hp.com/', 'mailto:info@hpe.com', 'mailto:info@corsec.com', 'http://www.corsec.com/', 'http://www.hpe.com/']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL 2+': 2, 'EAL2': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_STG.1': 7, 'FAU_STG.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.4': 8, 'FCS_COP.1': 8, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 9, 'FDP_ACF.1': 7, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_ATD.1': 6, 'FIA_UAU.1': 8, 'FIA_UAU.5': 6, 'FIA_UAU.7': 7, 'FIA_UID.1': 12, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MSA.1': 8, 'FMT_MSA.3': 9, 'FMT_MTD.1': 7, 'FMT_SMF.1': 9, 'FMT_SMR.1': 12, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 6, 'FPT_STM.1': 3, 'FPT_ITT.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCESS': 4, 'O.ADMIN': 6, 'O.AUDIT': 4, 'O.AUTHENTICATE': 8, 'O.PROTECT': 9}, 'T': {'T.DATA_COMPROMISE': 2, 'T.INTERCEPT': 2, 'T.MASQUERADE': 2, 'T.TAMPERING': 2, 'T.UNAUTH': 2}, 'A': {'A.INSTALL': 2, 'A.NETCON': 2, 'A.TIMESTAMP': 2, 'A.LOCATE': 3, 'A.PROTECT': 2, 'A.MANAGE': 2, 'A.NOEVIL': 2, 'A.NPS_CONSOLE_PROTECT': 3, 'A.AGENT_PROTECT': 2, 'A.USER_PROTECT': 2}, 'OE': {'OE.NETWORK': 3, 'OE.PLATFORM': 2, 'OE.PROTECT': 5, 'OE.TIME': 3, 'OE.AGENT_PROTECT': 3, 'OE.USER_PROTECT': 3, 'OE.MANAGE': 9, 'OE.PHYSICAL': 3, 'OE.AUTHORIZED_ACCESS': 5}}, 'vendor': {'Microsoft': {'Microsoft': 11}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 3}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 2, 'SHA-2': 2}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 7, 'TLS v1.2': 9}}}, 'randomness': {'PRNG': {'DRBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 1}, 'NIST': {'SP 800-90A': 1}, 'PKCS': {'PKCS46': 1, 'PKCS #1': 1}, 'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2016-18-st.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2016-18-inf-1809.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2016-18-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2016-18-inf-1809.pdf', 'st_filename': '2016-18-st.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'ES': {'__delete__': ['2016-18-INF-1809']}}}, 'cc_sar': {'__insert__': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, '__update__': {'ALC': {'__insert__': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, '__update__': {'ALC_FLR.2': 8}}}}, 'cc_claims': {'__update__': {'T': {'__delete__': ['T']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__insert__': {'TLS v1.2': 1}, '__update__': {'TLS': 1}}}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 11, 'FAU_STG.1': 7}}, 'FCS': {'__update__': {'FCS_CKM.1': 8, 'FCS_CKM.4': 8, 'FCS_COP.1': 8}}, 'FDP': {'__update__': {'FDP_ACC.1': 9, 'FDP_ACF.1': 7}}, 'FIA': {'__update__': {'FIA_UAU.1': 8}}, 'FMT': {'__update__': {'FMT_MSA.1': 8, 'FMT_SMF.1': 9}}}}, 'cc_claims': {'__update__': {'OE': {'__update__': {'OE.PLATFORM': 2}, '__delete__': ['OE']}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 7, 'TLS v1.2': 9}}}}}}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}, 'standard_id': {'__update__': {'X509': {'__update__': {'X.509': 2}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@hpe.com', 'mailto:info@corsec.com', 'http://www.corsec.com/', 'https://softwaresupport.hp.com/', 'http://www.hpe.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2016-18-INF-1809': 1, '2016-18-INF-1809 v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 8}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 5}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_STG.1': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.4': 1, 'FCS_COP.1': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1}, 'FIA': {'FIA_ATD.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.5': 1, 'FIA_UAU.7': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_MSA.1': 1, 'FMT_MSA.3': 1, 'FMT_MTD.1': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_ITT.1': 1}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {'T': {'T': 2, 'T.DATA_COMPROMISE': 1, 'T.INTERCEPT': 1, 'T.MASQUERADE': 1, 'T.TAMPERING': 1, 'T.UNAUTH': 1}, 'A': {'A.INSTALL': 1, 'A.NETCON': 1, 'A.TIMESTAMP': 1, 'A.LOCATE': 1, 'A.PROTECT': 1, 'A.MANAGE': 1, 'A.NOEVIL': 1, 'A.NPS_CONSOLE_PROTECT': 1, 'A.AGENT_PROTECT': 1, 'A.USER_PROTECT': 1}, 'OE': {'OE.NETWORK': 1, 'OE.PLATFORM': 1, 'OE.PROTECT': 1, 'OE.TIME': 1, 'OE.AGENT_PROTECT': 1, 'OE.USER_PROTECT': 1, 'OE.MANAGE': 1, 'OE.PHYSICAL': 1, 'OE.AUTHORIZED_ACCESS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 1, 'EAL 2+': 2, 'EAL2': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 14, 'FAU_GEN.2': 6, 'FAU_SAR.1': 6, 'FAU_STG.1': 8, 'FAU_STG.4': 6, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 9, 'FCS_CKM.4': 10, 'FCS_COP.1': 7, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 10, 'FDP_ACF.1': 8, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_ATD.1': 6, 'FIA_UAU.1': 9, 'FIA_UAU.5': 6, 'FIA_UAU.7': 7, 'FIA_UID.1': 12, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MSA.1': 9, 'FMT_MSA.3': 9, 'FMT_MTD.1': 7, 'FMT_SMF.1': 10, 'FMT_SMR.1': 12, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_ITT.1': 6, 'FPT_STM.1': 3, 'FPT_ITT.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 6, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ACCESS': 4, 'O.ADMIN': 6, 'O.AUDIT': 4, 'O.AUTHENTICATE': 8, 'O.PROTECT': 9}, 'T': {'T.DATA_COMPROMISE': 2, 'T.INTERCEPT': 2, 'T.MASQUERADE': 2, 'T.TAMPERING': 2, 'T.UNAUTH': 2}, 'A': {'A.INSTALL': 2, 'A.NETCON': 2, 'A.TIMESTAMP': 2, 'A.LOCATE': 3, 'A.PROTECT': 2, 'A.MANAGE': 2, 'A.NOEVIL': 2, 'A.NPS_CONSOLE_PROTECT': 3, 'A.AGENT_PROTECT': 2, 'A.USER_PROTECT': 2}, 'OE': {'OE': 2, 'OE.NETWORK': 3, 'OE.PLATFORM': 3, 'OE.PROTECT': 5, 'OE.TIME': 3, 'OE.AGENT_PROTECT': 3, 'OE.USER_PROTECT': 3, 'OE.MANAGE': 9, 'OE.PHYSICAL': 3, 'OE.AUTHORIZED_ACCESS': 5}}, 'vendor': {'STMicroelectronics': {'STM': 3}, 'Microsoft': {'Microsoft': 11}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 3}}, 'constructions': {'MAC': {'HMAC': 3}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 2, 'SHA-2': 2}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'TLS': {'TLS': 9, 'TLS v1.2': 8}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS1': 1, 'FIPS 140-2': 1}, 'NIST': {'SP 800-90A': 1}, 'PKCS': {'PKCS46': 1, 'PKCS #1': 1}, 'X509': {'X.509': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.07.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The Valid until date was updated.

    • The new value is 2022-07-08.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'c65591b5c25cf270e774f0d12fc75522204d15d646a74d75218c3471d9a22fa6', 'st_pdf_hash': '5d5e1133b2d369a2633ac43fb0093904aebb6c49e8028a9861de3806ada5a5e7', 'report_txt_hash': '0f4258d5098b7fe81fbfbe0d513083ef8c52770bc915d5529dc87af977e04dcc', 'st_txt_hash': '00e65b178a8f3ea3056aa2a559bdb93186de6e82b538e61e7b9a73410f263d2e'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 2}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 3, 'DES': 3, 'HMAC': 3}, 'rules_asymmetric_crypto': {'DSA': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 4, 'SHA-256': 2, 'MD5': 1}, 'rules_crypto_schemes': {'MAC': 3, 'TLS': 17}, 'rules_randomness': {'DRBG': 2, 'RBG': 2}, 'rules_tee': {'SE': 3}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'__insert__': {'2016-18-INF-1809 v1': 1}}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['10.21.402']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:a:hp:network_node_manager_i:10.21:*:*:*:*:*:*:*']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HPE Network Node Manager i Premium Edition 10.21.402 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "f648c62300ebdd50",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2016-18-INF-1809",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.21.402"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Hewlett Packard Enterprise Development LP",
  "manufacturer_web": "https://www.hpe.com/",
  "name": "HPE Network Node Manager i Premium Edition 10.21.402",
  "not_valid_after": "2022-07-08",
  "not_valid_before": "2017-07-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "2016-18-inf-1809.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2016-18-INF-1809 v1": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.AGENT_PROTECT": 1,
          "A.INSTALL": 1,
          "A.LOCATE": 1,
          "A.MANAGE": 1,
          "A.NETCON": 1,
          "A.NOEVIL": 1,
          "A.NPS_CONSOLE_PROTECT": 1,
          "A.PROTECT": 1,
          "A.TIMESTAMP": 1,
          "A.USER_PROTECT": 1
        },
        "OE": {
          "OE.AGENT_PROTECT": 1,
          "OE.AUTHORIZED_ACCESS": 1,
          "OE.MANAGE": 1,
          "OE.NETWORK": 1,
          "OE.PHYSICAL": 1,
          "OE.PLATFORM": 1,
          "OE.PROTECT": 1,
          "OE.TIME": 1,
          "OE.USER_PROTECT": 1
        },
        "T": {
          "T.DATA_COMPROMISE": 1,
          "T.INTERCEPT": 1,
          "T.MASQUERADE": 1,
          "T.TAMPERING": 1,
          "T.UNAUTH": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 8
        },
        "ASE": {
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 8
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.4": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1
        },
        "FIA": {
          "FIA_ATD.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.5": 1,
          "FIA_UAU.7": 1,
          "FIA_UID.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_ITT.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20170719085127+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20170719085127+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 609069,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "2016-18-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AGENT_PROTECT": 2,
          "A.INSTALL": 2,
          "A.LOCATE": 3,
          "A.MANAGE": 2,
          "A.NETCON": 2,
          "A.NOEVIL": 2,
          "A.NPS_CONSOLE_PROTECT": 3,
          "A.PROTECT": 2,
          "A.TIMESTAMP": 2,
          "A.USER_PROTECT": 2
        },
        "O": {
          "O.ACCESS": 4,
          "O.ADMIN": 6,
          "O.AUDIT": 4,
          "O.AUTHENTICATE": 8,
          "O.PROTECT": 9
        },
        "OE": {
          "OE.AGENT_PROTECT": 3,
          "OE.AUTHORIZED_ACCESS": 5,
          "OE.MANAGE": 9,
          "OE.NETWORK": 3,
          "OE.PHYSICAL": 3,
          "OE.PLATFORM": 2,
          "OE.PROTECT": 5,
          "OE.TIME": 3,
          "OE.USER_PROTECT": 3
        },
        "T": {
          "T.DATA_COMPROMISE": 2,
          "T.INTERCEPT": 2,
          "T.MASQUERADE": 2,
          "T.TAMPERING": 2,
          "T.UNAUTH": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2+": 2,
          "EAL2": 2,
          "EAL2+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 9,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2
        },
        "FIA": {
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 9,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 12,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_ITT.1": 6,
          "FPT_ITT.1.1": 1,
          "FPT_STM.1": 3
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 7,
            "TLS v1.2": 9
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS1": 1
        },
        "NIST": {
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS46": 1
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 11
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Kathy Reese",
      "/CreationDate": "D:20170327160557-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20170327160557-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1358392,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.corsec.com/",
          "http://www.hpe.com/",
          "https://softwaresupport.hp.com/",
          "mailto:info@hpe.com",
          "mailto:info@corsec.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-18-inf-1809.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-18-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c65591b5c25cf270e774f0d12fc75522204d15d646a74d75218c3471d9a22fa6",
      "txt_hash": "0f4258d5098b7fe81fbfbe0d513083ef8c52770bc915d5529dc87af977e04dcc"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5d5e1133b2d369a2633ac43fb0093904aebb6c49e8028a9861de3806ada5a5e7",
      "txt_hash": "00e65b178a8f3ea3056aa2a559bdb93186de6e82b538e61e7b9a73410f263d2e"
    }
  },
  "status": "archived"
}