Tresorit Core Interface v5.0

CSV information ?

Status active
Valid from 06.02.2024
Valid until 06.02.2029
Scheme 🇮🇹 IT
Manufacturer Tresorit Kft
Category Data Protection
Security level AVA_VAN.5, EAL4+

Heuristics summary ?

Certificate ID: OCSI/CERT/CCL/12/2022/RC

Certificate ?

Extracted keywords

Security level
EAL4+, EAL2, EAL4
Security Assurance Requirements (SAR)
ALC_FLR, AVA_VAN.5
Certificates
OCSI/CERT/CCL/12/2022/RC

Standards
ISO/IEC 15408

File metadata

Creation date: D:20240216111752+01'00'
Modification date: D:20240216111752+01'00'
Pages: 2
Producer: PDFill PDF Editor 15.0

Certification report ?

Extracted keywords

Protocols
SSL, TLS
Libraries
OpenSSL

Vendor
Microsoft

Security level
EAL4+, EAL2, EAL4, EAL5+, EAL6, EAL4 augmented
Claims
O.J
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Certificates
OCSI/CERT/CCL/12/2022/RC
Evaluation facilities
CCLab Software Laboratory

Standards
AIS34, ISO/IEC 15408, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title: Certification Report
Author: OCSI
Creation date: D:20240207115225+01'00'
Modification date: D:20240207115225+01'00'
Pages: 28
Creator: Microsoft® Word per Microsoft 365
Producer: Microsoft® Word per Microsoft 365

References

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
RSA-OAEP
Hash functions
SHA-2, scrypt, PBKDF2
Protocols
TLS
Libraries
OpenSSL
Block cipher modes
ECB, CFB, GCM

Vendor
Microsoft

Security level
EAL4, EAL4+, EAL4 augmented
Claims
O.DATA, O.USER_PASSWORD_, O.USER_KEY, O.USER_VERIFICATION_, O.USER_PUBLIC_KEY, O.CONTAINER_KEY, O.CONTAINER_, O.USER_VERIFICATION_HASH, O.CONTAINER_VERIFICATION_HASH, O.USER_PASSWORD_DERIVED_TOKEN, O.USER_PASSWORD_DERIVED_KEY, T.DISCLOSE, T.INJECT, T.TAMPER, T.BRUTEFORCE, A.PLATFORM, A.PHYSICAL, A.ENTROPY, A.USER, A.PASSWORD, OT.CONFIDENTIALITY, OT.INTEGRITY, OT.PASSWORD_KEY, OT.PASSWORD, OP.HASH_ACCESS, OP.DOWNLOAD, OP.UPLOAD, OP.PASSWORD_DERIVATION, OP.KEY_CREATION, OP.USER_KEY_ENCRYPTION, OP.USER_KEY_DECRYPTION, OP.DATA_ENCRYPTION, OP.DATA_DECRYPTION, OP.HASH_GENERATION, OP.CONTAINER_KEY_ENCRYPTION, OP.CONTAINER_KEY_DECRYPTION, OP.EXPORT, OP.IMPORT, OE.PLATFORM, OE.PHYSICAL, OE.USER, OE.ENTROPY, SA.PASSWORD
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ADV_TDS.1, ADV_FSP.1, ADV_FSP.2, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_COV.1, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FCS_CKM, FCS_CKM.1.1, FCS_COP, FCS_COP.1.1, FCS_CKM.4, FCS_CKM.1, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ETC.1, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ITC.1, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_DAU.1, FDP_DAU.1.1, FDP_DAU.1.2, FDP_DAU, FIA_SOS.2, FIA_SOS.2.1, FIA_SOS.2.2, FMT_MSA.3

Standards
FIPS198-1, FIPS180-4, FIPS 180-4, FIPS 198-1, SP 800-38A, SP 800-38D, SP 800-56B, SP 800-90A, SP 800-133, RFC 7914, RFC8018, RFC7914, RFC 8018, ISO/IEC 27001:2022, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date: D:20231027173631+02'00'
Modification date: D:20231027173631+02'00'
Pages: 48
Creator: Microsoft® Word for Microsoft 365
Producer: Microsoft® Word for Microsoft 365

References

Heuristics ?

Certificate ID: OCSI/CERT/CCL/12/2022/RC

Extracted SARs

ASE_SPD.1, AGD_PRE.1, ALC_DVS.1, ASE_ECD.1, ASE_TSS.1, ALC_TAT.1, ALC_CMC.4, ALC_LCD.1, ADV_ARC.1, ADV_FSP.4, ASE_REQ.2, ALC_DEL.1, ATE_COV.2, ASE_CCL.1, ASE_INT.1, ADV_TDS.3, AGD_OPE.1, ATE_FUN.1, ADV_IMP.1, AVA_VAN.5, ATE_IND.2, ASE_OBJ.2, ALC_CMS.4, ATE_DPT.1

Scheme data ?

Title Tresorit Core Interface v5.0
Supplier Tresorit Kft
Level EAL4+
Certification Date 6 Febbraio 2024
Report Link It https://www.ocsi.gov.it/documenti/certificazioni/tresorit/rc_tresorit_core_interface_5.0_v1.0_it.pdf
Report Link En https://www.ocsi.gov.it/documenti/certificazioni/tresorit/cr_tresorit_core_interface_5.0_v1.0_en.pdf
Target Link https://www.ocsi.gov.it/documenti/certificazioni/tresorit/st_tresorit_core_interface_5.0_v2.1.pdf

References ?

No references are available for this certificate.

Updates ?

  • 22.04.2024 The certificate became unavailable, either the certification report or the security target was unavailable during processing.
    Certificate removed

    A Common Criteria certificate for a product named Tresorit Core Interface v5.0 is not available. This means that either its certification report or security target could not be downloaded during processing.

  • 04.03.2024 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/cr_FP_tresorit_core_interface_5.0_v1.0__en.pdf.

    The state of the certificate object was updated.

    • The cert property was updated, with the {'pdf_hash': '633cb399dd023715926d71106d0bee593815ab67d2f05b44e15ea6b26319cf70', 'txt_hash': '7ef55535cfd7484e2c7a180312ed5994b11571f71fc767c1ecf400956acd8855'} data.

    The PDF extraction data was updated.

    • The cert_metadata property was updated, with the {'pdf_file_size_bytes': 723129, 'pdf_number_of_pages': 2, '/CreationDate': "D:20240216111752+01'00'", '/ModDate': "D:20240216111752+01'00'", '/Producer': 'PDFill PDF Editor 15.0'} data.
    • The cert_keywords property was updated, with the {'cc_cert_id': {'__update__': {'IT': {'__update__': {'OCSI/CERT/CCL/12/2022/RC': 2}}}}} data.
    • The cert_filename property was set to cr_FP_tresorit_core_interface_5.0_v1.0__en.pdf.

    The computed heuristics were updated.

    • The scheme_data property was set to {'title': 'Tresorit Core Interface v5.0', 'supplier': ' Tresorit Kft', 'level': ' EAL4+', 'certification_date': ' 6 Febbraio 2024', 'report_link_it': 'https://www.ocsi.gov.it/documenti/certificazioni/tresorit/rc_tresorit_core_interface_5.0_v1.0_it.pdf', 'report_link_en': 'https://www.ocsi.gov.it/documenti/certificazioni/tresorit/cr_tresorit_core_interface_5.0_v1.0_en.pdf', 'target_link': 'https://www.ocsi.gov.it/documenti/certificazioni/tresorit/st_tresorit_core_interface_5.0_v2.1.pdf'}.
  • 15.02.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Tresorit Core Interface v5.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/cr_FP_tresorit_core_interface_5.0_v1.0__en.pdf",
  "dgst": "fad26ddee71cf632",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "OCSI/CERT/CCL/12/2022/RC",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": " 6 Febbraio 2024",
      "level": " EAL4+",
      "report_link_en": "https://www.ocsi.gov.it/documenti/certificazioni/tresorit/cr_tresorit_core_interface_5.0_v1.0_en.pdf",
      "report_link_it": "https://www.ocsi.gov.it/documenti/certificazioni/tresorit/rc_tresorit_core_interface_5.0_v1.0_it.pdf",
      "supplier": " Tresorit Kft",
      "target_link": "https://www.ocsi.gov.it/documenti/certificazioni/tresorit/st_tresorit_core_interface_5.0_v2.1.pdf",
      "title": "Tresorit Core Interface v5.0"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Tresorit Kft",
  "manufacturer_web": "https://tresorit.com/",
  "name": "Tresorit Core Interface v5.0",
  "not_valid_after": "2029-02-06",
  "not_valid_before": "2024-02-06",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "cr_FP_tresorit_core_interface_5.0_v1.0__en.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "IT": {
          "OCSI/CERT/CCL/12/2022/RC": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 2
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL4": 2,
          "EAL4+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20240216111752+01\u002700\u0027",
      "/ModDate": "D:20240216111752+01\u002700\u0027",
      "/Producer": "PDFill PDF Editor 15.0",
      "pdf_file_size_bytes": 723129,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "cr_tresorit_core_interface_5.0_v1.0_en.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "IT": {
          "OCSI/CERT/CCL/12/2022/RC": 29
        }
      },
      "cc_claims": {
        "O": {
          "O.J": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP.4": 2,
          "ADV_IMP.1": 2,
          "ADV_TDS.3": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.4": 2,
          "ALC_CMS.4": 2,
          "ALC_DEL.1": 2,
          "ALC_DVS.1": 2,
          "ALC_FLR": 4,
          "ALC_LCD.1": 2,
          "ALC_TAT.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ.2": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.5": 7
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4,
          "EAL4": 10,
          "EAL4 augmented": 4,
          "EAL4+": 1,
          "EAL5+": 1,
          "EAL6": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CCLab": {
          "CCLab Software Laboratory": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS34": 2
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "OCSI",
      "/CreationDate": "D:20240207115225+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word per Microsoft 365",
      "/ModDate": "D:20240207115225+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word per Microsoft 365",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 642266,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.sogis.eu/",
          "https://www.commoncriteriaportal.org/",
          "https://installerstorage.blob.core.windows.net/public/zkpy42jitvcm80ximtlj/Tresorit.exe"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 28
    },
    "st_filename": "st_tresorit_core_interface_5.0_v2.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "RSA": {
          "RSA-OAEP": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ENTROPY": 2,
          "A.PASSWORD": 2,
          "A.PHYSICAL": 2,
          "A.PLATFORM": 2,
          "A.USER": 2
        },
        "O": {
          "O.CONTAINER_": 1,
          "O.CONTAINER_KEY": 24,
          "O.CONTAINER_VERIFICATION_HASH": 7,
          "O.DATA": 20,
          "O.USER_KEY": 24,
          "O.USER_PASSWORD_": 2,
          "O.USER_PASSWORD_DERIVED_KEY": 12,
          "O.USER_PASSWORD_DERIVED_TOKEN": 4,
          "O.USER_PUBLIC_KEY": 16,
          "O.USER_VERIFICATION_": 1,
          "O.USER_VERIFICATION_HASH": 7
        },
        "OE": {
          "OE.ENTROPY": 3,
          "OE.PHYSICAL": 4,
          "OE.PLATFORM": 4,
          "OE.USER": 4
        },
        "OP": {
          "OP.CONTAINER_KEY_DECRYPTION": 2,
          "OP.CONTAINER_KEY_ENCRYPTION": 2,
          "OP.DATA_DECRYPTION": 2,
          "OP.DATA_ENCRYPTION": 2,
          "OP.DOWNLOAD": 2,
          "OP.EXPORT": 4,
          "OP.HASH_ACCESS": 2,
          "OP.HASH_GENERATION": 2,
          "OP.IMPORT": 4,
          "OP.KEY_CREATION": 3,
          "OP.PASSWORD_DERIVATION": 2,
          "OP.UPLOAD": 2,
          "OP.USER_KEY_DECRYPTION": 2,
          "OP.USER_KEY_ENCRYPTION": 2
        },
        "OT": {
          "OT.CONFIDENTIALITY": 4,
          "OT.INTEGRITY": 4,
          "OT.PASSWORD": 3,
          "OT.PASSWORD_KEY": 3
        },
        "SA": {
          "SA.PASSWORD": 8
        },
        "T": {
          "T.BRUTEFORCE": 2,
          "T.DISCLOSE": 3,
          "T.INJECT": 2,
          "T.TAMPER": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 4,
          "ADV_FSP.1": 2,
          "ADV_FSP.2": 2,
          "ADV_FSP.4": 7,
          "ADV_IMP.1": 4,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 6
        },
        "AGD": {
          "AGD_OPE.1": 4,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.4": 2,
          "ALC_CMS.4": 3,
          "ALC_DEL.1": 2,
          "ALC_DVS.1": 3,
          "ALC_LCD.1": 3,
          "ALC_TAT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 4,
          "ASE_INT.1": 3,
          "ASE_OBJ.2": 2,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_COV.2": 4,
          "ATE_DPT.1": 3,
          "ATE_FUN.1": 5,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL4 augmented": 1,
          "EAL4+": 5
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 43,
          "FCS_CKM.1": 1,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.4": 12,
          "FCS_COP": 55,
          "FCS_COP.1.1": 6
        },
        "FDP": {
          "FDP_ACC.1": 8,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 6,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAU": 1,
          "FDP_DAU.1": 8,
          "FDP_DAU.1.1": 1,
          "FDP_DAU.1.2": 1,
          "FDP_ETC.1": 8,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ITC.1": 3,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1
        },
        "FIA": {
          "FIA_SOS.2": 5,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 1
        },
        "FMT": {
          "FMT_MSA.3": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CFB": {
          "CFB": 1
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA2": {
            "SHA-2": 3
          }
        },
        "scrypt": {
          "scrypt": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 198-1": 1,
          "FIPS180-4": 2,
          "FIPS198-1": 3
        },
        "ISO": {
          "ISO/IEC 27001:2022": 1
        },
        "NIST": {
          "SP 800-133": 1,
          "SP 800-38A": 1,
          "SP 800-38D": 1,
          "SP 800-56B": 1,
          "SP 800-90A": 1
        },
        "RFC": {
          "RFC 7914": 2,
          "RFC 8018": 1,
          "RFC7914": 1,
          "RFC8018": 3
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20231027173631+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20231027173631+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 485703,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://doi.org/10.6028/NIST.SP.800-38D",
          "https://datatracker.ietf.org/doc/html/rfc7914",
          "https://www.finra.org/sites/default/files/Cybersecurity_Report_2018.pdf",
          "https://www.fbi.gov/file-repository/cjis_security_policy_v5-9_20200601.pdf/view",
          "https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/CloudComputing/ComplianceControlsCatalogue/2020/C5_2020.pdf",
          "https://www.fedramp.gov/assets/resources/documents/FedRAMP_Security_Controls_Baseline.xlsx",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r5.pdf",
          "https://doi.org/10.6028/NIST.SP.800-38A",
          "https://doi.org/10.6028/NIST.FIPS.180-4",
          "https://doi.org/10.6028/NIST.SP.800-56Br2",
          "https://www.law.cornell.edu/cfr/text/22/120.54",
          "https://www.acq.osd.mil/cmmc/",
          "https://us.aicpa.org/content/dam/aicpa/interestareas/frc/assuranceadvisoryservices/downloadabledocuments/trust-services-criteria.pdf",
          "https://www.iso.org/standard/27001",
          "https://datatracker.ietf.org/doc/html/rfc8018",
          "https://eur-lex.europa.eu/legal-content/EN/TXT/ELI/?eliuri=eli:reg:2016:679:oj",
          "https://doi.org/10.6028/NIST.FIPS.198-1",
          "https://enx.com/tphen.pdf",
          "https://www.cdc.gov/phlp/publications/topic/hipaa.html",
          "https://digitaltrust-label.swiss/wp-content/uploads/2022/02/DTL-Criteria-Catalogue.pdf",
          "https://doi.org/10.6028/NIST.SP.800-133r2"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 48
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/cr_tresorit_core_interface_5.0_v1.0_en.pdf",
  "scheme": "IT",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_tresorit_core_interface_5.0_v2.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "633cb399dd023715926d71106d0bee593815ab67d2f05b44e15ea6b26319cf70",
      "txt_hash": "7ef55535cfd7484e2c7a180312ed5994b11571f71fc767c1ecf400956acd8855"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "56aa2c5ca1b23ad0c942712558eb1bf4e8dd5ddfc0c19d9e1194af535d7861da",
      "txt_hash": "91f1882fcd495205563fcfcd5ffe7e0276d39674e1b2f5d3bb926bc571f25209"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "99171da90b069c54d3110c6f9e7eaad96226bce0def58bac2f6dff41bd1f9937",
      "txt_hash": "ad16ebeeb8c8eb3027d1c23319992a6b72bfd81162059dee2df3fa8e597aa516"
    }
  },
  "status": "active"
}