Protection Profile for Application Software, Version 1.3

CSV information ?

Status: active
Certification date: 2019-03-01 00:00:00
Scheme: 🇺🇸
Category: Other Devices and Systems
Security level: EAL1

Frontpage information ?

Title: Protection Profile for Application Software
Version: 1.3

Protection profile ?

Protection Profile ID:
  • PP_APP_V1.3

Extracted keywords

Algorithms
AES, AES-, AES-128, AES-256, DES, Diffie-Hellman, ECC, ECDSA, RBG, RNG, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Elliptic Curves
P-256, P-384, P-521

Protection profiles
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FMT_SMF.1, FPT_TUD, FTP_DIT

Standards
FIPS 140-2, FIPS 186-4, FIPS PUB 186-4, NIST SP 800-131A, NIST SP 800-132, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-56B, NIST SP 800-57, NIST SP 800-90A, NIST SP 800-90B, RFC 2560, RFC 3526, RFC 5280, RFC 5759, RFC 6066, RFC 7919, RFC 8017, RFC 2560, RFC 3526, RFC 5280, RFC 5759, RFC 6066, RFC 7919, RFC 8017, X.509

References ?

No references are available for this protection profile.

Raw data

{
  "_id": "51e952aa3a3c0c8e5daa",
  "csv_scan": {
    "cc_archived_date": null,
    "cc_category": "Other Devices and Systems",
    "cc_certification_date": "2019-03-01 00:00:00",
    "cc_pp_name": "Protection Profile for Application Software, Version 1.3",
    "cc_pp_version": "1.3",
    "cc_security_level": "EAL1",
    "cert_status": "active",
    "link_pp_document": "https://www.commoncriteriaportal.org/files/ppfiles/PP_APP_v1.3.pdf",
    "link_pp_report": "https://www.commoncriteriaportal.org/files/ppfiles/pp_app_v1.3-vr.pdf",
    "maintainance_updates": [],
    "scheme": "US"
  },
  "frontpage_scan": [
    {
      "match_rules": [
        "^\\d?(?P\u003cpp_title\u003e.+?)Version: (?P\u003cpp_version_number\u003e\\d\\.\\d\\.?\\d?)? (?P\u003cpp_date\u003e[12]\\d{3}-(?:0[1-9]|1[0-2])-(?:0[1-9]|[12]\\d|3[01]))? National Information Assurance Partnership"
      ],
      "pp_date": "2019-03-01",
      "pp_registrator_simplified": "NIAP",
      "pp_title": "Protection Profile for Application Software",
      "pp_version_number": "1.3"
    }
  ],
  "keywords_scan": {
    "block_cipher_modes": {
      "CBC": {
        "CBC": {
          "count": 19
        }
      }
    },
    "rules_IC_data_groups": {},
    "rules_cert_id": {},
    "rules_certification_process": {},
    "rules_cplc": {},
    "rules_crypto_algs": {
      "AES[-]*(?:128|192|256|)": {
        "AES": {
          "count": 13
        },
        "AES-": {
          "count": 2
        },
        "AES-128": {
          "count": 1
        },
        "AES-256": {
          "count": 1
        }
      },
      "DES": {
        "DES": {
          "count": 2
        }
      },
      "Diffie-Hellman": {
        "Diffie-Hellman": {
          "count": 9
        }
      },
      "ECC": {
        "ECC": {
          "count": 7
        }
      },
      "ECDSA": {
        "ECDSA": {
          "count": 5
        }
      },
      "RBG": {
        "RBG": {
          "count": 50
        }
      },
      "RN[GD]": {
        "RNG": {
          "count": 6
        }
      },
      "SHA-1": {
        "SHA-1": {
          "count": 7
        }
      },
      "SHA[-]*(?:160|224|256|384|512)": {
        "SHA-224": {
          "count": 1
        },
        "SHA-256": {
          "count": 3
        },
        "SHA-384": {
          "count": 3
        },
        "SHA-512": {
          "count": 3
        }
      }
    },
    "rules_crypto_engines": {},
    "rules_crypto_libs": {},
    "rules_defenses": {
      "[Mm]alfunction": {
        "malfunction": {
          "count": 1
        }
      }
    },
    "rules_device_id": {},
    "rules_ecc_curves": {
      "P-(?:192|224|256|384|521)": {
        "P-256": {
          "count": 5
        },
        "P-384": {
          "count": 5
        },
        "P-521": {
          "count": 6
        }
      }
    },
    "rules_javacard": {},
    "rules_os": {},
    "rules_other": {},
    "rules_protection_profiles": {
      "CCMB-20[0-9]+?-[0-9]+?-[0-9]+?": {
        "CCMB-2017-04-001": {
          "count": 2
        },
        "CCMB-2017-04-002": {
          "count": 2
        },
        "CCMB-2017-04-003": {
          "count": 2
        }
      }
    },
    "rules_security_assurance_components": {
      "ADV_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "ADV_FSP.1": {
          "count": 2
        }
      },
      "AGD_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "AGD_OPE": {
          "count": 1
        },
        "AGD_OPE.1": {
          "count": 2
        },
        "AGD_PRE": {
          "count": 1
        },
        "AGD_PRE.1": {
          "count": 2
        }
      },
      "ALC_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "ALC_CMC.1": {
          "count": 3
        },
        "ALC_CMS.1": {
          "count": 2
        }
      },
      "ATE_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "ATE_IND": {
          "count": 3
        },
        "ATE_IND.1": {
          "count": 2
        }
      },
      "AVA_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "AVA_VAN": {
          "count": 1
        },
        "AVA_VAN.1": {
          "count": 2
        }
      }
    },
    "rules_security_functional_components": {
      "FCS_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FCS_CKM.1": {
          "count": 9
        },
        "FCS_CKM.2": {
          "count": 2
        },
        "FCS_COP.1": {
          "count": 15
        }
      },
      "FMT_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FMT_SMF.1": {
          "count": 2
        }
      },
      "FPT_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FPT_TUD": {
          "count": 1
        }
      },
      "FTP_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FTP_DIT": {
          "count": 1
        }
      }
    },
    "rules_security_level": {},
    "rules_standard_id": {
      "FIPS ?(?:PUB )?[0-9]+-[0-9]+?": {
        "FIPS 140-2": {
          "count": 2
        },
        "FIPS 186-4": {
          "count": 4
        },
        "FIPS PUB 186-4": {
          "count": 6
        }
      },
      "NIST SP [0-9]+-[0-9]+?[a-zA-Z]?": {
        "NIST SP 800-131A": {
          "count": 1
        },
        "NIST SP 800-132": {
          "count": 2
        },
        "NIST SP 800-38A": {
          "count": 1
        },
        "NIST SP 800-38D": {
          "count": 1
        },
        "NIST SP 800-38E": {
          "count": 1
        },
        "NIST SP 800-56B": {
          "count": 1
        },
        "NIST SP 800-57": {
          "count": 1
        },
        "NIST SP 800-90A": {
          "count": 1
        },
        "NIST SP 800-90B": {
          "count": 1
        }
      },
      "RFC [0-9]+": {
        "RFC 2560": {
          "count": 1
        },
        "RFC 3526": {
          "count": 4
        },
        "RFC 5280": {
          "count": 3
        },
        "RFC 5759": {
          "count": 1
        },
        "RFC 6066": {
          "count": 1
        },
        "RFC 7919": {
          "count": 2
        },
        "RFC 8017": {
          "count": 1
        }
      },
      "RFC[ ]*[0-9]+?": {
        "RFC 2560": {
          "count": 1
        },
        "RFC 3526": {
          "count": 4
        },
        "RFC 5280": {
          "count": 3
        },
        "RFC 5759": {
          "count": 1
        },
        "RFC 6066": {
          "count": 1
        },
        "RFC 7919": {
          "count": 2
        },
        "RFC 8017": {
          "count": 1
        }
      },
      "[Xx]\\.509": {
        "X.509": {
          "count": 2
        }
      }
    },
    "rules_technical_reports": {},
    "rules_vendor": {},
    "rules_vulnerabilities": {}
  },
  "pp_analysis": {
    "candidate_pp_filenames": [
      "PP_APP_v1.3",
      "pp_app_v1.1",
      "pp_app_v1.2"
    ],
    "cc_pp_id": "PP_APP_V1.3",
    "exact_match": true,
    "real_pp_filename": "PP_APP_v1.3",
    "separate_profiles": [
      {
        "pp_filename": "PP_APP_v1.3",
        "pp_id": "PP_OD_03012019_V_010300/986",
        "pp_id_csv": "PP_APP_V1.3",
        "pp_id_legacy": ""
      }
    ]
  },
  "processed": {
    "cc_pp_csvid": [
      "PP_APP_V1.3"
    ],
    "cert_id": ""
  }
}