Windows 10 and Windows Server 2019 version 1809

CSV information ?

Status archived
Valid from 07.09.2019
Valid until 07.09.2024
Scheme 🇪🇸 ES
Manufacturer Microsoft Corporation
Category Operating Systems
Security level

Heuristics summary ?

Certificate ID: 2018-61-INF-2795

Certificate ?

Extracted keywords

Vendor
Microsoft Corporation, Microsoft

Security level
EAL 4, EAL2
Claims
T.I
Security Assurance Requirements (SAR)
ALC_FLR

File metadata

Pages 2

Certification report ?

Extracted keywords

Symmetric Algorithms
HMAC
Protocols
TLS, DTLS, IKE, IPsec

Vendor
Samsung, Microsoft Corporation, Microsoft

Security level
EAL 1, EAL 4, EAL 2, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_FLR, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FIA_AFL.1, FIA_PAE_EXT.1, FIA_UAU.5, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FTA_TAB.1, FTA_WSE_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1
Certificates
2018-61-INF-2795-v2

Standards
FIPS 140-2, X.509

File metadata

Pages 18

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, RC4, DES, 3DES, HMAC
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, DHE, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512, SHA-2
Schemes
MAC, Key Exchange, Key agreement
Protocols
SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1, DTLS, DTLS 1.0, DTLS 1.2, IKE, IKEv1, IKEv2, IPsec, VPN, PGP
Randomness
PRNG, DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
ECB, CBC, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_NULL_WITH_NULL_NULL, TLS_RSA_WITH_AES_256_CBC_SHA256

Vendor
Samsung, Microsoft, Microsoft Corporation, Cisco

Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, O.AUTH_COMM, O.CRYPTOGRAPHIC_FUNCTIONS, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.WIRELESS_ACCESS_POINT_CONNECTION, O.PROTECTED, O.CRYPTOGRAPHIC_FUNCT, O.WIRELESS_ACCESS_POIN, O.WIRELESS_ACCESS_POINT_CO, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, T.TSF_FAILURE, T.UNAUTHORIZED, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, A.NO_TOE_BYPASS, A.TRUSTED_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN, OE.NO_TOE_BYPASS, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FCS_TLCS_EXT.1, FCS_TLSC_EXT, FCS_CKM, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STO_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLCS_EXT, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.1.5, FCS_TLSC_EXT.1.6, FCS_TLSC_EXT.2.1, FCS_TLSC, FCS_TLSC_EXT.3.1, FCS_TLSC_EXT.4.1, FCS_DTLS_EXT.1.1, FCS_DTLS_EXT.1.2, FCS_RBG_EXT, FCS_CKM_EXT, FCS_STO_EXT, FCS_TLS_EXT.1, FCS_TLS_EXT.2, FCS_TLS_EXT.3, FCS_TLS_EXT, FCS_DTLS_EXT, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FDP_ACF_EXT.1.1, FDP_IFC_EXT.1.1, FDP_ACF_EXT, FDP_IFC_EXT, FIA_AFL.1, FIA_PAE_EXT.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PAE_EXT.1.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_AFL, FIA_PAE_EXT, FIA_UAU, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_SMF_EXT, FMT_MOF.1, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_TST_EXT, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1.1, FPT_SBOP_EXT.1.1, FPT_SRP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_ACF_EXT, FPT_ASLR_EXT, FPT_SBOP_EXT, FPT_SRP_EXT, FPT_TUD_EXT, FTA_TAB.1, FTA_WSE_EXT.1, FTA_TAB.1.1, FTA_WSE_EXT.1.1, FTA_WSE_EXT, FTA_TAB, FTP_TRP.1, FTP_ITC_EXT.1, FTP_ITC_EXT, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC_EXT.1.1, FTP_ITC, FTP_ITC_EXT.1.2, FTP_TRP
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will

Standards
FIPS 140-2, FIPS PUB 186-4, FIPS PUB 197, FIPS 186-4, FIPS 140, FIPS 197, FIPS 180-4, FIPS 198-2, FIPS 198-1, NIST SP 800-38E, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-57, SP 800-56A, NIST SP 800-90A, NIST SP 800-90B, SP 800-90, NIST SP 800-90, NIST SP 800-56A, NIST SP 800-56B, PKCS #7, RFC 2396, RFC 3394, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 4346, RFC 5216, RFC 5430, RFC 4347, RFC 6347, RFC 5280, RFC 2560, RFC 5759, RFC 6066, RFC 2246, RFC 3546, RFC 3268, RFC 4366, RFC 4492, RFC 4681, RFC 2818, ISO/IEC 2900-2, X.509, x.509

File metadata

Pages 126

Heuristics ?

Certificate ID: 2018-61-INF-2795

Extracted SARs

ALC_CMS.1, ALC_TSU_EXT.1, ASE_SPD.1, ASE_REQ.2, ATE_IND.1, ASE_CCL.1, ALC_CMC.1, AGD_PRE.1, AVA_VAN.1, ASE_TSS.1, ASE_OBJ.2, ASE_ECD.1, ADV_FSP.1, ASE_INT.1, AGD_OPE.1

References ?

No references are available for this certificate.

Updates ?

  • 09.09.2024 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '263508d59f4aefaa6d6923b73ea76b04601779edbd9a11b814a6af6e7cbeea5e', 'txt_hash': '7c5f8f1135964a834917fc32d105ed2fbc82bd6843456eaee636be4dbcd1bdd2'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '92511b51da6ee1742fc980c5b2cf68516b9366fb7898b20109bb07fecd9b83fe', 'txt_hash': 'ee3bdb118db05974e7bddfc3445ec49fcc195fae65b961d3d9f2b5f036b02642'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f3a82a015d9f94395e8686371ffc3575c63cce0699084b987375502076024b53', 'txt_hash': '666f940b7d3a4c3508c67e83bea373a9d9720e790978eae92a09ebac013fc4d7'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 915987, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.org/', 'http://www.commoncriteriaportal.org/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1269420, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 126, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.microsoft.com/en-us/software-download/windows10', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=384', 'http://www.ietf.org/rfc/rfc4346.txt', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx', 'https://docs.microsoft.com/en-US/powershell/scripting/setup/winrmsecurity?view=powershell-6', 'http://www.ietf.org/rfc/rfc3546.txt', 'http://www.ietf.org/rfc/rfc4681.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=198', 'http://www.ietf.org/rfc/rfc5289.txt', 'https://msdn.microsoft.com/en-us/library/windows/desktop/hh706794(v=vs.85).aspx', 'http://creativecommons.org/licenses/by-nd-nc/1.0/', 'http://blogs.msdn.com/b/windowsappdev/archive/2012/12/04/designing-a-simple-and-secure-app-package-appx.aspx', 'http://www.ietf.org/rfc/rfc3268.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=212', 'mailto:[email protected]', 'https://www.microsoft.com/Licensing/servicecenter/default.aspx', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx', 'http://www.ietf.org/rfc/rfc4366.txt', 'https://msdn.microsoft.com/en-us/library/windows/hardware/ff562768(v=vs.85).aspx', 'http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx', 'https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx', 'https://technet.microsoft.com/en-us/library/hh831447.aspx', 'http://catalog.update.microsoft.com/', 'http://tools.ietf.org/html/rfc5280', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa380882(v=vs.85).aspx', 'http://microsoft.com/store/apps', 'https://www.microsoft.com/en-us/Licensing/product-licensing/windows10.aspx', 'https://msdn.microsoft.com/en-us/library/dd207968.aspx', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=396', 'http://windows.microsoft.com/en-us/windows/connect-using-remote-desktop-connection%23connect-using-remote-desktop-connection=windows-7', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa380252(v=vs.85).aspx', 'http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx)', 'https://msdn.microsoft.com/en-us/library/windows/desktop/aa380261(v=vs.85).aspx', 'http://www.ietf.org/rfc/rfc2246.txt']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 833360, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Trapped': '', '/Creator': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2018-61-INF-2795-v2': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1, 'ALC_FLR': 2}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 2}, 'FCS': {'FCS_CKM.1': 2, 'FCS_CKM.2': 2, 'FCS_CKM_EXT.4': 1, 'FCS_COP.1': 4, 'FCS_RBG_EXT.1': 1, 'FCS_STO_EXT.1': 1, 'FCS_TLSC_EXT.1': 2, 'FCS_TLSC_EXT.2': 2, 'FCS_TLSC_EXT.3': 1, 'FCS_TLSC_EXT.4': 1, 'FCS_DTLS_EXT.1': 1}, 'FDP': {'FDP_ACF_EXT.1': 1, 'FDP_IFC_EXT.1': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_PAE_EXT.1': 1, 'FIA_UAU.5': 1}, 'FMT': {'FMT_MOF_EXT.1': 1, 'FMT_SMF_EXT.1': 2}, 'FPT': {'FPT_ACF_EXT.1': 1, 'FPT_ASLR_EXT.1': 1, 'FPT_SBOP_EXT.1': 1, 'FPT_SRP_EXT.1': 1, 'FPT_TST_EXT.1': 2, 'FPT_TUD_EXT.1': 1, 'FPT_TUD_EXT.2': 1}, 'FTA': {'FTA_TAB.1': 1, 'FTA_WSE_EXT.1': 1}, 'FTP': {'FTP_TRP.1': 1, 'FTP_ITC_EXT.1': 3}}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 4}, 'Microsoft': {'Microsoft Corporation': 3, 'Microsoft': 38}}, 'eval_facility': {}, 'symmetric_crypto': {'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 7}, 'DTLS': {'DTLS': 3}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1}, 'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 1, 'AGD_OPE': 1}, 'ALC': {'ALC_TSU_EXT.1': 8, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 15, 'FAU_GEN': 4, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 3}, 'FCS': {'FCS_CKM.1': 25, 'FCS_CKM.2': 22, 'FCS_CKM_EXT.4': 8, 'FCS_COP.1': 64, 'FCS_RBG_EXT.1': 13, 'FCS_STO_EXT.1': 8, 'FCS_TLSC_EXT.1': 20, 'FCS_TLSC_EXT.2': 17, 'FCS_TLSC_EXT.3': 10, 'FCS_TLSC_EXT.4': 9, 'FCS_DTLS_EXT.1': 10, 'FCS_TLCS_EXT.1': 2, 'FCS_TLSC_EXT': 8, 'FCS_CKM': 12, 'FCS_COP.1.1': 5, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.4.1': 3, 'FCS_CKM_EXT.4.2': 1, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_STO_EXT.1.1': 1, 'FCS_TLSC_EXT.1.1': 3, 'FCS_TLSC_EXT.1.2': 3, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLCS_EXT': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.1.5': 1, 'FCS_TLSC_EXT.1.6': 1, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC': 2, 'FCS_TLSC_EXT.3.1': 1, 'FCS_TLSC_EXT.4.1': 1, 'FCS_DTLS_EXT.1.1': 2, 'FCS_DTLS_EXT.1.2': 2, 'FCS_RBG_EXT': 1, 'FCS_CKM_EXT': 1, 'FCS_STO_EXT': 1, 'FCS_TLS_EXT.1': 1, 'FCS_TLS_EXT.2': 2, 'FCS_TLS_EXT.3': 1, 'FCS_TLS_EXT': 1, 'FCS_DTLS_EXT': 1}, 'FDP': {'FDP_ACF_EXT.1': 8, 'FDP_IFC_EXT.1': 8, 'FDP_ACF_EXT.1.1': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_ACF_EXT': 1, 'FDP_IFC_EXT': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_PAE_EXT.1': 9, 'FIA_UAU.5': 8, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_PAE_EXT.1.1': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 2, 'FIA_AFL': 1, 'FIA_PAE_EXT': 1, 'FIA_UAU': 1}, 'FMT': {'FMT_MOF_EXT.1': 9, 'FMT_SMF_EXT.1': 20, 'FMT_SMF_EXT': 6, 'FMT_MOF.1': 2, 'FMT_MOF_EXT.1.1': 1, 'FMT_SMF_EXT.1.1': 3}, 'FPT': {'FPT_ACF_EXT.1': 8, 'FPT_ASLR_EXT.1': 8, 'FPT_SBOP_EXT.1': 8, 'FPT_SRP_EXT.1': 8, 'FPT_TST_EXT.1': 18, 'FPT_TUD_EXT.1': 10, 'FPT_TUD_EXT.2': 8, 'FPT_TST_EXT': 6, 'FPT_ACF_EXT.1.1': 2, 'FPT_ACF_EXT.1.2': 2, 'FPT_ASLR_EXT.1.1': 1, 'FPT_SBOP_EXT.1.1': 1, 'FPT_SRP_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.2.1': 2, 'FPT_TUD_EXT.2.2': 2, 'FPT_ACF_EXT': 1, 'FPT_ASLR_EXT': 1, 'FPT_SBOP_EXT': 1, 'FPT_SRP_EXT': 1, 'FPT_TUD_EXT': 1}, 'FTA': {'FTA_TAB.1': 8, 'FTA_WSE_EXT.1': 9, 'FTA_TAB.1.1': 1, 'FTA_WSE_EXT.1.1': 1, 'FTA_WSE_EXT': 2, 'FTA_TAB': 1}, 'FTP': {'FTP_TRP.1': 8, 'FTP_ITC_EXT.1': 31, 'FTP_ITC_EXT': 4, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC_EXT.1.1': 3, 'FTP_ITC': 2, 'FTP_ITC_EXT.1.2': 1, 'FTP_TRP': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 6, 'O.INTEGRITY': 6, 'O.MANAGEMENT': 6, 'O.PROTECTED_STORAGE': 3, 'O.PROTECTED_COMMS': 6, 'O.AUTH_COMM': 4, 'O.CRYPTOGRAPHIC_FUNCTIONS': 2, 'O.SYSTEM_MONITORING': 4, 'O.TOE_ADMINISTRATION': 4, 'O.TSF_SELF_TEST': 4, 'O.WIRELESS_ACCESS_POINT_CONNECTION': 2, 'O.PROTECTED': 1, 'O.CRYPTOGRAPHIC_FUNCT': 1, 'O.WIRELESS_ACCESS_POIN': 1, 'O.WIRELESS_ACCESS_POINT_CO': 1}, 'T': {'T.NETWORK_ATTACK': 6, 'T.NETWORK_EAVESDROP': 4, 'T.LOCAL_ATTACK': 2, 'T.LIMITED_PHYSICAL_ACCESS': 2, 'T.TSF_FAILURE': 2, 'T.UNAUTHORIZED': 1, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHORIZED_ACCESS': 1}, 'A': {'A.PLATFORM': 3, 'A.PROPER_USER': 3, 'A.PROPER_ADMIN': 2, 'A.NO_TOE_BYPASS': 3, 'A.TRUSTED_ADMIN': 2}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3, 'OE.NO_TOE_BYPASS': 3, 'OE.TRUSTED_ADMIN': 3}}, 'vendor': {'Samsung': {'Samsung': 4}, 'Microsoft': {'Microsoft': 186, 'Microsoft Corporation': 5}, 'Cisco': {'Cisco': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 26, 'AES-128': 1, 'AES-256': 4}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 18}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 6, 'ECDH': 4}, 'ECDSA': {'ECDSA': 15}, 'ECC': {'ECC': 12}}, 'FF': {'DH': {'DHE': 3, 'Diffie-Hellman': 4, 'DH': 2}, 'DSA': {'DSA': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5, 'SHA1': 2}, 'SHA2': {'SHA-256': 13, 'SHA-384': 3, 'SHA-512': 3, 'SHA256': 5, 'SHA384': 5, 'SHA512': 3, 'SHA-2': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 21}, 'KEX': {'Key Exchange': 9}, 'KA': {'Key agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 106, 'TLS 1.2': 5, 'TLS 1.0': 3, 'TLS 1.1': 3}, 'DTLS': {'DTLS': 25, 'DTLS 1.0': 2, 'DTLS 1.2': 3}}, 'IKE': {'IKE': 7, 'IKEv1': 1, 'IKEv2': 1}, 'IPsec': {'IPsec': 23}, 'VPN': {'VPN': 26}, 'PGP': {'PGP': 1}}, 'randomness': {'PRNG': {'PRNG': 2, 'DRBG': 8}, 'RNG': {'RNG': 7, 'RBG': 12}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 3}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 1}, 'XTS': {'XTS': 1}}, 'ecc_curve': {'NIST': {'P-256': 14, 'P-384': 14, 'P-521': 14, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 5, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_NULL_WITH_NULL_NULL': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 1, 'FIPS PUB 186-4': 4, 'FIPS PUB 197': 1, 'FIPS 186-4': 16, 'FIPS 140': 1, 'FIPS 197': 2, 'FIPS 180-4': 1, 'FIPS 198-2': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-38E': 2, 'NIST SP 800-38A': 2, 'NIST SP 800-38C': 3, 'NIST SP 800-38F': 3, 'NIST SP 800-38D': 2, 'NIST SP 800-57': 1, 'SP 800-56A': 1, 'NIST SP 800-90A': 1, 'NIST SP 800-90B': 1, 'SP 800-90': 1, 'NIST SP 800-90': 1, 'NIST SP 800-56A': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS #7': 1}, 'RFC': {'RFC 2396': 1, 'RFC 3394': 1, 'RFC 5246': 12, 'RFC 5288': 2, 'RFC 5289': 18, 'RFC 6125': 1, 'RFC 4346': 1, 'RFC 5216': 1, 'RFC 5430': 2, 'RFC 4347': 1, 'RFC 6347': 2, 'RFC 5280': 5, 'RFC 2560': 1, 'RFC 5759': 1, 'RFC 6066': 1, 'RFC 2246': 2, 'RFC 3546': 2, 'RFC 3268': 1, 'RFC 4366': 1, 'RFC 4492': 1, 'RFC 4681': 1, 'RFC 2818': 1}, 'ISO': {'ISO/IEC 2900-2': 1}, 'X509': {'X.509': 20, 'x.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the': 1, 'kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 2}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.I': 1}}, 'vendor': {'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2018-61-INF-2795.pdf.
    • The st_filename property was set to 2018-61-ST_lite.pdf.
    • The cert_filename property was set to 2018-61-CCRA.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 2018-61-INF-2795.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-61-INF-2795.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-61-ST_lite.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}]} values added.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Windows 10 and Windows Server 2019 version 1809 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-61-CCRA.pdf",
  "dgst": "02af4f0a057c35c6",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2018-61-INF-2795",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2019",
        "1809",
        "10"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Microsoft Corporation",
  "manufacturer_web": "https://www.microsoft.com",
  "name": "Windows 10 and Windows Server 2019 version 1809",
  "not_valid_after": "2024-09-07",
  "not_valid_before": "2019-09-07",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2018-61-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 833360,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2018-61-INF-2795.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2018-61-INF-2795-v2": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_FLR": 2,
          "ALC_TSU_EXT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM_EXT.4": 1,
          "FCS_COP.1": 4,
          "FCS_DTLS_EXT.1": 1,
          "FCS_RBG_EXT.1": 1,
          "FCS_STO_EXT.1": 1,
          "FCS_TLSC_EXT.1": 2,
          "FCS_TLSC_EXT.2": 2,
          "FCS_TLSC_EXT.3": 1,
          "FCS_TLSC_EXT.4": 1
        },
        "FDP": {
          "FDP_ACF_EXT.1": 1,
          "FDP_IFC_EXT.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_PAE_EXT.1": 1,
          "FIA_UAU.5": 1
        },
        "FMT": {
          "FMT_MOF_EXT.1": 1,
          "FMT_SMF_EXT.1": 2
        },
        "FPT": {
          "FPT_ACF_EXT.1": 1,
          "FPT_ASLR_EXT.1": 1,
          "FPT_SBOP_EXT.1": 1,
          "FPT_SRP_EXT.1": 1,
          "FPT_TST_EXT.1": 2,
          "FPT_TUD_EXT.1": 1,
          "FPT_TUD_EXT.2": 1
        },
        "FTA": {
          "FTA_TAB.1": 1,
          "FTA_WSE_EXT.1": 1
        },
        "FTP": {
          "FTP_ITC_EXT.1": 3,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "DTLS": {
            "DTLS": 3
          },
          "TLS": {
            "TLS": 7
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 38,
          "Microsoft Corporation": 3
        },
        "Samsung": {
          "Samsung": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 915987,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "https://www.sogis.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "2018-61-ST_lite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 12
          },
          "ECDH": {
            "ECDH": 4,
            "ECDHE": 6
          },
          "ECDSA": {
            "ECDSA": 15
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "DHE": 3,
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 9
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_TOE_BYPASS": 3,
          "A.PLATFORM": 3,
          "A.PROPER_ADMIN": 2,
          "A.PROPER_USER": 3,
          "A.TRUSTED_ADMIN": 2
        },
        "O": {
          "O.ACCOUNTABILITY": 6,
          "O.AUTH_COMM": 4,
          "O.CRYPTOGRAPHIC_FUNCT": 1,
          "O.CRYPTOGRAPHIC_FUNCTIONS": 2,
          "O.INTEGRITY": 6,
          "O.MANAGEMENT": 6,
          "O.PROTECTED": 1,
          "O.PROTECTED_COMMS": 6,
          "O.PROTECTED_STORAGE": 3,
          "O.SYSTEM_MONITORING": 4,
          "O.TOE_ADMINISTRATION": 4,
          "O.TSF_SELF_TEST": 4,
          "O.WIRELESS_ACCESS_POIN": 1,
          "O.WIRELESS_ACCESS_POINT_CO": 1,
          "O.WIRELESS_ACCESS_POINT_CONNECTION": 2
        },
        "OE": {
          "OE.NO_TOE_BYPASS": 3,
          "OE.PLATFORM": 3,
          "OE.PROPER_ADMIN": 3,
          "OE.PROPER_USER": 3,
          "OE.TRUSTED_ADMIN": 3
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 2,
          "T.LOCAL_ATTACK": 2,
          "T.NETWORK_ATTACK": 6,
          "T.NETWORK_EAVESDROP": 4,
          "T.TSF_FAILURE": 2,
          "T.UNAUTHORIZED": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNDETECTED_ACTIONS": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 4,
          "FAU_GEN.1": 15,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 3
        },
        "FCS": {
          "FCS_CKM": 12,
          "FCS_CKM.1": 25,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 22,
          "FCS_CKM.2.1": 2,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 8,
          "FCS_CKM_EXT.4.1": 3,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_COP.1": 64,
          "FCS_COP.1.1": 5,
          "FCS_DTLS_EXT": 1,
          "FCS_DTLS_EXT.1": 10,
          "FCS_DTLS_EXT.1.1": 2,
          "FCS_DTLS_EXT.1.2": 2,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 13,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_STO_EXT": 1,
          "FCS_STO_EXT.1": 8,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLCS_EXT": 1,
          "FCS_TLCS_EXT.1": 2,
          "FCS_TLSC": 2,
          "FCS_TLSC_EXT": 8,
          "FCS_TLSC_EXT.1": 20,
          "FCS_TLSC_EXT.1.1": 3,
          "FCS_TLSC_EXT.1.2": 3,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.1.5": 1,
          "FCS_TLSC_EXT.1.6": 1,
          "FCS_TLSC_EXT.2": 17,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.3": 10,
          "FCS_TLSC_EXT.3.1": 1,
          "FCS_TLSC_EXT.4": 9,
          "FCS_TLSC_EXT.4.1": 1,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 1,
          "FCS_TLS_EXT.2": 2,
          "FCS_TLS_EXT.3": 1
        },
        "FDP": {
          "FDP_ACF_EXT": 1,
          "FDP_ACF_EXT.1": 8,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_IFC_EXT": 1,
          "FDP_IFC_EXT.1": 8,
          "FDP_IFC_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_PAE_EXT": 1,
          "FIA_PAE_EXT.1": 9,
          "FIA_PAE_EXT.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.5": 8,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.5.2": 2
        },
        "FMT": {
          "FMT_MOF.1": 2,
          "FMT_MOF_EXT.1": 9,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_SMF_EXT": 6,
          "FMT_SMF_EXT.1": 20,
          "FMT_SMF_EXT.1.1": 3
        },
        "FPT": {
          "FPT_ACF_EXT": 1,
          "FPT_ACF_EXT.1": 8,
          "FPT_ACF_EXT.1.1": 2,
          "FPT_ACF_EXT.1.2": 2,
          "FPT_ASLR_EXT": 1,
          "FPT_ASLR_EXT.1": 8,
          "FPT_ASLR_EXT.1.1": 1,
          "FPT_SBOP_EXT": 1,
          "FPT_SBOP_EXT.1": 8,
          "FPT_SBOP_EXT.1.1": 1,
          "FPT_SRP_EXT": 1,
          "FPT_SRP_EXT.1": 8,
          "FPT_SRP_EXT.1.1": 1,
          "FPT_TST_EXT": 6,
          "FPT_TST_EXT.1": 18,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 10,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.2": 8,
          "FPT_TUD_EXT.2.1": 2,
          "FPT_TUD_EXT.2.2": 2
        },
        "FTA": {
          "FTA_TAB": 1,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1,
          "FTA_WSE_EXT": 2,
          "FTA_WSE_EXT.1": 9,
          "FTA_WSE_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC_EXT": 4,
          "FTP_ITC_EXT.1": 31,
          "FTP_ITC_EXT.1.1": 3,
          "FTP_ITC_EXT.1.2": 1,
          "FTP_TRP": 1,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
          "kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 1
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 3
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 7,
          "IKEv1": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 23
        },
        "PGP": {
          "PGP": 1
        },
        "TLS": {
          "DTLS": {
            "DTLS": 25,
            "DTLS 1.0": 2,
            "DTLS 1.2": 3
          },
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 106,
            "TLS 1.0": 3,
            "TLS 1.1": 3,
            "TLS 1.2": 5
          }
        },
        "VPN": {
          "VPN": 26
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 9
        },
        "MAC": {
          "MAC": 21
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 14,
          "P-384": 14,
          "P-521": 14,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 13,
            "SHA-384": 3,
            "SHA-512": 3,
            "SHA256": 5,
            "SHA384": 5,
            "SHA512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8,
          "PRNG": 2
        },
        "RNG": {
          "RBG": 12,
          "RNG": 7
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 140-2": 1,
          "FIPS 180-4": 1,
          "FIPS 186-4": 16,
          "FIPS 197": 2,
          "FIPS 198-1": 1,
          "FIPS 198-2": 1,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 1
        },
        "ISO": {
          "ISO/IEC 2900-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-38C": 3,
          "NIST SP 800-38D": 2,
          "NIST SP 800-38E": 2,
          "NIST SP 800-38F": 3,
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-57": 1,
          "NIST SP 800-90": 1,
          "NIST SP 800-90A": 1,
          "NIST SP 800-90B": 1,
          "SP 800-56A": 1,
          "SP 800-90": 1
        },
        "PKCS": {
          "PKCS #7": 1
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2396": 1,
          "RFC 2560": 1,
          "RFC 2818": 1,
          "RFC 3268": 1,
          "RFC 3394": 1,
          "RFC 3546": 2,
          "RFC 4346": 1,
          "RFC 4347": 1,
          "RFC 4366": 1,
          "RFC 4492": 1,
          "RFC 4681": 1,
          "RFC 5216": 1,
          "RFC 5246": 12,
          "RFC 5280": 5,
          "RFC 5288": 2,
          "RFC 5289": 18,
          "RFC 5430": 2,
          "RFC 5759": 1,
          "RFC 6066": 1,
          "RFC 6125": 1,
          "RFC 6347": 2
        },
        "X509": {
          "X.509": 20,
          "x.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 26,
            "AES-128": 1,
            "AES-256": 4
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 18
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_NULL_WITH_NULL_NULL": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 5,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 1
        },
        "Microsoft": {
          "Microsoft": 186,
          "Microsoft Corporation": 5
        },
        "Samsung": {
          "Samsung": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 1269420,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.microsoft.com/Licensing/servicecenter/default.aspx",
          "https://www.microsoft.com/en-us/Licensing/product-licensing/windows10.aspx",
          "http://microsoft.com/store/apps",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=198",
          "http://www.ietf.org/rfc/rfc4366.txt",
          "http://www.ietf.org/rfc/rfc5289.txt",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/hh706794(v=vs.85).aspx",
          "http://www.ietf.org/rfc/rfc4492.txt",
          "http://www.ietf.org/rfc/rfc4346.txt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=384",
          "https://msdn.microsoft.com/en-us/library/windows/hardware/ff562768(v=vs.85).aspx",
          "https://technet.microsoft.com/en-us/library/hh831447.aspx",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375",
          "http://tools.ietf.org/html/rfc5280",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=396",
          "https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa380252(v=vs.85).aspx",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa380882(v=vs.85).aspx",
          "http://www.ietf.org/rfc/rfc2246.txt",
          "mailto:[email protected]",
          "http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx",
          "http://catalog.update.microsoft.com/",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=212",
          "http://www.ietf.org/rfc/rfc3268.txt",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "http://blogs.msdn.com/b/windowsappdev/archive/2012/12/04/designing-a-simple-and-secure-app-package-appx.aspx",
          "https://docs.microsoft.com/en-US/powershell/scripting/setup/winrmsecurity?view=powershell-6",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx)",
          "http://windows.microsoft.com/en-us/windows/connect-using-remote-desktop-connection%23connect-using-remote-desktop-connection=windows-7",
          "http://www.ietf.org/rfc/rfc4681.txt",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx",
          "http://www.ietf.org/rfc/rfc3546.txt",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa380261(v=vs.85).aspx",
          "https://msdn.microsoft.com/en-us/library/dd207968.aspx",
          "https://www.microsoft.com/en-us/software-download/windows10",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 126
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf",
        "pp_name": "Extended Package for Wireless Local Area Network (WLAN) Clients"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf",
        "pp_name": "Protection Profile for General Purpose Operating Systems, Version 4.2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-61-INF-2795.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2018-61-ST_lite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f3a82a015d9f94395e8686371ffc3575c63cce0699084b987375502076024b53",
      "txt_hash": "666f940b7d3a4c3508c67e83bea373a9d9720e790978eae92a09ebac013fc4d7"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "263508d59f4aefaa6d6923b73ea76b04601779edbd9a11b814a6af6e7cbeea5e",
      "txt_hash": "7c5f8f1135964a834917fc32d105ed2fbc82bd6843456eaee636be4dbcd1bdd2"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "92511b51da6ee1742fc980c5b2cf68516b9366fb7898b20109bb07fecd9b83fe",
      "txt_hash": "ee3bdb118db05974e7bddfc3445ec49fcc195fae65b961d3d9f2b5f036b02642"
    }
  },
  "status": "archived"
}