Apple iOS 9

CSV information ?

Status archived
Valid from 28.01.2016
Valid until 28.01.2018
Scheme 🇺🇸 US
Manufacturer Apple Inc.
Category Mobility
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10695-2016

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID10695-2016
Evaluation facilities
atsec

File metadata

Creation date D:20160129142937-05'00'
Modification date D:20160129143043-05'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES
Protocols
TLS, IPsec, VPN

Certificates
CCEVS-VR-VID10695-2016
Evaluation facilities
atsec

Standards
FIPS 140-2, RFC 2743, RFC 4401, X.509

File metadata

Title Validation Report for Apple
Author Stephan Mueller
Creation date D:20160129143703-05'00'
Modification date D:20160129143707-05'00'
Pages 18
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Frontpage

Certificate ID CCEVS-VR-VID10695-2016
Certified item Apple, Inc. Apple iOS 9.2
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES256, AES-128, AES-256, DES, Triple-DES, 3DES, HMAC, HMAC-SHA-256, HMAC-SHA-384, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-2, PBKDF, PBKDF2
Schemes
MAC
Protocols
TLS, TLS 1.0, TLS 1.2, TLS 1.1, IKEv2, IPsec, VPN
Randomness
TRNG, DRBG, RBG
Elliptic Curves
P-256, P-384, secp256r1, secp384r1, Curve25519
Block cipher modes
CBC, CTR, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Security level
EAL1
Claims
O.COMMS, O.STORAGE, O.CONFIG, O.AUTH, O.INTEGRITY, T.EAVESDROP, T.NETWORK, T.PHYSICAL, T.FLAWAPP, T.PERSISTENT, A.CONFIG, A.NOTIFY, A.PRECAUTION, OE.CONFIG, OE.NOTIFY, OE.PRECAUTION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_TSU_EXT, ALC_CMS.2, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1, ASE_INT.1
Security Functional Requirements (SFR)
FCS_CKM, FCS_COP, FCS_RBG, FCS_SRV, FCS_STG, FCS_TLSC, FCS_SRV_EXT.1, FCS_TLSC_EXT.1.1, FCS_CKM.1, FCS_CKM.1.1, FCS_RBG_EXT.1, FCS_CKM.2, FCS_CKM.2.1, FCS_CKM_EXT.1, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.1.4, FCS_CKM_EXT.2, FCS_CKM_EXT.2.1, FCS_CKM_EXT.3, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_CKM_EXT.4, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5, FCS_CKM_EXT.5.2, FCS_CKM_EXT.6, FCS_CKM_EXT.6.1, FCS_COP.1, FCS_COP.1.1, FCS_TLSC_EXT.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_STG_EXT.1, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FCS_TLSC_EXT.1, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_STG_EXT, FDP_ACF, FDP_DAR, FDP_IFC, FDP_STG, FDP_UPC, FDP_IFC_EXT.1, FDP_DAR_EXT.2.2, FDP_ACF_EXT.1, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1.2, FDP_DAR_EXT.1, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.3, FDP_IFC_EXT.1.1, FDP_STG_EXT.1, FDP_STG_EXT.1.1, FDP_UPC_EXT.1, FDP_UPC_EXT.1.1, FDP_UPC_EXT.1.2, FIA_AFL, FIA_BLT, FIA_PAE, FIA_PMG, FIA_TRT, FIA_UAU, FIA_AFL_EXT.1, FIA_AFL_EXT.1.1, FIA_AFL_EXT.1.2, FIA_AFL_EXT.1.3, FIA_BLT_EXT.1, FIA_BLT_EXT.1.1, FIA_PAE_EXT.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_TRT_EXT.1, FIA_TRT_EXT.1.1, FIA_UAU.7, FIA_UAU.7.1, FIA_UAU_EXT.1, FIA_UAU_EXT.1.1, FIA_UAU_EXT.2, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2.2, FIA_UAU_EXT.3, FIA_UAU_EXT.3.1, FMT_MOF, FMT_SMF, FMT_SMF_EXT.1, FMT_MOF_EXT.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMF_EXT.1.1, FMT_SMF_EXT.2, FMT_SMF_EXT.2.1, FPT_AEX, FPT_KST, FPT_NOT, FPT_STM, FPT_TST, FPT_TUD, FPT_BBD, FPT_AEX_EXT.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.2, FPT_AEX_EXT.2.1, FPT_AEX_EXT.2.2, FPT_AEX_EXT.3, FPT_AEX_EXT.3.1, FPT_AEX_EXT.4, FPT_AEX_EXT.4.1, FPT_AEX_EXT.4.2, FPT_KST_EXT.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2, FPT_KST_EXT.2.1, FPT_KST_EXT.3, FPT_KST_EXT.3.1, FPT_NOT_EXT.1, FPT_NOT_EXT.1.1, FPT_STM.1, FPT_STM.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TST_EXT.2, FPT_TST_EXT.2.1, FPT_TST_EXT.2.2, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FPT_TUD_EXT.2.5, FPT_TUD_EXT.2.6, FPT_BBD_EXT.1, FPT_BBD_EXT.1.1, FPT_KSK_EXT.1, FPT_KSK_EXT.2, FPT_KSK_EXT.3, FTA_SSL, FTA_WSE, FTA_TAB, FTA_SSL_EXT.1, FTA_SSL_EXT.1.1, FTA_SSL_EXT.1.2, FTA_SSL_EXT.1.3, FTA_WSE_EXT.1, FTA_WSE_EXT.1.1, FTA_TAB.1, FTA_TAB.1.1, FTP_ITC, FTP_ITC_EXT.1, FTP_ITC_EXT.1.1, FTP_ITC_EXT.1.2, FTP_ITC_EXT.1.3
Evaluation facilities
atsec
Certification process
out of scope, expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.FLAWAPP Malicious or Flawed Application Applications loaded onto the

Certification process
out of scope, expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.FLAWAPP Malicious or Flawed Application Applications loaded onto the

Standards
FIPS 140-2, FIPS 197, FIPS 186-4, FIPS 180-4, FIPS 198, FIPS PUB 186-4, FIPS PUB 197, SP 800-90A, SP 800-38, SP 800-132, NIST SP 800-38F, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-132, NIST SP 800-57, NIST SP 800-56A, PKCS #1, RFC 2743, RFC 4401, RFC 2818, RFC 5246, RFC 4492, RFC 5289, RFC 6125, RFC 5280, RFC 2560, RFC3394, RFC5289, X.509

File metadata

Title Apple iOS 9.2 MDFPPv2 Security Target
Keywords MDFPP 2.0, CC
Author atsec information security
Creation date D:20160128180005-06'00'
Modification date D:20160128180023-06'00'
Pages 75
Creator Acrobat PDFMaker 11 for Word
Producer Adobe PDF Library 11.0

Heuristics ?

Certificate ID: CCEVS-VR-VID-10695-2016

Extracted SARs

ALC_CMC.1, ASE_REQ.1, ASE_ECD.1, ASE_CCL.1, AGD_PRE.1, ALC_CMS.2, ASE_SPD.1, ASE_INT.1, ATE_IND.1, ADV_FSP.1, ASE_OBJ.1, ASE_TSS.1, ALC_TSU_EXT.1, AVA_VAN.1, AGD_OPE.1

Scheme data ?

Product Apple iOS 9
Id CCEVS-VR-VID10695
Url https://www.niap-ccevs.org/product/10695
Certification Date 2016-01-28T00:00:00Z
Expiration Date 2018-01-28T00:00:00Z
Category Mobility
Vendor Apple Inc.
Evaluation Facility atsec information security corporation
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Apple iOS 9 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10695-ci.pdf",
  "dgst": "e4c4338f88a1f35b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10695-2016",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "9"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Mobility",
      "certification_date": "2016-01-28T00:00:00Z",
      "evaluation_facility": "atsec information security corporation",
      "expiration_date": "2018-01-28T00:00:00Z",
      "id": "CCEVS-VR-VID10695",
      "product": "Apple iOS 9",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10695",
      "vendor": "Apple Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Apple Inc.",
  "manufacturer_web": "https://www.apple.com/",
  "name": "Apple iOS 9",
  "not_valid_after": "2018-01-28",
  "not_valid_before": "2016-01-28",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid10695-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10695-2016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20160129142937-05\u002700\u0027",
      "/ModDate": "D:20160129143043-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 176664,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid10695-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10695-2016",
        "cert_item": "Apple, Inc. Apple iOS 9.2",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10695-2016": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 2
        },
        "RFC": {
          "RFC 2743": 1,
          "RFC 4401": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Stephan Mueller",
      "/Company": "atsec",
      "/CreationDate": "D:20160129143703-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/ModDate": "D:20160129143707-05\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20160129193645",
      "/Title": "Validation Report for Apple",
      "/_NewReviewCycle": "",
      "pdf_file_size_bytes": 159337,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "st_vid10695-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 6
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONFIG": 1,
          "A.NOTIFY": 1,
          "A.PRECAUTION": 1
        },
        "O": {
          "O.AUTH": 1,
          "O.COMMS": 1,
          "O.CONFIG": 1,
          "O.INTEGRITY": 1,
          "O.STORAGE": 1
        },
        "OE": {
          "OE.CONFIG": 1,
          "OE.NOTIFY": 1,
          "OE.PRECAUTION": 1
        },
        "T": {
          "T.EAVESDROP": 1,
          "T.FLAWAPP": 2,
          "T.NETWORK": 1,
          "T.PERSISTENT": 2,
          "T.PHYSICAL": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 10
        },
        "AGD": {
          "AGD_OPE.1": 12,
          "AGD_PRE.1": 8
        },
        "ALC": {
          "ALC_CMC.1": 6,
          "ALC_CMS.1": 3,
          "ALC_CMS.2": 4,
          "ALC_TSU_EXT": 1,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL.1": 15,
          "ASE_ECD.1": 11,
          "ASE_INT.1": 13,
          "ASE_OBJ.1": 6,
          "ASE_REQ.1": 12,
          "ASE_SPD.1": 9,
          "ASE_TSS.1": 7
        },
        "ATE": {
          "ATE_IND.1": 7
        },
        "AVA": {
          "AVA_VAN.1": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 5,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 5,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.1": 2,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_CKM_EXT.1.2": 1,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.1.4": 2,
          "FCS_CKM_EXT.2": 1,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.3": 3,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_CKM_EXT.3.2": 1,
          "FCS_CKM_EXT.4": 2,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_CKM_EXT.4.2": 1,
          "FCS_CKM_EXT.5": 2,
          "FCS_CKM_EXT.5.2": 1,
          "FCS_CKM_EXT.6": 2,
          "FCS_CKM_EXT.6.1": 1,
          "FCS_COP": 2,
          "FCS_COP.1": 14,
          "FCS_COP.1.1": 5,
          "FCS_RBG": 2,
          "FCS_RBG_EXT.1": 13,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_RBG_EXT.1.3": 1,
          "FCS_SRV": 2,
          "FCS_SRV_EXT.1": 3,
          "FCS_SRV_EXT.1.1": 1,
          "FCS_STG": 2,
          "FCS_STG_EXT": 1,
          "FCS_STG_EXT.1": 2,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.1.2": 1,
          "FCS_STG_EXT.1.3": 1,
          "FCS_STG_EXT.1.4": 1,
          "FCS_STG_EXT.1.5": 1,
          "FCS_STG_EXT.2": 3,
          "FCS_STG_EXT.2.1": 2,
          "FCS_STG_EXT.2.2": 1,
          "FCS_STG_EXT.3": 2,
          "FCS_STG_EXT.3.1": 1,
          "FCS_STG_EXT.3.2": 1,
          "FCS_TLSC": 2,
          "FCS_TLSC_EXT.1": 2,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 3,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1
        },
        "FDP": {
          "FDP_ACF": 2,
          "FDP_ACF_EXT.1": 2,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_ACF_EXT.1.2": 1,
          "FDP_DAR": 2,
          "FDP_DAR_EXT.1": 2,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DAR_EXT.1.2": 1,
          "FDP_DAR_EXT.2": 2,
          "FDP_DAR_EXT.2.1": 1,
          "FDP_DAR_EXT.2.2": 2,
          "FDP_DAR_EXT.2.3": 1,
          "FDP_IFC": 2,
          "FDP_IFC_EXT.1": 3,
          "FDP_IFC_EXT.1.1": 1,
          "FDP_STG": 2,
          "FDP_STG_EXT.1": 2,
          "FDP_STG_EXT.1.1": 1,
          "FDP_UPC": 2,
          "FDP_UPC_EXT.1": 2,
          "FDP_UPC_EXT.1.1": 1,
          "FDP_UPC_EXT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL_EXT.1": 2,
          "FIA_AFL_EXT.1.1": 1,
          "FIA_AFL_EXT.1.2": 1,
          "FIA_AFL_EXT.1.3": 1,
          "FIA_BLT": 2,
          "FIA_BLT_EXT.1": 2,
          "FIA_BLT_EXT.1.1": 1,
          "FIA_PAE": 2,
          "FIA_PAE_EXT.1": 3,
          "FIA_PMG": 2,
          "FIA_PMG_EXT.1": 2,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_TRT": 2,
          "FIA_TRT_EXT.1": 2,
          "FIA_TRT_EXT.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.1": 1,
          "FIA_UAU_EXT.1.1": 1,
          "FIA_UAU_EXT.2": 2,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UAU_EXT.2.2": 1,
          "FIA_UAU_EXT.3": 2,
          "FIA_UAU_EXT.3.1": 1
        },
        "FMT": {
          "FMT_MOF": 2,
          "FMT_MOF_EXT.1": 2,
          "FMT_MOF_EXT.1.1": 1,
          "FMT_MOF_EXT.1.2": 1,
          "FMT_SMF": 2,
          "FMT_SMF_EXT.1": 7,
          "FMT_SMF_EXT.1.1": 3,
          "FMT_SMF_EXT.2": 2,
          "FMT_SMF_EXT.2.1": 1
        },
        "FPT": {
          "FPT_AEX": 2,
          "FPT_AEX_EXT.1": 2,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.2": 2,
          "FPT_AEX_EXT.2.1": 1,
          "FPT_AEX_EXT.2.2": 1,
          "FPT_AEX_EXT.3": 2,
          "FPT_AEX_EXT.3.1": 1,
          "FPT_AEX_EXT.4": 2,
          "FPT_AEX_EXT.4.1": 1,
          "FPT_AEX_EXT.4.2": 1,
          "FPT_BBD": 2,
          "FPT_BBD_EXT.1": 2,
          "FPT_BBD_EXT.1.1": 1,
          "FPT_KSK_EXT.1": 1,
          "FPT_KSK_EXT.2": 1,
          "FPT_KSK_EXT.3": 1,
          "FPT_KST": 2,
          "FPT_KST_EXT.1": 1,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 1,
          "FPT_KST_EXT.2.1": 1,
          "FPT_KST_EXT.3": 1,
          "FPT_KST_EXT.3.1": 1,
          "FPT_NOT": 2,
          "FPT_NOT_EXT.1": 2,
          "FPT_NOT_EXT.1.1": 1,
          "FPT_STM": 2,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 2,
          "FPT_TST": 2,
          "FPT_TST_EXT.1": 2,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 2,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TST_EXT.2.2": 2,
          "FPT_TUD": 2,
          "FPT_TUD_EXT.1": 2,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 2,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1,
          "FPT_TUD_EXT.2.5": 1,
          "FPT_TUD_EXT.2.6": 1
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL_EXT.1": 3,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_SSL_EXT.1.2": 1,
          "FTA_SSL_EXT.1.3": 1,
          "FTA_TAB": 2,
          "FTA_TAB.1": 2,
          "FTA_TAB.1.1": 1,
          "FTA_WSE": 2,
          "FTA_WSE_EXT.1": 2,
          "FTA_WSE_EXT.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC_EXT.1": 2,
          "FTP_ITC_EXT.1.1": 1,
          "FTP_ITC_EXT.1.2": 1,
          "FTP_ITC_EXT.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "expected to return to its user. Note: Defending against device re-use after physical compromise is out of scope for this protection profile. T.FLAWAPP Malicious or Flawed Application Applications loaded onto the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 10
        },
        "TLS": {
          "TLS": {
            "TLS": 33,
            "TLS 1.0": 2,
            "TLS 1.1": 1,
            "TLS 1.2": 3
          }
        },
        "VPN": {
          "VPN": 23
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 5
        },
        "NIST": {
          "P-256": 16,
          "P-384": 16,
          "secp256r1": 1,
          "secp384r1": 1
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 2
        }
      },
      "hash_function": {
        "PBKDF": {
          "PBKDF": 5,
          "PBKDF2": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-256": 3,
            "SHA-384": 1,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 15
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 180-4": 1,
          "FIPS 186-4": 2,
          "FIPS 197": 1,
          "FIPS 198": 1,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 2
        },
        "NIST": {
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38F": 2,
          "NIST SP 800-56A": 2,
          "NIST SP 800-57": 1,
          "SP 800-132": 1,
          "SP 800-38": 2,
          "SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 2743": 1,
          "RFC 2818": 1,
          "RFC 4401": 1,
          "RFC 4492": 8,
          "RFC 5246": 13,
          "RFC 5280": 3,
          "RFC 5289": 6,
          "RFC 6125": 1,
          "RFC3394": 1,
          "RFC5289": 2
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 35,
            "AES-128": 2,
            "AES-256": 1,
            "AES256": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "HMAC": 2,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 4,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "atsec information security",
      "/Company": "atsec",
      "/CreationDate": "D:20160128180005-06\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 11 for Word",
      "/Keywords": "MDFPP 2.0, CC",
      "/ModDate": "D:20160128180023-06\u002700\u0027",
      "/Name": "Apple iOS 9.2 Security Target",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20160128235947",
      "/Title": "Apple iOS 9.2 MDFPPv2 Security Target",
      "/Version": "1.4",
      "pdf_file_size_bytes": 679118,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/groups/STM/cmvp/validation.html",
          "http://csrc.nist.gov/groups/STM/cmvp/inprocess.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 75
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v2.0.pdf",
        "pp_name": "Protection Profile for Mobile Device Fundamentals"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10695-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid10695-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d89e0833a14ea9337f04a3d5c7e91fae0ae82097af695c1b2945c38c05991922",
      "txt_hash": "8c486adcfaf083fcfefe451c9ae52a9a8a664cf29df1abdde8841f33370405e6"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a690f47631c7fc9ca35aea2bb7d65d12e1d87d7bb3b88cb9f0b54a78f5652e7f",
      "txt_hash": "744dfe13ee197992be06efecd377b2f7d166c005645934323c22538867355941"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "210b6bb1d9d6a7700b6c3894e0575bfd9f30fd7fc495f6feb1d45773321ef63a",
      "txt_hash": "ff46820886793f303eb9e167a12334e8f7c51ace3e796d0c59055eb9f5068b9f"
    }
  },
  "status": "archived"
}