Dencrypt Connex 6.0 for Apple iOS
CSV information ?
Status | active |
---|---|
Valid from | 09.07.2021 |
Valid until | 09.07.2026 |
Scheme | πΈπͺ SE |
Manufacturer | Dencrypt A/S |
Category | Mobility |
Security level | ALC_FLR.2, EAL4 |
Heuristics summary ?
Certificate ?
Extracted keywords
Security level
EAL 2, EAL 4Security Assurance Requirements (SAR)
ALC_FLR.2Certificates
CSEC2020005Evaluation facilities
atsecFile metadata
Creation date | D:20210905105512+02'00' |
---|---|
Modification date | D:20210905111258+02'00' |
Pages | 1 |
Creator | RICOH MP C4504ex |
Producer | RICOH MP C4504ex |
Certification report ?
Extracted keywords
Symmetric Algorithms
AESAsymmetric Algorithms
Diffie-HellmanHash functions
SHA-384Protocols
TLS, TLS 1.2, TLSv1.2, DTLSRandomness
RNGLibraries
GnuTLSBlock cipher modes
CFB, GCMSecurity level
EAL4, EAL 4, EAL 4 augmentedClaims
T.DATA, T.MASQUERADE, T.TRAFFIC, A.SINGLEUSER, A.USER, A.ADMIN, A.APPS, A.BACKEND, A.HANDSET, A.KEYS, A.PROVISIONING, A.APPSTORE, OSP.CLOSED, OSP.FORWARD, OSP.PRIVATEKEY, OSP.MANAGE, OSP.PHONEBOOK, OSP.UPTODATE, OSP.STORAGE, OSP.TUNNELSecurity Assurance Requirements (SAR)
ADV_ARC.1, ADV_IMP.1, AGD_OPE.1, ALC_FLR.2, ALC_CMC.4, ALC_DEL.1, ALC_TAT.1, ATE_COV.2, ATE_FUN.1, AVA_VAN.3, ASE_INT.1, ASE_SPD.1, ASE_ECD.1, ASE_TSS.1Certificates
CSEC2020005Evaluation facilities
atsecStandards
ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004File metadata
Title | Microsoft Word - Dencrypt_Connex_Certification Report |
---|---|
Author | MAAVA |
Creation date | D:20210712153735+02'00' |
Modification date | D:20210712153735+02'00' |
Pages | 20 |
Producer | Microsoft: Print To PDF |
Security target ?
Extracted keywords
Symmetric Algorithms
AES-256, AES, AES-, DES, HMAC, HMAC-SHA-384, HMAC-SHA-512Asymmetric Algorithms
ECDHE, ECDH, EdDSA, ECC, Diffie-Hellman, DHHash functions
SHA1, SHA-512, SHA512, SHA-384, SHA2, MD5Schemes
Key AgreementProtocols
SSL, TLS, TLS 1.2, TLS 1.1, DTLS, DTLS 1.2Randomness
RNGLibraries
mbedTLSElliptic Curves
secp256r1, secp384r1, secp521r1Block cipher modes
CBC, CFB, GCMTLS cipher suites
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384JavaCard API constants
X448Vendor
Cisco Systems, IncSecurity level
EAL4, EAL4 augmentedClaims
O.CALLERID, O.GROUP, O.TRAFFIC, O.MESSAGES, O.CHANNEL, O.PHONEBOOK, O.FORWARD, O.PRIVATEKEY, O.MANAGE, O.STORAGE, O.TUNNEL, O.PUSH, T.DATA, T.MASQUERADE, T.TRAFFIC, A.ADMIN, A.APPS, A.BACKEND, A.HANDSET, A.KEYS, A.SINGLEUSER, A.USER, A.PROVISIONING, A.APPSTORE, OE.ADMIN, OE.APPS, OE.BACKEND, OE.HANDSET, OE.KEYS, OE.SINGLEUSER, OE.USER, OE.PROVISIONING, OE.APPSTORE, OSP.CLOSED, OSP.FORWARD, OSP.PRIVATEKEY, OSP.MANAGE, OSP.PHONEBOOK, OSP.UPTODATE, OSP.STORAGE, OSP.TUNNELSecurity Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT, FCS_CKM, FCS_CKM.2, FCS_COP, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLS_EXT.1.1, FCS_CKM.1, FCS_RBG_EXT.1, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_CKM.2.1, FCS_CKM.1.1, FCS_COP.1.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP.1, FDP_IFC.2, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.1, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2, FDP_IFC.1, FDP_ACC.1, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_MSA.3, FTP_ITC.1, FTP_TRP.1, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3Side-channel analysis
side channelsStandards
FIPS197, FIPS PUB 186-4, FIPS186-4, FIPS180-4, NIST SP 800-38D, NIST SP 800-90A, NIST SP 800-38A, PKCS #1, RFC 5246, RFC 4346, RFC 6125, RFC5763, RFC5764, RFC3711, RFC7748, RFC8032, RFC5869, RFC2104, RFC5246, RFC6347, RFC 5289, RFC 3711, RFC 5763, RFC7714, RFC3261, RFC2818, RFC3830, RFC5289, RFC6125, ISO/IEC 10118-, X.509, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004File metadata
Author | Rolf |
---|---|
Creation date | D:20210707143303+02'00' |
Pages | 54 |
Creator | Writer |
Producer | LibreOffice 7.1 |
Heuristics ?
Extracted SARs
ASE_CCL.1, ALC_DEL.1, ALC_CMC.4, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ASE_TSS.1, ADV_ARC.1, ADV_TDS.3, AVA_VAN.3, ASE_SPD.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ADV_IMP.1, ATE_COV.2, AGD_OPE.1, ALC_DVS.1, ALC_FLR.2, ASE_ECD.1, ADV_FSP.4, ASE_INT.1, AGD_PRE.1, ALC_LCD.1, ASE_OBJ.2References ?
No references are available for this certificate.
Updates ?
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e35f9f36953709dcfb6e32587591ad1778277f47256b772707c303b4b9743c9d', 'txt_hash': 'fe8cfa35734a2dfd3ff458f1ae9ad7e3e710efffb879a061eabf58379b17584f'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e86c090e33916684901077cf25c3ebaf0a16b8c0b108efee72fc5bcf6ad0abe4', 'txt_hash': 'afcd1615e2c83786bfd4023d545118cab6b29207c553633f1a0a79a1f6b6031f'}
data.
The PDF extraction data was updated.
- The st_metadata property was set to
{'pdf_file_size_bytes': 526851, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 54, '/Author': 'Rolf', '/Creator': 'Writer', '/Producer': 'LibreOffice 7.1', '/CreationDate': "D:20210707143303+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://signal.org/docs/specifications/x3dh/x3dh.pdf', 'http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf', 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf', 'https://gitlab.linphone.org/BC/public/lime/blob/master/lime.pdf', 'https://patents.google.com/patent/WO2013060876A1', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf', 'https://www.teletrust.de/fileadmin/files/oid/oid_pkcs-1v2-1.pdf', 'http://srtp.sourceforge.net/srtp.html', 'http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf', 'https://signal.org/docs/specifications/doubleratchet/doubleratchet.pdf']}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 883481, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20210905105512+02'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20210905111258+02'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 6, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_TLSC_EXT.1': 11, 'FCS_TLSC_EXT.2': 16, 'FCS_TLSC_EXT': 1, 'FCS_CKM': 74, 'FCS_CKM.2': 10, 'FCS_COP': 99, 'FCS_TLSC_EXT.1.1': 4, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.1.4': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1': 17, 'FCS_RBG_EXT.1': 3, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSC_EXT.2.5': 2, 'FCS_CKM.2.1': 4, 'FCS_CKM.1.1': 6, 'FCS_COP.1.1': 10, 'FCS_CKM.4': 44, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 5}, 'FDP': {'FDP_IFC.2': 8, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1': 7, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.1': 20, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_ITC.2': 14, 'FDP_IFC.1': 2, 'FDP_ACC.1': 1}, 'FMT': {'FMT_MTD.1': 8, 'FMT_MTD.1.1': 1, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 1, 'FMT_MSA.3': 2}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 1, 'FTP_ITC': 22, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 2, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.CALLERID': 5, 'O.GROUP': 5, 'O.TRAFFIC': 6, 'O.MESSAGES': 7, 'O.CHANNEL': 6, 'O.PHONEBOOK': 6, 'O.FORWARD': 5, 'O.PRIVATEKEY': 5, 'O.MANAGE': 6, 'O.STORAGE': 5, 'O.TUNNEL': 5, 'O.PUSH': 5}, 'T': {'T.DATA': 2, 'T.MASQUERADE': 3, 'T.TRAFFIC': 2}, 'A': {'A.ADMIN': 3, 'A.APPS': 2, 'A.BACKEND': 3, 'A.HANDSET': 2, 'A.KEYS': 3, 'A.SINGLEUSER': 2, 'A.USER': 3, 'A.PROVISIONING': 2, 'A.APPSTORE': 3}, 'OE': {'OE.ADMIN': 3, 'OE.APPS': 3, 'OE.BACKEND': 3, 'OE.HANDSET': 3, 'OE.KEYS': 6, 'OE.SINGLEUSER': 3, 'OE.USER': 3, 'OE.PROVISIONING': 4, 'OE.APPSTORE': 3}, 'OSP': {'OSP.CLOSED': 3, 'OSP.FORWARD': 2, 'OSP.PRIVATEKEY': 3, 'OSP.MANAGE': 2, 'OSP.PHONEBOOK': 3, 'OSP.UPTODATE': 2, 'OSP.STORAGE': 3, 'OSP.TUNNEL': 2}}, 'vendor': {'Cisco': {'Cisco Systems, Inc': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 10, 'AES': 44, 'AES-': 1}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 8, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1, 'ECDH': 2}, 'EdDSA': {'EdDSA': 8}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 12, 'DH': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 2}, 'SHA2': {'SHA-512': 11, 'SHA512': 6, 'SHA-384': 4, 'SHA2': 1}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 103, 'TLS 1.2': 17, 'TLS 1.1': 2}, 'DTLS': {'DTLS': 7, 'DTLS 1.2': 1}}}, 'randomness': {'RNG': {'RNG': 3}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CFB': {'CFB': 7}, 'GCM': {'GCM': 9}}, 'ecc_curve': {'NIST': {'secp256r1': 2, 'secp384r1': 6, 'secp521r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'mbedTLS': {'mbedTLS': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS197': 6, 'FIPS PUB 186-4': 2, 'FIPS186-4': 2, 'FIPS180-4': 1}, 'NIST': {'NIST SP 800-38D': 4, 'NIST SP 800-90A': 2, 'NIST SP 800-38A': 3}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 5246': 4, 'RFC 4346': 2, 'RFC 6125': 6, 'RFC5763': 2, 'RFC5764': 4, 'RFC3711': 3, 'RFC7748': 3, 'RFC8032': 3, 'RFC5869': 5, 'RFC2104': 3, 'RFC5246': 3, 'RFC6347': 2, 'RFC 5289': 2, 'RFC 3711': 2, 'RFC 5763': 2, 'RFC7714': 3, 'RFC3261': 2, 'RFC2818': 1, 'RFC3830': 1, 'RFC5289': 1, 'RFC6125': 1}, 'ISO': {'ISO/IEC 10118-': 2}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'X448': 4}}, 'javacard_packages': {}, 'certification_process': {}}
. - The cert_keywords property was set to
{'cc_cert_id': {'SE': {'CSEC2020005': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL 4': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_filename property was set to
ST - Dencrypt Connex.pdf
. - The cert_filename property was set to
CCRA - Dencrypt Connex 6.0.pdf
.
The computed heuristics were updated.
- The extracted_sars property was updated, with the
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]}
values added.
- The st property was updated, with the
-
19.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5b0978cdac23758bf28e1474e8d0e6718eed1ca76f262902ac56f11ade81664e', 'txt_hash': '01e37e2d245f7b2b9e819595829354f5637d7eb014cf09546f1ecd156d7d8522'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 1047842, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Author': 'MAAVA', '/CreationDate': "D:20210712153735+02'00'", '/ModDate': "D:20210712153735+02'00'", '/Producer': 'Microsoft: Print To PDF', '/Title': 'Microsoft Word - Dencrypt_Connex_Certification Report', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The report_frontpage property was set to
{}
. - The report_keywords property was set to
{'cc_cert_id': {'SE': {'CSEC2020005': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL 4': 2, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_IMP.1': 1}, 'AGD': {'AGD_OPE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.4': 1, 'ALC_DEL.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_ECD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DATA': 1, 'T.MASQUERADE': 1, 'T.TRAFFIC': 1}, 'A': {'A.SINGLEUSER': 1, 'A.USER': 1, 'A.ADMIN': 1, 'A.APPS': 1, 'A.BACKEND': 1, 'A.HANDSET': 1, 'A.KEYS': 1, 'A.PROVISIONING': 1, 'A.APPSTORE': 1}, 'OSP': {'OSP.CLOSED': 1, 'OSP.FORWARD': 1, 'OSP.PRIVATEKEY': 1, 'OSP.MANAGE': 1, 'OSP.PHONEBOOK': 1, 'OSP.UPTODATE': 1, 'OSP.STORAGE': 1, 'OSP.TUNNEL': 1}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 5}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 8, 'TLS 1.2': 5, 'TLSv1.2': 1}, 'DTLS': {'DTLS': 1}}}, 'randomness': {'RNG': {'RNG': 3}}, 'cipher_mode': {'CFB': {'CFB': 1}, 'GCM': {'GCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'GnuTLS': {'GnuTLS': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
Certification Report - Dencrypt Connex 6.0.pdf
.
The computed heuristics were updated.
- The cert_id property was set to
CSEC2020005
. - The extracted_sars property was updated, with the
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}
values added.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Dencrypt%20Connex%206.0.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20-%20Dencrypt%20Connex.pdf
.
The state of the certificate object was updated.
- The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The cert property was updated, with the
{'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The st_metadata property was set to
None
. - The cert_metadata property was set to
None
. - The st_keywords property was set to
None
. - The cert_keywords property was set to
None
. - The st_filename property was set to
None
. - The cert_filename property was set to
None
.
The computed heuristics were updated.
- The cert_id property was set to
None
. - The extracted_sars property was updated, with the
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}]}
values discarded.
- The new value is
-
12.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The report_filename property was set to
None
.
- The report property was updated, with the
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name Dencrypt Connex 6.0 for Apple iOS was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Mobility",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20-%20Dencrypt%20Connex%206.0.pdf",
"dgst": "347c819364a17bcf",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "CSEC2020005",
"cert_lab": null,
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_DPT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_DEL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_FUN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 3
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_DVS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_COV",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_LCD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TAT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_ARC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_TDS",
"level": 3
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_IMP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_FLR",
"level": 2
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"6.0"
]
},
"indirect_transitive_cves": null,
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": null,
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "Dencrypt A/S",
"manufacturer_web": "https://www.dencrypt.dk/",
"name": "Dencrypt Connex 6.0 for Apple iOS",
"not_valid_after": "2026-07-09",
"not_valid_before": "2021-07-09",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "CCRA - Dencrypt Connex 6.0.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"SE": {
"CSEC2020005": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {
"ALC": {
"ALC_FLR.2": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 2": 1,
"EAL 4": 1
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"atsec": {
"atsec": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/CreationDate": "D:20210905105512+02\u002700\u0027",
"/Creator": "RICOH MP C4504ex",
"/ModDate": "D:20210905111258+02\u002700\u0027",
"/Producer": "RICOH MP C4504ex",
"pdf_file_size_bytes": 883481,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "Certification Report - Dencrypt Connex 6.0.pdf",
"report_frontpage": {},
"report_keywords": {
"asymmetric_crypto": {
"FF": {
"DH": {
"Diffie-Hellman": 3
}
}
},
"cc_cert_id": {
"SE": {
"CSEC2020005": 1
}
},
"cc_claims": {
"A": {
"A.ADMIN": 1,
"A.APPS": 1,
"A.APPSTORE": 1,
"A.BACKEND": 1,
"A.HANDSET": 1,
"A.KEYS": 1,
"A.PROVISIONING": 1,
"A.SINGLEUSER": 1,
"A.USER": 1
},
"OSP": {
"OSP.CLOSED": 1,
"OSP.FORWARD": 1,
"OSP.MANAGE": 1,
"OSP.PHONEBOOK": 1,
"OSP.PRIVATEKEY": 1,
"OSP.STORAGE": 1,
"OSP.TUNNEL": 1,
"OSP.UPTODATE": 1
},
"T": {
"T.DATA": 1,
"T.MASQUERADE": 1,
"T.TRAFFIC": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_ARC.1": 1,
"ADV_IMP.1": 1
},
"AGD": {
"AGD_OPE.1": 1
},
"ALC": {
"ALC_CMC.4": 1,
"ALC_DEL.1": 1,
"ALC_FLR.2": 4,
"ALC_TAT.1": 1
},
"ASE": {
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_COV.2": 1,
"ATE_FUN.1": 1
},
"AVA": {
"AVA_VAN.3": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 4": 2,
"EAL 4 augmented": 1,
"EAL4": 2
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {
"CFB": {
"CFB": 1
},
"GCM": {
"GCM": 2
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"GnuTLS": {
"GnuTLS": 1
}
},
"crypto_protocol": {
"TLS": {
"DTLS": {
"DTLS": 1
},
"TLS": {
"TLS": 8,
"TLS 1.2": 5,
"TLSv1.2": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"atsec": {
"atsec": 5
}
},
"hash_function": {
"SHA": {
"SHA2": {
"SHA-384": 2
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"RNG": {
"RNG": 3
}
},
"side_channel_analysis": {},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 1,
"CCMB-2017-04-002": 1,
"CCMB-2017-04-003": 1,
"CCMB-2017-04-004": 1
},
"ISO": {
"ISO/IEC 17025": 2
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 8
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"report_metadata": {
"/Author": "MAAVA",
"/CreationDate": "D:20210712153735+02\u002700\u0027",
"/ModDate": "D:20210712153735+02\u002700\u0027",
"/Producer": "Microsoft: Print To PDF",
"/Title": "Microsoft Word - Dencrypt_Connex_Certification Report",
"pdf_file_size_bytes": 1047842,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 20
},
"st_filename": "ST - Dencrypt Connex.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 1
},
"ECDH": {
"ECDH": 2,
"ECDHE": 1
},
"EdDSA": {
"EdDSA": 8
}
},
"FF": {
"DH": {
"DH": 5,
"Diffie-Hellman": 12
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.ADMIN": 3,
"A.APPS": 2,
"A.APPSTORE": 3,
"A.BACKEND": 3,
"A.HANDSET": 2,
"A.KEYS": 3,
"A.PROVISIONING": 2,
"A.SINGLEUSER": 2,
"A.USER": 3
},
"O": {
"O.CALLERID": 5,
"O.CHANNEL": 6,
"O.FORWARD": 5,
"O.GROUP": 5,
"O.MANAGE": 6,
"O.MESSAGES": 7,
"O.PHONEBOOK": 6,
"O.PRIVATEKEY": 5,
"O.PUSH": 5,
"O.STORAGE": 5,
"O.TRAFFIC": 6,
"O.TUNNEL": 5
},
"OE": {
"OE.ADMIN": 3,
"OE.APPS": 3,
"OE.APPSTORE": 3,
"OE.BACKEND": 3,
"OE.HANDSET": 3,
"OE.KEYS": 6,
"OE.PROVISIONING": 4,
"OE.SINGLEUSER": 3,
"OE.USER": 3
},
"OSP": {
"OSP.CLOSED": 3,
"OSP.FORWARD": 2,
"OSP.MANAGE": 2,
"OSP.PHONEBOOK": 3,
"OSP.PRIVATEKEY": 3,
"OSP.STORAGE": 3,
"OSP.TUNNEL": 2,
"OSP.UPTODATE": 2
},
"T": {
"T.DATA": 2,
"T.MASQUERADE": 3,
"T.TRAFFIC": 2
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_ARC.1": 1,
"ADV_FSP.4": 1,
"ADV_IMP.1": 1,
"ADV_TDS.3": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.4": 1,
"ALC_CMS.4": 1,
"ALC_DEL.1": 1,
"ALC_DVS.1": 1,
"ALC_FLR.2": 6,
"ALC_LCD.1": 1,
"ALC_TAT.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.2": 1,
"ASE_REQ.2": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_COV.2": 1,
"ATE_DPT.1": 1,
"ATE_FUN.1": 1,
"ATE_IND.2": 1
},
"AVA": {
"AVA_VAN.3": 1
}
},
"cc_security_level": {
"EAL": {
"EAL4": 7,
"EAL4 augmented": 2
}
},
"cc_sfr": {
"FAU": {
"FAU_GEN": 1
},
"FCS": {
"FCS_CKM": 74,
"FCS_CKM.1": 17,
"FCS_CKM.1.1": 6,
"FCS_CKM.2": 10,
"FCS_CKM.2.1": 4,
"FCS_CKM.4": 44,
"FCS_CKM.4.1": 1,
"FCS_COP": 99,
"FCS_COP.1": 5,
"FCS_COP.1.1": 10,
"FCS_RBG_EXT.1": 3,
"FCS_TLSC_EXT": 1,
"FCS_TLSC_EXT.1": 11,
"FCS_TLSC_EXT.1.1": 4,
"FCS_TLSC_EXT.1.2": 2,
"FCS_TLSC_EXT.1.3": 2,
"FCS_TLSC_EXT.1.4": 2,
"FCS_TLSC_EXT.2": 16,
"FCS_TLSC_EXT.2.1": 2,
"FCS_TLSC_EXT.2.2": 2,
"FCS_TLSC_EXT.2.3": 2,
"FCS_TLSC_EXT.2.4": 2,
"FCS_TLSC_EXT.2.5": 2,
"FCS_TLS_EXT.1.1": 2
},
"FDP": {
"FDP_ACC.1": 1,
"FDP_IFC.1": 2,
"FDP_IFC.2": 8,
"FDP_IFC.2.1": 1,
"FDP_IFC.2.2": 1,
"FDP_IFF.1": 7,
"FDP_IFF.1.1": 1,
"FDP_IFF.1.2": 1,
"FDP_IFF.1.3": 1,
"FDP_IFF.1.4": 1,
"FDP_IFF.1.5": 1,
"FDP_ITC.1": 20,
"FDP_ITC.1.1": 1,
"FDP_ITC.1.2": 1,
"FDP_ITC.1.3": 1,
"FDP_ITC.2": 14
},
"FMT": {
"FMT_MSA.3": 2,
"FMT_MTD.1": 8,
"FMT_MTD.1.1": 1,
"FMT_SMF.1": 6,
"FMT_SMF.1.1": 1
},
"FTP": {
"FTP_ITC": 22,
"FTP_ITC.1": 1,
"FTP_ITC.1.1": 2,
"FTP_ITC.1.2": 2,
"FTP_ITC.1.3": 1,
"FTP_TRP.1": 1
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 1
},
"CFB": {
"CFB": 7
},
"GCM": {
"GCM": 9
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"mbedTLS": {
"mbedTLS": 3
}
},
"crypto_protocol": {
"TLS": {
"DTLS": {
"DTLS": 7,
"DTLS 1.2": 1
},
"SSL": {
"SSL": 4
},
"TLS": {
"TLS": 103,
"TLS 1.1": 2,
"TLS 1.2": 17
}
}
},
"crypto_scheme": {
"KA": {
"Key Agreement": 1
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"secp256r1": 2,
"secp384r1": 6,
"secp521r1": 2
}
},
"eval_facility": {},
"hash_function": {
"MD": {
"MD5": {
"MD5": 2
}
},
"SHA": {
"SHA1": {
"SHA1": 2
},
"SHA2": {
"SHA-384": 4,
"SHA-512": 11,
"SHA2": 1,
"SHA512": 6
}
}
},
"ic_data_group": {},
"javacard_api_const": {
"curves": {
"X448": 4
}
},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"RNG": {
"RNG": 3
}
},
"side_channel_analysis": {
"SCA": {
"side channels": 1
}
},
"standard_id": {
"CC": {
"CCMB-2017-04-002": 1,
"CCMB-2017-04-003": 1,
"CCMB-2017-04-004": 1
},
"FIPS": {
"FIPS PUB 186-4": 2,
"FIPS180-4": 1,
"FIPS186-4": 2,
"FIPS197": 6
},
"ISO": {
"ISO/IEC 10118-": 2
},
"NIST": {
"NIST SP 800-38A": 3,
"NIST SP 800-38D": 4,
"NIST SP 800-90A": 2
},
"PKCS": {
"PKCS #1": 2
},
"RFC": {
"RFC 3711": 2,
"RFC 4346": 2,
"RFC 5246": 4,
"RFC 5289": 2,
"RFC 5763": 2,
"RFC 6125": 6,
"RFC2104": 3,
"RFC2818": 1,
"RFC3261": 2,
"RFC3711": 3,
"RFC3830": 1,
"RFC5246": 3,
"RFC5289": 1,
"RFC5763": 2,
"RFC5764": 4,
"RFC5869": 5,
"RFC6125": 1,
"RFC6347": 2,
"RFC7714": 3,
"RFC7748": 3,
"RFC8032": 3
},
"X509": {
"X.509": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 44,
"AES-": 1,
"AES-256": 10
}
},
"DES": {
"DES": {
"DES": 1
}
},
"constructions": {
"MAC": {
"HMAC": 8,
"HMAC-SHA-384": 1,
"HMAC-SHA-512": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 4
}
},
"vendor": {
"Cisco": {
"Cisco Systems, Inc": 1
}
},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Rolf",
"/CreationDate": "D:20210707143303+02\u002700\u0027",
"/Creator": "Writer",
"/Producer": "LibreOffice 7.1",
"pdf_file_size_bytes": 526851,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
"https://signal.org/docs/specifications/x3dh/x3dh.pdf",
"https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
"https://signal.org/docs/specifications/doubleratchet/doubleratchet.pdf",
"http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
"https://gitlab.linphone.org/BC/public/lime/blob/master/lime.pdf",
"http://srtp.sourceforge.net/srtp.html",
"http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
"https://www.teletrust.de/fileadmin/files/oid/oid_pkcs-1v2-1.pdf",
"https://patents.google.com/patent/WO2013060876A1"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 54
}
},
"protection_profiles": {
"_type": "Set",
"elements": []
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Dencrypt%20Connex%206.0.pdf",
"scheme": "SE",
"security_level": {
"_type": "Set",
"elements": [
"ALC_FLR.2",
"EAL4"
]
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20-%20Dencrypt%20Connex.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "e86c090e33916684901077cf25c3ebaf0a16b8c0b108efee72fc5bcf6ad0abe4",
"txt_hash": "afcd1615e2c83786bfd4023d545118cab6b29207c553633f1a0a79a1f6b6031f"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "5b0978cdac23758bf28e1474e8d0e6718eed1ca76f262902ac56f11ade81664e",
"txt_hash": "01e37e2d245f7b2b9e819595829354f5637d7eb014cf09546f1ecd156d7d8522"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "e35f9f36953709dcfb6e32587591ad1778277f47256b772707c303b4b9743c9d",
"txt_hash": "fe8cfa35734a2dfd3ff458f1ae9ad7e3e710efffb879a061eabf58379b17584f"
}
},
"status": "active"
}