Hypori Halo Client (Windows) 4.3

CSV information ?

Status active
Valid from 21.03.2024
Valid until 21.03.2026
Scheme 🇺🇸 US
Manufacturer Hypori, Inc.
Category Other Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11426-2024

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11426-2024
Evaluation facilities
Leidos

File metadata

Creation date D:20240328105937-04'00'
Modification date D:20240328105937-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
TLS 1.2, TLS
Libraries
OpenSSL

Vendor
Microsoft

Security Assurance Requirements (SAR)
ADV_FSP.1, ALC_CMC.1, ALC_CMS.1, ATE_FUN.1, AVA_VAN.1
Certificates
CCEVS-VR-VID11426-2024
Evaluation facilities
Leidos

Standards
X.509

File metadata

Author Leidos CCTL
Creation date D:20240328105351-04'00'
Modification date D:20240328105351-04'00'
Pages 20
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Frontpage

Certificate ID CCEVS-VR-VID11426-2024
Certified item for Hypori Halo Client (Windows) 4.3
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256
Asymmetric Algorithms
ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Protocols
TLS 1.2, TLS, VPN
Randomness
DRBG
Libraries
OpenSSL
Elliptic Curves
P-384, P-256, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM

Vendor
Microsoft

Claims
OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_PRE, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM_EXT.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_CKM, FCS_CKM.2, FCS_CKM.1, FCS_CKM.2.1, FCS_RBG_EXT.1.1, FCS_STO_EXT.1.1, FDP_ACC.1, FDP_DAR_EXT.1, FDP_NET_EXT.1, FDP_DEC_EXT.1, FDP_DAR_EXT.1.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FMT_MEC_EXT.1, FMT_CFG_EXT.1, FMT_SMF.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_MEC_EXT.1.1, FMT_SMF.1.1, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_AEX_EXT.1.5, FPT_TUD_EXT.2.2, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1, FPT_API_EXT.1, FPT_IDV_EXT.1, FPT_LIB_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_API_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_IDV_EXT.1.1, FPT_LIB_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TUD_EXT.1.5, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.3, FTP_DIT_EXT.1.1, FTP_DIT_EXT.1
Certificates
2022-21-INF-3955- v1
Evaluation facilities
Leidos

Standards
FIPS PUB 186-4, FIPS 197, FIPS186-4, FIPS 186-4, FIPS 198, FIPS 180-4, SP 800-38D, SP 800-56A, SP 800-80A, RFC 8017, RFC 5280, RFC 6960, X.509

File metadata

Subject Security Target
Author Leidos Inc.
Creation date D:20240328105257-04'00'
Modification date D:20240328105257-04'00'
Pages 37
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

References

Outgoing
  • 2022-21-INF-3955 - active - Microsoft Windows 11, Windows Server 2022, and other Windows OSes

Heuristics ?

Certificate ID: CCEVS-VR-VID-11426-2024

Extracted SARs

ADV_FSP.1, ASE_REQ.1, ALC_CMC.1, ALC_CMS.1, ASE_INT.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ATE_FUN.1, ALC_TSU_EXT.1

Scheme data ?

Product Hypori Halo Client (Windows) 4.3
Id CCEVS-VR-VID11426-2024
Url https://www.niap-ccevs.org/product/11426
Certification Date 2024-03-21T00:00:00Z
Expiration Date 2026-03-21T00:00:00Z
Category Application Software
Vendor Hypori, Inc.
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29237
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29238
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29239

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ea53c6da294659e9c1849f5feab0939eabf9a32883a969c5ad83dad8d1a6aee6', 'txt_hash': '177886bdeaa1a361a3a5456513b19fca69afb7381e159c20cd1b4b8a924ff8e4'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c3660229064cfa28d3bdc5c15ac2a025c84b9869015834c3130279ac868e86ce', 'txt_hash': 'a70bedb70c0bc662a4d050ff9866ca95868db5dfa5059bb30b03566fe6dbd0ec'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6a9f0de33d689469c4a4811bd62e5ea584f78457644767ef9e547ce2227bc99e', 'txt_hash': '1151b1b98e9d9024b4113157970b85d79f8354b18aa6fcf13253a23eeeba6227'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 467256, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Author': 'Leidos CCTL', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20240328105351-04'00'", '/ModDate': "D:20240328105351-04'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://web.nvd.nist.gov/view/vuln/search', 'https://www.kb.cert.org/vuls/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 969086, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 37, '/Author': 'Leidos Inc.', '/Subject': 'Security Target', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20240328105257-04'00'", '/ModDate': "D:20240328105257-04'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://learn.microsoft.com/en-us/dotnet/api/system.security.cryptography?view=net-7.0&viewFallbackFrom=dotnet-uwp-10.0', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0719', 'https://github.com/microsoft/SymCrypt', 'https://learn.microsoft.com/en-us/windows/application-management/overview-windows-apps', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0780', 'https://docs.microsoft.com/en-us/windows/uwp/design/app-settings/store-and-retrieve-app-data', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0747', 'https://docs.microsoft.com/en-us/windows/uwp/publish/package-version-numbering?redirectedfrom=MSDN', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0664', 'https://www.niap-ccevs.org/Product/CompliantCC.cfm?CCID=2023.1010', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0717', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0756', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0650', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0628', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0815', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0736', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0743', 'https://learn.microsoft.com/en-us/dotnet/api/system.security.cryptography.x509certificates?view=net-7.0&viewFallbackFrom=dotnet-uwp-10.0', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0798', 'https://docs.microsoft.com/en-us/uwp/api/windows.security.cryptography.certificates?view=winrt-19041']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 186986, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20240328105937-04'00'", '/CreationDate': "D:20240328105937-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11426-2024', 'cert_item': 'for Hypori Halo Client (Windows) 4.3', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11426-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'Leidos': {'Leidos': 7}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS 1.2': 4, 'TLS': 4}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'ES': {'2022-21-INF-3955- v1': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 2}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM_EXT.1': 7, 'FCS_RBG_EXT.1': 6, 'FCS_STO_EXT.1': 8, 'FCS_CKM': 9, 'FCS_CKM.2': 9, 'FCS_CKM.1': 1, 'FCS_CKM.2.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_STO_EXT.1.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_DAR_EXT.1': 6, 'FDP_NET_EXT.1': 6, 'FDP_DEC_EXT.1': 6, 'FDP_DAR_EXT.1.1': 1, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1}, 'FMT': {'FMT_MEC_EXT.1': 6, 'FMT_CFG_EXT.1': 6, 'FMT_SMF.1': 5, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT.1': 6, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_AEX_EXT.1.5': 2, 'FPT_TUD_EXT.2.2': 2, 'FPT_AEX_EXT.1.1': 2, 'FPT_AEX_EXT.1': 6, 'FPT_API_EXT.1': 5, 'FPT_IDV_EXT.1': 7, 'FPT_LIB_EXT.1': 6, 'FPT_TUD_EXT.1': 6, 'FPT_TUD_EXT.2': 6, 'FPT_API_EXT.1.1': 2, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_IDV_EXT.1.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TUD_EXT.1.5': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.3': 1}, 'FTP': {'FTP_DIT_EXT.1.1': 1, 'FTP_DIT_EXT.1': 41}}, 'cc_claims': {'OE': {'OE.PLATFORM': 1, 'OE.PROPER_USER': 1, 'OE.PROPER_ADMIN': 1}}, 'vendor': {'Microsoft': {'Microsoft': 27}}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4, 'AES-256': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS 1.2': 6, 'TLS': 27}}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'P-384': 12, 'P-256': 16, 'P-521': 12, 'secp256r1': 1, 'secp384r1': 1, 'secp521r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2, 'FIPS 197': 6, 'FIPS186-4': 4, 'FIPS 186-4': 4, 'FIPS 198': 8, 'FIPS 180-4': 8}, 'NIST': {'SP 800-38D': 2, 'SP 800-56A': 2, 'SP 800-80A': 2}, 'RFC': {'RFC 8017': 3, 'RFC 5280': 5, 'RFC 6960': 2}, 'X509': {'X.509': 11}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11426-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11426-vr.pdf.
    • The st_filename property was set to st_vid11426-st.pdf.
    • The cert_filename property was set to st_vid11426-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11426-2024.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['2022-21-INF-3955']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['2022-21-INF-3955']}} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11426-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11426-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Hypori Halo Client (Windows) 4.3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11426-ci.pdf",
  "dgst": "766c8b5bb9e7cac7",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11426-2024",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Application Software",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29237",
      "certification_date": "2024-03-21T00:00:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": "2026-03-21T00:00:00Z",
      "id": "CCEVS-VR-VID11426-2024",
      "product": "Hypori Halo Client (Windows) 4.3",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29239",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29238",
      "url": "https://www.niap-ccevs.org/product/11426",
      "vendor": "Hypori, Inc."
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "2022-21-INF-3955"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "2022-21-INF-3955"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Hypori, Inc.",
  "manufacturer_web": "https://hypori.com",
  "name": "Hypori Halo Client (Windows) 4.3",
  "not_valid_after": "2026-03-21",
  "not_valid_before": "2024-03-21",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11426-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11426-2024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20240328105937-04\u002700\u0027",
      "/ModDate": "D:20240328105937-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 186986,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11426-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11426-2024",
        "cert_item": "for Hypori Halo Client (Windows) 4.3",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11426-2024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 4,
            "TLS 1.2": 4
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 7
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Leidos CCTL",
      "/CreationDate": "D:20240328105351-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20240328105351-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 467256,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.kb.cert.org/vuls/",
          "http://web.nvd.nist.gov/view/vuln/search"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "st_vid11426-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDSA": {
            "ECDSA": 4
          }
        }
      },
      "cc_cert_id": {
        "ES": {
          "2022-21-INF-3955- v1": 2
        }
      },
      "cc_claims": {
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 9,
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 9,
          "FCS_CKM.2.1": 1,
          "FCS_CKM_EXT.1": 7,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_STO_EXT.1": 8,
          "FCS_STO_EXT.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_DAR_EXT.1": 6,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT.1": 6,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT.1": 6,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT.1": 6,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT.1": 6,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF.1": 5,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT.1": 6,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT.1": 6,
          "FPT_AEX_EXT.1.1": 2,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 1,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 2,
          "FPT_API_EXT.1": 5,
          "FPT_API_EXT.1.1": 2,
          "FPT_IDV_EXT.1": 7,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT.1": 6,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.1.4": 1,
          "FPT_TUD_EXT.1.5": 1,
          "FPT_TUD_EXT.2": 6,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 2,
          "FPT_TUD_EXT.2.3": 1
        },
        "FTP": {
          "FTP_DIT_EXT.1": 41,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "GCM": {
          "GCM": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 27,
            "TLS 1.2": 6
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 16,
          "P-384": 12,
          "P-521": 12,
          "secp256r1": 1,
          "secp384r1": 1,
          "secp521r1": 1
        }
      },
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-4": 8,
          "FIPS 186-4": 4,
          "FIPS 197": 6,
          "FIPS 198": 8,
          "FIPS PUB 186-4": 2,
          "FIPS186-4": 4
        },
        "NIST": {
          "SP 800-38D": 2,
          "SP 800-56A": 2,
          "SP 800-80A": 2
        },
        "RFC": {
          "RFC 5280": 5,
          "RFC 6960": 2,
          "RFC 8017": 3
        },
        "X509": {
          "X.509": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4,
            "AES-256": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 27
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Leidos Inc.",
      "/CreationDate": "D:20240328105257-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20240328105257-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Subject": "Security Target",
      "pdf_file_size_bytes": 969086,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0747",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0815",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0628",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0780",
          "https://learn.microsoft.com/en-us/dotnet/api/system.security.cryptography.x509certificates?view=net-7.0\u0026viewFallbackFrom=dotnet-uwp-10.0",
          "https://docs.microsoft.com/en-us/windows/uwp/design/app-settings/store-and-retrieve-app-data",
          "https://learn.microsoft.com/en-us/windows/application-management/overview-windows-apps",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0736",
          "https://docs.microsoft.com/en-us/uwp/api/windows.security.cryptography.certificates?view=winrt-19041",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0756",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0719",
          "https://learn.microsoft.com/en-us/dotnet/api/system.security.cryptography?view=net-7.0\u0026viewFallbackFrom=dotnet-uwp-10.0",
          "https://docs.microsoft.com/en-us/windows/uwp/publish/package-version-numbering?redirectedfrom=MSDN",
          "https://www.niap-ccevs.org/Product/CompliantCC.cfm?CCID=2023.1010",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0664",
          "https://github.com/microsoft/SymCrypt",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0743",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0717",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0798",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0650"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 37
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.4"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11426-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11426-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6a9f0de33d689469c4a4811bd62e5ea584f78457644767ef9e547ce2227bc99e",
      "txt_hash": "1151b1b98e9d9024b4113157970b85d79f8354b18aa6fcf13253a23eeeba6227"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ea53c6da294659e9c1849f5feab0939eabf9a32883a969c5ad83dad8d1a6aee6",
      "txt_hash": "177886bdeaa1a361a3a5456513b19fca69afb7381e159c20cd1b4b8a924ff8e4"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c3660229064cfa28d3bdc5c15ac2a025c84b9869015834c3130279ac868e86ce",
      "txt_hash": "a70bedb70c0bc662a4d050ff9866ca95868db5dfa5059bb30b03566fe6dbd0ec"
    }
  },
  "status": "active"
}