ZoneCentral v3.1, build 533

CSV information ?

Status archived
Valid from 18.12.2008
Valid until 01.09.2019
Scheme 🇫🇷 FR
Manufacturer PrimX Technologies
Category Data Protection
Security level ALC_TAT.1, ADV_HLD.2, ALC_DVS.1, AVA_VLA.2, ADV_IMP.1, ALC_FLR.3, AVA_MSU.1, ADV_LLD.1, EAL2+
Maintenance updates Rapport de maintenance DCSSI-2008/46-M01 (22.04.2009) Certification report

Heuristics summary ?

Certificate ID: ANSSI-CC-2008/46

Certificate ?

Certification report ?

Extracted keywords

Vendor
Microsoft

Security level
EAL 2, EAL7, EAL4, EAL 1, EAL 3, EAL 5, EAL 7, EAL2+, EAL 2 augmented, ITSEC E6 and
Claims
OE.SOFT_SIGNE, OE.INSTALLATION, OE.NON_OBSERV, OE.ENV_OPERATIONNEL, OE.SO_CONF, OE.ADM_ROOT_WINDOWS, OE.CONSERV_CLES, OE.FORMATION, OE.ADM_DELEGATION, OE.CRYPTO_EXT, OE.CERTIFICATS
Security Assurance Requirements (SAR)
ACM_AUT, ACM_CAP, ACM_SCP, ADO_DEL, ADO_IGS, ADV_HLD.2, ADV_LLD, ADV_IMP, ADV_FSP, ADV_HLD, ADV_INT, ADV_RCR, ADV_SPM, AGD_ADM, AGD_USR, ALC_DVS.1, ALC_FLR.3, ALC_TAT, ALC_FLR, ALC_DVS, ALC_LCD, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_MSU.1, AVA_VLA.2, AVA_CCA, AVA_MSU, AVA_SOF, AVA_VLA
Certificates
DCSSI-2008/46
Evaluation facilities
CESTI

Standards
PKCS#11, PKCS#12, ISO/IEC 15408:2005, ISO/IEC 18045:2005, CCMB-2005-08-001, CCMB-2005-08-002, CCMB-2005-08-003, CCMB-2005-08-004

File metadata

Title DCSSI-2008/46
Subject ZoneCentral v3.1 build 533
Keywords CER/F/07.5
Creation date D:20090408142142+02'00'
Modification date D:20091110145130+01'00'
Pages 15
Creator Acrobat PDFMaker 8.0 for Word
Producer Acrobat Distiller 8.0.0 (Windows)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES
Asymmetric Algorithms
Diffie-Hellman
Hash functions
SHA-1
Protocols
SSL, VPN

Vendor
Microsoft

Security level
EAL2+, EAL2
Claims
O.ACCES, O.AUTH, O.ROLES, O.CHIFFREMENT, O.ALGO_STD, O.CLES_TOKEN, O.CLES_PWD, O.ALEAS, O.GEST_SECRETS, O.ADM_ZONES, O.ADM_ACCES, O.EFF_RESIDUS, O.EFF_FICHIERS, O.AUDIT, O.ALGO, O.CLES, O.EFF, O.ADM, OE.SOFT_SIGNE, OE.INSTALLATION, OE.NON_OBSERV, OE.ENV_OPERATIONNEL, OE.SO_CONF, OE.CONSERV_CLES, OE.FORMATION, OE.CRYPTO_EXT, OE.CERTIFICATS, OE.ADM_ROOT_WINDOWS, OE.ADM_DELEGATION
Security Assurance Requirements (SAR)
ACM_CAP.2, ADO_DEL.1, ADO_IGS.1, ADV_HLD.2, ADV_LLD.1, ADV_IMP.1, ADV_FSP.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.3, ALC_DVS.1, ALC_TAT.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VLA.2, AVA_MSU.1, AVA_SOF.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCO_NRO, FCO_NRO.1, FCS_CKM.1, FCS_CKM.3, FCS_CKM.4, FCS_COP.1, FCS_CKM, FCS_CKM.1.1, FCS_CKM.3.1, FCS_CKM.4.1, FCS_COP, FCS_COP.1.1, FCS_CKM.2, FDP_ACC.1, FDP_ACF.1, FDP_ITC.1, FDP_RIP.2, FDP_ACC, FDP_ACC.1.1, FDP_ACF, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_RIP, FDP_RIP.2.1, FDP_ITC.2, FDP_IFC.1, FIA_AFL.1, FIA_UAU.2, FIA_UID.2, FIA_AFL, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU, FIA_UAU.2.1, FIA_UID, FIA_UID.2.1, FIA_UID.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF, FMT_MOF.1.1, FMT_MSA, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD, FMT_MTD.1.1, FMT_SMF, FMT_SMF.1.1, FMT_SMR, FMT_SMR.1.1, FMT_SMR.1.2, FPT_SEP.1, FPT_SEP, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM, FPT_STM.1, FTA_SSL.3, FTA_SSL, FTA_SSL.3.1, FTP_TRP.1, FTP_TRP, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS 197, PKCS#5, PKCS#1, PKCS#12, PKCS#11, PKCS# 11, PKCS #1, RFC 3174

File metadata

Title Cible de Scurit CC Niveau EAL2+ ZoneCentral
Keywords 12
Author Serge Binet
Creation date D:20081208172910+01'00'
Modification date D:20081208173005+01'00'
Pages 94
Creator Acrobat PDFMaker 8.0 for Word
Producer Acrobat Distiller 8.0.0 (Windows)

Heuristics ?

Certificate ID: ANSSI-CC-2008/46

Extracted SARs

ALC_DVS.1, ADV_LLD.1, ALC_TAT.1, AVA_MSU.1, AGD_ADM.1, ADV_RCR.1, ATE_IND.2, AGD_USR.1, ATE_COV.1, ADV_IMP.1, ALC_FLR.3, ATE_FUN.1, ADV_SPM.1, ADV_HLD.2, ADV_FSP.1, AVA_VLA.2, AVA_SOF.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '55e0954e9c9957119c814eb4943249b9bbafa5aa8efec7b3e7da60d629683bf2', 'txt_hash': '72d692cb9dc6dc14896e9979591daec88e5cf8ee633acc29a45ccf028727651b'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cd05fae9f18aa2d5f5f8ec3319e124bd934003ac6c617bff3d972877df1a5408', 'txt_hash': '18c92ae8cae3a7ceca0e27dcbd71cac745ef981bf878aed1d99c9cf34470c45c'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 204288, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/CreationDate': "D:20090408142142+02'00'", '/Subject': 'ZoneCentral v3.1 build 533', '/Creator': 'Acrobat PDFMaker 8.0 for Word', '/Keywords': 'CER/F/07.5', '/Producer': 'Acrobat Distiller 8.0.0 (Windows)', '/ModDate': "D:20091110145130+01'00'", '/Title': 'DCSSI-2008/46', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'http://www.ssi.gouv.fr/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1046453, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 94, '/CreationDate': "D:20081208172910+01'00'", '/Author': 'Serge Binet', '/Creator': 'Acrobat PDFMaker 8.0 for Word', '/Keywords': '12', '/Producer': 'Acrobat Distiller 8.0.0 (Windows)', '/ModDate': "D:20081208173005+01'00'", '/Company': "Prim'X", '/SourceModified': 'D:20081208162651', '/Title': 'Cible de Scurit CC Niveau EAL2+ ZoneCentral', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'FR': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'DCSSI-2008/46': 9}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 2, 'EAL7': 1, 'EAL4': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 5': 1, 'EAL 7': 1, 'EAL2+': 1, 'EAL 2 augmented': 2}, 'ITSEC': {'ITSEC E6 and': 1}}, 'cc_sar': {'ACM': {'ACM_AUT': 1, 'ACM_CAP': 1, 'ACM_SCP': 1}, 'ADO': {'ADO_DEL': 1, 'ADO_IGS': 1}, 'ADV': {'ADV_HLD.2': 1, 'ADV_LLD': 2, 'ADV_IMP': 2, 'ADV_FSP': 1, 'ADV_HLD': 1, 'ADV_INT': 1, 'ADV_RCR': 1, 'ADV_SPM': 1}, 'AGD': {'AGD_ADM': 1, 'AGD_USR': 1}, 'ALC': {'ALC_DVS.1': 1, 'ALC_FLR.3': 1, 'ALC_TAT': 2, 'ALC_FLR': 2, 'ALC_DVS': 1, 'ALC_LCD': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_MSU.1': 1, 'AVA_VLA.2': 1, 'AVA_CCA': 1, 'AVA_MSU': 1, 'AVA_SOF': 1, 'AVA_VLA': 1}}, 'cc_sfr': {}, 'cc_claims': {'OE': {'OE.SOFT_SIGNE': 1, 'OE.INSTALLATION': 1, 'OE.NON_OBSERV': 1, 'OE.ENV_OPERATIONNEL': 1, 'OE.SO_CONF': 1, 'OE.ADM_ROOT_WINDOWS': 2, 'OE.CONSERV_CLES': 1, 'OE.FORMATION': 1, 'OE.ADM_DELEGATION': 1, 'OE.CRYPTO_EXT': 1, 'OE.CERTIFICATS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'CESTI': {'CESTI': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 2, 'PKCS#12': 3}, 'ISO': {'ISO/IEC 15408:2005': 1, 'ISO/IEC 18045:2005': 1}, 'CC': {'CCMB-2005-08-001': 1, 'CCMB-2005-08-002': 1, 'CCMB-2005-08-003': 1, 'CCMB-2005-08-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 94, 'EAL2': 15}}, 'cc_sar': {'ACM': {'ACM_CAP.2': 3}, 'ADO': {'ADO_DEL.1': 3, 'ADO_IGS.1': 3}, 'ADV': {'ADV_HLD.2': 6, 'ADV_LLD.1': 35, 'ADV_IMP.1': 19, 'ADV_FSP.1': 3, 'ADV_RCR.1': 3, 'ADV_SPM.1': 4}, 'AGD': {'AGD_ADM.1': 3, 'AGD_USR.1': 3}, 'ALC': {'ALC_FLR.3': 6, 'ALC_DVS.1': 6, 'ALC_TAT.1': 21}, 'ATE': {'ATE_COV.1': 3, 'ATE_FUN.1': 3, 'ATE_IND.2': 3}, 'AVA': {'AVA_VLA.2': 6, 'AVA_MSU.1': 8, 'AVA_SOF.1': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 10, 'FAU_GEN.2': 8, 'FAU_GEN': 2, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 2, 'FAU_GEN.2.1': 2}, 'FCO': {'FCO_NRO': 7, 'FCO_NRO.1': 3}, 'FCS': {'FCS_CKM.1': 19, 'FCS_CKM.3': 9, 'FCS_CKM.4': 15, 'FCS_COP.1': 12, 'FCS_CKM': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.3.1': 2, 'FCS_CKM.4.1': 2, 'FCS_COP': 2, 'FCS_COP.1.1': 2, 'FCS_CKM.2': 1}, 'FDP': {'FDP_ACC.1': 19, 'FDP_ACF.1': 10, 'FDP_ITC.1': 17, 'FDP_RIP.2': 9, 'FDP_ACC': 2, 'FDP_ACC.1.1': 2, 'FDP_ACF': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_ITC': 2, 'FDP_ITC.1.1': 2, 'FDP_ITC.1.2': 2, 'FDP_ITC.1.3': 2, 'FDP_RIP': 2, 'FDP_RIP.2.1': 2, 'FDP_ITC.2': 3, 'FDP_IFC.1': 3}, 'FIA': {'FIA_AFL.1': 9, 'FIA_UAU.2': 9, 'FIA_UID.2': 11, 'FIA_AFL': 2, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_UAU': 2, 'FIA_UAU.2.1': 2, 'FIA_UID': 2, 'FIA_UID.2.1': 2, 'FIA_UID.1': 6}, 'FMT': {'FMT_MOF.1': 10, 'FMT_MSA.1': 9, 'FMT_MSA.2': 17, 'FMT_MSA.3': 12, 'FMT_MTD.1': 7, 'FMT_SMF.1': 12, 'FMT_SMR.1': 19, 'FMT_MOF': 2, 'FMT_MOF.1.1': 2, 'FMT_MSA': 2, 'FMT_MSA.1.1': 2, 'FMT_MSA.2.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF': 2, 'FMT_SMF.1.1': 2, 'FMT_SMR': 2, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2}, 'FPT': {'FPT_SEP.1': 9, 'FPT_SEP': 2, 'FPT_SEP.1.1': 2, 'FPT_SEP.1.2': 2, 'FPT_STM': 6, 'FPT_STM.1': 2}, 'FTA': {'FTA_SSL.3': 9, 'FTA_SSL': 2, 'FTA_SSL.3.1': 2}, 'FTP': {'FTP_TRP.1': 10, 'FTP_TRP': 2, 'FTP_TRP.1.1': 2, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'O': {'O.ACCES': 11, 'O.AUTH': 10, 'O.ROLES': 6, 'O.CHIFFREMENT': 7, 'O.ALGO_STD': 10, 'O.CLES_TOKEN': 4, 'O.CLES_PWD': 4, 'O.ALEAS': 11, 'O.GEST_SECRETS': 4, 'O.ADM_ZONES': 4, 'O.ADM_ACCES': 5, 'O.EFF_RESIDUS': 11, 'O.EFF_FICHIERS': 4, 'O.AUDIT': 7, 'O.ALGO': 1, 'O.CLES': 3, 'O.EFF': 1, 'O.ADM': 2}, 'OE': {'OE.SOFT_SIGNE': 7, 'OE.INSTALLATION': 3, 'OE.NON_OBSERV': 2, 'OE.ENV_OPERATIONNEL': 3, 'OE.SO_CONF': 2, 'OE.CONSERV_CLES': 3, 'OE.FORMATION': 5, 'OE.CRYPTO_EXT': 3, 'OE.CERTIFICATS': 3, 'OE.ADM_ROOT_WINDOWS': 3, 'OE.ADM_DELEGATION': 2}}, 'vendor': {'Microsoft': {'Microsoft': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 1}, '3DES': {'3DES': 5}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 3}}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 2}, 'PKCS': {'PKCS#5': 3, 'PKCS#1': 3, 'PKCS#12': 8, 'PKCS#11': 6, 'PKCS# 11': 1, 'PKCS #1': 2}, 'RFC': {'RFC 3174': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to dcssi_2008-46en.pdf.
    • The st_filename property was set to dcssi-cible2008_46fr.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2008/46.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/dcssi_2008-46en.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/dcssi-cible2008_46fr.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ZoneCentral v3.1, build 533 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": null,
  "dgst": "779797c8d40e858c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2008/46",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2009-04-22",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/dcssi_2008-46-m01fr.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Rapport de maintenance DCSSI-2008/46-M01"
      }
    ]
  },
  "manufacturer": "PrimX Technologies",
  "manufacturer_web": "https://www.primx.eu/en/index.aspx",
  "name": "ZoneCentral v3.1, build 533",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2008-12-18",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "dcssi_2008-46en.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "DCSSI-2008/46": 9
        }
      },
      "cc_claims": {
        "OE": {
          "OE.ADM_DELEGATION": 1,
          "OE.ADM_ROOT_WINDOWS": 2,
          "OE.CERTIFICATS": 1,
          "OE.CONSERV_CLES": 1,
          "OE.CRYPTO_EXT": 1,
          "OE.ENV_OPERATIONNEL": 1,
          "OE.FORMATION": 1,
          "OE.INSTALLATION": 1,
          "OE.NON_OBSERV": 1,
          "OE.SOFT_SIGNE": 1,
          "OE.SO_CONF": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT": 1,
          "ACM_CAP": 1,
          "ACM_SCP": 1
        },
        "ADO": {
          "ADO_DEL": 1,
          "ADO_IGS": 1
        },
        "ADV": {
          "ADV_FSP": 1,
          "ADV_HLD": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP": 2,
          "ADV_INT": 1,
          "ADV_LLD": 2,
          "ADV_RCR": 1,
          "ADV_SPM": 1
        },
        "AGD": {
          "AGD_ADM": 1,
          "AGD_USR": 1
        },
        "ALC": {
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR": 2,
          "ALC_FLR.3": 1,
          "ALC_LCD": 1,
          "ALC_TAT": 2
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_CCA": 1,
          "AVA_MSU": 1,
          "AVA_MSU.1": 1,
          "AVA_SOF": 1,
          "AVA_VLA": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2 augmented": 2,
          "EAL 3": 1,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL2+": 1,
          "EAL4": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 and": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CESTI": {
          "CESTI": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2005-08-001": 1,
          "CCMB-2005-08-002": 1,
          "CCMB-2005-08-003": 1,
          "CCMB-2005-08-004": 1
        },
        "ISO": {
          "ISO/IEC 15408:2005": 1,
          "ISO/IEC 18045:2005": 1
        },
        "PKCS": {
          "PKCS#11": 2,
          "PKCS#12": 3
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20090408142142+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 8.0 for Word",
      "/Keywords": "CER/F/07.5",
      "/ModDate": "D:20091110145130+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.0.0 (Windows)",
      "/Subject": "ZoneCentral v3.1 build 533",
      "/Title": "DCSSI-2008/46",
      "pdf_file_size_bytes": 204288,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ssi.gouv.fr/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "dcssi-cible2008_46fr.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.ACCES": 11,
          "O.ADM": 2,
          "O.ADM_ACCES": 5,
          "O.ADM_ZONES": 4,
          "O.ALEAS": 11,
          "O.ALGO": 1,
          "O.ALGO_STD": 10,
          "O.AUDIT": 7,
          "O.AUTH": 10,
          "O.CHIFFREMENT": 7,
          "O.CLES": 3,
          "O.CLES_PWD": 4,
          "O.CLES_TOKEN": 4,
          "O.EFF": 1,
          "O.EFF_FICHIERS": 4,
          "O.EFF_RESIDUS": 11,
          "O.GEST_SECRETS": 4,
          "O.ROLES": 6
        },
        "OE": {
          "OE.ADM_DELEGATION": 2,
          "OE.ADM_ROOT_WINDOWS": 3,
          "OE.CERTIFICATS": 3,
          "OE.CONSERV_CLES": 3,
          "OE.CRYPTO_EXT": 3,
          "OE.ENV_OPERATIONNEL": 3,
          "OE.FORMATION": 5,
          "OE.INSTALLATION": 3,
          "OE.NON_OBSERV": 2,
          "OE.SOFT_SIGNE": 7,
          "OE.SO_CONF": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_CAP.2": 3
        },
        "ADO": {
          "ADO_DEL.1": 3,
          "ADO_IGS.1": 3
        },
        "ADV": {
          "ADV_FSP.1": 3,
          "ADV_HLD.2": 6,
          "ADV_IMP.1": 19,
          "ADV_LLD.1": 35,
          "ADV_RCR.1": 3,
          "ADV_SPM.1": 4
        },
        "AGD": {
          "AGD_ADM.1": 3,
          "AGD_USR.1": 3
        },
        "ALC": {
          "ALC_DVS.1": 6,
          "ALC_FLR.3": 6,
          "ALC_TAT.1": 21
        },
        "ATE": {
          "ATE_COV.1": 3,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 3
        },
        "AVA": {
          "AVA_MSU.1": 8,
          "AVA_SOF.1": 3,
          "AVA_VLA.2": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 15,
          "EAL2+": 94
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 2
        },
        "FCO": {
          "FCO_NRO": 7,
          "FCO_NRO.1": 3
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 19,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 1,
          "FCS_CKM.3": 9,
          "FCS_CKM.3.1": 2,
          "FCS_CKM.4": 15,
          "FCS_CKM.4.1": 2,
          "FCS_COP": 2,
          "FCS_COP.1": 12,
          "FCS_COP.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 19,
          "FDP_ACC.1.1": 2,
          "FDP_ACF": 2,
          "FDP_ACF.1": 10,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 3,
          "FDP_ITC": 2,
          "FDP_ITC.1": 17,
          "FDP_ITC.1.1": 2,
          "FDP_ITC.1.2": 2,
          "FDP_ITC.1.3": 2,
          "FDP_ITC.2": 3,
          "FDP_RIP": 2,
          "FDP_RIP.2": 9,
          "FDP_RIP.2.1": 2
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_UAU": 2,
          "FIA_UAU.2": 9,
          "FIA_UAU.2.1": 2,
          "FIA_UID": 2,
          "FIA_UID.1": 6,
          "FIA_UID.2": 11,
          "FIA_UID.2.1": 2
        },
        "FMT": {
          "FMT_MOF": 2,
          "FMT_MOF.1": 10,
          "FMT_MOF.1.1": 2,
          "FMT_MSA": 2,
          "FMT_MSA.1": 9,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.2": 17,
          "FMT_MSA.2.1": 2,
          "FMT_MSA.3": 12,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD": 2,
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 2,
          "FMT_SMF": 2,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 2,
          "FMT_SMR": 2,
          "FMT_SMR.1": 19,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 2
        },
        "FPT": {
          "FPT_SEP": 2,
          "FPT_SEP.1": 9,
          "FPT_SEP.1.1": 2,
          "FPT_SEP.1.2": 2,
          "FPT_STM": 6,
          "FPT_STM.1": 2
        },
        "FTA": {
          "FTA_SSL": 2,
          "FTA_SSL.3": 9,
          "FTA_SSL.3.1": 2
        },
        "FTP": {
          "FTP_TRP": 2,
          "FTP_TRP.1": 10,
          "FTP_TRP.1.1": 2,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 3
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 197": 2
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS# 11": 1,
          "PKCS#1": 3,
          "PKCS#11": 6,
          "PKCS#12": 8,
          "PKCS#5": 3
        },
        "RFC": {
          "RFC 3174": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "3DES": 5
          },
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 6
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Serge Binet",
      "/Company": "Prim\u0027X",
      "/CreationDate": "D:20081208172910+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 8.0 for Word",
      "/Keywords": "12",
      "/ModDate": "D:20081208173005+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.0.0 (Windows)",
      "/SourceModified": "D:20081208162651",
      "/Title": "Cible de Scurit CC Niveau EAL2+ ZoneCentral",
      "pdf_file_size_bytes": 1046453,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 94
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/dcssi_2008-46en.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ADV_IMP.1",
      "AVA_VLA.2",
      "AVA_MSU.1",
      "ADV_HLD.2",
      "ALC_TAT.1",
      "EAL2+",
      "ALC_FLR.3",
      "ADV_LLD.1",
      "ALC_DVS.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/dcssi-cible2008_46fr.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "55e0954e9c9957119c814eb4943249b9bbafa5aa8efec7b3e7da60d629683bf2",
      "txt_hash": "72d692cb9dc6dc14896e9979591daec88e5cf8ee633acc29a45ccf028727651b"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cd05fae9f18aa2d5f5f8ec3319e124bd934003ac6c617bff3d972877df1a5408",
      "txt_hash": "18c92ae8cae3a7ceca0e27dcbd71cac745ef981bf878aed1d99c9cf34470c45c"
    }
  },
  "status": "archived"
}