Ixia, A Keysight Business Vision Series Network Packet Broker v5.3.0

CSV information ?

Status active
Valid from 22.07.2020
Valid until 22.07.2025
Scheme 🇨🇦 CA
Manufacturer Ixia
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: 383-4-505

Certificate ?

Extracted keywords

Certificates
383-4-505
Evaluation facilities
Lightship Security

File metadata

Title: cyber-centre-product-evaluation-certificate-e-bg
Creation date: D:20190122115136-04'00'
Modification date: D:20200727074836-04'00'
Pages: 1
Creator: Adobe Illustrator CC 22.0 (Windows)
Producer: Adobe PDF library 15.00

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Randomness
DRBG
Libraries
OpenSSL, BouncyCastle

Certificates
383-4-505
Evaluation facilities
Lightship Security

Standards
ISO/IEC 17025

File metadata

Creation date: D:20200730071726-04'00'
Modification date: D:20200730071744-05'00'
Pages: 16
Producer: Foxit PhantomPDF Printer Version 9.7.1.2227

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA 2048, ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DHE, DH
Hash functions
SHA-1, SHA1, SHA-256, SHA256, SHA-384, SHA-512, SHA384, SHA512, PBKDF2
Schemes
MAC, Key Exchange
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS1.1, TLS1.2, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS v1.2, TLS v1.0, DTLS, DTLS 1.2, DTLS 1.0, DTLS v1.2, DTLS v1.0, IKEv2, IKEv1, IKE, IPsec
Randomness
DRBG, RBG
Libraries
OpenSSL, BouncyCastle
Elliptic Curves
P-256, P-384, P-521, curve P-384, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

Claims
T.UNAUTHORIZED_, T.WEAK_, T.UNTRUSTED_, T.UPDATE_, T.UNDETECTED_, T.SECURITY_, T.PASSWORD_, T.UNAUTHORIZED_ADMINIS, T.UNDETECTED_ACTIVITY, T.PASSWORD_CRACKING, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.UNTRUSTED_COMMUNI, T.WEAK_AUTHENTICATIO, T.UPDATE_COMPROMISE, T.SECURITY_FUNCTIONAL, A.PHYSICAL_, A.LIMITED_, A.NO_THRU_, A.TRUSTED_, A.REGULAR_, A.ADMIN_, A.RESIDUAL_, A.COMPONENTS_RUNNING, OE.PHYSICAL, OE.NO_GENERAL_, OE.NO_THRU_, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDEN, OE.RESIDUAL_INFO
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FAU_STG.1, FAU_STG_EXT, FAU_STG, FAU_GEN_EXT, FAU_GEN_EXT.1, FAU_GEN, FAU_GEN_EXT.1.1, FAU_STG_EXT.2, FAU_STG_EXT.3, FAU_STG_EXT.4, FAU_STG_EXT.2.1, FAU_STG_EXT.3.1, FAU_STG_EXT.4.1, FCO_CPC_EXT.1, FCO_CPC_EXT, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.3, FCO_CPC_EXT.1.2, FCS_TLSS_EXT.2, FCS_TLSC_EXT.1.1, FCS_CKM.2, FCS_SSHC_EXT.1.5, FCS_SSHS_EXT.1.5, FCS_CKM.1, FCS_CKM.4, FCS_COP, FCS_NTP_EXT.1, FCS_RBG_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.1, FCS_TLSC_EXT.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.2, FCS_NTP_EXT.1.3, FCS_NTP_EXT.1.4, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_RBG_EXT, FCS_NTP_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_CKM, FCS_DTLS_EXT.1.1, FCS_DTLS_EXT.2.1, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.2.5, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.4, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FIA_UIA_EXT, FIA_UAU_EXT, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FIA_PMG_EXT, FIA_UAU.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_STM_EXT, FPT_TUD_EXT.1, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FPT_ITT.1, FPT_TUD_EXT.2, FPT_TST_EXT.2, FPT_ITT, FPT_SKP_EXT, FPT_PTD, FPT_TST_EXT.2.1, FPT_TUD_EXT.2.2, FPT_STM, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT, FTA_SSL, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC
Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant

Certification process
out of scope, indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant

Standards
FIPS PUB 186-4, NIST SP 800-57, PKCS #1, RFC 2818, RFC 5905, RFC 5246, RFC 5289, RFC 4492, RFC 6125, RFC 5280, RFC 2986, RFC5905, RFC 6347, RFC 4347, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5996, RFC 5282, RFC 4945, RFC 1305, RFC 4253, RFC 5647, RFC 4251, RFC 4346, RFC 6960, RFC 5759, ISO/IEC 9796-2, ISO/IEC 9797-, ISO/IEC 18031:2011, X.509

File metadata

Title: Microsoft Word - Keysight Network Packet Broker v5.3.0 ST_1.4.docx
Creation date: D:20200722151041Z00'00'
Modification date: D:20200722151041Z00'00'
Pages: 92
Creator: Word
Producer: macOS Version 10.14.6 (Build 18G6020) Quartz PDFContext

References

No references.

Heuristics ?

Certificate ID: 383-4-505

Extracted SARs

ALC_CMS.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ADV_FSP.1, AGD_OPE.1, ATE_IND.1, AVA_VAN.1, ALC_CMC.1, ASE_REQ.1, AGD_PRE.1, ASE_ECD.1, ASE_OBJ.1, ASE_TSS.1

Scheme data ?

Product Ixia, A Keysight Business Vision Series Network Packet Broker v5.3.0
Vendor Ixia, A Keysight Business
Level CPP_ND_V2.1
Certification Date 2020-07-22

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fa0abe113ba3bd6c7772e315eb461d864b15860df234917153b713157b8795e5', 'txt_hash': '11fa94ad72bd2b925f7b209c89648f57bb3e20d26de880b416919969f1e8b6df'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6ad0f3e4d050f19852edfa0895140335c7eda6ee641aaf9fae493538efbb7262', 'txt_hash': '18200a87579d201fd9de9b816c3a20db6f4aa8bbecbe7ee426dce3da9bcbe8ed'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '23f112310ec01e0b0f5dfe2564350ad1a08c1e7060c38bde1ac7ac7ad18a249d', 'txt_hash': 'e0d3c276f0c778b904c15b0c39e9ac8b1af603383d5f48b4759093106f1a82ac'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 1848823, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20190122115136-04'00'", '/Creator': 'Adobe Illustrator CC 22.0 (Windows)', '/ModDate': "D:20200727074836-04'00'", '/Producer': 'Adobe PDF library 15.00', '/Title': 'cyber-centre-product-evaluation-certificate-e-bg', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'CA': {'383-4-505': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '383-4-505 CT no sig Eng.pdf'}.
    • The report_frontpage property was set to {'CA': {}}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'Ixia, A Keysight Business Vision Series Network Packet Broker v5.3.0', 'vendor': 'Ixia, A Keysight Business', 'level': 'CPP_ND_V2.1', 'certification_date': '2020-07-22'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/383-4-505%20CR%20v1.0.pdf, code: nok'].
    • The st_pdf_hash property was set to 6ad0f3e4d050f19852edfa0895140335c7eda6ee641aaf9fae493538efbb7262.
    • The st_txt_hash property was set to 18200a87579d201fd9de9b816c3a20db6f4aa8bbecbe7ee426dce3da9bcbe8ed.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1045660, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 92, '/Title': 'Microsoft Word - Keysight Network Packet Broker v5.3.0 ST_1.4.docx', '/Producer': 'macOS Version 10.14.6 (Build 18G6020) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20200722151041Z00'00'", '/ModDate': "D:20200722151041Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 4}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 10, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 4, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 4, 'FAU_STG.1': 1, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_GEN_EXT': 1, 'FAU_GEN_EXT.1': 9, 'FAU_GEN': 21, 'FAU_GEN_EXT.1.1': 1, 'FAU_STG_EXT.2': 5, 'FAU_STG_EXT.3': 7, 'FAU_STG_EXT.4': 5, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.3.1': 1, 'FAU_STG_EXT.4.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 10, 'FCO_CPC_EXT': 1, 'FCO_CPC_EXT.1.1': 3, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 3}, 'FCS': {'FCS_TLSS_EXT.2': 5, 'FCS_TLSC_EXT.1.1': 4, 'FCS_CKM.2': 22, 'FCS_SSHC_EXT.1.5': 3, 'FCS_SSHS_EXT.1.5': 2, 'FCS_CKM.1': 15, 'FCS_CKM.4': 5, 'FCS_COP': 74, 'FCS_NTP_EXT.1': 10, 'FCS_RBG_EXT.1': 22, 'FCS_TLSC_EXT.2': 8, 'FCS_TLSS_EXT.1': 12, 'FCS_TLSC_EXT.1': 9, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 7, 'FCS_NTP_EXT.1.1': 2, 'FCS_NTP_EXT.1.2': 2, 'FCS_NTP_EXT.1.3': 2, 'FCS_NTP_EXT.1.4': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 4, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSS_EXT.1.1': 5, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_SSHC_EXT.1': 6, 'FCS_SSHS_EXT.1': 6, 'FCS_RBG_EXT': 1, 'FCS_NTP_EXT': 1, 'FCS_SSHC_EXT': 1, 'FCS_SSHS_EXT': 1, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 3, 'FCS_CKM': 6, 'FCS_DTLS_EXT.1.1': 1, 'FCS_DTLS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.2.1': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FIA': {'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 2, 'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UAU.7': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 1, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_SMF.1': 12, 'FMT_SMR.2': 7, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_STM_EXT': 2, 'FPT_TUD_EXT.1': 12, 'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_STM_EXT.1': 10, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1.1': 4, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 8, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 3, 'FPT_ITT.1': 8, 'FPT_TUD_EXT.2': 7, 'FPT_TST_EXT.2': 7, 'FPT_ITT': 7, 'FPT_SKP_EXT': 1, 'FPT_PTD': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_STM': 2}, 'FTA': {'FTA_SSL_EXT.1': 12, 'FTA_SSL.3': 6, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_TRP': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 7}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.UNAUTHORIZED_ADMINIS': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UNTRUSTED_COMMUNI': 1, 'T.WEAK_AUTHENTICATIO': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONAL': 2}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1, 'A.COMPONENTS_RUNNING': 2}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDEN': 1, 'OE.RESIDUAL_INFO': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 22, 'AES-': 2}}, 'constructions': {'MAC': {'HMAC': 7, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 2}, 'ECDSA': {'ECDSA': 5}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 16, 'DHE': 2, 'DH': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9, 'SHA1': 2}, 'SHA2': {'SHA-256': 6, 'SHA256': 3, 'SHA-384': 1, 'SHA-512': 1, 'SHA384': 1, 'SHA512': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 15}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 53}, 'TLS': {'SSL': {'SSL': 8, 'SSL 2.0': 4, 'SSL 3.0': 4}, 'TLS': {'TLS1.1': 1, 'TLS1.2': 1, 'TLS': 104, 'TLS 1.2': 9, 'TLS 1.0': 4, 'TLS 1.1': 8, 'TLS v1.2': 1, 'TLS v1.0': 2}, 'DTLS': {'DTLS': 73, 'DTLS 1.2': 9, 'DTLS 1.0': 9, 'DTLS v1.2': 4, 'DTLS v1.0': 4}}, 'IKE': {'IKEv2': 12, 'IKEv1': 12, 'IKE': 5}, 'IPsec': {'IPsec': 16}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 7}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 4, 'P-521': 2, 'curve P-384': 2, 'secp256r1': 10, 'secp384r1': 10, 'secp521r1': 10}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'BouncyCastle': {'BouncyCastle': 7}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3}, 'NIST': {'NIST SP 800-57': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 8, 'RFC 5905': 2, 'RFC 5246': 6, 'RFC 5289': 8, 'RFC 4492': 4, 'RFC 6125': 9, 'RFC 5280': 7, 'RFC 2986': 3, 'RFC5905': 1, 'RFC 6347': 9, 'RFC 4347': 9, 'RFC 4301': 2, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 2, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 1305': 1, 'RFC 4253': 6, 'RFC 5647': 2, 'RFC 4251': 1, 'RFC 4346': 4, 'RFC 6960': 1, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 9797-': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 26}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant': 2}}}.
    • The st_filename property was set to 383-4-505 Keysight Network Packet Broker v5.3.0 ST_1.4.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-505%20Keysight%20Network%20Packet%20Broker%20v5.3.0%20ST_1.4.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/383-4-505%20CT%20no%20sig%20Eng.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.ixiacom.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'CPP_ND_V2.1', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 6ad0f3e4d050f19852edfa0895140335c7eda6ee641aaf9fae493538efbb7262.
    • The st_txt_hash property was set to 18200a87579d201fd9de9b816c3a20db6f4aa8bbecbe7ee426dce3da9bcbe8ed.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1045660, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 92, '/Title': 'Microsoft Word - Keysight Network Packet Broker v5.3.0 ST_1.4.docx', '/Producer': 'macOS Version 10.14.6 (Build 18G6020) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20200722151041Z00'00'", '/ModDate': "D:20200722151041Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 4}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 10, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 4, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 4, 'FAU_STG.1': 1, 'FAU_STG_EXT': 2, 'FAU_STG': 1, 'FAU_GEN_EXT': 1, 'FAU_GEN_EXT.1': 9, 'FAU_GEN': 21, 'FAU_GEN_EXT.1.1': 1, 'FAU_STG_EXT.2': 5, 'FAU_STG_EXT.3': 7, 'FAU_STG_EXT.4': 5, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.3.1': 1, 'FAU_STG_EXT.4.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 10, 'FCO_CPC_EXT': 1, 'FCO_CPC_EXT.1.1': 3, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 3}, 'FCS': {'FCS_TLSS_EXT.2': 5, 'FCS_TLSC_EXT.1.1': 4, 'FCS_CKM.2': 22, 'FCS_SSHC_EXT.1.5': 3, 'FCS_SSHS_EXT.1.5': 2, 'FCS_CKM.1': 15, 'FCS_CKM.4': 5, 'FCS_COP': 74, 'FCS_NTP_EXT.1': 10, 'FCS_RBG_EXT.1': 22, 'FCS_TLSC_EXT.2': 8, 'FCS_TLSS_EXT.1': 12, 'FCS_TLSC_EXT.1': 9, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 7, 'FCS_NTP_EXT.1.1': 2, 'FCS_NTP_EXT.1.2': 2, 'FCS_NTP_EXT.1.3': 2, 'FCS_NTP_EXT.1.4': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 4, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSS_EXT.1.1': 5, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_SSHC_EXT.1': 6, 'FCS_SSHS_EXT.1': 6, 'FCS_RBG_EXT': 1, 'FCS_NTP_EXT': 1, 'FCS_SSHC_EXT': 1, 'FCS_SSHS_EXT': 1, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 3, 'FCS_CKM': 6, 'FCS_DTLS_EXT.1.1': 1, 'FCS_DTLS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.2.1': 2, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FIA': {'FIA_UIA_EXT': 3, 'FIA_UAU_EXT': 2, 'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UAU.7': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 1, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_SMF.1': 12, 'FMT_SMR.2': 7, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_STM_EXT': 2, 'FPT_TUD_EXT.1': 12, 'FPT_APW_EXT.1': 11, 'FPT_SKP_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_STM_EXT.1': 10, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1.1': 4, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 8, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 3, 'FPT_ITT.1': 8, 'FPT_TUD_EXT.2': 7, 'FPT_TST_EXT.2': 7, 'FPT_ITT': 7, 'FPT_SKP_EXT': 1, 'FPT_PTD': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_STM': 2}, 'FTA': {'FTA_SSL_EXT.1': 12, 'FTA_SSL.3': 6, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 16, 'FTP_TRP': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 7}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.UNAUTHORIZED_ADMINIS': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UNTRUSTED_COMMUNI': 1, 'T.WEAK_AUTHENTICATIO': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONAL': 2}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1, 'A.COMPONENTS_RUNNING': 2}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDEN': 1, 'OE.RESIDUAL_INFO': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 22, 'AES-': 2}}, 'constructions': {'MAC': {'HMAC': 7, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 2}, 'ECDSA': {'ECDSA': 5}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 16, 'DHE': 2, 'DH': 9}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9, 'SHA1': 2}, 'SHA2': {'SHA-256': 6, 'SHA256': 3, 'SHA-384': 1, 'SHA-512': 1, 'SHA384': 1, 'SHA512': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 15}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 53}, 'TLS': {'SSL': {'SSL': 8, 'SSL 2.0': 4, 'SSL 3.0': 4}, 'TLS': {'TLS1.1': 1, 'TLS1.2': 1, 'TLS': 104, 'TLS 1.2': 9, 'TLS 1.0': 4, 'TLS 1.1': 8, 'TLS v1.2': 1, 'TLS v1.0': 2}, 'DTLS': {'DTLS': 73, 'DTLS 1.2': 9, 'DTLS 1.0': 9, 'DTLS v1.2': 4, 'DTLS v1.0': 4}}, 'IKE': {'IKEv2': 12, 'IKEv1': 12, 'IKE': 5}, 'IPsec': {'IPsec': 16}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'GCM': {'GCM': 7}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 4, 'P-521': 2, 'curve P-384': 2, 'secp256r1': 10, 'secp384r1': 10, 'secp521r1': 10}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'BouncyCastle': {'BouncyCastle': 7}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3}, 'NIST': {'NIST SP 800-57': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 2818': 8, 'RFC 5905': 2, 'RFC 5246': 6, 'RFC 5289': 8, 'RFC 4492': 4, 'RFC 6125': 9, 'RFC 5280': 7, 'RFC 2986': 3, 'RFC5905': 1, 'RFC 6347': 9, 'RFC 4347': 9, 'RFC 4301': 2, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 2, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 1305': 1, 'RFC 4253': 6, 'RFC 5647': 2, 'RFC 4251': 1, 'RFC 4346': 4, 'RFC 6960': 1, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 9797-': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 26}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant': 2}}}.
    • The st_filename property was set to 383-4-505 Keysight Network Packet Broker v5.3.0 ST_1.4.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/383-4-505%20Keysight%20Network%20Packet%20Broker%20v5.3.0%20ST_1.4.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'DTLS': {'DTLS': 73, 'DTLS 1.2': 9, 'DTLS 1.0': 9, 'DTLS v1.2': 4, 'DTLS v1.0': 4}}}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '383-4-505 CR v1.0.pdf', 'st_filename': '383-4-505 Keysight Network Packet Broker v5.3.0 ST_1.4.pdf'}.
    • The report_keywords property was updated, with the {'asymmetric_crypto': {'__delete__': ['FF']}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'AGD': {'__update__': {'AGD_OPE': 4}}, 'ASE': {'__update__': {'ASE_TSS.1': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_STG': 1, 'FAU_GEN_EXT.1.1': 1}, '__update__': {'FAU_STG_EXT.1.3': 4, 'FAU_STG_EXT': 2, 'FAU_STG_EXT.3': 7}}, 'FCO': {'__update__': {'FCO_CPC_EXT.1': 10, 'FCO_CPC_EXT.1.2': 3}}, 'FCS': {'__insert__': {'FCS_COP': 74, 'FCS_CKM': 6}, '__update__': {'FCS_CKM.2': 22, 'FCS_SSHC_EXT.1.5': 3, 'FCS_TLSS_EXT.1': 12, 'FCS_TLSC_EXT.1': 9, 'FCS_TLSS_EXT.1.1': 5, 'FCS_COP.1': 7, 'FCS_TLSS_EXT': 3, 'FCS_TLSS_EXT.2.1': 2}}, 'FIA': {'__update__': {'FIA_UIA_EXT': 3, 'FIA_UAU.7': 6}}, 'FMT': {'__insert__': {'FMT_MOF': 13, 'FMT_MTD': 10, 'FMT_MOF.1': 2, 'FMT_MTD.1': 2}, '__update__': {'FMT_SMF.1': 12}}, 'FPT': {'__update__': {'FPT_APW_EXT.1': 11, 'FPT_TUD_EXT.1.1': 4, 'FPT_STM_EXT.1.2': 3, 'FPT_STM': 2}, '__delete__': ['FPT_TUD_EXT.2.1']}, 'FTP': {'__insert__': {'FTP_TRP': 8}, '__update__': {'FTP_ITC.1': 16, 'FTP_TRP.1': 2, 'FTP_ITC': 7}}}}, 'cc_claims': {'__update__': {'T': {'__delete__': ['T.N']}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'constructions': {'__update__': {'MAC': {'__update__': {'HMAC-SHA-256': 5}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 3}}}}, 'FF': {'__update__': {'DH': {'__update__': {'DHE': 2, 'DH': 9}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 9}}, 'SHA2': {'__update__': {'SHA-256': 6, 'SHA256': 3, 'SHA-384': 1, 'SHA-512': 1}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 15}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'SSH': {'__update__': {'SSH': 53}}, 'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 8}}, 'TLS': {'__update__': {'TLS': 104, 'TLS 1.2': 9, 'TLS 1.0': 4, 'TLS v1.2': 1, 'TLS v1.0': 2}}}}, 'IKE': {'__update__': {'IKEv1': 12}}, 'IPsec': {'__update__': {'IPsec': 16}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 4}}, 'RNG': {'__update__': {'RBG': 3}, '__delete__': ['RNG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}, 'GCM': {'__update__': {'GCM': 7}}}, '__delete__': ['CTR']}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__update__': {'RFC 6125': 9, 'RFC 2818': 8, 'RFC 4301': 2}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant': 2}, '__delete__': ['s indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant']}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'collaborative Protection Profile for Network Devices v2.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.openssl.org/news/vulnerabilities.html', 'http://www.zerodayinitiative.com/advisories', 'http://nessus.org/plugins/index.php?view=search%20', 'http://cve.mitre.org/cve/', 'https://about.keysight.com/en/quality/security/advisory.shtml%20and%20https:/support.ixiacom.com/support-services/security-advisories', 'https://www.rapid7.com/db/vulnerabilities', 'https://www.exploit-db.com/', 'https://gcdocs.corp.cse-cst.gc.ca/gcdocsdav/nodes/9954098/www.exploitsearch.net', 'mailto:contact@cyber.gc.ca', 'https://www.cvedetails.com/vulnerability-search.php', 'https://gcdocs.corp.cse-cst.gc.ca/gcdocsdav/nodes/9954098/www.securiteam.com', 'us-cert:%20http://www.kb.cert.org/vuls/html/search', 'https://web.nvd.nist.gov/view/vuln/search']}} values inserted.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1045660, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 92, '/Title': 'Microsoft Word - Keysight Network Packet Broker v5.3.0 ST_1.4.docx', '/Producer': 'macOS Version 10.14.6 (Build 18G6020) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20200722151041Z00'00'", '/ModDate': "D:20200722151041Z00'00'", '/Keywords': '', '/AAPL:Keywords': '[]', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-505': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Lightship': {'Lightship Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KA': {'KA': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'BouncyCastle': {'BouncyCastle': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 2}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.2': 5, 'FAU_STG_EXT.1': 10, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 4, 'FAU_STG_EXT.1.2': 2, 'FAU_STG_EXT.1.3': 3, 'FAU_STG.1': 1, 'FAU_GEN_EXT': 1, 'FAU_GEN_EXT.1': 9, 'FAU_GEN': 21, 'FAU_STG_EXT': 1, 'FAU_STG_EXT.2': 5, 'FAU_STG_EXT.3': 5, 'FAU_STG_EXT.4': 5, 'FAU_STG_EXT.2.1': 1, 'FAU_STG_EXT.3.1': 1, 'FAU_STG_EXT.4.1': 1}, 'FCO': {'FCO_CPC_EXT.1': 7, 'FCO_CPC_EXT': 1, 'FCO_CPC_EXT.1.1': 3, 'FCO_CPC_EXT.1.3': 2, 'FCO_CPC_EXT.1.2': 2}, 'FCS': {'FCS_TLSS_EXT.2': 5, 'FCS_TLSC_EXT.1.1': 4, 'FCS_CKM.2': 18, 'FCS_SSHC_EXT.1.5': 2, 'FCS_SSHS_EXT.1.5': 2, 'FCS_CKM.1': 15, 'FCS_CKM.4': 5, 'FCS_NTP_EXT.1': 10, 'FCS_RBG_EXT.1': 22, 'FCS_TLSC_EXT.2': 8, 'FCS_TLSS_EXT.1': 11, 'FCS_TLSC_EXT.1': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_NTP_EXT.1.1': 2, 'FCS_NTP_EXT.1.2': 2, 'FCS_NTP_EXT.1.3': 2, 'FCS_NTP_EXT.1.4': 2, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 4, 'FCS_TLSC_EXT.2.1': 2, 'FCS_TLSC_EXT.2.2': 2, 'FCS_TLSC_EXT.2.3': 2, 'FCS_TLSC_EXT.2.4': 2, 'FCS_TLSS_EXT.1.1': 4, 'FCS_TLSS_EXT.1.2': 2, 'FCS_TLSS_EXT.1.3': 2, 'FCS_SSHC_EXT.1': 6, 'FCS_SSHS_EXT.1': 6, 'FCS_RBG_EXT': 1, 'FCS_COP.1': 3, 'FCS_NTP_EXT': 1, 'FCS_SSHC_EXT': 1, 'FCS_SSHS_EXT': 1, 'FCS_TLSC_EXT': 2, 'FCS_TLSS_EXT': 2, 'FCS_DTLS_EXT.1.1': 1, 'FCS_DTLS_EXT.2.1': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLS_EXT.1.1': 2, 'FCS_TLSC_EXT.2.5': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.4': 2, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1}, 'FIA': {'FIA_UIA_EXT': 2, 'FIA_UAU_EXT': 2, 'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 10, 'FIA_UIA_EXT.1': 11, 'FIA_UAU_EXT.2': 12, 'FIA_UAU.7': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 2, 'FIA_UIA_EXT.1.1': 2, 'FIA_UIA_EXT.1.2': 2, 'FIA_UAU_EXT.2.1': 2, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT': 1, 'FIA_UAU.1': 1}, 'FMT': {'FMT_SMF.1': 11, 'FMT_SMR.2': 7, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_STM_EXT': 2, 'FPT_TUD_EXT.1': 12, 'FPT_APW_EXT.1': 10, 'FPT_SKP_EXT.1': 10, 'FPT_TST_EXT.1': 10, 'FPT_STM_EXT.1': 10, 'FPT_SKP_EXT.1.1': 2, 'FPT_APW_EXT.1.1': 2, 'FPT_APW_EXT.1.2': 2, 'FPT_TST_EXT.1.1': 3, 'FPT_TUD_EXT.1.1': 3, 'FPT_TUD_EXT.1.2': 3, 'FPT_TUD_EXT.1.3': 8, 'FPT_STM_EXT.1.1': 2, 'FPT_STM_EXT.1.2': 2, 'FPT_ITT.1': 8, 'FPT_TUD_EXT.2': 7, 'FPT_TST_EXT.2': 7, 'FPT_ITT': 7, 'FPT_SKP_EXT': 1, 'FPT_PTD': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_STM': 1}, 'FTA': {'FTA_SSL_EXT.1': 12, 'FTA_SSL.3': 6, 'FTA_SSL.4': 5, 'FTA_TAB.1': 8, 'FTA_SSL_EXT.1.1': 2, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT': 2, 'FTA_SSL': 1}, 'FTP': {'FTP_ITC.1': 15, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC': 6}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_': 2, 'T.UNTRUSTED_': 1, 'T.UPDATE_': 1, 'T.UNDETECTED_': 1, 'T.SECURITY_': 2, 'T.PASSWORD_': 1, 'T.UNAUTHORIZED_ADMINIS': 1, 'T.UNDETECTED_ACTIVITY': 2, 'T.PASSWORD_CRACKING': 3, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.UNTRUSTED_COMMUNI': 1, 'T.WEAK_AUTHENTICATIO': 1, 'T.UPDATE_COMPROMISE': 1, 'T.SECURITY_FUNCTIONAL': 2, 'T.N': 1}, 'A': {'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_': 1, 'A.ADMIN_': 1, 'A.RESIDUAL_': 1, 'A.COMPONENTS_RUNNING': 2}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDEN': 1, 'OE.RESIDUAL_INFO': 1}}, 'vendor': {'STMicroelectronics': {'STM': 19}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 22, 'AES-': 2}}, 'constructions': {'MAC': {'HMAC': 7, 'HMAC-SHA-256': 4, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDH': {'ECDHE': 3, 'ECDH': 2}, 'ECDSA': {'ECDSA': 5}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'Diffie-Hellman': 16, 'DHE': 5, 'DH': 11}, 'DSA': {'DSA': 5}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 12, 'SHA1': 2}, 'SHA2': {'SHA-256': 9, 'SHA256': 11, 'SHA-384': 2, 'SHA-512': 2, 'SHA384': 1, 'SHA512': 1}}, 'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'MAC': {'MAC': 20}, 'KEX': {'Key Exchange': 1}, 'KA': {'KA': 2}}, 'crypto_protocol': {'SSH': {'SSH': 55}, 'TLS': {'SSL': {'SSL': 11, 'SSL 2.0': 4, 'SSL 3.0': 4}, 'TLS': {'TLS1.1': 1, 'TLS1.2': 1, 'TLS': 172, 'TLS 1.2': 18, 'TLS 1.0': 13, 'TLS 1.1': 8, 'TLS v1.2': 5, 'TLS v1.0': 4}}, 'IKE': {'IKEv2': 12, 'IKEv1': 10, 'IKE': 5}, 'IPsec': {'IPsec': 15}}, 'randomness': {'PRNG': {'DRBG': 12}, 'RNG': {'RNG': 1, 'RBG': 15}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 9}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 4, 'P-521': 2, 'curve P-384': 2, 'secp256r1': 10, 'secp384r1': 10, 'secp521r1': 10}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 4, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}, 'BouncyCastle': {'BouncyCastle': 7}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 5}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 3}, 'NIST': {'NIST SP 800-57': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 5905': 2, 'RFC 5246': 6, 'RFC 5289': 8, 'RFC 4492': 4, 'RFC 6125': 5, 'RFC 5280': 7, 'RFC 2986': 3, 'RFC 2818': 3, 'RFC5905': 1, 'RFC 6347': 9, 'RFC 4347': 9, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 4106': 1, 'RFC 4109': 1, 'RFC 4304': 1, 'RFC 4868': 2, 'RFC 5996': 2, 'RFC 5282': 1, 'RFC 4945': 1, 'RFC 1305': 1, 'RFC 4253': 6, 'RFC 5647': 2, 'RFC 4251': 1, 'RFC 4346': 4, 'RFC 6960': 1, 'RFC 5759': 1}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 9797-': 1, 'ISO/IEC 18031:2011': 5}, 'X509': {'X.509': 26}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 's indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant': 2}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'fa0abe113ba3bd6c7772e315eb461d864b15860df234917153b713157b8795e5', 'st_pdf_hash': '6ad0f3e4d050f19852edfa0895140335c7eda6ee641aaf9fae493538efbb7262', 'report_txt_hash': '11fa94ad72bd2b925f7b209c89648f57bb3e20d26de880b416919969f1e8b6df', 'st_txt_hash': '18200a87579d201fd9de9b816c3a20db6f4aa8bbecbe7ee426dce3da9bcbe8ed'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {'ECDSA': 1, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 1, 'SSL': 2}, 'rules_randomness': {'DRBG': 1, 'RBG': 1}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__update__': {'P-384': 3}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/8f5a8c8e8147d614.pdf, error: seek of closed file', 'Failed to read metadata of certs/targets/pdf/8f5a8c8e8147d614.pdf, error: seek of closed file'].

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'383-4-505': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5.3.0']}.
    • The cert_id property was set to 383-4-505.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Ixia, A Keysight Business Vision Series Network Packet Broker v5.3.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-505%20CT%20no%20sig%20Eng.pdf",
  "dgst": "8f5a8c8e8147d614",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-505",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.3.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "certification_date": "2020-07-22",
      "level": "CPP_ND_V2.1",
      "product": "Ixia, A Keysight Business Vision Series Network Packet Broker v5.3.0",
      "vendor": "Ixia, A Keysight Business"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Ixia",
  "manufacturer_web": "https://www.ixiacom.com/",
  "name": "Ixia, A Keysight Business Vision Series Network Packet Broker v5.3.0",
  "not_valid_after": "2025-07-22",
  "not_valid_before": "2020-07-22",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "383-4-505 CT no sig Eng.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "CA": {
          "383-4-505": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190122115136-04\u002700\u0027",
      "/Creator": "Adobe Illustrator CC 22.0 (Windows)",
      "/ModDate": "D:20200727074836-04\u002700\u0027",
      "/Producer": "Adobe PDF library 15.00",
      "/Title": "cyber-centre-product-evaluation-certificate-e-bg",
      "pdf_file_size_bytes": 1848823,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "383-4-505 CR v1.0.pdf",
    "report_frontpage": {
      "CA": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-505": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 1
        },
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Lightship": {
          "Lightship Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20200730071726-04\u002700\u0027",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "D:20200730071744-05\u002700\u0027",
      "/Producer": "Foxit PhantomPDF Printer Version 9.7.1.2227",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 600218,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://about.keysight.com/en/quality/security/advisory.shtml%20and%20https:/support.ixiacom.com/support-services/security-advisories",
          "us-cert:%20http://www.kb.cert.org/vuls/html/search",
          "https://gcdocs.corp.cse-cst.gc.ca/gcdocsdav/nodes/9954098/www.securiteam.com",
          "https://www.openssl.org/news/vulnerabilities.html",
          "http://cve.mitre.org/cve/",
          "https://www.exploit-db.com/",
          "https://web.nvd.nist.gov/view/vuln/search",
          "https://gcdocs.corp.cse-cst.gc.ca/gcdocsdav/nodes/9954098/www.exploitsearch.net",
          "http://www.zerodayinitiative.com/advisories",
          "https://www.cvedetails.com/vulnerability-search.php",
          "mailto:contact@cyber.gc.ca",
          "https://www.rapid7.com/db/vulnerabilities",
          "http://nessus.org/plugins/index.php?view=search%20"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "383-4-505 Keysight Network Packet Broker v5.3.0 ST_1.4.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 2,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 5
          }
        },
        "FF": {
          "DH": {
            "DH": 9,
            "DHE": 2,
            "Diffie-Hellman": 16
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_": 1,
          "A.COMPONENTS_RUNNING": 2,
          "A.LIMITED_": 1,
          "A.NO_THRU_": 1,
          "A.PHYSICAL_": 1,
          "A.REGULAR_": 1,
          "A.RESIDUAL_": 1,
          "A.TRUSTED_": 1
        },
        "OE": {
          "OE.ADMIN_CREDEN": 1,
          "OE.NO_GENERAL_": 1,
          "OE.NO_THRU_": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFO": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_": 1,
          "T.PASSWORD_CRACKING": 3,
          "T.SECURITY_": 2,
          "T.SECURITY_FUNCTIONAL": 2,
          "T.UNAUTHORIZED_": 1,
          "T.UNAUTHORIZED_ADMINIS": 1,
          "T.UNDETECTED_": 1,
          "T.UNDETECTED_ACTIVITY": 2,
          "T.UNTRUSTED_": 1,
          "T.UNTRUSTED_COMMUNI": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
          "T.UPDATE_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_": 2,
          "T.WEAK_AUTHENTICATIO": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 4,
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 21,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_GEN_EXT": 1,
          "FAU_GEN_EXT.1": 9,
          "FAU_GEN_EXT.1.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 1,
          "FAU_STG_EXT": 2,
          "FAU_STG_EXT.1": 10,
          "FAU_STG_EXT.1.1": 4,
          "FAU_STG_EXT.1.2": 2,
          "FAU_STG_EXT.1.3": 4,
          "FAU_STG_EXT.2": 5,
          "FAU_STG_EXT.2.1": 1,
          "FAU_STG_EXT.3": 7,
          "FAU_STG_EXT.3.1": 1,
          "FAU_STG_EXT.4": 5,
          "FAU_STG_EXT.4.1": 1
        },
        "FCO": {
          "FCO_CPC_EXT": 1,
          "FCO_CPC_EXT.1": 10,
          "FCO_CPC_EXT.1.1": 3,
          "FCO_CPC_EXT.1.2": 3,
          "FCO_CPC_EXT.1.3": 2
        },
        "FCS": {
          "FCS_CKM": 6,
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 22,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 74,
          "FCS_COP.1": 7,
          "FCS_DTLS_EXT.1.1": 1,
          "FCS_DTLS_EXT.2.1": 1,
          "FCS_NTP_EXT": 1,
          "FCS_NTP_EXT.1": 10,
          "FCS_NTP_EXT.1.1": 2,
          "FCS_NTP_EXT.1.2": 2,
          "FCS_NTP_EXT.1.3": 2,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 22,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 4,
          "FCS_SSHC_EXT": 1,
          "FCS_SSHC_EXT.1": 6,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 3,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT": 1,
          "FCS_SSHS_EXT.1": 6,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 2,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 9,
          "FCS_TLSC_EXT.1.1": 4,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 8,
          "FCS_TLSC_EXT.2.1": 2,
          "FCS_TLSC_EXT.2.2": 2,
          "FCS_TLSC_EXT.2.3": 2,
          "FCS_TLSC_EXT.2.4": 2,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT": 3,
          "FCS_TLSS_EXT.1": 12,
          "FCS_TLSS_EXT.1.1": 5,
          "FCS_TLSS_EXT.1.2": 2,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.2": 5,
          "FCS_TLSS_EXT.2.1": 2,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1,
          "FCS_TLSS_EXT.2.4": 2,
          "FCS_TLSS_EXT.2.5": 1,
          "FCS_TLSS_EXT.2.6": 1,
          "FCS_TLS_EXT.1.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 10,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT": 2,
          "FIA_UAU_EXT.2": 12,
          "FIA_UAU_EXT.2.1": 2,
          "FIA_UIA_EXT": 3,
          "FIA_UIA_EXT.1": 11,
          "FIA_UIA_EXT.1.1": 2,
          "FIA_UIA_EXT.1.2": 2
        },
        "FMT": {
          "FMT_MOF": 13,
          "FMT_MOF.1": 2,
          "FMT_MTD": 10,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 7,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT": 2,
          "FPT_APW_EXT.1": 11,
          "FPT_APW_EXT.1.1": 2,
          "FPT_APW_EXT.1.2": 2,
          "FPT_ITT": 7,
          "FPT_ITT.1": 8,
          "FPT_PTD": 1,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 10,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 2,
          "FPT_STM_EXT": 2,
          "FPT_STM_EXT.1": 10,
          "FPT_STM_EXT.1.1": 2,
          "FPT_STM_EXT.1.2": 3,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 10,
          "FPT_TST_EXT.1.1": 3,
          "FPT_TST_EXT.2": 7,
          "FPT_TST_EXT.2.1": 1,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 12,
          "FPT_TUD_EXT.1.1": 4,
          "FPT_TUD_EXT.1.2": 3,
          "FPT_TUD_EXT.1.3": 8,
          "FPT_TUD_EXT.2": 7,
          "FPT_TUD_EXT.2.2": 1
        },
        "FTA": {
          "FTA_SSL": 1,
          "FTA_SSL.3": 6,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT": 2,
          "FTA_SSL_EXT.1": 12,
          "FTA_SSL_EXT.1.1": 2,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 7,
          "FTP_ITC.1": 16,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 8,
          "FTP_TRP.1": 2,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "indicated as \u201cREQUIRED\u201d but not listed in the later elements of this component are implemented is out of scope of the evaluation activity for this requirement. RFC 5647 only applies to the RFC compliant": 2,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "GCM": {
          "GCM": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BouncyCastle": {
          "BouncyCastle": 7
        },
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 5,
          "IKEv1": 12,
          "IKEv2": 12
        },
        "IPsec": {
          "IPsec": 16
        },
        "SSH": {
          "SSH": 53
        },
        "TLS": {
          "DTLS": {
            "DTLS": 73,
            "DTLS 1.0": 9,
            "DTLS 1.2": 9,
            "DTLS v1.0": 4,
            "DTLS v1.2": 4
          },
          "SSL": {
            "SSL": 8,
            "SSL 2.0": 4,
            "SSL 3.0": 4
          },
          "TLS": {
            "TLS": 104,
            "TLS 1.0": 4,
            "TLS 1.1": 8,
            "TLS 1.2": 9,
            "TLS v1.0": 2,
            "TLS v1.2": 1,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 15
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 4,
          "P-521": 2,
          "curve P-384": 2,
          "secp256r1": 10,
          "secp384r1": 10,
          "secp521r1": 10
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 9,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-256": 6,
            "SHA-384": 1,
            "SHA-512": 1,
            "SHA256": 3,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-4": 3
        },
        "ISO": {
          "ISO/IEC 18031:2011": 5,
          "ISO/IEC 9796-2": 1,
          "ISO/IEC 9797-": 1
        },
        "NIST": {
          "NIST SP 800-57": 2
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 1305": 1,
          "RFC 2818": 8,
          "RFC 2986": 3,
          "RFC 3602": 2,
          "RFC 4106": 1,
          "RFC 4109": 1,
          "RFC 4251": 1,
          "RFC 4253": 6,
          "RFC 4301": 2,
          "RFC 4303": 1,
          "RFC 4304": 1,
          "RFC 4346": 4,
          "RFC 4347": 9,
          "RFC 4492": 4,
          "RFC 4868": 2,
          "RFC 4945": 1,
          "RFC 5246": 6,
          "RFC 5280": 7,
          "RFC 5282": 1,
          "RFC 5289": 8,
          "RFC 5647": 2,
          "RFC 5759": 1,
          "RFC 5905": 2,
          "RFC 5996": 2,
          "RFC 6125": 9,
          "RFC 6347": 9,
          "RFC 6960": 1,
          "RFC5905": 1
        },
        "X509": {
          "X.509": 26
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 22,
            "AES-": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 7,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 4,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 4
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/AAPL:Keywords": "[]",
      "/CreationDate": "D:20200722151041Z00\u002700\u0027",
      "/Creator": "Word",
      "/Keywords": "",
      "/ModDate": "D:20200722151041Z00\u002700\u0027",
      "/Producer": "macOS Version 10.14.6 (Build 18G6020) Quartz PDFContext",
      "/Title": "Microsoft Word - Keysight Network Packet Broker v5.3.0 ST_1.4.docx",
      "pdf_file_size_bytes": 1045660,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 92
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/CPP_ND_V2.1.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-505%20CR%20v1.0.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/383-4-505%20Keysight%20Network%20Packet%20Broker%20v5.3.0%20ST_1.4.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "23f112310ec01e0b0f5dfe2564350ad1a08c1e7060c38bde1ac7ac7ad18a249d",
      "txt_hash": "e0d3c276f0c778b904c15b0c39e9ac8b1af603383d5f48b4759093106f1a82ac"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fa0abe113ba3bd6c7772e315eb461d864b15860df234917153b713157b8795e5",
      "txt_hash": "11fa94ad72bd2b925f7b209c89648f57bb3e20d26de880b416919969f1e8b6df"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6ad0f3e4d050f19852edfa0895140335c7eda6ee641aaf9fae493538efbb7262",
      "txt_hash": "18200a87579d201fd9de9b816c3a20db6f4aa8bbecbe7ee426dce3da9bcbe8ed"
    }
  },
  "status": "active"
}