Adtran’s FSP 3000R7 Network Element r22.2.2

CSV information ?

Status active
Valid from 28.03.2024
Valid until 28.03.2026
Scheme 🇺🇸 US
Manufacturer Adtran Networks North America, Inc
Category Network and Network-Related Devices and Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11418-2024

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11418-2024
Evaluation facilities
Booz Allen Hamilton

File metadata

Creation date D:20240401105622-04'00'
Modification date D:20240401105622-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, E2, HMAC
Asymmetric Algorithms
ECDSA, ECC
Hash functions
SHA-384, SHA-512
Schemes
MAC
Protocols
SSH, TLS, TLS v1.2
Randomness
DRBG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384
Block cipher modes
CTR, GCM

Vendor
NXP

Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.2, FCS_COP, FCS_RBG_EXT.1
Certificates
CCEVS-VR-VID11418-2024
Evaluation facilities
Booz Allen Hamilton
Certification process
out of scope, the TOE’s management of the OTH or WDM Network. Therefore, interface E7 to these components is out of scope for the NDcPP and the present evaluation. This interface and components are included for

Certification process
out of scope, the TOE’s management of the OTH or WDM Network. Therefore, interface E7 to these components is out of scope for the NDcPP and the present evaluation. This interface and components are included for

Standards
FIPS PUB 186-4, FIPS 186-4, RFC 3526, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20240401074457-04'00'
Modification date D:20240401104547-04'00'
Pages 22
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-VID11418-2024
Certified item for the Adtran’s FSP 3000R7 Network Element r22.2.2
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, E2, HMAC, HMAC-SHA-384
Asymmetric Algorithms
ECDHE, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-384, SHA-512, SHA384
Schemes
MAC, Key Agreement
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, TLS, TLS v1.2, TLS 1.2, TLS 1.0, TLS 1.1, TLSv1.2, DTLS, IPsec, VPN
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-384, secp384r1
Block cipher modes
CTR, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Vendor
NXP

Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.SECURITY_FUNCTIONALITY_FAILURE, A.LIMITED_FUNCTION, A.PHYSICAL_PROTECTION, A.NO_THRU_TRAFFIC_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_PROTECTION, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, AVA_VAN, ASE_INT.1, ASE_CCL.1, ASE_SPD, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ASE_SPD.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_STG_EXT.1, FAU_GEN.1.2, FAU_STG, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_NTP_EXT.1, FCS_RBG_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_NTP_EXT.1.4, FCS_TLSC_EXT.2.3, FCS_TLSS_EXT.1.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_TLSS_EXT.1.3, FCS_SSHC_EXT.1, FCS_NTP_EXT.1.2, FCS_TLSC_EXT.2.1, FCS_CKM.4.1, FCS_COP.1, FCS_NTP_EXT.1.1, FCS_NTP_EXT.1.3, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHS_EXT.1.1, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSC_EXT, FIA_AFL.1, FIA_PMG_EXT.1, FIA_UAU.7, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_UAU.7.1, FIA_UAU_EXT.2.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1, FMT_MTD.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_STM_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_STM_EXT.1.2, FPT_ITT.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_SKP_EXT.1.1, FPT_STM_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Evaluation facilities
Booz Allen Hamilton
Certification process
out of scope, the TOE’s management of the OTH or WDM Network. Therefore, interface E7 to these components is out of scope for the NDcPP and the present evaluation. This interface and components are included for

Certification process
out of scope, the TOE’s management of the OTH or WDM Network. Therefore, interface E7 to these components is out of scope for the NDcPP and the present evaluation. This interface and components are included for

Standards
FIPS PUB 186-4, FIPS 186-4, FIPS PUB 180-4, FIPS PUB 198-1, FIPS 140-2, RFC 3526, RFC 5077, RFC 5905, RFC 2818, RFC 4253, RFC 5246, RFC 5289, RFC 6125, RFC 5280, RFC 2986, RFC 3986, ISO/IEC 14888-3, ISO/IEC 10116:2017, ISO/IEC 19772:2009, ISO/IEC 18031:2011, X.509, CCMB-2017-004-001, CCMB-2017-004-002, CCMB-2017-004-003, CCMB-2017-004-004

File metadata

Author McGeady, Megan [USA]
Creation date D:20240327164610-04'00'
Modification date D:20240327164610-04'00'
Pages 70
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11418-2024

Extracted SARs

ATE_IND.1, ASE_CCL.1, ASE_ECD.1, ASE_SPD.1, ASE_REQ.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, ASE_OBJ.1, ASE_INT.1, AVA_VAN.1, ASE_TSS.1, ALC_CMC.1, AGD_PRE.1

Scheme data ?

Product Adtran’s FSP 3000R7 Network Element r22.2.2
Id CCEVS-VR-VID11418-2024
Url https://www.niap-ccevs.org/product/11418
Certification Date 2024-03-28T00:00:00Z
Expiration Date 2026-03-28T00:00:00Z
Category Network Device
Vendor Adtran Networks North America, Inc
Evaluation Facility Booz Allen Hamilton Common Criteria Testing Laboratory
Scheme US
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29258
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29259
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29260

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '25cfae32ece68b61a5b76724f67c8942371ceeb16fb8f7252e648362b8a57380', 'txt_hash': 'afbb15382223fd75d59fb88852b8e30eda1dc19ff96fe00a6022ccba4461f2f9'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '50e80e6ea4606ec8429bd2977a882d0897f9726f89092d62dcce4d996a1e497f', 'txt_hash': '3d4fab14a27841b749600fc73921933209475d9f3a9be835b0be09a391296abe'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1301155, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 70, '/Author': 'McGeady, Megan [USA]', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20240327164610-04'00'", '/ModDate': "D:20240327164610-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0800', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0636', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0790', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0738', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0639', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0670', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0592', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0792', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0581', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0580', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0591', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0635', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0638', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0631', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0632', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 188225, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20240401105622-04'00'", '/CreationDate': "D:20240401105622-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE.1': 13, 'AGD_PRE.1': 4}, 'ALC': {'ALC_CMC.1': 6, 'ALC_CMS.1': 7}, 'ATE': {'ATE_IND.1': 7}, 'AVA': {'AVA_VAN.1': 10, 'AVA_VAN': 2}, 'ASE': {'ASE_INT.1': 14, 'ASE_CCL.1': 16, 'ASE_SPD': 2, 'ASE_OBJ.1': 6, 'ASE_ECD.1': 12, 'ASE_REQ.1': 12, 'ASE_TSS.1': 7, 'ASE_SPD.1': 7}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 6, 'FAU_STG_EXT.1': 5, 'FAU_GEN.1.2': 2, 'FAU_STG': 1, 'FAU_GEN.2': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 8, 'FCS_CKM.2': 9, 'FCS_CKM.4': 6, 'FCS_COP': 29, 'FCS_NTP_EXT.1': 7, 'FCS_RBG_EXT.1': 7, 'FCS_SSHS_EXT.1': 10, 'FCS_TLSC_EXT.1': 8, 'FCS_TLSS_EXT.1': 10, 'FCS_TLSS_EXT.2': 7, 'FCS_NTP_EXT.1.4': 2, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSS_EXT.1.4': 4, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1, 'FCS_TLSS_EXT.1.3': 2, 'FCS_SSHC_EXT.1': 1, 'FCS_NTP_EXT.1.2': 2, 'FCS_TLSC_EXT.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 4, 'FCS_NTP_EXT.1.1': 1, 'FCS_NTP_EXT.1.3': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSC_EXT': 2}, 'FIA': {'FIA_AFL.1': 11, 'FIA_PMG_EXT.1': 9, 'FIA_UAU.7': 5, 'FIA_UAU_EXT.2': 5, 'FIA_UIA_EXT.1': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1}, 'FMT': {'FMT_MOF': 5, 'FMT_MTD': 11, 'FMT_SMF.1': 8, 'FMT_SMR.2': 6, 'FMT_MOF.1': 1, 'FMT_MTD.1': 2, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 6, 'FPT_SKP_EXT.1': 6, 'FPT_STM_EXT.1': 6, 'FPT_TST_EXT.1': 6, 'FPT_TUD_EXT.1': 6, 'FPT_TUD_EXT.2': 6, 'FPT_STM_EXT.1.2': 2, 'FPT_ITT.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1}, 'FTA': {'FTA_SSL_EXT.1': 5, 'FTA_SSL.3': 5, 'FTA_SSL.4': 5, 'FTA_TAB.1': 6, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP': 7, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 3}}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.SECURITY_FUNCTIONALITY_FAILURE': 1}, 'A': {'A.LIMITED_FUNCTION': 1, 'A.PHYSICAL_PROTECTION': 1, 'A.NO_THRU_TRAFFIC_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1}, 'OE': {'OE.PHYSICAL': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_PROTECTION': 1, 'OE.TRUSTED_ADMIN': 1, 'OE.UPDATES': 1, 'OE.ADMIN_CREDENTIALS_SECURE': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {'NXP': {'NXP': 6}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 13, 'AES-256': 2}, 'E2': {'E2': 1}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-384': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 13, 'SHA-512': 7, 'SHA384': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 52}, 'TLS': {'SSL': {'SSL': 3, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 55, 'TLS v1.2': 3, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLSv1.2': 2}, 'DTLS': {'DTLS': 1}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 9}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CTR': {'CTR': 11}, 'GCM': {'GCM': 6}}, 'ecc_curve': {'NIST': {'P-384': 10, 'secp384r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 4}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 17}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 7, 'FIPS 186-4': 3, 'FIPS PUB 180-4': 2, 'FIPS PUB 198-1': 1, 'FIPS 140-2': 1}, 'RFC': {'RFC 3526': 8, 'RFC 5077': 1, 'RFC 5905': 2, 'RFC 2818': 2, 'RFC 4253': 1, 'RFC 5246': 2, 'RFC 5289': 4, 'RFC 6125': 1, 'RFC 5280': 6, 'RFC 2986': 2, 'RFC 3986': 2}, 'ISO': {'ISO/IEC 14888-3': 2, 'ISO/IEC 10116:2017': 1, 'ISO/IEC 19772:2009': 1, 'ISO/IEC 18031:2011': 4}, 'X509': {'X.509': 9}, 'CC': {'CCMB-2017-004-001': 1, 'CCMB-2017-004-002': 1, 'CCMB-2017-004-003': 1, 'CCMB-2017-004-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'the TOE’s management of the OTH or WDM Network. Therefore, interface E7 to these components is out of scope for the NDcPP and the present evaluation. This interface and components are included for': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11418-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11418-st.pdf.
    • The cert_filename property was set to st_vid11418-ci.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a77e695a9930c4db2e9f1a89d101f83561b4e6e55bfd54396f95819a66ec53cc', 'txt_hash': '6cd6829a30f6e4d8bd743247b08d52c8dd6b3e9adf1e9fa8f03484e843bcc1a9'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 534467, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/CreationDate': "D:20240401074457-04'00'", '/Creator': 'Microsoft® Word for Microsoft 365', '/ModDate': "D:20240401104547-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11418-2024', 'cert_item': 'for the Adtran’s FSP 3000R7 Network Element r22.2.2', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11418-2024': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_COP': 4, 'FCS_RBG_EXT.1': 1}}, 'cc_claims': {}, 'vendor': {'NXP': {'NXP': 4}}, 'eval_facility': {'BoozAllenHamilton': {'Booz Allen Hamilton': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3, 'AES-256': 1}, 'E2': {'E2': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'TLS': {'TLS': 7, 'TLS v1.2': 1}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 1, 'RBG': 1}}, 'cipher_mode': {'CTR': {'CTR': 2}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-384': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 1, 'FIPS 186-4': 1}, 'RFC': {'RFC 3526': 2}, 'X509': {'X.509': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'the TOE’s management of the OTH or WDM Network. Therefore, interface E7 to these components is out of scope for the NDcPP and the present evaluation. This interface and components are included for': 1}}}.
    • The report_filename property was set to st_vid11418-vr.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11418-2024.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11418-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11418-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Adtran’s FSP 3000R7 Network Element r22.2.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11418-ci.pdf",
  "dgst": "a3a5b27b2863594a",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11418-2024",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "22.2.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29260",
      "certification_date": "2024-03-28T00:00:00Z",
      "evaluation_facility": "Booz Allen Hamilton Common Criteria Testing Laboratory",
      "expiration_date": "2026-03-28T00:00:00Z",
      "id": "CCEVS-VR-VID11418-2024",
      "product": "Adtran\u2019s FSP 3000R7 Network Element r22.2.2",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29259",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=29258",
      "url": "https://www.niap-ccevs.org/product/11418",
      "vendor": "Adtran Networks North America, Inc"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Adtran Networks North America, Inc",
  "manufacturer_web": "https://www.adtran.com/en",
  "name": "Adtran\u2019s FSP 3000R7 Network Element r22.2.2",
  "not_valid_after": "2026-03-28",
  "not_valid_before": "2024-03-28",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11418-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11418-2024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20240401105622-04\u002700\u0027",
      "/ModDate": "D:20240401105622-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 188225,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11418-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11418-2024",
        "cert_item": "for the Adtran\u2019s FSP 3000R7 Network Element r22.2.2",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11418-2024": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_COP": 4,
          "FCS_RBG_EXT.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "the TOE\u2019s management of the OTH or WDM Network. Therefore, interface E7 to these components is out of scope for the NDcPP and the present evaluation. This interface and components are included for": 1
        }
      },
      "cipher_mode": {
        "CTR": {
          "CTR": 2
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 7,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-384": 2
        }
      },
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RBG": 1,
          "RNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS PUB 186-4": 1
        },
        "RFC": {
          "RFC 3526": 2
        },
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3,
            "AES-256": 1
          },
          "E2": {
            "E2": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20240401074457-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240401104547-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 534467,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "st_vid11418-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 7
          },
          "ECDH": {
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 5
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTION": 1,
          "A.NO_THRU_TRAFFIC_PROTECTION": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC_PROTECTION": 1,
          "OE.PHYSICAL": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 1,
          "OE.UPDATES": 1
        },
        "T": {
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.SECURITY_FUNCTIONALITY_FAILURE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE.1": 13,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC.1": 6,
          "ALC_CMS.1": 7
        },
        "ASE": {
          "ASE_CCL.1": 16,
          "ASE_ECD.1": 12,
          "ASE_INT.1": 14,
          "ASE_OBJ.1": 6,
          "ASE_REQ.1": 12,
          "ASE_SPD": 2,
          "ASE_SPD.1": 7,
          "ASE_TSS.1": 7
        },
        "ATE": {
          "ATE_IND.1": 7
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 10
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 2,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 9,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 6,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 29,
          "FCS_COP.1": 4,
          "FCS_NTP_EXT.1": 7,
          "FCS_NTP_EXT.1.1": 1,
          "FCS_NTP_EXT.1.2": 2,
          "FCS_NTP_EXT.1.3": 1,
          "FCS_NTP_EXT.1.4": 2,
          "FCS_RBG_EXT.1": 7,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 1,
          "FCS_SSHS_EXT.1": 10,
          "FCS_SSHS_EXT.1.1": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT": 2,
          "FCS_TLSC_EXT.1": 8,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSS_EXT.1": 10,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 2,
          "FCS_TLSS_EXT.1.4": 4,
          "FCS_TLSS_EXT.2": 7,
          "FCS_TLSS_EXT.2.1": 1,
          "FCS_TLSS_EXT.2.2": 1,
          "FCS_TLSS_EXT.2.3": 1
        },
        "FIA": {
          "FIA_AFL.1": 11,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 9,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 5,
          "FMT_MOF.1": 1,
          "FMT_MTD": 11,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 8,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 6,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_ITT.1": 1,
          "FPT_SKP_EXT.1": 6,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 6,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 2,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 6,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1,
          "FPT_TUD_EXT.2": 6,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 1,
          "FPT_TUD_EXT.2.3": 1,
          "FPT_TUD_EXT.2.4": 1
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 5,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 7,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "the TOE\u2019s management of the OTH or WDM Network. Therefore, interface E7 to these components is out of scope for the NDcPP and the present evaluation. This interface and components are included for": 1
        }
      },
      "cipher_mode": {
        "CTR": {
          "CTR": 11
        },
        "GCM": {
          "GCM": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 17
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "SSH": {
          "SSH": 52
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "SSL": {
            "SSL": 3,
            "SSL 2.0": 1,
            "SSL 3.0": 1
          },
          "TLS": {
            "TLS": 55,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2,
            "TLS v1.2": 3,
            "TLSv1.2": 2
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-384": 10,
          "secp384r1": 4
        }
      },
      "eval_facility": {
        "BoozAllenHamilton": {
          "Booz Allen Hamilton": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-384": 13,
            "SHA-512": 7,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 9
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-004-001": 1,
          "CCMB-2017-004-002": 1,
          "CCMB-2017-004-003": 1,
          "CCMB-2017-004-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 186-4": 3,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-4": 7,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 10116:2017": 1,
          "ISO/IEC 14888-3": 2,
          "ISO/IEC 18031:2011": 4,
          "ISO/IEC 19772:2009": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 2986": 2,
          "RFC 3526": 8,
          "RFC 3986": 2,
          "RFC 4253": 1,
          "RFC 5077": 1,
          "RFC 5246": 2,
          "RFC 5280": 6,
          "RFC 5289": 4,
          "RFC 5905": 2,
          "RFC 6125": 1
        },
        "X509": {
          "X.509": 9
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 13,
            "AES-256": 2
          },
          "E2": {
            "E2": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-384": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 4
        }
      },
      "vendor": {
        "NXP": {
          "NXP": 6
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "McGeady, Megan [USA]",
      "/CreationDate": "D:20240327164610-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240327164610-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 1301155,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0638",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0569",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0556",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0800",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0632",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0580",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0639",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0527",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0591",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0570",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0631",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0792",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0790",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0581",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0546",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0636",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0537",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0635",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0528",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0670",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0564",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0563",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0555",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0571",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0536",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0592",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0547",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0572",
          "https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0738"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 70
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.2E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.2e"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11418-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11418-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "50e80e6ea4606ec8429bd2977a882d0897f9726f89092d62dcce4d996a1e497f",
      "txt_hash": "3d4fab14a27841b749600fc73921933209475d9f3a9be835b0be09a391296abe"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a77e695a9930c4db2e9f1a89d101f83561b4e6e55bfd54396f95819a66ec53cc",
      "txt_hash": "6cd6829a30f6e4d8bd743247b08d52c8dd6b3e9adf1e9fa8f03484e843bcc1a9"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "25cfae32ece68b61a5b76724f67c8942371ceeb16fb8f7252e648362b8a57380",
      "txt_hash": "afbb15382223fd75d59fb88852b8e30eda1dc19ff96fe00a6022ccba4461f2f9"
    }
  },
  "status": "active"
}