Ruckus Solution

CSV information ?

Status archived
Valid from 01.07.2019
Valid until 01.07.2024
Scheme 🇳🇴 NO
Manufacturer Ruckus Wireless, Inc.
Category Network and Network-Related Devices and Systems
Security level EAL1

Heuristics summary ?

Certificate ID: SERTIT-111

Certificate ?

Extracted keywords

Security Assurance Requirements (SAR)
ALC_FLR
Certificates
SERTIT-111
Evaluation facilities
Advanced Data Security

File metadata

Creation date D:20190702112834Z00'00'
Modification date D:20190702112834Z00'00'
Pages 1
Producer iOS Version 12.3.1 (Build 16F203) Quartz PDFContext

Certification report ?

Extracted keywords

Security level
EAL 2
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_TSS.1
Certificates
SERTIT-111
Evaluation facilities
Advanced Data Security

Standards
ISO/IEC 15408, CCMB-2012-09-004

File metadata

Title tittel
Keywords ugradert
Author Arne Høye Rage
Creation date D:20190702113613Z00'00'
Modification date D:20190702113613Z00'00'
Pages 16
Creator Microsoft® Word 2010
Producer macOS Version 10.14.5 (Build 18F132) Quartz PDFContext

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-128, AES-192, AES-256, Triple-DES, TDES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
RSA-3072, RSA-2048, RSA-4096, ECDH, ECDHE, ECDSA, ECC, DH, Diffie-Hellman, DHE, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512
Schemes
MAC, Key exchange, AEAD
Protocols
SSH, SSL, SSL 2.0, SSL 3.0, SSL2.0, SSL3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS1.2, TLS1.0, TLS1.1, DTLS, IKEv2, IKE, IPsec, VPN
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC, TLS_DHE_RSA_WITH_AES_256_CBC, TLS_ECDHE_RSA_WITH_AES_256_CBC, TLS_ECDHE_ECDSA_WITH_AES_128, TLS_ECDHE_RSA_WITH_AES_128_CBC

Claims
O.CRYPTOGRAPHIC_, O.AUTHENTICATION, O.FAIL_SECURE, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, T.UNAUTHORIZED_, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_, T.WEAK_AUTHENTICATION_, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_, T.PASSWORD_CRACKING, T.NETWORK_DISCLOSURE, T.NETWORK_ACCESS, T.TSF_FAILURE, T.DATA_INTEGRITY, T.REPLAY_ATTACK, A.CONNECTIONS, A.PHYSICAL_, A.LIMITED_, A.NO_THRU_TRAFFIC_, A.TRUSTED_, A.REGULAR_UPDATES, A.ADMIN_, A.COMPONENTS_, A.RESIDUAL_, OE.CONNECTIONS, OE.PHYSICAL, OE.NO_GENERAL_, OE.NO_THRU_TRAFFIC, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_, OE.COMPONENTS_, OE.RESIDUAL_, OE.NO_GENERAL_PURPOSE, OE.NO_THRU_TRAFFIC_, OE.ADMIN_CREDENTIALS_, OE.COMPONENTS_RUNNING, OE.RESIDUAL_INFORMATION
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCO_CPC_EXT.1, FCO_CPC_EXT.1.1, FCO_CPC_EXT.1.2, FCO_CPC_EXT.1.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_COP.1, FCS_RBG_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.1, FCS_TLSS_EXT.1, FCS_TLSC_EXT, FCS_SSHS_EXT.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT.1.1, FCS_SSHC_EXT.1.2, FCS_SSHC_EXT.1.3, FCS_SSHC_EXT.1.4, FCS_SSHC_EXT.1.5, FCS_SSHC_EXT.1.6, FCS_SSHC_EXT.1.7, FCS_SSHC_EXT.1.8, FCS_SSHC_EXT.1.9, FCS_SSHS_EXT.1.2, FCS_SSHS_EXT.1.3, FCS_SSHS_EXT.1.4, FCS_SSHS_EXT.1.5, FCS_SSHS_EXT.1.6, FCS_SSHS_EXT.1.7, FCS_SSHS_EXT.1.8, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.1.4, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSC_EXT.2, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FIA_AFL.1, FIA_PMG_EXT.1, FIA_PSK_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_UAU.6, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.6.1, FIA_UAU.7.1, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_SMR.1.3, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_FLS.1, FPT_ITT.1, FPT_STM_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_FLS.1.1, FPT_ITT.1.1, FPT_TST_EXT.1.1, FPT_TST_EXT.1.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TSE.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_TSE.1.1, FTP_ITC.1, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Standards
FIPS PUB 186-4, FIPS 140-2, NIST SP 800-38F, NIST SP 800-38C, PKCS #1, RFC 3526, RFC 8017, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 5996, RFC 4868, RFC 4945, RFC 4253, RFC 4251, RFC 5246, RFC 3268, RFC 4492, RFC 5288, RFC 5289, RFC 6125, RFC 6614, RFC 5280, RFC 6960, RFC 2986, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 9797-, ISO/IEC 18031:2011, X.509

File metadata

Title Microsoft Word - ST_Ruckus_Solution_1_2.docx
Author Admin
Creation date D:20190627023821-07'00'
Modification date D:20190627023821-07'00'
Pages 59
Creator PScript5.dll Version 5.2.2
Producer GPL Ghostscript 8.64

Heuristics ?

Certificate ID: SERTIT-111

Extracted SARs

ATE_IND.1, AGD_OPE.1, ADV_FSP.1, ALC_CMS.1, AVA_VAN.1, ALC_CMC.1, ASE_TSS.1, AGD_PRE.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ff0404201240be6b50ba3eab5ceb35d3460421f51b9cad662d6f47db2350594a', 'txt_hash': '757c009214953929d8dc5685440b9023e715affe1c6a986a0a1a097129018624'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'da069ff339abd934e5925e4957c319270c24f9e4ab9fef0e948ea53cc8f91eb6', 'txt_hash': 'cdf5c90820cd001efde7caa8bab048a62122f8df1565fbea7cf53c535080c7d5'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5401745c7d1c05bb62a16dd91a7c282aad18f4565fb5c1f70c0699c77bfa8c95', 'txt_hash': 'b60bd69dc837b22745a3ed137100523c8f57ceeb23b7cb04fcc1f64bc49dfcd4'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1303400, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 16, '/Title': 'tittel', '/Author': 'Arne Høye Rage', '/Producer': 'macOS Version 10.14.5 (Build 18F132) Quartz PDFContext', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20190702113613Z00'00'", '/ModDate': "D:20190702113613Z00'00'", '/Keywords': 'ugradert', '/AAPL:Keywords': "['ugradert']", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1056730, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 59, '/Producer': 'GPL Ghostscript 8.64', '/CreationDate': "D:20190627023821-07'00'", '/ModDate': "D:20190627023821-07'00'", '/Title': 'Microsoft Word - ST_Ruckus_Solution_1_2.docx', '/Creator': 'PScript5.dll Version 5.2.2', '/Author': 'Admin', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 780159, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Producer': 'iOS Version 12.3.1 (Build 16F203) Quartz PDFContext', '/CreationDate': "D:20190702112834Z00'00'", '/ModDate': "D:20190702112834Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-111': 16}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ADS': {'Advanced Data Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 4}, 'CC': {'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 2}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_CMC.1': 2, 'ALC_CMS.1': 2}, 'ATE': {'ATE_IND.1': 2}, 'AVA': {'AVA_VAN.1': 2}, 'ASE': {'ASE_TSS.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 5, 'FAU_GEN.2': 4, 'FAU_STG_EXT.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCO': {'FCO_CPC_EXT.1': 5, 'FCO_CPC_EXT.1.1': 1, 'FCO_CPC_EXT.1.2': 1, 'FCO_CPC_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 9, 'FCS_CKM.2': 13, 'FCS_CKM.4': 5, 'FCS_COP': 11, 'FCS_COP.1': 12, 'FCS_RBG_EXT.1': 6, 'FCS_SSHC_EXT.1': 5, 'FCS_SSHS_EXT.1': 4, 'FCS_TLSC_EXT.1': 5, 'FCS_TLSS_EXT.1': 5, 'FCS_TLSC_EXT': 4, 'FCS_SSHS_EXT.1.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 3, 'FCS_CKM.4.1': 2, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHC_EXT.1.2': 1, 'FCS_SSHC_EXT.1.3': 1, 'FCS_SSHC_EXT.1.4': 1, 'FCS_SSHC_EXT.1.5': 1, 'FCS_SSHC_EXT.1.6': 1, 'FCS_SSHC_EXT.1.7': 1, 'FCS_SSHC_EXT.1.8': 1, 'FCS_SSHC_EXT.1.9': 1, 'FCS_SSHS_EXT.1.2': 1, 'FCS_SSHS_EXT.1.3': 1, 'FCS_SSHS_EXT.1.4': 1, 'FCS_SSHS_EXT.1.5': 1, 'FCS_SSHS_EXT.1.6': 1, 'FCS_SSHS_EXT.1.7': 1, 'FCS_SSHS_EXT.1.8': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1}, 'FIA': {'FIA_AFL.1': 7, 'FIA_PMG_EXT.1': 4, 'FIA_PSK_EXT.1': 4, 'FIA_UIA_EXT.1': 5, 'FIA_UAU_EXT.2': 4, 'FIA_UAU.6': 5, 'FIA_UAU.7': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_PSK_EXT.1.1': 1, 'FIA_PSK_EXT.1.2': 1, 'FIA_PSK_EXT.1.3': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MOF': 4, 'FMT_MTD': 5, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_SMR.1.3': 3, 'FMT_MOF.1': 2, 'FMT_MTD.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_SKP_EXT.1': 4, 'FPT_APW_EXT.1': 3, 'FPT_FLS.1': 5, 'FPT_ITT.1': 7, 'FPT_STM_EXT.1': 4, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 5, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.1.2': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1}, 'FTA': {'FTA_TAB.1': 5, 'FTA_SSL_EXT.1': 5, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TSE.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.CRYPTOGRAPHIC_': 1, 'O.AUTHENTICATION': 1, 'O.FAIL_SECURE': 1, 'O.SYSTEM_MONITORING': 1, 'O.TOE_ADMINISTRATION': 1}, 'T': {'T.UNAUTHORIZED_': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_': 1, 'T.WEAK_AUTHENTICATION_': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_': 2, 'T.PASSWORD_CRACKING': 1, 'T.NETWORK_DISCLOSURE': 1, 'T.NETWORK_ACCESS': 1, 'T.TSF_FAILURE': 1, 'T.DATA_INTEGRITY': 1, 'T.REPLAY_ATTACK': 1}, 'A': {'A.CONNECTIONS': 1, 'A.PHYSICAL_': 1, 'A.LIMITED_': 1, 'A.NO_THRU_TRAFFIC_': 1, 'A.TRUSTED_': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_': 1, 'A.COMPONENTS_': 1, 'A.RESIDUAL_': 1}, 'OE': {'OE.CONNECTIONS': 2, 'OE.PHYSICAL': 2, 'OE.NO_GENERAL_': 1, 'OE.NO_THRU_TRAFFIC': 1, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_': 1, 'OE.COMPONENTS_': 1, 'OE.RESIDUAL_': 1, 'OE.NO_GENERAL_PURPOSE': 1, 'OE.NO_THRU_TRAFFIC_': 1, 'OE.ADMIN_CREDENTIALS_': 1, 'OE.COMPONENTS_RUNNING': 1, 'OE.RESIDUAL_INFORMATION': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 23, 'AES-': 3, 'AES-128': 2, 'AES-192': 1, 'AES-256': 1}}, 'DES': {'3DES': {'Triple-DES': 2, 'TDES': 1}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 3, 'HMAC-SHA-512': 4, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-3072': 6, 'RSA-2048': 1, 'RSA-4096': 1}, 'ECC': {'ECDH': {'ECDH': 16, 'ECDHE': 4}, 'ECDSA': {'ECDSA': 26}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'DH': 14, 'Diffie-Hellman': 6, 'DHE': 4}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2, 'SHA1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 3, 'SHA-512': 3, 'SHA256': 11, 'SHA384': 2, 'SHA512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KEX': {'Key exchange': 2}, 'AEAD': {'AEAD': 1}}, 'crypto_protocol': {'SSH': {'SSH': 54}, 'TLS': {'SSL': {'SSL': 4, 'SSL 2.0': 1, 'SSL 3.0': 1, 'SSL2.0': 1, 'SSL3.0': 1}, 'TLS': {'TLS': 67, 'TLS 1.2': 6, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS1.2': 1, 'TLS1.0': 1, 'TLS1.1': 1}, 'DTLS': {'DTLS': 1}}, 'IKE': {'IKEv2': 8, 'IKE': 7}, 'IPsec': {'IPsec': 31}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'DRBG': 8}, 'RNG': {'RBG': 6}}, 'cipher_mode': {'CBC': {'CBC': 4}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 12, 'P-521': 2, 'secp256r1': 4, 'secp384r1': 7, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38F': 1, 'NIST SP 800-38C': 1}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 3526': 2, 'RFC 8017': 1, 'RFC 2818': 2, 'RFC 4301': 1, 'RFC 4303': 1, 'RFC 3602': 2, 'RFC 5996': 2, 'RFC 4868': 1, 'RFC 4945': 1, 'RFC 4253': 2, 'RFC 4251': 1, 'RFC 5246': 28, 'RFC 3268': 8, 'RFC 4492': 8, 'RFC 5288': 7, 'RFC 5289': 33, 'RFC 6125': 2, 'RFC 6614': 2, 'RFC 5280': 5, 'RFC 6960': 1, 'RFC 2986': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 9797-': 1, 'ISO/IEC 18031:2011': 3}, 'X509': {'X.509': 11}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NO': {'SERTIT-111': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ADS': {'Advanced Data Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 20190701_Sertit-111_CR_v1_0.pdf.
    • The st_filename property was set to ST_Ruckus_Solution_1_2.pdf.
    • The cert_filename property was set to 20190701_SERTIT-111_Certificate.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to SERTIT-111.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
    • The scheme_data property was set to None.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/20190701_Sertit-111_CR_v1_0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_Ruckus_Solution_1_2.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
    • The scheme_data property was set to {'product': 'Ruckus Solution', 'url': 'https://sertit.no/certified-products/product-archive/ruckus-solution-1', 'category': 'Network and Network-Related Devices and Systems', 'developer': 'Ruckus Wireless, Inc.', 'certification_date': '27.06.2016', 'enhanced': {'description': "The Ruckus Solution (TOE) is a Wireless LAN access system (WLAN). The Wireless LAN access system defined in this ST are multiple products operating together to provide secure wireless access to a wired and wireless network. The TOE provides end-to-end wireless encryption, centralized WLAN management, authentication, authorization, and accounting (AAA) policy enforcement.\n\nSZ 100\nSmartZoneâ„¢ 100 (SZ 100) is the most Scalable, Resilient, and Highest Performing Wireless LAN controller within Ruckus family of WLAN controllers for Enterprises around the world. It manages up to 1,024 ZoneFlex Smart Wi-Fi access points, 2,000 WLANs, and 25,000 clients per device. Its RuckOS' unique architecture enables SZ 100 to be deployed in 3+1 Active-Active cluster. With Active-Active clustering all members (up to 4) of cluster will actively manage APs in the network and also provides the highest resiliency. With clustering it can manage up to 3,000 APs and 60,000 clients. \nIts Smart licensing allows customers to manage all the licensing needs online at https://Support.ruckuswireless.com. With Smart licensing, customers will have the ability to buy and assign licenses as granular as 1 (one) AP license.\n\nvSCG\nRuckus virtual SmartCellâ„¢ Gateway (vSCG), is a Network Functions Virtualization (NFV) based WLAN Controller for service providers and enterprises who desire a carrier-class solution that runs in the cloud. It supports all of the WLAN Controller features of the industry leading SCG-200, while also enabling the rollout of highly scalable and resilient wireless LAN cloud services.\n\nSCG-200\nThe SmartCellâ„¢ Gateway (SCG) 200 represents the first in a new category of scalable and versatile WLAN controllers with support for 3GPP compatible WLAN gateway functionality. It has been designed to eliminate the difficulties service providers and enterprises are experiencing when building and managing large-scale Wi-Fi radio access networks and integrating them into their core networks.\n\nR310\nZoneFlex R310 Smart Wi-Fi Indoor delivers high-performance and reliable wireless networking and combines patented adaptive antenna technology and automatic interference mitigation to deliver consistent, predictable performance.\n\nR500\nThe Ruckus ZoneFlex R500 delivers high-performance and reliable 802.11ac wireless networking at a competitive price point. Unlike any other 802.11ac wireless solution in its class, the ZoneFlex R500 combines patented adaptive antenna technology and automatic interference mitigation to deliver consistent, predictable performance at extended ranges with up to an additional 4dB of BeamFlex gain on top of the physical antenna gain and up to 10dB of interference mitigation.\nA sleek and low-profile design, the ZoneFlex R500 was purpose built for enterprises requiring reliable high speed client connectivity. It is ideal for a variety of medium density enterprise and hotspot environments including SMBs, hotels, retail outlets, and branch offices.\n\nR600\nThe Ruckus ZoneFlex R600 delivers high-performance and reliable 802.11ac wireless networking at a competitive price point for medium density venues such as in K-12 or education.\nThe ZoneFlex R600 combines patented adaptive antenna technology and automatic interference mitigation to deliver consistent, predictable performance at extended ranges with up to an additional 6dB of BeamFlex gain on top of the physical antenna gain and up to 15dB of interference mitigation.\nThe R600 is ideal for wireless networks servicing mobile devices with dual-polarized antennas that adapt in real time to maximize performance for the mobile enterprise.\nA sleek and low-profile design, the ZoneFlex R600 was purposebuilt for enterprises requiring reliable high speed client connectivity. It is ideal for a variety of medium density enterprise and hotspot environments including SMBs, hotels, and schools.\n\nR710\nZoneFlex R710 Smart Wi-Fi Indoor is purpose-built for high-capacity, high performance and interference-laden environments such as airports, public venues, hotels, universities and conference centers. Built for data-intensive streaming multimedia applications, for delivering of picture HD-quality IP video while supporting VoIP and data applications that have stringent quality of service requirements.\n\nThe ZoneFlex T300 Series, are dual-band 802.11ac outdoor access points (AP) designed explicitly for high density public venues such as airports, conventions centers, plazas & malls, and other dense urban environments.\nOffered as either with an internal omni directional antennas or with optional external 5GHz antenna support, the T300 Series is designed for easy installation within an ultra-lightweight and low profile enclosure. The T300 is ideal for venue owners and enterprises looking to quickly and economically deploy Wi-Fi in high-capacity environments.", 'id': 'SERTIT-071', 'mutual_recognition': 'CCRA', 'product': 'Wireless Controllers: SmartCell Gateway 200 (SCG 200); Virtual SmartCell Gateway (vSCG); Smart Zone 100 (SZ 100); Access Points: ZoneFlex R500 Smart Wi-Fi Indoor (R500); ZoneFlex R600 Smart Wi-Fi Indoor (R600); ZoneFlex T300 Smart Wi-Fi Outdoor (T300); ZoneFlex R710 Smart Wi-Fi Indoor (R710); ZoneFlex R310 Smart Wi-Fi Indoor (R310); Software: RuckOS 3.2.1', 'category': 'Network and Network-Related Devices and Systems', 'developer': 'Ruckus Wireless, Inc.', 'evaluation_facility': 'Advanced Data Security', 'certification_date': '27.06.2016', 'level': 'EAL 2, ALC_FLR.2', 'documents': {'cert': [{'href': 'https://sertit.no/getfile.php/135025-1607952560/SERTIT/Sertifikater/2016/71/20160627_SERTIT-071_Ruckus%20Solution_C_v.1.0.pdf'}], 'target': [{'href': 'https://sertit.no/getfile.php/135028-1607952564/SERTIT/Sertifikater/2016/71/ST%20Ruckus%20Wireless%20-%20Ruckus%20Solution%20final%20v1.8.pdf'}], 'report': [{'href': 'https://sertit.no/getfile.php/135022-1607952557/SERTIT/Sertifikater/2016/71/20160627_SERTIT-071_Ruckus%20Solution_CR_v.1.0.pdf'}]}}}.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Ruckus Solution was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/20190701_SERTIT-111_Certificate.pdf",
  "dgst": "a3b61a21563f7f93",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "SERTIT-111",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Ruckus Wireless, Inc.",
  "manufacturer_web": "https://www.ruckuswireless.com/",
  "name": "Ruckus Solution",
  "not_valid_after": "2024-07-01",
  "not_valid_before": "2019-07-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "20190701_SERTIT-111_Certificate.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NO": {
          "SERTIT-111": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ADS": {
          "Advanced Data Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190702112834Z00\u002700\u0027",
      "/ModDate": "D:20190702112834Z00\u002700\u0027",
      "/Producer": "iOS Version 12.3.1 (Build 16F203) Quartz PDFContext",
      "pdf_file_size_bytes": 780159,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "20190701_Sertit-111_CR_v1_0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NO": {
          "SERTIT-111": 16
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_FLR": 1
        },
        "ASE": {
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ADS": {
          "Advanced Data Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-004": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/AAPL:Keywords": "[\u0027ugradert\u0027]",
      "/Author": "Arne H\u00f8ye Rage",
      "/CreationDate": "D:20190702113613Z00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/Keywords": "ugradert",
      "/ModDate": "D:20190702113613Z00\u002700\u0027",
      "/Producer": "macOS Version 10.14.5 (Build 18F132) Quartz PDFContext",
      "/Title": "tittel",
      "pdf_file_size_bytes": 1303400,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "ST_Ruckus_Solution_1_2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 16,
            "ECDHE": 4
          },
          "ECDSA": {
            "ECDSA": 26
          }
        },
        "FF": {
          "DH": {
            "DH": 14,
            "DHE": 4,
            "Diffie-Hellman": 6
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA-2048": 1,
          "RSA-3072": 6,
          "RSA-4096": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_": 1,
          "A.COMPONENTS_": 1,
          "A.CONNECTIONS": 1,
          "A.LIMITED_": 1,
          "A.NO_THRU_TRAFFIC_": 1,
          "A.PHYSICAL_": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_": 1,
          "A.TRUSTED_": 1
        },
        "O": {
          "O.AUTHENTICATION": 1,
          "O.CRYPTOGRAPHIC_": 1,
          "O.FAIL_SECURE": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1
        },
        "OE": {
          "OE.ADMIN_": 1,
          "OE.ADMIN_CREDENTIALS_": 1,
          "OE.COMPONENTS_": 1,
          "OE.COMPONENTS_RUNNING": 1,
          "OE.CONNECTIONS": 2,
          "OE.NO_GENERAL_": 1,
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.NO_THRU_TRAFFIC": 1,
          "OE.NO_THRU_TRAFFIC_": 1,
          "OE.PHYSICAL": 2,
          "OE.RESIDUAL_": 1,
          "OE.RESIDUAL_INFORMATION": 1,
          "OE.TRUSTED_ADMIN": 2,
          "OE.UPDATES": 2
        },
        "T": {
          "T.DATA_INTEGRITY": 1,
          "T.NETWORK_ACCESS": 1,
          "T.NETWORK_DISCLOSURE": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.REPLAY_ATTACK": 1,
          "T.SECURITY_FUNCTIONALITY_": 2,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 2
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.1": 2,
          "ALC_CMS.1": 2
        },
        "ASE": {
          "ASE_TSS.1": 2
        },
        "ATE": {
          "ATE_IND.1": 2
        },
        "AVA": {
          "AVA_VAN.1": 2
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 5,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 3,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCO": {
          "FCO_CPC_EXT.1": 5,
          "FCO_CPC_EXT.1.1": 1,
          "FCO_CPC_EXT.1.2": 1,
          "FCO_CPC_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 13,
          "FCS_CKM.2.1": 3,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 2,
          "FCS_COP": 11,
          "FCS_COP.1": 12,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT.1": 5,
          "FCS_SSHC_EXT.1.1": 1,
          "FCS_SSHC_EXT.1.2": 1,
          "FCS_SSHC_EXT.1.3": 1,
          "FCS_SSHC_EXT.1.4": 1,
          "FCS_SSHC_EXT.1.5": 1,
          "FCS_SSHC_EXT.1.6": 1,
          "FCS_SSHC_EXT.1.7": 1,
          "FCS_SSHC_EXT.1.8": 1,
          "FCS_SSHC_EXT.1.9": 1,
          "FCS_SSHS_EXT.1": 4,
          "FCS_SSHS_EXT.1.1": 2,
          "FCS_SSHS_EXT.1.2": 1,
          "FCS_SSHS_EXT.1.3": 1,
          "FCS_SSHS_EXT.1.4": 1,
          "FCS_SSHS_EXT.1.5": 1,
          "FCS_SSHS_EXT.1.6": 1,
          "FCS_SSHS_EXT.1.7": 1,
          "FCS_SSHS_EXT.1.8": 1,
          "FCS_TLSC_EXT": 4,
          "FCS_TLSC_EXT.1": 5,
          "FCS_TLSC_EXT.1.1": 1,
          "FCS_TLSC_EXT.1.2": 1,
          "FCS_TLSC_EXT.1.3": 1,
          "FCS_TLSC_EXT.1.4": 1,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.2.2": 1,
          "FCS_TLSC_EXT.2.3": 1,
          "FCS_TLSC_EXT.2.4": 1,
          "FCS_TLSC_EXT.2.5": 1,
          "FCS_TLSS_EXT.1": 5,
          "FCS_TLSS_EXT.1.1": 1,
          "FCS_TLSS_EXT.1.2": 1,
          "FCS_TLSS_EXT.1.3": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT.1": 4,
          "FIA_PSK_EXT.1.1": 1,
          "FIA_PSK_EXT.1.2": 1,
          "FIA_PSK_EXT.1.3": 1,
          "FIA_UAU.6": 5,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 4,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 5,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 4,
          "FMT_MOF.1": 2,
          "FMT_MTD": 5,
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 1,
          "FMT_SMR.1.3": 3,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 3,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_FLS.1": 5,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 7,
          "FPT_ITT.1.1": 1,
          "FPT_SKP_EXT.1": 4,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM": 1,
          "FPT_STM_EXT.1": 4,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.1.2": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1,
          "FTA_TSE.1": 5,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 3,
          "FTP_TRP.1": 2,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 1
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 7,
          "IKEv2": 8
        },
        "IPsec": {
          "IPsec": 31
        },
        "SSH": {
          "SSH": 54
        },
        "TLS": {
          "DTLS": {
            "DTLS": 1
          },
          "SSL": {
            "SSL": 4,
            "SSL 2.0": 1,
            "SSL 3.0": 1,
            "SSL2.0": 1,
            "SSL3.0": 1
          },
          "TLS": {
            "TLS": 67,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 6,
            "TLS1.0": 1,
            "TLS1.1": 1,
            "TLS1.2": 1
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 1
        },
        "KEX": {
          "Key exchange": 2
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 12,
          "P-521": 2,
          "secp256r1": 4,
          "secp384r1": 7,
          "secp521r1": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 3,
            "SHA-512": 3,
            "SHA256": 11,
            "SHA384": 2,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RBG": 6
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 9796-2": 1,
          "ISO/IEC 9797-": 1
        },
        "NIST": {
          "NIST SP 800-38C": 1,
          "NIST SP 800-38F": 1
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 2818": 2,
          "RFC 2986": 2,
          "RFC 3268": 8,
          "RFC 3526": 2,
          "RFC 3602": 2,
          "RFC 4251": 1,
          "RFC 4253": 2,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4492": 8,
          "RFC 4868": 1,
          "RFC 4945": 1,
          "RFC 5246": 28,
          "RFC 5280": 5,
          "RFC 5288": 7,
          "RFC 5289": 33,
          "RFC 5996": 2,
          "RFC 6125": 2,
          "RFC 6614": 2,
          "RFC 6960": 1,
          "RFC 8017": 1
        },
        "X509": {
          "X.509": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 23,
            "AES-": 3,
            "AES-128": 2,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 11,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 3,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 3
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Admin",
      "/CreationDate": "D:20190627023821-07\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20190627023821-07\u002700\u0027",
      "/Producer": "GPL Ghostscript 8.64",
      "/Title": "Microsoft Word - ST_Ruckus_Solution_1_2.docx",
      "pdf_file_size_bytes": 1056730,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 59
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.0E.pdf",
        "pp_name": "collaborative Protection Profile for Network Devices v2.0 + Errata 20180314"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/20190701_Sertit-111_CR_v1_0.pdf",
  "scheme": "NO",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_Ruckus_Solution_1_2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5401745c7d1c05bb62a16dd91a7c282aad18f4565fb5c1f70c0699c77bfa8c95",
      "txt_hash": "b60bd69dc837b22745a3ed137100523c8f57ceeb23b7cb04fcc1f64bc49dfcd4"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ff0404201240be6b50ba3eab5ceb35d3460421f51b9cad662d6f47db2350594a",
      "txt_hash": "757c009214953929d8dc5685440b9023e715affe1c6a986a0a1a097129018624"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "da069ff339abd934e5925e4957c319270c24f9e4ab9fef0e948ea53cc8f91eb6",
      "txt_hash": "cdf5c90820cd001efde7caa8bab048a62122f8df1565fbea7cf53c535080c7d5"
    }
  },
  "status": "archived"
}