Wickr Enterprise Client 6.10

CSV information ?

Status active
Valid from 07.04.2023
Valid until 07.04.2025
Scheme 🇺🇸 US
Manufacturer Wickr LLC
Category Operating Systems
Security level

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-11320-2023

Certificate ?

Extracted keywords

Certificates
CCEVS-VR-VID11320-2023
Evaluation facilities
Leidos

File metadata

Creation date D:20230411095315-04'00'
Modification date D:20230411095315-04'00'
Pages 1
Producer iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Protocols
SSH, TLS
Libraries
OpenSSL, BoringSSL

Vendor
Samsung, Qualcomm, Microsoft

Security Assurance Requirements (SAR)
ADV_FSP.1, ALC_CMC.1, ALC_CMS.1, ATE_FUN.1, AVA_VAN.1
Certificates
CCEVS-VR-VID11320-2023
Evaluation facilities
Leidos

Standards
RFC 5280, X.509

File metadata

Author Leidos CCTL
Creation date D:20230410085107-04'00'
Modification date D:20230410085107-04'00'
Pages 23
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Frontpage

Certificate ID CCEVS-VR-VID11320-2023
Certified item for Wickr Enterprise Client 6.10
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDSA, ECC
Hash functions
SHA-256, SHA-384
Protocols
SSL, TLS, VPN
Randomness
PRNG, DRBG, RBG
Libraries
OpenSSL, BoringSSL
Elliptic Curves
P-384, P-521, P-256
Block cipher modes
CTR, GCM
TLS cipher suites
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Vendor
Samsung, Qualcomm, Microsoft

Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE, AGD_PRE, ALC_TSU_EXT, ALC_CMC, ALC_CMS, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FCS_CKM, FCS_COP, FCS_RBG_EXT.2, FCS_CKM.1, FCS_CKM_EXT, FCS_RBG_EXT, FCS_STO_EXT, FCS_CKM_EXT.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_CKM_EXT.1.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.2.1, FCS_RBG_EXT.2.2, FCS_STO_EXT.1.1, FDP_DAR_EXT, FDP_DEC_EXT, FDP_NET_EXT, FDP_DAR_EXT.1, FDP_DEC_EXT.1, FDP_NET_EXT.1, FDP_DAR_EXT.1.1, FDP_DEC_EXT.1.1, FDP_DEC_EXT.1.2, FDP_NET_EXT.1.1, FMT_CFG_EXT, FMT_MEC_EXT, FMT_CFG_EXT.1, FMT_MEC_EXT.1, FMT_SMF.1, FMT_CFG_EXT.1.1, FMT_CFG_EXT.1.2, FMT_MEC_EXT.1.1, FMT_SMF.1.1, FPR_ANO_EXT, FPR_ANO_EXT.1, FPR_ANO_EXT.1.1, FPT_TUD_EXT.2, FPT_TUD_EXT.2.2, FPT_AEX_EXT, FPT_API_EXT, FPT_IDV_EXT, FPT_LIB_EXT, FPT_TUD_EXT, FPT_AEX_EXT.1, FPT_API_EXT.1, FPT_IDV_EXT.1, FPT_LIB_EXT.1, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_AEX_EXT.1.3, FPT_AEX_EXT.1.4, FPT_AEX_EXT.1.5, FPT_API_EXT.1.1, FPT_IDV_EXT.1.1, FPT_LIB_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.3, FTP_DIT_EXT.1, FTP_DIT_EXT, FTP_DIT_EXT.1.1

Standards
FIPS PUB 186-4, FIPS PUB 180-4, FIPS PUB 198-1, NIST SP 800-38D, NIST SP 800-57, NIST SP 800-56A, NIST SP 800-38, NIST SP 800-90A, RFC 5280, RFC 6960, X.509

File metadata

Subject Third Party Protected Information
Author Leidos
Creation date D:20230410094825-04'00'
Modification date D:20230410094825-04'00'
Pages 40
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CCEVS-VR-VID-11320-2023

Extracted SARs

ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, ALC_CMC.1, AVA_VAN.1, ATE_FUN.1, ADV_FSP.1

Scheme data ?

Product Wickr Enterprise Client 6.10
Id CCEVS-VR-VID11320-2023
Url https://www.niap-ccevs.org/product/11320
Certification Date 2023-04-07T00:00:00Z
Expiration Date 2025-04-07T00:00:00Z
Category Application Software
Vendor Wickr LLC
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US
Cert Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26121
Target Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26122
Report Link https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26123

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '35e0cd33ea5edb7138bf27820734b883315cf03509aaf84bb5b5151b30e33399', 'txt_hash': '71c0138c7dbb2bba4ac92ea132f399ee27a1ad095eb0aff529c6e48eaaa9600e'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a61b526ccf6bc8d08cce2287703c8000256bc76693367e62b9faed8f01c2c722', 'txt_hash': '82795972d6f16e6eb89fd1cc7d0a2bc24445106f058eb5159e9584649f738268'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e8bee87ce18f0e0a998351269e72e0a853bb5fcf86d989dade2a28017d4b9b18', 'txt_hash': '9da80059a1ba0b1c7257394771bf228ad79e64323592b872cc622d979471134e'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 610080, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/Author': 'Leidos CCTL', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230410085107-04'00'", '/ModDate': "D:20230410085107-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://nvd.nist.gov/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 746748, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 40, '/Author': 'Leidos', '/Subject': 'Third Party Protected Information', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230410094825-04'00'", '/ModDate': "D:20230410094825-04'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://wickr.com/downloads/', 'https://wickr.com/product-tiers/', 'https://github.com/kohanyirobert/ebson/blob/master/LICENSE.txt']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 179621, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20230411095315-04'00'", '/CreationDate': "D:20230411095315-04'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID11320-2023', 'cert_item': 'for Wickr Enterprise Client 6.10', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11320-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 2}, 'Qualcomm': {'Qualcomm': 2}, 'Microsoft': {'Microsoft': 4}}, 'eval_facility': {'Leidos': {'Leidos': 11}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 2}, 'TLS': {'TLS': {'TLS': 6}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 4}, 'BoringSSL': {'BoringSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC 5280': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_TSU_EXT': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_TSU_EXT.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM': 7, 'FCS_COP': 6, 'FCS_RBG_EXT.2': 5, 'FCS_CKM.1': 2, 'FCS_CKM_EXT': 1, 'FCS_RBG_EXT': 2, 'FCS_STO_EXT': 1, 'FCS_CKM_EXT.1': 4, 'FCS_RBG_EXT.1': 5, 'FCS_STO_EXT.1': 10, 'FCS_CKM_EXT.1.1': 1, 'FCS_COP.1': 1, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.2.1': 1, 'FCS_RBG_EXT.2.2': 1, 'FCS_STO_EXT.1.1': 1}, 'FDP': {'FDP_DAR_EXT': 1, 'FDP_DEC_EXT': 1, 'FDP_NET_EXT': 1, 'FDP_DAR_EXT.1': 4, 'FDP_DEC_EXT.1': 4, 'FDP_NET_EXT.1': 4, 'FDP_DAR_EXT.1.1': 1, 'FDP_DEC_EXT.1.1': 1, 'FDP_DEC_EXT.1.2': 1, 'FDP_NET_EXT.1.1': 1}, 'FMT': {'FMT_CFG_EXT': 1, 'FMT_MEC_EXT': 1, 'FMT_CFG_EXT.1': 4, 'FMT_MEC_EXT.1': 4, 'FMT_SMF.1': 4, 'FMT_CFG_EXT.1.1': 1, 'FMT_CFG_EXT.1.2': 1, 'FMT_MEC_EXT.1.1': 1, 'FMT_SMF.1.1': 1}, 'FPR': {'FPR_ANO_EXT': 1, 'FPR_ANO_EXT.1': 4, 'FPR_ANO_EXT.1.1': 1}, 'FPT': {'FPT_TUD_EXT.2': 5, 'FPT_TUD_EXT.2.2': 2, 'FPT_AEX_EXT': 1, 'FPT_API_EXT': 1, 'FPT_IDV_EXT': 2, 'FPT_LIB_EXT': 1, 'FPT_TUD_EXT': 10, 'FPT_AEX_EXT.1': 4, 'FPT_API_EXT.1': 4, 'FPT_IDV_EXT.1': 3, 'FPT_LIB_EXT.1': 4, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.1.3': 1, 'FPT_AEX_EXT.1.4': 1, 'FPT_AEX_EXT.1.5': 1, 'FPT_API_EXT.1.1': 1, 'FPT_IDV_EXT.1.1': 1, 'FPT_LIB_EXT.1.1': 1, 'FPT_TUD_EXT.1': 10, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.3': 1}, 'FTP': {'FTP_DIT_EXT.1': 5, 'FTP_DIT_EXT': 1, 'FTP_DIT_EXT.1.1': 1}}, 'cc_claims': {}, 'vendor': {'Samsung': {'Samsung': 8}, 'Qualcomm': {'Qualcomm': 1}, 'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 5}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 5, 'SHA-384': 5}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 22}}, 'VPN': {'VPN': 1}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 6}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {'NIST': {'P-384': 8, 'P-521': 8, 'P-256': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 11}, 'BoringSSL': {'BoringSSL': 8}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 12, 'FIPS PUB 180-4': 8, 'FIPS PUB 198-1': 4}, 'NIST': {'NIST SP 800-38D': 1, 'NIST SP 800-57': 1, 'NIST SP 800-56A': 4, 'NIST SP 800-38': 4, 'NIST SP 800-90A': 4}, 'RFC': {'RFC 5280': 9, 'RFC 6960': 2}, 'X509': {'X.509': 18}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.google.android': 4, 'com.googlecode': 1, 'com.google': 2}}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID11320-2023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Leidos': {'Leidos': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid11320-vr.pdf.
    • The st_filename property was set to st_vid11320-st.pdf.
    • The cert_filename property was set to st_vid11320-ci.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-11320-2023.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11320-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11320-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Wickr Enterprise Client 6.10 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11320-ci.pdf",
  "dgst": "b8021ad7b03c725f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-11320-2023",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "6.10"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Application Software",
      "cert_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26121",
      "certification_date": "2023-04-07T00:00:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": "2025-04-07T00:00:00Z",
      "id": "CCEVS-VR-VID11320-2023",
      "product": "Wickr Enterprise Client 6.10",
      "report_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26123",
      "scheme": "US",
      "target_link": "https://www.niap-ccevs.org/api/file/get_public_file/?file_id=26122",
      "url": "https://www.niap-ccevs.org/product/11320",
      "vendor": "Wickr LLC"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Wickr LLC",
  "manufacturer_web": "https://wickr.com",
  "name": "Wickr Enterprise Client 6.10",
  "not_valid_after": "2025-04-07",
  "not_valid_before": "2023-04-07",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11320-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11320-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20230411095315-04\u002700\u0027",
      "/ModDate": "D:20230411095315-04\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 179621,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11320-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID11320-2023",
        "cert_item": "for Wickr Enterprise Client 6.10",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11320-2023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ATE": {
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 1
        },
        "OpenSSL": {
          "OpenSSL": 4
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 2
        },
        "TLS": {
          "TLS": {
            "TLS": 6
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Leidos": {
          "Leidos": 11
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "RFC": {
          "RFC 5280": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        },
        "Qualcomm": {
          "Qualcomm": 2
        },
        "Samsung": {
          "Samsung": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Leidos CCTL",
      "/CreationDate": "D:20230410085107-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230410085107-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 610080,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvd.nist.gov/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "st_vid11320-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 8
          },
          "ECDSA": {
            "ECDSA": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_TSU_EXT": 2,
          "ALC_TSU_EXT.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 7,
          "FCS_CKM.1": 2,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.1": 4,
          "FCS_CKM_EXT.1.1": 1,
          "FCS_COP": 6,
          "FCS_COP.1": 1,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 5,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.2": 5,
          "FCS_RBG_EXT.2.1": 1,
          "FCS_RBG_EXT.2.2": 1,
          "FCS_STO_EXT": 1,
          "FCS_STO_EXT.1": 10,
          "FCS_STO_EXT.1.1": 1
        },
        "FDP": {
          "FDP_DAR_EXT": 1,
          "FDP_DAR_EXT.1": 4,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DEC_EXT": 1,
          "FDP_DEC_EXT.1": 4,
          "FDP_DEC_EXT.1.1": 1,
          "FDP_DEC_EXT.1.2": 1,
          "FDP_NET_EXT": 1,
          "FDP_NET_EXT.1": 4,
          "FDP_NET_EXT.1.1": 1
        },
        "FMT": {
          "FMT_CFG_EXT": 1,
          "FMT_CFG_EXT.1": 4,
          "FMT_CFG_EXT.1.1": 1,
          "FMT_CFG_EXT.1.2": 1,
          "FMT_MEC_EXT": 1,
          "FMT_MEC_EXT.1": 4,
          "FMT_MEC_EXT.1.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1
        },
        "FPR": {
          "FPR_ANO_EXT": 1,
          "FPR_ANO_EXT.1": 4,
          "FPR_ANO_EXT.1.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT": 1,
          "FPT_AEX_EXT.1": 4,
          "FPT_AEX_EXT.1.1": 1,
          "FPT_AEX_EXT.1.2": 1,
          "FPT_AEX_EXT.1.3": 1,
          "FPT_AEX_EXT.1.4": 1,
          "FPT_AEX_EXT.1.5": 1,
          "FPT_API_EXT": 1,
          "FPT_API_EXT.1": 4,
          "FPT_API_EXT.1.1": 1,
          "FPT_IDV_EXT": 2,
          "FPT_IDV_EXT.1": 3,
          "FPT_IDV_EXT.1.1": 1,
          "FPT_LIB_EXT": 1,
          "FPT_LIB_EXT.1": 4,
          "FPT_LIB_EXT.1.1": 1,
          "FPT_TUD_EXT": 10,
          "FPT_TUD_EXT.1": 10,
          "FPT_TUD_EXT.2": 5,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 2,
          "FPT_TUD_EXT.2.3": 1
        },
        "FTP": {
          "FTP_DIT_EXT": 1,
          "FTP_DIT_EXT.1": 5,
          "FTP_DIT_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 8
        },
        "OpenSSL": {
          "OpenSSL": 11
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 22
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 8,
          "P-384": 8,
          "P-521": 8
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 5,
            "SHA-384": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.google": 2,
          "com.google.android": 4,
          "com.googlecode": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6,
          "PRNG": 1
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-4": 8,
          "FIPS PUB 186-4": 12,
          "FIPS PUB 198-1": 4
        },
        "NIST": {
          "NIST SP 800-38": 4,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 4,
          "NIST SP 800-57": 1,
          "NIST SP 800-90A": 4
        },
        "RFC": {
          "RFC 5280": 9,
          "RFC 6960": 2
        },
        "X509": {
          "X.509": 18
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        },
        "Qualcomm": {
          "Qualcomm": 1
        },
        "Samsung": {
          "Samsung": 8
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Leidos",
      "/CreationDate": "D:20230410094825-04\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230410094825-04\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "Third Party Protected Information",
      "pdf_file_size_bytes": 746748,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://github.com/kohanyirobert/ebson/blob/master/LICENSE.txt",
          "https://wickr.com/product-tiers/",
          "https://wickr.com/downloads/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_APP_V1.4.pdf",
        "pp_name": "Protection Profile for Application Software, Version 1.4"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11320-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11320-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e8bee87ce18f0e0a998351269e72e0a853bb5fcf86d989dade2a28017d4b9b18",
      "txt_hash": "9da80059a1ba0b1c7257394771bf228ad79e64323592b872cc622d979471134e"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "35e0cd33ea5edb7138bf27820734b883315cf03509aaf84bb5b5151b30e33399",
      "txt_hash": "71c0138c7dbb2bba4ac92ea132f399ee27a1ad095eb0aff529c6e48eaaa9600e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a61b526ccf6bc8d08cce2287703c8000256bc76693367e62b9faed8f01c2c722",
      "txt_hash": "82795972d6f16e6eb89fd1cc7d0a2bc24445106f058eb5159e9584649f738268"
    }
  },
  "status": "active"
}