ADSS PKI Server v8
CSV information ?
Status | active |
---|---|
Valid from | 17.04.2023 |
Valid until | 17.04.2028 |
Scheme | 🇮🇹 IT |
Manufacturer | Ascertia Ltd. |
Category | Key Management Systems |
Security level | ALC_FLR.3, EAL4+ |
Maintenance updates | OCSI/MNT/ASC/01/2024/RM - Note: addition of ALC_FLR.3 (17.10.2024) Certification report Security target |
Heuristics summary ?
Certificate ?
Extracted keywords
Security level
EAL4, EAL2Standards
ISO/IEC 15408File metadata
Title | Certification Report "ADSS PKI Server v8".pdf |
---|---|
Author | t.inzerilli |
Creation date | D:20230419150931+02'00' |
Modification date | D:20230419150931+02'00' |
Pages | 1 |
Producer | Microsoft: Print To PDF |
Certification report ?
Extracted keywords
Symmetric Algorithms
AES, HMACAsymmetric Algorithms
ECCProtocols
TLS, TLS v1.2, VPNVendor
Thales, MicrosoftSecurity level
EAL4, EAL2, EAL 4Claims
O.JSecurity Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1Certificates
OCSI/CERT/CCL/07/2022/RCEvaluation facilities
CCLab Software LaboratoryStandards
ISO/IEC 15408, ISO/IEC 18045:2008, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004Technical reports
BSI TR-03110-1File metadata
Title | Certification Report "ADSS PKI Server v8" |
---|---|
Author | OCSI |
Creation date | D:20230419124733+02'00' |
Modification date | D:20230419124733+02'00' |
Pages | 31 |
Creator | Microsoft® Word per Microsoft 365 |
Producer | Microsoft® Word per Microsoft 365 |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, DES, HMAC, HMAC-SHA-256Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DH, DHE, DSAHash functions
SHA1, SHA-1, SHA-256, SHA-512, SHA256, SHA-384, SHA-2, SHA-3, SHA3-256, SHA3-384, SHA3-512Schemes
MAC, Key ExchangeProtocols
SSH, SSL, SSL 2.0, SSL 3.0, SSL2.0, TLS, TLS v1.2, TLS 1.2, TLS 1.1, TLS 1.0, TLS1.0, IKE, IPsec, VPN, PGPRandomness
DRBG, RBGElliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1Block cipher modes
CBC, GCM, CCMTLS cipher suites
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHAVendor
Thales, MicrosoftSecurity level
EAL4+, EAL4, EAL 4Claims
O.AUDIT_LOSS_RESPONSE, O.AUDIT_PROTECTION, O.CERTIFICATES, O.CONFIGURATION_MANAGEMENT, O.INTEGRITY_PROTECTION, O.NON_REPUDIATION, O.PROTECTED_COMMUNICATIONS, O.RECOVERY, O.RESIDUAL_INFORMATION_CLEARING, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.VERIFIABLE_UPDATES, O.DISPLAY_BANNER, O.CONFIGURATION_MANAGEMEN, O.CONFIGURATION_MANAGEME, O.PROTECTED_COMMUNICATION, T.PRIVILEGED_USER_ERROR, T.UNAUTHENTICATED_TRANSACTIONS, T.UNAUTHORIZED_UPDATE, T.USER_DATA_REUSE, T.WEAK_CRYPTO, T.TSF_FAILURE, T.UNAUTHORIZED_ACCESS, T.UNDETECTED_ACTIONS, T.UNAUTHENTICATED_TRANSACTION, T.UNAUTHORIZED_ACCE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.CERT_REPOSITORY, OE.AUDIT_RETENTION, OE.CRYPTOGRAPHY, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TOE_ADMINISTRATION, OE.TRUSTED_ADMIN, OE.TRUSTED_PLATFORM, OE.AUDIT_STORAGE, OE.SESSION_PROTECTION_LOCAL, OE.SESSION_PROTECTION_REMOTE, OE.SESSION_PROTECTION_REMOT, OE.SESSION_PROTECTION_REMOSecurity Functional Requirements (SFR)
FAU_ADP_EXT.1, FAU_SAR.1, FAU_SAR.3, FAU_STG_EXT.1, FAU_GCR_EXT.1, FAU_GEN.1, FAU_GEN.2, FAU_STG.4, FAU_SCR_EXT.1, FAU_ADP_EXT, FAU_STG_EXT, FAU_GCR_EXT, FAU_SCR_EXT, FAU_ADP_EXT.1.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.3.1, FAU_STG_EXT.1.1, FAU_GCR_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.4.1, FAU_SCR_EXT.1.1, FCO_NRO_EXT.2, FCO_NRR_EXT.2, FCO_NRO_EXT, FCO_NRR_EXT, FCO_NRO_EXT.2.1, FCO_NRO_EXT.2.2, FCO_NRO_EXT.2.3, FCO_NRO_EXT.2.4, FCO_NRO_EXT.2.5, FCO_NRR_EXT.2.1, FCS_CDP_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.1, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.7, FCS_CKM_EXT.8, FCS_COP.1, FCS_RBG_EXT.1, FCS_STG_EXT.1, FCS_TLSS_EXT.1, FCS_TLSS_EXT.2, FCS_TLSC_EXT.2, FCS_TLSS_EXT.2.4, FCS_CDP_EXT, FCS_CKM_EXT, FCS_RBG_EXT, FCS_STG_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FCS_CDP_EXT.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.1.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_CKM_EXT.5.1, FCS_CKM_EXT.5.2, FCS_CKM_EXT.7.1, FCS_CKM_EXT.7.2, FCS_CKM_EXT.7.3, FCS_CKM_EXT.7.4, FCS_CKM_EXT.8.1, FCS_CKM_EXT.8.2, FCS_CKM_EXT.8.3, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STG_EXT.1.1, FCS_TLSS_EXT.1.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.2.5, FCS_TLSS_EXT.2.6, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.2.2, FCS_TLSC_EXT.2.3, FCS_TLSC_EXT.2.4, FCS_TLSC_EXT.2.5, FCS_CKM.4, FDP_CER_EXT.1, FDP_CER_EXT.2, FDP_CER_EXT.3, FDP_CSI_EXT.1, FDP_RIP.1, FDP_CRL_EXT.1, FDP_ITT.1, FDP_STG_EXT.1, FDP_CER_EXT, FDP_CSI_EXT, FDP_CRL_EXT, FDP_STG_EXT, FDP_CER_EXT.1.1, FDP_CER_EXT.1.2, FDP_CER_EXT.1.3, FDP_CER_EXT.2.1, FDP_CER_EXT.3.1, FDP_CSI_EXT.1.1, FDP_CSI_EXT.1.2, FDP_RIP.1.1, FDP_CRL_EXT.1.1, FDP_ITT.1.1, FIA_UAU_EXT.1, FIA_UIA_EXT.1, FIA_ESTS_EXT.1, FIA_UAU_EXT, FIA_UIA_EXT, FIA_ESTS_EXT, FIA_UAU_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UIA_EXT.1.3, FIA_ESTS_EXT.1.1, FIA_ESTS_EXT.1.2, FIA_ESTS_EXT.1.3, FIA_ESTS_EXT.1.4, FIA_UID.1, FMT_MOF.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_FLS.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_RCV.1, FPT_SKP_EXT.1, FPT_STM.1, FPT_TUD_EXT.1, FPT_TST_EXT.2, FPT_ITT.1, FPT_KST_EXT, FPT_SKP_EXT, FPT_TUD_EXT, FPT_TST_EXT, FPT_FLS.1.1, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_RCV.1.1, FPT_SKP_EXT.1.1, FPT_STM.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.1.4, FPT_TST_EXT.2.1, FPT_TST_EXT.2.2, FPT_ITT.1.1, FTA_SSL.4, FTA_TAB.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_TRP.1, FTP_ITC.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC.1.1, FTP_ITC.1.2Standards
FIPS 140-2, FIPS 201-2, FIPS PUB 186-4, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, RFC 6960, RFC 5019, RFC 5280, RFC 8954, RFC 8017, RFC 2818, RFC 5246, RFC 4346, RFC 5288, RFC 3268, RFC 5289, RFC 4492, RFC 6125, RFC 8603, RFC 7030, ICAO, X.509, x.509Technical reports
BSI TR-03110File metadata
Author | Mihály Pajerich |
---|---|
Creation date | D:20230419164259+05'00' |
Modification date | D:20230419164259+05'00' |
Pages | 73 |
Creator | Microsoft® Word 2019 |
Producer | Microsoft® Word 2019 |
Heuristics ?
Extracted SARs
ASE_SPD.1, ASE_INT.1, ATE_DPT.1, AGD_OPE.1, ALC_LCD.1, AVA_VAN.3, ADV_FSP.4, ADV_TDS.3, ATE_COV.2, ADV_IMP.1, AGD_PRE.1, ASE_CCL.1, ATE_IND.2, ATE_FUN.1, ASE_ECD.1, ALC_CMC.4, ALC_CMS.4, ASE_OBJ.2, ALC_FLR.3, ALC_DVS.1, ADV_ARC.1, ALC_DEL.1, ASE_TSS.1, ASE_REQ.2, ALC_TAT.1Scheme data ?
Title | ADSS PKI Server v8 | |
---|---|---|
Supplier | Ascertia | |
Level | EAL4 | |
Certification Date | 17 Aprile 2023 | |
Report Link It | https://www.ocsi.gov.it/documenti/certificazioni/ascertia/pkiserver8/cr_adss-pki-server-v8_v1.0_it.pdf | |
Report Link En | https://www.ocsi.gov.it/documenti/certificazioni/ascertia/pkiserver8/cr_adss-pki-server-v8_v1.0_en.pdf | |
Target Link | https://www.ocsi.gov.it/documenti/certificazioni/ascertia/pkiserver8/st_adss-pki-server-v8_v9.pdf |
References ?
No references are available for this certificate.
Updates ?
-
30.10.2024 The certificate data changed.
Certificate changed
The security_level was updated.
- The new value is
{'_type': 'Set', 'elements': ['ALC_FLR.3', 'EAL4+']}
.
The Maintenance Updates of the certificate were updated.
- The new value is
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2024-10-17', 'maintenance_title': 'OCSI/MNT/ASC/01/2024/RM - Note: addition of ALC_FLR.3', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/mr_adss-pki-server-v8_v.1.0_en.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_mnt_adss-pki-server-v8_v11.pdf'}]}
.
The computed heuristics were updated.
- The extracted_sars property was updated, with the
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}]}
values added.
- The new value is
-
30.09.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was set to
{'title': 'ADSS PKI Server v8', 'supplier': ' Ascertia', 'level': ' EAL4', 'certification_date': ' 17 Aprile 2023', 'report_link_it': 'https://www.ocsi.gov.it/documenti/certificazioni/ascertia/pkiserver8/cr_adss-pki-server-v8_v1.0_it.pdf', 'report_link_en': 'https://www.ocsi.gov.it/documenti/certificazioni/ascertia/pkiserver8/cr_adss-pki-server-v8_v1.0_en.pdf', 'target_link': 'https://www.ocsi.gov.it/documenti/certificazioni/ascertia/pkiserver8/st_adss-pki-server-v8_v9.pdf'}
.
- The scheme_data property was set to
-
16.09.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was set to
None
.
- The scheme_data property was set to
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '03a8fca508e1fdc36debacea63b0ac206632fe0df129ba43c6ac0b02fe773150', 'txt_hash': 'fea04851627138904ae15e29ebdc3fbad43574471db64edfe0c8086750a345d9'}
data. - The cert property was updated, with the
{'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd074b28f364c64af24a3d4cc887663462dd450862150d6d34ba9d0e69625a456', 'txt_hash': '2d55398b633ad4becca0c9a4b8417feaab105924ce722eb3c798136833f5874c'}
data.
The PDF extraction data was updated.
- The st_metadata property was set to
{'pdf_file_size_bytes': 1112908, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 73, '/Author': 'Mihály Pajerich', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20230419164259+05'00'", '/ModDate': "D:20230419164259+05'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0286', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0375', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0415', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0278', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0500', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0353', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0276', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0348', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0328', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0294', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0599', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0522', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0287']}}
. - The cert_metadata property was set to
{'pdf_file_size_bytes': 132059, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 't.inzerilli', '/CreationDate': "D:20230419150931+02'00'", '/ModDate': "D:20230419150931+02'00'", '/Producer': 'Microsoft: Print To PDF', '/Title': 'Certification Report "ADSS PKI Server v8".pdf', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 2, 'EAL4': 5, 'EAL 4': 2}}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_ADP_EXT.1': 12, 'FAU_SAR.1': 6, 'FAU_SAR.3': 7, 'FAU_STG_EXT.1': 7, 'FAU_GCR_EXT.1': 6, 'FAU_GEN.1': 6, 'FAU_GEN.2': 8, 'FAU_STG.4': 8, 'FAU_SCR_EXT.1': 7, 'FAU_ADP_EXT': 1, 'FAU_STG_EXT': 1, 'FAU_GCR_EXT': 1, 'FAU_SCR_EXT': 1, 'FAU_ADP_EXT.1.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.3.1': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_GCR_EXT.1.1': 3, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.4.1': 1, 'FAU_SCR_EXT.1.1': 1}, 'FCO': {'FCO_NRO_EXT.2': 7, 'FCO_NRR_EXT.2': 5, 'FCO_NRO_EXT': 1, 'FCO_NRR_EXT': 1, 'FCO_NRO_EXT.2.1': 1, 'FCO_NRO_EXT.2.2': 1, 'FCO_NRO_EXT.2.3': 1, 'FCO_NRO_EXT.2.4': 1, 'FCO_NRO_EXT.2.5': 1, 'FCO_NRR_EXT.2.1': 1}, 'FCS': {'FCS_CDP_EXT.1': 20, 'FCS_CKM.1': 12, 'FCS_CKM.2': 9, 'FCS_CKM_EXT.1': 19, 'FCS_CKM_EXT.4': 10, 'FCS_CKM_EXT.5': 9, 'FCS_CKM_EXT.7': 9, 'FCS_CKM_EXT.8': 10, 'FCS_COP.1': 54, 'FCS_RBG_EXT.1': 19, 'FCS_STG_EXT.1': 9, 'FCS_TLSS_EXT.1': 10, 'FCS_TLSS_EXT.2': 8, 'FCS_TLSC_EXT.2': 9, 'FCS_TLSS_EXT.2.4': 2, 'FCS_CDP_EXT': 1, 'FCS_CKM_EXT': 5, 'FCS_RBG_EXT': 1, 'FCS_STG_EXT': 1, 'FCS_TLSC_EXT': 1, 'FCS_TLSS_EXT': 2, 'FCS_CDP_EXT.1.1': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM_EXT.1.1': 3, 'FCS_CKM_EXT.4.1': 1, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.7.1': 1, 'FCS_CKM_EXT.7.2': 1, 'FCS_CKM_EXT.7.3': 1, 'FCS_CKM_EXT.7.4': 1, 'FCS_CKM_EXT.8.1': 1, 'FCS_CKM_EXT.8.2': 1, 'FCS_CKM_EXT.8.3': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_STG_EXT.1.1': 1, 'FCS_TLSS_EXT.1.1': 1, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.2.5': 1, 'FCS_TLSS_EXT.2.6': 1, 'FCS_TLSC_EXT.2.1': 1, 'FCS_TLSC_EXT.2.2': 1, 'FCS_TLSC_EXT.2.3': 1, 'FCS_TLSC_EXT.2.4': 1, 'FCS_TLSC_EXT.2.5': 1, 'FCS_CKM.4': 1}, 'FDP': {'FDP_CER_EXT.1': 9, 'FDP_CER_EXT.2': 6, 'FDP_CER_EXT.3': 7, 'FDP_CSI_EXT.1': 7, 'FDP_RIP.1': 7, 'FDP_CRL_EXT.1': 8, 'FDP_ITT.1': 10, 'FDP_STG_EXT.1': 7, 'FDP_CER_EXT': 3, 'FDP_CSI_EXT': 1, 'FDP_CRL_EXT': 1, 'FDP_STG_EXT': 1, 'FDP_CER_EXT.1.1': 1, 'FDP_CER_EXT.1.2': 1, 'FDP_CER_EXT.1.3': 1, 'FDP_CER_EXT.2.1': 1, 'FDP_CER_EXT.3.1': 1, 'FDP_CSI_EXT.1.1': 1, 'FDP_CSI_EXT.1.2': 1, 'FDP_RIP.1.1': 1, 'FDP_CRL_EXT.1.1': 1, 'FDP_ITT.1.1': 2}, 'FIA': {'FIA_UAU_EXT.1': 8, 'FIA_UIA_EXT.1': 10, 'FIA_ESTS_EXT.1': 13, 'FIA_UAU_EXT': 1, 'FIA_UIA_EXT': 1, 'FIA_ESTS_EXT': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UIA_EXT.1.3': 1, 'FIA_ESTS_EXT.1.1': 1, 'FIA_ESTS_EXT.1.2': 1, 'FIA_ESTS_EXT.1.3': 1, 'FIA_ESTS_EXT.1.4': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_MOF.1': 48, 'FMT_MTD.1': 10, 'FMT_SMF.1': 7, 'FMT_SMR.2': 10, 'FMT_MOF.1.1': 5, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 3, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_FLS.1': 7, 'FPT_KST_EXT.1': 7, 'FPT_KST_EXT.2': 8, 'FPT_RCV.1': 7, 'FPT_SKP_EXT.1': 8, 'FPT_STM.1': 6, 'FPT_TUD_EXT.1': 8, 'FPT_TST_EXT.2': 9, 'FPT_ITT.1': 9, 'FPT_KST_EXT': 2, 'FPT_SKP_EXT': 1, 'FPT_TUD_EXT': 1, 'FPT_TST_EXT': 1, 'FPT_FLS.1.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_RCV.1.1': 1, 'FPT_SKP_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.1.4': 1, 'FPT_TST_EXT.2.1': 1, 'FPT_TST_EXT.2.2': 1, 'FPT_ITT.1.1': 2}, 'FTA': {'FTA_SSL.4': 8, 'FTA_TAB.1': 6, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 2}, 'FTP': {'FTP_TRP.1': 8, 'FTP_ITC.1': 8, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1}}, 'cc_claims': {'O': {'O.AUDIT_LOSS_RESPONSE': 3, 'O.AUDIT_PROTECTION': 4, 'O.CERTIFICATES': 3, 'O.CONFIGURATION_MANAGEMENT': 2, 'O.INTEGRITY_PROTECTION': 3, 'O.NON_REPUDIATION': 3, 'O.PROTECTED_COMMUNICATIONS': 3, 'O.RECOVERY': 4, 'O.RESIDUAL_INFORMATION_CLEARING': 3, 'O.SYSTEM_MONITORING': 3, 'O.TOE_ADMINISTRATION': 4, 'O.TSF_SELF_TEST': 3, 'O.VERIFIABLE_UPDATES': 4, 'O.DISPLAY_BANNER': 2, 'O.CONFIGURATION_MANAGEMEN': 1, 'O.CONFIGURATION_MANAGEME': 1, 'O.PROTECTED_COMMUNICATION': 1}, 'T': {'T.PRIVILEGED_USER_ERROR': 3, 'T.UNAUTHENTICATED_TRANSACTIONS': 2, 'T.UNAUTHORIZED_UPDATE': 3, 'T.USER_DATA_REUSE': 3, 'T.WEAK_CRYPTO': 3, 'T.TSF_FAILURE': 2, 'T.UNAUTHORIZED_ACCESS': 1, 'T.UNDETECTED_ACTIONS': 2, 'T.UNAUTHENTICATED_TRANSACTION': 1, 'T.UNAUTHORIZED_ACCE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 3, 'A.PHYSICAL': 3, 'A.TRUSTED_ADMIN': 2}, 'OE': {'OE.CERT_REPOSITORY': 3, 'OE.AUDIT_RETENTION': 3, 'OE.CRYPTOGRAPHY': 4, 'OE.NO_GENERAL_PURPOSE': 3, 'OE.PHYSICAL': 3, 'OE.TOE_ADMINISTRATION': 5, 'OE.TRUSTED_ADMIN': 3, 'OE.TRUSTED_PLATFORM': 4, 'OE.AUDIT_STORAGE': 2, 'OE.SESSION_PROTECTION_LOCAL': 3, 'OE.SESSION_PROTECTION_REMOTE': 1, 'OE.SESSION_PROTECTION_REMOT': 1, 'OE.SESSION_PROTECTION_REMO': 1}}, 'vendor': {'Thales': {'Thales': 2}, 'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 16}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 23, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 10}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 6, 'DH': 1, 'DHE': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1, 'SHA-1': 3}, 'SHA2': {'SHA-256': 4, 'SHA-512': 5, 'SHA256': 1, 'SHA-384': 4, 'SHA-2': 1}, 'SHA3': {'SHA-3': 1, 'SHA3-256': 1, 'SHA3-384': 1, 'SHA3-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 2, 'SSL 2.0': 2, 'SSL 3.0': 3, 'SSL2.0': 1}, 'TLS': {'TLS': 66, 'TLS v1.2': 5, 'TLS 1.2': 4, 'TLS 1.1': 3, 'TLS 1.0': 2, 'TLS1.0': 1}}, 'IKE': {'IKE': 1}, 'IPsec': {'IPsec': 3}, 'VPN': {'VPN': 2}, 'PGP': {'PGP': 1}}, 'randomness': {'PRNG': {'DRBG': 1}, 'RNG': {'RBG': 8}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'GCM': {'GCM': 1}, 'CCM': {'CCM': 2}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4, 'secp256r1': 5, 'secp384r1': 5, 'secp521r1': 5}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03110': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2, 'FIPS 201-2': 1, 'FIPS PUB 186-4': 4}, 'NIST': {'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 2}, 'RFC': {'RFC 6960': 7, 'RFC 5019': 1, 'RFC 5280': 8, 'RFC 8954': 2, 'RFC 8017': 1, 'RFC 2818': 1, 'RFC 5246': 6, 'RFC 4346': 3, 'RFC 5288': 6, 'RFC 3268': 6, 'RFC 5289': 11, 'RFC 4492': 4, 'RFC 6125': 1, 'RFC 8603': 1, 'RFC 7030': 4}, 'ICAO': {'ICAO': 1}, 'X509': {'X.509': 13, 'x.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'java': {'java.security': 1}}, 'certification_process': {}}
. - The cert_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 2}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_filename property was set to
st_adss-pki-server-v8_v9.pdf
. - The cert_filename property was set to
FP_cr_adss-pki-server-v8_v1.0_en.pdf
.
- The st property was updated, with the
-
19.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2a47f9ec9f828ffdeed314d61c1a474ab071a08c9252e883b558671d034f8c38', 'txt_hash': 'c730a8161b0348927e20dd9fc6759477296181613305a3f19395b10380a3e560'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 645621, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 31, '/Title': 'Certification Report "ADSS PKI Server v8"', '/Author': 'OCSI', '/Creator': 'Microsoft® Word per Microsoft 365', '/CreationDate': "D:20230419124733+02'00'", '/ModDate': "D:20230419124733+02'00'", '/Producer': 'Microsoft® Word per Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The report_frontpage property was set to
{}
. - The report_keywords property was set to
{'cc_cert_id': {'IT': {'OCSI/CERT/CCL/07/2022/RC': 31}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 12, 'EAL2': 4, 'EAL 4': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.J': 1}}, 'vendor': {'Thales': {'Thales': 1}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'CCLab': {'CCLab Software Laboratory': 5}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}, 'constructions': {'MAC': {'HMAC': 8}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 17, 'TLS v1.2': 4}}, 'VPN': {'VPN': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03110-1': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 6, 'ISO/IEC 18045:2008': 2}, 'X509': {'X.509': 4}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The report_filename property was set to
cr_adss-pki-server-v8_v1.0_en.pdf
.
The computed heuristics were updated.
- The cert_id property was set to
OCSI/CERT/CCL/07/2022/RC
. - The extracted_sars property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}]}
.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_adss-pki-server-v8_v1.0_en.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_adss-pki-server-v8_v9.pdf
.
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The cert property was updated, with the
{'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The st_metadata property was set to
None
. - The cert_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The st_keywords property was set to
None
. - The cert_keywords property was set to
None
. - The report_filename property was set to
None
. - The st_filename property was set to
None
. - The cert_filename property was set to
None
.
The computed heuristics were updated.
- The cert_id property was set to
None
. - The extracted_sars property was set to
None
.
- The new value is
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name ADSS PKI Server v8 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Key Management Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/FP_cr_adss-pki-server-v8_v1.0_en.pdf",
"dgst": "d16928d6b4a6cd39",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "OCSI/CERT/CCL/07/2022/RC",
"cert_lab": null,
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_TDS",
"level": 3
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TAT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_DEL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_DVS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 3
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 4
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_ARC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_IMP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_FUN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_COV",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_DPT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_LCD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_FLR",
"level": 3
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"-"
]
},
"indirect_transitive_cves": null,
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"certification_date": " 17 Aprile 2023",
"level": " EAL4",
"report_link_en": "https://www.ocsi.gov.it/documenti/certificazioni/ascertia/pkiserver8/cr_adss-pki-server-v8_v1.0_en.pdf",
"report_link_it": "https://www.ocsi.gov.it/documenti/certificazioni/ascertia/pkiserver8/cr_adss-pki-server-v8_v1.0_it.pdf",
"supplier": " Ascertia",
"target_link": "https://www.ocsi.gov.it/documenti/certificazioni/ascertia/pkiserver8/st_adss-pki-server-v8_v9.pdf",
"title": "ADSS PKI Server v8"
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
"maintenance_date": "2024-10-17",
"maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/mr_adss-pki-server-v8_v.1.0_en.pdf",
"maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_mnt_adss-pki-server-v8_v11.pdf",
"maintenance_title": "OCSI/MNT/ASC/01/2024/RM - Note: addition of ALC_FLR.3"
}
]
},
"manufacturer": "Ascertia Ltd.",
"manufacturer_web": "https://www.ascertia.com/",
"name": "ADSS PKI Server v8",
"not_valid_after": "2028-04-17",
"not_valid_before": "2023-04-17",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "FP_cr_adss-pki-server-v8_v1.0_en.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {
"EAL": {
"EAL2": 2,
"EAL4": 1
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"ISO": {
"ISO/IEC 15408": 4
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/Author": "t.inzerilli",
"/CreationDate": "D:20230419150931+02\u002700\u0027",
"/ModDate": "D:20230419150931+02\u002700\u0027",
"/Producer": "Microsoft: Print To PDF",
"/Title": "Certification Report \"ADSS PKI Server v8\".pdf",
"pdf_file_size_bytes": 132059,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 1
},
"report_filename": "cr_adss-pki-server-v8_v1.0_en.pdf",
"report_frontpage": {},
"report_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 2
}
}
},
"cc_cert_id": {
"IT": {
"OCSI/CERT/CCL/07/2022/RC": 31
}
},
"cc_claims": {
"O": {
"O.J": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_ARC.1": 1,
"ADV_FSP.4": 1,
"ADV_IMP.1": 1,
"ADV_TDS.3": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.4": 1,
"ALC_CMS.4": 1,
"ALC_DEL.1": 1,
"ALC_DVS.1": 1,
"ALC_FLR": 1,
"ALC_LCD.1": 1,
"ALC_TAT.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.2": 1,
"ASE_REQ.2": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_COV.2": 1,
"ATE_DPT.1": 1,
"ATE_FUN.1": 1,
"ATE_IND.2": 1
},
"AVA": {
"AVA_VAN.3": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 4": 2,
"EAL2": 4,
"EAL4": 12
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"TLS": {
"TLS": {
"TLS": 17,
"TLS v1.2": 4
}
},
"VPN": {
"VPN": 1
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"CCLab": {
"CCLab Software Laboratory": 5
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 1,
"CCMB-2017-04-002": 1,
"CCMB-2017-04-003": 1,
"CCMB-2017-04-004": 1
},
"ISO": {
"ISO/IEC 15408": 6,
"ISO/IEC 18045:2008": 2
},
"X509": {
"X.509": 4
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 5
}
},
"constructions": {
"MAC": {
"HMAC": 8
}
}
},
"technical_report_id": {
"BSI": {
"BSI TR-03110-1": 1
}
},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Microsoft": {
"Microsoft": 1
},
"Thales": {
"Thales": 1
}
},
"vulnerability": {}
},
"report_metadata": {
"/Author": "OCSI",
"/CreationDate": "D:20230419124733+02\u002700\u0027",
"/Creator": "Microsoft\u00ae Word per Microsoft 365",
"/ModDate": "D:20230419124733+02\u002700\u0027",
"/Producer": "Microsoft\u00ae Word per Microsoft 365",
"/Title": "Certification Report \"ADSS PKI Server v8\"",
"pdf_file_size_bytes": 645621,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 31
},
"st_filename": "st_adss-pki-server-v8_v9.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 3
},
"ECDSA": {
"ECDSA": 10
}
},
"FF": {
"DH": {
"DH": 1,
"DHE": 1,
"Diffie-Hellman": 6
},
"DSA": {
"DSA": 1
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.NO_GENERAL_PURPOSE": 3,
"A.PHYSICAL": 3,
"A.TRUSTED_ADMIN": 2
},
"O": {
"O.AUDIT_LOSS_RESPONSE": 3,
"O.AUDIT_PROTECTION": 4,
"O.CERTIFICATES": 3,
"O.CONFIGURATION_MANAGEME": 1,
"O.CONFIGURATION_MANAGEMEN": 1,
"O.CONFIGURATION_MANAGEMENT": 2,
"O.DISPLAY_BANNER": 2,
"O.INTEGRITY_PROTECTION": 3,
"O.NON_REPUDIATION": 3,
"O.PROTECTED_COMMUNICATION": 1,
"O.PROTECTED_COMMUNICATIONS": 3,
"O.RECOVERY": 4,
"O.RESIDUAL_INFORMATION_CLEARING": 3,
"O.SYSTEM_MONITORING": 3,
"O.TOE_ADMINISTRATION": 4,
"O.TSF_SELF_TEST": 3,
"O.VERIFIABLE_UPDATES": 4
},
"OE": {
"OE.AUDIT_RETENTION": 3,
"OE.AUDIT_STORAGE": 2,
"OE.CERT_REPOSITORY": 3,
"OE.CRYPTOGRAPHY": 4,
"OE.NO_GENERAL_PURPOSE": 3,
"OE.PHYSICAL": 3,
"OE.SESSION_PROTECTION_LOCAL": 3,
"OE.SESSION_PROTECTION_REMO": 1,
"OE.SESSION_PROTECTION_REMOT": 1,
"OE.SESSION_PROTECTION_REMOTE": 1,
"OE.TOE_ADMINISTRATION": 5,
"OE.TRUSTED_ADMIN": 3,
"OE.TRUSTED_PLATFORM": 4
},
"T": {
"T.PRIVILEGED_USER_ERROR": 3,
"T.TSF_FAILURE": 2,
"T.UNAUTHENTICATED_TRANSACTION": 1,
"T.UNAUTHENTICATED_TRANSACTIONS": 2,
"T.UNAUTHORIZED_ACCE": 1,
"T.UNAUTHORIZED_ACCESS": 1,
"T.UNAUTHORIZED_UPDATE": 3,
"T.UNDETECTED_ACTIONS": 2,
"T.USER_DATA_REUSE": 3,
"T.WEAK_CRYPTO": 3
}
},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {
"EAL": {
"EAL 4": 2,
"EAL4": 5,
"EAL4+": 2
}
},
"cc_sfr": {
"FAU": {
"FAU_ADP_EXT": 1,
"FAU_ADP_EXT.1": 12,
"FAU_ADP_EXT.1.1": 1,
"FAU_GCR_EXT": 1,
"FAU_GCR_EXT.1": 6,
"FAU_GCR_EXT.1.1": 3,
"FAU_GEN.1": 6,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 1,
"FAU_GEN.2": 8,
"FAU_GEN.2.1": 1,
"FAU_SAR.1": 6,
"FAU_SAR.1.1": 1,
"FAU_SAR.1.2": 1,
"FAU_SAR.3": 7,
"FAU_SAR.3.1": 1,
"FAU_SCR_EXT": 1,
"FAU_SCR_EXT.1": 7,
"FAU_SCR_EXT.1.1": 1,
"FAU_STG.4": 8,
"FAU_STG.4.1": 1,
"FAU_STG_EXT": 1,
"FAU_STG_EXT.1": 7,
"FAU_STG_EXT.1.1": 1
},
"FCO": {
"FCO_NRO_EXT": 1,
"FCO_NRO_EXT.2": 7,
"FCO_NRO_EXT.2.1": 1,
"FCO_NRO_EXT.2.2": 1,
"FCO_NRO_EXT.2.3": 1,
"FCO_NRO_EXT.2.4": 1,
"FCO_NRO_EXT.2.5": 1,
"FCO_NRR_EXT": 1,
"FCO_NRR_EXT.2": 5,
"FCO_NRR_EXT.2.1": 1
},
"FCS": {
"FCS_CDP_EXT": 1,
"FCS_CDP_EXT.1": 20,
"FCS_CDP_EXT.1.1": 2,
"FCS_CKM.1": 12,
"FCS_CKM.1.1": 1,
"FCS_CKM.2": 9,
"FCS_CKM.2.1": 1,
"FCS_CKM.4": 1,
"FCS_CKM_EXT": 5,
"FCS_CKM_EXT.1": 19,
"FCS_CKM_EXT.1.1": 3,
"FCS_CKM_EXT.4": 10,
"FCS_CKM_EXT.4.1": 1,
"FCS_CKM_EXT.4.2": 1,
"FCS_CKM_EXT.5": 9,
"FCS_CKM_EXT.5.1": 1,
"FCS_CKM_EXT.5.2": 1,
"FCS_CKM_EXT.7": 9,
"FCS_CKM_EXT.7.1": 1,
"FCS_CKM_EXT.7.2": 1,
"FCS_CKM_EXT.7.3": 1,
"FCS_CKM_EXT.7.4": 1,
"FCS_CKM_EXT.8": 10,
"FCS_CKM_EXT.8.1": 1,
"FCS_CKM_EXT.8.2": 1,
"FCS_CKM_EXT.8.3": 1,
"FCS_COP.1": 54,
"FCS_COP.1.1": 4,
"FCS_RBG_EXT": 1,
"FCS_RBG_EXT.1": 19,
"FCS_RBG_EXT.1.1": 2,
"FCS_RBG_EXT.1.2": 2,
"FCS_STG_EXT": 1,
"FCS_STG_EXT.1": 9,
"FCS_STG_EXT.1.1": 1,
"FCS_TLSC_EXT": 1,
"FCS_TLSC_EXT.2": 9,
"FCS_TLSC_EXT.2.1": 1,
"FCS_TLSC_EXT.2.2": 1,
"FCS_TLSC_EXT.2.3": 1,
"FCS_TLSC_EXT.2.4": 1,
"FCS_TLSC_EXT.2.5": 1,
"FCS_TLSS_EXT": 2,
"FCS_TLSS_EXT.1": 10,
"FCS_TLSS_EXT.1.1": 1,
"FCS_TLSS_EXT.1.2": 1,
"FCS_TLSS_EXT.1.3": 1,
"FCS_TLSS_EXT.2": 8,
"FCS_TLSS_EXT.2.1": 1,
"FCS_TLSS_EXT.2.2": 1,
"FCS_TLSS_EXT.2.3": 1,
"FCS_TLSS_EXT.2.4": 2,
"FCS_TLSS_EXT.2.5": 1,
"FCS_TLSS_EXT.2.6": 1
},
"FDP": {
"FDP_CER_EXT": 3,
"FDP_CER_EXT.1": 9,
"FDP_CER_EXT.1.1": 1,
"FDP_CER_EXT.1.2": 1,
"FDP_CER_EXT.1.3": 1,
"FDP_CER_EXT.2": 6,
"FDP_CER_EXT.2.1": 1,
"FDP_CER_EXT.3": 7,
"FDP_CER_EXT.3.1": 1,
"FDP_CRL_EXT": 1,
"FDP_CRL_EXT.1": 8,
"FDP_CRL_EXT.1.1": 1,
"FDP_CSI_EXT": 1,
"FDP_CSI_EXT.1": 7,
"FDP_CSI_EXT.1.1": 1,
"FDP_CSI_EXT.1.2": 1,
"FDP_ITT.1": 10,
"FDP_ITT.1.1": 2,
"FDP_RIP.1": 7,
"FDP_RIP.1.1": 1,
"FDP_STG_EXT": 1,
"FDP_STG_EXT.1": 7
},
"FIA": {
"FIA_ESTS_EXT": 1,
"FIA_ESTS_EXT.1": 13,
"FIA_ESTS_EXT.1.1": 1,
"FIA_ESTS_EXT.1.2": 1,
"FIA_ESTS_EXT.1.3": 1,
"FIA_ESTS_EXT.1.4": 1,
"FIA_UAU_EXT": 1,
"FIA_UAU_EXT.1": 8,
"FIA_UAU_EXT.1.1": 1,
"FIA_UIA_EXT": 1,
"FIA_UIA_EXT.1": 10,
"FIA_UIA_EXT.1.1": 1,
"FIA_UIA_EXT.1.2": 1,
"FIA_UIA_EXT.1.3": 1,
"FIA_UID.1": 1
},
"FMT": {
"FMT_MOF.1": 48,
"FMT_MOF.1.1": 5,
"FMT_MTD.1": 10,
"FMT_MTD.1.1": 1,
"FMT_SMF.1": 7,
"FMT_SMF.1.1": 1,
"FMT_SMR.2": 10,
"FMT_SMR.2.1": 3,
"FMT_SMR.2.2": 1,
"FMT_SMR.2.3": 1
},
"FPT": {
"FPT_FLS.1": 7,
"FPT_FLS.1.1": 1,
"FPT_ITT.1": 9,
"FPT_ITT.1.1": 2,
"FPT_KST_EXT": 2,
"FPT_KST_EXT.1": 7,
"FPT_KST_EXT.1.1": 1,
"FPT_KST_EXT.2": 8,
"FPT_KST_EXT.2.1": 1,
"FPT_RCV.1": 7,
"FPT_RCV.1.1": 1,
"FPT_SKP_EXT": 1,
"FPT_SKP_EXT.1": 8,
"FPT_SKP_EXT.1.1": 1,
"FPT_STM.1": 6,
"FPT_STM.1.1": 1,
"FPT_TST_EXT": 1,
"FPT_TST_EXT.2": 9,
"FPT_TST_EXT.2.1": 1,
"FPT_TST_EXT.2.2": 1,
"FPT_TUD_EXT": 1,
"FPT_TUD_EXT.1": 8,
"FPT_TUD_EXT.1.1": 1,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.1.3": 1,
"FPT_TUD_EXT.1.4": 1
},
"FTA": {
"FTA_SSL.4": 8,
"FTA_SSL.4.1": 1,
"FTA_TAB.1": 6,
"FTA_TAB.1.1": 2
},
"FTP": {
"FTP_ITC.1": 8,
"FTP_ITC.1.1": 1,
"FTP_ITC.1.2": 1,
"FTP_TRP.1": 8,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 1
},
"CCM": {
"CCM": 2
},
"GCM": {
"GCM": 1
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IKE": {
"IKE": 1
},
"IPsec": {
"IPsec": 3
},
"PGP": {
"PGP": 1
},
"SSH": {
"SSH": 1
},
"TLS": {
"SSL": {
"SSL": 2,
"SSL 2.0": 2,
"SSL 3.0": 3,
"SSL2.0": 1
},
"TLS": {
"TLS": 66,
"TLS 1.0": 2,
"TLS 1.1": 3,
"TLS 1.2": 4,
"TLS v1.2": 5,
"TLS1.0": 1
}
},
"VPN": {
"VPN": 2
}
},
"crypto_scheme": {
"KEX": {
"Key Exchange": 1
},
"MAC": {
"MAC": 1
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 4,
"P-384": 4,
"P-521": 4,
"secp256r1": 5,
"secp384r1": 5,
"secp521r1": 5
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 3,
"SHA1": 1
},
"SHA2": {
"SHA-2": 1,
"SHA-256": 4,
"SHA-384": 4,
"SHA-512": 5,
"SHA256": 1
},
"SHA3": {
"SHA-3": 1,
"SHA3-256": 1,
"SHA3-384": 1,
"SHA3-512": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {
"java": {
"java.security": 1
}
},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 1
},
"RNG": {
"RBG": 8
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 140-2": 2,
"FIPS 201-2": 1,
"FIPS PUB 186-4": 4
},
"ICAO": {
"ICAO": 1
},
"NIST": {
"NIST SP 800-38A": 1,
"NIST SP 800-38D": 1,
"NIST SP 800-57": 2
},
"RFC": {
"RFC 2818": 1,
"RFC 3268": 6,
"RFC 4346": 3,
"RFC 4492": 4,
"RFC 5019": 1,
"RFC 5246": 6,
"RFC 5280": 8,
"RFC 5288": 6,
"RFC 5289": 11,
"RFC 6125": 1,
"RFC 6960": 7,
"RFC 7030": 4,
"RFC 8017": 1,
"RFC 8603": 1,
"RFC 8954": 2
},
"X509": {
"X.509": 13,
"x.509": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 16
}
},
"DES": {
"DES": {
"DES": 1
}
},
"constructions": {
"MAC": {
"HMAC": 23,
"HMAC-SHA-256": 1
}
}
},
"technical_report_id": {
"BSI": {
"BSI TR-03110": 1
}
},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 3,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
"TLS_RSA_WITH_AES_128_CBC_SHA": 3,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
"TLS_RSA_WITH_AES_128_GCM_SHA256": 3,
"TLS_RSA_WITH_AES_256_CBC_SHA": 3,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 3
}
},
"vendor": {
"Microsoft": {
"Microsoft": 2
},
"Thales": {
"Thales": 2
}
},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Mih\u00e1ly Pajerich",
"/CreationDate": "D:20230419164259+05\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2019",
"/ModDate": "D:20230419164259+05\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2019",
"pdf_file_size_bytes": 1112908,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0278",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0375",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0500",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0353",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0415",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0348",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0276",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0286",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0522",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0328",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0599",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0294",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0287"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 73
}
},
"protection_profiles": {
"_type": "Set",
"elements": []
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_adss-pki-server-v8_v1.0_en.pdf",
"scheme": "IT",
"security_level": {
"_type": "Set",
"elements": [
"ALC_FLR.3",
"EAL4+"
]
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_adss-pki-server-v8_v9.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": true,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "d074b28f364c64af24a3d4cc887663462dd450862150d6d34ba9d0e69625a456",
"txt_hash": "2d55398b633ad4becca0c9a4b8417feaab105924ce722eb3c798136833f5874c"
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "2a47f9ec9f828ffdeed314d61c1a474ab071a08c9252e883b558671d034f8c38",
"txt_hash": "c730a8161b0348927e20dd9fc6759477296181613305a3f19395b10380a3e560"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "03a8fca508e1fdc36debacea63b0ac206632fe0df129ba43c6ac0b02fe773150",
"txt_hash": "fea04851627138904ae15e29ebdc3fbad43574471db64edfe0c8086750a345d9"
}
},
"status": "active"
}