Public Key Infrastructure Framework (PKIF) Version 1.2

CSV information ?

Status archived
Valid from 08.08.2006
Valid until 07.09.2012
Scheme 🇺🇸 US
Manufacturer United States Marine Corps
Category Key Management Systems
Security level EAL4+, ALC_FLR.1

Heuristics summary ?

Certificate ID: CCEVS-VR-0022-2006

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
DES, HMAC
Schemes
PKE

Vendor
Microsoft

Security level
EAL 4, EAL4, EAL 4 augmented, EAL4 augmented
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FCS_CRM_FPS.1, FDP_CPD.1, FDP_ETC_SIG.1, FDP_ITC_SIG.1, FDP_DAU_SIG.1, FDP_ETC_ENC.1, FDP_DAU_ENC.1, FDP_ITC_ENC.1, FDP_DAU_OCS.1, FDP_DAU_CRL.1, FDP_ACC.1, FDP_ACF.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FPT_RVM.1, FPT_SEP.1, FPT_STM.1
Certificates
CCEVS-VR-06-0022

Side-channel analysis
malfunction

Standards
FIPS 140, FIPS 140-2, RFC3280, RFC 3369, X.509, CCIMB-2004-01-002

File metadata

Title CCEVS-VR-06-0010
Author Rick Murphy
Creation date D:20060915130130-04'00'
Modification date D:20060915130151-04'00'
Pages 20
Creator Acrobat PDFMaker 7.0 for Word
Producer Acrobat Distiller 7.0 (Windows)

Frontpage

Certificate ID CCEVS-VR-06-0022
Certified item United States Marine Corps Public Key Infrastructure Framework (PKIF) Version 1.2
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
DES, HMAC
Asymmetric Algorithms
ECDH, DH, DSA
Schemes
PKE
Protocols
SSL, TLS

Vendor
Microsoft

Security level
EAL4, EAL3, EAL4 augmented
Claims
O.DAC, T.DOS_OCSP, T.DOS_CRL, OE.DAC
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FCS_CRM_FPS.1, FCS_COP.1, FCS_CRM_FPS.1.1, FCS_CRM_FPS.1.2, FDP_ACC.1, FDP_ACF.1, FDP_CPD.1, FDP_DAU_CRL.1, FDP_DAU_ENC.1, FDP_DAU_OCS.1, FDP_DAU_SIG.1, FDP_ETC_ENC.1, FDP_ETC_SIG.1, FDP_ITC_ENC.1, FDP_ITC_SIG.1, FDP_CPD.1.1, FDP_CPD.1.2, FDP_CPD.1.3, FDP_CPD.1.4, FDP_ETC_SIG.1.1, FDP_ETC_SIG.1.2, FDP_ITC_SIG.1.1, FDP_DAU_SIG.1.1, FDP_DAU_SIG.1.2, FDP_DAU_SIG.1.3, FDP_ETC_ENC.1.1, FDP_ETC_ENC.1.2, FDP_DAU_ENC.1.1, FDP_DAU_ENC.1.2, FDP_ITC_ENC.1.1, FDP_DAU_OCS.1.1, FDP_DAU_OCS.1.2, FDP_DAU_OCS.1.3, FDP_DAU_OCS.1.4, FDP_DAU_OCS.1.5, FDP_DAU_OCS.1.6, FDP_DAU_OCS.1.8, FDP_DAU_OCS.1.9, FDP_DAU_CRL.1.1, FDP_DAU_CRL.1.2, FDP_DAU_CRL.1.3, FDP_DAU_CRL.1.4, FDP_DAU_CRL.1.5, FDP_DAU_CRL.1.6, FDP_DAU_CRL.1.7, FDP_DAU_CRL.1.8, FDP_DAU_CRL.1.9, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.4, FIA_UAU.1.1, FIA_UAU, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MSA.1.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1.1

Side-channel analysis
side channel

Standards
FIPS 140-2, FIPS 140, RFC 3280, RFC 2560, RFC 3369, RFC3280, RFC3369, ISO/IEC 15408, ISO/IEC 15408:2004, X.509

File metadata

Title Introduction
Author Jean Petty
Creation date D:20060912131916-04'00'
Modification date D:20060912132035-04'00'
Pages 92
Creator Acrobat PDFMaker 7.0.7 for Word
Producer Acrobat Distiller 7.0.5 (Windows)

Heuristics ?

Certificate ID: CCEVS-VR-0022-2006

Extracted SARs

ADV_LLD.1, ATE_COV.2, AGD_ADM.1, ATE_IND.2, ADV_FSP.2, AGD_USR.1, ADV_HLD.2, ADV_SPM.1, ATE_DPT.1, ALC_LCD.1, ALC_DVS.1, AVA_MSU.2, AVA_SOF.1, ADV_RCR.1, ATE_FUN.1, ADV_IMP.1, AVA_VLA.2, ALC_FLR.1, ALC_TAT.1

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Public Key Infrastructure Framework (PKIF) Version 1.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Key Management Systems",
  "cert_link": null,
  "dgst": "3120ff1c022b5ff2",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-0022-2006",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "United States Marine Corps",
  "manufacturer_web": "https://www.marines.com/",
  "name": "Public Key Infrastructure Framework (PKIF) Version 1.2",
  "not_valid_after": "2012-09-07",
  "not_valid_before": "2006-08-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid3027-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-06-0022",
        "cert_item": "United States Marine Corps Public Key Infrastructure Framework (PKIF) Version 1.2",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-06-0022": 20
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 2,
          "ADO_IGS.1": 2
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 2,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_FLR.1": 3,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 4,
          "EAL 4 augmented": 1,
          "EAL4": 4,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CRM_FPS.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_CPD.1": 1,
          "FDP_DAU_CRL.1": 1,
          "FDP_DAU_ENC.1": 1,
          "FDP_DAU_OCS.1": 1,
          "FDP_DAU_SIG.1": 1,
          "FDP_ETC_ENC.1": 1,
          "FDP_ETC_SIG.1": 1,
          "FDP_ITC_ENC.1": 1,
          "FDP_ITC_SIG.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_ATD.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.7": 1,
          "FIA_UID.1": 1
        },
        "FMT": {
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 1,
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.2": 1
        },
        "FPT": {
          "FPT_RVM.1": 2,
          "FPT_SEP.1": 2,
          "FPT_STM.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "PKE": {
          "PKE": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCIMB-2004-01-002": 1
        },
        "FIPS": {
          "FIPS 140": 5,
          "FIPS 140-2": 1
        },
        "RFC": {
          "RFC 3369": 1,
          "RFC3280": 2
        },
        "X509": {
          "X.509": 5
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 9
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Rick Murphy",
      "/Company": "Mitretek Systems",
      "/CreationDate": "D:20060915130130-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0 for Word",
      "/ModDate": "D:20060915130151-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/SourceModified": "D:20060912171544",
      "/Title": "CCEVS-VR-06-0010",
      "pdf_file_size_bytes": 168438,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cve.mitre.org/",
          "http://nvd.nist.gov/",
          "http://www.securesoftware.com/resources/download_rats.html",
          "http://www.kb.cert.org/vuls/",
          "http://www-306.ibm.com/software/awdtools/purifyplus"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "st_vid3027-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.DAC": 1
        },
        "OE": {
          "OE.DAC": 11
        },
        "T": {
          "T.DOS_CRL": 6,
          "T.DOS_OCSP": 6
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 2,
          "ACM_CAP.4": 2,
          "ACM_SCP.2": 2
        },
        "ADO": {
          "ADO_DEL.2": 2,
          "ADO_IGS.1": 4
        },
        "ADV": {
          "ADV_FSP.2": 2,
          "ADV_HLD.2": 2,
          "ADV_IMP.1": 2,
          "ADV_LLD.1": 2,
          "ADV_RCR.1": 2,
          "ADV_SPM.1": 2
        },
        "AGD": {
          "AGD_ADM.1": 6,
          "AGD_USR.1": 6
        },
        "ALC": {
          "ALC_DVS.1": 2,
          "ALC_FLR.1": 8,
          "ALC_LCD.1": 2,
          "ALC_TAT.1": 2
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_MSU.2": 2,
          "AVA_SOF.1": 2,
          "AVA_VLA.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 1,
          "EAL4": 20,
          "EAL4 augmented": 3
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_COP.1": 11,
          "FCS_CRM_FPS.1": 13,
          "FCS_CRM_FPS.1.1": 1,
          "FCS_CRM_FPS.1.2": 1
        },
        "FDP": {
          "FDP_ACC.1": 10,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.4": 1,
          "FDP_CPD.1": 8,
          "FDP_CPD.1.1": 1,
          "FDP_CPD.1.2": 1,
          "FDP_CPD.1.3": 1,
          "FDP_CPD.1.4": 1,
          "FDP_DAU_CRL.1": 15,
          "FDP_DAU_CRL.1.1": 1,
          "FDP_DAU_CRL.1.2": 1,
          "FDP_DAU_CRL.1.3": 1,
          "FDP_DAU_CRL.1.4": 1,
          "FDP_DAU_CRL.1.5": 1,
          "FDP_DAU_CRL.1.6": 1,
          "FDP_DAU_CRL.1.7": 1,
          "FDP_DAU_CRL.1.8": 1,
          "FDP_DAU_CRL.1.9": 1,
          "FDP_DAU_ENC.1": 8,
          "FDP_DAU_ENC.1.1": 1,
          "FDP_DAU_ENC.1.2": 1,
          "FDP_DAU_OCS.1": 17,
          "FDP_DAU_OCS.1.1": 1,
          "FDP_DAU_OCS.1.2": 1,
          "FDP_DAU_OCS.1.3": 1,
          "FDP_DAU_OCS.1.4": 1,
          "FDP_DAU_OCS.1.5": 1,
          "FDP_DAU_OCS.1.6": 1,
          "FDP_DAU_OCS.1.8": 1,
          "FDP_DAU_OCS.1.9": 1,
          "FDP_DAU_SIG.1": 8,
          "FDP_DAU_SIG.1.1": 1,
          "FDP_DAU_SIG.1.2": 1,
          "FDP_DAU_SIG.1.3": 1,
          "FDP_ETC_ENC.1": 10,
          "FDP_ETC_ENC.1.1": 1,
          "FDP_ETC_ENC.1.2": 1,
          "FDP_ETC_SIG.1": 8,
          "FDP_ETC_SIG.1.1": 1,
          "FDP_ETC_SIG.1.2": 1,
          "FDP_ITC_ENC.1": 8,
          "FDP_ITC_ENC.1.1": 1,
          "FDP_ITC_SIG.1": 8,
          "FDP_ITC_SIG.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 10,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MSA.1": 7,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 8,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 11,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 15,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 7,
          "FMT_SMR.2": 6,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_RVM.1": 6,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 5,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 15,
          "FPT_STM.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "PKE": {
          "PKE": 8
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "SCA": {
          "side channel": 4
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140": 28,
          "FIPS 140-2": 2
        },
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 15408:2004": 1
        },
        "RFC": {
          "RFC 2560": 2,
          "RFC 3280": 1,
          "RFC 3369": 1,
          "RFC3280": 3,
          "RFC3369": 4
        },
        "X509": {
          "X.509": 17
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 10
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Jean Petty",
      "/Company": "CygnaCom Solutions, Inc.",
      "/CreationDate": "D:20060912131916-04\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0.7 for Word",
      "/ModDate": "D:20060912132035-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0.5 (Windows)",
      "/SourceModified": "D:20060912171500",
      "/Title": "Introduction",
      "pdf_file_size_bytes": 669569,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 92
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid3027-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid3027-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cfef83952b4af770c9daf58446ec133113f3fd7bda24d425d985b820139212b5",
      "txt_hash": "814091b4d063b64b68c8628ac7a3bc532c3fdc6f60f25b24f622014eb01bc44a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "18f42ebc380e7f3fea8c510b77f984b0b037e242e1906dd7716daa9f969c8e5d",
      "txt_hash": "291576c4cfea3ab6474a1856e2a7b02a51e2ad3086de63046cf9d8847a189ff6"
    }
  },
  "status": "archived"
}