Microsoft Windows 10 Anniversary Update Home Edition, Pro Edition and Enterprise Edition (32 and 64 bits), and Microsoft Windows Server 2016 Standard Edition and Datacenter Edition

CSV information ?

Status archived
Valid from 02.02.2017
Valid until 02.02.2022
Scheme 🇪🇸 ES
Manufacturer Microsoft Corporation
Category Operating Systems
Security level

Heuristics summary ?

Certificate ID: 2016-36-INF-1779

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
HMAC
Protocols
TLS, DTLS, IKE, IPsec

Vendor
Microsoft

Claims
T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACC, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_COV.1, ATE_FUN.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.3, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FIA_AFL.1, FIA_UAU.5, FMT_MOF_EXT.1, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FTA_TAB.1, FTP_TRP.1, FTP_ITC_EXT.1
Certificates
2016-36-INF-1779 v1
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the

Standards
X.509

File metadata

Title REF:
Author .
Creation date D:20170206173544+01'00'
Modification date D:20170206173544+01'00'
Pages 16
Creator Microsoft® Word 2013
Producer Microsoft® Word 2013

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, RC4, DES, 3DES, HMAC
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, DHE, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512, SHA-2
Schemes
MAC, Key Exchange, Key agreement
Protocols
SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1, DTLS, DTLS 1.0, DTLS 1.2, IKE, IKEv1, IKEv2, IPsec, VPN, PGP
Randomness
PRNG, DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, P-521, P-192, secp256r1, secp384r1, secp512r1, secp521r1
Block cipher modes
ECB, CBC, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_NULL_WITH_NULL_NULL, TLS_RSA_WITH_AES_256_CBC_SHA256

Vendor
Microsoft, Microsoft Corporation, Cisco

Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.3, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.3.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STO_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.3.1, FCS_TLSC_EXT.4.1, FCS_DTLS_EXT.1.1, FCS_DTLS_EXT.1.2, FCS_RBG_EXT, FCS_CKM_EXT, FCS_STO_EXT, FCS_TLS_EXT.1, FCS_TLS_EXT.2, FCS_TLS_EXT.3, FCS_TLS_EXT, FCS_DTLS_EXT, FCS_CKM, FCS_CKM.4, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FDP_ACF_EXT.1.1, FDP_IFC_EXT.1.1, FDP_ACF_EXT, FDP_IFC_EXT, FIA_AFL.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_AFL, FIA_UAU, FMT_MOF_EXT.1, FMT_MOF.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1.1, FPT_SBOP_EXT.1.1, FPT_SRP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_ACF_EXT, FPT_ASLR_EXT, FPT_SBOP_EXT, FPT_SRP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FTA_TAB.1, FTA_TAB.1.1, FTA_TAB, FTP_TRP.1, FTP_ITC_EXT.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC_EXT.1.1, FTP_TRP
Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will

Certification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will

Standards
FIPS PUB 186-4, FIPS 186-4, FIPS 140, FIPS 197, FIPS 198-2, FIPS 198-1, NIST SP 800-38E, NIST SP 800-38A, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-38C, NIST SP 800-57, SP 800-56A, NIST SP 800-90A, NIST SP 800-90B, SP 800-90, NIST SP 800-90, NIST SP 800-56A, NIST SP 800-56B, PKCS #7, RFC 2396, RFC 5246, RFC 4492, RFC 5289, RFC 6125, RFC 4347, RFC 6347, RFC 5280, RFC 2560, RFC 5759, RFC 6066, RFC 2246, RFC 3546, RFC 3268, RFC 4366, RFC 4681, RFC 2818, ISO/IEC 2900-2, X.509

File metadata

Author documentos
Creation date D:20170217120629
Modification date D:20170217120629
Pages 100
Creator Microsoft® Office Word 2007
Producer Microsoft® Office Word 2007

References

Incoming

Heuristics ?

Certificate ID: 2016-36-INF-1779

Extracted SARs

ALC_CMC.1, ASE_REQ.1, ASE_ECD.1, ASE_CCL.1, AGD_PRE.1, ASE_SPD.1, ASE_INT.1, ATE_IND.1, ADV_FSP.1, ASE_OBJ.1, ASE_TSS.1, ALC_TSU_EXT.1, ALC_CMS.1, ATE_COV.1, ATE_FUN.1, AVA_VAN.1, AGD_OPE.1

References ?

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Microsoft Windows 10 Anniversary Update Home Edition, Pro Edition and Enterprise Edition (32 and 64 bits), and Microsoft Windows Server 2016 Standard Edition and Datacenter Edition was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "0e830c7ebd954e22",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2016-36-INF-1779",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10",
        "32",
        "64",
        "2016"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CCEVS-VR-VID-10716-2016"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "CCEVS-VR-VID-10716-2016"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Microsoft Corporation",
  "manufacturer_web": "https://www.microsoft.com",
  "name": "Microsoft Windows 10 Anniversary Update Home Edition, Pro Edition and Enterprise Edition (32 and 64 bits), and Microsoft Windows Server 2016 Standard Edition and Datacenter Edition",
  "not_valid_after": "2022-02-02",
  "not_valid_before": "2017-02-02",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "2016-36-INF-1779.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2016-36-INF-1779 v1": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACC": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM_EXT.3": 1,
          "FCS_COP.1": 4,
          "FCS_DTLS_EXT.1": 1,
          "FCS_RBG_EXT.1": 1,
          "FCS_STO_EXT.1": 1,
          "FCS_TLSC_EXT.1": 1,
          "FCS_TLSC_EXT.2": 1,
          "FCS_TLSC_EXT.3": 1,
          "FCS_TLSC_EXT.4": 1
        },
        "FDP": {
          "FDP_ACF_EXT.1": 1,
          "FDP_IFC_EXT.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_UAU.5": 1
        },
        "FMT": {
          "FMT_MOF_EXT.1": 1
        },
        "FPT": {
          "FPT_ACF_EXT.1": 1,
          "FPT_ASLR_EXT.1": 1,
          "FPT_SBOP_EXT.1": 1,
          "FPT_SRP_EXT.1": 1,
          "FPT_TST_EXT.1": 1,
          "FPT_TUD_EXT.1": 1,
          "FPT_TUD_EXT.2": 1
        },
        "FTA": {
          "FTA_TAB.1": 1
        },
        "FTP": {
          "FTP_ITC_EXT.1": 2,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "DTLS": {
            "DTLS": 3
          },
          "TLS": {
            "TLS": 6
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 2
        }
      },
      "symmetric_crypto": {
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 41
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": ".",
      "/CreationDate": "D:20170206173544+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20170206173544+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Title": "REF:",
      "pdf_file_size_bytes": 381868,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "Windows 10 AU and Server 2016 GP OS Security Target - Public.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 12
          },
          "ECDH": {
            "ECDH": 4,
            "ECDHE": 3
          },
          "ECDSA": {
            "ECDSA": 12
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "DHE": 1,
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 9
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.PLATFORM": 1,
          "A.PROPER_ADMIN": 1,
          "A.PROPER_USER": 1
        },
        "O": {
          "O.ACCOUNTABILITY": 1,
          "O.INTEGRITY": 1,
          "O.MANAGEMENT": 1,
          "O.PROTECTED_COMMS": 1,
          "O.PROTECTED_STORAGE": 1
        },
        "OE": {
          "OE.PLATFORM": 1,
          "OE.PROPER_ADMIN": 1,
          "OE.PROPER_USER": 1
        },
        "T": {
          "T.LIMITED_PHYSICAL_ACCESS": 1,
          "T.LOCAL_ATTACK": 1,
          "T.NETWORK_ATTACK": 1,
          "T.NETWORK_EAVESDROP": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1,
          "ALC_TSU_EXT.1": 8
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 6,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 2
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 8,
          "FCS_CKM.2.1": 3,
          "FCS_CKM.4": 1,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.3": 7,
          "FCS_CKM_EXT.3.1": 1,
          "FCS_COP.1": 43,
          "FCS_COP.1.1": 5,
          "FCS_DTLS_EXT": 1,
          "FCS_DTLS_EXT.1": 7,
          "FCS_DTLS_EXT.1.1": 2,
          "FCS_DTLS_EXT.1.2": 2,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_STO_EXT": 1,
          "FCS_STO_EXT.1": 6,
          "FCS_STO_EXT.1.1": 1,
          "FCS_TLSC_EXT.1": 10,
          "FCS_TLSC_EXT.1.1": 2,
          "FCS_TLSC_EXT.1.2": 2,
          "FCS_TLSC_EXT.1.3": 2,
          "FCS_TLSC_EXT.2": 6,
          "FCS_TLSC_EXT.2.1": 1,
          "FCS_TLSC_EXT.3": 7,
          "FCS_TLSC_EXT.3.1": 1,
          "FCS_TLSC_EXT.4": 6,
          "FCS_TLSC_EXT.4.1": 1,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 1,
          "FCS_TLS_EXT.2": 1,
          "FCS_TLS_EXT.3": 1
        },
        "FDP": {
          "FDP_ACF_EXT": 1,
          "FDP_ACF_EXT.1": 6,
          "FDP_ACF_EXT.1.1": 1,
          "FDP_IFC_EXT": 1,
          "FDP_IFC_EXT.1": 6,
          "FDP_IFC_EXT.1.1": 1
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_UAU": 1,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 2,
          "FMT_MOF_EXT": 1,
          "FMT_MOF_EXT.1": 6,
          "FMT_MOF_EXT.1.1": 1
        },
        "FPT": {
          "FPT_ACF_EXT": 1,
          "FPT_ACF_EXT.1": 6,
          "FPT_ACF_EXT.1.1": 2,
          "FPT_ACF_EXT.1.2": 2,
          "FPT_ASLR_EXT": 1,
          "FPT_ASLR_EXT.1": 6,
          "FPT_ASLR_EXT.1.1": 1,
          "FPT_SBOP_EXT": 1,
          "FPT_SBOP_EXT.1": 6,
          "FPT_SBOP_EXT.1.1": 1,
          "FPT_SRP_EXT": 1,
          "FPT_SRP_EXT.1": 6,
          "FPT_SRP_EXT.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT": 1,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.2": 6,
          "FPT_TUD_EXT.2.1": 2,
          "FPT_TUD_EXT.2.2": 2
        },
        "FTA": {
          "FTA_TAB": 1,
          "FTA_TAB.1": 6,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC_EXT.1": 16,
          "FTP_ITC_EXT.1.1": 2,
          "FTP_TRP": 1,
          "FTP_TRP.1": 6,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
          "kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CCM": {
          "CCM": 1
        },
        "ECB": {
          "ECB": 1
        },
        "GCM": {
          "GCM": 3
        },
        "XTS": {
          "XTS": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 7,
          "IKEv1": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 21
        },
        "PGP": {
          "PGP": 1
        },
        "TLS": {
          "DTLS": {
            "DTLS": 22,
            "DTLS 1.0": 2,
            "DTLS 1.2": 3
          },
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 90,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 4
          }
        },
        "VPN": {
          "VPN": 21
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 6
        },
        "MAC": {
          "MAC": 19
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-192": 2,
          "P-256": 14,
          "P-384": 14,
          "P-521": 14,
          "secp256r1": 2,
          "secp384r1": 2,
          "secp512r1": 1,
          "secp521r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 12,
            "SHA-384": 4,
            "SHA-512": 4,
            "SHA256": 4,
            "SHA384": 3,
            "SHA512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8,
          "PRNG": 2
        },
        "RNG": {
          "RBG": 7,
          "RNG": 7
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 1,
          "FIPS 186-4": 13,
          "FIPS 197": 2,
          "FIPS 198-1": 1,
          "FIPS 198-2": 1,
          "FIPS PUB 186-4": 5
        },
        "ISO": {
          "ISO/IEC 2900-2": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-57": 1,
          "NIST SP 800-90": 1,
          "NIST SP 800-90A": 1,
          "NIST SP 800-90B": 1,
          "SP 800-56A": 1,
          "SP 800-90": 1
        },
        "PKCS": {
          "PKCS #7": 1
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2396": 1,
          "RFC 2560": 1,
          "RFC 2818": 1,
          "RFC 3268": 1,
          "RFC 3546": 2,
          "RFC 4347": 1,
          "RFC 4366": 1,
          "RFC 4492": 5,
          "RFC 4681": 1,
          "RFC 5246": 8,
          "RFC 5280": 4,
          "RFC 5289": 8,
          "RFC 5759": 1,
          "RFC 6066": 1,
          "RFC 6125": 1,
          "RFC 6347": 2
        },
        "X509": {
          "X.509": 15
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-128": 1,
            "AES-256": 4
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 13
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_NULL_WITH_NULL_NULL": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {
        "Cisco": {
          "Cisco": 1
        },
        "Microsoft": {
          "Microsoft": 153,
          "Microsoft Corporation": 5
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "documentos",
      "/CreationDate": "D:20170217120629",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/ModDate": "D:20170217120629",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 1984543,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.niap-ccevs.org/CCEVS_Products/in_eval.cfm",
          "https://technet.microsoft.com/en-us/library/hh831447.aspx",
          "https://technet.microsoft.com/en-us/security/ff852094",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx)",
          "http://www.ietf.org/rfc/rfc4366.txt",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa380252(v=vs.85).aspx",
          "http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx",
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "http://www.ietf.org/rfc/rfc4346.txt",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "http://www.ietf.org/rfc/rfc4681.txt",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa380261(v=vs.85).aspx",
          "https://msdn.microsoft.com/en-us/library/dd207968.aspx",
          "http://microsoft.com/store/apps",
          "http://www.ietf.org/rfc/rfc4492.txt",
          "https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00",
          "http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx",
          "https://www.microsoft.com/en-us/Licensing/product-licensing/windows-server-2016.aspx",
          "https://msdn.microsoft.com/en-us/library/windows/hardware/ff562768(v=vs.85).aspx",
          "http://catalog.update.microsoft.com/",
          "http://www.ietf.org/rfc/rfc3546.txt",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/aa380882(v=vs.85).aspx",
          "http://blogs.msdn.com/b/windowsappdev/archive/2012/12/04/designing-a-simple-and-secure-app-package-appx.aspx",
          "http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx",
          "http://www.microsoftstore.com/store/msusa/en_US/list/Server-and-IT-software/categoryID.65897500",
          "https://technet.microsoft.com/en-us/security/dn606155.aspx",
          "http://www.ietf.org/rfc/rfc3268.txt",
          "http://windows.microsoft.com/en-US/windows/downloads",
          "https://www.microsoft.com/en-us/Licensing/product-licensing/windows10.aspx",
          "https://msdn.microsoft.com/en-us/library/windows/desktop/hh706794(v=vs.85).aspx",
          "http://windows.microsoft.com/en-us/windows/connect-using-remote-desktop-connection%23connect-using-remote-desktop-connection=windows-7",
          "http://www.ietf.org/rfc/rfc5289.txt",
          "mailto:secure@microsoft.com",
          "http://tools.ietf.org/html/rfc5280",
          "http://www.ietf.org/rfc/rfc2246.txt",
          "https://technet.microsoft.com/en-us/security/dn436305"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 100
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_os_v4.1.pdf",
        "pp_name": "Protection Profile for General Purpose Operating Systems"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-36-INF-1779.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/Windows%2010%20AU%20and%20Server%202016%20GP%20OS%20Security%20Target%20-%20Public.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "34571fd37b0c93c2d1fb75b1df11f6b208eedb1b605ab1c7b4583b3e82a109e8",
      "txt_hash": "515b45e8ceda6aa85ac43916933615b9d96fdc505f2daa70e0ee49e98ef19e6e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2fa6ce40def7c6179c742539c8b6c105d467bac1b32ff9ab4f5dcd07e2cb2984",
      "txt_hash": "381eccbc671d0a32394ad5d0d0946d0278278df65b1e66a08ad5cf23ade364bb"
    }
  },
  "status": "archived"
}