DeepSecure Release 2.1

CSV information ?

Status archived
Valid from 10.08.2006
Valid until 05.03.2013
Scheme 🇬🇧 UK
Manufacturer Deep-Secure
Category Boundary Protection Devices and Systems
Security level EAL4

Heuristics summary ?

Certificate ID: CRP228

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
E2
Hash functions
MD5
Protocols
SSL

Vendor
Microsoft

Security level
EAL4
Certificates
CERTIFICATION REPORT No. P228

Standards
RFC 2634, X.509, CCMB-2005-08-001, CCMB-2005-08-002, CCMB-2005-08-003

File metadata

Title Microsoft Word - T514 Cert_Rep - 1_0.doc
Author Administrator
Creation date D:20060810123509Z
Modification date D:20060814114710+01'00'
Pages 28
Creator PScript5.dll Version 5.2
Producer GPL Ghostscript 8.15

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES
Asymmetric Algorithms
Diffie-Hellman, DSA
Schemes
MAC, Key exchange, Key Agreement
Protocols
SSL

Vendor
Microsoft

Security level
EAL4
Claims
O.MANDATORY_ACCESS, O.ENFORCEMENT, O.AUTHORISATION, O.MANAGE, O.DUTY, O.HIERARCHICAL, O.ROLE, O.DISCRETIONARY_ACCESS, O.RESIDUAL_INFORMATION, O.AUDITING
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_SAR.1, FAU_SEL.1, FAU_STG, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SEL.1.1, FAU_STG.3, FAU_STG.1, FAU_GEN.4, FAU_GEN, FAU_STG.4, FCS_COP, FCS_COP.1, FCS_CKM.1, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM.2.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP.1.1, FDP_IFC.1, FDP_IFF.1, FDP_LCK, FDP_SPD, FDP_TAO, FDP_TCK, FDP_VSF, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.1.6, FIA_UAU, FIA_UID, FIA_UID.1, FIA_UAU.1, FMT_SMF, FMT_MOF.1, FMT_MSA.1, FMT_MSA, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR.4, FMT_MSA.3, FMT_MSA.3.2, FMT_MSA.2, FPT_STM.1, FPT_ITI.1, FPT_ITI.1.1, FPT_ITI.1.2

Standards
RFC 3464, RFC 3798, RFC 2821, RFC 2822, RFC 2045, RFC 2046, RFC 2047, RFC 2048, RFC 2049, RFC 1847, RFC 2156, RFC 2157, RFC 2164, RFC 2231, RFC 2387, RFC 2480, RFC 3461, RFC 3462, RFC 3463, RFC 3851, RFC 3852, RFC 3370, RFC 3850, RFC 2634, RFC 2631, RFC 3447, RFC 3565, RFC 3854, RFC 3855, ISO/IEC 15816: 2002, X.509, CCIMB-2005-08-001, CCIMB-2005-08-002, CCIMB-2005-08-003

File metadata

Title Clearswift DeepSecure
Subject Security Target
Keywords DN11488/1
Author Jim Craigie
Creation date D:20060731065337+01'00'
Modification date D:20060810123743+01'00'
Pages 113
Creator Acrobat PDFMaker 7.0.7 for Word
Producer Acrobat Distiller 7.0.5 (Windows)

Heuristics ?

Certificate ID: CRP228

Extracted SARs

ATE_DPT.1, ALC_LCD.1, ADV_FSP.2, ADV_HLD.2, ALC_TAT.1, ADV_SPM.1, AVA_VLA.2, ATE_IND.2, ADV_LLD.1, AGD_USR.1, ADV_IMP.1, ALC_DVS.1, ADV_RCR.1, ATE_COV.2, AGD_ADM.1, AVA_SOF.1, ATE_FUN.1, AVA_MSU.2

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8e8afdb41d30288b41cf6364b78285f2218698864280c00dac84db7d32acef7d', 'txt_hash': '916c4d432055c355f7f0c1fe16afbcbb2fd15a628e1b7c16b83bbc6e3bc55695'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '55b4647b47ff07fc4f0d82cea8e2eed3c5da6541e8fcf3bc1be1891ed6f8258c', 'txt_hash': 'f195ddca33c2e213573515d62db21e6dc9485e58118b43e49554054d88e1af24'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 518376, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 28, '/ModDate': "D:20060814114710+01'00'", '/CreationDate': 'D:20060810123509Z', '/Title': 'Microsoft Word - T514 Cert_Rep - 1_0.doc', '/Creator': 'PScript5.dll Version 5.2', '/Author': 'Administrator', '/Producer': 'GPL Ghostscript 8.15', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 734194, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 113, '/ModDate': "D:20060810123743+01'00'", '/CreationDate': "D:20060731065337+01'00'", '/Title': 'Clearswift DeepSecure', '/Creator': 'Acrobat PDFMaker 7.0.7 for Word', '/Category': 'Unclassified', '/Author': 'Jim Craigie', '/Keywords': 'DN11488/1', '/Subject': 'Security Target', '/Producer': 'Acrobat Distiller 7.0.5 (Windows)', '/Company': ' ', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'UK': {'CERTIFICATION REPORT No. P228': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 4}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'E2': {'E2': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC 2634': 1}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2005-08-001': 1, 'CCMB-2005-08-002': 1, 'CCMB-2005-08-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 21}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1}, 'ALC': {'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 7, 'FAU_SAR.1': 9, 'FAU_SEL.1': 8, 'FAU_STG': 10, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.3': 1, 'FAU_STG.1': 3, 'FAU_GEN.4': 2, 'FAU_GEN': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_COP': 16, 'FCS_COP.1': 3, 'FCS_CKM.1': 7, 'FCS_CKM.1.1': 2, 'FCS_CKM.2': 6, 'FCS_CKM.2.1': 2, 'FCS_CKM.4': 8, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 6}, 'FDP': {'FDP_IFC.1': 15, 'FDP_IFF.1': 17, 'FDP_LCK': 34, 'FDP_SPD': 17, 'FDP_TAO': 17, 'FDP_TCK': 18, 'FDP_VSF': 17, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 3, 'FDP_IFF.1.3': 3, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_IFF.1.6': 1}, 'FIA': {'FIA_UAU': 13, 'FIA_UID': 13, 'FIA_UID.1': 9, 'FIA_UAU.1': 2}, 'FMT': {'FMT_SMF': 11, 'FMT_MOF.1': 10, 'FMT_MSA.1': 13, 'FMT_MSA': 11, 'FMT_MTD.1': 7, 'FMT_SMF.1': 17, 'FMT_SMR.1': 13, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 2, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 2, 'FMT_SMR.4': 2, 'FMT_MSA.3': 5, 'FMT_MSA.3.2': 1, 'FMT_MSA.2': 4}, 'FPT': {'FPT_STM.1': 4, 'FPT_ITI.1': 4, 'FPT_ITI.1.1': 1, 'FPT_ITI.1.2': 1}}, 'cc_claims': {'O': {'O.MANDATORY_ACCESS': 3, 'O.ENFORCEMENT': 6, 'O.AUTHORISATION': 2, 'O.MANAGE': 2, 'O.DUTY': 1, 'O.HIERARCHICAL': 1, 'O.ROLE': 1, 'O.DISCRETIONARY_ACCESS': 4, 'O.RESIDUAL_INFORMATION': 1, 'O.AUDITING': 2}}, 'vendor': {'Microsoft': {'Microsoft': 22}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12}}, 'DES': {'DES': {'DES': 10}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 7}, 'DSA': {'DSA': 117}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key exchange': 1}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 5}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC 3464': 2, 'RFC 3798': 2, 'RFC 2821': 2, 'RFC 2822': 2, 'RFC 2045': 1, 'RFC 2046': 1, 'RFC 2047': 1, 'RFC 2048': 1, 'RFC 2049': 1, 'RFC 1847': 1, 'RFC 2156': 1, 'RFC 2157': 1, 'RFC 2164': 1, 'RFC 2231': 1, 'RFC 2387': 1, 'RFC 2480': 1, 'RFC 3461': 1, 'RFC 3462': 1, 'RFC 3463': 1, 'RFC 3851': 1, 'RFC 3852': 1, 'RFC 3370': 12, 'RFC 3850': 1, 'RFC 2634': 4, 'RFC 2631': 1, 'RFC 3447': 6, 'RFC 3565': 16, 'RFC 3854': 1, 'RFC 3855': 1}, 'ISO': {'ISO/IEC 15816: 2002': 1}, 'X509': {'X.509': 5}, 'CC': {'CCIMB-2005-08-001': 1, 'CCIMB-2005-08-002': 1, 'CCIMB-2005-08-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to CRP228.pdf.
    • The st_filename property was set to DeepSecure2.1.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CRP228.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CRP228.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/DeepSecure2.1.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name DeepSecure Release 2.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Boundary Protection Devices and Systems",
  "cert_link": null,
  "dgst": "06ce127256b21c07",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CRP228",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Deep-Secure",
  "manufacturer_web": "https://www.deep-secure.com/",
  "name": "DeepSecure Release 2.1",
  "not_valid_after": "2013-03-05",
  "not_valid_before": "2006-08-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "CRP228.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "UK": {
          "CERTIFICATION REPORT No. P228": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL4": 4
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2005-08-001": 1,
          "CCMB-2005-08-002": 1,
          "CCMB-2005-08-003": 1
        },
        "RFC": {
          "RFC 2634": 1
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "E2": {
            "E2": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 6
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Administrator",
      "/CreationDate": "D:20060810123509Z",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20060814114710+01\u002700\u0027",
      "/Producer": "GPL Ghostscript 8.15",
      "/Title": "Microsoft Word - T514 Cert_Rep - 1_0.doc",
      "pdf_file_size_bytes": 518376,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 28
    },
    "st_filename": "DeepSecure2.1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "Diffie-Hellman": 7
          },
          "DSA": {
            "DSA": 117
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AUDITING": 2,
          "O.AUTHORISATION": 2,
          "O.DISCRETIONARY_ACCESS": 4,
          "O.DUTY": 1,
          "O.ENFORCEMENT": 6,
          "O.HIERARCHICAL": 1,
          "O.MANAGE": 2,
          "O.MANDATORY_ACCESS": 3,
          "O.RESIDUAL_INFORMATION": 1,
          "O.ROLE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.1": 1,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_SOF.1": 1,
          "AVA_VLA.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 21
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_GEN.4": 2,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SEL.1": 8,
          "FAU_SEL.1.1": 1,
          "FAU_STG": 10,
          "FAU_STG.1": 3,
          "FAU_STG.3": 1,
          "FAU_STG.4": 1
        },
        "FCS": {
          "FCS_CKM.1": 7,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 6,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 16,
          "FCS_COP.1": 3,
          "FCS_COP.1.1": 6
        },
        "FDP": {
          "FDP_IFC.1": 15,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 17,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 3,
          "FDP_IFF.1.3": 3,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_IFF.1.6": 1,
          "FDP_LCK": 34,
          "FDP_SPD": 17,
          "FDP_TAO": 17,
          "FDP_TCK": 18,
          "FDP_VSF": 17
        },
        "FIA": {
          "FIA_UAU": 13,
          "FIA_UAU.1": 2,
          "FIA_UID": 13,
          "FIA_UID.1": 9
        },
        "FMT": {
          "FMT_MOF.1": 10,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 11,
          "FMT_MSA.1": 13,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.2": 4,
          "FMT_MSA.3": 5,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 7,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 11,
          "FMT_SMF.1": 17,
          "FMT_SMF.1.1": 2,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 2,
          "FMT_SMR.4": 2
        },
        "FPT": {
          "FPT_ITI.1": 4,
          "FPT_ITI.1.1": 1,
          "FPT_ITI.1.2": 1,
          "FPT_STM.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 5
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "KEX": {
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2005-08-001": 1,
          "CCIMB-2005-08-002": 1,
          "CCIMB-2005-08-003": 1
        },
        "ISO": {
          "ISO/IEC 15816: 2002": 1
        },
        "RFC": {
          "RFC 1847": 1,
          "RFC 2045": 1,
          "RFC 2046": 1,
          "RFC 2047": 1,
          "RFC 2048": 1,
          "RFC 2049": 1,
          "RFC 2156": 1,
          "RFC 2157": 1,
          "RFC 2164": 1,
          "RFC 2231": 1,
          "RFC 2387": 1,
          "RFC 2480": 1,
          "RFC 2631": 1,
          "RFC 2634": 4,
          "RFC 2821": 2,
          "RFC 2822": 2,
          "RFC 3370": 12,
          "RFC 3447": 6,
          "RFC 3461": 1,
          "RFC 3462": 1,
          "RFC 3463": 1,
          "RFC 3464": 2,
          "RFC 3565": 16,
          "RFC 3798": 2,
          "RFC 3850": 1,
          "RFC 3851": 1,
          "RFC 3852": 1,
          "RFC 3854": 1,
          "RFC 3855": 1
        },
        "X509": {
          "X.509": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12
          }
        },
        "DES": {
          "DES": {
            "DES": 10
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 22
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Jim Craigie",
      "/Category": "Unclassified",
      "/Company": " ",
      "/CreationDate": "D:20060731065337+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0.7 for Word",
      "/Keywords": "DN11488/1",
      "/ModDate": "D:20060810123743+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0.5 (Windows)",
      "/Subject": "Security Target",
      "/Title": "Clearswift DeepSecure",
      "pdf_file_size_bytes": 734194,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 113
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CRP228.pdf",
  "scheme": "UK",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/DeepSecure2.1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8e8afdb41d30288b41cf6364b78285f2218698864280c00dac84db7d32acef7d",
      "txt_hash": "916c4d432055c355f7f0c1fe16afbcbb2fd15a628e1b7c16b83bbc6e3bc55695"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "55b4647b47ff07fc4f0d82cea8e2eed3c5da6541e8fcf3bc1be1891ed6f8258c",
      "txt_hash": "f195ddca33c2e213573515d62db21e6dc9485e58118b43e49554054d88e1af24"
    }
  },
  "status": "archived"
}