3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1

CSV information ?

Status archived
Valid from 26.03.2015
Valid until 26.03.2017
Scheme 🇺🇸 US
Manufacturer 3e Technologies International, Inc.
Category Network and Network-Related Devices and Systems
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10580

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDSA
Schemes
MAC
Protocols
SSL, TLS, IKEv2, IPsec, VPN
Block cipher modes
GCM, CCM

Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Certificates
CCEVS-VR-VID10580

File metadata

Creation date D:20150331093643-04'00'
Modification date D:20150331093643-04'00'
Pages 18

Frontpage

Certificate ID CCEVS-VR-VID10580
Certified item 3eTI 3e-636 Series Network Security Devices
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, HMAC
Asymmetric Algorithms
RSA 2048, ECDSA, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA256, SHA224, SHA384, SHA512
Schemes
MAC, PKE
Protocols
TLS, TLS 1.0, TLS 1.1, TLS 1.2, IKEv2, IKE, IPsec, VPN
Randomness
PRNG, RNG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, prime256v1
Block cipher modes
ECB, CBC, GCM, CCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Trusted Execution Environments
PSP

Security level
EAL 1
Claims
O.PROTECTED_COMMUNICATIONS, O.DISPLAY_BANNER, O.SESSION_LOCK, O.RESIDUAL_INFORMATION_CLEARING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.VERIFIABLE_UPDATES, O.SYSTEM_MONITORING, T.UNAUTHORIZED_ACCESS, T.UNAUTHORIZED_UPDATE, T.ADMIN_ERROR, T.UNDETECTED_ACTIONS, T.USER_DATA_REUSE, T.TSF_FAILURE, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.TRUSTED_ADMIN, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ALC_CMC.1, ATE_IND.1, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_STG_EXT.1, FAU_GEN.1, FAU_GEN.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FCS_CKM_EXT.4, FCS_RBG_EXT.1, FCS_TLS_EXT.1, FCS_COP.1, FCS_CKM.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_COP, FDP_RIP.2, FDP_RIP.2.1, FIA_PMG_EXT.1, FIA_UAU_EXT.2, FIA_UIA_EXT.1, FIA_UAU.7, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_UAU.7.1, FMT_MTD.1, FMT_SMF.1, FMT_SMR.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FPT_APW_EXT.1, FPT_SKP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_STM.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TST_EXT.1.1, FTA_SSL_EXT.1, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Certification process
out of scope, strict compliance to the Network Device Protection Profile these additional features are considered out of scope. 45040-007-01 3eTI 3e-636 Series Network Security Device Security Target © 2015 3eTI, Inc

Certification process
out of scope, strict compliance to the Network Device Protection Profile these additional features are considered out of scope. 45040-007-01 3eTI 3e-636 Series Network Security Device Security Target © 2015 3eTI, Inc

Standards
FIPS PUB 140-2, FIPS PUB 186-3, FIPS PUB 197, FIPS PUB 186-2, FIPS PUB 180-4, FIPS PUB 180-3, FIPS PUB 198-1, FIPS 140-2, NIST SP 800-56A, NIST SP 800-57, NIST SP 800-120, NIST SP 800-38A, NIST SP 800-56B, PKCS1, PKCS5, RFC 4301, RFC 4303, RFC 4106, RFC 2246, RFC 4346, RFC 5246, RFC 2818, ISO/IEC 15408, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-03, CCMB-2009-07-004

File metadata

Creation date D:20150331093604-04'00'
Modification date D:20150331093604-04'00'
Pages 46

Heuristics ?

Certificate ID: CCEVS-VR-VID-10580

Extracted SARs

ASE_REQ.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1

Scheme data ?

Product 3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1
Id CCEVS-VR-VID10580
Url https://www.niap-ccevs.org/product/10580
Certification Date 2015-03-26T00:00:00Z
Expiration Date 2017-03-26T00:00:00Z
Category Network Device
Vendor Ultra-3eTI
Evaluation Facility CygnaCom Solutions, Inc
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ND_V1.1']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7adb967f8a0d5d5324a003824071d6d0679b4d97ac6fb2e4f23146ad5223f9a8', 'txt_hash': 'dc10c90161bdc0ca807ccadc13adcf96b19bff2b6ecdfc823d1b0995a663d467'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '53b442a2618f003b8d3c2ac0a11f8e451a414f4fed65d56046d43934db543138', 'txt_hash': 'ac1abd6cd17feb65da504183a641aaebba14b5f18d1c246ba8b5c6bc35e52b59'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 363060, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/CreationDate': "D:20150331093643-04'00'", '/ModDate': "D:20150331093643-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.niap-ccevs.org/cc-scheme', 'http://www.cygnacom.com/', 'http://www.niap-ccevs.org/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 775802, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 46, '/CreationDate': "D:20150331093604-04'00'", '/ModDate': "D:20150331093604-04'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Encryption', 'http://en.wikipedia.org/wiki/Packet_(information_technology)#Example:_IP_packets', 'http://en.wikipedia.org/wiki/Protocol_suite', 'mailto:[email protected]', 'http://www.3eti.com/', 'http://en.wikipedia.org/wiki/Internet_Protocol', 'http://en.wikipedia.org/wiki/Mutual_authentication', 'http://en.wikipedia.org/wiki/Authentication', 'http://en.wikipedia.org/wiki/Key_(cryptography)']}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10580', 'cert_item': '3eTI 3e-636 Series Network Security Devices', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10580': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 3}}, 'IKE': {'IKEv2': 1}, 'IPsec': {'IPsec': 3}, 'VPN': {'VPN': 4}}, 'randomness': {}, 'cipher_mode': {'GCM': {'GCM': 1}, 'CCM': {'CCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 10}, 'AGD': {'AGD_OPE.1': 11, 'AGD_PRE.1': 7}, 'ALC': {'ALC_CMS.1': 6, 'ALC_CMC.1': 5}, 'ATE': {'ATE_IND.1': 6}, 'AVA': {'AVA_VAN.1': 7}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT.1': 6, 'FAU_GEN.1': 4, 'FAU_GEN.2': 4, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG_EXT.1.1': 1}, 'FCS': {'FCS_CKM_EXT.4': 5, 'FCS_RBG_EXT.1': 6, 'FCS_TLS_EXT.1': 9, 'FCS_COP.1': 24, 'FCS_CKM.1': 6, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_TLS_EXT.1.1': 1, 'FCS_COP': 1}, 'FDP': {'FDP_RIP.2': 4, 'FDP_RIP.2.1': 1}, 'FIA': {'FIA_PMG_EXT.1': 6, 'FIA_UAU_EXT.2': 5, 'FIA_UIA_EXT.1': 6, 'FIA_UAU.7': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_UAU.7.1': 1}, 'FMT': {'FMT_MTD.1': 4, 'FMT_SMF.1': 4, 'FMT_SMR.2': 4, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1}, 'FPT': {'FPT_APW_EXT.1': 5, 'FPT_SKP_EXT.1': 5, 'FPT_TST_EXT.1': 5, 'FPT_TUD_EXT.1': 5, 'FPT_STM.1': 4, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TST_EXT.1.1': 1}, 'FTA': {'FTA_SSL_EXT.1': 5, 'FTA_SSL.3': 4, 'FTA_SSL.4': 4, 'FTA_TAB.1': 5, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1}, 'FTP': {'FTP_ITC.1': 4, 'FTP_TRP.1': 4, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.PROTECTED_COMMUNICATIONS': 1, 'O.DISPLAY_BANNER': 1, 'O.SESSION_LOCK': 1, 'O.RESIDUAL_INFORMATION_CLEARING': 1, 'O.TOE_ADMINISTRATION': 1, 'O.TSF_SELF_TEST': 1, 'O.VERIFIABLE_UPDATES': 1, 'O.SYSTEM_MONITORING': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.ADMIN_ERROR': 1, 'T.UNDETECTED_ACTIONS': 1, 'T.USER_DATA_REUSE': 1, 'T.TSF_FAILURE': 1}, 'A': {'A.NO_GENERAL_PURPOSE': 1, 'A.PHYSICAL': 1, 'A.TRUSTED_ADMIN': 1}, 'OE': {'OE.NO_GENERAL_PURPOSE': 1, 'OE.PHYSICAL': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18}}, 'DES': {'3DES': {'Triple-DES': 2}}, 'constructions': {'MAC': {'HMAC': 7}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDSA': {'ECDSA': 12}}, 'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}, 'SHA2': {'SHA-224': 4, 'SHA-256': 4, 'SHA-384': 3, 'SHA-512': 4, 'SHA256': 6, 'SHA224': 4, 'SHA384': 4, 'SHA512': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'PKE': {'PKE': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 36, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS 1.2': 1}}, 'IKE': {'IKEv2': 1, 'IKE': 1}, 'IPsec': {'IPsec': 9}, 'VPN': {'VPN': 7}}, 'randomness': {'PRNG': {'PRNG': 2}, 'RNG': {'RNG': 7, 'RBG': 4}}, 'cipher_mode': {'ECB': {'ECB': 5}, 'CBC': {'CBC': 4}, 'GCM': {'GCM': 2}, 'CCM': {'CCM': 3}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4, 'prime256v1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 9}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'AMD': {'PSP': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 3, 'FIPS PUB 186-3': 5, 'FIPS PUB 197': 1, 'FIPS PUB 186-2': 1, 'FIPS PUB 180-4': 4, 'FIPS PUB 180-3': 2, 'FIPS PUB 198-1': 1, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-56A': 2, 'NIST SP 800-57': 1, 'NIST SP 800-120': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-56B': 1}, 'PKCS': {'PKCS1': 7, 'PKCS5': 2}, 'RFC': {'RFC 4301': 1, 'RFC 4303': 1, 'RFC 4106': 1, 'RFC 2246': 1, 'RFC 4346': 1, 'RFC 5246': 1, 'RFC 2818': 3}, 'ISO': {'ISO/IEC 15408': 2}, 'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-03': 1, 'CCMB-2009-07-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'strict compliance to the Network Device Protection Profile these additional features are considered out of scope. 45040-007-01 3eTI 3e-636 Series Network Security Device Security Target © 2015 3eTI, Inc': 1}}}.
    • The report_filename property was set to st_vid10580-vr.pdf.
    • The st_filename property was set to st_vid10580-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10580.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]}.
    • The scheme_data property was set to {'product': '3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1', 'id': 'CCEVS-VR-VID10580', 'url': 'https://www.niap-ccevs.org/product/10580', 'certification_date': '2015-03-26T00:00:00Z', 'expiration_date': '2017-03-26T00:00:00Z', 'category': 'Network Device', 'vendor': 'Ultra-3eTI', 'evaluation_facility': 'CygnaCom Solutions, Inc', 'scheme': 'US'}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10580-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10580-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name 3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": null,
  "dgst": "e983e0ac01d05a87",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10580",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.1",
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Network Device",
      "certification_date": "2015-03-26T00:00:00Z",
      "evaluation_facility": "CygnaCom Solutions, Inc",
      "expiration_date": "2017-03-26T00:00:00Z",
      "id": "CCEVS-VR-VID10580",
      "product": "3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10580",
      "vendor": "Ultra-3eTI"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "3e Technologies International, Inc.",
  "manufacturer_web": "https://www.3eti.com",
  "name": "3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1",
  "not_valid_after": "2017-03-26",
  "not_valid_before": "2015-03-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10580-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10580",
        "cert_item": "3eTI 3e-636 Series Network Security Devices",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10580": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CCM": {
          "CCM": 2
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 3
          }
        },
        "VPN": {
          "VPN": 4
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20150331093643-04\u002700\u0027",
      "/ModDate": "D:20150331093643-04\u002700\u0027",
      "pdf_file_size_bytes": 363060,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.niap-ccevs.org/cc-scheme",
          "http://www.niap-ccevs.org/",
          "http://www.cygnacom.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "st_vid10580-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 12
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NO_GENERAL_PURPOSE": 1,
          "A.PHYSICAL": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "O": {
          "O.DISPLAY_BANNER": 1,
          "O.PROTECTED_COMMUNICATIONS": 1,
          "O.RESIDUAL_INFORMATION_CLEARING": 1,
          "O.SESSION_LOCK": 1,
          "O.SYSTEM_MONITORING": 1,
          "O.TOE_ADMINISTRATION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.VERIFIABLE_UPDATES": 1
        },
        "OE": {
          "OE.NO_GENERAL_PURPOSE": 1,
          "OE.PHYSICAL": 1,
          "OE.TRUSTED_ADMIN": 1
        },
        "T": {
          "T.ADMIN_ERROR": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1,
          "T.UNDETECTED_ACTIONS": 1,
          "T.USER_DATA_REUSE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 10
        },
        "AGD": {
          "AGD_OPE.1": 11,
          "AGD_PRE.1": 7
        },
        "ALC": {
          "ALC_CMC.1": 5,
          "ALC_CMS.1": 6
        },
        "ATE": {
          "ATE_IND.1": 6
        },
        "AVA": {
          "AVA_VAN.1": 7
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 4,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT.1": 6,
          "FAU_STG_EXT.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 6,
          "FCS_CKM_EXT.4": 5,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 24,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 6,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_TLS_EXT.1": 9,
          "FCS_TLS_EXT.1.1": 1
        },
        "FDP": {
          "FDP_RIP.2": 4,
          "FDP_RIP.2.1": 1
        },
        "FIA": {
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 5,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 6,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1
        },
        "FMT": {
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 4,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.2": 4,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 5,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 5,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM.1": 4,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 5,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 5,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 4,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 5,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 5,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 4,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "strict compliance to the Network Device Protection Profile these additional features are considered out of scope. 45040-007-01 3eTI 3e-636 Series Network Security Device Security Target \u00a9 2015 3eTI, Inc": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 3
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 9
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 36,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 1
          }
        },
        "VPN": {
          "VPN": 7
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        },
        "PKE": {
          "PKE": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 4,
          "P-384": 4,
          "P-521": 4,
          "prime256v1": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-224": 4,
            "SHA-256": 4,
            "SHA-384": 3,
            "SHA-512": 4,
            "SHA224": 4,
            "SHA256": 6,
            "SHA384": 4,
            "SHA512": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 2
        },
        "RNG": {
          "RBG": 4,
          "RNG": 7
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-004": 1,
          "CCMB-2009-07-03": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 140-2": 3,
          "FIPS PUB 180-3": 2,
          "FIPS PUB 180-4": 4,
          "FIPS PUB 186-2": 1,
          "FIPS PUB 186-3": 5,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2
        },
        "NIST": {
          "NIST SP 800-120": 1,
          "NIST SP 800-38A": 1,
          "NIST SP 800-56A": 2,
          "NIST SP 800-56B": 1,
          "NIST SP 800-57": 1
        },
        "PKCS": {
          "PKCS1": 7,
          "PKCS5": 2
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2818": 3,
          "RFC 4106": 1,
          "RFC 4301": 1,
          "RFC 4303": 1,
          "RFC 4346": 1,
          "RFC 5246": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 7
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "AMD": {
          "PSP": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20150331093604-04\u002700\u0027",
      "/ModDate": "D:20150331093604-04\u002700\u0027",
      "pdf_file_size_bytes": 775802,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Authentication",
          "http://en.wikipedia.org/wiki/Mutual_authentication",
          "http://www.3eti.com/",
          "http://en.wikipedia.org/wiki/Encryption",
          "http://en.wikipedia.org/wiki/Packet_(information_technology)#Example:_IP_packets",
          "http://en.wikipedia.org/wiki/Internet_Protocol",
          "http://en.wikipedia.org/wiki/Key_(cryptography)",
          "mailto:[email protected]",
          "http://en.wikipedia.org/wiki/Protocol_suite"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 46
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ND_V1.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf",
        "pp_name": "Protection Profile for Network Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10580-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10580-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7adb967f8a0d5d5324a003824071d6d0679b4d97ac6fb2e4f23146ad5223f9a8",
      "txt_hash": "dc10c90161bdc0ca807ccadc13adcf96b19bff2b6ecdfc823d1b0995a663d467"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "53b442a2618f003b8d3c2ac0a11f8e451a414f4fed65d56046d43934db543138",
      "txt_hash": "ac1abd6cd17feb65da504183a641aaebba14b5f18d1c246ba8b5c6bc35e52b59"
    }
  },
  "status": "archived"
}