FIN.X RTOS SE V5
CSV information ?
Status | active |
---|---|
Valid from | 21.06.2022 |
Valid until | 21.06.2027 |
Scheme | 🇮🇹 IT |
Manufacturer | MBDA Italia S.p.A. |
Category | Operating Systems |
Security level | |
Protection profiles |
Heuristics summary ?
Certificate ?
Certification report ?
Extracted keywords
Hash functions
SHA-256Protocols
SSH, TLS, TLS v1.2Trusted Execution Environments
SESecurity level
EAL4, EAL2, EAL4+Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_FLR, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1Certificates
OCSI/CERT/LEO/08/2021/RC, OCSI/CERT/RES/06/2014/RCEvaluation facilities
LVS LeonardoStandards
ISO/IEC 15408, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004File metadata
Title | Rapporto di Certificazione del prodotto "FIN.X RTOS SE V5" |
---|---|
Author | OCSI |
Creation date | D:20220621125759+02'00' |
Modification date | D:20220621130817+02'00' |
Pages | 26 |
Creator | Microsoft® Word 2016 |
Producer | Microsoft® Word 2016 |
References
Outgoing- OCSI/CERT/RES/06/2014/RC - archived - FIN.X RTOS SE V4.0
Security target ?
Extracted keywords
Symmetric Algorithms
AES, AES-128, AES-256, AES-192, HMACAsymmetric Algorithms
ECDHE, ECDSA, ECC, Diffie-Hellman, DH, DSAHash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512, SHA-2, PBKDF2Schemes
MAC, Key Exchange, KEXProtocols
SSH, SSL 2.0, SSL 3.0, TLS, TLS 1.2, TLS 1.0, TLS 1.1, TLS v1.2, VPNRandomness
PRNG, DRBG, RNG, RBGLibraries
OpenSSLElliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1Block cipher modes
CBC, CTR, GCM, XTSTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384Trusted Execution Environments
SESecurity level
EAL1Claims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AVA_VAN.1Security Functional Requirements (SFR)
FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.1, FAU_GEN, FCS_CKM_EXT.4, FCS_TLSS_EXT.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_COP.1.1, FCS_COP.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STO_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_SSH_EXT.1, FCS_TLSC_EXT.1, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_SSH_EXT.1.8, FCS_SSHC_EXT.1.1, FCS_SSHS_EXT.1.1, FCS_TLS_EXT.1.1, FCS_TLSC_EXT.3, FCS_TLSC_EXT.3.1, FCS_TLSC_EXT.4, FCS_TLSC_EXT.4.1, FCS_TLSC_EXT.5, FCS_TLSC_EXT.5.1, FCS_TLSS_EXT.1, FCS_TLSS_EXT.1.2, FCS_TLSS_EXT.1.3, FCS_TLSS_EXT.2, FCS_TLSS_EXT.2.1, FCS_TLSS_EXT.2.2, FCS_TLSS_EXT.2.3, FCS_TLSS_EXT.3, FCS_TLSS_EXT.3.1, FCS_STO_EXT.1, FCS_RBG_EXT.1, FCS_TLSC_EXT.2, FCS_CKM.1, FCS_CKM.2, FCS_TLS_EXT.1, FCS_RBG_EXT, FCS_CKM_EXT, FCS_STO_EXT, FCS_TLSS_EXT, FCS_SSHC_EXT.1, FCS_SSHS_EXT, FCS_SSH_EXT, FCS_SSHC_EXT, FCS_SSHS_EXT.1, FDP_ACF_EXT.1.1, FDP_ACF_EXT.1, FDP_ACF_EXT, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_AFL.1, FIA_UAU.5, FIA_UAU, FIA_AFL, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_SMF_EXT, FPT_TUD_EXT, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1.1, FPT_SBOP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_SBOP_EXT.1, FPT_ASLR_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_ACF_EXT.1, FPT_TST_EXT.1, FPT_ACF_EXT, FPT_ASLR_EXT, FPT_SBOP_EXT, FPT_TST_EXT, FTA_TAB.1, FTA_TAB.1.1, FTA_TAB, FTP_ITC_EXT.1.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC_EXT.1, FTP_TRP.1, FTP_TRPCertification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects that are accessible to users but cannot be used to storeStandards
FIPS 186-4, FIPS186-4, FIPS140, FIPS186, FIPS PUB 186-4, FIPS197, FIPS198-1, NIST SP 800-38E, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-57, NIST SP 800-131A, NIST SP 800-90A, RFC 3526, RFC 8017, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5280, RFC 6960, RFC 5759, RFC 4252, RFC 4256, RFC 4253, RFC 8332, RFC 5656, RFC 4344, RFC 6668, RFC 8268, RFC 4251, RFC 4151, X.509, x.509, CCMB-2012-09-001, CCIMB-2012-09-003File metadata
Title | FIN.X RTOS SE V5 Security Target (Lite) |
---|---|
Author | MBDA Italia S.p.A. |
Creation date | D:20220620122243Z00'00' |
Modification date | D:20220620122243Z00'00' |
Pages | 74 |
Creator | Microsoft® Word 2016 |
Producer | Mac OS X 10.13.6 Quartz PDFContext |
Heuristics ?
Extracted SARs
ADV_FSP.1, ALC_CMS.1, ASE_INT.1, AGD_OPE.1, ASE_CCL.1, AGD_PRE.1, ASE_SPD.1, ASE_REQ.2, ASE_ECD.1, ATE_IND.1, AVA_VAN.1, ALC_CMC.1, ALC_TSU_EXT.1, ASE_OBJ.2, ASE_TSS.1Scheme data ?
Title | FIN.X RTOS SE V5 | |
---|---|---|
Supplier | MBDA Italia S.p.A. | |
Level | conforme a PP_OS_V4.2.1 | |
Certification Date | 21.06.2022 | |
Report Link It | https://www.ocsi.gov.it/documenti/certificazioni/mbda/rc_finx_rtos_se_v5_v1.0.pdf | |
Target Link | https://www.ocsi.gov.it/documenti/certificazioni/mbda/st_finx_rtos_se_v5_rev02_lite.pdf |
References ?
Updates ?
-
09.11.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was updated, with the
{'supplier': 'MBDA Italia S.p.A.', 'level': 'conforme a PP_OS_V4.2.1', 'certification_date': '2022-06-21'}
data.
- The scheme_data property was updated, with the
-
17.10.2024 The certificate data changed.
Certificate changed
The Protection Profiles of the certificate were updated.
- The new value is
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for TLS Version 1.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PKG_TLS_V1.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for General Purpose Operating Systems, Version 4.2.1', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_OS_V4.2.1']}}]}
.
- The new value is
-
30.09.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was set to
{'title': 'FIN.X RTOS SE V5', 'supplier': ' MBDA Italia\n\t\t\t\t\t\t\t\t\t\t\t\tS.p.A.', 'level': ' conforme a PP_OS_V4.2.1', 'certification_date': ' 21 giugno\n\t\t\t\t\t\t\t\t\t\t\t2022', 'report_link_it': 'https://www.ocsi.gov.it/documenti/certificazioni/mbda/rc_finx_rtos_se_v5_v1.0.pdf', 'target_link': 'https://www.ocsi.gov.it/documenti/certificazioni/mbda/st_finx_rtos_se_v5_rev02_lite.pdf'}
.
- The scheme_data property was set to
-
16.09.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The scheme_data property was set to
None
.
- The scheme_data property was set to
-
22.08.2024 The certificate data changed.
Certificate changed
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9879277a005f8943cca056520754af92942d73225d16c55fda8b69085790cfe6', 'txt_hash': '0b7f7dd3dc70137964390018b2068816d7744f2f6a3364b3d8c8b1c2f7e65a29'}
data. - The st property was updated, with the
{'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '62d32fa0560bf40a43111b50b9e51dd63ee8590a3e5c8a17451eb2f53d75e5b9', 'txt_hash': '7dfbad98ff66193c2e44d43a02f58940f5fcfd097b67714f03f58cc09c150ddb'}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
{'pdf_file_size_bytes': 903328, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 26, '/Author': 'OCSI', '/CreationDate': "D:20220621125759+02'00'", '/Creator': 'Microsoft® Word 2016', '/ModDate': "D:20220621130817+02'00'", '/Producer': 'Microsoft® Word 2016', '/Title': 'Rapporto di Certificazione del prodotto "FIN.X RTOS SE V5"', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}
. - The st_metadata property was set to
{'pdf_file_size_bytes': 1810845, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 74, '/Title': 'FIN.X RTOS SE V5 Security Target (Lite)', '/Author': 'MBDA Italia S.p.A.', '/Producer': 'Mac OS X 10.13.6 Quartz PDFContext', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20220620122243Z00'00'", '/ModDate': "D:20220620122243Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc4253.txt', 'http://www.ietf.org/rfc/rfc4251.txt', 'http://rt.wiki.kernel.org/', 'http://www.ietf.org/rfc/rfc4252.txt', 'https://tools.ietf.org/html/rfc6125', 'https://tools.ietf.org/html/rfc5246', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0463', 'http://www.ietf.org/rfc/rfc5647.txt', 'https://tools.ietf.org/html/rfc5288', 'http://www.gentoo.org/', 'https://datatracker.ietf.org/doc/html/rfc5280', 'https://tools.ietf.org/html/rfc5289', 'http://www.ietf.org/rfc/rfc2898.txt', 'https://tools.ietf.org/html/rfc8332', 'https://www.ietf.org/rfc/rfc4256.txt', 'https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0525', 'http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf', 'http://www.ietf.org/rfc/rfc4254.txt', 'https://datatracker.ietf.org/doc/html/rfc8268', 'https://www.ietf.org/rfc/rfc6668.txt', 'http://www.ietf.org/rfc/rfc5656.txt', 'https://datatracker.ietf.org/doc/html/rfc4344']}}
. - The report_frontpage property was set to
{}
. - The report_keywords property was set to
{'cc_cert_id': {'IT': {'OCSI/CERT/LEO/08/2021/RC': 26, 'OCSI/CERT/RES/06/2014/RC': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL2': 1, 'EAL4+': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 3}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 3}, 'ALC': {'ALC_CMC.1': 3, 'ALC_CMS.1': 3, 'ALC_TSU_EXT.1': 3, 'ALC_FLR': 1}, 'ATE': {'ATE_IND.1': 4}, 'AVA': {'AVA_VAN.1': 3}, 'ASE': {'ASE_CCL.1': 3, 'ASE_ECD.1': 3, 'ASE_INT.1': 3, 'ASE_OBJ.2': 3, 'ASE_REQ.2': 3, 'ASE_SPD.1': 3, 'ASE_TSS.1': 3}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'LVSLeonardo': {'LVS Leonardo': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 10}, 'TLS': {'TLS': {'TLS': 7, 'TLS v1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 21}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 6}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}
. - The st_keywords property was set to
{'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.1': 4, 'FAU_GEN': 1}, 'FCS': {'FCS_CKM_EXT.4': 8, 'FCS_TLSS_EXT.1.1': 4, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_COP.1.1': 25, 'FCS_COP.1': 26, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_STO_EXT.1.1': 1, 'FCS_TLSC_EXT.1.1': 4, 'FCS_TLSC_EXT.1.2': 2, 'FCS_TLSC_EXT.1.3': 2, 'FCS_TLSC_EXT.2.1': 5, 'FCS_SSH_EXT.1': 8, 'FCS_TLSC_EXT.1': 14, 'FCS_SSH_EXT.1.1': 1, 'FCS_SSH_EXT.1.2': 1, 'FCS_SSH_EXT.1.3': 1, 'FCS_SSH_EXT.1.4': 1, 'FCS_SSH_EXT.1.5': 1, 'FCS_SSH_EXT.1.6': 1, 'FCS_SSH_EXT.1.7': 1, 'FCS_SSH_EXT.1.8': 1, 'FCS_SSHC_EXT.1.1': 1, 'FCS_SSHS_EXT.1.1': 1, 'FCS_TLS_EXT.1.1': 3, 'FCS_TLSC_EXT.3': 8, 'FCS_TLSC_EXT.3.1': 1, 'FCS_TLSC_EXT.4': 7, 'FCS_TLSC_EXT.4.1': 1, 'FCS_TLSC_EXT.5': 7, 'FCS_TLSC_EXT.5.1': 1, 'FCS_TLSS_EXT.1': 8, 'FCS_TLSS_EXT.1.2': 1, 'FCS_TLSS_EXT.1.3': 1, 'FCS_TLSS_EXT.2': 7, 'FCS_TLSS_EXT.2.1': 1, 'FCS_TLSS_EXT.2.2': 1, 'FCS_TLSS_EXT.2.3': 1, 'FCS_TLSS_EXT.3': 6, 'FCS_TLSS_EXT.3.1': 1, 'FCS_STO_EXT.1': 4, 'FCS_RBG_EXT.1': 6, 'FCS_TLSC_EXT.2': 8, 'FCS_CKM.1': 6, 'FCS_CKM.2': 6, 'FCS_TLS_EXT.1': 6, 'FCS_RBG_EXT': 1, 'FCS_CKM_EXT': 1, 'FCS_STO_EXT': 1, 'FCS_TLSS_EXT': 1, 'FCS_SSHC_EXT.1': 3, 'FCS_SSHS_EXT': 2, 'FCS_SSH_EXT': 2, 'FCS_SSHC_EXT': 1, 'FCS_SSHS_EXT.1': 2}, 'FDP': {'FDP_ACF_EXT.1.1': 1, 'FDP_ACF_EXT.1': 4, 'FDP_ACF_EXT': 1}, 'FIA': {'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_AFL.1': 4, 'FIA_UAU.5': 4, 'FIA_UAU': 1, 'FIA_AFL': 1}, 'FMT': {'FMT_MOF_EXT.1.1': 1, 'FMT_SMF_EXT.1.1': 2, 'FMT_MOF_EXT.1': 6, 'FMT_SMF_EXT.1': 4, 'FMT_SMF_EXT': 2}, 'FPT': {'FPT_TUD_EXT': 4, 'FPT_ACF_EXT.1.1': 1, 'FPT_ACF_EXT.1.2': 1, 'FPT_ASLR_EXT.1.1': 1, 'FPT_SBOP_EXT.1.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.2.1': 2, 'FPT_TUD_EXT.2.2': 1, 'FPT_SBOP_EXT.1': 4, 'FPT_ASLR_EXT.1': 4, 'FPT_TUD_EXT.1': 5, 'FPT_TUD_EXT.2': 4, 'FPT_ACF_EXT.1': 4, 'FPT_TST_EXT.1': 4, 'FPT_ACF_EXT': 1, 'FPT_ASLR_EXT': 1, 'FPT_SBOP_EXT': 1, 'FPT_TST_EXT': 1}, 'FTA': {'FTA_TAB.1': 5, 'FTA_TAB.1.1': 1, 'FTA_TAB': 1}, 'FTP': {'FTP_ITC_EXT.1.1': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC_EXT.1': 9, 'FTP_TRP.1': 4, 'FTP_TRP': 1}}, 'cc_claims': {'O': {'O.ACCOUNTABILITY': 6, 'O.INTEGRITY': 6, 'O.MANAGEMENT': 6, 'O.PROTECTED_STORAGE': 4, 'O.PROTECTED_COMMS': 8}, 'T': {'T.NETWORK_ATTACK': 6, 'T.NETWORK_EAVESDROP': 4, 'T.LOCAL_ATTACK': 2, 'T.LIMITED_PHYSICAL_ACCESS': 2}, 'A': {'A.PLATFORM': 3, 'A.PROPER_USER': 3, 'A.PROPER_ADMIN': 3}, 'OE': {'OE.PLATFORM': 3, 'OE.PROPER_USER': 3, 'OE.PROPER_ADMIN': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES-128': 2, 'AES-256': 3, 'AES-192': 1}}, 'constructions': {'MAC': {'HMAC': 11}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 1}, 'ECDSA': {'ECDSA': 9}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 7, 'DH': 4}, 'DSA': {'DSA': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}, 'SHA2': {'SHA-256': 6, 'SHA-384': 3, 'SHA-512': 6, 'SHA256': 5, 'SHA384': 4, 'SHA512': 4, 'SHA-2': 5}}, 'PBKDF': {'PBKDF2': 2}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 2, 'KEX': 2}}, 'crypto_protocol': {'SSH': {'SSH': 103}, 'TLS': {'SSL': {'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 119, 'TLS 1.2': 5, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS v1.2': 3}}, 'VPN': {'VPN': 4}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 7}, 'RNG': {'RNG': 1, 'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 3}, 'GCM': {'GCM': 4}, 'XTS': {'XTS': 1}}, 'ecc_curve': {'NIST': {'P-256': 4, 'P-384': 4, 'P-521': 4, 'secp256r1': 4, 'secp384r1': 4, 'secp521r1': 4}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 16}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 87}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 2, 'FIPS186-4': 4, 'FIPS140': 2, 'FIPS186': 1, 'FIPS PUB 186-4': 5, 'FIPS197': 2, 'FIPS198-1': 1}, 'NIST': {'NIST SP 800-38E': 1, 'NIST SP 800-38A': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-57': 2, 'NIST SP 800-131A': 1, 'NIST SP 800-90A': 1}, 'RFC': {'RFC 3526': 2, 'RFC 8017': 1, 'RFC 5246': 21, 'RFC 5288': 12, 'RFC 5289': 24, 'RFC 6125': 2, 'RFC 5280': 4, 'RFC 6960': 1, 'RFC 5759': 1, 'RFC 4252': 5, 'RFC 4256': 2, 'RFC 4253': 11, 'RFC 8332': 7, 'RFC 5656': 16, 'RFC 4344': 3, 'RFC 6668': 3, 'RFC 8268': 2, 'RFC 4251': 1, 'RFC 4151': 1}, 'X509': {'X.509': 16, 'x.509': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCIMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the': 1, 'DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects that are accessible to users but cannot be used to store': 1}}}
. - The report_filename property was set to
rc_finx_rtos_se_v5_v1.0.pdf
. - The st_filename property was set to
st_finx_rtos_se_v5_rev02_lite.pdf
.
The computed heuristics were updated.
- The cert_id property was set to
OCSI/CERT/LEO/08/2021/RC
. - The report_references property was updated, with the
{'directly_referencing': {'_type': 'Set', 'elements': ['OCSI/CERT/RES/06/2014/RC']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['OCSI/CERT/RES/03/2012/RC', 'OCSI/CERT/RES/06/2014/RC']}}
data. - The extracted_sars property was set to
{'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]}
.
- The report property was updated, with the
-
17.08.2024 The certificate data changed.
Certificate changed
The report_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/rc_finx_rtos_se_v5_v1.0.pdf
.
The st_link was updated.
- The new value is
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_finx_rtos_se_v5_rev02_lite.pdf
.
The state of the certificate object was updated.
- The report property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data. - The st property was updated, with the
{'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}
data.
The PDF extraction data was updated.
- The report_metadata property was set to
None
. - The st_metadata property was set to
None
. - The report_frontpage property was set to
None
. - The report_keywords property was set to
None
. - The st_keywords property was set to
None
. - The report_filename property was set to
None
. - The st_filename property was set to
None
.
The computed heuristics were updated.
- The cert_id property was set to
None
. - The extracted_sars property was set to
None
.
- The new value is
-
12.08.2024 The certificate data changed.
Certificate changed
The computed heuristics were updated.
- The report_references property was updated, with the
{'directly_referencing': None, 'indirectly_referencing': None}
data.
- The report_references property was updated, with the
-
23.07.2024 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name FIN.X RTOS SE V5 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Operating Systems",
"cert_link": null,
"dgst": "e1338a1b4a36e01a",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "OCSI/CERT/LEO/08/2021/RC",
"cert_lab": null,
"cpe_matches": null,
"direct_transitive_cves": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TSU_EXT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"-"
]
},
"indirect_transitive_cves": null,
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": {
"_type": "Set",
"elements": [
"OCSI/CERT/RES/06/2014/RC"
]
},
"indirectly_referenced_by": null,
"indirectly_referencing": {
"_type": "Set",
"elements": [
"OCSI/CERT/RES/06/2014/RC",
"OCSI/CERT/RES/03/2012/RC"
]
}
},
"scheme_data": {
"certification_date": "2022-06-21",
"level": "conforme a PP_OS_V4.2.1",
"report_link_it": "https://www.ocsi.gov.it/documenti/certificazioni/mbda/rc_finx_rtos_se_v5_v1.0.pdf",
"supplier": "MBDA Italia S.p.A.",
"target_link": "https://www.ocsi.gov.it/documenti/certificazioni/mbda/st_finx_rtos_se_v5_rev02_lite.pdf",
"title": "FIN.X RTOS SE V5"
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "MBDA Italia S.p.A.",
"manufacturer_web": "https://www.mbda-systems.com/",
"name": "FIN.X RTOS SE V5",
"not_valid_after": "2027-06-21",
"not_valid_before": "2022-06-21",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": null,
"cert_frontpage": null,
"cert_keywords": null,
"cert_metadata": null,
"report_filename": "rc_finx_rtos_se_v5_v1.0.pdf",
"report_frontpage": {},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"IT": {
"OCSI/CERT/LEO/08/2021/RC": 26,
"OCSI/CERT/RES/06/2014/RC": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 3
},
"AGD": {
"AGD_OPE.1": 3,
"AGD_PRE.1": 3
},
"ALC": {
"ALC_CMC.1": 3,
"ALC_CMS.1": 3,
"ALC_FLR": 1,
"ALC_TSU_EXT.1": 3
},
"ASE": {
"ASE_CCL.1": 3,
"ASE_ECD.1": 3,
"ASE_INT.1": 3,
"ASE_OBJ.2": 3,
"ASE_REQ.2": 3,
"ASE_SPD.1": 3,
"ASE_TSS.1": 3
},
"ATE": {
"ATE_IND.1": 4
},
"AVA": {
"AVA_VAN.1": 3
}
},
"cc_security_level": {
"EAL": {
"EAL2": 1,
"EAL4": 3,
"EAL4+": 1
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"SSH": {
"SSH": 10
},
"TLS": {
"TLS": {
"TLS": 7,
"TLS v1.2": 1
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"LVSLeonardo": {
"LVS Leonardo": 1
}
},
"hash_function": {
"SHA": {
"SHA2": {
"SHA-256": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"CC": {
"CCMB-2012-09-001": 1,
"CCMB-2012-09-002": 1,
"CCMB-2012-09-003": 1,
"CCMB-2012-09-004": 1
},
"ISO": {
"ISO/IEC 15408": 6
}
},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {
"IBM": {
"SE": 21
}
},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"report_metadata": {
"/Author": "OCSI",
"/CreationDate": "D:20220621125759+02\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2016",
"/ModDate": "D:20220621130817+02\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2016",
"/Title": "Rapporto di Certificazione del prodotto \"FIN.X RTOS SE V5\"",
"pdf_file_size_bytes": 903328,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 26
},
"st_filename": "st_finx_rtos_se_v5_rev02_lite.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 3
},
"ECDH": {
"ECDHE": 1
},
"ECDSA": {
"ECDSA": 9
}
},
"FF": {
"DH": {
"DH": 4,
"Diffie-Hellman": 7
},
"DSA": {
"DSA": 6
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.PLATFORM": 3,
"A.PROPER_ADMIN": 3,
"A.PROPER_USER": 3
},
"O": {
"O.ACCOUNTABILITY": 6,
"O.INTEGRITY": 6,
"O.MANAGEMENT": 6,
"O.PROTECTED_COMMS": 8,
"O.PROTECTED_STORAGE": 4
},
"OE": {
"OE.PLATFORM": 3,
"OE.PROPER_ADMIN": 3,
"OE.PROPER_USER": 3
},
"T": {
"T.LIMITED_PHYSICAL_ACCESS": 2,
"T.LOCAL_ATTACK": 2,
"T.NETWORK_ATTACK": 6,
"T.NETWORK_EAVESDROP": 4
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1,
"ALC_TSU_EXT.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {
"EAL": {
"EAL1": 1
}
},
"cc_sfr": {
"FAU": {
"FAU_GEN": 1,
"FAU_GEN.1": 4,
"FAU_GEN.1.1": 2,
"FAU_GEN.1.2": 1
},
"FCS": {
"FCS_CKM.1": 6,
"FCS_CKM.1.1": 2,
"FCS_CKM.2": 6,
"FCS_CKM.2.1": 2,
"FCS_CKM_EXT": 1,
"FCS_CKM_EXT.4": 8,
"FCS_CKM_EXT.4.1": 2,
"FCS_CKM_EXT.4.2": 1,
"FCS_COP.1": 26,
"FCS_COP.1.1": 25,
"FCS_RBG_EXT": 1,
"FCS_RBG_EXT.1": 6,
"FCS_RBG_EXT.1.1": 1,
"FCS_RBG_EXT.1.2": 1,
"FCS_SSHC_EXT": 1,
"FCS_SSHC_EXT.1": 3,
"FCS_SSHC_EXT.1.1": 1,
"FCS_SSHS_EXT": 2,
"FCS_SSHS_EXT.1": 2,
"FCS_SSHS_EXT.1.1": 1,
"FCS_SSH_EXT": 2,
"FCS_SSH_EXT.1": 8,
"FCS_SSH_EXT.1.1": 1,
"FCS_SSH_EXT.1.2": 1,
"FCS_SSH_EXT.1.3": 1,
"FCS_SSH_EXT.1.4": 1,
"FCS_SSH_EXT.1.5": 1,
"FCS_SSH_EXT.1.6": 1,
"FCS_SSH_EXT.1.7": 1,
"FCS_SSH_EXT.1.8": 1,
"FCS_STO_EXT": 1,
"FCS_STO_EXT.1": 4,
"FCS_STO_EXT.1.1": 1,
"FCS_TLSC_EXT.1": 14,
"FCS_TLSC_EXT.1.1": 4,
"FCS_TLSC_EXT.1.2": 2,
"FCS_TLSC_EXT.1.3": 2,
"FCS_TLSC_EXT.2": 8,
"FCS_TLSC_EXT.2.1": 5,
"FCS_TLSC_EXT.3": 8,
"FCS_TLSC_EXT.3.1": 1,
"FCS_TLSC_EXT.4": 7,
"FCS_TLSC_EXT.4.1": 1,
"FCS_TLSC_EXT.5": 7,
"FCS_TLSC_EXT.5.1": 1,
"FCS_TLSS_EXT": 1,
"FCS_TLSS_EXT.1": 8,
"FCS_TLSS_EXT.1.1": 4,
"FCS_TLSS_EXT.1.2": 1,
"FCS_TLSS_EXT.1.3": 1,
"FCS_TLSS_EXT.2": 7,
"FCS_TLSS_EXT.2.1": 1,
"FCS_TLSS_EXT.2.2": 1,
"FCS_TLSS_EXT.2.3": 1,
"FCS_TLSS_EXT.3": 6,
"FCS_TLSS_EXT.3.1": 1,
"FCS_TLS_EXT.1": 6,
"FCS_TLS_EXT.1.1": 3
},
"FDP": {
"FDP_ACF_EXT": 1,
"FDP_ACF_EXT.1": 4,
"FDP_ACF_EXT.1.1": 1
},
"FIA": {
"FIA_AFL": 1,
"FIA_AFL.1": 4,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_UAU": 1,
"FIA_UAU.5": 4,
"FIA_UAU.5.1": 1,
"FIA_UAU.5.2": 1
},
"FMT": {
"FMT_MOF_EXT.1": 6,
"FMT_MOF_EXT.1.1": 1,
"FMT_SMF_EXT": 2,
"FMT_SMF_EXT.1": 4,
"FMT_SMF_EXT.1.1": 2
},
"FPT": {
"FPT_ACF_EXT": 1,
"FPT_ACF_EXT.1": 4,
"FPT_ACF_EXT.1.1": 1,
"FPT_ACF_EXT.1.2": 1,
"FPT_ASLR_EXT": 1,
"FPT_ASLR_EXT.1": 4,
"FPT_ASLR_EXT.1.1": 1,
"FPT_SBOP_EXT": 1,
"FPT_SBOP_EXT.1": 4,
"FPT_SBOP_EXT.1.1": 1,
"FPT_TST_EXT": 1,
"FPT_TST_EXT.1": 4,
"FPT_TST_EXT.1.1": 2,
"FPT_TUD_EXT": 4,
"FPT_TUD_EXT.1": 5,
"FPT_TUD_EXT.1.1": 2,
"FPT_TUD_EXT.1.2": 1,
"FPT_TUD_EXT.2": 4,
"FPT_TUD_EXT.2.1": 2,
"FPT_TUD_EXT.2.2": 1
},
"FTA": {
"FTA_TAB": 1,
"FTA_TAB.1": 5,
"FTA_TAB.1.1": 1
},
"FTP": {
"FTP_ITC_EXT.1": 9,
"FTP_ITC_EXT.1.1": 1,
"FTP_TRP": 1,
"FTP_TRP.1": 4,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {
"OutOfScope": {
"DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects that are accessible to users but cannot be used to store": 1,
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
"out of scope": 2
}
},
"cipher_mode": {
"CBC": {
"CBC": 2
},
"CTR": {
"CTR": 3
},
"GCM": {
"GCM": 4
},
"XTS": {
"XTS": 1
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {
"OpenSSL": {
"OpenSSL": 16
}
},
"crypto_protocol": {
"SSH": {
"SSH": 103
},
"TLS": {
"SSL": {
"SSL 2.0": 1,
"SSL 3.0": 1
},
"TLS": {
"TLS": 119,
"TLS 1.0": 1,
"TLS 1.1": 1,
"TLS 1.2": 5,
"TLS v1.2": 3
}
},
"VPN": {
"VPN": 4
}
},
"crypto_scheme": {
"KEX": {
"KEX": 2,
"Key Exchange": 2
},
"MAC": {
"MAC": 1
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 4,
"P-384": 4,
"P-521": 4,
"secp256r1": 4,
"secp384r1": 4,
"secp521r1": 4
}
},
"eval_facility": {},
"hash_function": {
"PBKDF": {
"PBKDF2": 2
},
"SHA": {
"SHA1": {
"SHA-1": 7
},
"SHA2": {
"SHA-2": 5,
"SHA-256": 6,
"SHA-384": 3,
"SHA-512": 6,
"SHA256": 5,
"SHA384": 4,
"SHA512": 4
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 7,
"PRNG": 1
},
"RNG": {
"RBG": 1,
"RNG": 1
}
},
"side_channel_analysis": {},
"standard_id": {
"CC": {
"CCIMB-2012-09-003": 1,
"CCMB-2012-09-001": 1
},
"FIPS": {
"FIPS 186-4": 2,
"FIPS PUB 186-4": 5,
"FIPS140": 2,
"FIPS186": 1,
"FIPS186-4": 4,
"FIPS197": 2,
"FIPS198-1": 1
},
"NIST": {
"NIST SP 800-131A": 1,
"NIST SP 800-38A": 1,
"NIST SP 800-38D": 1,
"NIST SP 800-38E": 1,
"NIST SP 800-57": 2,
"NIST SP 800-90A": 1
},
"RFC": {
"RFC 3526": 2,
"RFC 4151": 1,
"RFC 4251": 1,
"RFC 4252": 5,
"RFC 4253": 11,
"RFC 4256": 2,
"RFC 4344": 3,
"RFC 5246": 21,
"RFC 5280": 4,
"RFC 5288": 12,
"RFC 5289": 24,
"RFC 5656": 16,
"RFC 5759": 1,
"RFC 6125": 2,
"RFC 6668": 3,
"RFC 6960": 1,
"RFC 8017": 1,
"RFC 8268": 2,
"RFC 8332": 7
},
"X509": {
"X.509": 16,
"x.509": 2
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 12,
"AES-128": 2,
"AES-192": 1,
"AES-256": 3
}
},
"constructions": {
"MAC": {
"HMAC": 11
}
}
},
"technical_report_id": {},
"tee_name": {
"IBM": {
"SE": 87
}
},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 3,
"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": 3,
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 3,
"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 3,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 3,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3,
"TLS_RSA_WITH_AES_128_CBC_SHA": 3,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
"TLS_RSA_WITH_AES_128_GCM_SHA256": 3,
"TLS_RSA_WITH_AES_256_CBC_SHA": 3,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 3,
"TLS_RSA_WITH_AES_256_GCM_SHA384": 3
}
},
"vendor": {},
"vulnerability": {}
},
"st_metadata": {
"/Author": "MBDA Italia S.p.A.",
"/CreationDate": "D:20220620122243Z00\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2016",
"/ModDate": "D:20220620122243Z00\u002700\u0027",
"/Producer": "Mac OS X 10.13.6 Quartz PDFContext",
"/Title": "FIN.X RTOS SE V5 Security Target (Lite)",
"pdf_file_size_bytes": 1810845,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://www.ietf.org/rfc/rfc4256.txt",
"https://tools.ietf.org/html/rfc5288",
"http://www.ietf.org/rfc/rfc4253.txt",
"http://www.ietf.org/rfc/rfc5656.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0463",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?TD=0525",
"https://tools.ietf.org/html/rfc5289",
"http://www.ietf.org/rfc/rfc4254.txt",
"https://www.ietf.org/rfc/rfc6668.txt",
"http://www.gentoo.org/",
"https://datatracker.ietf.org/doc/html/rfc5280",
"https://tools.ietf.org/html/rfc8332",
"http://www.ietf.org/rfc/rfc2898.txt",
"http://www.ietf.org/rfc/rfc4252.txt",
"http://www.ietf.org/rfc/rfc5647.txt",
"http://rt.wiki.kernel.org/",
"https://tools.ietf.org/html/rfc6125",
"https://datatracker.ietf.org/doc/html/rfc4344",
"http://www.ietf.org/rfc/rfc4251.txt",
"http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf",
"https://datatracker.ietf.org/doc/html/rfc8268",
"https://tools.ietf.org/html/rfc5246"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 74
}
},
"protection_profiles": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": null,
"pp_ids": {
"_type": "Set",
"elements": [
"PKG_TLS_V1.1"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PKG_TLS_V1.1.pdf",
"pp_name": "Functional Package for TLS Version 1.1"
},
{
"_type": "sec_certs.sample.protection_profile.ProtectionProfile",
"pp_eal": "EAL1",
"pp_ids": {
"_type": "Set",
"elements": [
"PP_OS_V4.2.1"
]
},
"pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/PP_OS_V4.2.1.pdf",
"pp_name": "Protection Profile for General Purpose Operating Systems, Version 4.2.1"
}
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/rc_finx_rtos_se_v5_v1.0.pdf",
"scheme": "IT",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_finx_rtos_se_v5_rev02_lite.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": false,
"download_ok": false,
"extract_ok": false,
"pdf_hash": null,
"txt_hash": null
},
"report": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "9879277a005f8943cca056520754af92942d73225d16c55fda8b69085790cfe6",
"txt_hash": "0b7f7dd3dc70137964390018b2068816d7744f2f6a3364b3d8c8b1c2f7e65a29"
},
"st": {
"_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "62d32fa0560bf40a43111b50b9e51dd63ee8590a3e5c8a17451eb2f53d75e5b9",
"txt_hash": "7dfbad98ff66193c2e44d43a02f58940f5fcfd097b67714f03f58cc09c150ddb"
}
},
"status": "active"
}