vinCERTcore, versión 4.0.5.5733

CSV information ?

Status archived
Valid from 24.04.2018
Valid until 24.04.2023
Scheme 🇪🇸 ES
Manufacturer Víntegris, SL.
Category Products for Digital Signatures
Security level ALC_FLR.2, EAL4+

Heuristics summary ?

Certificate ID: 2016-01-INF-2264

Certificate ?

Extracted keywords

Security level
EAL4, EAL4 augmented
Claims
T.I
Security Assurance Requirements (SAR)
ALC_FLR.2

File metadata

Creation date D:20180404121729+02'00'
Pages 2

Certification report ?

Extracted keywords

Protocols
SSH

Security level
EAL4, EAL 4+, EAL 1, EAL 4, EAL 2, ITSEC Evaluation
Claims
O.S
Security Assurance Requirements (SAR)
AGD_PRE.1, AGD_OPE.1, ALC_FLR.2, ALC_FLR
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.3, FCS_CKM.4, FDP_ACC, FDP_ACF, FDP_ETC.1, FDP_ETC.2, FDP_ITC.2, FDP_ROL.1, FDP_UIT, FIA_AFL.1, FIA_UAU.1, FIA_UAU.6, FIA_USB.1, FMT_MOF.1, FMT_MSA, FMT_MSA.3, FMT_SMR.2, FPT_TDC.1, FTA_SSL.3, FTA_TSE.1, FTP_ITC.1
Certificates
2016-1-INF-2264 v2
Evaluation facilities
Applus Laboratories
Certification process
out of scope, to manage the certificate creation flow in the system using the external vinCERTweb product (out of scope of evaluation) and storing them in the HSM. The operative can be performed in two different ways: •, using the related functionalities on vinCERTweb. It’s required a vinCERTagent software (out of scope of evaluation) installed for digital signature purposes. This agent is compatible with CSP and, are stored in vinCERTcore. Digital signatures are always performed remotely in the vinCERTcore HSM (out of scope of evaluation). Password protected key usage is also supported. The vinCERTagent and the vinCERTweb, factor and second factor authentication mechanisms. Both vinCERTweb and vinCERTagent connects (out of scope of ST) to this subsystem to allow end-user authentication to the TOE. HSM subsystem is responsible

Certification process
out of scope, to manage the certificate creation flow in the system using the external vinCERTweb product (out of scope of evaluation) and storing them in the HSM. The operative can be performed in two different ways: •, using the related functionalities on vinCERTweb. It’s required a vinCERTagent software (out of scope of evaluation) installed for digital signature purposes. This agent is compatible with CSP and, are stored in vinCERTcore. Digital signatures are always performed remotely in the vinCERTcore HSM (out of scope of evaluation). Password protected key usage is also supported. The vinCERTagent and the vinCERTweb, factor and second factor authentication mechanisms. Both vinCERTweb and vinCERTagent connects (out of scope of ST) to this subsystem to allow end-user authentication to the TOE. HSM subsystem is responsible

Standards
FIPS PUB 140-2, PKCS#11, ISO/IEC 15408

File metadata

Title 2016-01-INF-2264 v2
Author .
Creation date D:20180322165059+01'00'
Modification date D:20180322165059+01'00'
Pages 17
Creator PDFCreator Version 1.3.2
Producer GPL Ghostscript 9.05

Security target ?

Extracted keywords

Hash functions
PBKDF2
Protocols
SSH, SSL, TLS

Security level
EAL4+, EAL4, EAL 4, EAL 4+, EAL4 augmented
Claims
O.S
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_PRE.1, AGD_OPE.1, ALC_FLR.2, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1
Security Functional Requirements (SFR)
FAU_ARP, FAU_ARP.1, FAU_ARP.1.1, FAU_GEN, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAA, FAU_SAA.1, FAU_SAA.1.1, FAU_SAA.1.2, FAU_SAR, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2, FAU_SAR.2.1, FAU_SAR.3, FAU_SAR.3.1, FAU_STG, FAU_STG.2, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FCS_CKM, FCS_CKM.4, FCS_CKM.4.1, FCS_COP, FCS_COP.1, FCS_COP.1.1, FDP_ACF.1, FDP_ACF, FDP_ACC, FDP_ACC.1, FDP_ETC, FDP_ETC.1, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ETC.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ITC, FDP_ITC.1, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITC.2, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_RIP, FDP_RIP.1, FDP_ROL, FDP_ROL.1, FDP_ROL.1.2, FDP_SDI, FDP_SDI.2, FDP_SDI.2.1, FDP_SDI.2.2, FDP_UIT, FDP_UIT.1, FIA_AFL, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD, FIA_ATD.1, FIA_ATD.1.1, FIA_UAU, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.6.1, FIA_UID, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_SMF, FMT_SMF.1, FMT_MOF, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA, FMT_MSA.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMR, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_SMR.2, FMT_SMR.1, FPT_TDC, FPT_TDC.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_TST, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_STM.1, FTA_SSL, FTA_SSL.3, FTA_SSL.3.1, FTA_SSL.4, FTA_SSL.4.1, FTA_TSE, FTA_TSE.1, FTA_TSE.1.1, FTP_ITC.1.1, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.3, FTP_ITC, FTP_ITC.1, FTP_TRP, FTP_TRP.1
Certification process
out of scope, to manage the certificate creation flowin the system using the external vinCERTweb product (out of scope of evaluation) and storing them in the HSM. The operative can be performed in two different ways, using the related functionalities on vinCERTweb. It's required a vinCERTagent software (out of scope of evaluation) installed for digital signature purposes. This agent is compatible with CSP and, are stored in vinCERTcore. Digital signatures are always performed remotely in the vinCERTcore HSM (out of scope of evaluation). Password protected key usage is also supported. The vinCERTagent and the, factor and second factor authentication mechanisms. Both vinCERTweb and vinCERTagent connects (out of scope of ST) to this subsystem to allow end-user authentication to the TOE. HSM subsystem is responsible

Certification process
out of scope, to manage the certificate creation flowin the system using the external vinCERTweb product (out of scope of evaluation) and storing them in the HSM. The operative can be performed in two different ways, using the related functionalities on vinCERTweb. It's required a vinCERTagent software (out of scope of evaluation) installed for digital signature purposes. This agent is compatible with CSP and, are stored in vinCERTcore. Digital signatures are always performed remotely in the vinCERTcore HSM (out of scope of evaluation). Password protected key usage is also supported. The vinCERTagent and the, factor and second factor authentication mechanisms. Both vinCERTweb and vinCERTagent connects (out of scope of ST) to this subsystem to allow end-user authentication to the TOE. HSM subsystem is responsible

Standards
FIPS PUB 140-2, FIPS 140-2, PKCS#11, PKCS#12, PKCS#5, PKCS #12, RFC7292, RFC2986, RFC5246, ISO/IEC 15408

File metadata

Creation date D:20180305120726+01'00'
Modification date D:20180305120726+01'00'
Pages 97
Creator Microsoft® Word 2013
Producer Microsoft® Word 2013

Heuristics ?

Certificate ID: 2016-01-INF-2264

Extracted SARs

ALC_FLR.2, ALC_TAT.1, ADV_TDS.3, ALC_DVS.1, ASE_CCL.1, AVA_VAN.3, ALC_LCD.1, ATE_COV.2, ATE_FUN.1, ALC_CMS.4, ATE_DPT.1, AGD_OPE.1, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.1, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, ADV_FSP.4

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c92af355381ea0228041b3429f3a0d672bd2491ac59c183e5cdb5f7459ebdb40', 'txt_hash': 'a0480082715e62eb52d82368e08611fbf7b094340ed6aa11151585d2d950cbc7'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '705a0eaeabff8d4b1faa2e5918a689a5ec209e09dcd4f8c22cd296def92460fc', 'txt_hash': '3edfffe1dee34201d060e7b4620219180c7c050de067046db6a3cbf11ce1cafc'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1304805, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Producer': 'GPL Ghostscript 9.05', '/CreationDate': "D:20180322165059+01'00'", '/ModDate': "D:20180322165059+01'00'", '/Title': '2016-01-INF-2264 v2', '/Creator': 'PDFCreator Version 1.3.2', '/Author': '.', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 746055, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20180404121729+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2016-1-INF-2264 v2': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL 4+': 2, 'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'AGD': {'AGD_PRE.1': 1, 'AGD_OPE.1': 1}, 'ALC': {'ALC_FLR.2': 2, 'ALC_FLR': 2}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 1, 'FAU_GEN.2': 1, 'FAU_SAR.1': 1, 'FAU_SAR.3': 1}, 'FCS': {'FCS_CKM.4': 1}, 'FDP': {'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_ETC.1': 1, 'FDP_ETC.2': 1, 'FDP_ITC.2': 1, 'FDP_ROL.1': 1, 'FDP_UIT': 2}, 'FIA': {'FIA_AFL.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.6': 1, 'FIA_USB.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MSA': 1, 'FMT_MSA.3': 1, 'FMT_SMR.2': 1}, 'FPT': {'FPT_TDC.1': 1}, 'FTA': {'FTA_SSL.3': 1, 'FTA_TSE.1': 1}, 'FTP': {'FTP_ITC.1': 1}}, 'cc_claims': {'O': {'O.S': 3}}, 'vendor': {}, 'eval_facility': {'Applus': {'Applus Laboratories': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 2}, 'PKCS': {'PKCS#11': 1}, 'ISO': {'ISO/IEC 15408': 4}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 4, 'to manage the certificate creation flow in the system using the external vinCERTweb product (out of scope of evaluation) and storing them in the HSM. The operative can be performed in two different ways: •': 1, 'using the related functionalities on vinCERTweb. It’s required a vinCERTagent software (out of scope of evaluation) installed for digital signature purposes. This agent is compatible with CSP and': 1, 'are stored in vinCERTcore. Digital signatures are always performed remotely in the vinCERTcore HSM (out of scope of evaluation). Password protected key usage is also supported. The vinCERTagent and the vinCERTweb': 1, 'factor and second factor authentication mechanisms. Both vinCERTweb and vinCERTagent connects (out of scope of ST) to this subsystem to allow end-user authentication to the TOE. HSM subsystem is responsible': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.I': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2016-01-INF-2264 v2.pdf.
    • The cert_filename property was set to 2016-01-CCRA.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 2016-01-INF-2264.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-01-INF-2264%20v2.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-01-ST-v1.12.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name vinCERTcore, versión 4.0.5.5733 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-01-CCRA.pdf",
  "dgst": "1c5f79388b3fab19",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2016-01-INF-2264",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.0.5.5733"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "V\u00edntegris, SL.",
  "manufacturer_web": "https://www.vintegris.com/",
  "name": "vinCERTcore, versi\u00f3n 4.0.5.5733",
  "not_valid_after": "2023-04-24",
  "not_valid_before": "2018-04-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2016-01-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20180404121729+02\u002700\u0027",
      "pdf_file_size_bytes": 746055,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2016-01-INF-2264 v2.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2016-1-INF-2264 v2": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.S": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_FLR": 2,
          "ALC_FLR.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2,
          "EAL 4+": 2,
          "EAL4": 2
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 1,
          "FAU_GEN.2": 1,
          "FAU_SAR.1": 1,
          "FAU_SAR.3": 1
        },
        "FCS": {
          "FCS_CKM.4": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACF": 2,
          "FDP_ETC.1": 1,
          "FDP_ETC.2": 1,
          "FDP_ITC.2": 1,
          "FDP_ROL.1": 1,
          "FDP_UIT": 2
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.6": 1,
          "FIA_USB.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_MSA": 1,
          "FMT_MSA.3": 1,
          "FMT_SMR.2": 1
        },
        "FPT": {
          "FPT_TDC.1": 1
        },
        "FTA": {
          "FTA_SSL.3": 1,
          "FTA_TSE.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "are stored in vinCERTcore. Digital signatures are always performed remotely in the vinCERTcore HSM (out of scope of evaluation). Password protected key usage is also supported. The vinCERTagent and the vinCERTweb": 1,
          "factor and second factor authentication mechanisms. Both vinCERTweb and vinCERTagent connects (out of scope of ST) to this subsystem to allow end-user authentication to the TOE. HSM subsystem is responsible": 1,
          "out of scope": 4,
          "to manage the certificate creation flow in the system using the external vinCERTweb product (out of scope of evaluation) and storing them in the HSM. The operative can be performed in two different ways: \u2022": 1,
          "using the related functionalities on vinCERTweb. It\u2019s required a vinCERTagent software (out of scope of evaluation) installed for digital signature purposes. This agent is compatible with CSP and": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 3
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS PUB 140-2": 2
        },
        "ISO": {
          "ISO/IEC 15408": 4
        },
        "PKCS": {
          "PKCS#11": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": ".",
      "/CreationDate": "D:20180322165059+01\u002700\u0027",
      "/Creator": "PDFCreator Version 1.3.2",
      "/Keywords": "",
      "/ModDate": "D:20180322165059+01\u002700\u0027",
      "/Producer": "GPL Ghostscript 9.05",
      "/Subject": "",
      "/Title": "2016-01-INF-2264 v2",
      "pdf_file_size_bytes": 1304805,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "2016-01-ST-v1.12.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.S": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 6,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4+": 3,
          "EAL4": 7,
          "EAL4 augmented": 4,
          "EAL4+": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP": 1,
          "FAU_ARP.1": 10,
          "FAU_ARP.1.1": 1,
          "FAU_GEN": 1,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_SAA": 1,
          "FAU_SAA.1": 6,
          "FAU_SAA.1.1": 1,
          "FAU_SAA.1.2": 1,
          "FAU_SAR": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 4,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 4,
          "FAU_SAR.3.1": 1,
          "FAU_STG": 1,
          "FAU_STG.2": 4,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 6,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC": 51,
          "FDP_ACC.1": 10,
          "FDP_ACF": 52,
          "FDP_ACF.1": 13,
          "FDP_ETC": 1,
          "FDP_ETC.1": 22,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 21,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_ITC": 1,
          "FDP_ITC.1": 17,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 29,
          "FDP_ITC.2.1": 1,
          "FDP_ITC.2.2": 1,
          "FDP_ITC.2.3": 1,
          "FDP_ITC.2.4": 1,
          "FDP_ITC.2.5": 1,
          "FDP_RIP": 1,
          "FDP_RIP.1": 11,
          "FDP_ROL": 1,
          "FDP_ROL.1": 4,
          "FDP_ROL.1.2": 1,
          "FDP_SDI": 1,
          "FDP_SDI.2": 7,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UIT": 7,
          "FDP_UIT.1": 5
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 4,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 6,
          "FIA_UAU.6.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 10,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB": 1,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 22,
          "FMT_MSA.1": 3,
          "FMT_MSA.3": 17,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF": 3,
          "FMT_SMF.1": 15,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 4,
          "FMT_SMR.2": 11,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_STM.1": 2,
          "FPT_TDC": 1,
          "FPT_TDC.1": 28,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL": 3,
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 3,
          "FTA_SSL.4.1": 1,
          "FTA_TSE": 1,
          "FTA_TSE.1": 16,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 20,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP": 1,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          "are stored in vinCERTcore. Digital signatures are always performed remotely in the vinCERTcore HSM (out of scope of evaluation). Password protected key usage is also supported. The vinCERTagent and the": 1,
          "factor and second factor authentication mechanisms. Both vinCERTweb and vinCERTagent connects (out of scope of ST) to this subsystem to allow end-user authentication to the TOE. HSM subsystem is responsible": 1,
          "out of scope": 4,
          "to manage the certificate creation flowin the system using the external vinCERTweb product (out of scope of evaluation) and storing them in the HSM. The operative can be performed in two different ways": 1,
          "using the related functionalities on vinCERTweb. It\u0027s required a vinCERTagent software (out of scope of evaluation) installed for digital signature purposes. This agent is compatible with CSP and": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 18
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 6
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 2
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 140-2": 4
        },
        "ISO": {
          "ISO/IEC 15408": 10
        },
        "PKCS": {
          "PKCS #12": 1,
          "PKCS#11": 1,
          "PKCS#12": 6,
          "PKCS#5": 1
        },
        "RFC": {
          "RFC2986": 1,
          "RFC5246": 1,
          "RFC7292": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20180305120726+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20180305120726+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 15342857,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 97
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-01-INF-2264%20v2.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-01-ST-v1.12.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "705a0eaeabff8d4b1faa2e5918a689a5ec209e09dcd4f8c22cd296def92460fc",
      "txt_hash": "3edfffe1dee34201d060e7b4620219180c7c050de067046db6a3cbf11ce1cafc"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c92af355381ea0228041b3429f3a0d672bd2491ac59c183e5cdb5f7459ebdb40",
      "txt_hash": "a0480082715e62eb52d82368e08611fbf7b094340ed6aa11151585d2d950cbc7"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "faaedc9756781dae611a39ec117c87bf596ba2b97810a021f983a62d065a0599",
      "txt_hash": "86e1554cb6db256bbf5247f667c2a0bc2420832c30e265713c84b10025240c5d"
    }
  },
  "status": "archived"
}