Edge Compute Node Protection Profile

Web information

Status active
Valid from 08.10.2020
Scheme 🇳🇱 NL
Category Other Devices and Systems
Security level ASE_OBJ.2, EAL1+, ASE_REQ.2, ASE_SPD.1

Certification report

Extracted keywords

Protocols
TLS

Vendor
Microsoft Corporation

Security level
EAL4, EAL1, EAL1 augmented
Security Assurance Requirements (SAR)
ALC_TSU_EXT.1, ASE_SPD.1, ASE_OBJ.2, ASE_REQ.2

Side-channel analysis
JIL

Standards
X.509

File metadata

Title NSCIB-PP-20-0112146-CR.docx
Author p647
Creation date D:20201008165624+02'00'
Pages 9
Creator pdfFactory Pro www.pdffactory.com
Producer pdfFactory Pro 5.32 (Windows 7 Ultimate x64 Dutch)

Protection Profile

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, HMAC, HMAC-SHA-384, HMAC-SHA-512, CMAC
Asymmetric Algorithms
ECDSA, DH, DSA
Hash functions
SHA-256, SHA-384, SHA-512
Schemes
MAC, Key Exchange
Protocols
TLS, TLS 1.2, IKE
Randomness
RNG, RBG
Elliptic Curves
Curve25519
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XEX, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Trusted Execution Environments
SGX, SE, TEE
Vendor
Microsoft, Microsoft Corporation

Security level
EAL1, EAL3, EAL1 augmented, EAL3 augmented
Claims
O.COMMS, O.AUTH, O.CONFIG, O.INTEGRITY, O.PHYSICAL, O.SECURE_BOOT, O.STORAGE, O.HSM_COMM, O.ENCLAVE_COMM, T.EAVESDROP, T.NETWORK, T.FLAWMOD, T.PERSISTENT, T.STORAGE, T.BOOT, T.PHYSICAL, T.HSM_COMM, T.ENCLAVE_COMM, A.ADMIN, A.KEYS, A.PLATFORM, A.SECURE_BOOT, A.NO_GENERAL_PURPOSE, A.PHYSICAL, A.STORAGE, A.HSM, A.ENCLAVE, OE.ADMIN, OE.KEYS, OE.PLATFORM, OE.SECURE_BOOT, OE.NO_GENERAL_PURPOSE, OE.PHYSICAL, OE.STORAGE, OE.NO_GENERAL_PUR, OE.HSM, OE.ENCLAVE
Security Assurance Requirements (SAR)
ADV_FSP, AGD_OPE, AGD_PRE, ALC_TSU_EXT, ALC_TSU_EXT.1, ALC_TSU, ALC_CMC, ALC_CMS, ALC_FLR.1, ATE_IND, AVA_VAN, AVA_VAN.3, ASE_SPD.1, ASE_OBJ.2, ASE_REQ.2, ASE_INT, ASE_CCL, ASE_OBJ, ASE_ECD, ASE_REQ, ASE_SPD, ASE_TSS
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_SEL.1, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4.1, FCS_RBG_EXT, FCS_SRV_EXT, FCS_TLS_EXT, FCS_CKM.1, FCS_COP.1, FCS_CKM.4, FCS_RBG_EXT.1, FCS_SRV_EXT.1, FCS_TLS_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.3, FCS_SRV_EXT.1.1, FCS_SRV_EXT.1.2, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_CKM.2, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_CKM_EXT, FCS_CKM_EXT.1.1, FCS_CKM_EXT.1.2, FCS_CKM_EXT.1.3, FCS_CKM_EXT.2.1, FCS_CKM_EXT.3.1, FCS_CKM_EXT.3.2, FCS_CKM_EXT.4.1, FCS_CKM_EXT.5.1, FCS_STG_EXT, FCS_STG_EXT.1.1, FCS_STG_EXT.1.2, FCS_STG_EXT.1.3, FCS_STG_EXT.1.4, FCS_STG_EXT.1.5, FCS_STG_EXT.2.1, FCS_STG_EXT.2.2, FCS_STG_EXT.3.1, FCS_STG_EXT.3.2, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FDP_DAR_EXT.1, FDP_DAR_EXT.2, FDP_DAR_EXT, FDP_DAR_EXT.1.1, FDP_DAR_EXT.1.2, FDP_DAR_EXT.2.1, FDP_DAR_EXT.2.2, FIA_UID.2, FIA_UAU_EXT.2, FIA_UID.2.1, FIA_UID.1, FMT_MOF_EXT, FMT_MOF_EXT.1, FMT_MTD.1, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1, FMT_MOF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_MTD.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMF.1.1, FMT_SMF, FMT_MOF, FMT_SMR.1.1, FMT_SMR.2.1, FPT_AEX_EXT, FPT_FLS_EXT, FPT_SRA_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_AEX_EXT.1, FPT_FLS_EXT.1, FPT_STM.1, FPT_SRA_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FPT_AEX_EXT.1.1, FPT_AEX_EXT.1.2, FPT_FLS_EXT.1.1, FPT_SRA_EXT.1.1, FPT_FLS, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TUD_EXT.2.3, FPT_TUD_EXT.2.4, FPT_TUD_EXT.2.5, FPT_STM.1.1, FPT_TST_EXT.2, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_TST_EXT.2.1, FPT_TST_EXT.2.2, FPT_KST_EXT, FPT_KST_EXT.1.1, FPT_KST_EXT.2.1, FPT_KST_EXT.3.1, FPT_PHP.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_TDC.1, FPT_TEE.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_TEE.1.1, FPT_TEE.1.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Side-channel analysis
physical tampering

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS 140-2, FIPS 140-3, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-35E, NIST SP 800-38F, NIST SP 800-56A, NIST SP 800-56B, NIST SP 800-57, NIST SP 800-90A, NIST SP 800-90, NIST SP 800-38E, SP 800-108, SP 800-38A, SP 800-38E, SP 800-38B, SP 800-38F, SP 800-38C, SP 800-38D, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 5280, RFC 2560, RFC 5759, RFC 7748, X.509

File metadata

Title Microsoft Word - Edge Compute Node Protection Profile 20200904.docx
Author 40112
Creation date D:20200904113550+02'00'
Modification date D:20200904113550+02'00'
Pages 114
Creator PDFCreator 2.2.1.0
Producer PDFCreator 2.2.1.0

References

No references are available for this protection profile.

Updates Feed

  • The protection profile data changed.
  • The protection profile data changed.
  • The protection profile data changed.
  • The protection profile was first processed.

Raw data

{
  "_id": "fe6191459cce0dfb",
  "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
  "dgst": "fe6191459cce0dfb",
  "heuristics": {
    "_type": "sec_certs.sample.protection_profile.ProtectionProfile.Heuristics"
  },
  "pdf_data": {
    "_type": "sec_certs.sample.protection_profile.ProtectionProfile.PdfData",
    "pp_filename": "Edge Compute Node Protection Profile 20200904.pdf",
    "pp_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 5,
          "A.ENCLAVE": 2,
          "A.HSM": 2,
          "A.KEYS": 5,
          "A.NO_GENERAL_PURPOSE": 5,
          "A.PHYSICAL": 5,
          "A.PLATFORM": 5,
          "A.SECURE_BOOT": 7,
          "A.STORAGE": 7
        },
        "O": {
          "O.AUTH": 9,
          "O.COMMS": 19,
          "O.CONFIG": 21,
          "O.ENCLAVE_COMM": 8,
          "O.HSM_COMM": 8,
          "O.INTEGRITY": 20,
          "O.PHYSICAL": 11,
          "O.SECURE_BOOT": 5,
          "O.STORAGE": 11
        },
        "OE": {
          "OE.ADMIN": 25,
          "OE.ENCLAVE": 6,
          "OE.HSM": 6,
          "OE.KEYS": 13,
          "OE.NO_GENERAL_PUR": 2,
          "OE.NO_GENERAL_PURPOSE": 14,
          "OE.PHYSICAL": 15,
          "OE.PLATFORM": 18,
          "OE.SECURE_BOOT": 5,
          "OE.STORAGE": 10
        },
        "T": {
          "T.BOOT": 2,
          "T.EAVESDROP": 5,
          "T.ENCLAVE_COMM": 3,
          "T.FLAWMOD": 5,
          "T.HSM_COMM": 3,
          "T.NETWORK": 5,
          "T.PERSISTENT": 5,
          "T.PHYSICAL": 2,
          "T.STORAGE": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_FLR.1": 2,
          "ALC_TSU": 1,
          "ALC_TSU_EXT": 4,
          "ALC_TSU_EXT.1": 15
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.2": 5,
          "ASE_REQ": 1,
          "ASE_REQ.2": 5,
          "ASE_SPD": 1,
          "ASE_SPD.1": 5,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 6,
          "EAL1 augmented": 5,
          "EAL3": 2,
          "EAL3 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 36,
          "FAU_GEN.1.1": 4,
          "FAU_GEN.1.2": 4,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SEL.1": 6,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 9,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 15,
          "FCS_CKM.4.1": 2,
          "FCS_CKM_EXT": 3,
          "FCS_CKM_EXT.1": 11,
          "FCS_CKM_EXT.1.1": 2,
          "FCS_CKM_EXT.1.2": 2,
          "FCS_CKM_EXT.1.3": 1,
          "FCS_CKM_EXT.2": 8,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.3": 8,
          "FCS_CKM_EXT.3.1": 2,
          "FCS_CKM_EXT.3.2": 1,
          "FCS_CKM_EXT.4": 7,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_CKM_EXT.5": 8,
          "FCS_CKM_EXT.5.1": 1,
          "FCS_COP.1": 90,
          "FCS_COP.1.1": 6,
          "FCS_RBG_EXT": 4,
          "FCS_RBG_EXT.1": 23,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_RBG_EXT.1.3": 2,
          "FCS_SRV_EXT": 4,
          "FCS_SRV_EXT.1": 8,
          "FCS_SRV_EXT.1.1": 3,
          "FCS_SRV_EXT.1.2": 4,
          "FCS_STG_EXT": 2,
          "FCS_STG_EXT.1": 9,
          "FCS_STG_EXT.1.1": 1,
          "FCS_STG_EXT.1.2": 2,
          "FCS_STG_EXT.1.3": 2,
          "FCS_STG_EXT.1.4": 1,
          "FCS_STG_EXT.1.5": 1,
          "FCS_STG_EXT.2": 12,
          "FCS_STG_EXT.2.1": 1,
          "FCS_STG_EXT.2.2": 1,
          "FCS_STG_EXT.3": 8,
          "FCS_STG_EXT.3.1": 2,
          "FCS_STG_EXT.3.2": 2,
          "FCS_TLS_EXT": 4,
          "FCS_TLS_EXT.1": 10
        },
        "FDP": {
          "FDP_ACC.1": 9,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DAR_EXT": 3,
          "FDP_DAR_EXT.1": 8,
          "FDP_DAR_EXT.1.1": 1,
          "FDP_DAR_EXT.1.2": 1,
          "FDP_DAR_EXT.2": 8,
          "FDP_DAR_EXT.2.1": 2,
          "FDP_DAR_EXT.2.2": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3
        },
        "FIA": {
          "FIA_UAU_EXT.2": 1,
          "FIA_UID.1": 2,
          "FIA_UID.2": 7,
          "FIA_UID.2.1": 1
        },
        "FMT": {
          "FMT_MOF": 4,
          "FMT_MOF.1": 1,
          "FMT_MOF_EXT": 4,
          "FMT_MOF_EXT.1": 8,
          "FMT_MOF_EXT.1.1": 6,
          "FMT_MOF_EXT.1.2": 6,
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 8,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 8,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 2,
          "FMT_SMF.1": 14,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 16,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.2.1": 1
        },
        "FPT": {
          "FPT_AEX_EXT": 4,
          "FPT_AEX_EXT.1": 9,
          "FPT_AEX_EXT.1.1": 2,
          "FPT_AEX_EXT.1.2": 4,
          "FPT_FLS": 1,
          "FPT_FLS_EXT": 3,
          "FPT_FLS_EXT.1": 23,
          "FPT_FLS_EXT.1.1": 3,
          "FPT_KST_EXT": 3,
          "FPT_KST_EXT.1": 8,
          "FPT_KST_EXT.1.1": 1,
          "FPT_KST_EXT.2": 8,
          "FPT_KST_EXT.2.1": 1,
          "FPT_KST_EXT.3": 8,
          "FPT_KST_EXT.3.1": 1,
          "FPT_PHP.1": 6,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_SRA_EXT": 4,
          "FPT_SRA_EXT.1": 10,
          "FPT_SRA_EXT.1.1": 2,
          "FPT_STM.1": 15,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 12,
          "FPT_TDC.1.1": 2,
          "FPT_TDC.1.2": 2,
          "FPT_TEE.1": 12,
          "FPT_TEE.1.1": 2,
          "FPT_TEE.1.2": 2,
          "FPT_TST_EXT": 7,
          "FPT_TST_EXT.1": 9,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TST_EXT.2": 8,
          "FPT_TST_EXT.2.1": 2,
          "FPT_TST_EXT.2.2": 2,
          "FPT_TUD_EXT": 4,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.2": 9,
          "FPT_TUD_EXT.2.1": 1,
          "FPT_TUD_EXT.2.2": 2,
          "FPT_TUD_EXT.2.3": 2,
          "FPT_TUD_EXT.2.4": 1,
          "FPT_TUD_EXT.2.5": 1
        },
        "FTP": {
          "FTP_ITC.1": 19,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 3,
          "FTP_ITC.1.3": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 4
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 6
        },
        "OFB": {
          "OFB": 1
        },
        "XEX": {
          "XEX": 1
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 28,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Curve": {
          "Curve25519": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RBG": 8,
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "physical tampering": 3
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS 140-3": 4,
          "FIPS PUB 186-4": 6,
          "FIPS PUB 197": 2,
          "FIPS PUB 198-1": 1
        },
        "NIST": {
          "NIST SP 800-35E": 1,
          "NIST SP 800-38A": 2,
          "NIST SP 800-38C": 3,
          "NIST SP 800-38D": 3,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 3,
          "NIST SP 800-56A": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-57": 4,
          "NIST SP 800-90": 1,
          "NIST SP 800-90A": 1,
          "SP 800-108": 1,
          "SP 800-38A": 5,
          "SP 800-38B": 1,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-38E": 1,
          "SP 800-38F": 1
        },
        "RFC": {
          "RFC 2560": 1,
          "RFC 5246": 6,
          "RFC 5280": 2,
          "RFC 5288": 2,
          "RFC 5289": 8,
          "RFC 5759": 1,
          "RFC 6125": 1,
          "RFC 7748": 1
        },
        "X509": {
          "X.509": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 17,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        },
        "Intel": {
          "SGX": 1
        },
        "other": {
          "TEE": 14
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 120,
          "Microsoft Corporation": 3
        }
      },
      "vulnerability": {}
    },
    "pp_metadata": {
      "/Author": "40112",
      "/CreationDate": "D:20200904113550+02\u002700\u0027",
      "/Creator": "PDFCreator 2.2.1.0",
      "/Keywords": "",
      "/ModDate": "D:20200904113550+02\u002700\u0027",
      "/Producer": "PDFCreator 2.2.1.0",
      "/Subject": "",
      "/Title": "Microsoft Word - Edge Compute Node Protection Profile 20200904.docx",
      "pdf_file_size_bytes": 767298,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 114
    },
    "report_filename": "Certification Report NSCIB-PP-20-0112146-CR.pdf",
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_TSU_EXT.1": 3
        },
        "ASE": {
          "ASE_OBJ.2": 3,
          "ASE_REQ.2": 3,
          "ASE_SPD.1": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 2,
          "EAL1 augmented": 2,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft Corporation": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "p647",
      "/CreationDate": "D:20201008165624+02\u002700\u0027",
      "/Creator": "pdfFactory Pro www.pdffactory.com",
      "/Producer": "pdfFactory Pro 5.32 (Windows 7 Ultimate x64 Dutch)",
      "/Title": "NSCIB-PP-20-0112146-CR.docx",
      "pdf_file_size_bytes": 80389,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.sogisportal.eu",
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 9
    }
  },
  "state": {
    "_type": "sec_certs.sample.protection_profile.ProtectionProfile.InternalState",
    "pp": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "json_hash": null,
      "pdf_hash": "4f51e7740f206d0cfc83514a95c996d5625477ef1eadb0806614016d3e9b3f02",
      "txt_hash": "72211bd9ca570b1856a2b3e86c5b2e62c15160bf3f0475f5ac8d70380e244137"
    },
    "report": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "json_hash": null,
      "pdf_hash": "4939766dd6531e7ce472b96f0374d038165b11bb2294bef7e743fcd7c6c39f40",
      "txt_hash": "d5ec10a63a7d015e8783b194615da3f4f389ed7e09f2373191362b807574d40b"
    }
  },
  "web_data": {
    "_type": "sec_certs.sample.protection_profile.ProtectionProfile.WebData",
    "category": "Other Devices and Systems",
    "is_collaborative": false,
    "maintenances": [],
    "name": "Edge Compute Node Protection Profile",
    "not_valid_after": null,
    "not_valid_before": "2020-10-08",
    "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/Edge Compute Node Protection Profile 20200904.pdf",
    "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/Certification Report NSCIB-PP-20-0112146-CR.pdf",
    "scheme": "NL",
    "security_level": {
      "_type": "Set",
      "elements": [
        "ASE_SPD.1",
        "ASE_REQ.2",
        "EAL1+",
        "ASE_OBJ.2"
      ]
    },
    "status": "active",
    "version": "1.0.7"
  }
}