KOMSCO JK62 V1.0

CSV information ?

Status active
Valid from 04.08.2020
Valid until 04.08.2025
Scheme 🇰🇷 KR
Manufacturer KOMSCO
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, AVA_VAN.5, EAL5+
Maintenance updates [KECS-ISIS-1031b-2020]Maientenance Report(KOMSCO JK62 V1.0) (23.04.2024) Certification report Security target
[KECS-ISIS-1031a-2020]Maientenance Report(KOMSCO JK62 V1.0) (04.08.2023) Certification report Security target

Heuristics summary ?

Certificate ID: KECS-ISIS-1031-2020

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, TDES, ARIA, SEED
Asymmetric Algorithms
RSA2048, ECDH, ECDSA
Protocols
PGP

JavaCard versions
GlobalPlatform 2.3.1
CPLC
IC Version
Vendor
Infineon

Security level
EAL5+, EAL5, EAL5 augmented
Security Assurance Requirements (SAR)
ADV_TDS.4, ADV_FSP.5, ADV_ARC.1, ADV_ARC, ADV_IMP.1, ADV_INT.2, AGD_PRE.1, AGD_OPE.1, ALC_DVS.2, ALC_LCD.1, ALC_TAT.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Certificates
BSI-DSZ-CC-1110-V3-2020, KECS-ISIS-1031-2020
Evaluation facilities
KTC

Side-channel analysis
fault injection

Standards
ISO/IEC 7816, ISO/IEC 14443, CCMB-2017-04-001, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title 평가단위보고서(ADV_ARC.1)
Author 이은경
Creation date D:20200804095716+09'00'
Modification date D:20200804095716+09'00'
Pages 25
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

References

Outgoing
  • BSI-DSZ-CC-1110-V3-2020 - active - Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, DES, 3DES, TDES, ARIA, SEED
Asymmetric Algorithms
RSA2048, RSA4096, RSA 2048, RSA-CRT, ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
MAC, Key agreement, Key Agreement
Protocols
PGP
Randomness
TRNG, RNG
Block cipher modes
CBC

JavaCard API constants
TYPE_ACCESS
Vendor
Infineon, Infineon Technologies AG

Security level
EAL5+, EAL6+, EAL 5+, EAL5, EAL4
Claims
D.APP_CODE, D.APP_DATA, D.PIN, D.TS_CODE, D.TS_DATA, D.SEC_DATA, D.CRYPTO, O.IC, OP.LOAD, OP.INSTALL, OP.DELETE, OP.ARRAY_ACCESS, OP.INSTANCE_FIELD, OP.INVK_VIRTUAL, OP.INVK_INTERFACE, OP.THROW, OP.TYPE_ACCESS, OP.JAVA, OP.CREATE
Security Assurance Requirements (SAR)
ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ADV_ARC.1, ADV_IMP.1, ADV_FSP.1, ADV_TDS.1, ADV_TDS.3, ADV_FSP.2, ADV_FSP.4, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMS.5, ALC_TAT.2, ALC_CMC.4, ALC_DEL.1, ALC_LCD.1, ALC_TAT.1, ALC_CMS.1, ALC_DVS.1, ATE_DPT.3, ATE_COV.2, ATE_FUN.1, ATE_IND.2, ATE_COV.1, ATE_DPT.1, AVA_VAN.5, AVA_VAN.4, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_SAA.1, FAU_ARP.1.1, FAU_GEN.1, FAU_SAA.1.1, FAU_SAA.1.2, FCS_RNG.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.2, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1.1, FCS_CKM, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_COP, FDP_ACC.2, FDP_ACF.1, FDP_RIP.1, FDP_SDI.2, FDP_UCT.1, FDP_UIT.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1.1, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_IFC.1, FDP_UCT.1.1, FDP_UIT.1.1, FIA_AFL.1, FIA_SOS.1, FIA_UAU.4, FIA_UAU.6, FIA_UID.1, FIA_ATD.1, FIA_UAU.1, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.4.1, FIA_UAU.6.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA.3, FMT_MTD.1, FMT_MTD.2, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1, FMT_MSA.3.1, FMT_MSA.1.1, FMT_MOF.1.1, FMT_SMR.1.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_MTD.2.1, FMT_MTD.2.2, FMT_SMF.1.1, FMT_SMR.1.2, FPR_UNO.1, FPR_UNO.1.1, FPT_FLS.1, FPT_PHP.3, FPT_RCV.3, FPT_TST.1, FPT_ITC.1, FPT_RCV.4, FPT_FLS.1.1, FPT_RCV.2, FPT_RCV.3.1, FPT_RCV.3.2, FPT_RCV.3.3, FPT_RCV.3.4, FPT_RCV.4.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Protection profiles
BSI-PP-0084-2014, BSI-CC-PP-0084-2014
Certificates
BSI-DSZ-CC-1110-V3-2020
Certification process
out of scope, the application although it is possible to load the application on the FLASH of IC Chip. That is out of scope in the ST. Note: The method for identifying the certified platform TOE security controller

Side-channel analysis
DPA, SPA, Physical tampering, DFA, reverse engineering
Certification process
out of scope, the application although it is possible to load the application on the FLASH of IC Chip. That is out of scope in the ST. Note: The method for identifying the certified platform TOE security controller

Standards
FIPS PUB 46-3, FIPS PUB 197, FIPS 197, NIST SP 800-67, NIST SP 800-38A, PKCS #1, PKCS#1, PKCS#2, AIS 31, RFC3447, ISO/IEC 18033-3, ISO/IEC 9797-1, SCP02, SCP03, SCP 02, SCP 03, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title KOMSCO Document Template
Author HoGeun Song
Creation date D:20200804100420+09'00'
Modification date D:20200804100420+09'00'
Pages 105
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

References

Outgoing
  • BSI-DSZ-CC-1110-V3-2020 - active - Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions

Heuristics ?

Certificate ID: KECS-ISIS-1031-2020

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_DEL.1, ALC_TAT.2, AGD_PRE.1, ATE_DPT.3, ADV_IMP.1, ADV_TDS.4, ALC_LCD.1, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_DVS.2, ATE_IND.2, ASE_SPD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, ALC_CMC.4, ASE_INT.1, ASE_TSS.1

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ca768294742c9e7b0071f353e961df39c4c31efe9e43cf1812ade038940d70bc', 'txt_hash': 'd37422e37f01203db91f72911f665a8de2cba621a80de4444cb4e31185291856'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1455725, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 105, '/Title': 'KOMSCO Document Template', '/Author': 'HoGeun Song', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20200804100420+09'00'", '/ModDate': "D:20200804100420+09'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Computer_storage', 'http://en.wikipedia.org/wiki/Non-volatile_memory']}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1110-V3-2020': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0084-2014': 1, 'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL5+': 7, 'EAL6+': 12, 'EAL 5+': 1, 'EAL5': 12, 'EAL4': 2}}, 'cc_sar': {'ADV': {'ADV_FSP.5': 19, 'ADV_INT.2': 11, 'ADV_TDS.4': 20, 'ADV_ARC.1': 15, 'ADV_IMP.1': 13, 'ADV_FSP.1': 3, 'ADV_TDS.1': 2, 'ADV_TDS.3': 4, 'ADV_FSP.2': 2, 'ADV_FSP.4': 1}, 'AGD': {'AGD_OPE.1': 17, 'AGD_PRE.1': 10}, 'ALC': {'ALC_DVS.2': 17, 'ALC_CMS.5': 10, 'ALC_TAT.2': 13, 'ALC_CMC.4': 17, 'ALC_DEL.1': 7, 'ALC_LCD.1': 9, 'ALC_TAT.1': 2, 'ALC_CMS.1': 1, 'ALC_DVS.1': 1}, 'ATE': {'ATE_DPT.3': 10, 'ATE_COV.2': 7, 'ATE_FUN.1': 13, 'ATE_IND.2': 9, 'ATE_COV.1': 2, 'ATE_DPT.1': 2}, 'AVA': {'AVA_VAN.5': 19, 'AVA_VAN.4': 1}, 'ASE': {'ASE_INT.1': 16, 'ASE_CCL.1': 16, 'ASE_SPD.1': 10, 'ASE_OBJ.2': 13, 'ASE_ECD.1': 14, 'ASE_REQ.2': 15, 'ASE_TSS.1': 7, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 6, 'FAU_SAA.1': 8, 'FAU_ARP.1.1': 1, 'FAU_GEN.1': 3, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1}, 'FCS': {'FCS_RNG.1': 11, 'FCS_CKM.1': 29, 'FCS_CKM.4': 21, 'FCS_COP.1': 42, 'FCS_CKM.2': 11, 'FCS_RNG': 2, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM.1.1': 4, 'FCS_CKM': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 7, 'FCS_COP': 4}, 'FDP': {'FDP_ACC.2': 12, 'FDP_ACF.1': 18, 'FDP_RIP.1': 5, 'FDP_SDI.2': 5, 'FDP_UCT.1': 6, 'FDP_UIT.1': 5, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_ACC.1': 16, 'FDP_ACC.2.1': 2, 'FDP_ACC.2.2': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1.1': 1, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_IFC.1': 8, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 2}, 'FIA': {'FIA_AFL.1': 6, 'FIA_SOS.1': 6, 'FIA_UAU.4': 6, 'FIA_UAU.6': 5, 'FIA_UID.1': 14, 'FIA_ATD.1': 12, 'FIA_UAU.1': 23, 'FIA_USB.1': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 5, 'FIA_UAU.1.2': 4, 'FIA_UAU.4.1': 1, 'FIA_UAU.6.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 6, 'FMT_MSA.3': 9, 'FMT_MTD.1': 6, 'FMT_MTD.2': 6, 'FMT_SMF.1': 10, 'FMT_SMR.1': 17, 'FMT_MSA.1': 12, 'FMT_MSA.3.1': 2, 'FMT_MSA.1.1': 3, 'FMT_MOF.1.1': 1, 'FMT_SMR.1.1': 5, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_MTD.2.1': 1, 'FMT_MTD.2.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPR': {'FPR_UNO.1': 5, 'FPR_UNO.1.1': 1}, 'FPT': {'FPT_FLS.1': 7, 'FPT_PHP.3': 1, 'FPT_RCV.3': 5, 'FPT_TST.1': 6, 'FPT_ITC.1': 1, 'FPT_RCV.4': 4, 'FPT_FLS.1.1': 1, 'FPT_RCV.2': 1, 'FPT_RCV.3.1': 1, 'FPT_RCV.3.2': 1, 'FPT_RCV.3.3': 1, 'FPT_RCV.3.4': 1, 'FPT_RCV.4.1': 1, 'FPT_TST.1.1': 2, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.APP_CODE': 1, 'D.APP_DATA': 1, 'D.PIN': 1, 'D.TS_CODE': 1, 'D.TS_DATA': 1, 'D.SEC_DATA': 1, 'D.CRYPTO': 1}, 'O': {'O.IC': 6}, 'OP': {'OP.LOAD': 10, 'OP.INSTALL': 10, 'OP.DELETE': 10, 'OP.ARRAY_ACCESS': 5, 'OP.INSTANCE_FIELD': 5, 'OP.INVK_VIRTUAL': 5, 'OP.INVK_INTERFACE': 7, 'OP.THROW': 5, 'OP.TYPE_ACCESS': 7, 'OP.JAVA': 3, 'OP.CREATE': 3}}, 'vendor': {'Infineon': {'Infineon': 8, 'Infineon Technologies AG': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1, 'TDES': 13}}, 'miscellaneous': {'ARIA': {'ARIA': 8}, 'SEED': {'SEED': 6}}}, 'asymmetric_crypto': {'RSA': {'RSA2048': 11, 'RSA4096': 6, 'RSA 2048': 1, 'RSA-CRT': 1}, 'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 16}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-224': 2, 'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 10}, 'KA': {'Key agreement': 1, 'Key Agreement': 2}}, 'crypto_protocol': {'PGP': {'PGP': 2}}, 'randomness': {'TRNG': {'TRNG': 2}, 'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'DPA': 1, 'SPA': 1}, 'FI': {'Physical tampering': 1, 'DFA': 1}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 46-3': 2, 'FIPS PUB 197': 2, 'FIPS 197': 1}, 'NIST': {'NIST SP 800-67': 3, 'NIST SP 800-38A': 1}, 'PKCS': {'PKCS #1': 2, 'PKCS#1': 2, 'PKCS#2': 2}, 'BSI': {'AIS 31': 1}, 'RFC': {'RFC3447': 2}, 'ISO': {'ISO/IEC 18033-3': 1, 'ISO/IEC 9797-1': 1}, 'SCP': {'SCP02': 12, 'SCP03': 10, 'SCP 02': 1, 'SCP 03': 1}, 'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2}}, 'javacard_version': {}, 'javacard_api_const': {'misc': {'TYPE_ACCESS': 8}}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'the application although it is possible to load the application on the FLASH of IC Chip. That is out of scope in the ST. Note: The method for identifying the certified platform TOE security controller': 1}}}.
    • The st_filename property was set to [JK62-TR-0001] Security Target-Lite-e-v1.2.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1110-V3-2020']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1110-V3-2020']}} data.
    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-2015', 'BSI-DSZ-CC-0782-2012', 'BSI-DSZ-CC-1110-V2-2019', 'BSI-DSZ-CC-0891-V2-2016', 'BSI-DSZ-CC-0945-V3-2018', 'BSI-DSZ-CC-0945-2017', 'BSI-DSZ-CC-0945-V2-2018', 'BSI-DSZ-CC-1110-2019']}}} data.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '868591e40bff5a84ad660c88d938dc6940ef8472cea358a19954e33d9c984d6a', 'txt_hash': 'fa73a0c5d6ab395d1cdcadc5795fac5ba10269f8247f498bd69902f5e732dde4'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 532845, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 25, '/Title': '평가단위보고서(ADV_ARC.1)', '/Author': '이은경', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20200804095716+09'00'", '/ModDate': "D:20200804095716+09'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1110-V3-2020': 2}, 'KR': {'KECS-ISIS-1031-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL5+': 2, 'EAL5': 2, 'EAL5 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_TDS.4': 3, 'ADV_FSP.5': 3, 'ADV_ARC.1': 2, 'ADV_ARC': 3, 'ADV_IMP.1': 2, 'ADV_INT.2': 3}, 'AGD': {'AGD_PRE.1': 3, 'AGD_OPE.1': 2}, 'ALC': {'ALC_DVS.2': 6, 'ALC_LCD.1': 2, 'ALC_TAT.2': 2, 'ALC_CMC.4': 2, 'ALC_CMS.5': 2, 'ALC_DEL.1': 2}, 'ATE': {'ATE_COV.2': 3, 'ATE_DPT.3': 3, 'ATE_FUN.1': 3, 'ATE_IND.2': 4}, 'AVA': {'AVA_VAN.5': 9}, 'ASE': {'ASE_INT.1': 3, 'ASE_CCL.1': 2, 'ASE_SPD.1': 2, 'ASE_OBJ.2': 2, 'ASE_ECD.1': 3, 'ASE_REQ.2': 2, 'ASE_TSS.1': 3}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon': 6}}, 'eval_facility': {'KTC': {'KTC': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'3DES': {'Triple-DES': 1, 'TDES': 1}}, 'miscellaneous': {'ARIA': {'ARIA': 1}, 'SEED': {'SEED': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA2048': 4}, 'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'PGP': {'PGP': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'fault injection': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {'ICVersion': {'IC Version': 1}}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 7816': 2, 'ISO/IEC 14443': 2}, 'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 1}}, 'javacard_version': {'GlobalPlatform': {'GlobalPlatform 2.3.1': 1}}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to KECS-ISIS-1031-2020 CR(KOMSCO JK62 V1.0)(eng).pdf.

    The computed heuristics were updated.

    • The cert_id property was set to KECS-ISIS-1031-2020.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1110-V3-2020']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1110-V3-2020']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/KECS-ISIS-1031-2020%20CR(KOMSCO%20JK62%20V1.0)(eng).pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[JK62-TR-0001]%20Security%20Target-Lite-e-v1.2.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0782-2012']}}} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KOMSCO JK62 V1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "011e7006a104139e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "KECS-ISIS-1031-2020",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1110-V3-2020"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0945-V2-2018",
          "BSI-DSZ-CC-0891-V2-2016",
          "BSI-DSZ-CC-0945-2017",
          "BSI-DSZ-CC-0891-2015",
          "BSI-DSZ-CC-1110-V3-2020",
          "BSI-DSZ-CC-1110-2019",
          "BSI-DSZ-CC-0782-2012",
          "BSI-DSZ-CC-1110-V2-2019",
          "BSI-DSZ-CC-0945-V3-2018"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1110-V3-2020"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1110-V3-2020"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2023-08-04",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[KECS-ISIS-1031a-2020]Maientenance%20Report(KOMSCO%20JK62%20V1.0)%20rev2.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[JK62-TR-0001]%20Security%20Target-Lite-final(e).pdf",
        "maintenance_title": "[KECS-ISIS-1031a-2020]Maientenance Report(KOMSCO JK62 V1.0)"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2024-04-23",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/KECS-ISIS-1031b-2020_AC_EN.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/KECS-ISIS-1031b-2020_ST_EN.pdf",
        "maintenance_title": "[KECS-ISIS-1031b-2020]Maientenance Report(KOMSCO JK62 V1.0)"
      }
    ]
  },
  "manufacturer": "KOMSCO",
  "manufacturer_web": "https://www.komsco.com",
  "name": "KOMSCO JK62 V1.0",
  "not_valid_after": "2025-08-04",
  "not_valid_before": "2020-08-04",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "KECS-ISIS-1031-2020 CR(KOMSCO JK62 V1.0)(eng).pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "RSA": {
          "RSA2048": 4
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1110-V3-2020": 2
        },
        "KR": {
          "KECS-ISIS-1031-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 3,
          "ADV_ARC.1": 2,
          "ADV_FSP.5": 3,
          "ADV_IMP.1": 2,
          "ADV_INT.2": 3,
          "ADV_TDS.4": 3
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 3
        },
        "ALC": {
          "ALC_CMC.4": 2,
          "ALC_CMS.5": 2,
          "ALC_DEL.1": 2,
          "ALC_DVS.2": 6,
          "ALC_LCD.1": 2,
          "ALC_TAT.2": 2
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 3,
          "ASE_INT.1": 3,
          "ASE_OBJ.2": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 3
        },
        "ATE": {
          "ATE_COV.2": 3,
          "ATE_DPT.3": 3,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 4
        },
        "AVA": {
          "AVA_VAN.5": 9
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL5": 2,
          "EAL5 augmented": 2,
          "EAL5+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {
        "ICVersion": {
          "IC Version": 1
        }
      },
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "KTC": {
          "KTC": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {
        "GlobalPlatform": {
          "GlobalPlatform 2.3.1": 1
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "fault injection": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 14443": 2,
          "ISO/IEC 7816": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 1
          }
        },
        "miscellaneous": {
          "ARIA": {
            "ARIA": 1
          },
          "SEED": {
            "SEED": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 6
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "\uc774\uc740\uacbd",
      "/CreationDate": "D:20200804095716+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20200804095716+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "\ud3c9\uac00\ub2e8\uc704\ubcf4\uace0\uc11c(ADV_ARC.1)",
      "pdf_file_size_bytes": 532845,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 25
    },
    "st_filename": "[JK62-TR-0001] Security Target-Lite-e-v1.2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 16
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 2
          }
        },
        "RSA": {
          "RSA 2048": 1,
          "RSA-CRT": 1,
          "RSA2048": 11,
          "RSA4096": 6
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1110-V3-2020": 3
        }
      },
      "cc_claims": {
        "D": {
          "D.APP_CODE": 1,
          "D.APP_DATA": 1,
          "D.CRYPTO": 1,
          "D.PIN": 1,
          "D.SEC_DATA": 1,
          "D.TS_CODE": 1,
          "D.TS_DATA": 1
        },
        "O": {
          "O.IC": 6
        },
        "OP": {
          "OP.ARRAY_ACCESS": 5,
          "OP.CREATE": 3,
          "OP.DELETE": 10,
          "OP.INSTALL": 10,
          "OP.INSTANCE_FIELD": 5,
          "OP.INVK_INTERFACE": 7,
          "OP.INVK_VIRTUAL": 5,
          "OP.JAVA": 3,
          "OP.LOAD": 10,
          "OP.THROW": 5,
          "OP.TYPE_ACCESS": 7
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 15,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 2,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 19,
          "ADV_IMP.1": 13,
          "ADV_INT.2": 11,
          "ADV_TDS.1": 2,
          "ADV_TDS.3": 4,
          "ADV_TDS.4": 20
        },
        "AGD": {
          "AGD_OPE.1": 17,
          "AGD_PRE.1": 10
        },
        "ALC": {
          "ALC_CMC.4": 17,
          "ALC_CMS.1": 1,
          "ALC_CMS.5": 10,
          "ALC_DEL.1": 7,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 17,
          "ALC_LCD.1": 9,
          "ALC_TAT.1": 2,
          "ALC_TAT.2": 13
        },
        "ASE": {
          "ASE_CCL.1": 16,
          "ASE_ECD.1": 14,
          "ASE_INT.1": 16,
          "ASE_OBJ.2": 13,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 15,
          "ASE_SPD.1": 10,
          "ASE_TSS.1": 7
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_COV.2": 7,
          "ATE_DPT.1": 2,
          "ATE_DPT.3": 10,
          "ATE_FUN.1": 13,
          "ATE_IND.2": 9
        },
        "AVA": {
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 19
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5+": 1,
          "EAL4": 2,
          "EAL5": 12,
          "EAL5+": 7,
          "EAL6+": 12
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 6,
          "FAU_ARP.1.1": 1,
          "FAU_GEN.1": 3,
          "FAU_SAA.1": 8,
          "FAU_SAA.1.1": 1,
          "FAU_SAA.1.2": 1
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_CKM.1": 29,
          "FCS_CKM.1.1": 4,
          "FCS_CKM.2": 11,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 21,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 4,
          "FCS_COP.1": 42,
          "FCS_COP.1.1": 7,
          "FCS_RNG": 2,
          "FCS_RNG.1": 11,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC.1": 16,
          "FDP_ACC.2": 12,
          "FDP_ACC.2.1": 2,
          "FDP_ACC.2.2": 2,
          "FDP_ACF.1": 18,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 8,
          "FDP_ITC.1": 12,
          "FDP_ITC.2": 12,
          "FDP_RIP.1": 5,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 5,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 6,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 5,
          "FDP_UIT.1.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 12,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 23,
          "FIA_UAU.1.1": 5,
          "FIA_UAU.1.2": 4,
          "FIA_UAU.4": 6,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.6": 5,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 14,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 5,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 6,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 3,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_MTD.2": 6,
          "FMT_MTD.2.1": 1,
          "FMT_MTD.2.2": 1,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 17,
          "FMT_SMR.1.1": 5,
          "FMT_SMR.1.2": 1
        },
        "FPR": {
          "FPR_UNO.1": 5,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_FLS.1": 7,
          "FPT_FLS.1.1": 1,
          "FPT_ITC.1": 1,
          "FPT_PHP.3": 1,
          "FPT_RCV.2": 1,
          "FPT_RCV.3": 5,
          "FPT_RCV.3.1": 1,
          "FPT_RCV.3.2": 1,
          "FPT_RCV.3.3": 1,
          "FPT_RCV.3.4": 1,
          "FPT_RCV.4": 4,
          "FPT_RCV.4.1": 1,
          "FPT_TST.1": 6,
          "FPT_TST.1.1": 2,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "the application although it is possible to load the application on the FLASH of IC Chip. That is out of scope in the ST. Note: The method for identifying the certified platform TOE security controller": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 2
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 1
        },
        "MAC": {
          "MAC": 10
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "misc": {
          "TYPE_ACCESS": 8
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 1,
          "Physical tampering": 1
        },
        "SCA": {
          "DPA": 1,
          "SPA": 1
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 31": 1
        },
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS 197": 1,
          "FIPS PUB 197": 2,
          "FIPS PUB 46-3": 2
        },
        "ISO": {
          "ISO/IEC 18033-3": 1,
          "ISO/IEC 9797-1": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-67": 3
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS#1": 2,
          "PKCS#2": 2
        },
        "RFC": {
          "RFC3447": 2
        },
        "SCP": {
          "SCP 02": 1,
          "SCP 03": 1,
          "SCP02": 12,
          "SCP03": 10
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "TDES": 13
          },
          "DES": {
            "DES": 3
          }
        },
        "miscellaneous": {
          "ARIA": {
            "ARIA": 8
          },
          "SEED": {
            "SEED": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 8,
          "Infineon Technologies AG": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "HoGeun Song",
      "/CreationDate": "D:20200804100420+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20200804100420+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "KOMSCO Document Template",
      "pdf_file_size_bytes": 1455725,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Computer_storage",
          "http://en.wikipedia.org/wiki/Non-volatile_memory"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 105
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/[KECS-PP-0097a-2008]%20(CC%20V3.1R3)%20Smart%20Card%20Open%20Platform%20PP%20V2.2.pdf",
        "pp_name": "Smart Card Open Platform Protection Profile V2.2"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/KECS-ISIS-1031-2020%20CR(KOMSCO%20JK62%20V1.0)(eng).pdf",
  "scheme": "KR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL5+",
      "AVA_VAN.5",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[JK62-TR-0001]%20Security%20Target-Lite-e-v1.2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "868591e40bff5a84ad660c88d938dc6940ef8472cea358a19954e33d9c984d6a",
      "txt_hash": "fa73a0c5d6ab395d1cdcadc5795fac5ba10269f8247f498bd69902f5e732dde4"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ca768294742c9e7b0071f353e961df39c4c31efe9e43cf1812ade038940d70bc",
      "txt_hash": "d37422e37f01203db91f72911f665a8de2cba621a80de4444cb4e31185291856"
    }
  },
  "status": "active"
}