Thales CSP CSP v1.0 on Upteq NFC422 v1.0 JCS

CSV information ?

Status active
Valid from 08.10.2021
Valid until 08.10.2026
Scheme 🇳🇱 NL
Manufacturer Thales
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level AVA_VAN.5, ALC_DVS.2, EAL4+

Heuristics summary ?

Certificate ID: NSCIB-CC-0089911-CR2

Certificate ?

Extracted keywords

Vendor
Thales

Security level
EAL 7
Claims
R.L
Security Assurance Requirements (SAR)
ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0104-2019
Certificates
CC-21-0089911
Evaluation facilities
Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 18045

File metadata

Title C458-M&S21102116360
Creation date D:20211021163609+01'00'
Modification date D:20211021163454+02'00'
Pages 1
Creator C458-M
Producer KONICA MINOLTA bizhub C458

Certification report ?

Extracted keywords

Randomness
DTRNG

Vendor
Thales

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
ADV_IMP, ALC_DVS.2, AVA_VAN.5, AVA_VAN
Protection profiles
BSI-CC-PP-0104-2019
Certificates
ANSSI-CC-2019/29-S01, NSCIB-CC-0089911-CR2, NSCIB-CC-0089864-CR2
Evaluation facilities
SGS, SGS Brightsight, Brightsight, CESTI

Side-channel analysis
side-channel, DFA, JIL-AAPS, JIL-AM, JIL

Standards
SCP21

File metadata

Title Certification Report
Author JM2
Creation date D:20211012103958+01'00'
Modification date D:20211012103958+01'00'
Pages 12
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Frontpage

Certificate ID NSCIB-CC-0089911-CR2
Certified item CSP v1.0 on Upteq NFC422 v1.0 JCS
Certification lab SGS Brightsight B.V.
Developer Thales DIS France SA

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, DES, 3DES, HMAC, CMAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-256, SHA-512
Schemes
MAC, Key Exchange, Key agreement
Protocols
PACE, IKEv2, PGP
Randomness
RNG
Elliptic Curves
Curve P-256, Curve P-384, Curve P-521, P-256, P-384, P-521, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1
Block cipher modes
CBC, CFB, OFB, GCM, CCM

JavaCard versions
Java Card 3.0.5
IC data groups
EF.DG1, EF.DG16
Trusted Execution Environments
SE
Vendor
Samsung, Thales

Security level
EAL4+, EAL4, EAL6+, EAL4 augmented
Claims
O.RBGS, O.TST, O.SID, O.FIREWALL, O.GLOBAL_ARRAYS_CONFID, O.GLOBAL_ARRAYS_INTEG, O.NATIVE, O.OPERATE, O.REALLOCATION, O.RESOURCES, O.ALARM, O.CIPHER, O.RNG, O.PIN-MNGT, O.TRANSACTION, O.OBJ-DELETION, O.DELETION, O.LOAD, O.INSTALL, O.SCP, O.CARD-MANAGEMENT, O.APPLI-AUTH, O.DOMAIN-RIGHTS, O.COMM_AUTH, O.COMM_INTEGRITY, O.COMM_CONFIDENTIALITY, O.CONFID-OS-UPDATE, O.REMOTE_SERVICE_ACTIV, O.REMOTE_SERVICE_AUDIT, OE.SUCP, OE.APPLET, OE.VERIFICATION, OE.CODE-EVIDENCE, OE.SECURITY-DOMAINS, OE.QUOTAS, OE.KEY-CHANGE, OE.VERIFICATION-AUTHORITY, OE.CONTROLLING-AUTHORITY, OE.APPS-PROVIDER, OE.TRUSTED-APPS-, OE.TRUSTED-APPS_PRE-, OE.GEMACTIVATE-ADMIN, OE.OS-UPDATE-EVIDENCE, OE.OS-UPDATE-ENCRYPTION, OSP.TC
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_ARC, ALC_DVS.2, AVA_VAN.5, AVA_VAN, ASE_TSS.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_ARP.1, FCO_NRO, FCS_RNG, FCS_CKM.5, FCS_COP, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.5.1, FCS_CKM.4.1, FCS_RND, FDP_SDC, FDP_DAU, FDP_UCT, FDP_ACC.1, FDP_IFC.1, FDP_UIT, FDP_ITC, FDP_ETC, FDP_SDC.1, FDP_SDI, FDP_SDC.1.1, FDP_ACC, FDP_ACF, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_DAU.1, FDP_DAU.2, FDP_ETC.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ETC.1, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ITC.1.2, FDP_ITC.1.3, FDP_RIP, FDP_RIP.1, FDP_IFC, FDP_IFF, FDP_ROL, FIA_API, FIA_UID.1, FIA_UAU.1, FIA_API.1, FIA_API.1.1, FIA_UAU.5, FIA_UAU.5.1, FIA_ATD.1, FIA_ATD.1.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.6.1, FIA_ATD, FIA_UID, FIA_USB, FIA_UAU, FIA_AFL, FMT_MTD.1, FMT_MTD.3, FMT_MSA.1, FMT_MSA.4, FMT_MSA, FMT_SMR.1, FMT_SMF.1, FMT_MSA.3, FMT_MTD, FMT_MOF.1.1, FMT_SAE.1, FMT_SAE, FMT_MTD.3.1, FMT_SAE.1.1, FMT_SAE.1.2, FMT_SMF.1.1, FMT_MOF.1, FMT_MSA.2, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.2.1, FMT_STM.1, FMT_SMR, FMT_SMF, FMT_MOF, FMT_LIM, FPR_UNO.1, FPR_UNO, FPT_TCT, FPT_TIT, FPT_ISA, FPT_ESA, FPT_TCT.1, FPT_TCT.1.1, FPT_TIT.1, FPT_TIT.1.1, FPT_TIT.1.2, FPT_ISA.1, FPT_TDC.1, FPT_ISA.1.1, FPT_ISA.1.2, FPT_ISA.1.3, FPT_ISA.1.4, FPT_ISA.1.5, FPT_ESA.1, FPT_ESA.1.1, FPT_ESA.1.2, FPT_ESA.1.3, FPT_ESA.1.4, FPT_TDC, FPT_STM.1, FPT_TST.1.2, FPT_FLS.1, FPT_FLS.1.1, FPT_PHP.3, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.3, FPT_PHP.3.1, FPT_FLS, FPT_RCV, FPT_TST, FPT_PHP, FPT_ITT, FPT_EMS.1, FRU_FLT.2, FRU_FLT.1, FRU_FLT.2.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_ITC, FTP_TRP.1, FTP_TRP
Protection profiles
BSI-CC-PP-0099-2017, BSI-CC-PP-0104-2019
Certificates
ANSSI-CC-2019/29-S01, CC-1, CC-2, CC-3, NSCIB-CC-0089864-CR2

Side-channel analysis
physical probing, malfunction, fault induction, JIL

Standards
FIPS197, FIPS 46, FIPS PUB 186-4, FIPS 180-4, FIPS 186-3, FIPS 197, PKCS#1, PKCS #1, RFC2104, RFC5639, RFC5903, RFC6954, ISO/IEC 10116, ISO/IEC 14888-, ISO/IEC14888-2, ISO/IEC 18033-, ISO/IEC 18033-3, ISO/IEC 9797-, ISO/IEC 9797-1, ISO/IEC 9797-2, ISO/IEC18033-3, ISO/IEC 14888-2, ISO/IEC 9797, ICAO, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004
Technical reports
BSITR-03110

File metadata

Author MORIN Sophie
Creation date D:20210915160841+02'00'
Modification date D:20210915160841+02'00'
Pages 111
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

References

Outgoing

Heuristics ?

Certificate ID: NSCIB-CC-0089911-CR2

Extracted SARs

ADV_ARC.1, AVA_VAN.5, ALC_DVS.2, ASE_TSS.2

Scheme data ?

Manufacturer Thales DIS France SA
Product CSP v1.0 on Upteq NFC422 v1.0 JCS
Scheme NSCIB
Cert Id CC-21-0089911
Manufacturer Link www.thalesgroup.com
Level EAL4 augmented with ALC_DVS.2 and AVA_VAN.5
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/10/nscib-cert-21-0089911.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/10/nscib-cc-0089911_2-cr.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/10/nscib-cc-0089911_2-stlite.pdf

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '656c3ee2186948c5d842316bc20c7bed4e6c68c2457acd032add0a59132c615b', 'txt_hash': '5c3feeae81ee5c506607a898f752554197975162d48a613a43326bdb82c1135a'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4119fb25138fe81c484bb3916efb72bf9a3cde81a3399d9b98fd9b35d70fb1c5', 'txt_hash': '75042936c5906665c801d6afa4f446d5db42f88f6610aa04d6e401a9ac7a3fec'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2487384, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 111, '/Author': 'MORIN Sophie', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20210915160841+02'00'", '/ModDate': "D:20210915160841+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 75137, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20211021163609+01'00'", '/Creator': 'C458-M', '/ModDate': "D:20211021163454+02'00'", '/Producer': 'KONICA MINOLTA bizhub C458', '/Title': 'C458-M&S21102116360', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2019/29-S01': 1}, 'NL': {'CC-1': 2, 'CC-2': 3, 'CC-3': 3, 'NSCIB-CC-0089864-CR2': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0099-2017': 1, 'BSI-CC-PP-0104-2019': 1}}, 'cc_security_level': {'EAL': {'EAL4+': 2, 'EAL4': 3, 'EAL6+': 1, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_ARC': 1}, 'ALC': {'ALC_DVS.2': 3}, 'AVA': {'AVA_VAN.5': 3, 'AVA_VAN': 1}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_ARP.1': 1}, 'FCO': {'FCO_NRO': 2}, 'FCS': {'FCS_RNG': 4, 'FCS_CKM.5': 14, 'FCS_COP': 149, 'FCS_RNG.1': 10, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM': 143, 'FCS_CKM.1': 48, 'FCS_CKM.2': 27, 'FCS_COP.1': 45, 'FCS_CKM.4': 93, 'FCS_CKM.5.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RND': 1}, 'FDP': {'FDP_SDC': 5, 'FDP_DAU': 8, 'FDP_UCT': 1, 'FDP_ACC.1': 35, 'FDP_IFC.1': 26, 'FDP_UIT': 3, 'FDP_ITC': 13, 'FDP_ETC': 1, 'FDP_SDC.1': 7, 'FDP_SDI': 2, 'FDP_SDC.1.1': 2, 'FDP_ACC': 32, 'FDP_ACF': 15, 'FDP_ACF.1': 15, 'FDP_ITC.1': 36, 'FDP_ITC.2': 46, 'FDP_DAU.1': 2, 'FDP_DAU.2': 4, 'FDP_ETC.2': 3, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_ETC.1': 3, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_RIP': 13, 'FDP_RIP.1': 1, 'FDP_IFC': 3, 'FDP_IFF': 3, 'FDP_ROL': 2}, 'FIA': {'FIA_API': 18, 'FIA_UID.1': 15, 'FIA_UAU.1': 6, 'FIA_API.1': 7, 'FIA_API.1.1': 1, 'FIA_UAU.5': 6, 'FIA_UAU.5.1': 7, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_USB.1': 3, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 3, 'FIA_UAU.6.1': 1, 'FIA_ATD': 2, 'FIA_UID': 5, 'FIA_USB': 1, 'FIA_UAU': 8, 'FIA_AFL': 1}, 'FMT': {'FMT_MTD.1': 21, 'FMT_MTD.3': 19, 'FMT_MSA.1': 13, 'FMT_MSA.4': 8, 'FMT_MSA': 33, 'FMT_SMR.1': 26, 'FMT_SMF.1': 18, 'FMT_MSA.3': 7, 'FMT_MTD': 30, 'FMT_MOF.1.1': 2, 'FMT_SAE.1': 4, 'FMT_SAE': 1, 'FMT_MTD.3.1': 1, 'FMT_SAE.1.1': 2, 'FMT_SAE.1.2': 1, 'FMT_SMF.1.1': 1, 'FMT_MOF.1': 6, 'FMT_MSA.2': 3, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.2.1': 1, 'FMT_STM.1': 1, 'FMT_SMR': 6, 'FMT_SMF': 6, 'FMT_MOF': 1, 'FMT_LIM': 2}, 'FPR': {'FPR_UNO.1': 1, 'FPR_UNO': 1}, 'FPT': {'FPT_TCT': 10, 'FPT_TIT': 14, 'FPT_ISA': 18, 'FPT_ESA': 7, 'FPT_TCT.1': 5, 'FPT_TCT.1.1': 1, 'FPT_TIT.1': 7, 'FPT_TIT.1.1': 1, 'FPT_TIT.1.2': 1, 'FPT_ISA.1': 14, 'FPT_TDC.1': 20, 'FPT_ISA.1.1': 1, 'FPT_ISA.1.2': 1, 'FPT_ISA.1.3': 1, 'FPT_ISA.1.4': 1, 'FPT_ISA.1.5': 1, 'FPT_ESA.1': 9, 'FPT_ESA.1.1': 1, 'FPT_ESA.1.2': 1, 'FPT_ESA.1.3': 1, 'FPT_ESA.1.4': 1, 'FPT_TDC': 18, 'FPT_STM.1': 5, 'FPT_TST.1.2': 2, 'FPT_FLS.1': 10, 'FPT_FLS.1.1': 1, 'FPT_PHP.3': 6, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.3': 1, 'FPT_PHP.3.1': 1, 'FPT_FLS': 6, 'FPT_RCV': 3, 'FPT_TST': 1, 'FPT_PHP': 1, 'FPT_ITT': 1, 'FPT_EMS.1': 1}, 'FRU': {'FRU_FLT.2': 5, 'FRU_FLT.1': 1, 'FRU_FLT.2.1': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 2, 'FTP_ITC': 5, 'FTP_TRP.1': 3, 'FTP_TRP': 1}}, 'cc_claims': {'O': {'O.RBGS': 8, 'O.TST': 8, 'O.SID': 1, 'O.FIREWALL': 1, 'O.GLOBAL_ARRAYS_CONFID': 1, 'O.GLOBAL_ARRAYS_INTEG': 1, 'O.NATIVE': 1, 'O.OPERATE': 1, 'O.REALLOCATION': 1, 'O.RESOURCES': 1, 'O.ALARM': 1, 'O.CIPHER': 1, 'O.RNG': 1, 'O.PIN-MNGT': 1, 'O.TRANSACTION': 1, 'O.OBJ-DELETION': 1, 'O.DELETION': 1, 'O.LOAD': 2, 'O.INSTALL': 1, 'O.SCP': 3, 'O.CARD-MANAGEMENT': 1, 'O.APPLI-AUTH': 1, 'O.DOMAIN-RIGHTS': 1, 'O.COMM_AUTH': 1, 'O.COMM_INTEGRITY': 1, 'O.COMM_CONFIDENTIALITY': 1, 'O.CONFID-OS-UPDATE': 1, 'O.REMOTE_SERVICE_ACTIV': 1, 'O.REMOTE_SERVICE_AUDIT': 1}, 'OE': {'OE.SUCP': 7, 'OE.APPLET': 1, 'OE.VERIFICATION': 4, 'OE.CODE-EVIDENCE': 1, 'OE.SECURITY-DOMAINS': 1, 'OE.QUOTAS': 1, 'OE.KEY-CHANGE': 1, 'OE.VERIFICATION-AUTHORITY': 1, 'OE.CONTROLLING-AUTHORITY': 1, 'OE.APPS-PROVIDER': 1, 'OE.TRUSTED-APPS-': 1, 'OE.TRUSTED-APPS_PRE-': 1, 'OE.GEMACTIVATE-ADMIN': 1, 'OE.OS-UPDATE-EVIDENCE': 1, 'OE.OS-UPDATE-ENCRYPTION': 1}, 'OSP': {'OSP.TC': 3}}, 'vendor': {'Samsung': {'Samsung': 11}, 'Thales': {'Thales': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 25, 'AES-128': 10, 'AES-256': 6}}, 'DES': {'DES': {'DES': 4}, '3DES': {'3DES': 1}}, 'constructions': {'MAC': {'HMAC': 9, 'CMAC': 11}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 6}, 'ECC': {'ECC': 13}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 37}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key agreement': 3}}, 'crypto_protocol': {'PACE': {'PACE': 29}, 'IKE': {'IKEv2': 2}, 'PGP': {'PGP': 1}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 2}, 'GCM': {'GCM': 6}, 'CCM': {'CCM': 6}}, 'ecc_curve': {'NIST': {'Curve P-256': 1, 'Curve P-384': 1, 'Curve P-521': 1, 'P-256': 1, 'P-384': 1, 'P-521': 1}, 'Brainpool': {'brainpoolP256r1': 4, 'brainpoolP384r1': 2, 'brainpoolP512r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 5}, 'FI': {'malfunction': 2, 'fault induction': 1}, 'other': {'JIL': 1}}, 'technical_report_id': {'BSI': {'BSITR-03110': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 1, 'EF.DG16': 1}}, 'standard_id': {'FIPS': {'FIPS197': 9, 'FIPS 46': 2, 'FIPS PUB 186-4': 6, 'FIPS 180-4': 1, 'FIPS 186-3': 2, 'FIPS 197': 1}, 'PKCS': {'PKCS#1': 8, 'PKCS #1': 5}, 'RFC': {'RFC2104': 8, 'RFC5639': 8, 'RFC5903': 5, 'RFC6954': 7}, 'ISO': {'ISO/IEC 10116': 4, 'ISO/IEC 14888-': 1, 'ISO/IEC14888-2': 1, 'ISO/IEC 18033-': 1, 'ISO/IEC 18033-3': 4, 'ISO/IEC 9797-': 2, 'ISO/IEC 9797-1': 2, 'ISO/IEC 9797-2': 2, 'ISO/IEC18033-3': 1, 'ISO/IEC 14888-2': 6, 'ISO/IEC 9797': 2}, 'ICAO': {'ICAO': 3}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {'JavaCard': {'Java Card 3.0.5': 7}}, 'javacard_api_const': {}, 'javacard_packages': {'de': {'de.bsi.csp': 3}}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'CC-21-0089911': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0104-2019': 1}}, 'cc_security_level': {'EAL': {'EAL 7': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.L': 1}}, 'vendor': {'Thales': {'Thales': 1}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 1, 'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NSCIB-CC-0089911_2-STLite.pdf.
    • The cert_filename property was set to NSCIB cert 21-0089911.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0089864-CR2']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0089864-CR2']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0089911_2-CR.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0089911_2-STLite.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Thales CSP CSP v1.0 on Upteq NFC422 v1.0 JCS was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB%20cert%2021-0089911.pdf",
  "dgst": "09df27831fa18228",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0089911-CR2",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0089864-CR2"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0089864-CR2"
        ]
      }
    },
    "scheme_data": {
      "cert_id": "CC-21-0089911",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/10/nscib-cert-21-0089911.pdf",
      "level": "EAL4 augmented with ALC_DVS.2 and AVA_VAN.5",
      "manufacturer": "Thales DIS France SA",
      "manufacturer_link": "www.thalesgroup.com",
      "product": "CSP v1.0 on Upteq NFC422 v1.0 JCS",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/10/nscib-cc-0089911_2-cr.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/10/nscib-cc-0089911_2-stlite.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0089864-CR2"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0089864-CR2"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Thales",
  "manufacturer_web": null,
  "name": "Thales CSP CSP v1.0 on Upteq NFC422 v1.0 JCS",
  "not_valid_after": "2026-10-08",
  "not_valid_before": "2021-10-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB cert 21-0089911.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-21-0089911": 1
        }
      },
      "cc_claims": {
        "R": {
          "R.L": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0104-2019": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 1,
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Thales": {
          "Thales": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20211021163609+01\u002700\u0027",
      "/Creator": "C458-M",
      "/ModDate": "D:20211021163454+02\u002700\u0027",
      "/Producer": "KONICA MINOLTA bizhub C458",
      "/Title": "C458-M\u0026S21102116360",
      "pdf_file_size_bytes": 75137,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-0089911_2-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0089911-CR2",
        "cert_item": "CSP v1.0 on Upteq NFC422 v1.0 JCS",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "Thales DIS France SA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2019/29-S01": 1
        },
        "NL": {
          "NSCIB-CC-0089864-CR2": 1,
          "NSCIB-CC-0089911-CR2": 12
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0104-2019": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "ALC": {
          "ALC_DVS.2": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 3
        },
        "CESTI": {
          "CESTI": 1
        },
        "SGS": {
          "SGS": 2,
          "SGS Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "de": {
          "de.bsi.csp": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "DTRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 1
        },
        "SCA": {
          "side-channel": 2
        },
        "other": {
          "JIL": 2,
          "JIL-AAPS": 2,
          "JIL-AM": 2
        }
      },
      "standard_id": {
        "SCP": {
          "SCP21": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Thales": {
          "Thales": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "JM2",
      "/CreationDate": "D:20211012103958+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20211012103958+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 484557,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:[email protected]",
          "https://www.sogis.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "NSCIB-CC-0089911_2-STLite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 13
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 5
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2019/29-S01": 1
        },
        "NL": {
          "CC-1": 2,
          "CC-2": 3,
          "CC-3": 3,
          "NSCIB-CC-0089864-CR2": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.ALARM": 1,
          "O.APPLI-AUTH": 1,
          "O.CARD-MANAGEMENT": 1,
          "O.CIPHER": 1,
          "O.COMM_AUTH": 1,
          "O.COMM_CONFIDENTIALITY": 1,
          "O.COMM_INTEGRITY": 1,
          "O.CONFID-OS-UPDATE": 1,
          "O.DELETION": 1,
          "O.DOMAIN-RIGHTS": 1,
          "O.FIREWALL": 1,
          "O.GLOBAL_ARRAYS_CONFID": 1,
          "O.GLOBAL_ARRAYS_INTEG": 1,
          "O.INSTALL": 1,
          "O.LOAD": 2,
          "O.NATIVE": 1,
          "O.OBJ-DELETION": 1,
          "O.OPERATE": 1,
          "O.PIN-MNGT": 1,
          "O.RBGS": 8,
          "O.REALLOCATION": 1,
          "O.REMOTE_SERVICE_ACTIV": 1,
          "O.REMOTE_SERVICE_AUDIT": 1,
          "O.RESOURCES": 1,
          "O.RNG": 1,
          "O.SCP": 3,
          "O.SID": 1,
          "O.TRANSACTION": 1,
          "O.TST": 8
        },
        "OE": {
          "OE.APPLET": 1,
          "OE.APPS-PROVIDER": 1,
          "OE.CODE-EVIDENCE": 1,
          "OE.CONTROLLING-AUTHORITY": 1,
          "OE.GEMACTIVATE-ADMIN": 1,
          "OE.KEY-CHANGE": 1,
          "OE.OS-UPDATE-ENCRYPTION": 1,
          "OE.OS-UPDATE-EVIDENCE": 1,
          "OE.QUOTAS": 1,
          "OE.SECURITY-DOMAINS": 1,
          "OE.SUCP": 7,
          "OE.TRUSTED-APPS-": 1,
          "OE.TRUSTED-APPS_PRE-": 1,
          "OE.VERIFICATION": 4,
          "OE.VERIFICATION-AUTHORITY": 1
        },
        "OSP": {
          "OSP.TC": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0099-2017": 1,
          "BSI-CC-PP-0104-2019": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1
        },
        "ALC": {
          "ALC_DVS.2": 3
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 3,
          "EAL4 augmented": 2,
          "EAL4+": 2,
          "EAL6+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 1,
          "FAU_GEN": 1
        },
        "FCO": {
          "FCO_NRO": 2
        },
        "FCS": {
          "FCS_CKM": 143,
          "FCS_CKM.1": 48,
          "FCS_CKM.2": 27,
          "FCS_CKM.4": 93,
          "FCS_CKM.4.1": 1,
          "FCS_CKM.5": 14,
          "FCS_CKM.5.1": 1,
          "FCS_COP": 149,
          "FCS_COP.1": 45,
          "FCS_RND": 1,
          "FCS_RNG": 4,
          "FCS_RNG.1": 10,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 32,
          "FDP_ACC.1": 35,
          "FDP_ACF": 15,
          "FDP_ACF.1": 15,
          "FDP_DAU": 8,
          "FDP_DAU.1": 2,
          "FDP_DAU.2": 4,
          "FDP_ETC": 1,
          "FDP_ETC.1": 3,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 3,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC": 3,
          "FDP_IFC.1": 26,
          "FDP_IFF": 3,
          "FDP_ITC": 13,
          "FDP_ITC.1": 36,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 46,
          "FDP_RIP": 13,
          "FDP_RIP.1": 1,
          "FDP_ROL": 2,
          "FDP_SDC": 5,
          "FDP_SDC.1": 7,
          "FDP_SDC.1.1": 2,
          "FDP_SDI": 2,
          "FDP_UCT": 1,
          "FDP_UIT": 3
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_API": 18,
          "FIA_API.1": 7,
          "FIA_API.1.1": 1,
          "FIA_ATD": 2,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_UAU": 8,
          "FIA_UAU.1": 6,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 7,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 3,
          "FIA_UAU.6.1": 1,
          "FIA_UID": 5,
          "FIA_UID.1": 15,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB": 1,
          "FIA_USB.1": 3,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_LIM": 2,
          "FMT_MOF": 1,
          "FMT_MOF.1": 6,
          "FMT_MOF.1.1": 2,
          "FMT_MSA": 33,
          "FMT_MSA.1": 13,
          "FMT_MSA.2": 3,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.4": 8,
          "FMT_MTD": 30,
          "FMT_MTD.1": 21,
          "FMT_MTD.3": 19,
          "FMT_MTD.3.1": 1,
          "FMT_SAE": 1,
          "FMT_SAE.1": 4,
          "FMT_SAE.1.1": 2,
          "FMT_SAE.1.2": 1,
          "FMT_SMF": 6,
          "FMT_SMF.1": 18,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 6,
          "FMT_SMR.1": 26,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1,
          "FMT_STM.1": 1
        },
        "FPR": {
          "FPR_UNO": 1,
          "FPR_UNO.1": 1
        },
        "FPT": {
          "FPT_EMS.1": 1,
          "FPT_ESA": 7,
          "FPT_ESA.1": 9,
          "FPT_ESA.1.1": 1,
          "FPT_ESA.1.2": 1,
          "FPT_ESA.1.3": 1,
          "FPT_ESA.1.4": 1,
          "FPT_FLS": 6,
          "FPT_FLS.1": 10,
          "FPT_FLS.1.1": 1,
          "FPT_ISA": 18,
          "FPT_ISA.1": 14,
          "FPT_ISA.1.1": 1,
          "FPT_ISA.1.2": 1,
          "FPT_ISA.1.3": 1,
          "FPT_ISA.1.4": 1,
          "FPT_ISA.1.5": 1,
          "FPT_ITT": 1,
          "FPT_PHP": 1,
          "FPT_PHP.3": 6,
          "FPT_PHP.3.1": 1,
          "FPT_RCV": 3,
          "FPT_STM.1": 5,
          "FPT_TCT": 10,
          "FPT_TCT.1": 5,
          "FPT_TCT.1.1": 1,
          "FPT_TDC": 18,
          "FPT_TDC.1": 20,
          "FPT_TIT": 14,
          "FPT_TIT.1": 7,
          "FPT_TIT.1.1": 1,
          "FPT_TIT.1.2": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 2,
          "FPT_TST.1.3": 1
        },
        "FRU": {
          "FRU_FLT.1": 1,
          "FRU_FLT.2": 5,
          "FRU_FLT.2.1": 1
        },
        "FTP": {
          "FTP_ITC": 5,
          "FTP_ITC.1": 14,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 2,
          "FTP_TRP": 1,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CCM": {
          "CCM": 6
        },
        "CFB": {
          "CFB": 1
        },
        "GCM": {
          "GCM": 6
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 2
        },
        "PACE": {
          "PACE": 29
        },
        "PGP": {
          "PGP": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 3
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 37
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 4,
          "brainpoolP384r1": 2,
          "brainpoolP512r1": 2
        },
        "NIST": {
          "Curve P-256": 1,
          "Curve P-384": 1,
          "Curve P-521": 1,
          "P-256": 1,
          "P-384": 1,
          "P-521": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.DG1": 1,
          "EF.DG16": 1
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {
        "de": {
          "de.bsi.csp": 3
        }
      },
      "javacard_version": {
        "JavaCard": {
          "Java Card 3.0.5": 7
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "fault induction": 1,
          "malfunction": 2
        },
        "SCA": {
          "physical probing": 5
        },
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-3": 2,
          "FIPS 197": 1,
          "FIPS 46": 2,
          "FIPS PUB 186-4": 6,
          "FIPS197": 9
        },
        "ICAO": {
          "ICAO": 3
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 14888-": 1,
          "ISO/IEC 14888-2": 6,
          "ISO/IEC 18033-": 1,
          "ISO/IEC 18033-3": 4,
          "ISO/IEC 9797": 2,
          "ISO/IEC 9797-": 2,
          "ISO/IEC 9797-1": 2,
          "ISO/IEC 9797-2": 2,
          "ISO/IEC14888-2": 1,
          "ISO/IEC18033-3": 1
        },
        "PKCS": {
          "PKCS #1": 5,
          "PKCS#1": 8
        },
        "RFC": {
          "RFC2104": 8,
          "RFC5639": 8,
          "RFC5903": 5,
          "RFC6954": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 25,
            "AES-128": 10,
            "AES-256": 6
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 11,
            "HMAC": 9
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSITR-03110": 1
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 3
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 11
        },
        "Thales": {
          "Thales": 12
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "MORIN Sophie",
      "/CreationDate": "D:20210915160841+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20210915160841+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 2487384,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 111
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0104b_pdf.pdf",
        "pp_name": "Cryptographic Service Provider (CSP)"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0089911_2-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "AVA_VAN.5",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0089911_2-STLite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4119fb25138fe81c484bb3916efb72bf9a3cde81a3399d9b98fd9b35d70fb1c5",
      "txt_hash": "75042936c5906665c801d6afa4f446d5db42f88f6610aa04d6e401a9ac7a3fec"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "09508ffa36c32bec1f659c08d62eaa39fd42ce68d9600e3fdd5de40721d647d5",
      "txt_hash": "b9c720f840f658e651d10836084192ca640aebb3d90d9ee398fdabb52ec24930"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "656c3ee2186948c5d842316bc20c7bed4e6c68c2457acd032add0a59132c615b",
      "txt_hash": "5c3feeae81ee5c506607a898f752554197975162d48a613a43326bdb82c1135a"
    }
  },
  "status": "active"
}