Trident version 3.1.3

CSV information ?

Status active
Valid from 16.04.2024
Valid until 16.04.2029
Scheme 🇮🇹 IT
Manufacturer I4P-informatikai Kft. (I4P Informatics Ltd.)
Category Products for Digital Signatures
Security level EAL4+, AVA_VAN.5, ALC_FLR.3

Heuristics summary ?

Certificate ID: OCSI/CERT/CCL/14/2022/RC

Certificate ?

Extracted keywords

Security level
EAL4+, EAL2, EAL4
Security Assurance Requirements (SAR)
ALC_FLR.3, ALC_FLR, AVA_VAN.5
Certificates
OCSI/CERT/CCL/14/2022/RC

Standards
ISO/IEC 15408

File metadata

Title Certification Report.pdf
Author Tiziano Inzerilli
Creation date D:20240419160646+02'00'
Modification date D:20240419160646+02'00'
Pages 2
Producer Microsoft: Print To PDF

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
SSH, TLS
Libraries
OpenSSL

Security level
EAL4+, EAL2, EAL4, EAL5+, EAL6, EAL 4, EAL4 augmented, EAL 4 augmented
Claims
O.J
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_FLR, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Certificates
CC-0999-2016, OCSI/CERT/CCL/14/2022/RC, OCSI/CERT/CCL/02/2020/RC
Evaluation facilities
CCLab Software Laboratory

Standards
AIS34, ISO/IEC 15408, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Certification Report
Author OCSI
Creation date D:20240426172655+02'00'
Modification date D:20240426172655+02'00'
Pages 29
Creator Microsoft® Word per Microsoft 365
Producer Microsoft® Word per Microsoft 365

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, 3DES, ARIA, SEED, HMAC, CMAC
Asymmetric Algorithms
RSA512, ECDH, ECDSA, ECC
Post-quantum Algorithms
Kyber, CRYSTALS-Kyber, NTRU, SPHINCS+
Hash functions
SHA-256, SHA-384, SHA-512, SHA3-256, SHA3-384, SHA3-512, SHA-3, PBKDF2
Schemes
MAC, KEM, Key exchange
Protocols
SSH, TLS
Randomness
RNG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, K-283, B-283, K-409, B-409, K-571, B-571, secp224k1, secp224r1, secp256k1, secp256r1, secp384r1, secp521r1, sect233k1, sect239k1, sect283k1, sect409k1, sect571k1, sect233r1, sect283r1, sect409r1, sect571r1, prime239v1, prime239v2, prime239v3, prime256v1, c2tnb239v1, c2tnb239v2, c2tnb239v3, c2pnb272w1, c2pnb304w1, c2tnb359v1, c2pnb368w1, brainpoolP224r1, brainpoolP224t1, brainpoolP256r1, brainpoolP256t1, brainpoolP320r1, brainpoolP320t1, brainpoolP384r1, brainpoolP384t1, brainpoolP512r1, brainpoolP512t1
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM, XTS

Operating System name
JCOP 4
Vendor
NXP, NXP Semiconductors, Infineon

Security level
EAL4, EAL 5, EAL4 augmented, EAL 5 augmented
Claims
D.C, T.ENROLMENT_SIGNER_IMPERSONATION, T.ENROLMENT_SIGNER_AUTHENTICATION_DATA_DISCLOSED, T.SVD_FORGERY, T.ADMIN_IMPERSONATION, T.MAINTENANCE_AUTHENTICATION_DISCLOSE, T.AUTHENTICATION_SIGNER_IMPERSONATION, T.SIGNER_AUTHENTICATION_DATA_MODIFIED, T.SAP_BYPASS, T.SAP_REPLAY, T.SAD_FORGERY, T.SIGNATURE_REQUEST_DISCLOSURE, T.DTBSR_FORGERY, T.SIGNATURE_FORGERY, T.PRIVILEGED_USER_INSERTION, T.REFERENCE_PRIVILEGED_USER_AUTHENTICATION_DATA_MODIFICATION, T.AUTHORISATION_DATA_UPDATE, T.CONTEXT_ALTERATION, T.AUDIT_ALTERATION, T.RANDOM, T.ENR_SIG_AUTH_DATA_DISCL, T.MAINT_AUTH_DISCL, T.AUTH_SIG_IMPERS, T.SIG_AUTH_DATA_MOD, T.SIGN_REQ_DISCL, T.REF_PRIV_U_AUTH_DATA_MOD, T.ENROLMENT_SIGNER_IMPERSONAL, T.AUTHORISATION_DATA_DISCLOSE, A.PRIVILEGED_USER, A.SIGNER_ENROLMENT, A.SIGNER_AUTHENTICATION_DATA_PROTECTION, A.SIGNER_DEVICE, A.CA, A.ACCESS_PROTECTED, A.SEC_REQ, A.SIG_AUTH_DATA_PROT, A.AUTH_DATA, A.CRYPTO, A.TSP_AUDITED, A.SIGNER_AUTHENTCIATION_DATA_PROTECTION, R.SVD, R.SAD, R.RAD, R.TSF_DATA, R.AUDIT, R.RANDOM, OT.RNG, OT.SIGNER_PROTECTION, OT.REFERENCE_SIGNER_AUTHENTICATION_DATA, OT.SIGNER_KEY_PAIR_GENERATION, OT.SVD, OT.PRIVILEGED_USER_MANAGEMENT, OT.PRIVILEGED_USER_AUTHENTICATION, OT.PRIVILEGED_USER, OT.SIGNER_MANAGEMENT, OT.SAD_VERIFICATION, OT.SAP, OT.SIGNATURE_AUTHENTICATION_DATA_PROTECTION, OT.DTBSR_INTEGRITY, OT.SIGNATURE_INTEGRITY, OT.RANDOM, OT.SYSTEM_PROTECTION, OT.AUDIT_PROTECTION, OT.REF_SIG_AUTH_DATA, OT.SIG_KEY_GEN, OT.PRIV_U_MANAGEMENT, OT.PRIV_U_AUTH, OT.PRIVILEGED_USER_PROTECTION, OT.PRIV_U_PROT, OT.SAM_BACKUP, OT.SIG_AUTH_DATA_PROT, OT.SIGN_INTEGRITY, OT.CRYPTO, OT.SIGNER_PROTECT, OT.REF_SIG_AUTH_D, OT.PRIV_U_MANAGE, OT.SIGNER_MANAGE, OT.DTBSR_INTEGRIT, OT.SYSTEM_PROTEC, OT.AUDIT_PROTECTI, OT.TSF_, OT.PROT_, OT.SYSTEM_PROETECTION, OT.SYSTEM-PROTECTION, OE.CRYPTOMODULE_CERTIFIED, OE.SVD_AUTHENTICITY, OE.CA_REQUEST_CERTIFICATE, OE.CERTIFICATE_VERFICATION, OE.SIGNER_AUTHENTICATION_DATA, OE.DELEGATED_AUTHENTICATION, OE.DEVICE, OE.CA_REQ_CERT, OE.CERT_VERFICATION, OE.SIG_AUTH_DATA, OE.CM_CERTIFIED, OE.ENV, OE.CM_CERTFIED, OE.SAP
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_DVS.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_GEN, FAU_STG.2, FAU_STG.1, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FAU_GEN.1.1, FCS_RNG, FCS_RNG.1, FCS_RND.1, FCS_CKM.2, FCS_CKM, FCS_COP, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.1, FCS_CKM.2.1, FDP_ACC, FDP_ACF, FDP_IFC, FDP_IFF, FDP_ETC, FDP_ITC, FDP_SDI.2, FDP_RIP.1, FDP_UCT.1, FDP_UIT.1, FDP_ITC.1, FDP_ITC.2, FDP_IFF.1, FDP_IFC.1, FDP_ACF.1, FDP_ACC.1, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_RIP.1.1, FDP_ETC.2, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FIA_AFL, FIA_AFL.1, FIA_UAU.6, FIA_UAU.1, FIA_UID, FIA_UAU, FIA_ATD.1, FIA_USB.1, FIA_UID.1, FIA_UID.2, FIA_UAU.5, FIA_ATD.1.1, FIA_USB, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA, FMT_MSA.2, FMT_MTD, FMT_SMF, FMT_SMR, FMT_MOF, FMT_SMF.1, FMT_MSA.1, FMT_MSA.3, FMT_SMR.1, FMT_MTD.1, FMT_MSA.2.1, FMT_SMR.2, FPT_TST_EXT, FPT_TUD_EXT.1, FPT_PHP.1, FPT_PHP.2, FPT_PHP.3, FPT_FLS.1, FPT_SSP.2, FPT_TRC.1, FPT_ITT.1, FPT_TST.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.2, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM, FPT_RPL.1, FPT_TDC.1, FPT_STM.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3.1, FPT_FLS.1.1, FPT_RPL.1.1, FPT_RPL.1.2, FPT_TDC.1.1, FPT_TDC.1.2, FPT_ITT.1.1, FPT_SSP.1, FPT_SSP.2.1, FPT_SSP.2.2, FPT_TRC.1.1, FPT_TRC.1.2, FRU_FLT.1, FRU_FLT.2, FRU_FLT.1.1, FRU_FLT.2.1, FTP_TRP, FTP_ITC, FTP_TRP.1, FTP_ITC.1
Certificates
BSI-DSZ-CC-1136-2021, ANSSI-CC-2018/24, ANSSI-CC-2016/07

Side-channel analysis
side-channels, physical tampering, malfunction, Malfunction

Standards
FIPS 186-5, FIPS 180-4, FIPS 202, FIPS 198-1, FIPS 197, FIPS 140-3, FIPS 140-2, PKCS#11, PKCS#1, PKCS #1, PKCS#5, PKCS#7, AIS31, AIS 20, RFC 2797, RFC5639, RFC 2104, RFC 5794, RFC 4493, RFC 4269, RFC5869, RFC4226, RFC 7515, RFC 7518, RFC 7519, RFC6238, RFC4492, RFC5246, RFC 5869, RFC4493, RFC 6238, RFC 5246, RFC 4226, RFC 4492, RFC 5208, RFC 5639, ISO/IEC 19790:2012, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20240117142720+01'00'
Modification date D:20240117142720+01'00'
Pages 188
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

References

Outgoing

Heuristics ?

Certificate ID: OCSI/CERT/CCL/14/2022/RC

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_DEL.1, AGD_PRE.1, ADV_IMP.1, ALC_LCD.1, ADV_FSP.4, ATE_FUN.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ASE_CCL.1, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_FLR.3, ALC_DVS.2, ATE_IND.2, ATE_DPT.1, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.4, ASE_TSS.1, ADV_TDS.3

Scheme data ?

Title Trident version 3.1.3
Supplier I4P-informatikai Kft. (I4P Informatics Ltd.)
Level EAL4+
Certification Date 16 Aprile 2024
Report Link It https://www.ocsi.gov.it/documenti/certificazioni/i4p/rc_trident_313_v.1.0_it.pdf
Report Link En https://www.ocsi.gov.it/documenti/certificazioni/i4p/cr_trident_313_v.1.0_en.pdf
Target Link https://www.ocsi.gov.it/documenti/certificazioni/i4p/st_trident_313_v3.5.pdf

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ded1394b91903a3388f45157b8e132d306c8c3099de61fb64f107472856e7537', 'txt_hash': 'ba799e8c6ddb75ed7954e6cf311d0b4953c61478b66b77403e13d773b258a618'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '31543bcf37baede2deb480ecf1a7525d8f90ac085447a57c2355e639eedc24dc', 'txt_hash': 'f3ff910530554b5ec5a97bec4740ea436da40b01cfe0e1c1237e8b79064d1d18'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fede1c05fc4da989fc89b1fb47de0ee3fcf50e67bcd12ddf9e9ccf9cc9c0db57', 'txt_hash': '8eb05386465cf4911033404bd0d9df143a13e7b5d2f7d3161efa2ff9cf8be9cf'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 566994, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 29, '/Title': 'Certification Report', '/Author': 'OCSI', '/Creator': 'Microsoft® Word per Microsoft 365', '/CreationDate': "D:20240426172655+02'00'", '/ModDate': "D:20240426172655+02'00'", '/Producer': 'Microsoft® Word per Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.commoncriteriaportal.org/', 'https://www.sogis.eu/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 2657280, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 188, '/Producer': 'Microsoft® Word 2019', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20240117142720+01'00'", '/ModDate': "D:20240117142720+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 374618, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': 'Tiziano Inzerilli', '/CreationDate': "D:20240419160646+02'00'", '/ModDate': "D:20240419160646+02'00'", '/Producer': 'Microsoft: Print To PDF', '/Title': 'Certification Report.pdf', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'CC-0999-2016': 1}, 'IT': {'OCSI/CERT/CCL/14/2022/RC': 29, 'OCSI/CERT/CCL/02/2020/RC': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 1, 'EAL2': 4, 'EAL4': 10, 'EAL5+': 1, 'EAL6': 1, 'EAL 4': 1, 'EAL4 augmented': 4, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 7, 'ALC_FLR': 4, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 6}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.J': 1}}, 'vendor': {}, 'eval_facility': {'CCLab': {'CCLab Software Laboratory': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLS': 6}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS34': 2}, 'ISO': {'ISO/IEC 15408': 4}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1136-2021': 1}, 'FR': {'ANSSI-CC-2018/24': 1, 'ANSSI-CC-2016/07': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 15, 'EAL 5': 1, 'EAL4 augmented': 7, 'EAL 5 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 3}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 9, 'ALC_DVS.2': 1, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 3, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 12, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 19, 'FAU_GEN.2': 4, 'FAU_GEN': 33, 'FAU_STG.2': 8, 'FAU_STG.1': 1, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_GEN.1.1': 2}, 'FCS': {'FCS_RNG': 4, 'FCS_RNG.1': 21, 'FCS_RND.1': 1, 'FCS_CKM.2': 26, 'FCS_CKM': 160, 'FCS_COP': 249, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_COP.1': 44, 'FCS_CKM.4': 49, 'FCS_CKM.1': 49, 'FCS_CKM.2.1': 1}, 'FDP': {'FDP_ACC': 124, 'FDP_ACF': 101, 'FDP_IFC': 39, 'FDP_IFF': 27, 'FDP_ETC': 15, 'FDP_ITC': 15, 'FDP_SDI.2': 8, 'FDP_RIP.1': 8, 'FDP_UCT.1': 8, 'FDP_UIT.1': 7, 'FDP_ITC.1': 33, 'FDP_ITC.2': 43, 'FDP_IFF.1': 28, 'FDP_IFC.1': 31, 'FDP_ACF.1': 72, 'FDP_ACC.1': 55, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_RIP.1.1': 2, 'FDP_ETC.2': 8, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1}, 'FIA': {'FIA_AFL': 27, 'FIA_AFL.1': 7, 'FIA_UAU.6': 5, 'FIA_UAU.1': 13, 'FIA_UID': 18, 'FIA_UAU': 61, 'FIA_ATD.1': 11, 'FIA_USB.1': 12, 'FIA_UID.1': 16, 'FIA_UID.2': 3, 'FIA_UAU.5': 4, 'FIA_ATD.1.1': 1, 'FIA_USB': 3, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 3, 'FMT_MSA': 77, 'FMT_MSA.2': 9, 'FMT_MTD': 24, 'FMT_SMF': 24, 'FMT_SMR': 24, 'FMT_MOF': 7, 'FMT_SMF.1': 15, 'FMT_MSA.1': 15, 'FMT_MSA.3': 36, 'FMT_SMR.1': 25, 'FMT_MTD.1': 3, 'FMT_MSA.2.1': 1, 'FMT_SMR.2': 3}, 'FPT': {'FPT_TST_EXT': 7, 'FPT_TUD_EXT.1': 16, 'FPT_PHP.1': 14, 'FPT_PHP.2': 2, 'FPT_PHP.3': 15, 'FPT_FLS.1': 13, 'FPT_SSP.2': 9, 'FPT_TRC.1': 8, 'FPT_ITT.1': 18, 'FPT_TST.1': 1, 'FPT_TST_EXT.1': 12, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 2, 'FPT_STM': 13, 'FPT_RPL.1': 7, 'FPT_TDC.1': 16, 'FPT_STM.1': 7, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_FLS.1.1': 1, 'FPT_RPL.1.1': 1, 'FPT_RPL.1.2': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_SSP.1': 1, 'FPT_SSP.2.1': 1, 'FPT_SSP.2.2': 1, 'FPT_TRC.1.1': 1, 'FPT_TRC.1.2': 1}, 'FRU': {'FRU_FLT.1': 10, 'FRU_FLT.2': 9, 'FRU_FLT.1.1': 1, 'FRU_FLT.2.1': 1}, 'FTP': {'FTP_TRP': 76, 'FTP_ITC': 10, 'FTP_TRP.1': 27, 'FTP_ITC.1': 11}}, 'cc_claims': {'D': {'D.C': 1}, 'T': {'T.ENROLMENT_SIGNER_IMPERSONATION': 3, 'T.ENROLMENT_SIGNER_AUTHENTICATION_DATA_DISCLOSED': 3, 'T.SVD_FORGERY': 4, 'T.ADMIN_IMPERSONATION': 4, 'T.MAINTENANCE_AUTHENTICATION_DISCLOSE': 2, 'T.AUTHENTICATION_SIGNER_IMPERSONATION': 3, 'T.SIGNER_AUTHENTICATION_DATA_MODIFIED': 3, 'T.SAP_BYPASS': 4, 'T.SAP_REPLAY': 4, 'T.SAD_FORGERY': 4, 'T.SIGNATURE_REQUEST_DISCLOSURE': 3, 'T.DTBSR_FORGERY': 4, 'T.SIGNATURE_FORGERY': 4, 'T.PRIVILEGED_USER_INSERTION': 4, 'T.REFERENCE_PRIVILEGED_USER_AUTHENTICATION_DATA_MODIFICATION': 3, 'T.AUTHORISATION_DATA_UPDATE': 4, 'T.CONTEXT_ALTERATION': 4, 'T.AUDIT_ALTERATION': 4, 'T.RANDOM': 4, 'T.ENR_SIG_AUTH_DATA_DISCL': 2, 'T.MAINT_AUTH_DISCL': 2, 'T.AUTH_SIG_IMPERS': 2, 'T.SIG_AUTH_DATA_MOD': 2, 'T.SIGN_REQ_DISCL': 2, 'T.REF_PRIV_U_AUTH_DATA_MOD': 2, 'T.ENROLMENT_SIGNER_IMPERSONAL': 1, 'T.AUTHORISATION_DATA_DISCLOSE': 1}, 'A': {'A.PRIVILEGED_USER': 4, 'A.SIGNER_ENROLMENT': 4, 'A.SIGNER_AUTHENTICATION_DATA_PROTECTION': 2, 'A.SIGNER_DEVICE': 4, 'A.CA': 4, 'A.ACCESS_PROTECTED': 4, 'A.SEC_REQ': 4, 'A.SIG_AUTH_DATA_PROT': 2, 'A.AUTH_DATA': 3, 'A.CRYPTO': 3, 'A.TSP_AUDITED': 3, 'A.SIGNER_AUTHENTCIATION_DATA_PROTECTION': 1}, 'R': {'R.SVD': 32, 'R.SAD': 18, 'R.RAD': 2, 'R.TSF_DATA': 10, 'R.AUDIT': 2, 'R.RANDOM': 1}, 'OT': {'OT.RNG': 14, 'OT.SIGNER_PROTECTION': 9, 'OT.REFERENCE_SIGNER_AUTHENTICATION_DATA': 7, 'OT.SIGNER_KEY_PAIR_GENERATION': 4, 'OT.SVD': 4, 'OT.PRIVILEGED_USER_MANAGEMENT': 5, 'OT.PRIVILEGED_USER_AUTHENTICATION': 6, 'OT.PRIVILEGED_USER': 2, 'OT.SIGNER_MANAGEMENT': 5, 'OT.SAD_VERIFICATION': 8, 'OT.SAP': 8, 'OT.SIGNATURE_AUTHENTICATION_DATA_PROTECTION': 5, 'OT.DTBSR_INTEGRITY': 4, 'OT.SIGNATURE_INTEGRITY': 4, 'OT.RANDOM': 7, 'OT.SYSTEM_PROTECTION': 4, 'OT.AUDIT_PROTECTION': 4, 'OT.REF_SIG_AUTH_DATA': 1, 'OT.SIG_KEY_GEN': 6, 'OT.PRIV_U_MANAGEMENT': 5, 'OT.PRIV_U_AUTH': 2, 'OT.PRIVILEGED_USER_PROTECTION': 2, 'OT.PRIV_U_PROT': 5, 'OT.SAM_BACKUP': 4, 'OT.SIG_AUTH_DATA_PROT': 5, 'OT.SIGN_INTEGRITY': 6, 'OT.CRYPTO': 5, 'OT.SIGNER_PROTECT': 1, 'OT.REF_SIG_AUTH_D': 1, 'OT.PRIV_U_MANAGE': 1, 'OT.SIGNER_MANAGE': 1, 'OT.DTBSR_INTEGRIT': 1, 'OT.SYSTEM_PROTEC': 1, 'OT.AUDIT_PROTECTI': 1, 'OT.TSF_': 3, 'OT.PROT_': 3, 'OT.SYSTEM_PROETECTION': 2, 'OT.SYSTEM-PROTECTION': 4}, 'OE': {'OE.CRYPTOMODULE_CERTIFIED': 9, 'OE.SVD_AUTHENTICITY': 3, 'OE.CA_REQUEST_CERTIFICATE': 4, 'OE.CERTIFICATE_VERFICATION': 2, 'OE.SIGNER_AUTHENTICATION_DATA': 5, 'OE.DELEGATED_AUTHENTICATION': 2, 'OE.DEVICE': 7, 'OE.CA_REQ_CERT': 2, 'OE.CERT_VERFICATION': 1, 'OE.SIG_AUTH_DATA': 2, 'OE.CM_CERTIFIED': 1, 'OE.ENV': 3, 'OE.CM_CERTFIED': 1, 'OE.SAP': 1}}, 'vendor': {'NXP': {'NXP': 1, 'NXP Semiconductors': 1}, 'Infineon': {'Infineon': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18}}, 'DES': {'3DES': {'3DES': 15}}, 'miscellaneous': {'ARIA': {'ARIA': 13}, 'SEED': {'SEED': 13}}, 'constructions': {'MAC': {'HMAC': 2, 'CMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA512': 1}, 'ECC': {'ECDH': {'ECDH': 7}, 'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 19}}}, 'pq_crypto': {'Kyber': {'Kyber': 12, 'CRYSTALS-Kyber': 1}, 'NTRU': {'NTRU': 3}, 'SPHINCS': {'SPHINCS+': 13}}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 2}, 'SHA3': {'SHA3-256': 2, 'SHA3-384': 3, 'SHA3-512': 1, 'SHA-3': 1}}, 'PBKDF': {'PBKDF2': 8}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEM': {'KEM': 1}, 'KEX': {'Key exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 7}, 'TLS': {'TLS': {'TLS': 19}}}, 'randomness': {'RNG': {'RNG': 43}}, 'cipher_mode': {'ECB': {'ECB': 8}, 'CBC': {'CBC': 8}, 'CTR': {'CTR': 3}, 'CFB': {'CFB': 9}, 'OFB': {'OFB': 8}, 'GCM': {'GCM': 3}, 'CCM': {'CCM': 3}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-224': 2, 'P-256': 2, 'P-384': 2, 'P-521': 2, 'K-283': 1, 'B-283': 1, 'K-409': 1, 'B-409': 1, 'K-571': 1, 'B-571': 1, 'secp224k1': 2, 'secp224r1': 2, 'secp256k1': 2, 'secp256r1': 2, 'secp384r1': 2, 'secp521r1': 2, 'sect233k1': 2, 'sect239k1': 2, 'sect283k1': 2, 'sect409k1': 2, 'sect571k1': 2, 'sect233r1': 2, 'sect283r1': 2, 'sect409r1': 2, 'sect571r1': 2, 'prime239v1': 1, 'prime239v2': 1, 'prime239v3': 1, 'prime256v1': 1, 'c2tnb239v1': 1, 'c2tnb239v2': 1, 'c2tnb239v3': 1, 'c2pnb272w1': 1, 'c2pnb304w1': 1, 'c2tnb359v1': 1, 'c2pnb368w1': 1}, 'Brainpool': {'brainpoolP224r1': 1, 'brainpoolP224t1': 1, 'brainpoolP256r1': 1, 'brainpoolP256t1': 1, 'brainpoolP320r1': 1, 'brainpoolP320t1': 1, 'brainpoolP384r1': 1, 'brainpoolP384t1': 1, 'brainpoolP512r1': 1, 'brainpoolP512t1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 1}, 'FI': {'physical tampering': 5, 'malfunction': 1, 'Malfunction': 4}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {'JCOP': {'JCOP 4': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-5': 14, 'FIPS 180-4': 4, 'FIPS 202': 3, 'FIPS 198-1': 3, 'FIPS 197': 3, 'FIPS 140-3': 3, 'FIPS 140-2': 1}, 'PKCS': {'PKCS#11': 6, 'PKCS#1': 7, 'PKCS #1': 7, 'PKCS#5': 4, 'PKCS#7': 1}, 'BSI': {'AIS31': 3, 'AIS 20': 1}, 'RFC': {'RFC 2797': 2, 'RFC5639': 3, 'RFC 2104': 4, 'RFC 5794': 5, 'RFC 4493': 2, 'RFC 4269': 4, 'RFC5869': 1, 'RFC4226': 5, 'RFC 7515': 3, 'RFC 7518': 3, 'RFC 7519': 5, 'RFC6238': 4, 'RFC4492': 3, 'RFC5246': 1, 'RFC 5869': 3, 'RFC4493': 2, 'RFC 6238': 4, 'RFC 5246': 3, 'RFC 4226': 1, 'RFC 4492': 1, 'RFC 5208': 2, 'RFC 5639': 2}, 'ISO': {'ISO/IEC 19790:2012': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'IT': {'OCSI/CERT/CCL/14/2022/RC': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 1, 'EAL2': 2, 'EAL4': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1, 'ALC_FLR': 2}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to cr_trident_313_v1.0_en.pdf.
    • The st_filename property was set to st_trident_313_v3.5.pdf.
    • The cert_filename property was set to cr_FP_trident_313_v1.0_en.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to OCSI/CERT/CCL/14/2022/RC.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1136-2021', 'ANSSI-CC-2018/24', 'ANSSI-CC-2016/07']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2010/02', 'BSI-DSZ-CC-1136-2021', 'ANSSI-CC-2018/24', 'BSI-DSZ-CC-0891-V2-2016', 'ANSSI-CC-2010/56', 'ANSSI-CC-2016/07']}} data.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['OCSI/CERT/CCL/02/2020/RC']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['OCSI/CERT/CCL/02/2020/RC', 'OCSI/CERT/SYS/06/2017/RC']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_trident_313_v1.0_en.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_trident_313_v3.5.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Trident version 3.1.3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_FP_trident_313_v1.0_en.pdf",
  "dgst": "1cd0b83e7755accf",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "OCSI/CERT/CCL/14/2022/RC",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.1.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "OCSI/CERT/CCL/02/2020/RC"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "OCSI/CERT/SYS/06/2017/RC",
          "OCSI/CERT/CCL/02/2020/RC"
        ]
      }
    },
    "scheme_data": {
      "certification_date": " 16 Aprile 2024",
      "level": " EAL4+",
      "report_link_en": "https://www.ocsi.gov.it/documenti/certificazioni/i4p/cr_trident_313_v.1.0_en.pdf",
      "report_link_it": "https://www.ocsi.gov.it/documenti/certificazioni/i4p/rc_trident_313_v.1.0_it.pdf",
      "supplier": "  I4P-informatikai Kft. (I4P Informatics Ltd.)",
      "target_link": "https://www.ocsi.gov.it/documenti/certificazioni/i4p/st_trident_313_v3.5.pdf",
      "title": "Trident version 3.1.3"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/07",
          "BSI-DSZ-CC-1136-2021",
          "ANSSI-CC-2018/24"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/07",
          "ANSSI-CC-2010/56",
          "ANSSI-CC-2018/24",
          "BSI-DSZ-CC-0891-V2-2016",
          "BSI-DSZ-CC-1136-2021",
          "ANSSI-CC-2010/02"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "I4P-informatikai Kft. (I4P Informatics Ltd.)",
  "manufacturer_web": "https://www.i4p.com",
  "name": "Trident version 3.1.3",
  "not_valid_after": "2029-04-16",
  "not_valid_before": "2024-04-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "cr_FP_trident_313_v1.0_en.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "IT": {
          "OCSI/CERT/CCL/14/2022/RC": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 2,
          "ALC_FLR.3": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL4": 2,
          "EAL4+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Tiziano Inzerilli",
      "/CreationDate": "D:20240419160646+02\u002700\u0027",
      "/ModDate": "D:20240419160646+02\u002700\u0027",
      "/Producer": "Microsoft: Print To PDF",
      "/Title": "Certification Report.pdf",
      "pdf_file_size_bytes": 374618,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "cr_trident_313_v1.0_en.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "IT": {
          "OCSI/CERT/CCL/02/2020/RC": 1,
          "OCSI/CERT/CCL/14/2022/RC": 29
        },
        "NL": {
          "CC-0999-2016": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.J": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR": 4,
          "ALC_FLR.3": 7,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL2": 4,
          "EAL4": 10,
          "EAL4 augmented": 4,
          "EAL4+": 1,
          "EAL5+": 1,
          "EAL6": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "TLS": {
            "TLS": 6
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CCLab": {
          "CCLab Software Laboratory": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS34": 2
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "OCSI",
      "/CreationDate": "D:20240426172655+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word per Microsoft 365",
      "/ModDate": "D:20240426172655+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word per Microsoft 365",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 566994,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.commoncriteriaportal.org/",
          "https://www.sogis.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 29
    },
    "st_filename": "st_trident_313_v3.5.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 19
          },
          "ECDH": {
            "ECDH": 7
          },
          "ECDSA": {
            "ECDSA": 8
          }
        },
        "RSA": {
          "RSA512": 1
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1136-2021": 1
        },
        "FR": {
          "ANSSI-CC-2016/07": 1,
          "ANSSI-CC-2018/24": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS_PROTECTED": 4,
          "A.AUTH_DATA": 3,
          "A.CA": 4,
          "A.CRYPTO": 3,
          "A.PRIVILEGED_USER": 4,
          "A.SEC_REQ": 4,
          "A.SIGNER_AUTHENTCIATION_DATA_PROTECTION": 1,
          "A.SIGNER_AUTHENTICATION_DATA_PROTECTION": 2,
          "A.SIGNER_DEVICE": 4,
          "A.SIGNER_ENROLMENT": 4,
          "A.SIG_AUTH_DATA_PROT": 2,
          "A.TSP_AUDITED": 3
        },
        "D": {
          "D.C": 1
        },
        "OE": {
          "OE.CA_REQUEST_CERTIFICATE": 4,
          "OE.CA_REQ_CERT": 2,
          "OE.CERTIFICATE_VERFICATION": 2,
          "OE.CERT_VERFICATION": 1,
          "OE.CM_CERTFIED": 1,
          "OE.CM_CERTIFIED": 1,
          "OE.CRYPTOMODULE_CERTIFIED": 9,
          "OE.DELEGATED_AUTHENTICATION": 2,
          "OE.DEVICE": 7,
          "OE.ENV": 3,
          "OE.SAP": 1,
          "OE.SIGNER_AUTHENTICATION_DATA": 5,
          "OE.SIG_AUTH_DATA": 2,
          "OE.SVD_AUTHENTICITY": 3
        },
        "OT": {
          "OT.AUDIT_PROTECTI": 1,
          "OT.AUDIT_PROTECTION": 4,
          "OT.CRYPTO": 5,
          "OT.DTBSR_INTEGRIT": 1,
          "OT.DTBSR_INTEGRITY": 4,
          "OT.PRIVILEGED_USER": 2,
          "OT.PRIVILEGED_USER_AUTHENTICATION": 6,
          "OT.PRIVILEGED_USER_MANAGEMENT": 5,
          "OT.PRIVILEGED_USER_PROTECTION": 2,
          "OT.PRIV_U_AUTH": 2,
          "OT.PRIV_U_MANAGE": 1,
          "OT.PRIV_U_MANAGEMENT": 5,
          "OT.PRIV_U_PROT": 5,
          "OT.PROT_": 3,
          "OT.RANDOM": 7,
          "OT.REFERENCE_SIGNER_AUTHENTICATION_DATA": 7,
          "OT.REF_SIG_AUTH_D": 1,
          "OT.REF_SIG_AUTH_DATA": 1,
          "OT.RNG": 14,
          "OT.SAD_VERIFICATION": 8,
          "OT.SAM_BACKUP": 4,
          "OT.SAP": 8,
          "OT.SIGNATURE_AUTHENTICATION_DATA_PROTECTION": 5,
          "OT.SIGNATURE_INTEGRITY": 4,
          "OT.SIGNER_KEY_PAIR_GENERATION": 4,
          "OT.SIGNER_MANAGE": 1,
          "OT.SIGNER_MANAGEMENT": 5,
          "OT.SIGNER_PROTECT": 1,
          "OT.SIGNER_PROTECTION": 9,
          "OT.SIGN_INTEGRITY": 6,
          "OT.SIG_AUTH_DATA_PROT": 5,
          "OT.SIG_KEY_GEN": 6,
          "OT.SVD": 4,
          "OT.SYSTEM-PROTECTION": 4,
          "OT.SYSTEM_PROETECTION": 2,
          "OT.SYSTEM_PROTEC": 1,
          "OT.SYSTEM_PROTECTION": 4,
          "OT.TSF_": 3
        },
        "R": {
          "R.AUDIT": 2,
          "R.RAD": 2,
          "R.RANDOM": 1,
          "R.SAD": 18,
          "R.SVD": 32,
          "R.TSF_DATA": 10
        },
        "T": {
          "T.ADMIN_IMPERSONATION": 4,
          "T.AUDIT_ALTERATION": 4,
          "T.AUTHENTICATION_SIGNER_IMPERSONATION": 3,
          "T.AUTHORISATION_DATA_DISCLOSE": 1,
          "T.AUTHORISATION_DATA_UPDATE": 4,
          "T.AUTH_SIG_IMPERS": 2,
          "T.CONTEXT_ALTERATION": 4,
          "T.DTBSR_FORGERY": 4,
          "T.ENROLMENT_SIGNER_AUTHENTICATION_DATA_DISCLOSED": 3,
          "T.ENROLMENT_SIGNER_IMPERSONAL": 1,
          "T.ENROLMENT_SIGNER_IMPERSONATION": 3,
          "T.ENR_SIG_AUTH_DATA_DISCL": 2,
          "T.MAINTENANCE_AUTHENTICATION_DISCLOSE": 2,
          "T.MAINT_AUTH_DISCL": 2,
          "T.PRIVILEGED_USER_INSERTION": 4,
          "T.RANDOM": 4,
          "T.REFERENCE_PRIVILEGED_USER_AUTHENTICATION_DATA_MODIFICATION": 3,
          "T.REF_PRIV_U_AUTH_DATA_MOD": 2,
          "T.SAD_FORGERY": 4,
          "T.SAP_BYPASS": 4,
          "T.SAP_REPLAY": 4,
          "T.SIGNATURE_FORGERY": 4,
          "T.SIGNATURE_REQUEST_DISCLOSURE": 3,
          "T.SIGNER_AUTHENTICATION_DATA_MODIFIED": 3,
          "T.SIGN_REQ_DISCL": 2,
          "T.SIG_AUTH_DATA_MOD": 2,
          "T.SVD_FORGERY": 4
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 3
        },
        "AGD": {
          "AGD_OPE.1": 3,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR.3": 9,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 3,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 12
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL 5 augmented": 1,
          "EAL4": 15,
          "EAL4 augmented": 7
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 33,
          "FAU_GEN.1": 19,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.2": 4,
          "FAU_STG.1": 1,
          "FAU_STG.2": 8,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1
        },
        "FCS": {
          "FCS_CKM": 160,
          "FCS_CKM.1": 49,
          "FCS_CKM.2": 26,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 49,
          "FCS_COP": 249,
          "FCS_COP.1": 44,
          "FCS_RND.1": 1,
          "FCS_RNG": 4,
          "FCS_RNG.1": 21,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 124,
          "FDP_ACC.1": 55,
          "FDP_ACF": 101,
          "FDP_ACF.1": 72,
          "FDP_ETC": 15,
          "FDP_ETC.2": 8,
          "FDP_IFC": 39,
          "FDP_IFC.1": 31,
          "FDP_IFF": 27,
          "FDP_IFF.1": 28,
          "FDP_ITC": 15,
          "FDP_ITC.1": 33,
          "FDP_ITC.2": 43,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 2,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 8,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 8,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 7,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 27,
          "FIA_AFL.1": 7,
          "FIA_ATD.1": 11,
          "FIA_ATD.1.1": 1,
          "FIA_UAU": 61,
          "FIA_UAU.1": 13,
          "FIA_UAU.5": 4,
          "FIA_UAU.6": 5,
          "FIA_UID": 18,
          "FIA_UID.1": 16,
          "FIA_UID.2": 3,
          "FIA_USB": 3,
          "FIA_USB.1": 12,
          "FIA_USB.1.1": 2,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF": 7,
          "FMT_MOF.1": 3,
          "FMT_MSA": 77,
          "FMT_MSA.1": 15,
          "FMT_MSA.2": 9,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 36,
          "FMT_MTD": 24,
          "FMT_MTD.1": 3,
          "FMT_SMF": 24,
          "FMT_SMF.1": 15,
          "FMT_SMR": 24,
          "FMT_SMR.1": 25,
          "FMT_SMR.2": 3
        },
        "FPT": {
          "FPT_FLS.1": 13,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 18,
          "FPT_ITT.1.1": 1,
          "FPT_PHP.1": 14,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.2": 2,
          "FPT_PHP.3": 15,
          "FPT_PHP.3.1": 1,
          "FPT_RPL.1": 7,
          "FPT_RPL.1.1": 1,
          "FPT_RPL.1.2": 1,
          "FPT_SSP.1": 1,
          "FPT_SSP.2": 9,
          "FPT_SSP.2.1": 1,
          "FPT_SSP.2.2": 1,
          "FPT_STM": 13,
          "FPT_STM.1": 7,
          "FPT_TDC.1": 16,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TRC.1": 8,
          "FPT_TRC.1.1": 1,
          "FPT_TRC.1.2": 1,
          "FPT_TST.1": 1,
          "FPT_TST_EXT": 7,
          "FPT_TST_EXT.1": 12,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT.1": 16,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 2,
          "FPT_TUD_EXT.2": 1
        },
        "FRU": {
          "FRU_FLT.1": 10,
          "FRU_FLT.1.1": 1,
          "FRU_FLT.2": 9,
          "FRU_FLT.2.1": 1
        },
        "FTP": {
          "FTP_ITC": 10,
          "FTP_ITC.1": 11,
          "FTP_TRP": 76,
          "FTP_TRP.1": 27
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "CCM": {
          "CCM": 3
        },
        "CFB": {
          "CFB": 9
        },
        "CTR": {
          "CTR": 3
        },
        "ECB": {
          "ECB": 8
        },
        "GCM": {
          "GCM": 3
        },
        "OFB": {
          "OFB": 8
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 7
        },
        "TLS": {
          "TLS": {
            "TLS": 19
          }
        }
      },
      "crypto_scheme": {
        "KEM": {
          "KEM": 1
        },
        "KEX": {
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP224r1": 1,
          "brainpoolP224t1": 1,
          "brainpoolP256r1": 1,
          "brainpoolP256t1": 1,
          "brainpoolP320r1": 1,
          "brainpoolP320t1": 1,
          "brainpoolP384r1": 1,
          "brainpoolP384t1": 1,
          "brainpoolP512r1": 1,
          "brainpoolP512t1": 1
        },
        "NIST": {
          "B-283": 1,
          "B-409": 1,
          "B-571": 1,
          "K-283": 1,
          "K-409": 1,
          "K-571": 1,
          "P-224": 2,
          "P-256": 2,
          "P-384": 2,
          "P-521": 2,
          "c2pnb272w1": 1,
          "c2pnb304w1": 1,
          "c2pnb368w1": 1,
          "c2tnb239v1": 1,
          "c2tnb239v2": 1,
          "c2tnb239v3": 1,
          "c2tnb359v1": 1,
          "prime239v1": 1,
          "prime239v2": 1,
          "prime239v3": 1,
          "prime256v1": 1,
          "secp224k1": 2,
          "secp224r1": 2,
          "secp256k1": 2,
          "secp256r1": 2,
          "secp384r1": 2,
          "secp521r1": 2,
          "sect233k1": 2,
          "sect233r1": 2,
          "sect239k1": 2,
          "sect283k1": 2,
          "sect283r1": 2,
          "sect409k1": 2,
          "sect409r1": 2,
          "sect571k1": 2,
          "sect571r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 8
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 3,
            "SHA-512": 2
          },
          "SHA3": {
            "SHA-3": 1,
            "SHA3-256": 2,
            "SHA3-384": 3,
            "SHA3-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "JCOP": {
          "JCOP 4": 1
        }
      },
      "pq_crypto": {
        "Kyber": {
          "CRYSTALS-Kyber": 1,
          "Kyber": 12
        },
        "NTRU": {
          "NTRU": 3
        },
        "SPHINCS": {
          "SPHINCS+": 13
        }
      },
      "randomness": {
        "RNG": {
          "RNG": 43
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 4,
          "malfunction": 1,
          "physical tampering": 5
        },
        "SCA": {
          "side-channels": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS31": 3
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 140-3": 3,
          "FIPS 180-4": 4,
          "FIPS 186-5": 14,
          "FIPS 197": 3,
          "FIPS 198-1": 3,
          "FIPS 202": 3
        },
        "ISO": {
          "ISO/IEC 19790:2012": 2
        },
        "PKCS": {
          "PKCS #1": 7,
          "PKCS#1": 7,
          "PKCS#11": 6,
          "PKCS#5": 4,
          "PKCS#7": 1
        },
        "RFC": {
          "RFC 2104": 4,
          "RFC 2797": 2,
          "RFC 4226": 1,
          "RFC 4269": 4,
          "RFC 4492": 1,
          "RFC 4493": 2,
          "RFC 5208": 2,
          "RFC 5246": 3,
          "RFC 5639": 2,
          "RFC 5794": 5,
          "RFC 5869": 3,
          "RFC 6238": 4,
          "RFC 7515": 3,
          "RFC 7518": 3,
          "RFC 7519": 5,
          "RFC4226": 5,
          "RFC4492": 3,
          "RFC4493": 2,
          "RFC5246": 1,
          "RFC5639": 3,
          "RFC5869": 1,
          "RFC6238": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18
          }
        },
        "DES": {
          "3DES": {
            "3DES": 15
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 2
          }
        },
        "miscellaneous": {
          "ARIA": {
            "ARIA": 13
          },
          "SEED": {
            "SEED": 13
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 1
        },
        "NXP": {
          "NXP": 1,
          "NXP Semiconductors": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20240117142720+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20240117142720+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 2657280,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 188
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/anssi-cc-pp-2018_02fr_pp.pdf",
        "pp_name": "Trustworthy Systems Supporting Server Signing Part 2 : Protection Profiles for QSCD for Server Signin..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ANSSI-CC-PP-2016_05%20PP.pdf",
        "pp_name": "Protection profiles for TSP Cryptographic modules - Part 5- Cryptographic Module for Trust Services \u0026..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_trident_313_v1.0_en.pdf",
  "scheme": "IT",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "AVA_VAN.5",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_trident_313_v3.5.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fede1c05fc4da989fc89b1fb47de0ee3fcf50e67bcd12ddf9e9ccf9cc9c0db57",
      "txt_hash": "8eb05386465cf4911033404bd0d9df143a13e7b5d2f7d3161efa2ff9cf8be9cf"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ded1394b91903a3388f45157b8e132d306c8c3099de61fb64f107472856e7537",
      "txt_hash": "ba799e8c6ddb75ed7954e6cf311d0b4953c61478b66b77403e13d773b258a618"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "31543bcf37baede2deb480ecf1a7525d8f90ac085447a57c2355e639eedc24dc",
      "txt_hash": "f3ff910530554b5ec5a97bec4740ea436da40b01cfe0e1c1237e8b79064d1d18"
    }
  },
  "status": "active"
}