SOMA-c007 Machine Readable Electronic Document EAC-PACE-AA (SOMA-c007_2) version 2

CSV information ?

Status archived
Valid from 28.11.2017
Valid until 28.11.2022
Scheme 🇪🇸 ES
Manufacturer HID Global / Arjo Systems
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, EAL5+

Heuristics summary ?

Certificate ID: 2016-31-INF-2102

Certificate ?

Extracted keywords

Security level
EAL 2, EAL5
Claims
T.I
Security Assurance Requirements (SAR)
ALC_FLR, ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0056-V2-2012, BSI-CC-PP-0068-V2-2011-MA-01
Evaluation facilities
Applus Laboratories

Standards
ICAO

File metadata

Creation date D:20171102115945+01'00'
Pages 2

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES
Schemes
MAC
Protocols
PACE
Randomness
RNG

IC data groups
EF.DG14, EF.DG3, EF.DG4, EF.DG15
Vendor
Infineon

Security level
EAL5
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FCS_CKM, FCS_CKM.4, FCS_COP, FCS_RND.1, FDP_ACC, FDP_ACF, FDP_RIP.1, FDP_UIT, FIA_AFL, FIA_UID, FIA_UAU, FIA_API, FMT_SMF.1, FMT_LIM.1, FMT_MTD, FMT_MTD.3, FPT_EMS.1, FPT_PHP.3, FTP_ITC
Protection profiles
BSI-CC-PP-0056-V2-2012, BSI-CC-PP-0068-V2-2011-MA-01
Certificates
2016-31-INF-2102 v1
Evaluation facilities
Applus Laboratories

Side-channel analysis
physical probing, DPA, Physical Tampering, Physical tampering, Malfunction, malfunction, fault injection, reverse engineering, JIL

Standards
ICAO
Technical reports
BSI TR-03110

File metadata

Creation date D:20171010165515+02'00'
Modification date D:20171010165515+02'00'
Pages 26
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 10.0.0 (Windows)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, TDES, KMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-224, SHA-2
Schemes
MAC, Key Agreement
Protocols
PACE
Randomness
TRNG, RNG
Block cipher modes
ECB, CBC

IC data groups
EF.DG1, EF.DG2, EF.DG3, EF.DG4, EF.DG5, EF.DG16, EF.DG14, EF.DG15, EF.DG13, EF.COM, EF.CardAccess, EF.SOD
Trusted Execution Environments
SSC
Vendor
Infineon, Infineon Technologies AG

Security level
EAL5+, EAL6+, EAL 5, EAL5, EAL6, EAL6 augmented
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_COMP.1, ADV_FSP.4, ADV_TDS.3, ADV_ARC, ADV_FSP, ADV_TDS, ADV_IMP, AGD_PRE.1, AGD_OPE.1, AGD_PRE, AGD_OPE, ALC_DVS.2, ALC_DEL.1, ALC_CMC.4, ALC_CMS.5, ALC_LCD.1, ALC_TAT.2, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_LCD, ALC_TAT, ALC_FLR.1, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, ATE_DPT.1, AVA_VAN.3, AVA_VAN.5, AVA_VAN, APE_SRE, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_GEN, FAU_SAS.1.1, FCS_RND, FCS_CKM, FCS_CKM.4, FCS_COP, FCS_RND.1, FCS_CKM.1, FCS_RND.1.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4.1, FCS_ITC, FDP_ACC, FDP_ACF, FDP_RIP.1, FDP_UCT, FDP_UIT, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.4, FDP_RIP.1.1, FDP_UCT.1, FDP_IFC.1, FDP_UIT.1, FDP_ITC, FIA_API, FIA_AFL, FIA_UID, FIA_UAU, FIA_UAU.5, FIA_SOS.2, FIA_API.1, FIA_API.1.1, FIA_UAU.4, FIA_UAU.6, FIA_AFL.1, FIA_UAU.1, FIA_UID.1, FIA_UAU.4.1, FIA_ACC.1.1, FMT_LIM, FMT_SMF.1, FMT_SMR, FMT_LIM.1, FMT_LIM.2, FMT_MTD, FMT_MTD.3, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MSA.3, FMT_MSA.1, FMT_SMR.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD.1, FMT_MTD.3.1, FPT_EMS, FPT_EMS.1, FPT_FLS.1, FPT_TST.1, FPT_PHP.3, FPT_EMS.1.2, FPT_EMS.1.1, FPT_ITC, FPT_FLS, FPT_FLS.1.1, FPT_TST, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_PHP.3.1, FTP_ITC, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0056-V2-2012, BSI-CC-PP-0068-V2-2011-MA-01, BSI-PP-0035, BSI-CC-PP-0084-2014
Certificates
BSI-DSZ-CC-0891-V2-2016

Side-channel analysis
physical probing, DPA, SPA, timing attacks, Physical Tampering, Physical tampering, physical tampering, Malfunction, malfunction, fault injection, reverse engineering

Standards
FIPS PUB 180-4, FIPS 46-3, FIPS 19747, FIPS 197, FIPS 186-2, FIPS 180-4, FIPS PUB 46-3, FIPS PUB 186-2, FIPS PUB 197, PKCS #15, PKCS#3, PKCS#1, PKCS #3, AIS31, RFC2119, RFC 2631, RFC3369, ISO/IEC 7816-2, ISO/IEC 9796-, ISO/IEC 14443, ISO/IEC 7816-4, ICAO
Technical reports
BSI TR-03110, BSI TR-03111

File metadata

Creation date D:20170921151208+02'00'
Modification date D:20170921151208+02'00'
Pages 169
Creator PDF24 Creator
Producer GPL Ghostscript 9.14

References

Outgoing
  • BSI-DSZ-CC-0891-V2-2016 - archived - Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware)

Heuristics ?

Certificate ID: 2016-31-INF-2102

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_FLR.1, ALC_DEL.1, ALC_TAT.2, AGD_PRE.1, ATE_DPT.3, ADV_IMP.1, ADV_TDS.4, ALC_LCD.1, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_DVS.2, ATE_IND.2, ASE_SPD.1, ADV_FSP.5, ADV_COMP.1, AGD_OPE.1, ADV_INT.2, ALC_CMC.4, ASE_INT.1, ASE_TSS.1

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c47193f0e80d875ded83459209c3656fb0fdbeb8873b1f4f5a1b9077b4e7275e', 'txt_hash': '7690fa63e7f2ca968a234271099c1af23e4af79e3a5b8dca7280e7d5cbde005e'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '09a5010232bd6d585a595025abfdb89bd4f5e0ad337f0673be87b702760936d7', 'txt_hash': 'e94f937f6f892cea14d5269e39997f9e9586c266f385e132c1de81dc7d254a38'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1d0bbb4a63807ab99006f0a5975e1f7371a69c1b5bd21119e21b9d18749e58be', 'txt_hash': '4b073afa69e6e39aa5c7056a019268e3b294a7104bea72289d19c0e43be8eeba'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 374998, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 26, '/Author': '', '/CreationDate': "D:20171010165515+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20171010165515+02'00'", '/Producer': 'Acrobat Distiller 10.0.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1679170, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 169, '/Producer': 'GPL Ghostscript 9.14', '/CreationDate': "D:20170921151208+02'00'", '/ModDate': "D:20170921151208+02'00'", '/Title': '', '/Creator': 'PDF24 Creator', '/Author': '', '/Subject': '', '/Keywords': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 743868, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20171102115945+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2016-31-INF-2102 v1': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0056-V2-2012': 3, 'BSI-CC-PP-0068-V2-2011-MA-01': 3}}, 'cc_security_level': {'EAL': {'EAL5': 7}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.5': 1, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_ARC': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 8, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 8}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 1}, 'FCS': {'FCS_CKM': 4, 'FCS_CKM.4': 1, 'FCS_COP': 6, 'FCS_RND.1': 1}, 'FDP': {'FDP_ACC': 1, 'FDP_ACF': 1, 'FDP_RIP.1': 1, 'FDP_UIT': 1}, 'FIA': {'FIA_AFL': 4, 'FIA_UID': 1, 'FIA_UAU': 6, 'FIA_API': 3}, 'FMT': {'FMT_SMF.1': 1, 'FMT_LIM.1': 1, 'FMT_MTD': 9, 'FMT_MTD.3': 1}, 'FPT': {'FPT_EMS.1': 1, 'FPT_PHP.3': 1}, 'FTP': {'FTP_ITC': 2}}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon': 1}}, 'eval_facility': {'Applus': {'Applus Laboratories': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'3DES': {'Triple-DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'PACE': {'PACE': 35}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'DPA': 1}, 'FI': {'Physical Tampering': 1, 'Physical tampering': 2, 'Malfunction': 1, 'malfunction': 2, 'fault injection': 1}, 'other': {'reverse engineering': 1, 'JIL': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03110': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG14': 2, 'EF.DG3': 1, 'EF.DG4': 1, 'EF.DG15': 1}}, 'standard_id': {'ICAO': {'ICAO': 19}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0891-V2-2016': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0056-V2-2012': 2, 'BSI-CC-PP-0068-V2-2011-MA-01': 2, 'BSI-PP-0035': 1, 'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL5+': 3, 'EAL6+': 1, 'EAL 5': 1, 'EAL5': 5, 'EAL6': 1, 'EAL6 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 4, 'ADV_FSP.5': 2, 'ADV_IMP.1': 3, 'ADV_INT.2': 2, 'ADV_TDS.4': 2, 'ADV_COMP.1': 1, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1, 'ADV_IMP': 1}, 'AGD': {'AGD_PRE.1': 4, 'AGD_OPE.1': 3, 'AGD_PRE': 1, 'AGD_OPE': 1}, 'ALC': {'ALC_DVS.2': 6, 'ALC_DEL.1': 3, 'ALC_CMC.4': 2, 'ALC_CMS.5': 2, 'ALC_LCD.1': 2, 'ALC_TAT.2': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1, 'ALC_FLR.1': 1}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.3': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2, 'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.3': 2, 'AVA_VAN.5': 6, 'AVA_VAN': 1}, 'APE': {'APE_SRE': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 7, 'FAU_SAS.1': 14, 'FAU_GEN': 1, 'FAU_SAS.1.1': 2}, 'FCS': {'FCS_RND': 7, 'FCS_CKM': 60, 'FCS_CKM.4': 56, 'FCS_COP': 88, 'FCS_RND.1': 20, 'FCS_CKM.1': 23, 'FCS_RND.1.1': 2, 'FCS_CKM.2': 10, 'FCS_COP.1': 15, 'FCS_CKM.4.1': 1, 'FCS_ITC': 1}, 'FDP': {'FDP_ACC': 20, 'FDP_ACF': 21, 'FDP_RIP.1': 14, 'FDP_UCT': 9, 'FDP_UIT': 9, 'FDP_ITC.1': 16, 'FDP_ITC.2': 16, 'FDP_ACC.1': 9, 'FDP_ACF.1': 16, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.4': 1, 'FDP_RIP.1.1': 1, 'FDP_UCT.1': 3, 'FDP_IFC.1': 4, 'FDP_UIT.1': 4, 'FDP_ITC': 1}, 'FIA': {'FIA_API': 36, 'FIA_AFL': 32, 'FIA_UID': 23, 'FIA_UAU': 106, 'FIA_UAU.5': 10, 'FIA_SOS.2': 1, 'FIA_API.1': 7, 'FIA_API.1.1': 1, 'FIA_UAU.4': 6, 'FIA_UAU.6': 6, 'FIA_AFL.1': 9, 'FIA_UAU.1': 13, 'FIA_UID.1': 8, 'FIA_UAU.4.1': 2, 'FIA_ACC.1.1': 1}, 'FMT': {'FMT_LIM': 7, 'FMT_SMF.1': 49, 'FMT_SMR': 30, 'FMT_LIM.1': 25, 'FMT_LIM.2': 22, 'FMT_MTD': 90, 'FMT_MTD.3': 13, 'FMT_LIM.1.1': 3, 'FMT_LIM.2.1': 4, 'FMT_MSA.3': 4, 'FMT_MSA.1': 2, 'FMT_SMR.1': 19, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD.1': 18, 'FMT_MTD.3.1': 1}, 'FPT': {'FPT_EMS': 7, 'FPT_EMS.1': 16, 'FPT_FLS.1': 10, 'FPT_TST.1': 12, 'FPT_PHP.3': 13, 'FPT_EMS.1.2': 5, 'FPT_EMS.1.1': 4, 'FPT_ITC': 1, 'FPT_FLS': 1, 'FPT_FLS.1.1': 1, 'FPT_TST': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 2, 'FPT_PHP.3.1': 1}, 'FTP': {'FTP_ITC': 25, 'FTP_ITC.1': 11, 'FTP_TRP.1': 4}}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon': 7, 'Infineon Technologies AG': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 32}}, 'DES': {'DES': {'DES': 9}, '3DES': {'Triple-DES': 40, 'TDES': 1}}, 'constructions': {'MAC': {'KMAC': 3, 'CMAC': 7}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 20}, 'ECDSA': {'ECDSA': 10}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 23, 'DH': 12}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 11, 'SHA-224': 1, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 21}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'PACE': {'PACE': 228}}, 'randomness': {'TRNG': {'TRNG': 2}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 8}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 3, 'DPA': 3, 'SPA': 2, 'timing attacks': 1}, 'FI': {'Physical Tampering': 3, 'Physical tampering': 2, 'physical tampering': 1, 'Malfunction': 4, 'malfunction': 6, 'fault injection': 2}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03110': 5, 'BSI TR-03111': 4}}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 13, 'EF.DG2': 5, 'EF.DG3': 13, 'EF.DG4': 12, 'EF.DG5': 3, 'EF.DG16': 10, 'EF.DG14': 11, 'EF.DG15': 7, 'EF.DG13': 1, 'EF.COM': 1, 'EF.CardAccess': 1, 'EF.SOD': 6}}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 2, 'FIPS 46-3': 5, 'FIPS 19747': 1, 'FIPS 197': 1, 'FIPS 186-2': 1, 'FIPS 180-4': 1, 'FIPS PUB 46-3': 2, 'FIPS PUB 186-2': 1, 'FIPS PUB 197': 1}, 'PKCS': {'PKCS #15': 2, 'PKCS#3': 9, 'PKCS#1': 3, 'PKCS #3': 2}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC2119': 1, 'RFC 2631': 1, 'RFC3369': 1}, 'ISO': {'ISO/IEC 7816-2': 3, 'ISO/IEC 9796-': 1, 'ISO/IEC 14443': 4, 'ISO/IEC 7816-4': 1}, 'ICAO': {'ICAO': 55}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0056-V2-2012': 1, 'BSI-CC-PP-0068-V2-2011-MA-01': 1}}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL5': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.I': 1}}, 'vendor': {}, 'eval_facility': {'Applus': {'Applus Laboratories': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ICAO': {'ICAO': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 2016-31-INF-2102.pdf.
    • The st_filename property was set to 2016-31-ST_lite.pdf.
    • The cert_filename property was set to 2016-31-CCRA.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 2016-31-INF-2102.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V2-2016']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V2-2016']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_COMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-31-INF-2102.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-31-ST_lite.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_COMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SOMA-c007 Machine Readable Electronic Document EAC-PACE-AA (SOMA-c007_2) version 2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-31-CCRA.pdf",
  "dgst": "26c43eee52187f7f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2016-31-INF-2102",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_COMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0891-V2-2016"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0891-V2-2016"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "HID Global / Arjo Systems",
  "manufacturer_web": "https://www.hidglobal.com",
  "name": "SOMA-c007 Machine Readable Electronic Document EAC-PACE-AA (SOMA-c007_2) version 2",
  "not_valid_after": "2022-11-28",
  "not_valid_before": "2017-11-28",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2016-31-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0056-V2-2012": 1,
          "BSI-CC-PP-0068-V2-2011-MA-01": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ICAO": {
          "ICAO": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20171102115945+01\u002700\u0027",
      "pdf_file_size_bytes": 743868,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2016-31-INF-2102.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2016-31-INF-2102 v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0056-V2-2012": 3,
          "BSI-CC-PP-0068-V2-2011-MA-01": 3
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP.5": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 8,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL5": 7
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS.1": 1
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.4": 1,
          "FCS_COP": 6,
          "FCS_RND.1": 1
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACF": 1,
          "FDP_RIP.1": 1,
          "FDP_UIT": 1
        },
        "FIA": {
          "FIA_AFL": 4,
          "FIA_API": 3,
          "FIA_UAU": 6,
          "FIA_UID": 1
        },
        "FMT": {
          "FMT_LIM.1": 1,
          "FMT_MTD": 9,
          "FMT_MTD.3": 1,
          "FMT_SMF.1": 1
        },
        "FPT": {
          "FPT_EMS.1": 1,
          "FPT_PHP.3": 1
        },
        "FTP": {
          "FTP_ITC": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 35
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {
        "EF": {
          "EF.DG14": 2,
          "EF.DG15": 1,
          "EF.DG3": 1,
          "EF.DG4": 1
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 1,
          "Physical Tampering": 1,
          "Physical tampering": 2,
          "fault injection": 1,
          "malfunction": 2
        },
        "SCA": {
          "DPA": 1,
          "physical probing": 1
        },
        "other": {
          "JIL": 1,
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "ICAO": {
          "ICAO": 19
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03110": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20171010165515+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20171010165515+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 10.0.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 374998,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 26
    },
    "st_filename": "2016-31-ST_lite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 20
          },
          "ECDSA": {
            "ECDSA": 10
          }
        },
        "FF": {
          "DH": {
            "DH": 12,
            "Diffie-Hellman": 23
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0891-V2-2016": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0056-V2-2012": 2,
          "BSI-CC-PP-0068-V2-2011-MA-01": 2,
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0035": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 4,
          "ADV_COMP.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 2,
          "ADV_IMP": 1,
          "ADV_IMP.1": 3,
          "ADV_INT.2": 2,
          "ADV_TDS": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 2
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 3,
          "AGD_PRE": 1,
          "AGD_PRE.1": 4
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 2,
          "ALC_CMS": 1,
          "ALC_CMS.5": 2,
          "ALC_DEL": 1,
          "ALC_DEL.1": 3,
          "ALC_DVS": 1,
          "ALC_DVS.2": 6,
          "ALC_FLR.1": 1,
          "ALC_LCD": 1,
          "ALC_LCD.1": 2,
          "ALC_TAT": 1,
          "ALC_TAT.2": 2
        },
        "APE": {
          "APE_SRE": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.1": 1,
          "ATE_DPT.3": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.3": 2,
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL5": 5,
          "EAL5+": 3,
          "EAL6": 1,
          "EAL6 augmented": 1,
          "EAL6+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_SAS": 7,
          "FAU_SAS.1": 14,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 60,
          "FCS_CKM.1": 23,
          "FCS_CKM.2": 10,
          "FCS_CKM.4": 56,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 88,
          "FCS_COP.1": 15,
          "FCS_ITC": 1,
          "FCS_RND": 7,
          "FCS_RND.1": 20,
          "FCS_RND.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 20,
          "FDP_ACC.1": 9,
          "FDP_ACF": 21,
          "FDP_ACF.1": 16,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 4,
          "FDP_ITC": 1,
          "FDP_ITC.1": 16,
          "FDP_ITC.2": 16,
          "FDP_RIP.1": 14,
          "FDP_RIP.1.1": 1,
          "FDP_UCT": 9,
          "FDP_UCT.1": 3,
          "FDP_UIT": 9,
          "FDP_UIT.1": 4
        },
        "FIA": {
          "FIA_ACC.1.1": 1,
          "FIA_AFL": 32,
          "FIA_AFL.1": 9,
          "FIA_API": 36,
          "FIA_API.1": 7,
          "FIA_API.1.1": 1,
          "FIA_SOS.2": 1,
          "FIA_UAU": 106,
          "FIA_UAU.1": 13,
          "FIA_UAU.4": 6,
          "FIA_UAU.4.1": 2,
          "FIA_UAU.5": 10,
          "FIA_UAU.6": 6,
          "FIA_UID": 23,
          "FIA_UID.1": 8
        },
        "FMT": {
          "FMT_LIM": 7,
          "FMT_LIM.1": 25,
          "FMT_LIM.1.1": 3,
          "FMT_LIM.2": 22,
          "FMT_LIM.2.1": 4,
          "FMT_MSA.1": 2,
          "FMT_MSA.3": 4,
          "FMT_MTD": 90,
          "FMT_MTD.1": 18,
          "FMT_MTD.3": 13,
          "FMT_MTD.3.1": 1,
          "FMT_SMF.1": 49,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 30,
          "FMT_SMR.1": 19,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_EMS": 7,
          "FPT_EMS.1": 16,
          "FPT_EMS.1.1": 4,
          "FPT_EMS.1.2": 5,
          "FPT_FLS": 1,
          "FPT_FLS.1": 10,
          "FPT_FLS.1.1": 1,
          "FPT_ITC": 1,
          "FPT_PHP.3": 13,
          "FPT_PHP.3.1": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 12,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 2
        },
        "FTP": {
          "FTP_ITC": 25,
          "FTP_ITC.1": 11,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 228
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "MAC": {
          "MAC": 21
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 1,
            "SHA-256": 11
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.COM": 1,
          "EF.CardAccess": 1,
          "EF.DG1": 13,
          "EF.DG13": 1,
          "EF.DG14": 11,
          "EF.DG15": 7,
          "EF.DG16": 10,
          "EF.DG2": 5,
          "EF.DG3": 13,
          "EF.DG4": 12,
          "EF.DG5": 3,
          "EF.SOD": 6
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 4,
          "Physical Tampering": 3,
          "Physical tampering": 2,
          "fault injection": 2,
          "malfunction": 6,
          "physical tampering": 1
        },
        "SCA": {
          "DPA": 3,
          "SPA": 2,
          "physical probing": 3,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-2": 1,
          "FIPS 197": 1,
          "FIPS 19747": 1,
          "FIPS 46-3": 5,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-2": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 46-3": 2
        },
        "ICAO": {
          "ICAO": 55
        },
        "ISO": {
          "ISO/IEC 14443": 4,
          "ISO/IEC 7816-2": 3,
          "ISO/IEC 7816-4": 1,
          "ISO/IEC 9796-": 1
        },
        "PKCS": {
          "PKCS #15": 2,
          "PKCS #3": 2,
          "PKCS#1": 3,
          "PKCS#3": 9
        },
        "RFC": {
          "RFC 2631": 1,
          "RFC2119": 1,
          "RFC3369": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 32
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1,
            "Triple-DES": 40
          },
          "DES": {
            "DES": 9
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 7,
            "KMAC": 3
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03110": 5,
          "BSI TR-03111": 4
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 7,
          "Infineon Technologies AG": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20170921151208+02\u002700\u0027",
      "/Creator": "PDF24 Creator",
      "/Keywords": "",
      "/ModDate": "D:20170921151208+02\u002700\u0027",
      "/Producer": "GPL Ghostscript 9.14",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 1679170,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 169
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0056_V2b_pdf.pdf",
        "pp_name": "Machine Readable Travel Document with ICAO Application Extended Access Control with PACE, Version 1.3"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-31-INF-2102.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL5+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-31-ST_lite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1d0bbb4a63807ab99006f0a5975e1f7371a69c1b5bd21119e21b9d18749e58be",
      "txt_hash": "4b073afa69e6e39aa5c7056a019268e3b294a7104bea72289d19c0e43be8eeba"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c47193f0e80d875ded83459209c3656fb0fdbeb8873b1f4f5a1b9077b4e7275e",
      "txt_hash": "7690fa63e7f2ca968a234271099c1af23e4af79e3a5b8dca7280e7d5cbde005e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "09a5010232bd6d585a595025abfdb89bd4f5e0ad337f0673be87b702760936d7",
      "txt_hash": "e94f937f6f892cea14d5269e39997f9e9586c266f385e132c1de81dc7d254a38"
    }
  },
  "status": "archived"
}