nCipher nShield Family of Hardware Security Modules (HSMs) Firmware Version 2.33.60

CSV information ?

Status archived
Valid from 25.03.2009
Valid until 28.09.2015
Scheme 🇨🇦 CA
Manufacturer nCipher Corporation Ltd.
Category Access Control Devices and Systems
Security level EAL4+, ALC_FLR.1
Maintenance updates nCipher nShieldTM Family of Hardware Security Modules Firmware Version 2.33.82 (15.06.2009) Certification report

Heuristics summary ?

Certificate ID: 383-4-82

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, 3DES, HMAC
Asymmetric Algorithms
ECDSA, DSA
Hash functions
SHA-1
Randomness
PRNG, RNG

Vendor
Microsoft Corporation, Microsoft

Security level
EAL 4+, EAL 4, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.1
Certificates
383-4-82-CR

Standards
FIPS PUB 140-2, FIPS 140-2, FIPS 46-3, FIPS 197, FIPS 180-2, FIPS 198, FIPS 186-2, ISO/IEC 17025:2005, CCMB-2005-08-002, CCMB-2005-08-003, CCMB-2005-08-004

File metadata

Title EAL 4+ Evaluation of nCipher Corporation Ltd.
Author mbarry
Creation date D:20091222105526-05'00'
Modification date D:20091222105645-05'00'
Pages 14
Creator Acrobat PDFMaker 8.1 for Word
Producer Acrobat Distiller 8.1.0 (Windows)

Frontpage

Certificate ID 383-4-82-CR
Certification lab CANADA

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, HMAC
Asymmetric Algorithms
ECDSA, DSA
Hash functions
SHA-1
Schemes
MAC
Randomness
PRNG, RNG
Block cipher modes
ECB, CBC

Vendor
Thales

Security level
EAL4
Claims
O.CRYPTOGRAPHY, O.PROTECT_KEYS, O.SELF_PROTECT, O.N, T.KEY_, T.TSF_COMPROMISE, T.KEY_COMPROMISE, T.TYPE, A.ENVIRON, A.INSTALL, A.NOEVILADMIN, A.PLATFORM, A.TYPE
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_ARP.1, FCS_CKM.1, FCS_CKM.1.1, FCS_CKM.3, FCS_CKM.3.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP.1, FCS_COP.1.1, FCS_CKM.2, FDP_ITC.1, FDP_ITC.2, FMT_MSA.2, FMT_MSA, FPT_AMT.1, FPT_AMT.1.1, FPT_RVM.1, FPT_RVM.1.1, FPT_SEP.1, FPT_SEP.1.1, FPT_SEP.1.2

Standards
FIPS 140-2, FIPS 180-2, FIPS 186-2, FIPS 46-3, FIPS 197, FIPS 198

File metadata

Title nCipher_nShield_Family_of_HSMs_Firmware_Security_Target.book
Author marcus
Creation date D:20090317191946Z
Modification date D:20090326115453-04'00'
Pages 37
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 5.0.5 (Windows)

Heuristics ?

Certificate ID: 383-4-82

Extracted SARs

ALC_FLR.1, AVA_SOF.1, ADV_HLD.2, ADV_RCR.1, ADV_FSP.2, AGD_ADM.1, ADV_IMP.1, ALC_LCD.1, ATE_FUN.1, AVA_MSU.2, ALC_TAT.1, ADV_LLD.1, ATE_COV.2, AGD_USR.1, AVA_VLA.2, ATE_IND.2, ALC_DVS.1, ATE_DPT.1, ADV_SPM.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '95830e7398ba009dcb320bb91d9cad6181464f49f4432dfe460ff7c62cead97d', 'txt_hash': '3d8508e8b9a020888b752dde1a4e1852f3fc1df4a2695214c1adcc014ba10e5e'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f691eef45c12565e9fc3d10c274ffbeca45f3c92b33d4d827c0df0a03625af18', 'txt_hash': '6e141f8140dfbfa3aeddb9ba6fcbe28b2bd5a8c681521640ed6c7939c4bdc201'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 114243, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 14, '/CreationDate': "D:20091222105526-05'00'", '/Author': 'mbarry', '/Creator': 'Acrobat PDFMaker 8.1 for Word', '/Producer': 'Acrobat Distiller 8.1.0 (Windows)', '/ModDate': "D:20091222105645-05'00'", '/SourceModified': 'D:20091222155048', '/Title': 'EAL 4+ Evaluation of nCipher Corporation Ltd.', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'http://www.cse-cst.gc.ca/its-sti/services/cc/cp-pc-eng.html']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 132072, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 37, '/CreationDate': 'D:20090317191946Z', '/Author': 'marcus', '/Creator': 'PScript5.dll Version 5.2.2', '/Producer': 'Acrobat Distiller 5.0.5 (Windows)', '/ModDate': "D:20090326115453-04'00'", '/Title': 'nCipher_nShield_Family_of_HSMs_Firmware_Security_Target.book', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'CA': {'cert_id': '383-4-82-CR', 'cert_lab': 'CANADA'}}.
    • The report_keywords property was set to {'cc_cert_id': {'CA': {'383-4-82-CR': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4+': 1, 'EAL 4': 5, 'EAL 4 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft Corporation': 1, 'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'3DES': {'Triple-DES': 1, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 140-2': 2, 'FIPS 140-2': 1, 'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 180-2': 1, 'FIPS 198': 1, 'FIPS 186-2': 3}, 'ISO': {'ISO/IEC 17025:2005': 1}, 'CC': {'CCMB-2005-08-002': 1, 'CCMB-2005-08-003': 1, 'CCMB-2005-08-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 15}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 2, 'ACM_CAP.4': 2, 'ACM_SCP.2': 2}, 'ADO': {'ADO_DEL.2': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_FSP.2': 2, 'ADV_HLD.2': 2, 'ADV_IMP.1': 2, 'ADV_LLD.1': 2, 'ADV_RCR.1': 2, 'ADV_SPM.1': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ALC': {'ALC_FLR.1': 6, 'ALC_DVS.1': 2, 'ALC_LCD.1': 2, 'ALC_TAT.1': 2}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_MSU.2': 2, 'AVA_SOF.1': 2, 'AVA_VLA.2': 2}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 1}, 'FCS': {'FCS_CKM.1': 9, 'FCS_CKM.1.1': 1, 'FCS_CKM.3': 6, 'FCS_CKM.3.1': 1, 'FCS_CKM.4': 9, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 9, 'FCS_COP.1.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_ITC.1': 3, 'FDP_ITC.2': 3}, 'FMT': {'FMT_MSA.2': 3, 'FMT_MSA': 1}, 'FPT': {'FPT_AMT.1': 6, 'FPT_AMT.1.1': 1, 'FPT_RVM.1': 6, 'FPT_RVM.1.1': 1, 'FPT_SEP.1': 6, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1}}, 'cc_claims': {'O': {'O.CRYPTOGRAPHY': 6, 'O.PROTECT_KEYS': 3, 'O.SELF_PROTECT': 5, 'O.N': 1}, 'T': {'T.KEY_': 1, 'T.TSF_COMPROMISE': 3, 'T.KEY_COMPROMISE': 2, 'T.TYPE': 1}, 'A': {'A.ENVIRON': 3, 'A.INSTALL': 3, 'A.NOEVILADMIN': 3, 'A.PLATFORM': 3, 'A.TYPE': 1}}, 'vendor': {'Thales': {'Thales': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'DES': {'DES': {'DES': 5}, '3DES': {'Triple-DES': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}, 'FF': {'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'PRNG': 3}, 'RNG': {'RNG': 4}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 8, 'FIPS 180-2': 2, 'FIPS 186-2': 6, 'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 198': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to ncipher-nshield-v23360-cert-eng.pdf.
    • The st_filename property was set to ncipher-nshield-v23360-sec-eng.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['CANADA'].
    • The cert_id property was set to 383-4-82.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ncipher-nshield-v23360-cert-eng.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ncipher-nshield-v23360-sec-eng.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name nCipher nShield Family of Hardware Security Modules (HSMs) Firmware Version 2.33.60 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Access Control Devices and Systems",
  "cert_link": null,
  "dgst": "3385ceb4c0d031d7",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "383-4-82",
    "cert_lab": [
      "CANADA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.33.60"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2009-06-15",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ncipher-nshield-v23382-may-maint-eng.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "nCipher nShieldTM Family of Hardware Security Modules Firmware Version 2.33.82"
      }
    ]
  },
  "manufacturer": "nCipher Corporation Ltd.",
  "manufacturer_web": "https://iss.thalesgroup.com",
  "name": "nCipher nShield Family of Hardware Security Modules (HSMs) Firmware Version 2.33.60",
  "not_valid_after": "2015-09-28",
  "not_valid_before": "2009-03-25",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "ncipher-nshield-v23360-cert-eng.pdf",
    "report_frontpage": {
      "CA": {
        "cert_id": "383-4-82-CR",
        "cert_lab": "CANADA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "CA": {
          "383-4-82-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 5,
          "EAL 4 augmented": 2,
          "EAL 4+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2005-08-002": 1,
          "CCMB-2005-08-003": 1,
          "CCMB-2005-08-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-2": 1,
          "FIPS 186-2": 3,
          "FIPS 197": 1,
          "FIPS 198": 1,
          "FIPS 46-3": 1,
          "FIPS PUB 140-2": 2
        },
        "ISO": {
          "ISO/IEC 17025:2005": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "mbarry",
      "/CreationDate": "D:20091222105526-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 8.1 for Word",
      "/ModDate": "D:20091222105645-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.1.0 (Windows)",
      "/SourceModified": "D:20091222155048",
      "/Title": "EAL 4+ Evaluation of nCipher Corporation Ltd.",
      "pdf_file_size_bytes": 114243,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "http://www.cse-cst.gc.ca/its-sti/services/cc/cp-pc-eng.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "ncipher-nshield-v23360-sec-eng.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DSA": {
            "DSA": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ENVIRON": 3,
          "A.INSTALL": 3,
          "A.NOEVILADMIN": 3,
          "A.PLATFORM": 3,
          "A.TYPE": 1
        },
        "O": {
          "O.CRYPTOGRAPHY": 6,
          "O.N": 1,
          "O.PROTECT_KEYS": 3,
          "O.SELF_PROTECT": 5
        },
        "T": {
          "T.KEY_": 1,
          "T.KEY_COMPROMISE": 2,
          "T.TSF_COMPROMISE": 3,
          "T.TYPE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 2,
          "ACM_CAP.4": 2,
          "ACM_SCP.2": 2
        },
        "ADO": {
          "ADO_DEL.2": 2,
          "ADO_IGS.1": 2
        },
        "ADV": {
          "ADV_FSP.2": 2,
          "ADV_HLD.2": 2,
          "ADV_IMP.1": 2,
          "ADV_LLD.1": 2,
          "ADV_RCR.1": 2,
          "ADV_SPM.1": 2
        },
        "AGD": {
          "AGD_ADM.1": 2,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_DVS.1": 2,
          "ALC_FLR.1": 6,
          "ALC_LCD.1": 2,
          "ALC_TAT.1": 2
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_MSU.2": 2,
          "AVA_SOF.1": 2,
          "AVA_VLA.2": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 15
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.3": 6,
          "FCS_CKM.3.1": 1,
          "FCS_CKM.4": 9,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 9,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3
        },
        "FMT": {
          "FMT_MSA": 1,
          "FMT_MSA.2": 3
        },
        "FPT": {
          "FPT_AMT.1": 6,
          "FPT_AMT.1.1": 1,
          "FPT_RVM.1": 6,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 6,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "ECB": {
          "ECB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 3
        },
        "RNG": {
          "RNG": 4
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 8,
          "FIPS 180-2": 2,
          "FIPS 186-2": 6,
          "FIPS 197": 1,
          "FIPS 198": 1,
          "FIPS 46-3": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 2
          },
          "DES": {
            "DES": 5
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Thales": {
          "Thales": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "marcus",
      "/CreationDate": "D:20090317191946Z",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20090326115453-04\u002700\u0027",
      "/Producer": "Acrobat Distiller 5.0.5 (Windows)",
      "/Title": "nCipher_nShield_Family_of_HSMs_Firmware_Security_Target.book",
      "pdf_file_size_bytes": 132072,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 37
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ncipher-nshield-v23360-cert-eng.pdf",
  "scheme": "CA",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.1"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ncipher-nshield-v23360-sec-eng.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "95830e7398ba009dcb320bb91d9cad6181464f49f4432dfe460ff7c62cead97d",
      "txt_hash": "3d8508e8b9a020888b752dde1a4e1852f3fc1df4a2695214c1adcc014ba10e5e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f691eef45c12565e9fc3d10c274ffbeca45f3c92b33d4d827c0df0a03625af18",
      "txt_hash": "6e141f8140dfbfa3aeddb9ba6fcbe28b2bd5a8c681521640ed6c7939c4bdc201"
    }
  },
  "status": "archived"
}