Philips P541G072V0P (JCOP 41 v2.2)

CSV information ?

Status archived
Valid from 31.08.2006
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer Philips Semiconductors GmbH
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, ADV_IMP.2, EAL4+
Maintenance updates Philips P541G072V0P (JCOP 41 v2.2) with Patch 7 (06.03.2007) Certification report
Philips P531G072V0Q (JCOP 31 v2.2) (01.09.2006) Certification report Security target

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0294-2006

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES
Hash functions
SHA-1
Schemes
MAC
Randomness
RND
Block cipher modes
ECB, CBC

JavaCard versions
JavaCard 2.2.1, Java Card 2.2.1, GlobalPlatform 2.1.1
Vendor
Philips

Security level
EAL4, EAL 4, EAL 1, EAL 7, EAL5, EAL5+, EAL1, EAL3, EAL7, EAL2, EAL6, EAL 4 augmented, EAL5 augmented, EAL4 augmented
Claims
T.DEV_IC, T.DEV_NOS, T.DEL_IC_NOS, T.DEL, T.ACCESS_DATA, T.OS_OPERATE, T.OS_DECEIVE, T.LEAKAGE, T.FAULT, T.RND, T.PHYSICAL, T.CONFID-JCS-CODE, T.CONFID-APPLI-DATA, T.CONFID-JCS-DATA, T.INTEG-APPLI-CODE, T.INTEG-JCS-CODE, T.INTEG-APPLI-DATA, T.INTEG-JCS-DATA, T.SID, T.EXE-CODE, T.NATIVE, T.RESOURCES, A.DLV_PROTECT, A.TEST_OPERATE, A.USE_DIAG, A.USE_KEYS, A.NATIVE, A.NO-DELETION, A.NO-INSTALL, A.VERIFICATION, OSP.IC_ORG
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ACM_AUT, ACM_CAP, ACM_SCP, ADO_DEL.2, ADO_IGS.1, ADO_DEL, ADO_IGS, ADV_IMP.2, ADV_FSP.2, ADV_HLD.2, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, ADV_FSP, ADV_HLD, ADV_IMP, ADV_INT, ADV_LLD, ADV_RCR, ADV_SPM, AGD_ADM.1, AGD_USR.1, AGD_ADM, AGD_USR, ALC_DVS.2, ALC_LCD.1, ALC_TAT.1, ALC_DVS, ALC_FLR, ALC_LCD, ALC_TAT, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_MSU.3, AVA_VLA.4, AVA_VLA, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2, AVA_CCA, AVA_MSU, AVA_SOF, AVA_VLA.3, ASE_DES.1, ASE_ENV.1, ASE_INT.1, ASE_OBJ.1, ASE_PPC.1, ASE_REQ.1, ASE_SRE.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP, FAU_SAA.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.3, FCS_CKM.4, FCS_COP, FCS_RND.1, FDP_ACC, FDP_ACF, FDP_IFC, FDP_IFF, FDP_RIP, FDP_ROL, FDP_SDI.2, FDP_ETC.1, FDP_ITC.1, FIA_ATD, FIA_UID, FIA_USB.1, FIA_AFL, FIA_UAU.1, FIA_UAU, FMT_MSA, FMT_SMR, FMT_MTD, FMT_MTD.3, FMT_SMF.1, FMT_LIM.1, FMT_LIM.2, FPR_UNO.1, FPT_SEP.1, FPT_RVM.1, FPT_FLS, FPT_TST.1, FPT_AMT, FPT_PHP, FPT_RVM, FPT_SEP, FRU_FLT, FRU_RSA, FTP_ITC
Protection profiles
BSI-PP-0002-
Certificates
BSI-DSZ-CC-0294-2006, BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0348-, BSI-DSZ-CC-0348
Evaluation facilities
TÃœV Informationstechnik
Certification process
v2.2) Secure Smart Card Controller, Version 2.2, 25. March 2006, IBM Deutschland Entwicklung GmbH (confidential document) [7] Security Target lite Philips P541G072V0P (JCOP 41, v2.2) Secure Smart Card Controller, Version, Report (ETR), Version 3, 10. July 2006, CC Evaluation of Philips P541G072V0P (JCOP 41 v2.2) (confidential document) [9] Java Card System – Minimal Configuration Protection Profile (registered at DCSSI under

Side-channel analysis
malfunction
Certification process
v2.2) Secure Smart Card Controller, Version 2.2, 25. March 2006, IBM Deutschland Entwicklung GmbH (confidential document) [7] Security Target lite Philips P541G072V0P (JCOP 41, v2.2) Secure Smart Card Controller, Version, Report (ETR), Version 3, 10. July 2006, CC Evaluation of Philips P541G072V0P (JCOP 41 v2.2) (confidential document) [9] Java Card System – Minimal Configuration Protection Profile (registered at DCSSI under

Standards
AIS 34, AIS 20, AIS 25, AIS 26, AIS 36, AIS 32, ISO/IEC 15408:2005, SCP01, SCP02
Technical reports
BSI 7125, BSI 7148, BSI 7149

File metadata

Title Certification Report BSI-DSZ-CC-0294-2006
Keywords Common Criteria, Certification, Zertifizierung, BSI-DSZ-CC-0294
Author Bundesamt für Sicherheit in der informationstechnik
Creation date D:20060928154201+02'00'
Modification date D:20060928154453+02'00'
Pages 44
Creator Acrobat PDFMaker 7.0.7 für Word
Producer Acrobat Distiller 7.0.5 (Windows)

Frontpage

Certificate ID BSI-DSZ-CC-0294-2006
Certified item Philips P541G072V0P (JCOP 41 v2.2
Certification lab BSI
Developer IBM Deutschland Entwicklung GmbH

References

Outgoing
  • BSI-DSZ-CC-0348-2006 - archived - Philips Secure Smart Card Controller P5CT072V0P, P5CC072V0P,P5CD072V0P and P5CD036V0P each with specific IC Dedicated Software
Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, Triple-DES, TripleDES
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1
Schemes
MAC
Randomness
RND, RNG
Block cipher modes
ECB, CBC

JavaCard versions
JavaCard 2.2.1, Java Card 2.2.1, Java Card 2.1.1, Java Card 2.2, Java Card 2.1.2, Global Platform 2.1.1, GlobalPlatform 2.1.1
JavaCard API constants
TYPE_ACCESS
Vendor
Philips

Security level
EAL4, EAL5, EAL4 augmented, EAL5 augmented
Claims
D.APP_CODE, D.APP_C_DATA, D.APP_I_DATA, D.PIN, D.JCS_CODE, D.JCS_DATA, D.SEC_DATA, D.API_DATA, D.CRYPTO, D.JAVA_OBJECT, D.APP_KEY, O.SCP, O.NATIVE, O.PROTECT_DATA, O.SIDE_CHANNEL, O.OS_DECEIVE, O.FAULT_PROTECT, O.PHYSICAL, O.RND, O.SID, O.OPERATE, O.RESOURCES, O.FIREWALL, O.REALLOCATION, O.SHRD_VAR_CONFID, O.SHRD_VAR_INTEG, O.ALARM, O.TRANSACTION, O.CIPHER, O.PIN-MNGT, O.KEY-MNGT, O.CARD-MANAGEMENT, O.XYZ, T.DEV_IC, T.DEV_NOS, T.DEL_IC_NOS, T.DEL, T.ACCESS_DATA, T.OS_OPERATE, T.OS_DECEIVE, T.LEAKAGE, T.FAULT, T.RND, T.PHYSICAL, T.CONFID-JCS-CODE, T.CONFID-APPLI-DATA, T.CONFID-JCS-DATA, T.INTEG-APPLI-CODE, T.INTEG-JCS-CODE, T.INTEG-APPLI-DATA, T.INTEG-JCS-DATA, T.SID, T.EXE-CODE, T.NATIVE, T.RESOURCES, T.OS, T.INTEG-, A.DLV_PROTECT, A.TEST_OPERATE, A.USE_DIAG, A.USE_KEYS, A.NATIVE, A.NO-DELETION, A.NO-INSTALL, A.VERIFICATION, A.DLV_DATA, A.USE_KEY, A.NO, R.JAVA, OP.ARRAY_ACCESS, OP.INSTANCE_FIELD, OP.INVK_VIRTUAL, OP.INVK_INTERFACE, OP.THROW, OP.TYPE_ACCESS, OP.JAVA, OP.CREATE, OP.PUT, OP.BYTECODE, OE.VERIFICATION, OE.NATIVE, OE.XYZ, OE.DEV_NOS, OE.DEL_NOS, OE.IC_ORG, OE.DLV_PROTECT, OE.DLV_DATA, OE.TEST_OPERATE, OE.USE_DIAG, OE.USE_KEYS, OE.NO-DELETION, OE.NO-INSTALL, OE.SCP, OE.CARD-MANAGEMENT, OE.USE_KEY, OE.CARD-, OSP.IC_ORG
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_IMP.2, ADV_SPM.1, ADV_FSP.2, ADV_HLD.2, ADV_LLD.1, ADV_RCR.1, ADV_IMP.1, AGD_ADM.1, AGD_USR.1, ALC_DVS.2, ALC_LCD.1, ALC_TAT.1, ALC_DVS.1, ALC_DVS, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VLA.3, AVA_VLA.2, AVA_MSU.3, AVA_VLA.4, AVA_SOF.1, AVA_MSU.2
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_SAA.1, FAU_GEN.1, FAU_ARP, FAU_SAA.1.1, FAU_SAA.1.2, FCS_CKM.1, FCS_CKM.2, FCS_CKM.3, FCS_CKM.4, FCS_COP.1, FCS_RND.1, FCS_RND, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.3.1, FCS_CKM.4.1, FCS_COP, FCS_COP.1.1, FCS_RND.1.1, FDP_ACC, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_RIP.1, FDP_ROL.1, FDP_SDI.2, FDP_ACC.1, FDP_ETC.1, FDP_ITC.1, FDP_IFC.2, FDP_IFF.2, FDP_ITC.2, FDP_ACC.2, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_IFF.2.7, FDP_ACF, FDP_IFC, FDP_IFF, FDP_ROL, FDP_RIP, FIA_ATD.1, FIA_UID.2, FIA_USB.1, FIA_UID.1, FIA_AFL.1, FIA_UAU.1, FIA_UAU.3, FIA_UAU.4, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID, FIA_AFL, FIA_ATD, FIA_UAU, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_SMR.1, FMT_MTD.1, FMT_MTD.3, FMT_SMF.1, FMT_LIM.1, FMT_LIM.2, FMT_LIM, FMT_MSA, FMT_MTD.3.1, FMT_SMR, FMT_SMF.1.1, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MTD, FPR_UNO.1, FPR_UNO.1.1, FPT_SEP.1, FPT_RVM.1, FPT_FLS.1, FPT_TST.1, FPT_AMT.1, FPT_PHP.3, FPT_SEP.1.1, FPT_SEP.1.2, FPT_RVM.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_AMT, FPT_FLS, FPT_PHP, FPT_RVM, FPT_SEP, FRU_FLT.2, FRU_RSA.1, FRU_FLT.1, FRU_FLT, FRU_RSA, FTP_ITC.1, FTP_ITC
Protection profiles
BSI-PP-0017, BSI-PP-0002
Certificates
BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0348

Side-channel analysis
physical probing, side channel, DPA, SPA, timing attacks, physical tampering, Physical tampering, malfunction, fault injection, reverse engineering

Standards
FIPS 46-3, FIPS 197, FIPS 180-1, PKCS#1, AIS 20, AIS 31, SCP01, SCP02, CCIMB-99-031, CCIMB-99-032, CCIMB-99-033

File metadata

Title Microsoft Word - ST-Lite_JCOP41_v10.doc
Author Schilling
Creation date D:20060828133033+02'00'
Modification date D:20060828192730+02'00'
Pages 133
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 7.0.5 (Windows)

References

Outgoing
  • BSI-DSZ-CC-0348-2006 - archived - Philips Secure Smart Card Controller P5CT072V0P, P5CC072V0P,P5CD072V0P and P5CD036V0P each with specific IC Dedicated Software

Heuristics ?

Certificate ID: BSI-DSZ-CC-0294-2006

Extracted SARs

ALC_LCD.1, ALC_TAT.1, ADV_RCR.1, AGD_USR.1, ADV_FSP.2, ASE_PPC.1, ADV_SPM.1, ADV_HLD.2, ADV_IMP.2, ASE_INT.1, ALC_DVS.2, ADV_LLD.1, AVA_VLA.4, AVA_MSU.3, AVA_SOF.1, ASE_REQ.1, ASE_TSS.1, ATE_DPT.1, ATE_FUN.1, ASE_DES.1, ASE_ENV.1, ATE_COV.2, AGD_ADM.1, ASE_SRE.1, ASE_OBJ.1, ATE_IND.2

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8386a4ce715d90eb0d0374bc90b2c058082ce853e53dab9d26299396774075ed', 'txt_hash': '1ef60b51a95372b627ea1e9756a5ce1c9a4ee6aa56d9944cc6ea0515b99ae098'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6c7a1eac441180e164ea8444dcd0190776494a4e16a3c76b5ecf2557f365ad72', 'txt_hash': '31328da590addb5064ef2b9afebd486981d70e1c4829e5490919734873189c77'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 314369, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 44, '/CreationDate': "D:20060928154201+02'00'", '/Author': 'Bundesamt für Sicherheit in der informationstechnik', '/Creator': 'Acrobat PDFMaker 7.0.7 für Word', '/Keywords': 'Common Criteria, Certification, Zertifizierung, BSI-DSZ-CC-0294', '/Producer': 'Acrobat Distiller 7.0.5 (Windows)', '/ModDate': "D:20060928154453+02'00'", '/Company': 'BSI Bonn', '/SourceModified': 'D:20060928134130', '/Title': 'Certification Report BSI-DSZ-CC-0294-2006', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 565575, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 133, '/Author': 'Schilling', '/CreationDate': "D:20060828133033+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20060828192730+02'00'", '/Producer': 'Acrobat Distiller 7.0.5 (Windows)', '/Title': 'Microsoft Word - ST-Lite_JCOP41_v10.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0294-2006', 'cert_item': 'Philips P541G072V0P (JCOP 41 v2.2', 'developer': 'IBM Deutschland Entwicklung GmbH', 'cert_lab': 'BSI'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0294-2006': 21, 'BSI-DSZ-CC-0348-2006': 3, 'BSI-DSZ-CC-0348-': 1, 'BSI-DSZ-CC-0348': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0002-': 1}}, 'cc_security_level': {'EAL': {'EAL4': 11, 'EAL 4': 4, 'EAL 1': 1, 'EAL 7': 1, 'EAL5': 7, 'EAL5+': 1, 'EAL1': 5, 'EAL3': 4, 'EAL7': 4, 'EAL2': 3, 'EAL6': 3, 'EAL 4 augmented': 2, 'EAL5 augmented': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1, 'ACM_AUT': 2, 'ACM_CAP': 2, 'ACM_SCP': 2}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1, 'ADO_DEL': 2, 'ADO_IGS': 2}, 'ADV': {'ADV_IMP.2': 5, 'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1, 'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_IMP': 2, 'ADV_INT': 2, 'ADV_LLD': 2, 'ADV_RCR': 2, 'ADV_SPM': 2}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1, 'AGD_ADM': 2, 'AGD_USR': 2}, 'ALC': {'ALC_DVS.2': 6, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_DVS': 2, 'ALC_FLR': 2, 'ALC_LCD': 1, 'ALC_TAT': 2}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 2}, 'AVA': {'AVA_MSU.3': 1, 'AVA_VLA.4': 2, 'AVA_VLA': 4, 'AVA_MSU.2': 1, 'AVA_SOF.1': 1, 'AVA_VLA.2': 2, 'AVA_CCA': 2, 'AVA_MSU': 2, 'AVA_SOF': 3, 'AVA_VLA.3': 1}, 'ASE': {'ASE_DES.1': 1, 'ASE_ENV.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_PPC.1': 1, 'ASE_REQ.1': 1, 'ASE_SRE.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP': 1, 'FAU_SAA.1': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.2': 1, 'FCS_CKM.3': 1, 'FCS_CKM.4': 1, 'FCS_COP': 7, 'FCS_RND.1': 1}, 'FDP': {'FDP_ACC': 2, 'FDP_ACF': 2, 'FDP_IFC': 2, 'FDP_IFF': 2, 'FDP_RIP': 6, 'FDP_ROL': 1, 'FDP_SDI.2': 1, 'FDP_ETC.1': 1, 'FDP_ITC.1': 1}, 'FIA': {'FIA_ATD': 1, 'FIA_UID': 2, 'FIA_USB.1': 1, 'FIA_AFL': 2, 'FIA_UAU.1': 1, 'FIA_UAU': 2}, 'FMT': {'FMT_MSA': 8, 'FMT_SMR': 3, 'FMT_MTD': 1, 'FMT_MTD.3': 1, 'FMT_SMF.1': 1, 'FMT_LIM.1': 1, 'FMT_LIM.2': 1}, 'FPR': {'FPR_UNO.1': 1}, 'FPT': {'FPT_SEP.1': 1, 'FPT_RVM.1': 1, 'FPT_FLS': 2, 'FPT_TST.1': 1, 'FPT_AMT': 1, 'FPT_PHP': 1, 'FPT_RVM': 1, 'FPT_SEP': 1}, 'FRU': {'FRU_FLT': 1, 'FRU_RSA': 1}, 'FTP': {'FTP_ITC': 2}}, 'cc_claims': {'T': {'T.DEV_IC': 1, 'T.DEV_NOS': 1, 'T.DEL_IC_NOS': 1, 'T.DEL': 1, 'T.ACCESS_DATA': 1, 'T.OS_OPERATE': 1, 'T.OS_DECEIVE': 1, 'T.LEAKAGE': 1, 'T.FAULT': 1, 'T.RND': 1, 'T.PHYSICAL': 1, 'T.CONFID-JCS-CODE': 1, 'T.CONFID-APPLI-DATA': 1, 'T.CONFID-JCS-DATA': 1, 'T.INTEG-APPLI-CODE': 1, 'T.INTEG-JCS-CODE': 1, 'T.INTEG-APPLI-DATA': 1, 'T.INTEG-JCS-DATA': 1, 'T.SID': 2, 'T.EXE-CODE': 2, 'T.NATIVE': 1, 'T.RESOURCES': 1}, 'A': {'A.DLV_PROTECT': 1, 'A.TEST_OPERATE': 1, 'A.USE_DIAG': 1, 'A.USE_KEYS': 1, 'A.NATIVE': 1, 'A.NO-DELETION': 1, 'A.NO-INSTALL': 1, 'A.VERIFICATION': 1}, 'OSP': {'OSP.IC_ORG': 1}}, 'vendor': {'Philips': {'Philips': 29}}, 'eval_facility': {'TUV': {'TÃœV Informationstechnik': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RND': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 34': 3, 'AIS 20': 4, 'AIS 25': 2, 'AIS 26': 2, 'AIS 36': 3, 'AIS 32': 1}, 'ISO': {'ISO/IEC 15408:2005': 2}, 'SCP': {'SCP01': 1, 'SCP02': 1}}, 'javacard_version': {'JavaCard': {'JavaCard 2.2.1': 1, 'Java Card 2.2.1': 1}, 'GlobalPlatform': {'GlobalPlatform 2.1.1': 1}}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'v2.2) Secure Smart Card Controller, Version 2.2, 25. March 2006, IBM Deutschland Entwicklung GmbH (confidential document) [7] Security Target lite Philips P541G072V0P (JCOP 41, v2.2) Secure Smart Card Controller, Version': 1, 'Report (ETR), Version 3, 10. July 2006, CC Evaluation of Philips P541G072V0P (JCOP 41 v2.2) (confidential document) [9] Java Card System – Minimal Configuration Protection Profile (registered at DCSSI under': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0348-2006': 3, 'BSI-DSZ-CC-0348': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0017': 4, 'BSI-PP-0002': 2}}, 'cc_security_level': {'EAL': {'EAL4': 27, 'EAL5': 2, 'EAL4 augmented': 8, 'EAL5 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 2, 'ACM_CAP.4': 2, 'ACM_SCP.2': 1}, 'ADO': {'ADO_DEL.2': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_IMP.2': 13, 'ADV_SPM.1': 10, 'ADV_FSP.2': 2, 'ADV_HLD.2': 2, 'ADV_LLD.1': 3, 'ADV_RCR.1': 3, 'ADV_IMP.1': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2}, 'ALC': {'ALC_DVS.2': 14, 'ALC_LCD.1': 2, 'ALC_TAT.1': 3, 'ALC_DVS.1': 2, 'ALC_DVS': 1}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 3}, 'AVA': {'AVA_VLA.3': 4, 'AVA_VLA.2': 7, 'AVA_MSU.3': 2, 'AVA_VLA.4': 2, 'AVA_SOF.1': 2, 'AVA_MSU.2': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 8, 'FAU_SAA.1': 13, 'FAU_GEN.1': 5, 'FAU_ARP': 6, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1}, 'FCS': {'FCS_CKM.1': 15, 'FCS_CKM.2': 9, 'FCS_CKM.3': 7, 'FCS_CKM.4': 17, 'FCS_COP.1': 9, 'FCS_RND.1': 16, 'FCS_RND': 3, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.3.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP': 15, 'FCS_COP.1.1': 7, 'FCS_RND.1.1': 2}, 'FDP': {'FDP_ACC': 9, 'FDP_ACF.1': 27, 'FDP_IFC.1': 24, 'FDP_IFF.1': 19, 'FDP_RIP.1': 21, 'FDP_ROL.1': 10, 'FDP_SDI.2': 9, 'FDP_ACC.1': 22, 'FDP_ETC.1': 8, 'FDP_ITC.1': 16, 'FDP_IFC.2': 5, 'FDP_IFF.2': 12, 'FDP_ITC.2': 8, 'FDP_ACC.2': 7, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_IFF.2.7': 1, 'FDP_ACF': 8, 'FDP_IFC': 4, 'FDP_IFF': 4, 'FDP_ROL': 3, 'FDP_RIP': 12}, 'FIA': {'FIA_ATD.1': 9, 'FIA_UID.2': 6, 'FIA_USB.1': 10, 'FIA_UID.1': 14, 'FIA_AFL.1': 9, 'FIA_UAU.1': 11, 'FIA_UAU.3': 8, 'FIA_UAU.4': 7, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID': 7, 'FIA_AFL': 9, 'FIA_ATD': 2, 'FIA_UAU': 4}, 'FMT': {'FMT_MSA.1': 27, 'FMT_MSA.2': 21, 'FMT_MSA.3': 28, 'FMT_SMR.1': 35, 'FMT_MTD.1': 9, 'FMT_MTD.3': 8, 'FMT_SMF.1': 16, 'FMT_LIM.1': 20, 'FMT_LIM.2': 20, 'FMT_LIM': 7, 'FMT_MSA': 23, 'FMT_MTD.3.1': 1, 'FMT_SMR': 11, 'FMT_SMF.1.1': 1, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_MTD': 4}, 'FPR': {'FPR_UNO.1': 9, 'FPR_UNO.1.1': 1}, 'FPT': {'FPT_SEP.1': 14, 'FPT_RVM.1': 15, 'FPT_FLS.1': 16, 'FPT_TST.1': 9, 'FPT_AMT.1': 8, 'FPT_PHP.3': 6, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_RVM.1.1': 1, 'FPT_TST.1.1': 2, 'FPT_TST.1.2': 2, 'FPT_TST.1.3': 1, 'FPT_AMT': 3, 'FPT_FLS': 8, 'FPT_PHP': 4, 'FPT_RVM': 3, 'FPT_SEP': 4}, 'FRU': {'FRU_FLT.2': 7, 'FRU_RSA.1': 4, 'FRU_FLT.1': 2, 'FRU_FLT': 4, 'FRU_RSA': 1}, 'FTP': {'FTP_ITC.1': 13, 'FTP_ITC': 6}}, 'cc_claims': {'D': {'D.APP_CODE': 8, 'D.APP_C_DATA': 3, 'D.APP_I_DATA': 6, 'D.PIN': 14, 'D.JCS_CODE': 3, 'D.JCS_DATA': 4, 'D.SEC_DATA': 5, 'D.API_DATA': 3, 'D.CRYPTO': 7, 'D.JAVA_OBJECT': 2, 'D.APP_KEY': 1}, 'O': {'O.SCP': 29, 'O.NATIVE': 7, 'O.PROTECT_DATA': 18, 'O.SIDE_CHANNEL': 7, 'O.OS_DECEIVE': 9, 'O.FAULT_PROTECT': 6, 'O.PHYSICAL': 7, 'O.RND': 8, 'O.SID': 10, 'O.OPERATE': 24, 'O.RESOURCES': 8, 'O.FIREWALL': 12, 'O.REALLOCATION': 4, 'O.SHRD_VAR_CONFID': 3, 'O.SHRD_VAR_INTEG': 7, 'O.ALARM': 5, 'O.TRANSACTION': 5, 'O.CIPHER': 9, 'O.PIN-MNGT': 5, 'O.KEY-MNGT': 8, 'O.CARD-MANAGEMENT': 9, 'O.XYZ': 1}, 'T': {'T.DEV_IC': 5, 'T.DEV_NOS': 6, 'T.DEL_IC_NOS': 7, 'T.DEL': 6, 'T.ACCESS_DATA': 4, 'T.OS_OPERATE': 5, 'T.OS_DECEIVE': 4, 'T.LEAKAGE': 4, 'T.FAULT': 4, 'T.RND': 4, 'T.PHYSICAL': 4, 'T.CONFID-JCS-CODE': 4, 'T.CONFID-APPLI-DATA': 5, 'T.CONFID-JCS-DATA': 5, 'T.INTEG-APPLI-CODE': 2, 'T.INTEG-JCS-CODE': 4, 'T.INTEG-APPLI-DATA': 5, 'T.INTEG-JCS-DATA': 3, 'T.SID': 9, 'T.EXE-CODE': 8, 'T.NATIVE': 6, 'T.RESOURCES': 4, 'T.OS': 3, 'T.INTEG-': 1}, 'A': {'A.DLV_PROTECT': 4, 'A.TEST_OPERATE': 6, 'A.USE_DIAG': 5, 'A.USE_KEYS': 4, 'A.NATIVE': 10, 'A.NO-DELETION': 5, 'A.NO-INSTALL': 5, 'A.VERIFICATION': 6, 'A.DLV_DATA': 1, 'A.USE_KEY': 1, 'A.NO': 1}, 'R': {'R.JAVA': 13}, 'OP': {'OP.ARRAY_ACCESS': 3, 'OP.INSTANCE_FIELD': 1, 'OP.INVK_VIRTUAL': 3, 'OP.INVK_INTERFACE': 4, 'OP.THROW': 3, 'OP.TYPE_ACCESS': 3, 'OP.JAVA': 6, 'OP.CREATE': 8, 'OP.PUT': 5, 'OP.BYTECODE': 1}, 'OE': {'OE.VERIFICATION': 12, 'OE.NATIVE': 5, 'OE.XYZ': 1, 'OE.DEV_NOS': 3, 'OE.DEL_NOS': 4, 'OE.IC_ORG': 5, 'OE.DLV_PROTECT': 3, 'OE.DLV_DATA': 5, 'OE.TEST_OPERATE': 5, 'OE.USE_DIAG': 6, 'OE.USE_KEYS': 6, 'OE.NO-DELETION': 3, 'OE.NO-INSTALL': 4, 'OE.SCP': 8, 'OE.CARD-MANAGEMENT': 2, 'OE.USE_KEY': 1, 'OE.CARD-': 1}, 'OSP': {'OSP.IC_ORG': 4}}, 'vendor': {'Philips': {'Philips': 150}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 20}}, 'DES': {'DES': {'DES': 11}, '3DES': {'3DES': 2, 'Triple-DES': 5, 'TripleDES': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RND': 13, 'RNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 6}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 4, 'side channel': 1, 'DPA': 2, 'SPA': 1, 'timing attacks': 1}, 'FI': {'physical tampering': 2, 'Physical tampering': 2, 'malfunction': 4, 'fault injection': 1}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 46-3': 3, 'FIPS 197': 3, 'FIPS 180-1': 3}, 'PKCS': {'PKCS#1': 7}, 'BSI': {'AIS 20': 14, 'AIS 31': 1}, 'SCP': {'SCP01': 1, 'SCP02': 1}, 'CC': {'CCIMB-99-031': 1, 'CCIMB-99-032': 1, 'CCIMB-99-033': 1}}, 'javacard_version': {'JavaCard': {'JavaCard 2.2.1': 3, 'Java Card 2.2.1': 9, 'Java Card 2.1.1': 3, 'Java Card 2.2': 3, 'Java Card 2.1.2': 1}, 'GlobalPlatform': {'Global Platform 2.1.1': 3, 'GlobalPlatform 2.1.1': 2}}, 'javacard_api_const': {'misc': {'TYPE_ACCESS': 3}}, 'javacard_packages': {'java': {'java.lang': 1}, 'javacard': {'javacard.security': 4, 'javacard.framework': 2, 'javacard.framework.applet': 1}, 'javacardx': {'javacardx.crypto': 4, 'javacardx.security': 1}}, 'certification_process': {}}.
    • The report_filename property was set to 0294a.pdf.
    • The st_filename property was set to 0294b.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0294-2006.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0348-2006']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0348-2006']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0426-2007']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0426-2007']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0348-2006']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0348-2006']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_PPC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_DES', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ENV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0294a.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0294b.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_PPC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_DES', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ENV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Philips P541G072V0P (JCOP 41 v2.2) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "512bbfc881dbe9ed",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0294-2006",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ENV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_PPC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_DES",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0426-2007"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0348-2006"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0426-2007"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0348-2006"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0348-2006"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0348-2006"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2007-03-06",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0294_ma2.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Philips P541G072V0P (JCOP 41 v2.2) with Patch 7"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2006-09-01",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0294_ma1.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0294_ma1b.pdf",
        "maintenance_title": "Philips P531G072V0Q (JCOP 31 v2.2)"
      }
    ]
  },
  "manufacturer": "Philips Semiconductors GmbH",
  "manufacturer_web": "https://www.philips.com/",
  "name": "Philips P541G072V0P (JCOP 41 v2.2)",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2006-08-31",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0294a.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0294-2006",
        "cert_item": "Philips P541G072V0P (JCOP 41 v2.2",
        "cert_lab": "BSI",
        "developer": "IBM Deutschland Entwicklung GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0294-2006": 21,
          "BSI-DSZ-CC-0348": 1,
          "BSI-DSZ-CC-0348-": 1,
          "BSI-DSZ-CC-0348-2006": 3
        }
      },
      "cc_claims": {
        "A": {
          "A.DLV_PROTECT": 1,
          "A.NATIVE": 1,
          "A.NO-DELETION": 1,
          "A.NO-INSTALL": 1,
          "A.TEST_OPERATE": 1,
          "A.USE_DIAG": 1,
          "A.USE_KEYS": 1,
          "A.VERIFICATION": 1
        },
        "OSP": {
          "OSP.IC_ORG": 1
        },
        "T": {
          "T.ACCESS_DATA": 1,
          "T.CONFID-APPLI-DATA": 1,
          "T.CONFID-JCS-CODE": 1,
          "T.CONFID-JCS-DATA": 1,
          "T.DEL": 1,
          "T.DEL_IC_NOS": 1,
          "T.DEV_IC": 1,
          "T.DEV_NOS": 1,
          "T.EXE-CODE": 2,
          "T.FAULT": 1,
          "T.INTEG-APPLI-CODE": 1,
          "T.INTEG-APPLI-DATA": 1,
          "T.INTEG-JCS-CODE": 1,
          "T.INTEG-JCS-DATA": 1,
          "T.LEAKAGE": 1,
          "T.NATIVE": 1,
          "T.OS_DECEIVE": 1,
          "T.OS_OPERATE": 1,
          "T.PHYSICAL": 1,
          "T.RESOURCES": 1,
          "T.RND": 1,
          "T.SID": 2
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0002-": 1
        }
      },
      "cc_sar": {
        "ACM": {
          "ACM_AUT": 2,
          "ACM_AUT.1": 1,
          "ACM_CAP": 2,
          "ACM_CAP.4": 1,
          "ACM_SCP": 2,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL": 2,
          "ADO_DEL.2": 1,
          "ADO_IGS": 2,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP": 2,
          "ADV_FSP.2": 1,
          "ADV_HLD": 2,
          "ADV_HLD.2": 1,
          "ADV_IMP": 2,
          "ADV_IMP.2": 5,
          "ADV_INT": 2,
          "ADV_LLD": 2,
          "ADV_LLD.1": 1,
          "ADV_RCR": 2,
          "ADV_RCR.1": 1,
          "ADV_SPM": 2,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM": 2,
          "AGD_ADM.1": 1,
          "AGD_USR": 2,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS": 2,
          "ALC_DVS.2": 6,
          "ALC_FLR": 2,
          "ALC_LCD": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT": 2,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_DES.1": 1,
          "ASE_ENV.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_PPC.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SRE.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 2,
          "ATE_COV.2": 1,
          "ATE_DPT": 2,
          "ATE_DPT.1": 1,
          "ATE_FUN": 2,
          "ATE_FUN.1": 1,
          "ATE_IND": 2,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_CCA": 2,
          "AVA_MSU": 2,
          "AVA_MSU.2": 1,
          "AVA_MSU.3": 1,
          "AVA_SOF": 3,
          "AVA_SOF.1": 1,
          "AVA_VLA": 4,
          "AVA_VLA.2": 2,
          "AVA_VLA.3": 1,
          "AVA_VLA.4": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 4": 4,
          "EAL 4 augmented": 2,
          "EAL 7": 1,
          "EAL1": 5,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 11,
          "EAL4 augmented": 1,
          "EAL5": 7,
          "EAL5 augmented": 1,
          "EAL5+": 1,
          "EAL6": 3,
          "EAL7": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP": 1,
          "FAU_SAA.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.3": 1,
          "FCS_CKM.4": 1,
          "FCS_COP": 7,
          "FCS_RND.1": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACF": 2,
          "FDP_ETC.1": 1,
          "FDP_IFC": 2,
          "FDP_IFF": 2,
          "FDP_ITC.1": 1,
          "FDP_RIP": 6,
          "FDP_ROL": 1,
          "FDP_SDI.2": 1
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_ATD": 1,
          "FIA_UAU": 2,
          "FIA_UAU.1": 1,
          "FIA_UID": 2,
          "FIA_USB.1": 1
        },
        "FMT": {
          "FMT_LIM.1": 1,
          "FMT_LIM.2": 1,
          "FMT_MSA": 8,
          "FMT_MTD": 1,
          "FMT_MTD.3": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR": 3
        },
        "FPR": {
          "FPR_UNO.1": 1
        },
        "FPT": {
          "FPT_AMT": 1,
          "FPT_FLS": 2,
          "FPT_PHP": 1,
          "FPT_RVM": 1,
          "FPT_RVM.1": 1,
          "FPT_SEP": 1,
          "FPT_SEP.1": 1,
          "FPT_TST.1": 1
        },
        "FRU": {
          "FRU_FLT": 1,
          "FRU_RSA": 1
        },
        "FTP": {
          "FTP_ITC": 2
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "Report (ETR), Version 3, 10. July 2006, CC Evaluation of Philips P541G072V0P (JCOP 41 v2.2) (confidential document) [9] Java Card System \u2013 Minimal Configuration Protection Profile (registered at DCSSI under": 1,
          "v2.2) Secure Smart Card Controller, Version 2.2, 25. March 2006, IBM Deutschland Entwicklung GmbH (confidential document) [7] Security Target lite Philips P541G072V0P (JCOP 41, v2.2) Secure Smart Card Controller, Version": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "ECB": {
          "ECB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {
        "GlobalPlatform": {
          "GlobalPlatform 2.1.1": 1
        },
        "JavaCard": {
          "Java Card 2.2.1": 1,
          "JavaCard 2.2.1": 1
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 4,
          "AIS 25": 2,
          "AIS 26": 2,
          "AIS 32": 1,
          "AIS 34": 3,
          "AIS 36": 3
        },
        "ISO": {
          "ISO/IEC 15408:2005": 2
        },
        "SCP": {
          "SCP01": 1,
          "SCP02": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2
          },
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Philips": {
          "Philips": 29
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der informationstechnik",
      "/Company": "BSI Bonn",
      "/CreationDate": "D:20060928154201+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0.7 f\u00fcr Word",
      "/Keywords": "Common Criteria, Certification, Zertifizierung, BSI-DSZ-CC-0294",
      "/ModDate": "D:20060928154453+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0.5 (Windows)",
      "/SourceModified": "D:20060928134130",
      "/Title": "Certification Report BSI-DSZ-CC-0294-2006",
      "pdf_file_size_bytes": 314369,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 44
    },
    "st_filename": "0294b.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0348": 1,
          "BSI-DSZ-CC-0348-2006": 3
        }
      },
      "cc_claims": {
        "A": {
          "A.DLV_DATA": 1,
          "A.DLV_PROTECT": 4,
          "A.NATIVE": 10,
          "A.NO": 1,
          "A.NO-DELETION": 5,
          "A.NO-INSTALL": 5,
          "A.TEST_OPERATE": 6,
          "A.USE_DIAG": 5,
          "A.USE_KEY": 1,
          "A.USE_KEYS": 4,
          "A.VERIFICATION": 6
        },
        "D": {
          "D.API_DATA": 3,
          "D.APP_CODE": 8,
          "D.APP_C_DATA": 3,
          "D.APP_I_DATA": 6,
          "D.APP_KEY": 1,
          "D.CRYPTO": 7,
          "D.JAVA_OBJECT": 2,
          "D.JCS_CODE": 3,
          "D.JCS_DATA": 4,
          "D.PIN": 14,
          "D.SEC_DATA": 5
        },
        "O": {
          "O.ALARM": 5,
          "O.CARD-MANAGEMENT": 9,
          "O.CIPHER": 9,
          "O.FAULT_PROTECT": 6,
          "O.FIREWALL": 12,
          "O.KEY-MNGT": 8,
          "O.NATIVE": 7,
          "O.OPERATE": 24,
          "O.OS_DECEIVE": 9,
          "O.PHYSICAL": 7,
          "O.PIN-MNGT": 5,
          "O.PROTECT_DATA": 18,
          "O.REALLOCATION": 4,
          "O.RESOURCES": 8,
          "O.RND": 8,
          "O.SCP": 29,
          "O.SHRD_VAR_CONFID": 3,
          "O.SHRD_VAR_INTEG": 7,
          "O.SID": 10,
          "O.SIDE_CHANNEL": 7,
          "O.TRANSACTION": 5,
          "O.XYZ": 1
        },
        "OE": {
          "OE.CARD-": 1,
          "OE.CARD-MANAGEMENT": 2,
          "OE.DEL_NOS": 4,
          "OE.DEV_NOS": 3,
          "OE.DLV_DATA": 5,
          "OE.DLV_PROTECT": 3,
          "OE.IC_ORG": 5,
          "OE.NATIVE": 5,
          "OE.NO-DELETION": 3,
          "OE.NO-INSTALL": 4,
          "OE.SCP": 8,
          "OE.TEST_OPERATE": 5,
          "OE.USE_DIAG": 6,
          "OE.USE_KEY": 1,
          "OE.USE_KEYS": 6,
          "OE.VERIFICATION": 12,
          "OE.XYZ": 1
        },
        "OP": {
          "OP.ARRAY_ACCESS": 3,
          "OP.BYTECODE": 1,
          "OP.CREATE": 8,
          "OP.INSTANCE_FIELD": 1,
          "OP.INVK_INTERFACE": 4,
          "OP.INVK_VIRTUAL": 3,
          "OP.JAVA": 6,
          "OP.PUT": 5,
          "OP.THROW": 3,
          "OP.TYPE_ACCESS": 3
        },
        "OSP": {
          "OSP.IC_ORG": 4
        },
        "R": {
          "R.JAVA": 13
        },
        "T": {
          "T.ACCESS_DATA": 4,
          "T.CONFID-APPLI-DATA": 5,
          "T.CONFID-JCS-CODE": 4,
          "T.CONFID-JCS-DATA": 5,
          "T.DEL": 6,
          "T.DEL_IC_NOS": 7,
          "T.DEV_IC": 5,
          "T.DEV_NOS": 6,
          "T.EXE-CODE": 8,
          "T.FAULT": 4,
          "T.INTEG-": 1,
          "T.INTEG-APPLI-CODE": 2,
          "T.INTEG-APPLI-DATA": 5,
          "T.INTEG-JCS-CODE": 4,
          "T.INTEG-JCS-DATA": 3,
          "T.LEAKAGE": 4,
          "T.NATIVE": 6,
          "T.OS": 3,
          "T.OS_DECEIVE": 4,
          "T.OS_OPERATE": 5,
          "T.PHYSICAL": 4,
          "T.RESOURCES": 4,
          "T.RND": 4,
          "T.SID": 9
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0002": 2,
          "BSI-PP-0017": 4
        }
      },
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 2,
          "ACM_CAP.4": 2,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.2": 2,
          "ADO_IGS.1": 2
        },
        "ADV": {
          "ADV_FSP.2": 2,
          "ADV_HLD.2": 2,
          "ADV_IMP.1": 2,
          "ADV_IMP.2": 13,
          "ADV_LLD.1": 3,
          "ADV_RCR.1": 3,
          "ADV_SPM.1": 10
        },
        "AGD": {
          "AGD_ADM.1": 2,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_DVS": 1,
          "ALC_DVS.1": 2,
          "ALC_DVS.2": 14,
          "ALC_LCD.1": 2,
          "ALC_TAT.1": 3
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 3
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_MSU.3": 2,
          "AVA_SOF.1": 2,
          "AVA_VLA.2": 7,
          "AVA_VLA.3": 4,
          "AVA_VLA.4": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 27,
          "EAL4 augmented": 8,
          "EAL5": 2,
          "EAL5 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP": 6,
          "FAU_ARP.1": 8,
          "FAU_GEN.1": 5,
          "FAU_SAA.1": 13,
          "FAU_SAA.1.1": 1,
          "FAU_SAA.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 15,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 9,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.3": 7,
          "FCS_CKM.3.1": 1,
          "FCS_CKM.4": 17,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 15,
          "FCS_COP.1": 9,
          "FCS_COP.1.1": 7,
          "FCS_RND": 3,
          "FCS_RND.1": 16,
          "FCS_RND.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 9,
          "FDP_ACC.1": 22,
          "FDP_ACC.2": 7,
          "FDP_ACF": 8,
          "FDP_ACF.1": 27,
          "FDP_ETC.1": 8,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_IFC": 4,
          "FDP_IFC.1": 24,
          "FDP_IFC.2": 5,
          "FDP_IFF": 4,
          "FDP_IFF.1": 19,
          "FDP_IFF.2": 12,
          "FDP_IFF.2.7": 1,
          "FDP_ITC.1": 16,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 8,
          "FDP_RIP": 12,
          "FDP_RIP.1": 21,
          "FDP_ROL": 3,
          "FDP_ROL.1": 10,
          "FDP_SDI.2": 9,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_AFL": 9,
          "FIA_AFL.1": 9,
          "FIA_ATD": 2,
          "FIA_ATD.1": 9,
          "FIA_UAU": 4,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.3": 8,
          "FIA_UAU.4": 7,
          "FIA_UID": 7,
          "FIA_UID.1": 14,
          "FIA_UID.2": 6,
          "FIA_USB.1": 10,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_LIM": 7,
          "FMT_LIM.1": 20,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 20,
          "FMT_LIM.2.1": 2,
          "FMT_MSA": 23,
          "FMT_MSA.1": 27,
          "FMT_MSA.2": 21,
          "FMT_MSA.3": 28,
          "FMT_MTD": 4,
          "FMT_MTD.1": 9,
          "FMT_MTD.3": 8,
          "FMT_MTD.3.1": 1,
          "FMT_SMF.1": 16,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 11,
          "FMT_SMR.1": 35
        },
        "FPR": {
          "FPR_UNO.1": 9,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_AMT": 3,
          "FPT_AMT.1": 8,
          "FPT_FLS": 8,
          "FPT_FLS.1": 16,
          "FPT_PHP": 4,
          "FPT_PHP.3": 6,
          "FPT_RVM": 3,
          "FPT_RVM.1": 15,
          "FPT_RVM.1.1": 1,
          "FPT_SEP": 4,
          "FPT_SEP.1": 14,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_TST.1": 9,
          "FPT_TST.1.1": 2,
          "FPT_TST.1.2": 2,
          "FPT_TST.1.3": 1
        },
        "FRU": {
          "FRU_FLT": 4,
          "FRU_FLT.1": 2,
          "FRU_FLT.2": 7,
          "FRU_RSA": 1,
          "FRU_RSA.1": 4
        },
        "FTP": {
          "FTP_ITC": 6,
          "FTP_ITC.1": 13
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "misc": {
          "TYPE_ACCESS": 3
        }
      },
      "javacard_packages": {
        "java": {
          "java.lang": 1
        },
        "javacard": {
          "javacard.framework": 2,
          "javacard.framework.applet": 1,
          "javacard.security": 4
        },
        "javacardx": {
          "javacardx.crypto": 4,
          "javacardx.security": 1
        }
      },
      "javacard_version": {
        "GlobalPlatform": {
          "Global Platform 2.1.1": 3,
          "GlobalPlatform 2.1.1": 2
        },
        "JavaCard": {
          "Java Card 2.1.1": 3,
          "Java Card 2.1.2": 1,
          "Java Card 2.2": 3,
          "Java Card 2.2.1": 9,
          "JavaCard 2.2.1": 3
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 13,
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Physical tampering": 2,
          "fault injection": 1,
          "malfunction": 4,
          "physical tampering": 2
        },
        "SCA": {
          "DPA": 2,
          "SPA": 1,
          "physical probing": 4,
          "side channel": 1,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 14,
          "AIS 31": 1
        },
        "CC": {
          "CCIMB-99-031": 1,
          "CCIMB-99-032": 1,
          "CCIMB-99-033": 1
        },
        "FIPS": {
          "FIPS 180-1": 3,
          "FIPS 197": 3,
          "FIPS 46-3": 3
        },
        "PKCS": {
          "PKCS#1": 7
        },
        "SCP": {
          "SCP01": 1,
          "SCP02": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 20
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2,
            "Triple-DES": 5,
            "TripleDES": 4
          },
          "DES": {
            "DES": 11
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Philips": {
          "Philips": 150
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Schilling",
      "/CreationDate": "D:20060828133033+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20060828192730+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0.5 (Windows)",
      "/Title": "Microsoft Word - ST-Lite_JCOP41_v10.doc",
      "pdf_file_size_bytes": 565575,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 133
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0294a.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ADV_IMP.2",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0294b.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8386a4ce715d90eb0d0374bc90b2c058082ce853e53dab9d26299396774075ed",
      "txt_hash": "1ef60b51a95372b627ea1e9756a5ce1c9a4ee6aa56d9944cc6ea0515b99ae098"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6c7a1eac441180e164ea8444dcd0190776494a4e16a3c76b5ecf2557f365ad72",
      "txt_hash": "31328da590addb5064ef2b9afebd486981d70e1c4829e5490919734873189c77"
    }
  },
  "status": "archived"
}