KOMSCO JK31 V1.1 on M7892

CSV information ?

Status active
Valid from 29.07.2021
Valid until 29.07.2026
Scheme 🇰🇷 KR
Manufacturer KOMSCO
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, AVA_VAN.5, EAL5+

Heuristics summary ?

Certificate ID: KECS-ISIS-1113-2021

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, TDES, ARIA, SEED
Asymmetric Algorithms
RSA 2048
Hash functions
SHA-2
Protocols
PGP
Libraries
v1.02.013

JavaCard versions
Global Platform 2.1.1, GlobalPlatform 2.1.1
Vendor
Infineon Technologies AG, Infineon

Security level
EAL5+, EAL5, EAL 6+, EAL5 augmented
Security Assurance Requirements (SAR)
ADV_TDS.4, ADV_FSP.5, ADV_ARC.1, ADV_ARC, ADV_IMP.1, ADV_INT.2, AGD_PRE.1, AGD_OPE.1, ALC_DVS.2, ALC_LCD.1, ALC_TAT.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Certificates
BSI-DSZ-CC-0782-V5-2020, KECS-ISIS-1113-2021
Evaluation facilities
TTA

Side-channel analysis
fault injection, JIL

Standards
ISO/IEC 7816, ISO/IEC 14443, CCMB-2017-04-001, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title 평가단위보고서(ADV_ARC.1)
Author 이은경
Creation date D:20210729160530+09'00'
Modification date D:20210729160530+09'00'
Pages 24
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

References

Outgoing
  • BSI-DSZ-CC-0782-V5-2020 - active - Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013 or v2.07.003, EC v1.02.013 or v2.07.003, SHA-2 v1.01, SCL v2.02.012, Base v1.02.013 or v2.07.003, and Toolbox v1.02.013 or v2.07.003 libraries and with specific IC dedicated software (firmware)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, ARIA, SEED
Asymmetric Algorithms
RSA2048, ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-2
Schemes
MAC, Key agreement, Key Agreement
Protocols
PGP
Randomness
RNG
Libraries
v1.02.013
Block cipher modes
CBC

JavaCard versions
GlobalPlatform 2.1.1
JavaCard API constants
TYPE_ACCESS
Vendor
Infineon

Security level
EAL5+, EAL6+, EAL 5+, EAL5, EAL4, EAL6, EAL6 augmented
Claims
D.APP_CODE, D.APP_DATA, D.PIN, D.TS_CODE, D.TS_DATA, D.SEC_DATA, D.CRYPTO, O.IC, OP.LOAD, OP.INSTALL, OP.DELETE, OP.ARRAY_ACCESS, OP.INSTANCE_FIELD, OP.INVK_VIRTUAL, OP.INVK_INTERFACE, OP.THROW, OP.TYPE_ACCESS, OP.JAVA, OP.CREATE
Security Assurance Requirements (SAR)
ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ADV_ARC.1, ADV_IMP.1, ADV_FSP.1, ADV_TDS.1, ADV_TDS.3, ADV_FSP.2, ADV_FSP.4, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMS.5, ALC_TAT.2, ALC_CMC.4, ALC_DEL.1, ALC_LCD.1, ALC_TAT.1, ALC_CMS.1, ALC_DVS.1, ATE_DPT.3, ATE_COV.2, ATE_FUN.1, ATE_IND.2, ATE_COV.1, ATE_DPT.1, AVA_VAN.5, AVA_VAN.4, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_SAA.1, FAU_ARP.1.1, FAU_GEN.1, FAU_SAA.1.1, FAU_SAA.1.2, FCS_RNG.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.2, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC.2, FDP_ACF.1, FDP_RIP.1, FDP_SDI.2, FDP_UCT.1, FDP_UIT.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1.1, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_IFC.1, FDP_UCT.1.1, FDP_UIT.1.1, FIA_AFL.1, FIA_SOS.1, FIA_UAU.4, FIA_UAU.6, FIA_UID.1, FIA_ATD.1, FIA_UAU.1, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.2, FIA_UAU.1.1, FIA_UAU.4.1, FIA_UAU.6.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA.3, FMT_MTD.1, FMT_MTD.2, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1, FMT_MSA.3.1, FMT_MSA.1.1, FMT_MOF.1.1, FMT_SMR.1.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_MTD.2.1, FMT_MTD.2.2, FMT_SMF.1.1, FMT_SMR.1.2, FPR_UNO.1, FPR_UNO.1.1, FPT_FLS.1, FPT_PHP.3, FPT_ITC.1, FPT_RCV.3, FPT_TST.1, FPT_RCV.4, FPT_FLS.1.1, FPT_RCV.2, FPT_RCV.3.1, FPT_RCV.3.2, FPT_RCV.3.3, FPT_RCV.3.4, FPT_RCV.4.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Protection profiles
BSI-PP-0035-2007
Certificates
BSI-DSZ-CC-0782-V5-2020
Certification process
out of scope, the application although it is possible to load the application on the FLASH of IC ChiP. That is out of scope in the ST. The delivery method of TOE related software uses a secure iShare/SecureX portal of

Side-channel analysis
physical probing, DPA, SPA, Physical tampering, DFA, reverse engineering, JIL
Certification process
out of scope, the application although it is possible to load the application on the FLASH of IC ChiP. That is out of scope in the ST. The delivery method of TOE related software uses a secure iShare/SecureX portal of

Standards
FIPS PUB 46-3, FIPS PUB 197, FIPS PUB 180-4, NIST SP 800-67, PKCS #1, PKCS#1, PKCS#2, AIS31, RFC8017, RFC 8017, ISO/IEC 14888-3, SCP02, SCP 02, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title KOMSCO Document Template
Author HoGeun Song
Creation date D:20210722162822+09'00'
Modification date D:20210722162822+09'00'
Pages 93
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

References

Outgoing
  • BSI-DSZ-CC-0782-V5-2020 - active - Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013 or v2.07.003, EC v1.02.013 or v2.07.003, SHA-2 v1.01, SCL v2.02.012, Base v1.02.013 or v2.07.003, and Toolbox v1.02.013 or v2.07.003 libraries and with specific IC dedicated software (firmware)

Heuristics ?

Certificate ID: KECS-ISIS-1113-2021

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_DEL.1, ALC_TAT.2, AGD_PRE.1, ATE_DPT.3, ADV_IMP.1, ADV_TDS.4, ALC_LCD.1, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_DVS.2, ATE_IND.2, ASE_SPD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, ALC_CMC.4, ASE_INT.1, ASE_TSS.1

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e474fc7239c45191efde47fb062934392fa25b3876f03704e5b891721e31a476', 'txt_hash': 'd03b53505eae736901c41435885b2ab0aafd7c0608b9e515fa3b836c11aa0f07'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1263774, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 93, '/Title': 'KOMSCO Document Template', '/Author': 'HoGeun Song', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20210722162822+09'00'", '/ModDate': "D:20210722162822+09'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Computer_storage', 'http://en.wikipedia.org/wiki/Non-volatile_memory']}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0782-V5-2020': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0035-2007': 2}}, 'cc_security_level': {'EAL': {'EAL5+': 7, 'EAL6+': 10, 'EAL 5+': 1, 'EAL5': 12, 'EAL4': 2, 'EAL6': 1, 'EAL6 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.5': 19, 'ADV_INT.2': 11, 'ADV_TDS.4': 20, 'ADV_ARC.1': 15, 'ADV_IMP.1': 13, 'ADV_FSP.1': 3, 'ADV_TDS.1': 2, 'ADV_TDS.3': 4, 'ADV_FSP.2': 2, 'ADV_FSP.4': 1}, 'AGD': {'AGD_OPE.1': 17, 'AGD_PRE.1': 10}, 'ALC': {'ALC_DVS.2': 17, 'ALC_CMS.5': 10, 'ALC_TAT.2': 13, 'ALC_CMC.4': 17, 'ALC_DEL.1': 7, 'ALC_LCD.1': 9, 'ALC_TAT.1': 2, 'ALC_CMS.1': 1, 'ALC_DVS.1': 1}, 'ATE': {'ATE_DPT.3': 10, 'ATE_COV.2': 7, 'ATE_FUN.1': 13, 'ATE_IND.2': 9, 'ATE_COV.1': 2, 'ATE_DPT.1': 2}, 'AVA': {'AVA_VAN.5': 19, 'AVA_VAN.4': 1}, 'ASE': {'ASE_INT.1': 16, 'ASE_CCL.1': 16, 'ASE_SPD.1': 10, 'ASE_OBJ.2': 13, 'ASE_ECD.1': 14, 'ASE_REQ.2': 15, 'ASE_TSS.1': 7, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 6, 'FAU_SAA.1': 8, 'FAU_ARP.1.1': 1, 'FAU_GEN.1': 3, 'FAU_SAA.1.1': 1, 'FAU_SAA.1.2': 1}, 'FCS': {'FCS_RNG.1': 11, 'FCS_CKM.1': 26, 'FCS_CKM.4': 20, 'FCS_COP.1': 38, 'FCS_CKM.2': 10, 'FCS_RNG': 2, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM.1.1': 3, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 7}, 'FDP': {'FDP_ACC.2': 12, 'FDP_ACF.1': 18, 'FDP_RIP.1': 5, 'FDP_SDI.2': 5, 'FDP_UCT.1': 6, 'FDP_UIT.1': 5, 'FDP_ITC.1': 12, 'FDP_ITC.2': 12, 'FDP_ACC.1': 16, 'FDP_ACC.2.1': 2, 'FDP_ACC.2.2': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1.1': 1, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_IFC.1': 8, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 2}, 'FIA': {'FIA_AFL.1': 6, 'FIA_SOS.1': 6, 'FIA_UAU.4': 6, 'FIA_UAU.6': 5, 'FIA_UID.1': 12, 'FIA_ATD.1': 12, 'FIA_UAU.1': 16, 'FIA_USB.1': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 2, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.2': 2, 'FIA_UAU.1.1': 2, 'FIA_UAU.4.1': 1, 'FIA_UAU.6.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 6, 'FMT_MSA.3': 9, 'FMT_MTD.1': 6, 'FMT_MTD.2': 6, 'FMT_SMF.1': 10, 'FMT_SMR.1': 17, 'FMT_MSA.1': 12, 'FMT_MSA.3.1': 2, 'FMT_MSA.1.1': 3, 'FMT_MOF.1.1': 1, 'FMT_SMR.1.1': 5, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_MTD.2.1': 1, 'FMT_MTD.2.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPR': {'FPR_UNO.1': 5, 'FPR_UNO.1.1': 1}, 'FPT': {'FPT_FLS.1': 7, 'FPT_PHP.3': 6, 'FPT_ITC.1': 1, 'FPT_RCV.3': 5, 'FPT_TST.1': 6, 'FPT_RCV.4': 4, 'FPT_FLS.1.1': 2, 'FPT_RCV.2': 1, 'FPT_RCV.3.1': 1, 'FPT_RCV.3.2': 1, 'FPT_RCV.3.3': 1, 'FPT_RCV.3.4': 1, 'FPT_RCV.4.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.APP_CODE': 1, 'D.APP_DATA': 1, 'D.PIN': 1, 'D.TS_CODE': 1, 'D.TS_DATA': 1, 'D.SEC_DATA': 1, 'D.CRYPTO': 1}, 'O': {'O.IC': 5}, 'OP': {'OP.LOAD': 9, 'OP.INSTALL': 8, 'OP.DELETE': 8, 'OP.ARRAY_ACCESS': 5, 'OP.INSTANCE_FIELD': 5, 'OP.INVK_VIRTUAL': 5, 'OP.INVK_INTERFACE': 7, 'OP.THROW': 5, 'OP.TYPE_ACCESS': 7, 'OP.JAVA': 3, 'OP.CREATE': 3}}, 'vendor': {'Infineon': {'Infineon': 7}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 3}, '3DES': {'TDES': 8}}, 'miscellaneous': {'ARIA': {'ARIA': 7}, 'SEED': {'SEED': 6}}}, 'asymmetric_crypto': {'RSA': {'RSA2048': 1}, 'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 3}, 'ECC': {'ECC': 9}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 5}, 'KA': {'Key agreement': 1, 'Key Agreement': 2}}, 'crypto_protocol': {'PGP': {'PGP': 1}}, 'randomness': {'RNG': {'RNG': 7}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Infineon': {'v1.02.013': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'DPA': 1, 'SPA': 1}, 'FI': {'Physical tampering': 1, 'DFA': 1}, 'other': {'reverse engineering': 1, 'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 46-3': 1, 'FIPS PUB 197': 1, 'FIPS PUB 180-4': 1}, 'NIST': {'NIST SP 800-67': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 1, 'PKCS#2': 1}, 'BSI': {'AIS31': 2}, 'RFC': {'RFC8017': 1, 'RFC 8017': 1}, 'ISO': {'ISO/IEC 14888-3': 1}, 'SCP': {'SCP02': 18, 'SCP 02': 1}, 'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2}}, 'javacard_version': {'GlobalPlatform': {'GlobalPlatform 2.1.1': 3}}, 'javacard_api_const': {'misc': {'TYPE_ACCESS': 7}}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'the application although it is possible to load the application on the FLASH of IC ChiP. That is out of scope in the ST. The delivery method of TOE related software uses a secure iShare/SecureX portal of': 1}}}.
    • The st_filename property was set to [JK31-R2-TR-0001] Security Target-Lite-e-v1.0.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0782-V5-2020']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0782-V5-2020']}} data.
    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0782-V3-2017', 'BSI-DSZ-CC-0782-V4-2018', 'BSI-DSZ-CC-0782-2012', 'BSI-DSZ-CC-0782-V2-2015']}}} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/KECS-ISIS-1113-2021%20CR(KOMSCO%20JK31%20V1.1%20on%20M7892)(eng).pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[JK31-R2-TR-0001]%20Security%20Target-Lite-e-v1.0.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0782-V3-2017', 'BSI-DSZ-CC-0782-V4-2018', 'BSI-DSZ-CC-0782-V2-2015']}}} data.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0782-2012']}}} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KOMSCO JK31 V1.1 on M7892 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "553b186b07c82912",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "KECS-ISIS-1113-2021",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0782-V5-2020"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0782-V4-2018",
          "BSI-DSZ-CC-0782-V3-2017",
          "BSI-DSZ-CC-0782-V2-2015",
          "BSI-DSZ-CC-0782-2012",
          "BSI-DSZ-CC-0782-V5-2020"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0782-V5-2020"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0782-V5-2020"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KOMSCO",
  "manufacturer_web": "https://www.komsco.com",
  "name": "KOMSCO JK31 V1.1 on M7892",
  "not_valid_after": "2026-07-29",
  "not_valid_before": "2021-07-29",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "KECS-ISIS-1113-2021 CR(KOMSCO JK31 V1.1 on M7892)(eng).pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0782-V5-2020": 3
        },
        "KR": {
          "KECS-ISIS-1113-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 3,
          "ADV_ARC.1": 2,
          "ADV_FSP.5": 3,
          "ADV_IMP.1": 2,
          "ADV_INT.2": 3,
          "ADV_TDS.4": 3
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 3
        },
        "ALC": {
          "ALC_CMC.4": 2,
          "ALC_CMS.5": 2,
          "ALC_DEL.1": 2,
          "ALC_DVS.2": 6,
          "ALC_LCD.1": 2,
          "ALC_TAT.2": 2
        },
        "ASE": {
          "ASE_CCL.1": 2,
          "ASE_ECD.1": 3,
          "ASE_INT.1": 3,
          "ASE_OBJ.2": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 3
        },
        "ATE": {
          "ATE_COV.2": 3,
          "ATE_DPT.3": 3,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 4
        },
        "AVA": {
          "AVA_VAN.5": 9
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 6+": 1,
          "EAL5": 2,
          "EAL5 augmented": 2,
          "EAL5+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Infineon": {
          "v1.02.013": 16
        }
      },
      "crypto_protocol": {
        "PGP": {
          "PGP": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TTA": {
          "TTA": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {
        "GlobalPlatform": {
          "Global Platform 2.1.1": 1,
          "GlobalPlatform 2.1.1": 1
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "fault injection": 1
        },
        "other": {
          "JIL": 5
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 14443": 2,
          "ISO/IEC 7816": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "3DES": {
            "TDES": 2,
            "Triple-DES": 1
          }
        },
        "miscellaneous": {
          "ARIA": {
            "ARIA": 1
          },
          "SEED": {
            "SEED": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 6,
          "Infineon Technologies AG": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "\uc774\uc740\uacbd",
      "/CreationDate": "D:20210729160530+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20210729160530+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Title": "\ud3c9\uac00\ub2e8\uc704\ubcf4\uace0\uc11c(ADV_ARC.1)",
      "pdf_file_size_bytes": 548890,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "[JK31-R2-TR-0001] Security Target-Lite-e-v1.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 9
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 2
          }
        },
        "RSA": {
          "RSA2048": 1
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0782-V5-2020": 3
        }
      },
      "cc_claims": {
        "D": {
          "D.APP_CODE": 1,
          "D.APP_DATA": 1,
          "D.CRYPTO": 1,
          "D.PIN": 1,
          "D.SEC_DATA": 1,
          "D.TS_CODE": 1,
          "D.TS_DATA": 1
        },
        "O": {
          "O.IC": 5
        },
        "OP": {
          "OP.ARRAY_ACCESS": 5,
          "OP.CREATE": 3,
          "OP.DELETE": 8,
          "OP.INSTALL": 8,
          "OP.INSTANCE_FIELD": 5,
          "OP.INVK_INTERFACE": 7,
          "OP.INVK_VIRTUAL": 5,
          "OP.JAVA": 3,
          "OP.LOAD": 9,
          "OP.THROW": 5,
          "OP.TYPE_ACCESS": 7
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0035-2007": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 15,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 2,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 19,
          "ADV_IMP.1": 13,
          "ADV_INT.2": 11,
          "ADV_TDS.1": 2,
          "ADV_TDS.3": 4,
          "ADV_TDS.4": 20
        },
        "AGD": {
          "AGD_OPE.1": 17,
          "AGD_PRE.1": 10
        },
        "ALC": {
          "ALC_CMC.4": 17,
          "ALC_CMS.1": 1,
          "ALC_CMS.5": 10,
          "ALC_DEL.1": 7,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 17,
          "ALC_LCD.1": 9,
          "ALC_TAT.1": 2,
          "ALC_TAT.2": 13
        },
        "ASE": {
          "ASE_CCL.1": 16,
          "ASE_ECD.1": 14,
          "ASE_INT.1": 16,
          "ASE_OBJ.2": 13,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 15,
          "ASE_SPD.1": 10,
          "ASE_TSS.1": 7
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_COV.2": 7,
          "ATE_DPT.1": 2,
          "ATE_DPT.3": 10,
          "ATE_FUN.1": 13,
          "ATE_IND.2": 9
        },
        "AVA": {
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 19
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5+": 1,
          "EAL4": 2,
          "EAL5": 12,
          "EAL5+": 7,
          "EAL6": 1,
          "EAL6 augmented": 1,
          "EAL6+": 10
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 6,
          "FAU_ARP.1.1": 1,
          "FAU_GEN.1": 3,
          "FAU_SAA.1": 8,
          "FAU_SAA.1.1": 1,
          "FAU_SAA.1.2": 1
        },
        "FCS": {
          "FCS_CKM.1": 26,
          "FCS_CKM.1.1": 3,
          "FCS_CKM.2": 10,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 20,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 38,
          "FCS_COP.1.1": 7,
          "FCS_RNG": 2,
          "FCS_RNG.1": 11,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC.1": 16,
          "FDP_ACC.2": 12,
          "FDP_ACC.2.1": 2,
          "FDP_ACC.2.2": 2,
          "FDP_ACF.1": 18,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 8,
          "FDP_ITC.1": 12,
          "FDP_ITC.2": 12,
          "FDP_RIP.1": 5,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 5,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 6,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 5,
          "FDP_UIT.1.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 12,
          "FIA_ATD.1.1": 2,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 16,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 2,
          "FIA_UAU.4": 6,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.6": 5,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 5,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 6,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 12,
          "FMT_MSA.1.1": 3,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_MTD.2": 6,
          "FMT_MTD.2.1": 1,
          "FMT_MTD.2.2": 1,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 17,
          "FMT_SMR.1.1": 5,
          "FMT_SMR.1.2": 1
        },
        "FPR": {
          "FPR_UNO.1": 5,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_FLS.1": 7,
          "FPT_FLS.1.1": 2,
          "FPT_ITC.1": 1,
          "FPT_PHP.3": 6,
          "FPT_RCV.2": 1,
          "FPT_RCV.3": 5,
          "FPT_RCV.3.1": 1,
          "FPT_RCV.3.2": 1,
          "FPT_RCV.3.3": 1,
          "FPT_RCV.3.4": 1,
          "FPT_RCV.4": 4,
          "FPT_RCV.4.1": 1,
          "FPT_TST.1": 6,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "the application although it is possible to load the application on the FLASH of IC ChiP. That is out of scope in the ST. The delivery method of TOE related software uses a secure iShare/SecureX portal of": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Infineon": {
          "v1.02.013": 3
        }
      },
      "crypto_protocol": {
        "PGP": {
          "PGP": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 1
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-2": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "misc": {
          "TYPE_ACCESS": 7
        }
      },
      "javacard_packages": {},
      "javacard_version": {
        "GlobalPlatform": {
          "GlobalPlatform 2.1.1": 3
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 7
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 1,
          "Physical tampering": 1
        },
        "SCA": {
          "DPA": 1,
          "SPA": 1,
          "physical probing": 1
        },
        "other": {
          "JIL": 1,
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 2
        },
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 46-3": 1
        },
        "ISO": {
          "ISO/IEC 14888-3": 1
        },
        "NIST": {
          "NIST SP 800-67": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1,
          "PKCS#2": 1
        },
        "RFC": {
          "RFC 8017": 1,
          "RFC8017": 1
        },
        "SCP": {
          "SCP 02": 1,
          "SCP02": 18
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "TDES": 8
          },
          "DES": {
            "DES": 3
          }
        },
        "miscellaneous": {
          "ARIA": {
            "ARIA": 7
          },
          "SEED": {
            "SEED": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 7
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "HoGeun Song",
      "/CreationDate": "D:20210722162822+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20210722162822+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Title": "KOMSCO Document Template",
      "pdf_file_size_bytes": 1263774,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/Computer_storage",
          "http://en.wikipedia.org/wiki/Non-volatile_memory"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 93
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/[KECS-PP-0097a-2008]%20(CC%20V3.1R3)%20Smart%20Card%20Open%20Platform%20PP%20V2.2.pdf",
        "pp_name": "Smart Card Open Platform Protection Profile V2.2"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/KECS-ISIS-1113-2021%20CR(KOMSCO%20JK31%20V1.1%20on%20M7892)(eng).pdf",
  "scheme": "KR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL5+",
      "AVA_VAN.5",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[JK31-R2-TR-0001]%20Security%20Target-Lite-e-v1.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b41376c17e1b35d3e2a351604374708eb4032f5d139f027c6d17f00e362d5788",
      "txt_hash": "79734648c8ebfe37f271391777c7a1684ec1bcf6f572f717d2bfcc67fbcbb35d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e474fc7239c45191efde47fb062934392fa25b3876f03704e5b891721e31a476",
      "txt_hash": "d03b53505eae736901c41435885b2ab0aafd7c0608b9e515fa3b836c11aa0f07"
    }
  },
  "status": "active"
}