HID Global S.p.A. SOMA-c016 Machine Readable Electronic Document eIDAS QSCD Application, version 4

CSV information ?

Status active
Valid from 10.11.2023
Valid until 10.11.2028
Scheme 🇳🇱 NL
Manufacturer HID Global S.p.A
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, AVA_VAN.5, EAL5+

Heuristics summary ?

Certificate ID: NSCIB-CC-2200047-01-CR

Certificate ?

Extracted keywords

Security level
EAL5, EAL2, EAL7, EAL5 augmented
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.3, ALC_FLR, AVA_VAN.5
Protection profiles
BSI-CC-PP-0059-, BSI-CC-PP-0071-2012-MA-01, BSI-CC-PP-0072-2012-
Certificates
NSCIB-CC-2200047-01, NSCIB-2200047-01, CC-20-0061440
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 18045, ISO/IEC 18045:2008

File metadata

Title NSCIB Certificate
Author Microsoft Office User
Creation date D:20231222144828+00'00'
Modification date D:20231222144828+00'00'
Pages 1
Creator Microsoft® Word 2021
Producer Microsoft® Word 2021

Certification report ?

Extracted keywords

Vendor
NXP

Security level
EAL4, EAL5, EAL5+, EAL 5, EAL5 augmented, EAL 5 augmented
Security Assurance Requirements (SAR)
ADV_IMP, ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0059-2009-MA-02, BSI-CC-PP-0071-, BSI-CC-PP-0072-2012-MA-01
Certificates
BSI-DSZ-CC-1136-, BSI-DSZ-CC-1136-V3-2022, NSCIB-CC-2200047-01-CR, NSCIB-2200047-01
Evaluation facilities
SGS, SGS Brightsight, Brightsight, TÜV Informationstechnik

Side-channel analysis
side-channel, JIL-AM, JIL, JIL-AAPS

Standards
PKCS #15, ICAO

File metadata

Title Certification Report
Author Microsoft Office User
Creation date D:20231222145429+00'00'
Modification date D:20231222145429+00'00'
Pages 13
Creator Microsoft® Word 2021
Producer Microsoft® Word 2021

Frontpage

Certificate ID NSCIB-CC-2200047-01-CR
Certified item SOMA-c016 Machine Readable Electronic Document eIDAS QSCD Application, version 4
Certification lab SGS Brightsight B.V.
Developer HID Global S.p.A

References

Outgoing
  • BSI-DSZ-CC-1136-V3-2022 - active - NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2/R3/R4)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, TDEA
Asymmetric Algorithms
ECC, Diffie-Hellman
Hash functions
SHA-256
Schemes
MAC
Protocols
PACE

Vendor
NXP, NXP Semiconductors

Security level
EAL5+, EAL5, EAL6+, EAL4, EAL6, EAL5 augmented, EAL4 augmented, EAL6 augmented
Claims
O.NVM_INTEGRITY, A.CGA, A.SCA, A.DDA, OE.HID_VAD
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_FSP.4, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_FLR, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, ATE_DPT.1, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ASE_TSS.2
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.4, FCS_COP, FCS_COP.1, FCS_CKM.2, FCS_CKM.1.1, FDP_ACC, FDP_ACF, FDP_RIP.1, FDP_SDI, FDP_DAU, FDP_UIT, FDP_ITC.1, FDP_ITC.2, FDP_ACF.1, FDP_ACC.1, FDP_SDI.1, FDP_SDI.2, FDP_DAU.1, FDP_DAU.2, FDP_IFC.1, FDP_UIT.1, FIA_API, FIA_UID.1, FIA_UAU.1, FIA_AFL, FIA_API.1, FIA_AFL.1, FIA_UID.1.1, FIA_UAU.1.1, FMT_LIM, FMT_SMR, FMT_SMF.1, FMT_MOF.1, FMT_MSA, FMT_MSA.2, FMT_MSA.3, FMT_MSA.4, FMT_MTD, FMT_LIM.1, FMT_LIM.2, FMT_SMR.1, FMT_MSA.1, FMT_MTD.1, FPT_EMS, FPT_EMS.1, FPT_FLS.1, FPT_PHP.1, FPT_PHP.3, FPT_TST.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_TST, FPT_PHP.3.1, FTP_ITC, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0059-2009-MA-02, BSI-CC-PP-0071-2012-MA-01, BSI-CC-PP-0072-2012-MA-01, BSI-CC-PP-0068-V2-2011-MA-01, BSI-CC-PP-0059-2009-, BSI-CC-PP-0071-2012-MA-, BSI-CC-PP-0072-2012-MA-
Certificates
BSI-DSZ-CC-1136-V3-2022

Side-channel analysis
side channels, SPA, DPA, timing attacks, physical tampering, DFA, fault injection

Standards
FIPS PUB 180-4, FIPS 46-3, FIPS PUB 197, NIST SP 800-67, NIST SP 800-38A, PKCS #15, PKCS #1, RFC 2119, ISO/IEC 7816-4, ISO/IEC 7816-9, ICAO
Technical reports
BSI TR-03110

File metadata

Title Security Target for SOMA-c016 Machine Readable Electronic Document - QSCD Application - Public Version
Subject SOMA-c016 Machine Readable Electronic Document
Author Giovanni LICCARDO, Roberta SODANO
Creation date D:20230802181858+02'00'
Modification date D:20230802181858+02'00'
Pages 151
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

References

Outgoing
  • BSI-DSZ-CC-1136-V3-2022 - active - NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2/R3/R4)

Heuristics ?

Certificate ID: NSCIB-CC-2200047-01-CR

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_DEL.1, ALC_TAT.2, AGD_PRE.1, ATE_DPT.3, ADV_IMP.1, ADV_TDS.4, ALC_LCD.1, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_DVS.2, ASE_TSS.2, ATE_IND.2, ASE_SPD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, ALC_CMC.4, ASE_INT.1

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b93fa3cb0ae89b86d77eaeee324baea8c2eadd213efd48973a760c1008cf2c77', 'txt_hash': '34bdbeb23544d736e8b183490901ced5593b6c6fef47943128ddc010207453a5'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8ed0d14e8e04ea10d4f760310f64cbaa97a401cc69b682c98a379b8833344941', 'txt_hash': '1d2765d26fda16ce0337a1f94680308b988b24c3f2a1b51b446f4cf1d0bbc8bc'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2864812, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 151, '/Title': 'Security Target for SOMA-c016 Machine Readable Electronic Document - QSCD Application - Public Version', '/Author': 'Giovanni LICCARDO, Roberta SODANO', '/Subject': 'SOMA-c016 Machine Readable Electronic Document', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20230802181858+02'00'", '/ModDate': "D:20230802181858+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 144627, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Title': 'NSCIB Certificate', '/Author': 'Microsoft Office User', '/Creator': 'Microsoft® Word 2021', '/CreationDate': "D:20231222144828+00'00'", '/ModDate': "D:20231222144828+00'00'", '/Producer': 'Microsoft® Word 2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.tuv-nederland.nl/']}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1136-V3-2022': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-02': 1, 'BSI-CC-PP-0071-2012-MA-01': 1, 'BSI-CC-PP-0072-2012-MA-01': 1, 'BSI-CC-PP-0068-V2-2011-MA-01': 1, 'BSI-CC-PP-0059-2009-': 1, 'BSI-CC-PP-0071-2012-MA-': 1, 'BSI-CC-PP-0072-2012-MA-': 1}}, 'cc_security_level': {'EAL': {'EAL5+': 1, 'EAL5': 12, 'EAL6+': 1, 'EAL4': 1, 'EAL6': 1, 'EAL5 augmented': 5, 'EAL4 augmented': 1, 'EAL6 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.5': 1, 'ADV_IMP.1': 2, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_DVS.2': 9, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_FLR': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 10}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 20, 'FCS_CKM.4': 16, 'FCS_COP': 18, 'FCS_COP.1': 6, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1}, 'FDP': {'FDP_ACC': 43, 'FDP_ACF': 48, 'FDP_RIP.1': 10, 'FDP_SDI': 30, 'FDP_DAU': 9, 'FDP_UIT': 16, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_ACF.1': 24, 'FDP_ACC.1': 24, 'FDP_SDI.1': 3, 'FDP_SDI.2': 6, 'FDP_DAU.1': 1, 'FDP_DAU.2': 2, 'FDP_IFC.1': 12, 'FDP_UIT.1': 4}, 'FIA': {'FIA_API': 4, 'FIA_UID.1': 28, 'FIA_UAU.1': 32, 'FIA_AFL': 41, 'FIA_API.1': 14, 'FIA_AFL.1': 13, 'FIA_UID.1.1': 1, 'FIA_UAU.1.1': 3}, 'FMT': {'FMT_LIM': 5, 'FMT_SMR': 38, 'FMT_SMF.1': 31, 'FMT_MOF.1': 12, 'FMT_MSA': 27, 'FMT_MSA.2': 12, 'FMT_MSA.3': 23, 'FMT_MSA.4': 12, 'FMT_MTD': 46, 'FMT_LIM.1': 25, 'FMT_LIM.2': 20, 'FMT_SMR.1': 29, 'FMT_MSA.1': 5, 'FMT_MTD.1': 5}, 'FPT': {'FPT_EMS': 6, 'FPT_EMS.1': 17, 'FPT_FLS.1': 10, 'FPT_PHP.1': 11, 'FPT_PHP.3': 10, 'FPT_TST.1': 15, 'FPT_EMS.1.1': 1, 'FPT_EMS.1.2': 1, 'FPT_TST': 1, 'FPT_PHP.3.1': 1}, 'FTP': {'FTP_ITC': 73, 'FTP_ITC.1': 25, 'FTP_TRP.1': 4}}, 'cc_claims': {'O': {'O.NVM_INTEGRITY': 1}, 'A': {'A.CGA': 7, 'A.SCA': 8, 'A.DDA': 4}, 'OE': {'OE.HID_VAD': 8}}, 'vendor': {'NXP': {'NXP': 9, 'NXP Semiconductors': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 3, 'TDEA': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 8}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'PACE': {'PACE': 60}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'SPA': 3, 'DPA': 2, 'timing attacks': 2}, 'FI': {'physical tampering': 10, 'DFA': 2, 'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03110': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 3, 'FIPS 46-3': 2, 'FIPS PUB 197': 1}, 'NIST': {'NIST SP 800-67': 2, 'NIST SP 800-38A': 2}, 'PKCS': {'PKCS #15': 9, 'PKCS #1': 7}, 'RFC': {'RFC 2119': 1}, 'ISO': {'ISO/IEC 7816-4': 1, 'ISO/IEC 7816-9': 2}, 'ICAO': {'ICAO': 14}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-2200047-01': 1, 'NSCIB-2200047-01': 1, 'CC-20-0061440': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-': 1, 'BSI-CC-PP-0071-2012-MA-01': 1, 'BSI-CC-PP-0072-2012-': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1, 'EAL2': 1, 'EAL7': 1, 'EAL5 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1, 'ALC_FLR.3': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 2, 'ISO/IEC 18045': 4, 'ISO/IEC 18045:2008': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NSCIB-CC-2200047-01-ST_Lite_2.0.pdf.
    • The cert_filename property was set to NSCIB-CC-2200047-01-Cert.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1136-V3-2022']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1136-V3-2022']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200047-01-CR.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200047-01-ST_Lite_2.0.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HID Global S.p.A. SOMA-c016 Machine Readable Electronic Document eIDAS QSCD Application, version 4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200047-01-Cert.pdf",
  "dgst": "66e6b73286a800ea",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-2200047-01-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1136-V3-2022"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1136-2021",
          "BSI-DSZ-CC-1136-V2-2022",
          "BSI-DSZ-CC-1136-V3-2022"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1136-V3-2022"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1136-V3-2022"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "HID Global S.p.A",
  "manufacturer_web": "https://www.hidglobal.com",
  "name": "HID Global S.p.A. SOMA-c016 Machine Readable Electronic Document eIDAS QSCD Application, version 4",
  "not_valid_after": "2028-11-10",
  "not_valid_before": "2023-11-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-CC-2200047-01-Cert.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-20-0061440": 1,
          "NSCIB-2200047-01": 1,
          "NSCIB-CC-2200047-01": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-": 1,
          "BSI-CC-PP-0071-2012-MA-01": 1,
          "BSI-CC-PP-0072-2012-": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.3": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1,
          "EAL5 augmented": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 2,
          "ISO/IEC 18045": 4,
          "ISO/IEC 18045:2008": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20231222144828+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20231222144828+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "NSCIB Certificate",
      "pdf_file_size_bytes": 144627,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.tuv-nederland.nl/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-2200047-01-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-2200047-01-CR",
        "cert_item": "SOMA-c016 Machine Readable Electronic Document eIDAS QSCD Application, version 4",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "HID Global S.p.A"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1136-": 1,
          "BSI-DSZ-CC-1136-V3-2022": 2
        },
        "NL": {
          "NSCIB-2200047-01": 1,
          "NSCIB-CC-2200047-01-CR": 13
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-2009-MA-02": 1,
          "BSI-CC-PP-0071-": 1,
          "BSI-CC-PP-0072-2012-MA-01": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "ALC": {
          "ALC_DVS.2": 2
        },
        "AVA": {
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL 5 augmented": 1,
          "EAL4": 1,
          "EAL5": 1,
          "EAL5 augmented": 1,
          "EAL5+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        },
        "SGS": {
          "SGS": 2,
          "SGS Brightsight": 2
        },
        "TUV": {
          "T\u00dcV Informationstechnik": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "SCA": {
          "side-channel": 1
        },
        "other": {
          "JIL": 2,
          "JIL-AAPS": 1,
          "JIL-AM": 2
        }
      },
      "standard_id": {
        "ICAO": {
          "ICAO": 1
        },
        "PKCS": {
          "PKCS #15": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 6
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20231222145429+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20231222145429+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 248905,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nscib.nl/",
          "http://www.commoncriteriaportal.org/",
          "https://trustcb.com/common-criteria/nscib/",
          "https://www.sogis.eu/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "NSCIB-CC-2200047-01-ST_Lite_2.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 8
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1136-V3-2022": 3
        }
      },
      "cc_claims": {
        "A": {
          "A.CGA": 7,
          "A.DDA": 4,
          "A.SCA": 8
        },
        "O": {
          "O.NVM_INTEGRITY": 1
        },
        "OE": {
          "OE.HID_VAD": 8
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-2009-": 1,
          "BSI-CC-PP-0059-2009-MA-02": 1,
          "BSI-CC-PP-0068-V2-2011-MA-01": 1,
          "BSI-CC-PP-0071-2012-MA-": 1,
          "BSI-CC-PP-0071-2012-MA-01": 1,
          "BSI-CC-PP-0072-2012-MA-": 1,
          "BSI-CC-PP-0072-2012-MA-01": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_IMP.1": 2,
          "ADV_INT.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 9,
          "ALC_FLR": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 10
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL4 augmented": 1,
          "EAL5": 12,
          "EAL5 augmented": 5,
          "EAL5+": 1,
          "EAL6": 1,
          "EAL6 augmented": 1,
          "EAL6+": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 20,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 16,
          "FCS_COP": 18,
          "FCS_COP.1": 6
        },
        "FDP": {
          "FDP_ACC": 43,
          "FDP_ACC.1": 24,
          "FDP_ACF": 48,
          "FDP_ACF.1": 24,
          "FDP_DAU": 9,
          "FDP_DAU.1": 1,
          "FDP_DAU.2": 2,
          "FDP_IFC.1": 12,
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_RIP.1": 10,
          "FDP_SDI": 30,
          "FDP_SDI.1": 3,
          "FDP_SDI.2": 6,
          "FDP_UIT": 16,
          "FDP_UIT.1": 4
        },
        "FIA": {
          "FIA_AFL": 41,
          "FIA_AFL.1": 13,
          "FIA_API": 4,
          "FIA_API.1": 14,
          "FIA_UAU.1": 32,
          "FIA_UAU.1.1": 3,
          "FIA_UID.1": 28,
          "FIA_UID.1.1": 1
        },
        "FMT": {
          "FMT_LIM": 5,
          "FMT_LIM.1": 25,
          "FMT_LIM.2": 20,
          "FMT_MOF.1": 12,
          "FMT_MSA": 27,
          "FMT_MSA.1": 5,
          "FMT_MSA.2": 12,
          "FMT_MSA.3": 23,
          "FMT_MSA.4": 12,
          "FMT_MTD": 46,
          "FMT_MTD.1": 5,
          "FMT_SMF.1": 31,
          "FMT_SMR": 38,
          "FMT_SMR.1": 29
        },
        "FPT": {
          "FPT_EMS": 6,
          "FPT_EMS.1": 17,
          "FPT_EMS.1.1": 1,
          "FPT_EMS.1.2": 1,
          "FPT_FLS.1": 10,
          "FPT_PHP.1": 11,
          "FPT_PHP.3": 10,
          "FPT_PHP.3.1": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 15
        },
        "FTP": {
          "FTP_ITC": 73,
          "FTP_ITC.1": 25,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 60
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "DFA": 2,
          "fault injection": 1,
          "physical tampering": 10
        },
        "SCA": {
          "DPA": 2,
          "SPA": 3,
          "side channels": 1,
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 46-3": 2,
          "FIPS PUB 180-4": 3,
          "FIPS PUB 197": 1
        },
        "ICAO": {
          "ICAO": 14
        },
        "ISO": {
          "ISO/IEC 7816-4": 1,
          "ISO/IEC 7816-9": 2
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-67": 2
        },
        "PKCS": {
          "PKCS #1": 7,
          "PKCS #15": 9
        },
        "RFC": {
          "RFC 2119": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 3
          },
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03110": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 9,
          "NXP Semiconductors": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Giovanni LICCARDO, Roberta SODANO",
      "/CreationDate": "D:20230802181858+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20230802181858+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "SOMA-c016 Machine Readable Electronic Document",
      "/Title": "Security Target for SOMA-c016 Machine Readable Electronic Document - QSCD Application - Public Version",
      "pdf_file_size_bytes": 2864812,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 151
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device \u2014 Part 5: Extension for device with key gene..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf",
        "pp_name": "Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device \u2014 Part 4: Extension for device with key gene..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200047-01-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL5+",
      "AVA_VAN.5",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200047-01-ST_Lite_2.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8ed0d14e8e04ea10d4f760310f64cbaa97a401cc69b682c98a379b8833344941",
      "txt_hash": "1d2765d26fda16ce0337a1f94680308b988b24c3f2a1b51b446f4cf1d0bbc8bc"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a07da53eac7e12de08c81f11995d7c788124ac58fce69b3ffcff4b19b36e74ed",
      "txt_hash": "0b4838e2e1eceaf041412c7709335756761179b7217b3bb10446777e0ae7f564"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b93fa3cb0ae89b86d77eaeee324baea8c2eadd213efd48973a760c1008cf2c77",
      "txt_hash": "34bdbeb23544d736e8b183490901ced5593b6c6fef47943128ddc010207453a5"
    }
  },
  "status": "active"
}