ProCrypt KM-X Hardware Security Module v1.0

CSV information ?

Status active
Valid from 02.08.2021
Valid until 02.08.2024
Scheme 🇹🇷 TR
Manufacturer Güvenpark Bilişim Teknolojileri Ar-Ge Tic. Ltd. Şti
Category Products for Digital Signatures
Security level ADV_IMP.2, ALC_CMC.5, ALC_DVS.2, EAL4+, AVA_VAN.5, ALC_FLR.2

Heuristics summary ?

Certificate ID: 21.0.03/TSE-CCCS-75

Certificate ?

Extracted keywords

Security level
EAL 4+
Security Assurance Requirements (SAR)
ADV_IMP.2, ALC_CMC.5, ALC_DVS.2, ALC_FLR.2, AVA_VAN.5
Certificates
21.0.03/TSE-CCCS-75

Standards
ISO/IEC 15408

File metadata

Author Cem ERDİVAN
Creation date D:20210809155855+03'00'
Modification date D:20210809155855+03'00'
Pages 1
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Certification report ?

Extracted keywords

Security level
EAL 4+, EAL2, EAL 4, EAL4+
Security Assurance Requirements (SAR)
ADV_IMP.2, ADV_ARC.1, ADV_FSP.4, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_CMC.5, ALC_DVS.2, ALC_FLR.2, ALC_CMS.4, ALC_DEL.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Certificates
21.0.03/TSE-CCCS-75

Side-channel analysis
Physical Tampering, Malfunction

Standards
ISO/IEC 17025, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Author TSE KSDB
Creation date D:20210810133438+03'00'
Modification date D:20210810133438+03'00'
Pages 16
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, TDEA, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-224, MD5
Schemes
MAC, Key Agreement
Protocols
SSL, TLS
Randomness
TRNG, DRBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, Curve P-256
Block cipher modes
ECB, CBC, GCM, CCM

Vendor
Microsoft

Security level
EAL4+, EAL 4, EAL4, EAL 4 augmented
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP, ADV_IMP.2, ADV_TDS.3, ADV_FSP.4, ADV_IMP, ADV_ACR.1, ADV_FSP.2, ADV_IMP.1, AGD_OPE.1, AGD_PRE.1, AGD_USR.1, ALC_CMC.5, ALC_DVS.2, ALC_FLR.2, ALC_CMC, ALC_CMS.4, ALC_DEL.1, ALC_DVS, ALC_FLR, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FCS_RNG, FCS_CKM, FCS_CKM.4, FCS_COP, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4.1, FCS_COP.1, FDP_ACC, FDP_ACF, FDP_ITC.2, FDP_ETC.2, FDP_IFC.1, FDP_IFF.1, FDP_UCT.1, FDP_UIT.1, FDP_RIP.2, FDP_ACC.2, FDP_ACF.1, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_RIP.2.1, FDP_ITC.1, FDP_ITC, FDP_ACC.1, FIA_ATD.1, FIA_UID.1, FIA_UAU.1, FIA_UAU.6, FIA_USB.1, FIA_AFL, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.6.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_AFL.1, FMT_SMF.1, FMT_SMR.2, FMT_MOF, FMT_MTD, FMT_MSA, FMT_MSA.2, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_MOF.1, FMT_MTD.1, FMT_MTD.1.1, FMT_MSA.1, FMT_MSA.2.1, FMT_MSA.3, FMT_SMR.1, FPT_TST.2, FPT_STM.1, FPT_TDC.1, FPT_ITT.1, FPT_FLS.1, FPT_TST.1, FPT_PHP.3, FPT_TST.2.6, FPT_TST, FPT_TST.2.1, FPT_TST.2.2, FPT_TST.2.3, FPT_TST.2.4, FPT_TST.2.5, FPT_TST.2.7, FPT_TST.2.8, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_ITT.1.1, FPT_FLS.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_PHP.3.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0045

Side-channel analysis
side channel, DPA, SPA, template attacks, Physical Tampering, physical tampering, Malfunction, malfunction

Standards
FIPS 180-4, FIPS 197, FIPS 198-1, FIPS 186-4, FIPS 186-5, FIPS PUB 197, FIPS PUB 186-4, FIPS46-3, FIPS PUB 180-4, FIPS PUB 198-1, NIST SP 800-90B, NIST SP 800-90A, NIST SP 800-67, NIST SP 800-56A, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38D, PKCS#1, PKCS #11, PKCS #1, RFC 1321, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title ProCrypt KM-X Hardware Security Module
Subject Security Target - Lite
Keywords KMX-TD065-A-1.0
Author Selcuk
Creation date D:20210810133522+03'00'
Modification date D:20210810133522+03'00'
Pages 100
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: 21.0.03/TSE-CCCS-75

Extracted SARs

ADV_FSP.4, ASE_CCL.1, AGD_PRE.1, ATE_COV.2, ADV_TDS.3, ALC_CMS.4, ASE_REQ.2, ASE_TSS.1, ADV_ACR.1, ATE_IND.2, ASE_ECD.1, AGD_USR.1, ASE_SPD.1, AVA_VAN.5, ALC_DEL.1, ALC_DVS.2, ALC_FLR.2, ATE_DPT.1, ALC_LCD.1, ALC_CMC.5, ASE_INT.1, ADV_IMP.2, ATE_FUN.1, ASE_OBJ.2, ALC_TAT.1, ADV_ARC.1, AGD_OPE.1

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ProCrypt KM-X Hardware Security Module v1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/128-cc.pdf",
  "dgst": "48142371905fa292",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "21.0.03/TSE-CCCS-75",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ACR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "G\u00fcvenpark Bili\u015fim Teknolojileri Ar-Ge Tic. Ltd. \u015eti",
  "manufacturer_web": "https://www.procenne.com/",
  "name": "ProCrypt KM-X Hardware Security Module v1.0",
  "not_valid_after": "2024-08-02",
  "not_valid_before": "2021-08-02",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "128-cc.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "TR": {
          "21.0.03/TSE-CCCS-75": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_IMP.2": 1
        },
        "ALC": {
          "ALC_CMC.5": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Cem ERD\u0130VAN",
      "/CreationDate": "D:20210809155855+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20210809155855+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 353864,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "128-cr.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "TR": {
          "21.0.03/TSE-CCCS-75": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.2": 8,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.5": 8,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 8,
          "ALC_FLR.2": 8,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4+": 5,
          "EAL2": 1,
          "EAL4+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "org": {
          "org.tr": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 2,
          "Physical Tampering": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "TSE KSDB",
      "/CreationDate": "D:20210810133438+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20210810133438+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 1102572,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "128-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0045": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ACR.1": 1,
          "ADV_ARC.1": 8,
          "ADV_FSP": 2,
          "ADV_FSP.2": 1,
          "ADV_FSP.4": 4,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 7,
          "ADV_TDS.3": 7
        },
        "AGD": {
          "AGD_OPE.1": 4,
          "AGD_PRE.1": 1,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 5,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 5,
          "ALC_FLR": 1,
          "ALC_FLR.2": 6,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 6,
          "EAL4+": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 3,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 6,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 3,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 2
        },
        "FCS": {
          "FCS_CKM": 76,
          "FCS_CKM.1": 15,
          "FCS_CKM.2": 7,
          "FCS_CKM.4": 33,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 42,
          "FCS_COP.1": 11,
          "FCS_RNG": 2,
          "FCS_RNG.1": 10,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 36,
          "FDP_ACC.1": 22,
          "FDP_ACC.2": 7,
          "FDP_ACF": 29,
          "FDP_ACF.1": 15,
          "FDP_ETC.2": 7,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC.1": 27,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 11,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC": 1,
          "FDP_ITC.1": 9,
          "FDP_ITC.2": 24,
          "FDP_ITC.2.1": 1,
          "FDP_ITC.2.2": 1,
          "FDP_ITC.2.3": 1,
          "FDP_ITC.2.4": 1,
          "FDP_ITC.2.5": 1,
          "FDP_RIP.2": 4,
          "FDP_RIP.2.1": 1,
          "FDP_UCT.1": 8,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 6,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 6,
          "FIA_AFL.1": 6,
          "FIA_ATD.1": 6,
          "FIA_UAU.1": 12,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.6": 3,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 13,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 5,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF": 8,
          "FMT_MOF.1": 2,
          "FMT_MSA": 48,
          "FMT_MSA.1": 9,
          "FMT_MSA.2": 8,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 10,
          "FMT_MTD": 17,
          "FMT_MTD.1": 2,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 19,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 22,
          "FMT_SMR.2": 17,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_FLS.1": 13,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 5,
          "FPT_ITT.1.1": 1,
          "FPT_PHP.3": 8,
          "FPT_PHP.3.1": 1,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 9,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 10,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1,
          "FPT_TST.2": 14,
          "FPT_TST.2.1": 2,
          "FPT_TST.2.2": 2,
          "FPT_TST.2.3": 2,
          "FPT_TST.2.4": 2,
          "FPT_TST.2.5": 2,
          "FPT_TST.2.6": 3,
          "FPT_TST.2.7": 2,
          "FPT_TST.2.8": 2
        },
        "FTP": {
          "FTP_ITC.1": 13,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 1
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 10
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 17
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "Curve P-256": 1,
          "P-256": 7,
          "P-384": 8,
          "P-521": 8
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-224": 6,
            "SHA-256": 14,
            "SHA-384": 14,
            "SHA-512": 14
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "TRNG": {
          "TRNG": 13
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 6,
          "Physical Tampering": 2,
          "malfunction": 2,
          "physical tampering": 4
        },
        "SCA": {
          "DPA": 3,
          "SPA": 3,
          "side channel": 2,
          "template attacks": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-4": 1,
          "FIPS 186-5": 1,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS PUB 180-4": 8,
          "FIPS PUB 186-4": 7,
          "FIPS PUB 197": 4,
          "FIPS PUB 198-1": 2,
          "FIPS46-3": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 5,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56A": 2,
          "NIST SP 800-67": 4,
          "NIST SP 800-90A": 3,
          "NIST SP 800-90B": 3
        },
        "PKCS": {
          "PKCS #1": 8,
          "PKCS #11": 1,
          "PKCS#1": 3
        },
        "RFC": {
          "RFC 1321": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 12
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 11
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "HMAC": 8
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Selcuk",
      "/CreationDate": "D:20210810133522+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/Keywords": "KMX-TD065-A-1.0",
      "/ModDate": "D:20210810133522+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "Security Target - Lite",
      "/Title": "ProCrypt KM-X Hardware Security Module",
      "pdf_file_size_bytes": 1664387,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.procenne.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 100
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/128-cr.pdf",
  "scheme": "TR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ADV_IMP.2",
      "ALC_FLR.2",
      "ALC_CMC.5",
      "AVA_VAN.5",
      "ALC_DVS.2",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/128-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b05705aca9aed7e5f0d003c5bc5cd6fbc4d69077706baffa373ede80e70ba4c2",
      "txt_hash": "0d6a8dcf9a762db02e9c20ed4f339224037872466ee941f4eaa45c070a511de2"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4d3581f35025b23b2d1f7df1a9acc5d3f2f917ffe19e2a9d6cf62239cb98803a",
      "txt_hash": "cfef2c3df97d2188d16a1fdd863b9483c9329ac12ddb197acb7b38d14edcb12b"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "560c68462f629089cad5d2d88185e42b72b9ad463d9924e9bb45db4a8f8d391b",
      "txt_hash": "b05771ebda46fc929691c0facd41b1cf406d67f06d88bb1e82e69d94515390df"
    }
  },
  "status": "active"
}