NPCT7xx TPM2.0 rev 1.59 (configuration version 1.0.0.0)

CSV information ?

Status active
Valid from 22.10.2021
Valid until 22.10.2026
Scheme 🇫🇷 FR
Manufacturer Nuvoton Technology
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL4+, ALC_DVS.2, AVA_VAN.4, ALC_FLR.1

Heuristics summary ?

Certificate ID: ANSSI-CC-2021/49

Certificate ?

Extracted keywords

Security level
EAL4, EAL2
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_DVS.2, AVA_VAN.4
Certificates
ANSSI-CC-2021/49
Evaluation facilities
SERMA, Serma Safety & Security

File metadata

Creation date D:20211029114319+02'00'
Modification date D:20211029114319+02'00'
Pages 2
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC
Asymmetric Algorithms
ECC
Hash functions
SHA-256, SHA-384

Security level
EAL 4, EAL2, EAL7, ITSEC E6 Elevé
Claims
O.C, R.O
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_DVS.2, ALC_FLR, AVA_VAN.4, AVA_VAN
Certificates
ANSSI-CC-2021/49, ANSSI-CC-2020/21
Evaluation facilities
SERMA

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20211029113858+02'00'
Modification date D:20211029113858+02'00'
Pages 12
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

References

Outgoing
  • ANSSI-CC-2020/21 - active - NPCT7xx TPM2.0 rev 1.38 (Hardware LAG019, Firmware 7.2.2.0)
Incoming
  • ANSSI-CC-2022/24 - active - NPCT7xx TPM2.0 rev 1.59 (configuration version 1.0.0.1)
  • ANSSI-CC-2022/28 - active - NPCT7xx TPM2.0 rev 1.59 (configuration version 1.0.1.1)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-256, HMAC
Asymmetric Algorithms
RSA-3072, RSA 2048, ECDH, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, NIST P-384
Block cipher modes
ECB, CTR, CFB, OFB

Vendor
Microsoft

Security level
EAL 4, EAL4, EAL 4 augmented, EAL4 augmented
Claims
O.C, O.DAC, R.O
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_DVS.2, ALC_DVS.1, AVA_VAN.4
Security Functional Requirements (SFR)
FCO_NRO, FCO_NRO.1, FCS_CKM, FCS_COP, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.1, FCS_CKM.4.1, FDP_ACF.1, FDP_ACC.1, FDP_IFC.1, FDP_RIP.1, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_ITT.1, FDP_ITT.1.1, FDP_ACC, FDP_ACC.2, FDP_ACF, FDP_UIT, FDP_UIT.1, FDP_SDI.1, FDP_SDI.1.1, FDP_ETC, FDP_ETC.2, FDP_ITC, FDP_UCT, FDP_UCT.1, FDP_ETC.1, FIA_UID.1, FIA_SOS.2, FIA_SOS.2.1, FIA_SOS.2.2, FIA_AFL, FIA_UAU.1, FIA_AFL.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.6.1, FIA_USB.1, FIA_ATD.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_SOS.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FMT_SMF.1.1, FMT_MSA.2, FMT_MSA.1, FMT_MSA.2.1, FMT_MSA, FMT_MSA.4, FMT_MTD, FMT_MTD.1, FMT_MSA.3, FMT_MOF, FMT_MOF.1, FPT_STM.1, FPT_STM.1.1, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_FLS, FPT_FLS.1, FPT_PHP.3, FPT_PHP.3.1, FPT_ITT.1, FPT_ITT.1.1, FPT_TDC.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Protection profiles
ANSSI-CC-PP-2020/01

Side-channel analysis
physical probing, Physical Tampering, physical tampering, malfunction, Malfunction

Standards
FIPS140-2, FIPS 186-3, FIPS 140-2, FIPS 180-4, FIPS 198-1, FIPS186-4, FIPS180-4, FIPS PUB 186-4, FIPS198-1, FIPS 197, FIPS 180-1, PKCS#1, PKCS #1, AIS31, RFC 3447, ISO/IEC 15408, ISO/IEC 14888-3, ISO/IEC 9797-2, ISO/IEC 18033-3, ISO/IEC 15946-1, ISO/IEC 10116:2006, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title Developer Document
Subject Security Target
Author Karsten Grans
Creation date D:20210715190523+03'00'
Modification date D:20210715190523+03'00'
Pages 93
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: ANSSI-CC-2021/49

Extracted SARs

AVA_VAN.4, ALC_FLR.1, ALC_DVS.2

Scheme data ?

Product NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.0.0)
Url https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1400
Description Le produit évalué est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.4.0.0 » développé par NUVOTON TECHNOLOGY CORPORATION. Ce produit est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM2.0.
Sponsor NUVOTON TECHNOLOGY CORPORATION
Developer NUVOTON TECHNOLOGY CORPORATION
Cert Id 2021/52
Level EAL4+
Expiration Date 22 Octobre 2026
Enhanced
Cert Id 2021/52
Certification Date 22/10/2021
Expiration Date 22/10/2026
Category Micro-circuits
Cc Version Critères Communs version 3.1r5
Developer NUVOTON TECHNOLOGY CORPORATION
Sponsor NUVOTON TECHNOLOGY CORPORATION
Evaluation Facility SERMA SAFETY & SECURITY
Level EAL4+
Protection Profile NA
Mutual Recognition SOG-IS CCRA
Augmented ALC_FLR.1, ALC_DVS.2, AVA_VAN.4
Report Link https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cc-2021_52fr.pdf
Cert Link https://cyber.gouv.fr/sites/default/files/2021/11/certificat-2021_52.pdf
Target Link https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cible-cc-2021_52en.pdf

References ?

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name NPCT7xx TPM2.0 rev 1.59 (configuration version 1.0.0.0) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2021_49.pdf",
  "dgst": "28ae9099054ab62c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2021/49",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0.0.0",
        "2.0",
        "1.59"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2022/28",
          "ANSSI-CC-2022/24"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2020/21"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2022/28",
          "ANSSI-CC-2022/24"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2018/61",
          "ANSSI-CC-2020/21"
        ]
      }
    },
    "scheme_data": {
      "cert_id": "2021/52",
      "description": "Le produit \u00e9valu\u00e9 est \u00ab NPCT7xx TPM2.0 rev 1.59, configuration version 1.4.0.0 \u00bb d\u00e9velopp\u00e9 par\nNUVOTON TECHNOLOGY CORPORATION.\nCe produit est destin\u00e9 \u00e0 garantir l\u2019int\u00e9grit\u00e9 mat\u00e9rielle et logicielle des plateformes de confiance\n(serveurs, ordinateurs, etc.) conform\u00e9ment aux sp\u00e9cifications fonctionnelles TPM2.0.",
      "developer": "NUVOTON TECHNOLOGY CORPORATION",
      "enhanced": {
        "augmented": "ALC_FLR.1, ALC_DVS.2, AVA_VAN.4",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "2021/52",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/2021/11/certificat-2021_52.pdf",
        "certification_date": "22/10/2021",
        "developer": "NUVOTON TECHNOLOGY CORPORATION",
        "evaluation_facility": "SERMA SAFETY \u0026 SECURITY",
        "expiration_date": "22/10/2026",
        "level": "EAL4+",
        "mutual_recognition": "SOG-IS\n                          CCRA",
        "protection_profile": "NA",
        "report_link": "https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cc-2021_52fr.pdf",
        "sponsor": "NUVOTON TECHNOLOGY CORPORATION",
        "target_link": "https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cible-cc-2021_52en.pdf"
      },
      "expiration_date": "22 Octobre 2026",
      "level": "EAL4+",
      "product": "NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.0.0)",
      "sponsor": "NUVOTON TECHNOLOGY CORPORATION",
      "url": "https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1400"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Nuvoton Technology",
  "manufacturer_web": null,
  "name": "NPCT7xx TPM2.0 rev 1.59 (configuration version 1.0.0.0)",
  "not_valid_after": "2026-10-22",
  "not_valid_before": "2021-10-22",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-2021_49.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/49": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR.1": 1
        },
        "AVA": {
          "AVA_VAN.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 1,
          "Serma Safety \u0026 Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20211029114319+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20211029114319+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 279834,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2021_49fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/21": 2,
          "ANSSI-CC-2021/49": 2
        }
      },
      "cc_claims": {
        "O": {
          "O.C": 2
        },
        "R": {
          "R.O": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20211029113858+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20211029113858+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 133168,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "anssi-cible-cc-2021_49en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 25
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "RSA": {
          "RSA 2048": 2,
          "RSA-3072": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.C": 11,
          "O.DAC": 5
        },
        "R": {
          "R.O": 11
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2020/01": 2
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 4,
          "ALC_FLR.1": 3
        },
        "AVA": {
          "AVA_VAN.4": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FCO": {
          "FCO_NRO": 6,
          "FCO_NRO.1": 6
        },
        "FCS": {
          "FCS_CKM": 18,
          "FCS_CKM.1": 13,
          "FCS_CKM.2": 5,
          "FCS_CKM.4": 18,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 32,
          "FCS_COP.1": 12,
          "FCS_RNG.1": 4,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 21,
          "FDP_ACC.1": 35,
          "FDP_ACC.2": 2,
          "FDP_ACF": 23,
          "FDP_ACF.1": 36,
          "FDP_ETC": 6,
          "FDP_ETC.1": 2,
          "FDP_ETC.2": 4,
          "FDP_IFC.1": 20,
          "FDP_ITC": 6,
          "FDP_ITC.1": 12,
          "FDP_ITC.2": 14,
          "FDP_ITT.1": 3,
          "FDP_ITT.1.1": 1,
          "FDP_RIP.1": 3,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 3,
          "FDP_SDI.1.1": 1,
          "FDP_UCT": 7,
          "FDP_UCT.1": 2,
          "FDP_UIT": 9,
          "FDP_UIT.1": 4
        },
        "FIA": {
          "FIA_AFL": 12,
          "FIA_AFL.1": 8,
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 1,
          "FIA_SOS.2": 3,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 1,
          "FIA_UAU.1": 7,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 3,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 3,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 7,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 3,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF": 3,
          "FMT_MOF.1": 1,
          "FMT_MSA": 51,
          "FMT_MSA.1": 15,
          "FMT_MSA.2": 4,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 22,
          "FMT_MSA.4": 3,
          "FMT_MTD": 6,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 13,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 21,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS": 7,
          "FPT_FLS.1": 2,
          "FPT_ITT.1": 3,
          "FPT_ITT.1.1": 1,
          "FPT_PHP.3": 3,
          "FPT_PHP.3.1": 1,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 3,
          "FTP_ITC.1": 5,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 1
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-384": 1,
          "P-256": 2,
          "P-384": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.tw": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 1,
          "RNG": 18
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 2,
          "Physical Tampering": 2,
          "malfunction": 2,
          "physical tampering": 2
        },
        "SCA": {
          "physical probing": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 180-1": 1,
          "FIPS 180-4": 1,
          "FIPS 186-3": 5,
          "FIPS 197": 2,
          "FIPS 198-1": 2,
          "FIPS PUB 186-4": 1,
          "FIPS140-2": 2,
          "FIPS180-4": 1,
          "FIPS186-4": 2,
          "FIPS198-1": 1
        },
        "ISO": {
          "ISO/IEC 10116:2006": 1,
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 15408": 2,
          "ISO/IEC 15946-1": 1,
          "ISO/IEC 18033-3": 1,
          "ISO/IEC 9797-2": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 3447": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11,
            "AES-": 1,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 31
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Karsten Grans",
      "/CreationDate": "D:20210715190523+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20210715190523+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "Security Target",
      "/Title": "Developer Document",
      "pdf_file_size_bytes": 1717455,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States",
          "http://www.nuvoton.com/",
          "file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW",
          "http://www.nuvoton.com.tw/",
          "file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States",
          "mailto:APC.Support@nuvoton.com",
          "http://www.rsa.com/",
          "https://www.trustedcomputinggroup.org/home",
          "file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 93
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2021_49fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.4",
      "ALC_DVS.2",
      "ALC_FLR.1",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2021_49en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c75c27484fe3c90735df5abaad1d5b2034a91c8e476736e94356ba4909db1724",
      "txt_hash": "bc2e1140ba331c8d319c288ec41e3eddb652c6f0352f515c8fbe5ad46a4ebe9c"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "928fbb3f28e2e3561f39267b02e9c5c2392cefa54e51c235c57c92aba6c125b7",
      "txt_hash": "bc5ecf4d66bfd8217ef6d70e62e20ad987fd7aabd8659e6ddcbb75f765e8d99e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "227e9588254c4ba5e60ad139972843c8ba1aa213639b9aec3dbb9159b16e898a",
      "txt_hash": "76b699238f4cb223af0b06203105b711d601e0a2ed520044e7b6c87e121004cb"
    }
  },
  "status": "active"
}