Carte VITALE 2 - Application VITALE: Composant SB23ZL48 masqué par le logiciel SESAM VITALE v1.0.4 avec correctif version 4

CSV information ?

Status archived
Valid from 23.10.2015
Valid until 23.10.2020
Scheme 🇫🇷 FR
Manufacturer MORPHO / ST Microelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL4+, AVA_VAN.5, ALC_DVS.2

Heuristics summary ?

Certificate ID: ANSSI-CC-2015/34

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Hash functions
SHA-2
Libraries
NesLib v2.0

Security level
EAL 4, EAL2, EAL5, EAL7, EAL 1, EAL 3, EAL 5, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
BSI-PP- 0005-2002T, BSI-PP-0006-2002T, BSI-PP-0035-2007, ANSSI-CC-PP-2009_02, PP-SSCD2, PP-SSCD3
Certificates
ANSSI-CC-2015/34, ANSSI-CC-2010/08, ANSSI-CC-2011/67, ANSSI-CC-2010/08-M01, ANSSI-CC-2010/08-M02
Evaluation facilities
CESTI, CEA - LETI

Standards
CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003

File metadata

Title ANSSI-CC-2015_34
Pages 18
Creator PDFCreator Version 1.2.1
Producer GPL Ghostscript 9.02

References

Outgoing
  • ANSSI-CC-2010/08 - archived - Microcontrôleurs sécurisés SA23ZL48/34/18A et SB23ZL48/34/18A, incluant la bibliothèque cryptographique NesLib v2.0 ou v3.0, en configuration SA ou SB
  • ANSSI-CC-2011/67 - archived - Carte VITALE 2 - Application VITALE : Composant SB23ZL48 masqué par le logiciel SESAM VITALE v1.0.1 avec correctif version 1

Security target ?

Extracted keywords

Symmetric Algorithms
DES, TDES, 3DES
Asymmetric Algorithms
DH
Hash functions
SHA-1, SHA-256, SHA-2
Schemes
MAC
Protocols
SSL
Randomness
RND, RNG
Libraries
NesLib v2.0
Block cipher modes
ECB, CBC

Trusted Execution Environments
SSC
Vendor
STMicroelectronics, Morpho, Philips

Security level
EAL 4, EAL5, EAL4+, EAL4, EAL 5+, EAL 4 augmented, EAL5 augmented, EAL4 augmented
Claims
O.RND, T.RND, A.CGA, A.SCA, OE.HI_VAD, OE.RND, OE.SVD_AUTH_CGA, OSP.MANAGEMENT_OF_SECRETS
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_IMP.1, ADV_TDS.3, AGD_PRE, AGD_OPE, AGD_PRE.1, AGD_OPE.1, ALC_DVS.2, ALC_DVS.1, AVA_VAN.5, AVA_VAN
Security Functional Requirements (SFR)
FAU_ARP, FAU_SAA, FAU_GEN, FAU_ARP.1, FAU_SAA.1, FCS_CKM.1, FCS_CKM, FCS_CKM.4, FCS_COP.1, FCS_COP, FCS_CKM.4.1, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM.3, FDP_ACC, FDP_ACF, FDP_ETC, FDP_ITC, FDP_RIP.1, FDP_RIP, FDP_ROL, FDP_SDI, FDP_UCT, FDP_UIT, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1, FDP_ITC.1, FDP_RIP.1.1, FDP_SDI.2, FDP_UCT.1, FDP_UIT.1, FDP_ROL.1, FDP_UNO.1, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FIA_AFL.1, FIA_ATD.1, FIA_SOS, FIA_UAU.1, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1.1, FIA_UID.1.2, FIA_SOS.2, FIA_UID, FMT_MOF.1, FMT_MOF, FMT_MSA, FMT_MSA.2, FMT_MSA.3, FMT_MTD, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR, FPR_UNO, FPR_UNO.1, FPT_EMS, FPT_AMT.1, FPT_EMS.1, FPT_FLS.1, FPT_FLS, FPT_ITC, FPT_ITI, FPT_PHP.1, FPT_PHP.3, FPT_TST, FPT_EMS.1.1, FPT_EMS.1.2, FPT_FLS.1.1, FPT_TST.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_ITC.1, FPT_ITI.1, FTP_ITC, FTP_TRP, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-PP-0035, ANSSI-CC-PP-ESforSSD_Basic, ANSSI-CC-PP-ESforSSD_Extended
Certificates
ANSSI-CC-2010/08

Side-channel analysis
physical probing, side channel, SPA, DPA, timing attacks, physical tampering, malfunction, fault injection, reverse engineering

Standards
FIPS180-2, PKCS#1, PKCS 1, AIS31

File metadata

Title Title
Author Morpho
Creation date D:20151002163456+02'00'
Modification date D:20151002163456+02'00'
Pages 106
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

References

Outgoing
  • ANSSI-CC-2010/08 - archived - Microcontrôleurs sécurisés SA23ZL48/34/18A et SB23ZL48/34/18A, incluant la bibliothèque cryptographique NesLib v2.0 ou v3.0, en configuration SA ou SB

Heuristics ?

Certificate ID: ANSSI-CC-2015/34

Extracted SARs

AVA_VAN.5, ADV_ARC.1, ADV_IMP.1, ALC_DVS.2, AGD_OPE.1, ADV_FSP.2, AGD_PRE.1, ADV_TDS.3

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '31c709a0bb4d48d1e50db385550c6f1b618c345f2cc9f66e375523c531a1ae04', 'txt_hash': '86f9bdbb7c9a82c5a2786ab1353b42ca2949cec6d5c1e7242b583c7c5d333072'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '32f91ec83c3ab649e0fb0ccc192202c2d20a91080d48c6856e3db12cdff6e03a', 'txt_hash': '4abe7f9a3afff81e37efccce101d52145fc7e9a924b884a5038809b38fe9c7ba'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 346601, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Producer': 'GPL Ghostscript 9.02', '/CreationDate': '', '/ModDate': '', '/Title': 'ANSSI-CC-2015_34', '/Creator': 'PDFCreator Version 1.2.1', '/Author': '', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1527282, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 106, '/Title': 'Title', '/Author': 'Morpho', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20151002163456+02'00'", '/ModDate': "D:20151002163456+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'FR': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2015/34': 19, 'ANSSI-CC-2010/08': 1, 'ANSSI-CC-2011/67': 2, 'ANSSI-CC-2010/08-M01': 1, 'ANSSI-CC-2010/08-M02': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP- 0005-2002T': 1, 'BSI-PP-0006-2002T': 1, 'BSI-PP-0035-2007': 1}, 'ANSSI': {'ANSSI-CC-PP-2009_02': 1}, 'other': {'PP-SSCD2': 3, 'PP-SSCD3': 3}}, 'cc_security_level': {'EAL': {'EAL 4': 2, 'EAL2': 2, 'EAL5': 1, 'EAL7': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 5': 1, 'EAL 7': 1}, 'ITSEC': {'ITSEC E6 Elevé': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 3, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 4, 'AVA_VAN': 2}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'CESTI': {'CESTI': 3}, 'CEA-LETI': {'CEA - LETI': 1}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-2': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib v2.0': 2}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2009-07-001': 1, 'CCMB-2009-07-002': 1, 'CCMB-2009-07-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2010/08': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0035': 1}, 'ANSSI': {'ANSSI-CC-PP-ESforSSD_Basic': 1, 'ANSSI-CC-PP-ESforSSD_Extended': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL5': 1, 'EAL4+': 3, 'EAL4': 3, 'EAL 5+': 1, 'EAL 4 augmented': 1, 'EAL5 augmented': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_PRE': 1, 'AGD_OPE': 1, 'AGD_PRE.1': 1, 'AGD_OPE.1': 1}, 'ALC': {'ALC_DVS.2': 8, 'ALC_DVS.1': 1}, 'AVA': {'AVA_VAN.5': 9, 'AVA_VAN': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP': 4, 'FAU_SAA': 4, 'FAU_GEN': 1, 'FAU_ARP.1': 2, 'FAU_SAA.1': 3}, 'FCS': {'FCS_CKM.1': 4, 'FCS_CKM': 9, 'FCS_CKM.4': 5, 'FCS_COP.1': 9, 'FCS_COP': 10, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM.2': 1, 'FCS_CKM.3': 1}, 'FDP': {'FDP_ACC': 31, 'FDP_ACF': 31, 'FDP_ETC': 4, 'FDP_ITC': 6, 'FDP_RIP.1': 5, 'FDP_RIP': 3, 'FDP_ROL': 3, 'FDP_SDI': 9, 'FDP_UCT': 9, 'FDP_UIT': 15, 'FDP_ACC.1': 14, 'FDP_ACF.1': 41, 'FDP_ETC.1': 2, 'FDP_ITC.1': 8, 'FDP_RIP.1.1': 1, 'FDP_SDI.2': 7, 'FDP_UCT.1': 4, 'FDP_UIT.1': 11, 'FDP_ROL.1': 3, 'FDP_UNO.1': 1, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1}, 'FIA': {'FIA_AFL.1': 3, 'FIA_ATD.1': 3, 'FIA_SOS': 3, 'FIA_UAU.1': 4, 'FIA_UID.1': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_SOS.2': 3, 'FIA_UID': 2}, 'FMT': {'FMT_MOF.1': 6, 'FMT_MOF': 3, 'FMT_MSA': 23, 'FMT_MSA.2': 3, 'FMT_MSA.3': 16, 'FMT_MTD': 3, 'FMT_SMR.1': 5, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 9, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 5, 'FMT_MTD.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMR': 2}, 'FPR': {'FPR_UNO': 3, 'FPR_UNO.1': 1}, 'FPT': {'FPT_EMS': 2, 'FPT_AMT.1': 2, 'FPT_EMS.1': 5, 'FPT_FLS.1': 5, 'FPT_FLS': 3, 'FPT_ITC': 3, 'FPT_ITI': 3, 'FPT_PHP.1': 3, 'FPT_PHP.3': 3, 'FPT_TST': 3, 'FPT_EMS.1.1': 2, 'FPT_EMS.1.2': 2, 'FPT_FLS.1.1': 1, 'FPT_TST.1': 8, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_ITC.1': 2, 'FPT_ITI.1': 3}, 'FTP': {'FTP_ITC': 22, 'FTP_TRP': 10, 'FTP_ITC.1': 20, 'FTP_TRP.1': 6}}, 'cc_claims': {'O': {'O.RND': 10}, 'T': {'T.RND': 11}, 'A': {'A.CGA': 8, 'A.SCA': 7}, 'OE': {'OE.HI_VAD': 10, 'OE.RND': 11, 'OE.SVD_AUTH_CGA': 2}, 'OSP': {'OSP.MANAGEMENT_OF_SECRETS': 1}}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 7}, 'Morpho': {'Morpho': 8}, 'Philips': {'Philips': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 8}, '3DES': {'TDES': 8, '3DES': 2}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 3, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 11}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {'RNG': {'RND': 32, 'RNG': 4}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib v2.0': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 2, 'side channel': 1, 'SPA': 3, 'DPA': 3, 'timing attacks': 1}, 'FI': {'physical tampering': 4, 'malfunction': 2, 'fault injection': 1}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-2': 2}, 'PKCS': {'PKCS#1': 10, 'PKCS 1': 2}, 'BSI': {'AIS31': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to ANSSI-CC-2015_34.pdf.
    • The st_filename property was set to ANSSI_cible2015_34_LITE.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2015/34.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2010/08']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2010/08']}} data.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2010/08', 'ANSSI-CC-2011/67']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2010/08', 'ANSSI-CC-2011/67']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015_34.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2015_34_LITE.pdf.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values discarded.
    • The scheme_data property was set to {'product': 'Carte VITALE 2 - Application VITALE : Composant SB23ZL48 masqué par le logiciel SESAM VITALE v1.0.4 avec correctif version 4', 'url': 'https://cyber.gouv.fr/produits-certifies/carte-vitale-2-application-vitale-composant-sb23zl48-masque-par-le-logiciel', 'description': 'Le produit certifié est la « Carte VITALE 2 - Application VITALE : Composant SB23ZL48 masqué par le logiciel SESAM VITALE v1.0.4 avec correctif version 4, référence VITALE2/SB23ZL48/1.0.40 » développée par MORPHO et STMICROELECTRONICS.\n\nLa cible d’évaluation (TOE – Target Of Evaluation) est l’application VITALE masquée. Elle fournit les services de signature électronique (SSCD type 2 et 3), c’es', 'sponsor': 'MORPHO', 'developer': 'MORPHO / STMICROELECTRONICS', 'cert_id': '2015/34', 'level': 'EAL4+', 'enhanced': {'cert_id': '2015/34', 'certification_date': '23/10/2015', 'category': 'Cartes à puce', 'cc_version': 'Critères Communs version 3.1r3', 'developer': 'MORPHO / STMICROELECTRONICS', 'sponsor': 'MORPHO', 'evaluation_facility': 'CEA-LETI', 'level': 'EAL4+', 'protection_profile': 'PP-ESforSSD, PP-SSCD2, PP-SSCD3', 'mutual_recognition': '', 'augmented': 'ALC_DVS.2, AVA_VAN.5', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2015/10/ANSSI_cible2015_34_LITE.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2015/10/ANSSI-CC-2015_34.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Carte VITALE 2 - Application VITALE: Composant SB23ZL48 masqué par le logiciel SESAM VITALE v1.0.4 avec correctif version 4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "7074d177cecd577f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2015/34",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2010/08",
          "ANSSI-CC-2011/67"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2010/08",
          "ANSSI-CC-2011/67"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2010/08"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2010/08"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "MORPHO / ST Microelectronics",
  "manufacturer_web": "https://www.morpho.com",
  "name": "Carte VITALE 2 - Application VITALE: Composant SB23ZL48 masqu\u00e9 par le logiciel SESAM VITALE v1.0.4 avec correctif version 4",
  "not_valid_after": "2020-10-23",
  "not_valid_before": "2015-10-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "ANSSI-CC-2015_34.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2010/08": 1,
          "ANSSI-CC-2010/08-M01": 1,
          "ANSSI-CC-2010/08-M02": 1,
          "ANSSI-CC-2011/67": 2,
          "ANSSI-CC-2015/34": 19
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2009_02": 1
        },
        "BSI": {
          "BSI-PP- 0005-2002T": 1,
          "BSI-PP-0006-2002T": 1,
          "BSI-PP-0035-2007": 1
        },
        "other": {
          "PP-SSCD2": 3,
          "PP-SSCD3": 3
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 3,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 4": 2,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL5": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib v2.0": 2
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1
        },
        "CESTI": {
          "CESTI": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "PDFCreator Version 1.2.1",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "GPL Ghostscript 9.02",
      "/Subject": "",
      "/Title": "ANSSI-CC-2015_34",
      "pdf_file_size_bytes": 346601,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "ANSSI_cible2015_34_LITE.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 3
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2010/08": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CGA": 8,
          "A.SCA": 7
        },
        "O": {
          "O.RND": 10
        },
        "OE": {
          "OE.HI_VAD": 10,
          "OE.RND": 11,
          "OE.SVD_AUTH_CGA": 2
        },
        "OSP": {
          "OSP.MANAGEMENT_OF_SECRETS": 1
        },
        "T": {
          "T.RND": 11
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-ESforSSD_Basic": 1,
          "ANSSI-CC-PP-ESforSSD_Extended": 1
        },
        "BSI": {
          "BSI-PP-0035": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 8
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 9
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL 5+": 1,
          "EAL4": 3,
          "EAL4 augmented": 1,
          "EAL4+": 3,
          "EAL5": 1,
          "EAL5 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP": 4,
          "FAU_ARP.1": 2,
          "FAU_GEN": 1,
          "FAU_SAA": 4,
          "FAU_SAA.1": 3
        },
        "FCS": {
          "FCS_CKM": 9,
          "FCS_CKM.1": 4,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.3": 1,
          "FCS_CKM.4": 5,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 10,
          "FCS_COP.1": 9,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC": 31,
          "FDP_ACC.1": 14,
          "FDP_ACF": 31,
          "FDP_ACF.1": 41,
          "FDP_ETC": 4,
          "FDP_ETC.1": 2,
          "FDP_ITC": 6,
          "FDP_ITC.1": 8,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_RIP": 3,
          "FDP_RIP.1": 5,
          "FDP_RIP.1.1": 1,
          "FDP_ROL": 3,
          "FDP_ROL.1": 3,
          "FDP_SDI": 9,
          "FDP_SDI.2": 7,
          "FDP_UCT": 9,
          "FDP_UCT.1": 4,
          "FDP_UIT": 15,
          "FDP_UIT.1": 11,
          "FDP_UNO.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 3,
          "FIA_ATD.1.1": 1,
          "FIA_SOS": 3,
          "FIA_SOS.2": 3,
          "FIA_UAU.1": 4,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 1,
          "FIA_UID": 2,
          "FIA_UID.1": 8,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MOF": 3,
          "FMT_MOF.1": 6,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 23,
          "FMT_MSA.1": 9,
          "FMT_MSA.2": 3,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 16,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD": 3,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMR": 2,
          "FMT_SMR.1": 5,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPR": {
          "FPR_UNO": 3,
          "FPR_UNO.1": 1
        },
        "FPT": {
          "FPT_AMT.1": 2,
          "FPT_EMS": 2,
          "FPT_EMS.1": 5,
          "FPT_EMS.1.1": 2,
          "FPT_EMS.1.2": 2,
          "FPT_FLS": 3,
          "FPT_FLS.1": 5,
          "FPT_FLS.1.1": 1,
          "FPT_ITC": 3,
          "FPT_ITC.1": 2,
          "FPT_ITI": 3,
          "FPT_ITI.1": 3,
          "FPT_PHP.1": 3,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.3": 3,
          "FPT_PHP.3.1": 1,
          "FPT_TST": 3,
          "FPT_TST.1": 8,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 22,
          "FTP_ITC.1": 20,
          "FTP_TRP": 10,
          "FTP_TRP.1": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "ECB": {
          "ECB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib v2.0": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 11
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 32,
          "RNG": 4
        }
      },
      "side_channel_analysis": {
        "FI": {
          "fault injection": 1,
          "malfunction": 2,
          "physical tampering": 4
        },
        "SCA": {
          "DPA": 3,
          "SPA": 3,
          "physical probing": 2,
          "side channel": 1,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 3
        },
        "FIPS": {
          "FIPS180-2": 2
        },
        "PKCS": {
          "PKCS 1": 2,
          "PKCS#1": 10
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "3DES": 2,
            "TDES": 8
          },
          "DES": {
            "DES": 8
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Morpho": {
          "Morpho": 8
        },
        "Philips": {
          "Philips": 1
        },
        "STMicroelectronics": {
          "STMicroelectronics": 7
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Morpho",
      "/CreationDate": "D:20151002163456+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20151002163456+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Title",
      "pdf_file_size_bytes": 1527282,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 106
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0006b.pdf",
        "pp_name": "Protection Profile - Secure Signature-Creation Device Type 3, Version 1.05"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0005b.pdf",
        "pp_name": "Protection Profile - Secure Signature-Creation Device Type 2, Version 1.04"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/anssi-cc_PP-2009-02en.pdf",
        "pp_name": "PP Embedded Software for Smart Secure Devices Basic and Extended Configurations, Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015_34.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "EAL4+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2015_34_LITE.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "31c709a0bb4d48d1e50db385550c6f1b618c345f2cc9f66e375523c531a1ae04",
      "txt_hash": "86f9bdbb7c9a82c5a2786ab1353b42ca2949cec6d5c1e7242b583c7c5d333072"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "32f91ec83c3ab649e0fb0ccc192202c2d20a91080d48c6856e3db12cdff6e03a",
      "txt_hash": "4abe7f9a3afff81e37efccce101d52145fc7e9a924b884a5038809b38fe9c7ba"
    }
  },
  "status": "archived"
}