JPKI applet v1.0 on JCOP 5.1

CSV information ?

Status active
Valid from 27.04.2023
Valid until 27.04.2028
Scheme 🇳🇱 NL
Manufacturer The Government of Japan
Category Products for Digital Signatures
Security level ALC_DVS.2, AVA_VAN.5, EAL4+

Heuristics summary ?

Certificate ID: NSCIB-CC-2300008-01-CR

Certificate ?

Extracted keywords

Operating System name
JCOP 5

Security level
EAL4, EAL2, EAL 7, EAL4 augmented
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.3, ALC_FLR, AVA_VAN.5
Protection profiles
BSI-CC-PP-0059-2009-MA-02, BSI-CC-PP-0071-2012-MA-01
Certificates
NSCIB-CC-23-2300008-01, NSCIB-2300008-01
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 18045, ISO/IEC 18045:2008

File metadata

Title NSCIB Certificate
Author Denise Cater
Creation date D:20230801204036+01'00'
Modification date D:20230801204036+01'00'
Pages 1
Creator Microsoft® Word 2021
Producer Microsoft® Word 2021

Certification report ?

Extracted keywords

Operating System name
JCOP 5, JCOP 4
Vendor
NXP, NXP Semiconductors

Security level
EAL4, EAL4+, EAL 4, EAL5+, EAL4 augmented
Security Assurance Requirements (SAR)
ADV_IMP, ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0059-2009-MA-02, BSI-CC-PP- 0071-2012-MA-01, BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2019/62-S03, ANSSI-CC-2019/62-M01, NSCIB-CC-2300008-01-CR, NSCIB-2300008-01, NSCIB-CC-174263-CR5, NSCIB-CC-221699-CR2, NSCIB-CC-221699-2MA2
Evaluation facilities
SGS, SGS Brightsight, Brightsight
Certification process
out of scope, following proprietary or non-standard algorithms, protocols and implementations: <none>, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have

Side-channel analysis
side-channel, JIL, JIL-AAPS, JIL-AM
Certification process
out of scope, following proprietary or non-standard algorithms, protocols and implementations: <none>, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have

File metadata

Title Microsoft Word - NSCIB-CC-2300008-01-CR (2023-05-01).docx
Creation date D:20230502122736Z00'00'
Modification date D:20230502122736Z00'00'
Pages 11
Creator Word
Producer macOS Version 13.3.1 (a) (Build 22E772610a) Quartz PDFContext

Frontpage

Certificate ID NSCIB-CC-2300008-01-CR
Certified item JPKI applet v1.0 on JCOP 5.1
Certification lab SGS Brightsight B.V.
Developer FeliCa Networks, Inc

References

Outgoing

Security target ?

Extracted keywords

Hash functions
SHA-256
Randomness
RND, RNG

Operating System name
JCOP 5
Vendor
NXP

Security level
EAL4, EAL4 augmented
Claims
A.CGA, A.SCA, OT.RND, OE.HID_VAD
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_LCD.1, ALC_TAT.1, ALC_DVS.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RNG, FCS_CKM, FCS_CKM.1, FCS_CKM.4, FCS_COP, FCS_COP.1, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.2, FDP_ACC, FDP_ACC.1, FDP_ACF, FDP_ACF.1, FDP_RIP.1, FDP_RIP.1.1, FDP_SDI, FDP_SDI.2, FDP_DAU, FDP_DAU.2, FDP_ITC, FDP_ITC.1, FDP_AFC, FDP_ITC.2, FDP_IFC.1, FIA_API, FIA_API.1, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_API.1.1, FIA_UAU.4, FIA_UAU.4.1, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FMT_SMF.1.1, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA, FMT_MSA.1, FMT_MSA.2, FMT_MSA.2.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.4, FMT_MSA.4.1, FMT_MTD, FMT_MTD.1, FPT_EMS, FPT_EMS.1, FPT_TST.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_FLS.1, FPT_FLS.1.1, FPT_TST, FPT_PHP.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3, FPT_PHP.3.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTP_ITC, FTP_ITC.1
Protection profiles
BSI-PP- 0084, BSI-PP-0084, BSI-CC-PP-0084-, BSI-CC-PP-0059-2009-MA-02, BSI-CC-PP-0071-2012-MA-01
Certificates
CC-19-2211699-2

Side-channel analysis
physical probing, side channel, side channels, physical tampering, DFA, fault injection

Standards
FIPS180-4, FIPS 180-4, CCMB-2017-04-004, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20230331095328+02'00'
Modification date D:20230331095328+02'00'
Pages 45
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: NSCIB-CC-2300008-01-CR

Extracted SARs

ALC_TAT.1, ADV_TDS.3, ALC_DVS.2, ALC_CMC.4, ASE_CCL.1, ASE_TSS.1, ALC_LCD.1, ATE_COV.2, ATE_FUN.1, ALC_CMS.4, ATE_DPT.1, AGD_OPE.1, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.1, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, AVA_VAN.5, ASE_ECD.1, ASE_SPD.1, ADV_FSP.4

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '199b0b9256e8950dc3f1d999798c6780b3ce10492f6989f163cfacf99f1a40c3', 'txt_hash': '4eea2e40de12453a01c3114bd665f90e673018230af1aeca71e7f820e4d8d8fa'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1b1e8234319e02ca0f6fe7b14f380186597c70a7633619c2407466908ebda726', 'txt_hash': 'f614833773f89edd3f0ff338f91ea3ae8a25be107f5bf75083b8eac80f10875a'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '37fd8ba10cbee10f55aa094bd6a7eabafacf392b2c1bc1aec5b846d62d782df8', 'txt_hash': '794d39bd48176e69d92fc071183a1bae2478abc2d1ccff0a3617f1951c81712c'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 245051, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 11, '/Title': 'Microsoft Word - NSCIB-CC-2300008-01-CR (2023-05-01).docx', '/Producer': 'macOS Version 13.3.1 (a) (Build 22E772610a) Quartz PDFContext', '/Creator': 'Word', '/CreationDate': "D:20230502122736Z00'00'", '/ModDate': "D:20230502122736Z00'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1413797, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 45, '/Producer': 'Microsoft® Word 2016', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20230331095328+02'00'", '/ModDate': "D:20230331095328+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 95180, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Title': 'NSCIB Certificate', '/Author': 'Denise Cater', '/Creator': 'Microsoft® Word 2021', '/CreationDate': "D:20230801204036+01'00'", '/ModDate': "D:20230801204036+01'00'", '/Producer': 'Microsoft® Word 2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-2300008-01-CR', 'cert_item': 'JPKI applet v1.0 on JCOP 5.1', 'developer': 'FeliCa Networks, Inc', 'cert_lab': ' SGS Brightsight B.V.'}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2019/62-S03': 1, 'ANSSI-CC-2019/62-M01': 1}, 'NL': {'NSCIB-CC-2300008-01-CR': 11, 'NSCIB-2300008-01': 1, 'NSCIB-CC-174263-CR5': 1, 'NSCIB-CC-221699-CR2': 1, 'NSCIB-CC-221699-2MA2': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-02': 1, 'BSI-CC-PP- 0071-2012-MA-01': 1, 'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4+': 2, 'EAL 4': 1, 'EAL5+': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_IMP': 1}, 'ALC': {'ALC_DVS.2': 2}, 'AVA': {'AVA_VAN.5': 3}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'NXP': {'NXP': 5, 'NXP Semiconductors': 1}}, 'eval_facility': {'SGS': {'SGS': 3, 'SGS Brightsight': 3}, 'BrightSight': {'Brightsight': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channel': 1}, 'other': {'JIL': 2, 'JIL-AAPS': 1, 'JIL-AM': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {'JCOP': {'JCOP 5': 17, 'JCOP 4': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'following proprietary or non-standard algorithms, protocols and implementations: <none>, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'NL': {'CC-19-2211699-2': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP- 0084': 1, 'BSI-PP-0084': 1, 'BSI-CC-PP-0084-': 1, 'BSI-CC-PP-0059-2009-MA-02': 1, 'BSI-CC-PP-0071-2012-MA-01': 1}}, 'cc_security_level': {'EAL': {'EAL4': 5, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 8, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_DVS.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 8}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RNG': 2, 'FCS_CKM': 13, 'FCS_CKM.1': 10, 'FCS_CKM.4': 12, 'FCS_COP': 10, 'FCS_COP.1': 10, 'FCS_RNG.1': 5, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_ACC': 29, 'FDP_ACC.1': 18, 'FDP_ACF': 19, 'FDP_ACF.1': 25, 'FDP_RIP.1': 7, 'FDP_RIP.1.1': 1, 'FDP_SDI': 13, 'FDP_SDI.2': 4, 'FDP_DAU': 6, 'FDP_DAU.2': 2, 'FDP_ITC': 7, 'FDP_ITC.1': 8, 'FDP_AFC': 1, 'FDP_ITC.2': 5, 'FDP_IFC.1': 6}, 'FIA': {'FIA_API': 1, 'FIA_API.1': 8, 'FIA_UID.1': 10, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1': 7, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_AFL.1': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_API.1.1': 1, 'FIA_UAU.4': 5, 'FIA_UAU.4.1': 1, 'FIA_UAU.5': 5, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1}, 'FMT': {'FMT_SMR.1': 19, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 20, 'FMT_SMF.1.1': 1, 'FMT_MOF.1': 6, 'FMT_MOF.1.1': 1, 'FMT_MSA': 26, 'FMT_MSA.1': 6, 'FMT_MSA.2': 7, 'FMT_MSA.2.1': 1, 'FMT_MSA.3': 16, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.4': 8, 'FMT_MSA.4.1': 1, 'FMT_MTD': 13, 'FMT_MTD.1': 2}, 'FPT': {'FPT_EMS': 1, 'FPT_EMS.1': 6, 'FPT_TST.1': 9, 'FPT_EMS.1.1': 2, 'FPT_EMS.1.2': 1, 'FPT_FLS.1': 6, 'FPT_FLS.1.1': 1, 'FPT_TST': 2, 'FPT_PHP.1': 5, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3': 6, 'FPT_PHP.3.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC': 9, 'FTP_ITC.1': 3}}, 'cc_claims': {'A': {'A.CGA': 2, 'A.SCA': 2}, 'OT': {'OT.RND': 6}, 'OE': {'OE.HID_VAD': 3}}, 'vendor': {'NXP': {'NXP': 4}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RND': 10, 'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'side channel': 1, 'side channels': 1}, 'FI': {'physical tampering': 4, 'DFA': 1, 'fault injection': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {'JCOP': {'JCOP 5': 7}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-4': 1, 'FIPS 180-4': 1}, 'CC': {'CCMB-2017-04-004': 1, 'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-23-2300008-01': 1, 'NSCIB-2300008-01': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-02': 1, 'BSI-CC-PP-0071-2012-MA-01': 1}}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1, 'EAL 7': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1, 'ALC_FLR.3': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {'JCOP': {'JCOP 5': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 2, 'ISO/IEC 18045': 4, 'ISO/IEC 18045:2008': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to NSCIB-CC-2300008-01-CRv1.pdf.
    • The st_filename property was set to NSCIB-CC-2300008-01-st_v1.2.pdf.
    • The cert_filename property was set to NSCIB-23-2300008-01.2-Cert.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-2300008-01-CR.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-221699-CR2']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-221699-CR2']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300008-01-CRv1.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300008-01-st_v1.2.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name JPKI applet v1.0 on JCOP 5.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-23-2300008-01.2-Cert.pdf",
  "dgst": "77cce42193c1cd70",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-2300008-01-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0",
        "5.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-221699-CR2"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-221699-CR2"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "The Government of Japan",
  "manufacturer_web": "https://www.japan.go.jp/",
  "name": "JPKI applet v1.0 on JCOP 5.1",
  "not_valid_after": "2028-04-27",
  "not_valid_before": "2023-04-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-23-2300008-01.2-Cert.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-2300008-01": 1,
          "NSCIB-CC-23-2300008-01": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-2009-MA-02": 1,
          "BSI-CC-PP-0071-2012-MA-01": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.3": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 7": 1,
          "EAL2": 1,
          "EAL4": 1,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "JCOP": {
          "JCOP 5": 1
        }
      },
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 2,
          "ISO/IEC 18045": 4,
          "ISO/IEC 18045:2008": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Denise Cater",
      "/CreationDate": "D:20230801204036+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20230801204036+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "NSCIB Certificate",
      "pdf_file_size_bytes": 95180,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-2300008-01-CRv1.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-2300008-01-CR",
        "cert_item": "JPKI applet v1.0 on JCOP 5.1",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "FeliCa Networks, Inc"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2019/62-M01": 1,
          "ANSSI-CC-2019/62-S03": 1
        },
        "NL": {
          "NSCIB-2300008-01": 1,
          "NSCIB-CC-174263-CR5": 1,
          "NSCIB-CC-221699-2MA2": 1,
          "NSCIB-CC-221699-CR2": 1,
          "NSCIB-CC-2300008-01-CR": 11
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0071-2012-MA-01": 1,
          "BSI-CC-PP-0059-2009-MA-02": 1,
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "ALC": {
          "ALC_DVS.2": 2
        },
        "AVA": {
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 2,
          "EAL5+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "following proprietary or non-standard algorithms, protocols and implementations: \u003cnone\u003e, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 3
        },
        "SGS": {
          "SGS": 3,
          "SGS Brightsight": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "JCOP": {
          "JCOP 4": 1,
          "JCOP 5": 17
        }
      },
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "SCA": {
          "side-channel": 1
        },
        "other": {
          "JIL": 2,
          "JIL-AAPS": 1,
          "JIL-AM": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 5,
          "NXP Semiconductors": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20230502122736Z00\u002700\u0027",
      "/Creator": "Word",
      "/ModDate": "D:20230502122736Z00\u002700\u0027",
      "/Producer": "macOS Version 13.3.1 (a) (Build 22E772610a) Quartz PDFContext",
      "/Title": "Microsoft Word - NSCIB-CC-2300008-01-CR (2023-05-01).docx",
      "pdf_file_size_bytes": 245051,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 11
    },
    "st_filename": "NSCIB-CC-2300008-01-st_v1.2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-19-2211699-2": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CGA": 2,
          "A.SCA": 2
        },
        "OE": {
          "OE.HID_VAD": 3
        },
        "OT": {
          "OT.RND": 6
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-2009-MA-02": 1,
          "BSI-CC-PP-0071-2012-MA-01": 1,
          "BSI-CC-PP-0084-": 1,
          "BSI-PP- 0084": 1,
          "BSI-PP-0084": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 8,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 5,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 13,
          "FCS_CKM.1": 10,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 12,
          "FCS_COP": 10,
          "FCS_COP.1": 10,
          "FCS_RNG": 2,
          "FCS_RNG.1": 5,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 29,
          "FDP_ACC.1": 18,
          "FDP_ACF": 19,
          "FDP_ACF.1": 25,
          "FDP_AFC": 1,
          "FDP_DAU": 6,
          "FDP_DAU.2": 2,
          "FDP_IFC.1": 6,
          "FDP_ITC": 7,
          "FDP_ITC.1": 8,
          "FDP_ITC.2": 5,
          "FDP_RIP.1": 7,
          "FDP_RIP.1.1": 1,
          "FDP_SDI": 13,
          "FDP_SDI.2": 4
        },
        "FIA": {
          "FIA_AFL.1": 5,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_API": 1,
          "FIA_API.1": 8,
          "FIA_API.1.1": 1,
          "FIA_UAU.1": 7,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 5,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 5,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 10,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 6,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 26,
          "FMT_MSA.1": 6,
          "FMT_MSA.2": 7,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 16,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MSA.4": 8,
          "FMT_MSA.4.1": 1,
          "FMT_MTD": 13,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 20,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 19,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_EMS": 1,
          "FPT_EMS.1": 6,
          "FPT_EMS.1.1": 2,
          "FPT_EMS.1.2": 1,
          "FPT_FLS.1": 6,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.1": 5,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.3": 6,
          "FPT_PHP.3.1": 1,
          "FPT_TST": 2,
          "FPT_TST.1": 9,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 9,
          "FTP_ITC.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "JCOP": {
          "JCOP 5": 7
        }
      },
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 10,
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 1,
          "fault injection": 1,
          "physical tampering": 4
        },
        "SCA": {
          "physical probing": 1,
          "side channel": 1,
          "side channels": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS180-4": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 4
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20230331095328+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20230331095328+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 1413797,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 45
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf",
        "pp_name": "Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device \u2014 Part 4: Extension for device with key gene..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300008-01-CRv1.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "AVA_VAN.5",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300008-01-st_v1.2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "37fd8ba10cbee10f55aa094bd6a7eabafacf392b2c1bc1aec5b846d62d782df8",
      "txt_hash": "794d39bd48176e69d92fc071183a1bae2478abc2d1ccff0a3617f1951c81712c"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "199b0b9256e8950dc3f1d999798c6780b3ce10492f6989f163cfacf99f1a40c3",
      "txt_hash": "4eea2e40de12453a01c3114bd665f90e673018230af1aeca71e7f820e4d8d8fa"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1b1e8234319e02ca0f6fe7b14f380186597c70a7633619c2407466908ebda726",
      "txt_hash": "f614833773f89edd3f0ff338f91ea3ae8a25be107f5bf75083b8eac80f10875a"
    }
  },
  "status": "active"
}