ID-A v1.0 on ID-ONE COSMO X Code SAAAR de l’applet : 417692 Code SAAAR du Common package : 417641

CSV information ?

Status archived
Valid from 27.07.2021
Valid until 04.07.2023
Scheme 🇫🇷 FR
Manufacturer Idemia
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level AVA_VAN.5, ALC_DVS.2, EAL5+
Maintenance updates Maintenance report : ANSSI-CC-2021/36-M01 (12.07.2022) Certification report Security target

Heuristics summary ?

Certificate ID: ANSSI-CC-2021/36

Certificate ?

Extracted keywords

Vendor
IDEMIA

Security level
EAL5, EAL2
Security Assurance Requirements (SAR)
ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0059-2009-MA-01, BSI-CC-PP-0075-2012, BSI-CC-PP-0071-2012, BSI-CC-PP-0072-2012, BSI-CC-PP-0076-2013
Certificates
ANSSI-CC-2021/36
Evaluation facilities
CEA-LETI

File metadata

Creation date D:20210802173444+02'00'
Modification date D:20210802173444+02'00'
Pages 2
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Asymmetric Algorithms
ECC

Vendor
IDEMIA

Security level
EAL 5, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
AGD_OPE, AGD_PRE, AGD_CRY, ALC_DVS.2, ALC_FLR, AVA_VAN.5, AVA_VAN
Protection profiles
BSI-CC-PP-0059-2009-MA-01, BSI-CC-PP-0075-2012, BSI-CC-PP-0071-2012, BSI-CC-PP-0072-2012, BSI-CC-PP-0076-2013, BSI-PP-0084-2014, PP-SSCD-Part2, PP-SSCD-Part3, PP-SSCD-Part4, PP-SSCD-Part5, PP-SSCD-Part6
Certificates
BSI-DSZ-CC-1107-2020, ANSSI-CC-2021/36, ANSSI-CC-2021/29
Evaluation facilities
CESTI, CEA - LETI

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20210802173343+02'00'
Modification date D:20210802173343+02'00'
Pages 17
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

References

Outgoing
  • ANSSI-CC-2021/29 - archived - ID-One COSMO X Code SAAAAR : 093363
  • BSI-DSZ-CC-1107-2020 - active - IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.11.003, optional ACL v3.02.000 and user guidance
Incoming
  • ANSSI-CC-2021/36v2 - active - ID-A v1.0 on ID-ONE COSMO X Codes SAAAAR applet : 417692 et 417693 ; Code SAAAR du Common package : 417641

Security target ?

Extracted keywords

Symmetric Algorithms
AES128, AES192, AES256, AES, DES, 3DES, TDES, KMAC, CMAC
Asymmetric Algorithms
RSA-PSS, RSA-OAEP, ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-224, SHA-384, SHA-256, SHA-512
Schemes
MAC, Key agreement
Protocols
PACE
Randomness
RNG
Block cipher modes
CBC

IC data groups
EF.ChipSecurity
Vendor
Infineon, Oberthur Technologies, IDEMIA, Morpho

Security level
EAL 5+, EAL5, EAL6+, EAL 5, EAL5+, EAL4+, EAL5 augmented, EAL 5 augmented
Claims
D.SCD, D.SVD, A.CSP, A.CGA, A.SCA, R.TOE, OE.HI_VAD, OE.HID_VAD
Security Assurance Requirements (SAR)
ADV_ARC, ADV_ARC.1, ADV_FSP, ADV_FSP.5, ADV_IMP, ADV_IMP.1, ADV_TDS, ADV_TDS.4, ADV_INT, ADV_INT.2, ADV_FSP.1, ADV_TDS.1, ADV_TDS.3, ADV_FSP.2, ADV_FSP.4, AGD_PRE, AGD_OPE, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMC, ALC_CMC.4, ALC_CMS, ALC_CMS.5, ALC_DEL, ALC_DEL.1, ALC_DVS, ALC_LCD, ALC_LCD.1, ALC_TAT, ALC_TAT.2, ALC_TAT.1, ALC_CMS.1, ALC_DVS.1, ATE_COV, ATE_COV.2, ATE_DPT, ATE_DPT.3, ATE_FUN, ATE_FUN.1, ATE_IND, ATE_IND.2, ATE_COV.1, ATE_DPT.1, AVA_VAN.5, AVA_VAN, APE_SRE, ASE_CCL, ASE_CCL.1, ASE_ECD, ASE_ECD.1, ASE_INT, ASE_INT.1, ASE_OBJ, ASE_OBJ.2, ASE_REQ, ASE_REQ.2, ASE_SPD, ASE_SPD.1, ASE_APD.1, ASE_TSS, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_GEN, FCS_RNG, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_RNG.1, FCS_RNG.1.1, FCS_COP.1.1, FCS_CKM.4.1, FCS_CKM.1.1, FCS_CKM, FCS_CKM.2, FDP_UIT, FDP_DAU, FDP_ACC, FDP_ACF, FDP_RIP.1, FDP_SDI, FDP_ITC, FDP_UCT, FDP_SDI.2, FDP_RIP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_UCT.1, FDP_ITC.1, FDP_DAU.2, FDP_UIT.1, FDP_IFC.1, FDP_ITC.2, FIA_API, FIA_API.1, FIA_UAU.1, FIA_UID.1, FIA_AFL.1, FIA_API.1.1, FIA_UID.1.1, FIA_UID.1.2, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID, FIA_UAU, FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_AFL, FMT_LIM, FMT_SMR.1, FMT_SMF.1, FMT_MOF.1, FMT_MSA, FMT_MSA.2, FMT_MSA.3, FMT_MSA.4, FMT_MTD, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.4.1, FMT_MTD.1, FMT_SMR, FMT_MTD.3, FMT_MTD.3.1, FPT_EMS, FPT_EMS.1, FPT_FLS.1, FPT_PHP.1, FPT_PHP.3, FPT_TST.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_FLS.1.1, FPT_TST, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTP_ITC, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014, BSI-CC-PP-0059-, BSI-CC-PP-0075-2012-MA-01, BSI-CC-PP-0071-, BSI-CC-PP-0072-, BSI-CC-PP-0076-, BSI-CC-PP-0099-2017, BSI-CC-PP-0086, PP-SSCD2, PP-SSCD3, PP-SSCD4, PP-SSCD5, PP-SSCD6
Certificates
ANSSI-CC-2021/29
Evaluation facilities
CEA-LETI

Side-channel analysis
physical probing, side channel, DPA, SPA, timing attacks, physical tampering, Physical Tampering, malfunction, Malfunction, DFA, fault injection

Standards
FIPS180-4, FIPS PUB 180-2, NIST SP 800-38B, PKCS3, PKCS#1, PKCS1, AIS20, ISO/IEC 7816-4, ISO/IEC 14443, ISO/IEC 9797-1, ISO/IEC 9796-2, ISO/IEC 15408:2005, ICAO, SCP02, SCP03, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2012-09-004

File metadata

Title Title
Author KUMAR Prem
Creation date D:20210708175247+05'30'
Modification date D:20210716135135+05'30'
Pages 178
Creator Acrobat PDFMaker 21 for Word
Producer Adobe PDF Library 21.5.80

References

Outgoing Incoming
  • ANSSI-CC-2021/36v2 - active - ID-A v1.0 on ID-ONE COSMO X Codes SAAAAR applet : 417692 et 417693 ; Code SAAAR du Common package : 417641
  • ANSSI-CC-2023/24 - active - ID-A v1.0 on ID-One Cosmo X Codes SAAAAR : 417692, 417693

Heuristics ?

Certificate ID: ANSSI-CC-2021/36

Extracted SARs

ALC_LCD.1, ASE_SPD.1, ASE_REQ.2, ALC_CMS.5, ALC_TAT.2, ADV_IMP.1, ASE_INT.1, ALC_DVS.2, ADV_INT.2, ASE_CCL.1, ALC_CMC.4, AGD_OPE.1, ADV_FSP.5, ASE_TSS.1, ALC_DEL.1, ATE_FUN.1, ATE_COV.2, ADV_ARC.1, AGD_PRE.1, ASE_APD.1, ADV_TDS.4, ATE_IND.2, ATE_DPT.3, AVA_VAN.5, ASE_OBJ.2, ASE_ECD.1

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5c65e08fbfd5b5e9d8349ae4ba919ab674fa441c5b63a670a4713c76eef529e8', 'txt_hash': 'a8c8fe988205a91c26eed886fde91d1aba72fee9e8e2b5941005906d8530674d'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b1b0827737361c2aff4a021f1a4e4c7208b463ebbd6e946a63d69a22488ceaef', 'txt_hash': '60b8a8d36e1fc13548c1ec433f493d8af8cfc30073db636f394a96522d269f9d'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '83967b19f686857ab67f0a1cc2fb583e9fe6f28ee01f66a1c2f00435fff9dca8', 'txt_hash': 'dd72a3a449e17899af93dde562bfc3ed7db0913474aa1c8e05924126d907619a'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 172120, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Author': '', '/CreationDate': "D:20210802173343+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20210802173343+02'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1953149, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 178, '/Author': 'KUMAR Prem', '/Category': 'Document type', '/Classification': 'Classification', '/Comments': '', '/Company': 'Company', '/CreationDate': "D:20210708175247+05'30'", '/Creator': 'Acrobat PDFMaker 21 for Word', '/DocumentTitle': 'Document title', '/IDEMIAClassification': 'PUBLIC', '/IDEMIATechnology': 'Not Controlled', '/IssueDate': 'Issue date', '/Keywords': '', '/MORPHOClassification': 'PUBLIC', '/MORPHOTechnology': 'Not Controlled', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_ActionId': '9c5c254e-6bff-4ed6-9835-d4d1cd479e8a', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Application': 'Microsoft Azure Information Protection', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Enabled': 'True', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Extended_MSFT_Method': 'Manual', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Name': 'Public', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Owner': '[email protected]', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SetDate': '2021-07-08T12:00:41.9875203Z', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SiteId': '7694d41c-5504-43d9-9e40-cb254ad755ec', '/Manager': '', '/ModDate': "D:20210716135135+05'30'", '/Producer': 'Adobe PDF Library 21.5.80', '/ProjectName': 'Project name', '/Reference': 'Reference', '/Sensitivity': 'Public', '/SourceModified': 'D:20210708121757', '/Status': 'Status', '/Subject': '', '/Title': 'Title', '/TitusGUID': 'fc098978-a09a-4110-a612-da1ab7eb03a2', '/Version': 'Version', '/aliashClassificationHeaderforWordC': '', '/aliashClassificationHeaderforWordRS': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 294342, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20210802173444+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20210802173444+02'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'FR': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1107-2020': 2}, 'FR': {'ANSSI-CC-2021/36': 2, 'ANSSI-CC-2021/29': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-01': 2, 'BSI-CC-PP-0075-2012': 2, 'BSI-CC-PP-0071-2012': 2, 'BSI-CC-PP-0072-2012': 2, 'BSI-CC-PP-0076-2013': 2, 'BSI-PP-0084-2014': 1}, 'other': {'PP-SSCD-Part2': 2, 'PP-SSCD-Part3': 2, 'PP-SSCD-Part4': 2, 'PP-SSCD-Part5': 2, 'PP-SSCD-Part6': 2}}, 'cc_security_level': {'EAL': {'EAL 5': 1, 'EAL2': 2, 'EAL7': 1}, 'ITSEC': {'ITSEC E6 Elevé': 1}}, 'cc_sar': {'AGD': {'AGD_OPE': 4, 'AGD_PRE': 3, 'AGD_CRY': 1}, 'ALC': {'ALC_DVS.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1, 'AVA_VAN': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Idemia': {'IDEMIA': 33}}, 'eval_facility': {'CESTI': {'CESTI': 2}, 'CEA-LETI': {'CEA - LETI': 1}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2021/29': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-CC-PP-0059-': 1, 'BSI-CC-PP-0075-2012-MA-01': 1, 'BSI-CC-PP-0071-': 1, 'BSI-CC-PP-0072-': 1, 'BSI-CC-PP-0076-': 1, 'BSI-CC-PP-0099-2017': 1, 'BSI-CC-PP-0086': 1}, 'other': {'PP-SSCD2': 24, 'PP-SSCD3': 26, 'PP-SSCD4': 25, 'PP-SSCD5': 27, 'PP-SSCD6': 21}}, 'cc_security_level': {'EAL': {'EAL 5+': 2, 'EAL5': 6, 'EAL6+': 1, 'EAL 5': 1, 'EAL5+': 1, 'EAL4+': 1, 'EAL5 augmented': 4, 'EAL 5 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_ARC.1': 15, 'ADV_FSP': 1, 'ADV_FSP.5': 22, 'ADV_IMP': 1, 'ADV_IMP.1': 15, 'ADV_TDS': 1, 'ADV_TDS.4': 23, 'ADV_INT': 1, 'ADV_INT.2': 7, 'ADV_FSP.1': 3, 'ADV_TDS.1': 2, 'ADV_TDS.3': 3, 'ADV_FSP.2': 2, 'ADV_FSP.4': 1}, 'AGD': {'AGD_PRE': 7, 'AGD_OPE': 8, 'AGD_OPE.1': 15, 'AGD_PRE.1': 11}, 'ALC': {'ALC_DVS.2': 15, 'ALC_CMC': 1, 'ALC_CMC.4': 16, 'ALC_CMS': 1, 'ALC_CMS.5': 7, 'ALC_DEL': 1, 'ALC_DEL.1': 6, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_LCD.1': 9, 'ALC_TAT': 1, 'ALC_TAT.2': 12, 'ALC_TAT.1': 2, 'ALC_CMS.1': 1, 'ALC_DVS.1': 1}, 'ATE': {'ATE_COV': 1, 'ATE_COV.2': 8, 'ATE_DPT': 1, 'ATE_DPT.3': 7, 'ATE_FUN': 1, 'ATE_FUN.1': 14, 'ATE_IND': 1, 'ATE_IND.2': 7, 'ATE_COV.1': 2, 'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 15, 'AVA_VAN': 1}, 'APE': {'APE_SRE': 1}, 'ASE': {'ASE_CCL': 1, 'ASE_CCL.1': 15, 'ASE_ECD': 1, 'ASE_ECD.1': 15, 'ASE_INT': 1, 'ASE_INT.1': 17, 'ASE_OBJ': 1, 'ASE_OBJ.2': 13, 'ASE_REQ': 1, 'ASE_REQ.2': 15, 'ASE_SPD': 1, 'ASE_SPD.1': 8, 'ASE_APD.1': 1, 'ASE_TSS': 1, 'ASE_TSS.1': 6, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_RNG': 3, 'FCS_CKM.1': 23, 'FCS_CKM.4': 27, 'FCS_COP.1': 49, 'FCS_RNG.1': 34, 'FCS_RNG.1.1': 2, 'FCS_COP.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_CKM.1.1': 1, 'FCS_CKM': 28, 'FCS_CKM.2': 2}, 'FDP': {'FDP_UIT': 24, 'FDP_DAU': 12, 'FDP_ACC': 90, 'FDP_ACF': 79, 'FDP_RIP.1': 29, 'FDP_SDI': 26, 'FDP_ITC': 14, 'FDP_UCT': 32, 'FDP_SDI.2': 4, 'FDP_RIP.1.1': 1, 'FDP_ACC.1': 19, 'FDP_ACF.1': 30, 'FDP_UCT.1': 2, 'FDP_ITC.1': 5, 'FDP_DAU.2': 2, 'FDP_UIT.1': 4, 'FDP_IFC.1': 9, 'FDP_ITC.2': 2}, 'FIA': {'FIA_API': 22, 'FIA_API.1': 16, 'FIA_UAU.1': 29, 'FIA_UID.1': 31, 'FIA_AFL.1': 18, 'FIA_API.1.1': 2, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID': 27, 'FIA_UAU': 103, 'FIA_UAU.4': 1, 'FIA_UAU.5': 3, 'FIA_UAU.6': 2, 'FIA_AFL': 25}, 'FMT': {'FMT_LIM': 5, 'FMT_SMR.1': 50, 'FMT_SMF.1': 69, 'FMT_MOF.1': 14, 'FMT_MSA': 30, 'FMT_MSA.2': 18, 'FMT_MSA.3': 31, 'FMT_MSA.4': 18, 'FMT_MTD': 230, 'FMT_LIM.1': 18, 'FMT_LIM.2': 17, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 5, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.4.1': 1, 'FMT_MTD.1': 16, 'FMT_SMR': 32, 'FMT_MTD.3': 13, 'FMT_MTD.3.1': 1}, 'FPT': {'FPT_EMS': 5, 'FPT_EMS.1': 20, 'FPT_FLS.1': 14, 'FPT_PHP.1': 9, 'FPT_PHP.3': 17, 'FPT_TST.1': 21, 'FPT_EMS.1.1': 4, 'FPT_EMS.1.2': 3, 'FPT_FLS.1.1': 1, 'FPT_TST': 1, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC': 103, 'FTP_ITC.1': 22, 'FTP_TRP.1': 4}}, 'cc_claims': {'D': {'D.SCD': 1, 'D.SVD': 1}, 'A': {'A.CSP': 9, 'A.CGA': 6, 'A.SCA': 5}, 'R': {'R.TOE': 1}, 'OE': {'OE.HI_VAD': 2, 'OE.HID_VAD': 7}}, 'vendor': {'Infineon': {'Infineon': 12}, 'Oberthur': {'Oberthur Technologies': 1}, 'Idemia': {'IDEMIA': 135}, 'Morpho': {'Morpho': 1}}, 'eval_facility': {'CEA-LETI': {'CEA-LETI': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 3, 'AES192': 3, 'AES256': 3, 'AES': 21}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 11, 'TDES': 9}}, 'constructions': {'MAC': {'KMAC': 2, 'CMAC': 6}}}, 'asymmetric_crypto': {'RSA': {'RSA-PSS': 2, 'RSA-OAEP': 2}, 'ECC': {'ECDH': {'ECDH': 11}, 'ECDSA': {'ECDSA': 6}, 'ECC': {'ECC': 14}}, 'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 7}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 16}, 'SHA2': {'SHA-224': 8, 'SHA-384': 8, 'SHA-256': 13, 'SHA-512': 6}}}, 'crypto_scheme': {'MAC': {'MAC': 12}, 'KA': {'Key agreement': 2}}, 'crypto_protocol': {'PACE': {'PACE': 121}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 15}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 3, 'side channel': 1, 'DPA': 3, 'SPA': 3, 'timing attacks': 2}, 'FI': {'physical tampering': 7, 'Physical Tampering': 1, 'malfunction': 5, 'Malfunction': 5, 'DFA': 1, 'fault injection': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.ChipSecurity': 1}}, 'standard_id': {'FIPS': {'FIPS180-4': 1, 'FIPS PUB 180-2': 1}, 'NIST': {'NIST SP 800-38B': 1}, 'PKCS': {'PKCS3': 2, 'PKCS#1': 6, 'PKCS1': 2}, 'BSI': {'AIS20': 1}, 'ISO': {'ISO/IEC 7816-4': 1, 'ISO/IEC 14443': 2, 'ISO/IEC 9797-1': 3, 'ISO/IEC 9796-2': 5, 'ISO/IEC 15408:2005': 2}, 'ICAO': {'ICAO': 2}, 'SCP': {'SCP02': 2, 'SCP03': 3}, 'CC': {'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2021/36': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-01': 1, 'BSI-CC-PP-0075-2012': 1, 'BSI-CC-PP-0071-2012': 1, 'BSI-CC-PP-0072-2012': 1, 'BSI-CC-PP-0076-2013': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Idemia': {'IDEMIA': 2}}, 'eval_facility': {'CEA-LETI': {'CEA-LETI': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to anssi-cc-2021_36fr.pdf.
    • The st_filename property was set to anssi-cible-cc-2021_36n.pdf.
    • The cert_filename property was set to certificat_anssi-cc-2021_36fr.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2021/36.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/36v2', 'ANSSI-CC-2023/24']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/36v2', 'ANSSI-CC-2023/24']}, 'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/29']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/29']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/36v2']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/36v2']}, 'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/29', 'BSI-DSZ-CC-1107-2020']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/29', 'BSI-DSZ-CC-1107-2020']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_APD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_36fr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_36n.pdf.

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/36v2']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/36v2']}}, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_APD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ID-A v1.0 on ID-ONE COSMO X Code SAAAR de l’applet : 417692 Code SAAAR du Common package : 417641 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_anssi-cc-2021_36fr.pdf",
  "dgst": "78a089857429ec17",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2021/36",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_APD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/36v2"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/29",
          "BSI-DSZ-CC-1107-2020"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/36v2"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/29",
          "BSI-DSZ-CC-1107-2020"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/24",
          "ANSSI-CC-2021/36v2"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/29"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/24",
          "ANSSI-CC-2021/36v2"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/29"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-07-12",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_36-m01.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_36-m01en.pdf",
        "maintenance_title": "Maintenance report : ANSSI-CC-2021/36-M01"
      }
    ]
  },
  "manufacturer": "Idemia",
  "manufacturer_web": "https://www.idemia.com",
  "name": "ID-A v1.0 on ID-ONE COSMO X Code SAAAR de l\u2019applet : 417692 Code SAAAR du Common package : 417641",
  "not_valid_after": "2023-07-04",
  "not_valid_before": "2021-07-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat_anssi-cc-2021_36fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/36": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-2009-MA-01": 1,
          "BSI-CC-PP-0071-2012": 1,
          "BSI-CC-PP-0072-2012": 1,
          "BSI-CC-PP-0075-2012": 1,
          "BSI-CC-PP-0076-2013": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA-LETI": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Idemia": {
          "IDEMIA": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20210802173444+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20210802173444+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 294342,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2021_36fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1107-2020": 2
        },
        "FR": {
          "ANSSI-CC-2021/29": 3,
          "ANSSI-CC-2021/36": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-2009-MA-01": 2,
          "BSI-CC-PP-0071-2012": 2,
          "BSI-CC-PP-0072-2012": 2,
          "BSI-CC-PP-0075-2012": 2,
          "BSI-CC-PP-0076-2013": 2,
          "BSI-PP-0084-2014": 1
        },
        "other": {
          "PP-SSCD-Part2": 2,
          "PP-SSCD-Part3": 2,
          "PP-SSCD-Part4": 2,
          "PP-SSCD-Part5": 2,
          "PP-SSCD-Part6": 2
        }
      },
      "cc_sar": {
        "AGD": {
          "AGD_CRY": 1,
          "AGD_OPE": 4,
          "AGD_PRE": 3
        },
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1
        },
        "CESTI": {
          "CESTI": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Idemia": {
          "IDEMIA": 33
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20210802173343+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20210802173343+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 172120,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "anssi-cible-cc-2021_36n.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 14
          },
          "ECDH": {
            "ECDH": 11
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA-OAEP": 2,
          "RSA-PSS": 2
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/29": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CGA": 6,
          "A.CSP": 9,
          "A.SCA": 5
        },
        "D": {
          "D.SCD": 1,
          "D.SVD": 1
        },
        "OE": {
          "OE.HID_VAD": 7,
          "OE.HI_VAD": 2
        },
        "R": {
          "R.TOE": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-": 1,
          "BSI-CC-PP-0071-": 1,
          "BSI-CC-PP-0072-": 1,
          "BSI-CC-PP-0075-2012-MA-01": 1,
          "BSI-CC-PP-0076-": 1,
          "BSI-CC-PP-0084-2014": 1,
          "BSI-CC-PP-0086": 1,
          "BSI-CC-PP-0099-2017": 1
        },
        "other": {
          "PP-SSCD2": 24,
          "PP-SSCD3": 26,
          "PP-SSCD4": 25,
          "PP-SSCD5": 27,
          "PP-SSCD6": 21
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 15,
          "ADV_FSP": 1,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 2,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 22,
          "ADV_IMP": 1,
          "ADV_IMP.1": 15,
          "ADV_INT": 1,
          "ADV_INT.2": 7,
          "ADV_TDS": 1,
          "ADV_TDS.1": 2,
          "ADV_TDS.3": 3,
          "ADV_TDS.4": 23
        },
        "AGD": {
          "AGD_OPE": 8,
          "AGD_OPE.1": 15,
          "AGD_PRE": 7,
          "AGD_PRE.1": 11
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 16,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.5": 7,
          "ALC_DEL": 1,
          "ALC_DEL.1": 6,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 15,
          "ALC_LCD": 1,
          "ALC_LCD.1": 9,
          "ALC_TAT": 1,
          "ALC_TAT.1": 2,
          "ALC_TAT.2": 12
        },
        "APE": {
          "APE_SRE": 1
        },
        "ASE": {
          "ASE_APD.1": 1,
          "ASE_CCL": 1,
          "ASE_CCL.1": 15,
          "ASE_ECD": 1,
          "ASE_ECD.1": 15,
          "ASE_INT": 1,
          "ASE_INT.1": 17,
          "ASE_OBJ": 1,
          "ASE_OBJ.2": 13,
          "ASE_REQ": 1,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 15,
          "ASE_SPD": 1,
          "ASE_SPD.1": 8,
          "ASE_TSS": 1,
          "ASE_TSS.1": 6
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 2,
          "ATE_COV.2": 8,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.3": 7,
          "ATE_FUN": 1,
          "ATE_FUN.1": 14,
          "ATE_IND": 1,
          "ATE_IND.2": 7
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 15
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL 5 augmented": 1,
          "EAL 5+": 2,
          "EAL4+": 1,
          "EAL5": 6,
          "EAL5 augmented": 4,
          "EAL5+": 1,
          "EAL6+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1
        },
        "FCS": {
          "FCS_CKM": 28,
          "FCS_CKM.1": 23,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 27,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 49,
          "FCS_COP.1.1": 1,
          "FCS_RNG": 3,
          "FCS_RNG.1": 34,
          "FCS_RNG.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 90,
          "FDP_ACC.1": 19,
          "FDP_ACF": 79,
          "FDP_ACF.1": 30,
          "FDP_DAU": 12,
          "FDP_DAU.2": 2,
          "FDP_IFC.1": 9,
          "FDP_ITC": 14,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 2,
          "FDP_RIP.1": 29,
          "FDP_RIP.1.1": 1,
          "FDP_SDI": 26,
          "FDP_SDI.2": 4,
          "FDP_UCT": 32,
          "FDP_UCT.1": 2,
          "FDP_UIT": 24,
          "FDP_UIT.1": 4
        },
        "FIA": {
          "FIA_AFL": 25,
          "FIA_AFL.1": 18,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_API": 22,
          "FIA_API.1": 16,
          "FIA_API.1.1": 2,
          "FIA_UAU": 103,
          "FIA_UAU.1": 29,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 1,
          "FIA_UAU.5": 3,
          "FIA_UAU.6": 2,
          "FIA_UID": 27,
          "FIA_UID.1": 31,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_LIM": 5,
          "FMT_LIM.1": 18,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 17,
          "FMT_LIM.2.1": 2,
          "FMT_MOF.1": 14,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 30,
          "FMT_MSA.1": 5,
          "FMT_MSA.2": 18,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 31,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MSA.4": 18,
          "FMT_MSA.4.1": 1,
          "FMT_MTD": 230,
          "FMT_MTD.1": 16,
          "FMT_MTD.3": 13,
          "FMT_MTD.3.1": 1,
          "FMT_SMF.1": 69,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 32,
          "FMT_SMR.1": 50,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_EMS": 5,
          "FPT_EMS.1": 20,
          "FPT_EMS.1.1": 4,
          "FPT_EMS.1.2": 3,
          "FPT_FLS.1": 14,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.1": 9,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.3": 17,
          "FPT_PHP.3.1": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 21,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 103,
          "FTP_ITC.1": 22,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 15
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 121
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 2
        },
        "MAC": {
          "MAC": 12
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA-LETI": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 16
          },
          "SHA2": {
            "SHA-224": 8,
            "SHA-256": 13,
            "SHA-384": 8,
            "SHA-512": 6
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.ChipSecurity": 1
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 1,
          "Malfunction": 5,
          "Physical Tampering": 1,
          "fault injection": 1,
          "malfunction": 5,
          "physical tampering": 7
        },
        "SCA": {
          "DPA": 3,
          "SPA": 3,
          "physical probing": 3,
          "side channel": 1,
          "timing attacks": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS20": 1
        },
        "CC": {
          "CCMB-2012-09-004": 1,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2
        },
        "FIPS": {
          "FIPS PUB 180-2": 1,
          "FIPS180-4": 1
        },
        "ICAO": {
          "ICAO": 2
        },
        "ISO": {
          "ISO/IEC 14443": 2,
          "ISO/IEC 15408:2005": 2,
          "ISO/IEC 7816-4": 1,
          "ISO/IEC 9796-2": 5,
          "ISO/IEC 9797-1": 3
        },
        "NIST": {
          "NIST SP 800-38B": 1
        },
        "PKCS": {
          "PKCS#1": 6,
          "PKCS1": 2,
          "PKCS3": 2
        },
        "SCP": {
          "SCP02": 2,
          "SCP03": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 21,
            "AES128": 3,
            "AES192": 3,
            "AES256": 3
          }
        },
        "DES": {
          "3DES": {
            "3DES": 11,
            "TDES": 9
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 6,
            "KMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Idemia": {
          "IDEMIA": 135
        },
        "Infineon": {
          "Infineon": 12
        },
        "Morpho": {
          "Morpho": 1
        },
        "Oberthur": {
          "Oberthur Technologies": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "KUMAR Prem",
      "/Category": "Document type",
      "/Classification": "Classification",
      "/Comments": "",
      "/Company": "Company",
      "/CreationDate": "D:20210708175247+05\u002730\u0027",
      "/Creator": "Acrobat PDFMaker 21 for Word",
      "/DocumentTitle": "Document title",
      "/IDEMIAClassification": "PUBLIC",
      "/IDEMIATechnology": "Not Controlled",
      "/IssueDate": "Issue date",
      "/Keywords": "",
      "/MORPHOClassification": "PUBLIC",
      "/MORPHOTechnology": "Not Controlled",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_ActionId": "9c5c254e-6bff-4ed6-9835-d4d1cd479e8a",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Application": "Microsoft Azure Information Protection",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Enabled": "True",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Extended_MSFT_Method": "Manual",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Name": "Public",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Owner": "[email protected]",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SetDate": "2021-07-08T12:00:41.9875203Z",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SiteId": "7694d41c-5504-43d9-9e40-cb254ad755ec",
      "/Manager": "",
      "/ModDate": "D:20210716135135+05\u002730\u0027",
      "/Producer": "Adobe PDF Library 21.5.80",
      "/ProjectName": "Project name",
      "/Reference": "Reference",
      "/Sensitivity": "Public",
      "/SourceModified": "D:20210708121757",
      "/Status": "Status",
      "/Subject": "",
      "/Title": "Title",
      "/TitusGUID": "fc098978-a09a-4110-a612-da1ab7eb03a2",
      "/Version": "Version",
      "/aliashClassificationHeaderforWordC": "",
      "/aliashClassificationHeaderforWordRS": "",
      "pdf_file_size_bytes": 1953149,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 178
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device \u2014 Part 5: Extension for device with key gene..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device \u2014 Part 4: Extension for device with key gene..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device - Part 6: Extension for device with key impo..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf",
        "pp_name": "Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0075b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device - Part 3: Device with key import"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_36fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL5+",
      "AVA_VAN.5",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_36n.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "83967b19f686857ab67f0a1cc2fb583e9fe6f28ee01f66a1c2f00435fff9dca8",
      "txt_hash": "dd72a3a449e17899af93dde562bfc3ed7db0913474aa1c8e05924126d907619a"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5c65e08fbfd5b5e9d8349ae4ba919ab674fa441c5b63a670a4713c76eef529e8",
      "txt_hash": "a8c8fe988205a91c26eed886fde91d1aba72fee9e8e2b5941005906d8530674d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b1b0827737361c2aff4a021f1a4e4c7208b463ebbd6e946a63d69a22488ceaef",
      "txt_hash": "60b8a8d36e1fc13548c1ec433f493d8af8cfc30073db636f394a96522d269f9d"
    }
  },
  "status": "archived"
}