TnD v5.1 on ID-One Cosmo X (EAC Configuration)

CSV information ?

Status active
Valid from 26.08.2021
Valid until 26.08.2026
Scheme 🇳🇱 NL
Manufacturer Idemia
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level AVA_VAN.5, ALC_DVS.2, EAL5+

Heuristics summary ?

Certificate ID: NSCIB-CC-0362720-CR

Certificate ?

Extracted keywords

Vendor
IDEMIA

Security level
EAL2, EAL7, EAL 5, EAL 5 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3, ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-PP-0056
Certificates
CC-21-0362720
Evaluation facilities
Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 18045, ICAO

File metadata

Title C458-M&S21120914440
Creation date D:20211209144422+01'00'
Modification date D:20211209143232+01'00'
Pages 1
Creator C458-M
Producer KONICA MINOLTA bizhub C458

Certification report ?

Extracted keywords

Symmetric Algorithms
AES128, AES192, AES256, 3DES
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman
Schemes
MAC
Protocols
PACE

JavaCard versions
Java Card 3.0.5
Vendor
Infineon, IDEMIA

Security level
EAL4, EAL5, EAL5+, EAL 5, EAL5 augmented, EAL 5 augmented
Security Assurance Requirements (SAR)
ADV_IMP, AGD_PRE, AGD_OPE, ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-PP-0056
Certificates
ANSSI-CC-2021/29, NSCIB-CC-0362720-CR
Evaluation facilities
Brightsight

Side-channel analysis
JIL-AAPS, JIL, JIL-AM

Standards
ISO/IEC 18013, ICAO

File metadata

Title Certification Report
Author Microsoft Office User
Creation date D:20210902142236+01'00'
Modification date D:20210902200531+02'00'
Pages 12
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Frontpage

Certificate ID NSCIB-CC-0362720-CR
Certified item TnD v5.1 on ID-One Cosmo X (EAC Configuration
Certification lab Brightsight B.V.
Developer IDEMIA

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES128, AES192, AES256, AES, DES, Triple-DES, 3DES, KMAC, CMAC
Asymmetric Algorithms
RSA 1536, ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA1, SHA-1, SHA224, SHA256, SHA384, SHA512, SHA-224, SHA-256, SHA-384, SHA-512, SHA2
Schemes
MAC, Key Agreement
Protocols
PACE
Block cipher modes
CBC

JavaCard versions
Java Card 3.0.5
IC data groups
EF.DG1, EF.DG13, EF.DG16, EF.DG2, EF.DG3, EF.DG4, EF.DG5, EF.DG14, EF.DG15, EF.COM, EF.SOD
Vendor
Infineon, Oberthur Technologies, IDEMIA, Morpho

Security level
EAL5, EAL 5, EAL 5+, EAL5 augmented
Claims
A.MRTD_, OT.DBI, OE.AA_MRTD, OE.MRTD_, OE.BAC_PP
Security Assurance Requirements (SAR)
ADV_ARC, ADV_ARC.1, ADV_FSP, ADV_FSP.5, ADV_IMP, ADV_IMP.1, ADV_INT, ADV_INT.2, ADV_TDS, ADV_TDS.4, ADV_FSP.1, ADV_TDS.1, ADV_TDS.3, ADV_FSP.2, ADV_FSP.4, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMC, ALC_CMC.4, ALC_CMS, ALC_CMS.5, ALC_DEL, ALC_DEL.1, ALC_DVS, ALC_LCD, ALC_LCD.1, ALC_TAT, ALC_TAT.2, ALC_TAT.1, ALC_CMS.1, ALC_DVS.1, ATE_COV, ATE_COV.2, ATE_DPT, ATE_DPT.3, ATE_FUN, ATE_FUN.1, ATE_IND, ATE_IND.2, ATE_COV.1, ATE_DPT.1, AVA_VAN.5, AVA_VAN, APE_SRE, ASE_CCL, ASE_CCL.1, ASE_ECD, ASE_ECD.1, ASE_INT, ASE_INT.1, ASE_OBJ, ASE_OBJ.2, ASE_REQ, ASE_REQ.2, ASE_SPD, ASE_SPD.1, ASE_APD.1, ASE_TSS, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_GEN, FAU_SAS.1.1, FCS_RND, FCS_RND.1, FCS_COP, FCS_CKM, FCS_RND.1.1, FCS_CKM.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP.1, FCS_RNG.1, FCS_CKM.2, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_UCT, FDP_UCT.1, FDP_UIT, FDP_UIT.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FDP_ITC, FIA_API, FIA_UAU, FIA_API.1, FIA_API.1.1, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.4, FIA_UAU.4.1, FIA_UAU.5, FIA_UAU.6, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_MTD, FMT_LIM.2.1, FMT_LIM.1.1, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD.1, FMT_MTD.3, FMT_MTD.3.1, FMT_MSA.3, FMT_MSA.1, FPT_EMS, FPT_EMS.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_FLS.1, FPT_FLS.1.1, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_PHP.3, FPT_PHP.3.1, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-PP-0056, BSI-CC-PP- 0055-2009, BSI-CC-PP-0068-V2-2011-MA-01, BSI-CC-PP-0084-, BSI-CC-PP-0099-2017
Certificates
ANSSI-CC-2021/29, CC-1, CC-2, CC-3
Evaluation facilities
Brightsight

Side-channel analysis
physical probing, DPA, SPA, timing attacks, physical tampering, Physical tampering, Physical Tampering, Malfunction, malfunction, fault injection, reverse engineering

Standards
FIPS 180-4, FIPS 186-3, PKCS#1, PKCS#3, RFC3369, RFC-5639, RFC 5639, ISO/IEC 14443, ISO/IEC 7816-4, ISO/IEC 11770-2, ISO/IEC15946-2, ISO/IEC 18013, ISO/IEC 9796-2, ICAO, SCP02, SCP03, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Security Target TnD v5.1 on ID-One Cosmo X (EAC Configuration)
Subject FQR 550 0160
Author IDEMIA
Creation date D:20210811185125+05'30'
Modification date D:20210902200704+02'00'
Pages 118
Creator Acrobat PDFMaker 21 for Word
Producer Adobe PDF Library 21.5.92

References

Outgoing

Heuristics ?

Certificate ID: NSCIB-CC-0362720-CR

Extracted SARs

ALC_LCD.1, ASE_SPD.1, ASE_REQ.2, ALC_CMS.5, ALC_TAT.2, ADV_IMP.1, ASE_INT.1, ALC_DVS.2, ADV_INT.2, ASE_CCL.1, ALC_CMC.4, AGD_OPE.1, ADV_FSP.5, ASE_TSS.1, ALC_DEL.1, ATE_FUN.1, ATE_COV.2, ADV_ARC.1, AGD_PRE.1, ASE_APD.1, ADV_TDS.4, ATE_IND.2, ATE_DPT.3, AVA_VAN.5, ASE_OBJ.2, ASE_ECD.1

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0d28899dd3a1bc64024ef92511943ca1ac428081c4b36ba0ff2a22d157e4f0c0', 'txt_hash': 'd8000eea40ac9f44577c489ffa9c5233631515f471447594ff548ea48ce44b8d'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c243337cd053fab3578e47b295a5723ad93e161570b7c4f005884cda38086896', 'txt_hash': '3ec3c28a26d96ea8bf771a173399665974a3be684c6b42e0439a89fd022053e7'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1222490, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 118, '/Author': 'IDEMIA', '/Category': '', '/Comments': '', '/Company': 'IDEMIA', '/ContentTypeId': '0x010100DA7C26965712CC42B0B36C7EA2FCF6DE', '/CreationDate': "D:20210811185125+05'30'", '/Creator': 'Acrobat PDFMaker 21 for Word', '/Keywords': '', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_ActionId': 'd21815f8-c7cf-43fc-8b71-2117b23bdea3', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Application': 'Microsoft Azure Information Protection', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Enabled': 'True', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Extended_MSFT_Method': 'Manual', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Name': 'Public', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Owner': '[email protected]', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SetDate': '2021-07-13T09:56:03.4894703Z', '/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SiteId': '7694d41c-5504-43d9-9e40-cb254ad755ec', '/Manager': '', '/ModDate': "D:20210902200704+02'00'", '/Producer': 'Adobe PDF Library 21.5.92', '/Sensitivity': 'Public', '/SourceModified': 'D:20210811132108', '/Subject': 'FQR 550 0160', '/Title': 'Security Target TnD v5.1 on ID-One Cosmo X (EAC Configuration)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 76487, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20211209144422+01'00'", '/Creator': 'C458-M', '/ModDate': "D:20211209143232+01'00'", '/Producer': 'KONICA MINOLTA bizhub C458', '/Title': 'C458-M&S21120914440', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2021/29': 1}, 'NL': {'CC-1': 3, 'CC-2': 3, 'CC-3': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0056': 2, 'BSI-CC-PP- 0055-2009': 1, 'BSI-CC-PP-0068-V2-2011-MA-01': 1, 'BSI-CC-PP-0084-': 1, 'BSI-CC-PP-0099-2017': 1}}, 'cc_security_level': {'EAL': {'EAL5': 7, 'EAL 5': 1, 'EAL 5+': 1, 'EAL5 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_ARC.1': 16, 'ADV_FSP': 1, 'ADV_FSP.5': 22, 'ADV_IMP': 1, 'ADV_IMP.1': 16, 'ADV_INT': 1, 'ADV_INT.2': 8, 'ADV_TDS': 1, 'ADV_TDS.4': 23, 'ADV_FSP.1': 3, 'ADV_TDS.1': 2, 'ADV_TDS.3': 4, 'ADV_FSP.2': 2, 'ADV_FSP.4': 2}, 'AGD': {'AGD_OPE': 7, 'AGD_PRE': 9, 'AGD_OPE.1': 16, 'AGD_PRE.1': 12}, 'ALC': {'ALC_DVS.2': 16, 'ALC_CMC': 1, 'ALC_CMC.4': 16, 'ALC_CMS': 1, 'ALC_CMS.5': 7, 'ALC_DEL': 1, 'ALC_DEL.1': 6, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_LCD.1': 9, 'ALC_TAT': 1, 'ALC_TAT.2': 12, 'ALC_TAT.1': 2, 'ALC_CMS.1': 1, 'ALC_DVS.1': 1}, 'ATE': {'ATE_COV': 1, 'ATE_COV.2': 8, 'ATE_DPT': 1, 'ATE_DPT.3': 7, 'ATE_FUN': 1, 'ATE_FUN.1': 14, 'ATE_IND': 1, 'ATE_IND.2': 7, 'ATE_COV.1': 2, 'ATE_DPT.1': 2}, 'AVA': {'AVA_VAN.5': 16, 'AVA_VAN': 1}, 'APE': {'APE_SRE': 1}, 'ASE': {'ASE_CCL': 1, 'ASE_CCL.1': 15, 'ASE_ECD': 1, 'ASE_ECD.1': 14, 'ASE_INT': 1, 'ASE_INT.1': 17, 'ASE_OBJ': 1, 'ASE_OBJ.2': 13, 'ASE_REQ': 1, 'ASE_REQ.2': 15, 'ASE_SPD': 1, 'ASE_SPD.1': 8, 'ASE_APD.1': 1, 'ASE_TSS': 1, 'ASE_TSS.1': 6, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FAU': {'FAU_SAS': 4, 'FAU_SAS.1': 12, 'FAU_GEN': 1, 'FAU_SAS.1.1': 2}, 'FCS': {'FCS_RND': 2, 'FCS_RND.1': 15, 'FCS_COP': 66, 'FCS_CKM': 30, 'FCS_RND.1.1': 2, 'FCS_CKM.1': 10, 'FCS_CKM.4': 27, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 7, 'FCS_RNG.1': 3, 'FCS_CKM.2': 2}, 'FDP': {'FDP_ACC.1': 21, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 18, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 2, 'FDP_UCT': 9, 'FDP_UCT.1': 1, 'FDP_UIT': 9, 'FDP_UIT.1': 2, 'FDP_ITC.1': 7, 'FDP_ITC.2': 7, 'FDP_IFC.1': 2, 'FDP_ITC': 1}, 'FIA': {'FIA_API': 13, 'FIA_UAU': 35, 'FIA_API.1': 12, 'FIA_API.1.1': 2, 'FIA_UID.1': 17, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1': 13, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.4': 12, 'FIA_UAU.4.1': 1, 'FIA_UAU.5': 2, 'FIA_UAU.6': 1}, 'FMT': {'FMT_LIM': 3, 'FMT_LIM.1': 16, 'FMT_LIM.2': 15, 'FMT_MTD': 113, 'FMT_LIM.2.1': 2, 'FMT_LIM.1.1': 2, 'FMT_SMF.1': 39, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 38, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD.1': 13, 'FMT_MTD.3': 7, 'FMT_MTD.3.1': 1, 'FMT_MSA.3': 3, 'FMT_MSA.1': 1}, 'FPT': {'FPT_EMS': 4, 'FPT_EMS.1': 14, 'FPT_EMS.1.1': 3, 'FPT_EMS.1.2': 3, 'FPT_FLS.1': 10, 'FPT_FLS.1.1': 1, 'FPT_TST.1': 13, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_PHP.3': 11, 'FPT_PHP.3.1': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 6}}, 'cc_claims': {'A': {'A.MRTD_': 1}, 'OT': {'OT.DBI': 13}, 'OE': {'OE.AA_MRTD': 7, 'OE.MRTD_': 6, 'OE.BAC_PP': 6}}, 'vendor': {'Infineon': {'Infineon': 5}, 'Oberthur': {'Oberthur Technologies': 1}, 'Idemia': {'IDEMIA': 134}, 'Morpho': {'Morpho': 1}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 5, 'AES192': 4, 'AES256': 5, 'AES': 9}}, 'DES': {'DES': {'DES': 1}, '3DES': {'Triple-DES': 5, '3DES': 9}}, 'constructions': {'MAC': {'KMAC': 1, 'CMAC': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA 1536': 1}, 'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 11}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 7}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 2, 'SHA-1': 7}, 'SHA2': {'SHA224': 1, 'SHA256': 1, 'SHA384': 1, 'SHA512': 1, 'SHA-224': 4, 'SHA-256': 6, 'SHA-384': 4, 'SHA-512': 4, 'SHA2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'PACE': {'PACE': 30}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 4, 'DPA': 2, 'SPA': 1, 'timing attacks': 1}, 'FI': {'physical tampering': 3, 'Physical tampering': 1, 'Physical Tampering': 3, 'Malfunction': 6, 'malfunction': 6, 'fault injection': 1}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 17, 'EF.DG13': 1, 'EF.DG16': 17, 'EF.DG2': 6, 'EF.DG3': 20, 'EF.DG4': 19, 'EF.DG5': 5, 'EF.DG14': 4, 'EF.DG15': 2, 'EF.COM': 8, 'EF.SOD': 8}}, 'standard_id': {'FIPS': {'FIPS 180-4': 1, 'FIPS 186-3': 1}, 'PKCS': {'PKCS#1': 3, 'PKCS#3': 1}, 'RFC': {'RFC3369': 1, 'RFC-5639': 1, 'RFC 5639': 1}, 'ISO': {'ISO/IEC 14443': 6, 'ISO/IEC 7816-4': 1, 'ISO/IEC 11770-2': 1, 'ISO/IEC15946-2': 1, 'ISO/IEC 18013': 10, 'ISO/IEC 9796-2': 1}, 'ICAO': {'ICAO': 22}, 'SCP': {'SCP02': 1, 'SCP03': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {'JavaCard': {'Java Card 3.0.5': 1}}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'CC-21-0362720': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0056': 1}}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL7': 1, 'EAL 5': 1, 'EAL 5 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1, 'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Idemia': {'IDEMIA': 1}}, 'eval_facility': {'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 1, 'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 18045': 2}, 'ICAO': {'ICAO': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to nscib-cc-0362720-stlite.pdf.
    • The cert_filename property was set to Signed certificate CC-21-0362720 vs3.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/29']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/29']}} data.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/29']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/29', 'BSI-DSZ-CC-1107-2020']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_APD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-0362720-cr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-0362720-stlite.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8112eb73673b6e2a7fd85faf0b28b680d8963c2540973415e57b6eb1c46ff114', 'txt_hash': '78ac604bfe6fd0eb108534910736db5ed1fcf342cd761a91a9446c497634d2c3'} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 452667, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 12, '/Author': 'Microsoft Office User', '/CreationDate': "D:20210902142236+01'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20210902200531+02'00'", '/Producer': 'Microsoft® Word 2010', '/Title': 'Certification Report', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'http://www.tuv.com/nl', 'https://www.sogis.eu/', 'http://www.commoncriteriaportal.org/']}}.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-0362720-CR', 'cert_item': 'TnD v5.1 on ID-One Cosmo X (EAC Configuration', 'developer': 'IDEMIA', 'cert_lab': ' Brightsight B.V.'}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2021/29': 1}, 'NL': {'NSCIB-CC-0362720-CR': 12}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0056': 1}}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL5': 1, 'EAL5+': 2, 'EAL 5': 1, 'EAL5 augmented': 1, 'EAL 5 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_IMP': 1}, 'AGD': {'AGD_PRE': 4, 'AGD_OPE': 3}, 'ALC': {'ALC_DVS.2': 2}, 'AVA': {'AVA_VAN.5': 3}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon': 1}, 'Idemia': {'IDEMIA': 4}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES128': 2, 'AES192': 2, 'AES256': 2}}, 'DES': {'3DES': {'3DES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 2}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'PACE': {'PACE': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL-AAPS': 2, 'JIL': 2, 'JIL-AM': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 18013': 6}, 'ICAO': {'ICAO': 7}}, 'javacard_version': {'JavaCard': {'Java Card 3.0.5': 1}}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to None.
    • The report_filename property was set to nscib-cc-0362720-cr.pdf.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-0362720-CR.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The scheme_data property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to NSCIB-CC-21-0362720-CR.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-2300059-01-CR', 'NSCIB-CC-2300062-01-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-2300059-01-CR', 'NSCIB-CC-2300062-01-CR']}, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_APD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
    • The scheme_data property was set to {'manufacturer': 'IDEMIA', 'product': 'TnD v5.1 on ID-One Cosmo X (EAC Configuration)', 'scheme': 'NSCIB', 'cert_id': 'CC-21-0362720', 'manufacturer_link': 'www.idemia.com', 'level': 'EAL 5 augmented with ALC_DVS.2 and AVA_VAN.5.', 'cert_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/12/signed-certificate-cc-21-0362720-vs3.pdf', 'report_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/10/nscib-cc-0362720-crv2.pdf', 'target_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/09/nscib-cc-0362720-stlite.pdf'}.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name TnD v5.1 on ID-One Cosmo X (EAC Configuration) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20certificate%20CC-21-0362720%20vs3.pdf",
  "dgst": "8b6e869a70ac7a0b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0362720-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_APD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/29"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/29",
          "BSI-DSZ-CC-1107-2020"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/29"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/29"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Idemia",
  "manufacturer_web": "https://www.idemia.com",
  "name": "TnD v5.1 on ID-One Cosmo X (EAC Configuration)",
  "not_valid_after": "2026-08-26",
  "not_valid_before": "2021-08-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Signed certificate CC-21-0362720 vs3.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-21-0362720": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0056": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR.3": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL 5 augmented": 1,
          "EAL2": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ICAO": {
          "ICAO": 1
        },
        "ISO": {
          "ISO/IEC 15408-1": 1,
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Idemia": {
          "IDEMIA": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20211209144422+01\u002700\u0027",
      "/Creator": "C458-M",
      "/ModDate": "D:20211209143232+01\u002700\u0027",
      "/Producer": "KONICA MINOLTA bizhub C458",
      "/Title": "C458-M\u0026S21120914440",
      "pdf_file_size_bytes": 76487,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "nscib-cc-0362720-cr.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0362720-CR",
        "cert_item": "TnD v5.1 on ID-One Cosmo X (EAC Configuration",
        "cert_lab": " Brightsight B.V.",
        "developer": "IDEMIA"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/29": 1
        },
        "NL": {
          "NSCIB-CC-0362720-CR": 12
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0056": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "AGD": {
          "AGD_OPE": 3,
          "AGD_PRE": 4
        },
        "ALC": {
          "ALC_DVS.2": 2
        },
        "AVA": {
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL 5 augmented": 1,
          "EAL4": 1,
          "EAL5": 1,
          "EAL5 augmented": 1,
          "EAL5+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 3
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {
        "JavaCard": {
          "Java Card 3.0.5": 1
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 2,
          "JIL-AAPS": 2,
          "JIL-AM": 1
        }
      },
      "standard_id": {
        "ICAO": {
          "ICAO": 7
        },
        "ISO": {
          "ISO/IEC 18013": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES128": 2,
            "AES192": 2,
            "AES256": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Idemia": {
          "IDEMIA": 4
        },
        "Infineon": {
          "Infineon": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Microsoft Office User",
      "/CreationDate": "D:20210902142236+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20210902200531+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 452667,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:[email protected]",
          "https://www.sogis.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "nscib-cc-0362720-stlite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 11
          }
        },
        "FF": {
          "DH": {
            "DH": 7,
            "Diffie-Hellman": 3
          }
        },
        "RSA": {
          "RSA 1536": 1
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/29": 1
        },
        "NL": {
          "CC-1": 3,
          "CC-2": 3,
          "CC-3": 3
        }
      },
      "cc_claims": {
        "A": {
          "A.MRTD_": 1
        },
        "OE": {
          "OE.AA_MRTD": 7,
          "OE.BAC_PP": 6,
          "OE.MRTD_": 6
        },
        "OT": {
          "OT.DBI": 13
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0055-2009": 1,
          "BSI-CC-PP-0068-V2-2011-MA-01": 1,
          "BSI-CC-PP-0084-": 1,
          "BSI-CC-PP-0099-2017": 1,
          "BSI-PP-0056": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 16,
          "ADV_FSP": 1,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 2,
          "ADV_FSP.4": 2,
          "ADV_FSP.5": 22,
          "ADV_IMP": 1,
          "ADV_IMP.1": 16,
          "ADV_INT": 1,
          "ADV_INT.2": 8,
          "ADV_TDS": 1,
          "ADV_TDS.1": 2,
          "ADV_TDS.3": 4,
          "ADV_TDS.4": 23
        },
        "AGD": {
          "AGD_OPE": 7,
          "AGD_OPE.1": 16,
          "AGD_PRE": 9,
          "AGD_PRE.1": 12
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 16,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.5": 7,
          "ALC_DEL": 1,
          "ALC_DEL.1": 6,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 16,
          "ALC_LCD": 1,
          "ALC_LCD.1": 9,
          "ALC_TAT": 1,
          "ALC_TAT.1": 2,
          "ALC_TAT.2": 12
        },
        "APE": {
          "APE_SRE": 1
        },
        "ASE": {
          "ASE_APD.1": 1,
          "ASE_CCL": 1,
          "ASE_CCL.1": 15,
          "ASE_ECD": 1,
          "ASE_ECD.1": 14,
          "ASE_INT": 1,
          "ASE_INT.1": 17,
          "ASE_OBJ": 1,
          "ASE_OBJ.2": 13,
          "ASE_REQ": 1,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 15,
          "ASE_SPD": 1,
          "ASE_SPD.1": 8,
          "ASE_TSS": 1,
          "ASE_TSS.1": 6
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 2,
          "ATE_COV.2": 8,
          "ATE_DPT": 1,
          "ATE_DPT.1": 2,
          "ATE_DPT.3": 7,
          "ATE_FUN": 1,
          "ATE_FUN.1": 14,
          "ATE_IND": 1,
          "ATE_IND.2": 7
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 16
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL 5+": 1,
          "EAL5": 7,
          "EAL5 augmented": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_SAS": 4,
          "FAU_SAS.1": 12,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 30,
          "FCS_CKM.1": 10,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 27,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 66,
          "FCS_COP.1": 7,
          "FCS_RND": 2,
          "FCS_RND.1": 15,
          "FCS_RND.1.1": 2,
          "FCS_RNG.1": 3
        },
        "FDP": {
          "FDP_ACC.1": 21,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 18,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 2,
          "FDP_ITC": 1,
          "FDP_ITC.1": 7,
          "FDP_ITC.2": 7,
          "FDP_UCT": 9,
          "FDP_UCT.1": 1,
          "FDP_UIT": 9,
          "FDP_UIT.1": 2
        },
        "FIA": {
          "FIA_API": 13,
          "FIA_API.1": 12,
          "FIA_API.1.1": 2,
          "FIA_UAU": 35,
          "FIA_UAU.1": 13,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 12,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 2,
          "FIA_UAU.6": 1,
          "FIA_UID.1": 17,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_LIM": 3,
          "FMT_LIM.1": 16,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 15,
          "FMT_LIM.2.1": 2,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 3,
          "FMT_MTD": 113,
          "FMT_MTD.1": 13,
          "FMT_MTD.3": 7,
          "FMT_MTD.3.1": 1,
          "FMT_SMF.1": 39,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 38,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_EMS": 4,
          "FPT_EMS.1": 14,
          "FPT_EMS.1.1": 3,
          "FPT_EMS.1.2": 3,
          "FPT_FLS.1": 10,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.3": 11,
          "FPT_PHP.3.1": 1,
          "FPT_TST.1": 13,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_TRP.1": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 30
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 7,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-224": 4,
            "SHA-256": 6,
            "SHA-384": 4,
            "SHA-512": 4,
            "SHA2": 2,
            "SHA224": 1,
            "SHA256": 1,
            "SHA384": 1,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.COM": 8,
          "EF.DG1": 17,
          "EF.DG13": 1,
          "EF.DG14": 4,
          "EF.DG15": 2,
          "EF.DG16": 17,
          "EF.DG2": 6,
          "EF.DG3": 20,
          "EF.DG4": 19,
          "EF.DG5": 5,
          "EF.SOD": 8
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {
        "JavaCard": {
          "Java Card 3.0.5": 1
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 6,
          "Physical Tampering": 3,
          "Physical tampering": 1,
          "fault injection": 1,
          "malfunction": 6,
          "physical tampering": 3
        },
        "SCA": {
          "DPA": 2,
          "SPA": 1,
          "physical probing": 4,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-3": 1
        },
        "ICAO": {
          "ICAO": 22
        },
        "ISO": {
          "ISO/IEC 11770-2": 1,
          "ISO/IEC 14443": 6,
          "ISO/IEC 18013": 10,
          "ISO/IEC 7816-4": 1,
          "ISO/IEC 9796-2": 1,
          "ISO/IEC15946-2": 1
        },
        "PKCS": {
          "PKCS#1": 3,
          "PKCS#3": 1
        },
        "RFC": {
          "RFC 5639": 1,
          "RFC-5639": 1,
          "RFC3369": 1
        },
        "SCP": {
          "SCP02": 1,
          "SCP03": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9,
            "AES128": 5,
            "AES192": 4,
            "AES256": 5
          }
        },
        "DES": {
          "3DES": {
            "3DES": 9,
            "Triple-DES": 5
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "KMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Idemia": {
          "IDEMIA": 134
        },
        "Infineon": {
          "Infineon": 5
        },
        "Morpho": {
          "Morpho": 1
        },
        "Oberthur": {
          "Oberthur Technologies": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "IDEMIA",
      "/Category": "",
      "/Comments": "",
      "/Company": "IDEMIA",
      "/ContentTypeId": "0x010100DA7C26965712CC42B0B36C7EA2FCF6DE",
      "/CreationDate": "D:20210811185125+05\u002730\u0027",
      "/Creator": "Acrobat PDFMaker 21 for Word",
      "/Keywords": "",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_ActionId": "d21815f8-c7cf-43fc-8b71-2117b23bdea3",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Application": "Microsoft Azure Information Protection",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Enabled": "True",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Extended_MSFT_Method": "Manual",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Name": "Public",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Owner": "[email protected]",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SetDate": "2021-07-13T09:56:03.4894703Z",
      "/MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SiteId": "7694d41c-5504-43d9-9e40-cb254ad755ec",
      "/Manager": "",
      "/ModDate": "D:20210902200704+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 21.5.92",
      "/Sensitivity": "Public",
      "/SourceModified": "D:20210811132108",
      "/Subject": "FQR 550 0160",
      "/Title": "Security Target TnD v5.1 on ID-One Cosmo X (EAC Configuration)",
      "pdf_file_size_bytes": 1222490,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 118
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0056b.pdf",
        "pp_name": "Machine Readable Travel Document with [ICAO Application] Extended Access Control, Version 1..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-0362720-cr.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL5+",
      "AVA_VAN.5",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-0362720-stlite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c243337cd053fab3578e47b295a5723ad93e161570b7c4f005884cda38086896",
      "txt_hash": "3ec3c28a26d96ea8bf771a173399665974a3be684c6b42e0439a89fd022053e7"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8112eb73673b6e2a7fd85faf0b28b680d8963c2540973415e57b6eb1c46ff114",
      "txt_hash": "78ac604bfe6fd0eb108534910736db5ed1fcf342cd761a91a9446c497634d2c3"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0d28899dd3a1bc64024ef92511943ca1ac428081c4b36ba0ff2a22d157e4f0c0",
      "txt_hash": "d8000eea40ac9f44577c489ffa9c5233631515f471447594ff548ea48ce44b8d"
    }
  },
  "status": "active"
}