Sealys eTravel SCOSTA–CL on G265 - V3c

CSV information ?

Status archived
Valid from 19.11.2015
Valid until 19.11.2020
Scheme 🇬🇧 UK
Manufacturer Gemalto
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL4+, ALC_DVS.2

Heuristics summary ?

Certificate ID: CRP290

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
DES, TDES
Hash functions
SHA-2
Libraries
v1.02.013

Vendor
Infineon, Gemalto

Security level
EAL4, EAL2, EAL1, EAL7, EAL4 augmented
Security Assurance Requirements (SAR)
ADV_ARC, AGD_PRE, AGD_OPE, ALC_DVS.2
Protection profiles
BSI-CC-PP-0055
Certificates
BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0829-2012-MA-01, BSI-DSZ-CC-0829-V2-2015, CRP290

Side-channel analysis
JIL

Standards
ISO/IEC 15408, ISO/IEC 17065:2012, ICAO, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date D:20151119115245Z
Modification date D:20151119125509Z
Pages 20

References

Outgoing
  • BSI-DSZ-CC-0829-V2-2015 - archived - Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software
  • BSI-DSZ-CC-0829-2012 - archived - Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software

Security target ?

Extracted keywords

Symmetric Algorithms
DES, Triple-DES, KMAC
Asymmetric Algorithms
Diffie-Hellman, DH
Hash functions
SHA-1, SHA-2
Schemes
MAC, Key Agreement
Libraries
v1.02.013
Block cipher modes
CBC

CPLC
IC Type
IC data groups
EF.DG1, EF.DG2, EF.DG3, EF.DG4, EF.DG5, EF.DG16, EF.DG14, EF.DG13, EF.DG15, EF.COM, EF.SOD
Vendor
Infineon, Infineon Technologies AG, Gemalto

Security level
EAL4, EAL 4, EAL 5+, EAL4 augmented
Claims
OE.MRTD_, OE.BAC-, OSP
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_TDS.1, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ADV_FSP.2, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_TAT.1, ALC_CMC.4, ALC_CMS.1, ALC_DVS.1, ALC_LCD.1, ALC_CMS.4, ALC_DEL.1, ATE_COV.2, ATE_FUN.1, ATE_COV.1, ATE_DPT.1, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.1, ASE_REQ.2, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_GEN, FAU_SAS.1, FAU_SAS.1.1, FCS_RND, FCS_RND.1, FCS_CKM.1, FCS_RND.1.1, FCS_CKM.1.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP, FCS_COP.1, FCS_CKM.2, FCS_RNG.1, FDP_ACF, FDP_UCT.1, FDP_UIT.1, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FDP_ITC, FDP_SDI.1, FDP_SDI.2, FDP_ITT.1, FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_SOS.2, FIA_UAU.5.2, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.4.1, FIA_UAU.5.1, FIA_UAU.6.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_SMF.1, FMT_SMR.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD, FMT_MTD.1, FMT_MSA.3, FMT_MSA.1, FMT_SMF, FPT_EMS, FPT_EMS.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_FLS.1, FPT_TST.1, FPT_PHP.3, FPT_FLS.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_PHP.3.1, FPT_TST.2, FPT_ITT.1, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-PP-0035-, BSI-PP-0055
Certificates
CC-1, CC-2, CC-3

Side-channel analysis
Leak-Inherent, physical probing, DPA, SPA, timing attacks, Physical Tampering, physical tampering, Physical tampering, Malfunction, malfunction, fault injection, reverse engineering

Standards
FIPS180-4, FIPS46-3, FIPS PUB 46-3, FIPS 180-4, FIPS 46-3, PKCS#3, AIS20, RFC3369, ISO/IEC 14443, ISO/IEC 7816-4, ISO/IEC 7810, ICAO, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title Title
Author MHA
Creation date D:20151110182817+01'00'
Modification date D:20151119125602Z
Pages 74
Creator Microsoft® Word 2013
Producer Microsoft® Word 2013

Heuristics ?

Certificate ID: CRP290

Extracted SARs

ASE_ECD.1, ALC_DEL.1, AVA_VAN.3, AGD_PRE.1, ADV_IMP.1, ALC_LCD.1, ADV_FSP.4, ATE_FUN.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ASE_CCL.1, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_DVS.2, ATE_DPT.1, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.4, ASE_TSS.1, ADV_TDS.3

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'eca7f1b7cb0b04d259e2361065703bc7bbd34cbf177e8e2500c433045bb66124', 'txt_hash': '4ae9c45600bc2c55e7e47cf9d58f66a711cf5f0579f4d2665813c5c29227b487'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0c78f85d593886cca1bcacd1ebd4072c9cda0d0908bad7740006acce614b2637', 'txt_hash': 'e543f26f0e4aa1140ab7c795f45c9d1daf3c85a5fa5c44099f3681e5a536883d'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1020984, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/CreationDate': 'D:20151119115245Z', '/ModDate': 'D:20151119125509Z', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cesg.gov.uk/', 'http://www.sogisportal.eu/', 'http://www.ukas.org/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1209087, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 74, '/Author': 'MHA', '/CreationDate': "D:20151110182817+01'00'", '/Creator': 'Microsoft® Word 2013', '/ModDate': 'D:20151119125602Z', '/Producer': 'Microsoft® Word 2013', '/Title': 'Title', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0829-2012': 1, 'BSI-DSZ-CC-0829-2012-MA-01': 1, 'BSI-DSZ-CC-0829-V2-2015': 1}, 'UK': {'CRP290': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0055': 1}}, 'cc_security_level': {'EAL': {'EAL4': 3, 'EAL2': 2, 'EAL1': 1, 'EAL7': 1, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC': 2}, 'AGD': {'AGD_PRE': 3, 'AGD_OPE': 2}, 'ALC': {'ALC_DVS.2': 5}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon': 9}, 'Gemalto': {'Gemalto': 35}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-2': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Infineon': {'v1.02.013': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 6}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 17065:2012': 2}, 'ICAO': {'ICAO': 3}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'NL': {'CC-1': 4, 'CC-2': 2, 'CC-3': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0035-': 1, 'BSI-PP-0055': 2}}, 'cc_security_level': {'EAL': {'EAL4': 6, 'EAL 4': 1, 'EAL 5+': 1, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 6, 'ADV_FSP.1': 3, 'ADV_TDS.1': 2, 'ADV_FSP.4': 9, 'ADV_TDS.3': 8, 'ADV_IMP.1': 4, 'ADV_FSP.2': 2, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 5, 'AGD_PRE.1': 5}, 'ALC': {'ALC_DVS.2': 7, 'ALC_TAT.1': 3, 'ALC_CMC.4': 1, 'ALC_CMS.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 3, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.2': 3, 'ATE_FUN.1': 6, 'ATE_COV.1': 2, 'ATE_DPT.1': 2}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 4, 'ASE_INT.1': 5, 'ASE_REQ.1': 2, 'ASE_REQ.2': 2, 'ASE_OBJ.2': 3, 'ASE_SPD.1': 2, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 3, 'FAU_GEN': 1, 'FAU_SAS.1': 14, 'FAU_SAS.1.1': 2}, 'FCS': {'FCS_RND': 4, 'FCS_RND.1': 19, 'FCS_CKM.1': 29, 'FCS_RND.1.1': 2, 'FCS_CKM.1.1': 1, 'FCS_CKM.4': 23, 'FCS_CKM.4.1': 1, 'FCS_COP': 61, 'FCS_COP.1': 7, 'FCS_CKM.2': 1, 'FCS_RNG.1': 1}, 'FDP': {'FDP_ACF': 2, 'FDP_UCT.1': 15, 'FDP_UIT.1': 15, 'FDP_ACC.1': 21, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 17, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 2, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ITC.1': 7, 'FDP_ITC.2': 7, 'FDP_IFC.1': 3, 'FDP_ITC': 3, 'FDP_SDI.1': 1, 'FDP_SDI.2': 1, 'FDP_ITT.1': 1}, 'FIA': {'FIA_UAU.4': 15, 'FIA_UAU.5': 15, 'FIA_UAU.6': 16, 'FIA_SOS.2': 1, 'FIA_UAU.5.2': 3, 'FIA_UID.1': 15, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1': 13, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.6.1': 1, 'FIA_AFL.1': 13, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1}, 'FMT': {'FMT_LIM': 4, 'FMT_LIM.1': 21, 'FMT_LIM.2': 20, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_SMF.1': 23, 'FMT_SMR.1': 22, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD': 43, 'FMT_MTD.1': 4, 'FMT_MSA.3': 4, 'FMT_MSA.1': 2, 'FMT_SMF': 1}, 'FPT': {'FPT_EMS': 2, 'FPT_EMS.1': 13, 'FPT_EMS.1.1': 2, 'FPT_EMS.1.2': 1, 'FPT_FLS.1': 15, 'FPT_TST.1': 14, 'FPT_PHP.3': 16, 'FPT_FLS.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_PHP.3.1': 1, 'FPT_TST.2': 1, 'FPT_ITT.1': 1}, 'FRU': {'FRU_FLT.2': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 6}}, 'cc_claims': {'OE': {'OE.MRTD_': 7, 'OE.BAC-': 1}, 'OSP': {'OSP': 1}}, 'vendor': {'Infineon': {'Infineon': 3, 'Infineon Technologies AG': 1}, 'Gemalto': {'Gemalto': 19}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}, '3DES': {'Triple-DES': 6}}, 'constructions': {'MAC': {'KMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 1, 'DH': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Infineon': {'v1.02.013': 6}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 2, 'physical probing': 3, 'DPA': 2, 'SPA': 1, 'timing attacks': 1}, 'FI': {'Physical Tampering': 4, 'physical tampering': 1, 'Physical tampering': 1, 'Malfunction': 7, 'malfunction': 7, 'fault injection': 1}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {'ICType': {'IC Type': 1}}, 'ic_data_group': {'EF': {'EF.DG1': 28, 'EF.DG2': 10, 'EF.DG3': 8, 'EF.DG4': 7, 'EF.DG5': 8, 'EF.DG16': 26, 'EF.DG14': 3, 'EF.DG13': 3, 'EF.DG15': 1, 'EF.COM': 7, 'EF.SOD': 7}}, 'standard_id': {'FIPS': {'FIPS180-4': 1, 'FIPS46-3': 2, 'FIPS PUB 46-3': 1, 'FIPS 180-4': 1, 'FIPS 46-3': 2}, 'PKCS': {'PKCS#3': 1}, 'BSI': {'AIS20': 2}, 'RFC': {'RFC3369': 1}, 'ISO': {'ISO/IEC 14443': 2, 'ISO/IEC 7816-4': 1, 'ISO/IEC 7810': 4}, 'ICAO': {'ICAO': 23}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to CRP290.pdf.
    • The st_filename property was set to STlite290.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CRP290.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0829-V2-2015', 'BSI-DSZ-CC-0829-2012']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0829-V2-2015', 'BSI-DSZ-CC-0728-2011', 'BSI-DSZ-CC-0640-2010', 'BSI-DSZ-CC-0829-2012']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CRP290.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/STlite290.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Sealys eTravel SCOSTA–CL on G265 - V3c was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "9dde7779f8650a28",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CRP290",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0829-2012",
          "BSI-DSZ-CC-0829-V2-2015"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0829-V2-2015",
          "BSI-DSZ-CC-0728-2011",
          "BSI-DSZ-CC-0829-2012",
          "BSI-DSZ-CC-0640-2010"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Gemalto",
  "manufacturer_web": "https://www.gemalto.com/",
  "name": "Sealys eTravel SCOSTA\u2013CL on G265 - V3c",
  "not_valid_after": "2020-11-19",
  "not_valid_before": "2015-11-19",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "CRP290.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0829-2012": 1,
          "BSI-DSZ-CC-0829-2012-MA-01": 1,
          "BSI-DSZ-CC-0829-V2-2015": 1
        },
        "UK": {
          "CRP290": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0055": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 2
        },
        "AGD": {
          "AGD_OPE": 2,
          "AGD_PRE": 3
        },
        "ALC": {
          "ALC_DVS.2": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1,
          "EAL2": 2,
          "EAL4": 3,
          "EAL4 augmented": 2,
          "EAL7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Infineon": {
          "v1.02.013": 3
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 6
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "ICAO": {
          "ICAO": 3
        },
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 17065:2012": 2
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "TDES": 2
          },
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Gemalto": {
          "Gemalto": 35
        },
        "Infineon": {
          "Infineon": 9
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20151119115245Z",
      "/ModDate": "D:20151119125509Z",
      "pdf_file_size_bytes": 1020984,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ukas.org/",
          "http://www.cesg.gov.uk/",
          "http://www.sogisportal.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "STlite290.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "NL": {
          "CC-1": 4,
          "CC-2": 2,
          "CC-3": 3
        }
      },
      "cc_claims": {
        "OE": {
          "OE.BAC-": 1,
          "OE.MRTD_": 7
        },
        "OSP": {
          "OSP": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0035-": 1,
          "BSI-PP-0055": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 6,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 2,
          "ADV_FSP.4": 9,
          "ADV_IMP.1": 4,
          "ADV_TDS.1": 2,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 8
        },
        "AGD": {
          "AGD_OPE.1": 5,
          "AGD_PRE.1": 5
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 7,
          "ALC_LCD.1": 3,
          "ALC_TAT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 4,
          "ASE_INT.1": 5,
          "ASE_OBJ.2": 3,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_COV.2": 3,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 6
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 5+": 1,
          "EAL4": 6,
          "EAL4 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_SAS": 3,
          "FAU_SAS.1": 14,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 29,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 23,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 61,
          "FCS_COP.1": 7,
          "FCS_RND": 4,
          "FCS_RND.1": 19,
          "FCS_RND.1.1": 2,
          "FCS_RNG.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 21,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 2,
          "FDP_ACF.1": 17,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 3,
          "FDP_ITC": 3,
          "FDP_ITC.1": 7,
          "FDP_ITC.2": 7,
          "FDP_ITT.1": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 1,
          "FDP_UCT.1": 15,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 15,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 13,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_SOS.2": 1,
          "FIA_UAU.1": 13,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 15,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 15,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 3,
          "FIA_UAU.6": 16,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 15,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_LIM": 4,
          "FMT_LIM.1": 21,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 20,
          "FMT_LIM.2.1": 2,
          "FMT_MSA.1": 2,
          "FMT_MSA.3": 4,
          "FMT_MTD": 43,
          "FMT_MTD.1": 4,
          "FMT_SMF": 1,
          "FMT_SMF.1": 23,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 22,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_EMS": 2,
          "FPT_EMS.1": 13,
          "FPT_EMS.1.1": 2,
          "FPT_EMS.1.2": 1,
          "FPT_FLS.1": 15,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 1,
          "FPT_PHP.3": 16,
          "FPT_PHP.3.1": 1,
          "FPT_TST.1": 14,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1,
          "FPT_TST.2": 1
        },
        "FRU": {
          "FRU_FLT.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_TRP.1": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {
        "ICType": {
          "IC Type": 1
        }
      },
      "crypto_engine": {},
      "crypto_library": {
        "Infineon": {
          "v1.02.013": 6
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-2": 2
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.COM": 7,
          "EF.DG1": 28,
          "EF.DG13": 3,
          "EF.DG14": 3,
          "EF.DG15": 1,
          "EF.DG16": 26,
          "EF.DG2": 10,
          "EF.DG3": 8,
          "EF.DG4": 7,
          "EF.DG5": 8,
          "EF.SOD": 7
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 7,
          "Physical Tampering": 4,
          "Physical tampering": 1,
          "fault injection": 1,
          "malfunction": 7,
          "physical tampering": 1
        },
        "SCA": {
          "DPA": 2,
          "Leak-Inherent": 2,
          "SPA": 1,
          "physical probing": 3,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS20": 2
        },
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 2
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 46-3": 2,
          "FIPS PUB 46-3": 1,
          "FIPS180-4": 1,
          "FIPS46-3": 2
        },
        "ICAO": {
          "ICAO": 23
        },
        "ISO": {
          "ISO/IEC 14443": 2,
          "ISO/IEC 7810": 4,
          "ISO/IEC 7816-4": 1
        },
        "PKCS": {
          "PKCS#3": 1
        },
        "RFC": {
          "RFC3369": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "Triple-DES": 6
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "KMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Gemalto": {
          "Gemalto": 19
        },
        "Infineon": {
          "Infineon": 3,
          "Infineon Technologies AG": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "MHA",
      "/CreationDate": "D:20151110182817+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20151119125602Z",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Title": "Title",
      "pdf_file_size_bytes": 1209087,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 74
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf",
        "pp_name": "Protection Profile for Machine Readable Travel Document with \u0027ICAO Application\u0027, Basic Acce..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CRP290.pdf",
  "scheme": "UK",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/STlite290.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "eca7f1b7cb0b04d259e2361065703bc7bbd34cbf177e8e2500c433045bb66124",
      "txt_hash": "4ae9c45600bc2c55e7e47cf9d58f66a711cf5f0579f4d2665813c5c29227b487"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0c78f85d593886cca1bcacd1ebd4072c9cda0d0908bad7740006acce614b2637",
      "txt_hash": "e543f26f0e4aa1140ab7c795f45c9d1daf3c85a5fa5c44099f3681e5a536883d"
    }
  },
  "status": "archived"
}