nShield5s Hardware Security Module Version 13.5.1

CSV information ?

Status active
Valid from 24.09.2024
Valid until 24.09.2029
Scheme 🇸🇬 SG
Manufacturer Entrust, Inc.
Category Products for Digital Signatures
Security level ALC_FLR.2, AVA_VAN.4, EAL4+

Heuristics summary ?

Certificate ID: CSA_CC_23004

Certificate ?

Extracted keywords

Security level
EAL 4, EAL 2, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2, ALC_FLR, AVA_VAN.5
Certificates
CSA_CC_23004
Evaluation facilities
SGS, SGS Brightsight, Brightsight

File metadata

Creation date D:20241024132025+08'00'
Modification date D:20241024132027+08'00'
Pages 1

Certification report ?

Extracted keywords

Security level
EAL 4, EAL4+, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR, ALC_FLR.2, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN
Security Functional Requirements (SFR)
FPT_PHP.1, FPT_PHP.3
Protection profiles
ANSSI-CC-PP-2016/05-
Certificates
CSA_CC_23004
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Side-channel analysis
side-channels, side channel

Standards
SP 800-90A, AIS31, ISO/IEC 15408, ISO/IEC 18045, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2018-04-003, CCMB-2017-04-004

File metadata

Creation date D:20241025095332+08'00'
Modification date D:20241025095339+08'00'
Pages 23

Security target ?

Extracted keywords

Symmetric Algorithms
AES, CAST, RC4, DES, TDEA, Camellia, SEED, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECIES, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, MD5, RIPEMD-160
Schemes
MAC
Protocols
SSH
Randomness
DRBG, RNG
Elliptic Curves
P-224, P-256, P-384, P-521, P-192, NIST P-224, NIST K-233, K-283, K-409, K-571, NIST B-233, B-283, B-409, B-571, K-163, B-163, Ed25519
Block cipher modes
ECB, CBC, CTR, GCM, CCM

JavaCard API constants
X25519

Claims
OT.RNG
Security Functional Requirements (SFR)
FAU_GEN.1.1, FAU_GEN.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FAU_GEN.2, FAU_STG.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.1.1, FCS_RNG, FCS_CKM.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RNG.1, FCS_CKM.2, FDP_IFF.1, FDP_IFC.1, FDP_ACF.1, FDP_ACC.1, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_RIP.1.1, FDP_IFF, FDP_ACF, FDP_SDI.2, FDP_IFC, FDP_ACC, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.6, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_AFL.1, FIA_UAU, FMT_MSA.3, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FMT_SMR.1, FMT_SMF.1, FMT_MTD.1, FMT_MSA.1, FMT_MSA, FMT_MTD, FPT_TST_EXT.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3.1, FPT_FLS.1.1, FPT_STM.1, FPT_FLS.1, FPT_PHP.1, FPT_PHP.3, FTP_TRP.1, FTP_TRP

Side-channel analysis
physical tampering, Malfunction

Standards
FIPS 197, FIPS 202, FIPS 186-4, FIPS 140-3, FIPS 180-4, FIPS 198-1, SP 800-56A, NIST SP 800-22, SP 800-90B, SP 800-90A, SP 800-38A, SP 800-38B, SP 800-38C, SP 800-38D, SP 800-67, SP 800-38F, SP 800-108, PKCS#1, PKCS #1, AIS 31, RFC2612, RFC6979, RFC 8017, ISO/IEC 19790:2012, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Author Entrust
Creation date D:20240424161653+02'00'
Modification date D:20240424161653+02'00'
Pages 73
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics ?

Certificate ID: CSA_CC_23004

Extracted SARs

ALC_FLR.2, AVA_VAN.4

Scheme data ?

Level EAL4+AVA_VAN.5 and ALC_FLR.2
Product nShield5s Hardware Security Module Version 13.5.1
Vendor Entrust
Url https://www.csa.gov.sg/nshield5s-hardware-security-module-version-13.5.1
Certification Date 24 September 2024
Expiration Date 24 September 2029
Category Products for Digital Signatures
Cert Title [CER] nShield5s Hardware Security Module CC Certificate
Cert Link https://www.csa.gov.sg/docs/default-source/common-product/cer-nshield5s-hardware-security-module-cc-certificate.pdf?sfvrsn=8f1e8559_1
Report Title [CER] nShield5s Hardware Security Module Certificate Report
Report Link https://www.csa.gov.sg/docs/default-source/common-product/cer-nshield5s-hardware-security-module-certificate-report.pdf?sfvrsn=45a5b812_1
Target Title [DD] [ST] nShield5s HSM Security Target (SCCS certification)-v12
Target Link https://www.csa.gov.sg/docs/default-source/common-product/dd-st-nshield5s-hsm-security-target-(sccs-certification)-v12.pdf?sfvrsn=93be0db8_1

References ?

No references are available for this certificate.

Updates ?

  • 30.10.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name nShield5s Hardware Security Module Version 13.5.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CER]%20nShield5s%20Hardware%20Security%20Module%20CC%20Certificate.pdf",
  "dgst": "aa3ed16ed6a5ff2f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSA_CC_23004",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "13.5.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Products for Digital Signatures",
      "cert_link": "https://www.csa.gov.sg/docs/default-source/common-product/cer-nshield5s-hardware-security-module-cc-certificate.pdf?sfvrsn=8f1e8559_1",
      "cert_title": "[CER] nShield5s Hardware Security Module CC Certificate",
      "certification_date": "24 September 2024",
      "expiration_date": "24 September 2029",
      "level": "EAL4+AVA_VAN.5 and ALC_FLR.2",
      "product": "nShield5s Hardware Security Module Version 13.5.1",
      "report_link": "https://www.csa.gov.sg/docs/default-source/common-product/cer-nshield5s-hardware-security-module-certificate-report.pdf?sfvrsn=45a5b812_1",
      "report_title": "[CER] nShield5s Hardware Security Module Certificate Report",
      "target_link": "https://www.csa.gov.sg/docs/default-source/common-product/dd-st-nshield5s-hsm-security-target-(sccs-certification)-v12.pdf?sfvrsn=93be0db8_1",
      "target_title": "[DD] [ST] nShield5s HSM Security Target (SCCS certification)-v12",
      "url": "https://www.csa.gov.sg/nshield5s-hardware-security-module-version-13.5.1",
      "vendor": "Entrust"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Entrust, Inc.",
  "manufacturer_web": "https://www.entrust.com",
  "name": "nShield5s Hardware Security Module Version 13.5.1",
  "not_valid_after": "2029-09-24",
  "not_valid_before": "2024-09-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "[CER] nShield5s Hardware Security Module CC Certificate.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SG": {
          "CSA_CC_23004": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1,
          "EAL 4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20241024132025+08\u002700\u0027",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_ActionId": "26421bad-f606-455a-bac1-5073c97e8805",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_ContentBits": "0",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_Enabled": "true",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_Method": "Privileged",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_Name": "Sensitive Normal",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_SetDate": "2022-02-18T04:59:28Z",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_SiteId": "0b11c524-9a1c-4e1b-84cb-6336aefc2243",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_ActionId": "26421bad-f606-455a-bac1-5073c97e8805",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Application": "Microsoft Azure Information Protection",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Enabled": "True",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Extended_MSFT_Method": "Manual",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Name": "RESTRICTED",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Owner": "[email protected]",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_SetDate": "2021-08-12T02:02:37.1377634Z",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_SiteId": "0b11c524-9a1c-4e1b-84cb-6336aefc2243",
      "/ModDate": "D:20241024132027+08\u002700\u0027",
      "pdf_file_size_bytes": 389969,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "[CER] nShield5s Hardware Security Module Certificate Report.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SG": {
          "CSA_CC_23004": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2016/05-": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1
        },
        "ATE": {
          "ATE_FUN": 2,
          "ATE_IND": 2
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 2,
          "EAL 4 augmented": 2,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FPT": {
          "FPT_PHP.1": 1,
          "FPT_PHP.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 3
        },
        "SGS": {
          "SGS": 2,
          "SGS Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "SCA": {
          "side channel": 1,
          "side-channels": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-004": 1,
          "CCMB-2018-04-003": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        },
        "NIST": {
          "SP 800-90A": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20241025095332+08\u002700\u0027",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_ActionId": "eb99f75e-9f8d-4433-96f7-1bbac9f1e82f",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_ContentBits": "0",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_Enabled": "true",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_Method": "Privileged",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_Name": "Sensitive Normal",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_SetDate": "2022-08-02T09:37:22Z",
      "/MSIP_Label_153db910-0838-4c35-bb3a-1ee21aa199ac_SiteId": "0b11c524-9a1c-4e1b-84cb-6336aefc2243",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_ActionId": "eb99f75e-9f8d-4433-96f7-1bbac9f1e82f",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Application": "Microsoft Azure Information Protection",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Enabled": "True",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Extended_MSFT_Method": "Manual",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Name": "RESTRICTED",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_Owner": "[email protected]",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_SetDate": "2020-11-20T03:35:11.8228409Z",
      "/MSIP_Label_cb51e0fc-1c37-41ff-9297-afacea94f5a0_SiteId": "0b11c524-9a1c-4e1b-84cb-6336aefc2243",
      "/ModDate": "D:20241025095339+08\u002700\u0027",
      "pdf_file_size_bytes": 441046,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.commoncriteriaportal.org/",
          "https://www.csa.gov.sg/our-programmes/certification-and-labelling-schemes/singapore-common-criteria-scheme/product-list"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "[DD] [ST] nShield5s HSM Security Target (SCCS certification)-v12.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 3
          },
          "ECIES": {
            "ECIES": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OT": {
          "OT.RNG": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.2": 3,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 9,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 7,
          "FCS_COP.1.1": 1,
          "FCS_RNG": 7,
          "FCS_RNG.1": 5
        },
        "FDP": {
          "FDP_ACC": 10,
          "FDP_ACC.1": 10,
          "FDP_ACF": 9,
          "FDP_ACF.1": 12,
          "FDP_IFC": 6,
          "FDP_IFC.1": 7,
          "FDP_IFF": 4,
          "FDP_IFF.1": 7,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_RIP.1": 3,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 4,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU": 6,
          "FIA_UAU.1": 6,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.6": 2,
          "FIA_UID.1": 11,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MSA": 16,
          "FMT_MSA.1": 5,
          "FMT_MSA.3": 9,
          "FMT_MTD": 7,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 8,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 17,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 4,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.1": 3,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.3": 3,
          "FPT_PHP.3.1": 1,
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 7,
          "FPT_TST_EXT.1.1": 1
        },
        "FTP": {
          "FTP_TRP": 7,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 8
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 1
        },
        "NIST": {
          "B-163": 3,
          "B-283": 6,
          "B-409": 6,
          "B-571": 6,
          "K-163": 3,
          "K-283": 6,
          "K-409": 6,
          "K-571": 6,
          "NIST B-233": 6,
          "NIST K-233": 6,
          "NIST P-224": 6,
          "P-192": 6,
          "P-224": 6,
          "P-256": 12,
          "P-384": 12,
          "P-521": 12
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "RIPEMD": {
          "RIPEMD-160": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 7
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 3,
            "SHA-384": 2,
            "SHA-512": 2
          },
          "SHA3": {
            "SHA3-224": 2,
            "SHA3-256": 2,
            "SHA3-384": 2,
            "SHA3-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 1
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RNG": 20
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 1,
          "physical tampering": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 31": 2
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 140-3": 2,
          "FIPS 180-4": 1,
          "FIPS 186-4": 2,
          "FIPS 197": 5,
          "FIPS 198-1": 1,
          "FIPS 202": 2
        },
        "ISO": {
          "ISO/IEC 19790:2012": 1
        },
        "NIST": {
          "NIST SP 800-22": 1,
          "SP 800-108": 1,
          "SP 800-38A": 1,
          "SP 800-38B": 1,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-38F": 1,
          "SP 800-56A": 2,
          "SP 800-67": 1,
          "SP 800-90A": 1,
          "SP 800-90B": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 8017": 1,
          "RFC2612": 1,
          "RFC6979": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11
          },
          "CAST": {
            "CAST": 1
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 3,
            "HMAC": 2
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 1
          },
          "SEED": {
            "SEED": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Entrust",
      "/CreationDate": "D:20240424161653+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240424161653+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 6749388,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 73
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ANSSI-CC-PP-2016_05%20PP.pdf",
        "pp_name": "Protection profiles for TSP Cryptographic modules - Part 5- Cryptographic Module for Trust Services \u0026..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[CER]%20nShield5s%20Hardware%20Security%20Module%20Certificate%20Report.pdf",
  "scheme": "SG",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.4",
      "ALC_FLR.2",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[DD]%20[ST]%20nShield5s%20HSM%20Security%20Target%20(SCCS%20certification)-v12.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6697d8ad41d5758d4131f9fd5a69b0d8d00c0a2c8d53582ad31aea75d93b5e7a",
      "txt_hash": "f3aa1a0ee273f57e4dd999c0ae3a093ce4833318867b21a9ae853d7a2ad9586d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7d52319b83f172b4813882930fd5bbc3a843400c8f08808ee608574b4d76e4a8",
      "txt_hash": "b7f26e0145c946a0541232cc09a9fe36782a872c65ff7ac43d7fe97f22ec2488"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d443be307f61723ccf291903753615ec037076078ee8c7a786ff17154303773d",
      "txt_hash": "5b75bce2ec9172b945274fc4274e651395d7ad0f4d62bd672a195ed6b8113a57"
    }
  },
  "status": "active"
}