Utimaco CryptoServer CP5 Se12 5.1.0.0, CryptoServer CP5 Se52 5.1.0.0, CryptoServer CP5 Se500 5.1.0.0, CryptoServer CP5 Se1500 5.1.0.0

CSV information ?

Status active
Valid from 05.12.2023
Valid until 05.12.2028
Scheme 🇳🇱 NL
Manufacturer Utimaco
Category Products for Digital Signatures
Security level EAL4+, AVA_VAN.5

Heuristics summary ?

Certificate ID: NSCIB-CC-2300142-01-CR

Certificate ?

Extracted keywords

Security level
EAL4, EAL2, EAL4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3, ALC_FLR, AVA_VAN.5
Protection profiles
ANSSI-CC-PP-2016/05-M01
Certificates
NSCIB-CC-2300142-01, NSCIB-2300142-01, CC-19-222073
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 18045, ISO/IEC 18045:2008

File metadata

Title NSCIB Certificate
Author Haak
Creation date D:20231211101255+00'00'
Modification date D:20231211101255+00'00'
Pages 1
Creator Microsoft® Word 2021
Producer Microsoft® Word 2021

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-2, SHA-3
Randomness
RNG

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
AVA_VAN.5, AVA_VAN
Protection profiles
ANSSI-CC-PP-2016/05-M01
Certificates
NSCIB-CC-2300142-01-CR, NSCIB-2300142-01, CC-19-222073
Evaluation facilities
SGS, SGS Brightsight, Brightsight
Certification process
out of scope, The possibility of the SAM was in scope of the evaluation. The SAM itself is out of scope of this evaluation, of the TOE). The possibility of the SAM was in scope of the evaluation. The SAM itself is out of scope of this evaluation. For SAM developers see the guidance “Internal SAM developer documentation”. For

Side-channel analysis
side channel, side-channel, physical tampering, JIL
Certification process
out of scope, The possibility of the SAM was in scope of the evaluation. The SAM itself is out of scope of this evaluation, of the TOE). The possibility of the SAM was in scope of the evaluation. The SAM itself is out of scope of this evaluation. For SAM developers see the guidance “Internal SAM developer documentation”. For

File metadata

Title Certification Report
Author Haak
Creation date D:20231211105824+00'00'
Modification date D:20231211105824+00'00'
Pages 15
Creator Microsoft® Word 2021
Producer Microsoft® Word 2021

Frontpage

Certificate ID NSCIB-CC-2300142-01-CR
Certified item CryptoServer CP5 Se12 5.1.0.0, CryptoServer CP5 Se52 5.1.0.0, CryptoServer CP5 Se500 5.1.0.0, CryptoServer CP5 Se1500 5.1.0.0
Certification lab SGS Brightsight B.V.
Developer Utimaco IS GmbH

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC, CMAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512
Schemes
MAC, Key Agreement, Key agreement
Randomness
DRBG, RNG
Elliptic Curves
Curve P-224, Curve P-256, Curve P-384, Curve P-521, curve P-224, curve P-256, curve P-384, P-224, P-256, P-384, P-521, brainpoolP224r1, brainpoolP256r1, brainpoolP320r1, brainpoolP384r1, brainpoolP512r1, brainpoolP224t1, brainpoolP256t1, brainpoolP320t1, brainpoolP384t1, brainpoolP512t1, FRP256v1
Block cipher modes
ECB, CBC, OFB, GCM

Security level
EAL4, EAL4+, EAL4 augmented
Claims
R.RAD, OT.RNG
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ADV_FSP, ADV_ARC, AGD_OPE.1, AGD_PRE.1, ALC_DEL, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ATE_COV.2, ATE_DPT.1, ATE_IND.2, AVA_VAN.5, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_STG.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FCS_RNG, FCS_COP, FCS_CKM, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1, FCS_COP.1, FCS_CKM.4, FCS_CKM.2, FCS_CKM.4.1, FCS_RND.1, FDP_IFF, FDP_ACF, FDP_SDI.2, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC, FDP_IFF.1, FDP_IFC.1, FDP_ACC, FDP_ACF.1, FDP_ACC.1, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_RIP.1.1, FDP_ACC.1.1, FIA_UID.1, FIA_UAU, FIA_AFL, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1, FIA_UAU.1.1, FIA_AFL.1, FIA_AFL.1.2, FIA_UAU.6, FMT_SMF.1, FMT_MTD, FMT_MSA, FMT_MSA.3, FMT_SMR.1, FMT_MSA.1, FMT_MTD.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FMT_SMR, FMT_SMF, FPT_TST_EXT.1, FPT_TST.1, FPT_TST_EXT.1.1, FPT_TST_EXT, FPT_STM.1, FPT_PHP.1, FPT_PHP.3, FPT_FLS.1, FPT_STM.1.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3.1, FPT_FLS.1.1, FTP_TRP, FTP_TRP.1, FTP_TRP.1.1
Protection profiles
ANSSI-CC-PP-2016/05-M01

Side-channel analysis
physical tampering, Malfunction

Standards
FIPS 140-2, FIPS 197, FIPS 186-4, FIPS 198, FIPS 180-4, FIPS 202, FIPS PUB 140-2, FIPS PUB 180-4, FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198, FIPS PUB 202, NIST SP 800-38A, PKCS#5, PKCS#1, PKCS#3, RFC 2104, ISO/IEC 19790:2012, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title CryptoServer CP5 Security Target
Author Ott
Creation date D:20231123142104+01'00'
Modification date D:20231123142104+01'00'
Pages 125
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

References

Incoming

Heuristics ?

Certificate ID: NSCIB-CC-2300142-01-CR

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_DEL.1, AGD_PRE.1, ADV_IMP.1, ALC_LCD.1, ADV_FSP.4, ATE_FUN.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ASE_CCL.1, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ATE_IND.2, ALC_DVS.1, ATE_DPT.1, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.4, ASE_TSS.1, ADV_TDS.3

Scheme data ?

Manufacturer Utimaco IS GmbH
Product CryptoServer CP5 Se12 5.0.0.0, CryptoServer CP5 Se52 5.0.0.0, CryptoServer CP5 Se500 5.0.0.0, CryptoServer CP5 Se1500 5.0.0.0
Scheme NSCIB/elDAS
Cert Id CC-19-119032
Manufacturer Link https://www.utimaco.com
Level EAL 4 augmented with AVA_VAN.5
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/05/certificate-19932-eidas-2.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/06/nscib-cc-119032-cr-v1.2cert.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2019/07/st-lite-cryptoservercp5_st-lite.pdf

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '12b97954fef93e4e33bb72302b8242b2ecdb502829b7fa0fbb435de21b818fd9', 'txt_hash': '4c9832730ef84c12175f8c8a894d20372b23090a1e30a1de41da31705a69b9ed'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '171bb5b612dfc0a27164b6fb6581f849c75f7efd9b3c051704cb9eb8df911806', 'txt_hash': '9d9b8cbad5b86f34d6c7083d285ef7a144a6402d36c0df86149251b12ab5aa99'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1a107f27694df8fc14f53fe216598da744cd796c20b1dac4b0c5be3ee064070d', 'txt_hash': '37b4281c64648300fb1c5c812ce0959019fa4d6e2b15d1e31417617e7ed45b07'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 558525, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/Title': 'Certification Report', '/Author': 'Haak', '/Creator': 'Microsoft® Word 2021', '/CreationDate': "D:20231211105824+00'00'", '/ModDate': "D:20231211105824+00'00'", '/Producer': 'Microsoft® Word 2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://trustcb.com/common-criteria/nscib/', 'https://nscib.nl/', 'mailto:[email protected]', 'http://www.commoncriteriaportal.org/', 'https://www.sogis.eu/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 2499441, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 125, '/Title': 'CryptoServer CP5 Security Target', '/Author': 'Ott', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20231123142104+01'00'", '/ModDate': "D:20231123142104+01'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000024668816', 'http://www.ecc-brainpool.org/ecc-standard.htm', 'http://www.rsasecurity.com/rsalabs/pkcs', 'mailto:[email protected]', 'http://hsm.utimaco.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 143883, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Title': 'NSCIB Certificate', '/Author': 'Haak', '/Creator': 'Microsoft® Word 2021', '/CreationDate': "D:20231211101255+00'00'", '/ModDate': "D:20231211101255+00'00'", '/Producer': 'Microsoft® Word 2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.tuv-nederland.nl/']}}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-2300142-01-CR', 'cert_item': 'CryptoServer CP5 Se12 5.1.0.0, CryptoServer CP5 Se52 5.1.0.0, CryptoServer CP5 Se500 5.1.0.0, CryptoServer CP5 Se1500 5.1.0.0', 'developer': 'Utimaco IS GmbH', 'cert_lab': ' SGS Brightsight B.V.'}}.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-2300142-01-CR': 15, 'NSCIB-2300142-01': 1, 'CC-19-222073': 1}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2016/05-M01': 1}}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4+': 3, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'AVA': {'AVA_VAN.5': 3, 'AVA_VAN': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'SGS': {'SGS': 3, 'SGS Brightsight': 3}, 'BrightSight': {'Brightsight': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-2': 1}, 'SHA3': {'SHA-3': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1, 'side-channel': 1}, 'FI': {'physical tampering': 1}, 'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, ' The possibility of the SAM was in scope of the evaluation. The SAM itself is out of scope of this evaluation': 1, 'of the TOE). The possibility of the SAM was in scope of the evaluation. The SAM itself is out of scope of this evaluation. For SAM developers see the guidance “Internal SAM developer documentation”. For': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2016/05-M01': 1}}, 'cc_security_level': {'EAL': {'EAL4': 6, 'EAL4+': 1, 'EAL4 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 12, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1, 'ADV_FSP': 1, 'ADV_ARC': 2}, 'AGD': {'AGD_OPE.1': 7, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DEL': 1, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_FUN.1': 1, 'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.5': 11}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 23, 'FAU_GEN.2': 7, 'FAU_STG.2': 9, 'FAU_GEN.1.1': 3, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1': 1, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 2, 'FAU_STG.2.3': 1}, 'FCS': {'FCS_RNG': 4, 'FCS_COP': 133, 'FCS_CKM': 36, 'FCS_RNG.1': 11, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM.1': 67, 'FCS_COP.1': 43, 'FCS_CKM.4': 92, 'FCS_CKM.2': 9, 'FCS_CKM.4.1': 1, 'FCS_RND.1': 1}, 'FDP': {'FDP_IFF': 29, 'FDP_ACF': 41, 'FDP_SDI.2': 10, 'FDP_RIP.1': 12, 'FDP_ITC.1': 54, 'FDP_ITC.2': 54, 'FDP_IFC': 11, 'FDP_IFF.1': 19, 'FDP_IFC.1': 19, 'FDP_ACC': 23, 'FDP_ACF.1': 20, 'FDP_ACC.1': 23, 'FDP_SDI.1': 2, 'FDP_SDI.2.1': 2, 'FDP_SDI.2.2': 1, 'FDP_RIP.1.1': 1, 'FDP_ACC.1.1': 1}, 'FIA': {'FIA_UID.1': 26, 'FIA_UAU': 41, 'FIA_AFL': 16, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1': 13, 'FIA_UAU.1.1': 1, 'FIA_AFL.1': 8, 'FIA_AFL.1.2': 1, 'FIA_UAU.6': 4}, 'FMT': {'FMT_SMF.1': 35, 'FMT_MTD': 41, 'FMT_MSA': 62, 'FMT_MSA.3': 13, 'FMT_SMR.1': 45, 'FMT_MSA.1': 16, 'FMT_MTD.1': 5, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 8, 'FMT_SMR': 1, 'FMT_SMF': 1}, 'FPT': {'FPT_TST_EXT.1': 19, 'FPT_TST.1': 1, 'FPT_TST_EXT.1.1': 3, 'FPT_TST_EXT': 1, 'FPT_STM.1': 13, 'FPT_PHP.1': 11, 'FPT_PHP.3': 9, 'FPT_FLS.1': 11, 'FPT_STM.1.1': 1, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_FLS.1.1': 1}, 'FTP': {'FTP_TRP': 38, 'FTP_TRP.1': 13, 'FTP_TRP.1.1': 2}}, 'cc_claims': {'R': {'R.RAD': 1}, 'OT': {'OT.RNG': 7}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 37}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 14, 'CMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 22}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 4}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-224': 2, 'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2, 'SHA-2': 2}, 'SHA3': {'SHA-3': 2, 'SHA3-224': 2, 'SHA3-256': 2, 'SHA3-384': 2, 'SHA3-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KA': {'Key Agreement': 2, 'Key agreement': 1}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RNG': 40}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 5}, 'OFB': {'OFB': 5}, 'GCM': {'GCM': 4}}, 'ecc_curve': {'NIST': {'Curve P-224': 2, 'Curve P-256': 2, 'Curve P-384': 2, 'Curve P-521': 1, 'curve P-224': 1, 'curve P-256': 1, 'curve P-384': 1, 'P-224': 3, 'P-256': 3, 'P-384': 3, 'P-521': 1}, 'Brainpool': {'brainpoolP224r1': 3, 'brainpoolP256r1': 3, 'brainpoolP320r1': 3, 'brainpoolP384r1': 3, 'brainpoolP512r1': 3, 'brainpoolP224t1': 3, 'brainpoolP256t1': 3, 'brainpoolP320t1': 3, 'brainpoolP384t1': 3, 'brainpoolP512t1': 3}, 'ANSSI': {'FRP256v1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 4, 'Malfunction': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 7, 'FIPS 197': 8, 'FIPS 186-4': 4, 'FIPS 198': 2, 'FIPS 180-4': 2, 'FIPS 202': 2, 'FIPS PUB 140-2': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 186-4': 1, 'FIPS PUB 197': 1, 'FIPS PUB 198': 1, 'FIPS PUB 202': 1}, 'NIST': {'NIST SP 800-38A': 6}, 'PKCS': {'PKCS#5': 4, 'PKCS#1': 15, 'PKCS#3': 2}, 'RFC': {'RFC 2104': 2}, 'ISO': {'ISO/IEC 19790:2012': 6}, 'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-2300142-01': 1, 'NSCIB-2300142-01': 1, 'CC-19-222073': 1}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2016/05-M01': 1}}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL2': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 2, 'ISO/IEC 18045': 4, 'ISO/IEC 18045:2008': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to NSCIB-CC-2300142-01-CR.pdf.
    • The st_filename property was set to NSCIB-CC-2300142-01-ST-Lite.pdf.
    • The cert_filename property was set to NSCIB-CC-2300142-01-Cert.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-2300142-01-CR.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-2300116-01-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-2300116-01-CR']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-2300116-01-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-2300116-01-CR']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300142-01-CR.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300142-01-ST-Lite.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Utimaco CryptoServer CP5 Se12 5.1.0.0, CryptoServer CP5 Se52 5.1.0.0, CryptoServer CP5 Se500 5.1.0.0, CryptoServer CP5 Se1500 5.1.0.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300142-01-Cert.pdf",
  "dgst": "aaa9865db5478843",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-2300142-01-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "5.1.0.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-2300116-01-CR"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-2300116-01-CR"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "CC-19-119032",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/05/certificate-19932-eidas-2.pdf",
      "level": "EAL 4 augmented with AVA_VAN.5",
      "manufacturer": "Utimaco IS GmbH",
      "manufacturer_link": "https://www.utimaco.com",
      "product": "CryptoServer CP5 Se12 5.0.0.0, CryptoServer CP5 Se52 5.0.0.0, CryptoServer CP5 Se500 5.0.0.0, CryptoServer CP5 Se1500 5.0.0.0",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2020/06/nscib-cc-119032-cr-v1.2cert.pdf",
      "scheme": "NSCIB/elDAS",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2019/07/st-lite-cryptoservercp5_st-lite.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-2300116-01-CR"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-2300116-01-CR"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Utimaco",
  "manufacturer_web": "https://hsm.utimaco.com/",
  "name": "Utimaco CryptoServer CP5 Se12 5.1.0.0, CryptoServer CP5 Se52 5.1.0.0, CryptoServer CP5 Se500 5.1.0.0, CryptoServer CP5 Se1500 5.1.0.0",
  "not_valid_after": "2028-12-05",
  "not_valid_before": "2023-12-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-CC-2300142-01-Cert.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-19-222073": 1,
          "NSCIB-2300142-01": 1,
          "NSCIB-CC-2300142-01": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2016/05-M01": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.3": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 2,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 2,
          "ISO/IEC 18045": 4,
          "ISO/IEC 18045:2008": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Haak",
      "/CreationDate": "D:20231211101255+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20231211101255+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "NSCIB Certificate",
      "pdf_file_size_bytes": 143883,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.tuv-nederland.nl/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-2300142-01-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-2300142-01-CR",
        "cert_item": "CryptoServer CP5 Se12 5.1.0.0, CryptoServer CP5 Se52 5.1.0.0, CryptoServer CP5 Se500 5.1.0.0, CryptoServer CP5 Se1500 5.1.0.0",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "Utimaco IS GmbH"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 4
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {
        "NL": {
          "CC-19-222073": 1,
          "NSCIB-2300142-01": 1,
          "NSCIB-CC-2300142-01-CR": 15
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2016/05-M01": 1
        }
      },
      "cc_sar": {
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          " The possibility of the SAM was in scope of the evaluation. The SAM itself is out of scope of this evaluation": 1,
          "of the TOE). The possibility of the SAM was in scope of the evaluation. The SAM itself is out of scope of this evaluation. For SAM developers see the guidance \u201cInternal SAM developer documentation\u201d. For": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 3
        },
        "SGS": {
          "SGS": 3,
          "SGS Brightsight": 3
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 1
          },
          "SHA3": {
            "SHA-3": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "physical tampering": 1
        },
        "SCA": {
          "side channel": 1,
          "side-channel": 1
        },
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Haak",
      "/CreationDate": "D:20231211105824+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20231211105824+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 558525,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nscib.nl/",
          "http://www.commoncriteriaportal.org/",
          "https://trustcb.com/common-criteria/nscib/",
          "https://www.sogis.eu/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "NSCIB-CC-2300142-01-ST-Lite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDSA": {
            "ECDSA": 22
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OT": {
          "OT.RNG": 7
        },
        "R": {
          "R.RAD": 1
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2016/05-M01": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 2,
          "ADV_ARC.1": 12,
          "ADV_FSP": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 7,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN.5": 11
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 6,
          "EAL4 augmented": 3,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 23,
          "FAU_GEN.1.1": 3,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.2": 9,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 2,
          "FAU_STG.2.3": 1
        },
        "FCS": {
          "FCS_CKM": 36,
          "FCS_CKM.1": 67,
          "FCS_CKM.2": 9,
          "FCS_CKM.4": 92,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 133,
          "FCS_COP.1": 43,
          "FCS_RND.1": 1,
          "FCS_RNG": 4,
          "FCS_RNG.1": 11,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 23,
          "FDP_ACC.1": 23,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 41,
          "FDP_ACF.1": 20,
          "FDP_IFC": 11,
          "FDP_IFC.1": 19,
          "FDP_IFF": 29,
          "FDP_IFF.1": 19,
          "FDP_ITC.1": 54,
          "FDP_ITC.2": 54,
          "FDP_RIP.1": 12,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 2,
          "FDP_SDI.2": 10,
          "FDP_SDI.2.1": 2,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_AFL": 16,
          "FIA_AFL.1": 8,
          "FIA_AFL.1.2": 1,
          "FIA_UAU": 41,
          "FIA_UAU.1": 13,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.6": 4,
          "FIA_UID.1": 26,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MSA": 62,
          "FMT_MSA.1": 16,
          "FMT_MSA.3": 13,
          "FMT_MTD": 41,
          "FMT_MTD.1": 5,
          "FMT_SMF": 1,
          "FMT_SMF.1": 35,
          "FMT_SMF.1.1": 8,
          "FMT_SMR": 1,
          "FMT_SMR.1": 45,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 11,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.1": 11,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.3": 9,
          "FPT_PHP.3.1": 1,
          "FPT_STM.1": 13,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 19,
          "FPT_TST_EXT.1.1": 3
        },
        "FTP": {
          "FTP_TRP": 38,
          "FTP_TRP.1": 13,
          "FTP_TRP.1.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "ECB": {
          "ECB": 4
        },
        "GCM": {
          "GCM": 4
        },
        "OFB": {
          "OFB": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 1
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "ANSSI": {
          "FRP256v1": 3
        },
        "Brainpool": {
          "brainpoolP224r1": 3,
          "brainpoolP224t1": 3,
          "brainpoolP256r1": 3,
          "brainpoolP256t1": 3,
          "brainpoolP320r1": 3,
          "brainpoolP320t1": 3,
          "brainpoolP384r1": 3,
          "brainpoolP384t1": 3,
          "brainpoolP512r1": 3,
          "brainpoolP512t1": 3
        },
        "NIST": {
          "Curve P-224": 2,
          "Curve P-256": 2,
          "Curve P-384": 2,
          "Curve P-521": 1,
          "P-224": 3,
          "P-256": 3,
          "P-384": 3,
          "P-521": 1,
          "curve P-224": 1,
          "curve P-256": 1,
          "curve P-384": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 2,
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 2
          },
          "SHA3": {
            "SHA-3": 2,
            "SHA3-224": 2,
            "SHA3-256": 2,
            "SHA3-384": 2,
            "SHA3-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RNG": 40
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 3,
          "physical tampering": 4
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        },
        "FIPS": {
          "FIPS 140-2": 7,
          "FIPS 180-4": 2,
          "FIPS 186-4": 4,
          "FIPS 197": 8,
          "FIPS 198": 2,
          "FIPS 202": 2,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198": 1,
          "FIPS PUB 202": 1
        },
        "ISO": {
          "ISO/IEC 19790:2012": 6
        },
        "NIST": {
          "NIST SP 800-38A": 6
        },
        "PKCS": {
          "PKCS#1": 15,
          "PKCS#3": 2,
          "PKCS#5": 4
        },
        "RFC": {
          "RFC 2104": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 37
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4,
            "HMAC": 14
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Ott",
      "/CreationDate": "D:20231123142104+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20231123142104+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "CryptoServer CP5 Security Target",
      "pdf_file_size_bytes": 2499441,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "http://www.ecc-brainpool.org/ecc-standard.htm",
          "https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000024668816",
          "http://hsm.utimaco.com/",
          "http://www.rsasecurity.com/rsalabs/pkcs"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 125
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ANSSI-CC-PP-2016_05%20PP.pdf",
        "pp_name": "Protection profiles for TSP Cryptographic modules - Part 5- Cryptographic Module for Trust Services \u0026..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300142-01-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "AVA_VAN.5"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300142-01-ST-Lite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1a107f27694df8fc14f53fe216598da744cd796c20b1dac4b0c5be3ee064070d",
      "txt_hash": "37b4281c64648300fb1c5c812ce0959019fa4d6e2b15d1e31417617e7ed45b07"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "12b97954fef93e4e33bb72302b8242b2ecdb502829b7fa0fbb435de21b818fd9",
      "txt_hash": "4c9832730ef84c12175f8c8a894d20372b23090a1e30a1de41da31705a69b9ed"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "171bb5b612dfc0a27164b6fb6581f849c75f7efd9b3c051704cb9eb8df911806",
      "txt_hash": "9d9b8cbad5b86f34d6c7083d285ef7a144a6402d36c0df86149251b12ab5aa99"
    }
  },
  "status": "active"
}