eTravel Essential for Japan 1.0, with SAC (BAC+PACE) and AA, embedded in the Infineon SLC52GDA Integrated Circuit version 0101h

CSV information ?

Status active
Valid from 13.11.2020
Valid until 13.11.2025
Scheme 🇫🇷 FR
Manufacturer Thales
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ADV_TDS.4, ADV_FSP.5, ALC_CMC.5, ALC_TAT.2, ATE_DPT.3, ALC_DVS.2, ADV_INT.2, EAL5+

Heuristics summary ?

Certificate ID: ANSSI-CC-2020/88

Certificate ?

Extracted keywords

Vendor
Infineon

Security level
EAL4, EAL2
Security Assurance Requirements (SAR)
ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
Certificates
ANSSI-CC-2020/88
Evaluation facilities
SERMA

File metadata

Creation date D:20201117173332+01'00'
Modification date D:20201117173332+01'00'
Pages 2
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Protocols
PACE

Vendor
Infineon, Infineon Technologies AG

Security level
EAL 4, EAL2, EAL6, EAL7, EAL 1, EAL 3, EAL 5, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ALC_FLR.1, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_DPT.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN, AVA_VAN.3, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
BSI-PP-0084-2014
Certificates
BSI-DSZ-CC-1110-V3-2020, ANSSI-CC-2020/88
Evaluation facilities
SERMA

Standards
ICAO, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20201117173230+01'00'
Modification date D:20201117173230+01'00'
Pages 15
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

References

Outgoing
  • BSI-DSZ-CC-1110-V3-2020 - active - Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, Triple-DES, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-384
Schemes
MAC, Key agreement
Protocols
PACE
Randomness
RND, RNG
Block cipher modes
CBC

IC data groups
EF.DG1, EF.DG2, EF.DG5, EF.DG13, EF.DG15, EF.DG16, EF.DG14, EF.COM, EF.CardAccess, EF.SOD
Vendor
Infineon, Infineon Technologies AG, Thales

Security level
EAL4+, EAL4, EAL6, EAL5, EAL4 augmented, EAL6 augmented
Claims
O.AA, O.BAC, O.PACE, O.RND, O.TDES, O.AES, T.RND, A.PKI, OE.PKI
Security Assurance Requirements (SAR)
ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ADV_IMP.1, ADV_ARC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ALC_FLR.1, ALC_CMC.4, ALC_DEL.1, ALC_LCD.1, ATE_DPT.3, ATE_COV.2, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_INT.1, ASE_CCL.1, ASE_ECD.1, ASE_SPD.1, ASE_OBJ.2, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FCS_RND.1, FCS_RND, FCS_RND.1.1, FCS_CKM, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.1, FCS_CKM.4.1, FCS_COP, FCS_RNG, FDP_ITC.1, FDP_ITC.2, FDP_ACC, FDP_ACF.1, FDP_ACC.1, FDP_ACF, FDP_IFC.1, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_UCT, FDP_UCT.1, FDP_UIT, FDP_UIT.1, FDP_SDI.1, FDP_SDI.2, FDP_ITT.1, FDP_SDC.1, FIA_AFL, FIA_UAU.1, FIA_AFL.1, FIA_UID.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.4, FIA_UAU.4.1, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1.1, FIA_UID.1.2, FIA_API.1, FMT_MSA.3, FMT_MOF.1, FMT_SMR.1, FMT_SMF.1, FMT_MOF.1.1, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.1, FMT_LIM.1, FMT_LIM.2, FPT_PHP.3, FPT_PHP.3.1, FPT_FLS.1, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Protection profiles
BSI-CC-PP-0084-2014
Certificates
BSI-DSZ-CC-1110-V3-2020, CC-1, CC-2, CC-3

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side channel, Malfunction, malfunction

Standards
ISO/IEC 9797-1, ICAO, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title Security Target
Keywords SLB-Private, assurance qualité
Author Gaelle Denis
Creation date D:20200901110836+02'00'
Modification date D:20200901110836+02'00'
Pages 58
Creator Microsoft® Word 2013
Producer Microsoft® Word 2013

References

Outgoing
  • BSI-DSZ-CC-1110-V3-2020 - active - Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions

Heuristics ?

Certificate ID: ANSSI-CC-2020/88

Extracted SARs

ASE_ECD.1, ALC_FLR.1, ALC_DEL.1, AVA_VAN.3, ALC_TAT.2, AGD_PRE.1, ATE_DPT.3, ADV_IMP.1, ADV_TDS.4, ALC_LCD.1, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_DVS.2, ATE_IND.2, ALC_CMC.5, ASE_SPD.1, ADV_FSP.5, AGD_OPE.1, ASE_INT.1, ADV_INT.2, ASE_TSS.1

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2f88545b3053eded562e418a893e45dcca887ab6fdf115af4dcadf728c27f7ea', 'txt_hash': '86d69d4216ce26ffe82ee1d82e5e9b7e12324d82a800bcd1f70c873783274a21'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a911130e6098561d42665cc8184c5c3aeb2689ab095bd9bd46723e47e867bf78', 'txt_hash': '0b1fee97d8f2d2b5a4bf6f004aadcf65a8b519ea3c630d5f7bcbf38b870eedbd'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1802600, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 58, '/Title': 'Security Target', '/Author': 'Gaelle Denis', '/Keywords': 'SLB-Private, assurance qualitĂ©', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20200901110836+02'00'", '/ModDate': "D:20200901110836+02'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 267920, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20201117173332+01'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20201117173332+01'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1110-V3-2020': 1}, 'NL': {'CC-1': 2, 'CC-2': 2, 'CC-3': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL4+': 2, 'EAL4': 4, 'EAL6': 1, 'EAL5': 1, 'EAL4 augmented': 2, 'EAL6 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.5': 4, 'ADV_INT.2': 4, 'ADV_TDS.4': 3, 'ADV_IMP.1': 1, 'ADV_ARC.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMS.5': 4, 'ALC_DVS.2': 5, 'ALC_TAT.2': 4, 'ALC_FLR.1': 1, 'ALC_CMC.4': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_DPT.3': 4, 'ATE_COV.2': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 2}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 1}, 'FCS': {'FCS_RND.1': 8, 'FCS_RND': 2, 'FCS_RND.1.1': 2, 'FCS_CKM': 19, 'FCS_CKM.2': 6, 'FCS_COP.1': 19, 'FCS_CKM.4': 49, 'FCS_CKM.1': 27, 'FCS_CKM.4.1': 1, 'FCS_COP': 56, 'FCS_RNG': 3}, 'FDP': {'FDP_ITC.1': 36, 'FDP_ITC.2': 22, 'FDP_ACC': 49, 'FDP_ACF.1': 20, 'FDP_ACC.1': 21, 'FDP_ACF': 41, 'FDP_IFC.1': 11, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_UCT': 10, 'FDP_UCT.1': 3, 'FDP_UIT': 10, 'FDP_UIT.1': 5, 'FDP_SDI.1': 1, 'FDP_SDI.2': 1, 'FDP_ITT.1': 1, 'FDP_SDC.1': 1}, 'FIA': {'FIA_AFL': 15, 'FIA_UAU.1': 14, 'FIA_AFL.1': 6, 'FIA_UID.1': 12, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.4': 6, 'FIA_UAU.4.1': 1, 'FIA_UAU.5': 8, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_API.1': 1}, 'FMT': {'FMT_MSA.3': 13, 'FMT_MOF.1': 5, 'FMT_SMR.1': 8, 'FMT_SMF.1': 13, 'FMT_MOF.1.1': 1, 'FMT_MTD.1': 5, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.1': 1, 'FMT_LIM.1': 4, 'FMT_LIM.2': 4}, 'FPT': {'FPT_PHP.3': 16, 'FPT_PHP.3.1': 1, 'FPT_FLS.1': 2}, 'FRU': {'FRU_FLT.2': 2}, 'FTP': {'FTP_ITC.1': 19, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.AA': 10, 'O.BAC': 9, 'O.PACE': 10, 'O.RND': 1, 'O.TDES': 1, 'O.AES': 1}, 'T': {'T.RND': 1}, 'A': {'A.PKI': 4}, 'OE': {'OE.PKI': 3}}, 'vendor': {'Infineon': {'Infineon': 8, 'Infineon Technologies AG': 1}, 'Thales': {'Thales': 16}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 10}}, 'DES': {'DES': {'DES': 10}, '3DES': {'TDES': 6, 'Triple-DES': 1}}, 'constructions': {'MAC': {'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 4}, 'ECDSA': {'ECDSA': 4}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 4, 'SHA-384': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KA': {'Key agreement': 3}}, 'crypto_protocol': {'PACE': {'PACE': 92}}, 'randomness': {'RNG': {'RND': 2, 'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 10}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 5, 'Physical Probing': 2, 'physical probing': 3, 'side channel': 1}, 'FI': {'Malfunction': 4, 'malfunction': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 14, 'EF.DG2': 14, 'EF.DG5': 1, 'EF.DG13': 15, 'EF.DG15': 15, 'EF.DG16': 1, 'EF.DG14': 12, 'EF.COM': 13, 'EF.CardAccess': 6, 'EF.SOD': 13}}, 'standard_id': {'ISO': {'ISO/IEC 9797-1': 2}, 'ICAO': {'ICAO': 12}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2020/88': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.5': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1}, 'ALC': {'ALC_CMS.5': 1, 'ALC_DVS.2': 1, 'ALC_TAT.2': 1}, 'ATE': {'ATE_DPT.3': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon': 1}}, 'eval_facility': {'Serma': {'SERMA': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to anssi-cible-2020_88en.pdf.
    • The cert_filename property was set to certificat_2020_88fr.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1110-V3-2020']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1110-V3-2020']}} data.
    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-2015', 'BSI-DSZ-CC-0782-2012', 'BSI-DSZ-CC-1110-V2-2019', 'BSI-DSZ-CC-0891-V2-2016', 'BSI-DSZ-CC-0945-V3-2018', 'BSI-DSZ-CC-0945-2017', 'BSI-DSZ-CC-0945-V2-2018', 'BSI-DSZ-CC-1110-2019']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1110-V3-2020']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1110-V3-2020']}} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020-88fr_bac-pace.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2020_88en.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0782-2012']}}} data.
    • The scheme_data property was set to {'product': 'eTravel Essential for Japan 1.0, with SAC (BAC+PACE) and AA, embedded in the Infineon SLC52GDA Integrated Circuit version 0101h', 'url': 'https://cyber.gouv.fr/produits-certifies/etravel-essential-japan-10-sac-bacpace-and-aa-embedded-infineon-slc52gda', 'description': 'Le produit Ă©valuĂ© est « eTravel Essential for Japan 1.0, with SAC (BAC+PACE) and AA, embedded in the Infineon SLC52GDA Integrated Circuit, version 0101h » dĂ©veloppĂ© par THALES et INFINEON TECHNOLOGIES AG.\nLe produit certifiĂ© est de type « carte Ă  puce » sans contact. Il implĂ©mente les fonctions de document de voyage Ă©lectronique conformĂ©ment aux spĂ©cifications de l’organisation de l’aviation civi', 'sponsor': 'THALES & Infineon Technologies AG', 'developer': 'THALES & Infineon Technologies AG', 'cert_id': '2020/88', 'level': 'EAL4+', 'expiration_date': '13 Novembre 2025', 'enhanced': {'cert_id': '2020/88', 'certification_date': '13/11/2020', 'expiration_date': '13/11/2025', 'category': 'Cartes Ă  puce', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'THALES & Infineon Technologies AG', 'sponsor': 'THALES & Infineon Technologies AG', 'evaluation_facility': 'SERMA SAFETY & SECURITY', 'level': 'EAL4+', 'protection_profile': 'Protection Profile for ePassport IC with SAC (BAC+PACE) and Active Authentication JISEC C0500, Version 1.00, 8 mars 2016', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2 et ATE_DPT.3', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2020/11/anssi-cc-2020-88fr_bac-pace.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2020/11/anssi-cible-2020_88en.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name eTravel Essential for Japan 1.0, with SAC (BAC+PACE) and AA, embedded in the Infineon SLC52GDA Integrated Circuit version 0101h was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat_2020_88fr.pdf",
  "dgst": "b8134d4baf0d4933",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2020/88",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1110-V3-2020"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1110-2019",
          "BSI-DSZ-CC-0945-2017",
          "BSI-DSZ-CC-0945-V3-2018",
          "BSI-DSZ-CC-1110-V3-2020",
          "BSI-DSZ-CC-0891-V2-2016",
          "BSI-DSZ-CC-0891-2015",
          "BSI-DSZ-CC-0945-V2-2018",
          "BSI-DSZ-CC-0782-2012",
          "BSI-DSZ-CC-1110-V2-2019"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1110-V3-2020"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1110-V3-2020"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Thales",
  "manufacturer_web": null,
  "name": "eTravel Essential for Japan 1.0, with SAC (BAC+PACE) and AA, embedded in the Infineon SLC52GDA Integrated Circuit version 0101h",
  "not_valid_after": "2025-11-13",
  "not_valid_before": "2020-11-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat_2020_88fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/88": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.5": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "ALC": {
          "ALC_CMS.5": 1,
          "ALC_DVS.2": 1,
          "ALC_TAT.2": 1
        },
        "ATE": {
          "ATE_DPT.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20201117173332+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20201117173332+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 267920,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2020-88fr_bac-pace.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1110-V3-2020": 3
        },
        "FR": {
          "ANSSI-CC-2020/88": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_FSP.5": 2,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_INT.2": 2,
          "ADV_SPM": 1,
          "ADV_TDS": 1,
          "ADV_TDS.4": 2
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_CMS.5": 2,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 2,
          "ALC_FLR": 2,
          "ALC_FLR.1": 1,
          "ALC_TAT": 1,
          "ALC_TAT.2": 2
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_DPT.3": 2,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 4": 2,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL6": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ICAO": {
          "ICAO": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 7,
          "Infineon Technologies AG": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20201117173230+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20201117173230+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 149201,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "anssi-cible-2020_88en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 4
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1110-V3-2020": 1
        },
        "NL": {
          "CC-1": 2,
          "CC-2": 2,
          "CC-3": 2
        }
      },
      "cc_claims": {
        "A": {
          "A.PKI": 4
        },
        "O": {
          "O.AA": 10,
          "O.AES": 1,
          "O.BAC": 9,
          "O.PACE": 10,
          "O.RND": 1,
          "O.TDES": 1
        },
        "OE": {
          "OE.PKI": 3
        },
        "T": {
          "T.RND": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.5": 4,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 4,
          "ADV_TDS.4": 3
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.5": 4,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 5,
          "ALC_FLR.1": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.3": 4,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 4,
          "EAL4 augmented": 2,
          "EAL4+": 2,
          "EAL5": 1,
          "EAL6": 1,
          "EAL6 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS.1": 1
        },
        "FCS": {
          "FCS_CKM": 19,
          "FCS_CKM.1": 27,
          "FCS_CKM.2": 6,
          "FCS_CKM.4": 49,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 56,
          "FCS_COP.1": 19,
          "FCS_RND": 2,
          "FCS_RND.1": 8,
          "FCS_RND.1.1": 2,
          "FCS_RNG": 3
        },
        "FDP": {
          "FDP_ACC": 49,
          "FDP_ACC.1": 21,
          "FDP_ACF": 41,
          "FDP_ACF.1": 20,
          "FDP_IFC.1": 11,
          "FDP_ITC.1": 36,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 22,
          "FDP_ITT.1": 1,
          "FDP_SDC.1": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 1,
          "FDP_UCT": 10,
          "FDP_UCT.1": 3,
          "FDP_UIT": 10,
          "FDP_UIT.1": 5
        },
        "FIA": {
          "FIA_AFL": 15,
          "FIA_AFL.1": 6,
          "FIA_API.1": 1,
          "FIA_UAU.1": 14,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 6,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 8,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_LIM.1": 4,
          "FMT_LIM.2": 4,
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 13,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 13,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 8,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 2,
          "FPT_PHP.3": 16,
          "FPT_PHP.3.1": 1
        },
        "FRU": {
          "FRU_FLT.2": 2
        },
        "FTP": {
          "FTP_ITC.1": 19,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 8
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 10
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 92
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 3
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 4,
            "SHA-384": 3
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.COM": 13,
          "EF.CardAccess": 6,
          "EF.DG1": 14,
          "EF.DG13": 15,
          "EF.DG14": 12,
          "EF.DG15": 15,
          "EF.DG16": 1,
          "EF.DG2": 14,
          "EF.DG5": 1,
          "EF.SOD": 13
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 2,
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 4,
          "malfunction": 3
        },
        "SCA": {
          "Leak-Inherent": 5,
          "Physical Probing": 2,
          "physical probing": 3,
          "side channel": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "ICAO": {
          "ICAO": 12
        },
        "ISO": {
          "ISO/IEC 9797-1": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 10
          }
        },
        "DES": {
          "3DES": {
            "TDES": 6,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 10
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 8,
          "Infineon Technologies AG": 1
        },
        "Thales": {
          "Thales": 16
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Gaelle Denis",
      "/CreationDate": "D:20200901110836+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/Keywords": "SLB-Private, assurance qualit\u00e9",
      "/ModDate": "D:20200901110836+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1802600,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 58
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020-88fr_bac-pace.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ADV_INT.2",
      "EAL5+",
      "ADV_TDS.4",
      "ALC_TAT.2",
      "ATE_DPT.3",
      "ADV_FSP.5",
      "ALC_DVS.2",
      "ALC_CMC.5"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2020_88en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a911130e6098561d42665cc8184c5c3aeb2689ab095bd9bd46723e47e867bf78",
      "txt_hash": "0b1fee97d8f2d2b5a4bf6f004aadcf65a8b519ea3c630d5f7bcbf38b870eedbd"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "df48a8b1152a2f567639b8287743999f7d9bd3264190eff280d0ca0ee1c75d83",
      "txt_hash": "4b0fd8d65d857bff5a0d598ead720d55f12496e14fcff445d817f0183c7ca028"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2f88545b3053eded562e418a893e45dcca887ab6fdf115af4dcadf728c27f7ea",
      "txt_hash": "86d69d4216ce26ffe82ee1d82e5e9b7e12324d82a800bcd1f70c873783274a21"
    }
  },
  "status": "active"
}