Carte UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F

CSV information ?

Status active
Valid from 23.05.2016
Valid until 31.03.2025
Scheme 🇫🇷 FR
Manufacturer Gemalto / STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL4+, AVA_VAN.5, ALC_DVS.2
Maintenance updates Reassessment report: ANSSI-CC-2016/22-S04 (31.03.2020) Certification report

Heuristics summary ?

Certificate ID: ANSSI-CC-2016/22

Certificate ?

Extracted keywords

Security level
EAL4
Security Assurance Requirements (SAR)
ALC_DVS.2, AVA_VAN.5
Certificates
ANSSI-CC-2016/22-S04
Evaluation facilities
SERMA

File metadata

Creation date D:20201222180522+01'00'
Modification date D:20201222180522+01'00'
Pages 2
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Asymmetric Algorithms
ECC
Libraries
NesLib 4.1

Vendor
STMicroelectronics, Gemalto

Security level
EAL 4, EAL2, EAL5, EAL7, EAL 1, EAL 3, EAL 5, EAL 7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_APP, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
ANSSI-CC-PP-2010/04
Certificates
ANSSI-CC-2016/22, ANSSI-CC-2014/46, ANSSI-CC-2014/46-S01
Evaluation facilities
Serma Safety & Security

File metadata

Title Rapport ptf
Pages 18
Creator PDFCreator Version 1.2.1
Producer GPL Ghostscript 9.02

Frontpage

Certificate ID ANSSI-CC-2016/22
Certified item Carte UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F
Certification lab Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France
Developer Gemalto La Vigie, Av du Jujubier ZI Athelia IV, 13705 La Ciotat Cedex, France STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, B.P. 2, 13106 Rousset, France Commanditaire Gemalto La Vigie, Av du Jujubier ZI Athelia IV, 13705 La Ciotat Cedex, France

References

Outgoing
  • ANSSI-CC-2014/46 - archived - Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révision 9, incluant optionnellement la bibliothèque cryptographique Neslib 4.1 et la bibliothèque MIFARE® DESFire® EV1 révision 3.7 ou 3.8
Incoming
  • ANSSI-CC-2016/31 - archived - Application Mobile PayPass 1.0.13vA.2.4 (S1133159, release B) sur plateforme UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, TDES, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA1, SHA224, SHA256, SHA384, SHA512, SHA-256, SHA-384, SHA-512, MD5
Schemes
MAC, Key Agreement, Key agreement
Protocols
TLS
Randomness
RNG, RND
Libraries
NESLIB 4.1
Block cipher modes
ECB, CBC, CCM
TLS cipher suites
TLS_PSK_WITH_3DES_EDE_CBC_SHA, TLS_PSK_WITH_AES_128_CBC_SHA, TLS_PSK_WITH_NULL_SHA

JavaCard versions
Java Card 3.0.1, Global Platform 2.2.1
JavaCard API constants
ALG_DES_CBC_NOPAD, ALG_DES_CBC_ISO9797_M1, ALG_DES_CBC_ISO9797_M2, ALG_DES_CBC_PKCS5, ALG_DES_ECB_NOPAD, ALG_DES_ECB_ISO9797_M1, ALG_DES_ECB_ISO9797_M2, ALG_DES_ECB_PKCS5, ALG_DES_MAC4_ISO9797_1_M2_ALG3, ALG_DES_MAC4_ISO9797_M1, ALG_DES_MAC4_ISO9797_M2, ALG_DES_MAC4_PKCS5, ALG_DES_MAC4_NOPAD, ALG_DES_MAC8_ISO9797_1_M2_ALG3, ALG_DES_MAC8_ISO9797_M1, ALG_DES_MAC8_ISO9797_M2, ALG_DES_MAC8_PKCS5, ALG_DES_MAC8_NOPAD, ALG_RSA_MD5_PKCS1, ALG_RSA_MD5_PKCS1_PSS, ALG_RSA_MD5_RFC2409, ALG_RSA_SHA_224_PKCS1, ALG_RSA_SHA_224_PKCS1_PSS, ALG_RSA_SHA_256_PKCS1, ALG_RSA_SHA_256_PKCS1_PSS, ALG_RSA_SHA_384_PKCS1, ALG_RSA_SHA_384_PKCS1_PSS, ALG_RSA_SHA_512_PKCS1, ALG_RSA_SHA_512_PKCS1_PSS, ALG_RSA_SHA_ISO9796, ALG_RSA_SHA_PKCS1, ALG_RSA_SHA_PKCS1_PSS, ALG_RSA_SHA_RFC2409, ALG_RSA_NOPAD, ALG_RSA_PKCS1_OAEP, ALG_ECDSA_SHA, ALG_ECDSA_SHA_224, ALG_ECDSA_SHA_256, ALG_ECDSA_SHA_384, ALG_ECDSA_SHA_512, ALG_AES_BLOCK_128_CBC_NOPAD, ALG_AES_CBC_ISO9797_M1, ALG_AES_CBC_ISO9797_M2, ALG_AES_CBC_PKCS5, ALG_AES_BLOCK_128_ECB_NOPAD, ALG_AES_ECB_ISO9797_M1, ALG_AES_ECB_ISO9797_M2, ALG_AES_ECB_PKCS5, ALG_AES_MAC_128_NOPAD, ALG_AES_MAC_192_NOPAD, ALG_AES_MAC_256_NOPAD, ALG_HMAC_MD5, ALG_HMAC_SHA1, ALG_HMAC_SHA_256, ALG_HMAC_SHA_384, ALG_HMAC_SHA_512, ALG_SHA_224, ALG_SHA_256, ALG_SHA_384, ALG_SHA_512, ALG_MD5, ALG_ISO3309_CRC16, ALG_ISO3309_CRC32, TYPE_ACCESS
Vendor
NXP, STMicroelectronics, Gemalto

Security level
EAL4+, EAL4, EAL5+, EAL4 augmented
Claims
D.ISD_KEYS, D.APSD_KEYS, D.CASD_KEYS, D.VASD_KEYS, D.GP_CODE, D.CARD_MNGT_DATA, D.APP_CODE, D.APP_C_DATA, D.APP_I_DATA, D.APP_KEYS, D.PIN, D.API_DATA, D.CRYPTO, D.JCS_CODE, D.JCS_DATA, D.SEC_DATA, D.GASD_KEYS, D.OPTIONAL_PF_SERVICE, O.KEY-MNGT, O.CARD-, O.DOMAIN-RIGHTS, O.APPLI-AUTH, O.COMM_AUTH, O.COMM_INTEGRITY, O.COMM_CONFIDENT, O.SCP-SUPPORT, O.SID, O.FIREWALL, O.GLOBAL_, O.NATIVE, O.OPERATE, O.REALLOCATION, O.RESOURCES, O.ALARM, O.CIPHER, O.PIN-MNGT, O.TRANSACTION, O.OBJ-DELETION, O.DELETION, O.LOAD, O.INSTALL, O.SCP, O.RND, O.REMOTE_SERVICE_AUDIT, O.REMOTE_SERVICE_ACTIVATION, O.REMOTE_SERVICE_A, O.CARD-MANAGEMENT, O.COMM_CONFIDENTIALITY, O.GLOBAL_ARRAYS_CONFID, O.GLOBAL_ARRAYS_INTEG, O.REMOTE_SERVICE_ACTIV, O.KEY-, O.PIN-, O.APPLET, O.CODE_PKG, O.JAVAOBJECT, T.PHYSICAL, T.INTEG-USER-DATA, T.COM_EXPLOIT, T.UNAUTHORIZED_CARD_M, T.LIFE_CYCLE, T.UNAUTHORIZED_ACCESS, T.CONFID-APPLI-, T.CONFID-JCS-, T.INTEG-APPLI-, T.INTEG-JCS-DATA, T.INTEG-JCS-, T.SID, T.EXE-CODE, T.NATIVE, T.RESOURCES, T.DELETION, T.INSTALL, T.OBJ-DELETION, T.UNAUTHORIZED_ACCE, T.UNAUTHORIZED_TOE_, T.TOE_IMPERSONATION, T.TOE_CLONING, T.RND, T.CONFID-APPLI-DATA, T.INTEG-APPLI-DATA, T.CONFID-JCS-CODE, T.INTEG-APPLI-CODE, T.UNAUTHORIZED_TOE_CODE_UPDATE, T.UNAUTHORIZED_CARD_MNGT, T.CONFID-JCS-DATA, T.INTEG-JCS-CODE, T.UNAUTHORIZED_ACCESS_TO_SERVICE, T.UNAUTHORIZED_TOE_CODE_UPDATE_BLOCK, A.PRODUCTION, A.PERSONALIZER, A.KEY-ESCROW, A.MOBILE-, A.OTA-ADMIN, A.APPS-PROVIDER, A.VERIFICATION-, A.CONTROLLING-, A.APPLET, A.VERIFICA, A.MOBILE-OPERATOR, A.VERIFICATION, A.CONTROLLING-AUTHORITY, A.VERIFICATION-AUTHORITY, R.JAVA, OP.ARRAY_ACCESS, OP.CREATE, OP.DELETE_APPLET, OP.DELETE_PCKG, OP.DELETE_PCKG_APPLET, OP.INSTANCE_FIELD, OP.INVK_VIRTUAL, OP.INVK_INTERFACE, OP.JAVA, OP.THROW, OP.TYPE_ACCESS, OP.PUT, OE.KEY-CHANGE, OE.MOBILE-, OE.OTA-ADMIN, OE.APPS-, OE.VERIFICATION-, OE.KEY-ESCROW, OE.PERSONALIZER, OE.CONTROLLING-, OE.PRODUCTION, OE.SECURE-APPS-, OE.BASIC-APPS-, OE.AID-, OE.OTA-LOADING, OE.OTA-SERVERS, OE.AP-KEYS, OE.OPERATOR-, OE.KEY-, OE.CA-KEYS, OE.VA-KEYS, OE.SECURITY-, OE.QUOTAS, OE.SHARE-, OE.APPLET, OE.VERIFICATION, OE.CODE-EVIDENCE, OE.TRUSTED-APPS-, OE.TRUSTED-APPS_PRE-, OE.GEMACTIVATE-ADMIN, OE.ACTIVATION-KEY-, OE.MOBILE-OPERATOR, OE.APPS-PROVIDER, OE.VERIFICATION-AUTHORITY, OE.BASIC-APPS-VALIDATION, OE.AID-MANAGEMENT, OE.OPERATOR-KEYS, OE.ACTIVATION-KEY-ESCROW, OE.KEY-GENERATION, OE.SECURITY-DOMAINS, OE.SHARE-CONTROL, OE.CONTROLLING-AUTHORITY, OE.TRUSTED-APPS-DEVELOPER, OE.BASIC-, OE.SECURE-APPS-CERTIFICATION, OE.OTA-, OE.AP, OE.CA, OE.VA, OE.KEY, OE.TRUSTED-APPS_PRE-ISSUANCE-LOADING, OE.VERIFICATIONAUTHORITY, OE.CONTROLLINGAUTHORITY, OE.CODE-, OSP.SECURE-APPS-, OSP.BASIC-APPS-, OSP.SHARE-, OSP.AID-, OSP.OTA-LOADING, OSP.OTA-SERVERS, OSP.APSD-KEYS, OSP.OPERATOR-, OSP.KEY-, OSP.CASD-KEYS, OSP.VASD-KEYS, OSP.KEY-CHANGE, OSP.SECURITY-, OSP.QUOTAS, OSP.PRODUCTION, OSP.PERSONALIZER, OSP.KEY-ESCROW, OSP.VERIFICATION, OSP.RNG, OSP.TRUSTED-APPS-DEVELOPER, OSP.TRUSTED-APPS_PRE-ISSUANCE-, OSP.SERVICE_AUDIT, OSP.ACTIVATION-KEY-ESCROW, OSP.TRUSTED-APPS-, OSP.TRUSTED-APPS_PRE-, OSP.ACTIVATION-KEY-, OSP.SECURE-APPS-CERTIFICATION, OSP.SHARE-CONTROL, OSP.KEY-GENERATION, OSP.SECURITY-DOMAINS, OSP.BASIC-APPS-VALIDATION, OSP.AID-MANAGEMENT, OSP.OPERATOR-KEYS, OSP.TRUSTED-APPS_PRE-ISSUANCE-LOADING
Security Assurance Requirements (SAR)
ADV_COMP.1, ADV_ARC, ADV_ARC.1, ADV_FSP.1, ADV_TDS.1, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ADV_FSP.2, ADV_TDS.2, AGD_ADM, AGD_USR, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_TAT.1, ALC_CMC.4, ALC_CMS.1, ALC_DVS.1, ALC_LCD.1, ALC_CMS.4, ALC_DEL.1, ATE_COV.2, ATE_FUN.1, ATE_COV.1, ATE_DPT.1, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.1, ASE_REQ.2, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_ARP.1.1, FAU_SAA.1, FAU_SAS.1, FCO_NRO, FCO_NRO.2, FCS_RND.1, FCS_RND.1.1, FCS_RND, FCS_COP, FCS_COP.1, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_CKM.3, FCS_CKM.4, FCS_CKM.4.1, FCS_RNG.1, FDP_UIT, FDP_UIT.1, FDP_ROL, FDP_ROL.1, FDP_ITC, FDP_ITC.2, FDP_ACC, FDP_ACC.1, FDP_ACF, FDP_ACF.1, FDP_IFC, FDP_IFC.2, FDP_IFF, FDP_IFF.1, FDP_IFF.1.4, FDP_IFF.1.2, FDP_ACC.2, FDP_IFC.1, FDP_RIP, FDP_RIP.1, FDP_SDI.2, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ITC.1, FDP_ITT.1, FIA_UID, FIA_UID.1, FIA_UAU, FIA_UAU.1, FIA_UAU.4, FIA_ATD, FIA_ATD.1, FIA_UID.2, FIA_USB, FIA_USB.1, FMT_MSA, FMT_MSA.1, FMT_MSA.3, FMT_MSA.3.1, FMT_SMF, FMT_SMF.1, FMT_SMR, FMT_SMR.1, FMT_MSA.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD, FMT_MTD.1, FMT_MTD.3, FMT_MOF, FMT_MOF.1, FMT_LIM.1, FMT_LIM.2, FPR_UNO.1, FPR_UNO.1.1, FPR_UNO, FPT_FLS, FPT_FLS.1, FPT_TDC.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_RCV, FPT_RCV.3, FPT_FLS.1.1, FPT_RCV.4, FPT_ITT, FPT_ITT.1, FPT_TST.1, FPT_PHP.3, FRU_FLT.2, FTP_ITC, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-PP-0035, ANSSI-CC-PP-2010/03
Certificates
ANSSI-CC-2014/46, CC-1, CC-2, CC-3
Certification process
out of scope, parameters for cryptographic operations, the use of these other values are not advised; and clearly out of scope of the TOE. See [AGD] for details. JCS.RNG This security function provides random value using a

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, DPA, physical tampering, malfunction, Malfunction, fault induction
Certification process
out of scope, parameters for cryptographic operations, the use of these other values are not advised; and clearly out of scope of the TOE. See [AGD] for details. JCS.RNG This security function provides random value using a

Standards
FIPS PUB 46-3, FIPS PUB 81, FIPS PUB 197, FIPS PUB 186-2, FIPS 180-3, FIPS 140-2, NIST SP 800-38B, PKCS#1, PKCS#5, PKCS #1, RFC4279, RFC4785, RFC2409, ISO/IEC 9797-1, ISO/IEC 9796-2, ISO/IEC 3309, ISO/IEC 10116, SCP02, SCP03, SCP80, SCP81, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003

File metadata

Author mbruyere
Creation date D:20160519142646+02'00'
Modification date D:20160519142646+02'00'
Pages 130
Creator Microsoft® Word 2013
Producer Microsoft® Word 2013

References

Outgoing
  • ANSSI-CC-2014/46 - archived - Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révision 9, incluant optionnellement la bibliothèque cryptographique Neslib 4.1 et la bibliothèque MIFARE® DESFire® EV1 révision 3.7 ou 3.8

Heuristics ?

Certificate ID: ANSSI-CC-2016/22

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_DEL.1, AGD_PRE.1, ADV_IMP.1, ALC_LCD.1, ADV_FSP.4, ATE_FUN.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ASE_CCL.1, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_DVS.2, ATE_DPT.1, ASE_SPD.1, ADV_COMP.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.4, ASE_TSS.1, ADV_TDS.3

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3b672fa1729eaa2e2da89a5213fc794a497bc22d3e55fe940200856fbc5a7621', 'txt_hash': 'cde1956855d50c8db1cbcaec4e860cb276b48588f38b88faeda22da0b42d6658'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5e7a555e4856c90bde4577beede247b145640b570f404aa581900c2e73736eec', 'txt_hash': '30c0d01e4a714ebb5e2df0f3d5af1e9b41412e39702b7414cd5f85f4ca60c32a'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 3765581, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 130, '/Author': 'mbruyere', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20160519142646+02'00'", '/ModDate': "D:20160519142646+02'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 275772, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20201222180522+01'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20201222180522+01'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2014/46': 1}, 'NL': {'CC-1': 2, 'CC-2': 4, 'CC-3': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0035': 1}, 'ANSSI': {'ANSSI-CC-PP-2010/03': 1}}, 'cc_security_level': {'EAL': {'EAL4+': 2, 'EAL4': 4, 'EAL5+': 1, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_COMP.1': 2, 'ADV_ARC': 1, 'ADV_ARC.1': 5, 'ADV_FSP.1': 3, 'ADV_TDS.1': 2, 'ADV_FSP.4': 9, 'ADV_TDS.3': 4, 'ADV_IMP.1': 4, 'ADV_FSP.2': 2, 'ADV_TDS.2': 1}, 'AGD': {'AGD_ADM': 1, 'AGD_USR': 1, 'AGD_OPE.1': 9, 'AGD_PRE.1': 3}, 'ALC': {'ALC_DVS.2': 5, 'ALC_TAT.1': 3, 'ALC_CMC.4': 1, 'ALC_CMS.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 3, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.2': 3, 'ATE_FUN.1': 5, 'ATE_COV.1': 2, 'ATE_DPT.1': 2}, 'AVA': {'AVA_VAN.5': 5}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 4, 'ASE_INT.1': 4, 'ASE_REQ.1': 2, 'ASE_REQ.2': 1, 'ASE_OBJ.2': 2, 'ASE_SPD.1': 3, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 19, 'FAU_ARP.1.1': 1, 'FAU_SAA.1': 3, 'FAU_SAS.1': 2}, 'FCO': {'FCO_NRO': 12, 'FCO_NRO.2': 8}, 'FCS': {'FCS_RND.1': 10, 'FCS_RND.1.1': 2, 'FCS_RND': 1, 'FCS_COP': 70, 'FCS_COP.1': 23, 'FCS_CKM': 105, 'FCS_CKM.1': 28, 'FCS_CKM.2': 10, 'FCS_CKM.3': 5, 'FCS_CKM.4': 57, 'FCS_CKM.4.1': 1, 'FCS_RNG.1': 2}, 'FDP': {'FDP_UIT': 12, 'FDP_UIT.1': 4, 'FDP_ROL': 18, 'FDP_ROL.1': 7, 'FDP_ITC': 18, 'FDP_ITC.2': 37, 'FDP_ACC': 39, 'FDP_ACC.1': 23, 'FDP_ACF': 30, 'FDP_ACF.1': 26, 'FDP_IFC': 31, 'FDP_IFC.2': 4, 'FDP_IFF': 25, 'FDP_IFF.1': 22, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.2': 1, 'FDP_ACC.2': 6, 'FDP_IFC.1': 21, 'FDP_RIP': 70, 'FDP_RIP.1': 10, 'FDP_SDI.2': 6, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITC.1': 24, 'FDP_ITT.1': 2}, 'FIA': {'FIA_UID': 28, 'FIA_UID.1': 15, 'FIA_UAU': 15, 'FIA_UAU.1': 2, 'FIA_UAU.4': 1, 'FIA_ATD': 12, 'FIA_ATD.1': 3, 'FIA_UID.2': 1, 'FIA_USB': 6, 'FIA_USB.1': 3}, 'FMT': {'FMT_MSA': 123, 'FMT_MSA.1': 18, 'FMT_MSA.3': 26, 'FMT_MSA.3.1': 2, 'FMT_SMF': 45, 'FMT_SMF.1': 28, 'FMT_SMR': 51, 'FMT_SMR.1': 39, 'FMT_MSA.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD': 20, 'FMT_MTD.1': 3, 'FMT_MTD.3': 1, 'FMT_MOF': 7, 'FMT_MOF.1': 1, 'FMT_LIM.1': 5, 'FMT_LIM.2': 5}, 'FPR': {'FPR_UNO.1': 11, 'FPR_UNO.1.1': 1, 'FPR_UNO': 5}, 'FPT': {'FPT_FLS': 50, 'FPT_FLS.1': 9, 'FPT_TDC.1': 9, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_RCV': 24, 'FPT_RCV.3': 11, 'FPT_FLS.1.1': 1, 'FPT_RCV.4': 1, 'FPT_ITT': 5, 'FPT_ITT.1': 3, 'FPT_TST.1': 1, 'FPT_PHP.3': 2}, 'FRU': {'FRU_FLT.2': 3}, 'FTP': {'FTP_ITC': 19, 'FTP_ITC.1': 10, 'FTP_TRP.1': 4}}, 'cc_claims': {'D': {'D.ISD_KEYS': 3, 'D.APSD_KEYS': 3, 'D.CASD_KEYS': 3, 'D.VASD_KEYS': 2, 'D.GP_CODE': 1, 'D.CARD_MNGT_DATA': 3, 'D.APP_CODE': 7, 'D.APP_C_DATA': 5, 'D.APP_I_DATA': 6, 'D.APP_KEYS': 1, 'D.PIN': 2, 'D.API_DATA': 3, 'D.CRYPTO': 4, 'D.JCS_CODE': 3, 'D.JCS_DATA': 5, 'D.SEC_DATA': 7, 'D.GASD_KEYS': 2, 'D.OPTIONAL_PF_SERVICE': 2}, 'O': {'O.KEY-MNGT': 5, 'O.CARD-': 1, 'O.DOMAIN-RIGHTS': 7, 'O.APPLI-AUTH': 8, 'O.COMM_AUTH': 6, 'O.COMM_INTEGRITY': 8, 'O.COMM_CONFIDENT': 1, 'O.SCP-SUPPORT': 19, 'O.SID': 9, 'O.FIREWALL': 15, 'O.GLOBAL_': 2, 'O.NATIVE': 7, 'O.OPERATE': 19, 'O.REALLOCATION': 5, 'O.RESOURCES': 8, 'O.ALARM': 11, 'O.CIPHER': 10, 'O.PIN-MNGT': 8, 'O.TRANSACTION': 5, 'O.OBJ-DELETION': 7, 'O.DELETION': 4, 'O.LOAD': 9, 'O.INSTALL': 7, 'O.SCP': 20, 'O.RND': 11, 'O.REMOTE_SERVICE_AUDIT': 7, 'O.REMOTE_SERVICE_ACTIVATION': 5, 'O.REMOTE_SERVICE_A': 2, 'O.CARD-MANAGEMENT': 25, 'O.COMM_CONFIDENTIALITY': 4, 'O.GLOBAL_ARRAYS_CONFID': 4, 'O.GLOBAL_ARRAYS_INTEG': 7, 'O.REMOTE_SERVICE_ACTIV': 1, 'O.KEY-': 1, 'O.PIN-': 1, 'O.APPLET': 16, 'O.CODE_PKG': 14, 'O.JAVAOBJECT': 38}, 'T': {'T.PHYSICAL': 6, 'T.INTEG-USER-DATA': 2, 'T.COM_EXPLOIT': 3, 'T.UNAUTHORIZED_CARD_M': 1, 'T.LIFE_CYCLE': 3, 'T.UNAUTHORIZED_ACCESS': 2, 'T.CONFID-APPLI-': 1, 'T.CONFID-JCS-': 2, 'T.INTEG-APPLI-': 4, 'T.INTEG-JCS-DATA': 3, 'T.INTEG-JCS-': 1, 'T.SID': 8, 'T.EXE-CODE': 7, 'T.NATIVE': 3, 'T.RESOURCES': 2, 'T.DELETION': 3, 'T.INSTALL': 2, 'T.OBJ-DELETION': 3, 'T.UNAUTHORIZED_ACCE': 1, 'T.UNAUTHORIZED_TOE_': 2, 'T.TOE_IMPERSONATION': 3, 'T.TOE_CLONING': 2, 'T.RND': 1, 'T.CONFID-APPLI-DATA': 3, 'T.INTEG-APPLI-DATA': 5, 'T.CONFID-JCS-CODE': 2, 'T.INTEG-APPLI-CODE': 3, 'T.UNAUTHORIZED_TOE_CODE_UPDATE': 2, 'T.UNAUTHORIZED_CARD_MNGT': 1, 'T.CONFID-JCS-DATA': 1, 'T.INTEG-JCS-CODE': 1, 'T.UNAUTHORIZED_ACCESS_TO_SERVICE': 1, 'T.UNAUTHORIZED_TOE_CODE_UPDATE_BLOCK': 1}, 'A': {'A.PRODUCTION': 1, 'A.PERSONALIZER': 1, 'A.KEY-ESCROW': 1, 'A.MOBILE-': 1, 'A.OTA-ADMIN': 3, 'A.APPS-PROVIDER': 4, 'A.VERIFICATION-': 2, 'A.CONTROLLING-': 2, 'A.APPLET': 3, 'A.VERIFICA': 1, 'A.MOBILE-OPERATOR': 3, 'A.VERIFICATION': 3, 'A.CONTROLLING-AUTHORITY': 2, 'A.VERIFICATION-AUTHORITY': 1}, 'R': {'R.JAVA': 9}, 'OP': {'OP.ARRAY_ACCESS': 4, 'OP.CREATE': 7, 'OP.DELETE_APPLET': 4, 'OP.DELETE_PCKG': 3, 'OP.DELETE_PCKG_APPLET': 3, 'OP.INSTANCE_FIELD': 4, 'OP.INVK_VIRTUAL': 6, 'OP.INVK_INTERFACE': 7, 'OP.JAVA': 5, 'OP.THROW': 5, 'OP.TYPE_ACCESS': 5, 'OP.PUT': 6}, 'OE': {'OE.KEY-CHANGE': 5, 'OE.MOBILE-': 1, 'OE.OTA-ADMIN': 3, 'OE.APPS-': 1, 'OE.VERIFICATION-': 1, 'OE.KEY-ESCROW': 4, 'OE.PERSONALIZER': 4, 'OE.CONTROLLING-': 2, 'OE.PRODUCTION': 5, 'OE.SECURE-APPS-': 2, 'OE.BASIC-APPS-': 3, 'OE.AID-': 1, 'OE.OTA-LOADING': 3, 'OE.OTA-SERVERS': 3, 'OE.AP-KEYS': 4, 'OE.OPERATOR-': 1, 'OE.KEY-': 2, 'OE.CA-KEYS': 5, 'OE.VA-KEYS': 4, 'OE.SECURITY-': 1, 'OE.QUOTAS': 5, 'OE.SHARE-': 1, 'OE.APPLET': 7, 'OE.VERIFICATION': 20, 'OE.CODE-EVIDENCE': 10, 'OE.TRUSTED-APPS-': 3, 'OE.TRUSTED-APPS_PRE-': 3, 'OE.GEMACTIVATE-ADMIN': 5, 'OE.ACTIVATION-KEY-': 1, 'OE.MOBILE-OPERATOR': 4, 'OE.APPS-PROVIDER': 4, 'OE.VERIFICATION-AUTHORITY': 2, 'OE.BASIC-APPS-VALIDATION': 9, 'OE.AID-MANAGEMENT': 3, 'OE.OPERATOR-KEYS': 3, 'OE.ACTIVATION-KEY-ESCROW': 2, 'OE.KEY-GENERATION': 2, 'OE.SECURITY-DOMAINS': 2, 'OE.SHARE-CONTROL': 3, 'OE.CONTROLLING-AUTHORITY': 1, 'OE.TRUSTED-APPS-DEVELOPER': 2, 'OE.BASIC-': 2, 'OE.SECURE-APPS-CERTIFICATION': 1, 'OE.OTA-': 2, 'OE.AP': 1, 'OE.CA': 1, 'OE.VA': 1, 'OE.KEY': 1, 'OE.TRUSTED-APPS_PRE-ISSUANCE-LOADING': 1, 'OE.VERIFICATIONAUTHORITY': 1, 'OE.CONTROLLINGAUTHORITY': 1, 'OE.CODE-': 1}, 'OSP': {'OSP.SECURE-APPS-': 1, 'OSP.BASIC-APPS-': 1, 'OSP.SHARE-': 1, 'OSP.AID-': 1, 'OSP.OTA-LOADING': 3, 'OSP.OTA-SERVERS': 2, 'OSP.APSD-KEYS': 3, 'OSP.OPERATOR-': 1, 'OSP.KEY-': 2, 'OSP.CASD-KEYS': 2, 'OSP.VASD-KEYS': 3, 'OSP.KEY-CHANGE': 2, 'OSP.SECURITY-': 1, 'OSP.QUOTAS': 2, 'OSP.PRODUCTION': 6, 'OSP.PERSONALIZER': 3, 'OSP.KEY-ESCROW': 4, 'OSP.VERIFICATION': 2, 'OSP.RNG': 5, 'OSP.TRUSTED-APPS-DEVELOPER': 3, 'OSP.TRUSTED-APPS_PRE-ISSUANCE-': 1, 'OSP.SERVICE_AUDIT': 4, 'OSP.ACTIVATION-KEY-ESCROW': 2, 'OSP.TRUSTED-APPS-': 1, 'OSP.TRUSTED-APPS_PRE-': 1, 'OSP.ACTIVATION-KEY-': 1, 'OSP.SECURE-APPS-CERTIFICATION': 2, 'OSP.SHARE-CONTROL': 2, 'OSP.KEY-GENERATION': 2, 'OSP.SECURITY-DOMAINS': 2, 'OSP.BASIC-APPS-VALIDATION': 1, 'OSP.AID-MANAGEMENT': 1, 'OSP.OPERATOR-KEYS': 1, 'OSP.TRUSTED-APPS_PRE-ISSUANCE-LOADING': 1}}, 'vendor': {'NXP': {'NXP': 1}, 'STMicroelectronics': {'STMicroelectronics': 8}, 'Gemalto': {'Gemalto': 193}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 17}}, 'DES': {'DES': {'DES': 16}, '3DES': {'3DES': 14, 'TDES': 12}}, 'constructions': {'MAC': {'HMAC': 13, 'CMAC': 3, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 6}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1, 'SHA1': 9}, 'SHA2': {'SHA224': 5, 'SHA256': 6, 'SHA384': 6, 'SHA512': 6, 'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}, 'MD': {'MD5': {'MD5': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 26}, 'KA': {'Key Agreement': 1, 'Key agreement': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {'RNG': {'RNG': 9, 'RND': 12}}, 'cipher_mode': {'ECB': {'ECB': 10}, 'CBC': {'CBC': 22}, 'CCM': {'CCM': 3}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_PSK_WITH_3DES_EDE_CBC_SHA': 1, 'TLS_PSK_WITH_AES_128_CBC_SHA': 1, 'TLS_PSK_WITH_NULL_SHA': 1}}, 'crypto_library': {'Neslib': {'NESLIB 4.1': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 3, 'Physical Probing': 2, 'physical probing': 4, 'DPA': 1}, 'FI': {'physical tampering': 3, 'malfunction': 7, 'Malfunction': 4, 'fault induction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 46-3': 4, 'FIPS PUB 81': 2, 'FIPS PUB 197': 4, 'FIPS PUB 186-2': 1, 'FIPS 180-3': 5, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-38B': 1}, 'PKCS': {'PKCS#1': 9, 'PKCS#5': 8, 'PKCS #1': 2}, 'RFC': {'RFC4279': 1, 'RFC4785': 1, 'RFC2409': 3}, 'ISO': {'ISO/IEC 9797-1': 4, 'ISO/IEC 9796-2': 1, 'ISO/IEC 3309': 2, 'ISO/IEC 10116': 4}, 'SCP': {'SCP02': 6, 'SCP03': 5, 'SCP80': 8, 'SCP81': 4}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {'JavaCard': {'Java Card 3.0.1': 4}, 'GlobalPlatform': {'Global Platform 2.2.1': 1}}, 'javacard_api_const': {'ALG': {'DES': {'ALG_DES_CBC_NOPAD': 1, 'ALG_DES_CBC_ISO9797_M1': 1, 'ALG_DES_CBC_ISO9797_M2': 1, 'ALG_DES_CBC_PKCS5': 1, 'ALG_DES_ECB_NOPAD': 1, 'ALG_DES_ECB_ISO9797_M1': 1, 'ALG_DES_ECB_ISO9797_M2': 1, 'ALG_DES_ECB_PKCS5': 1, 'ALG_DES_MAC4_ISO9797_1_M2_ALG3': 1, 'ALG_DES_MAC4_ISO9797_M1': 1, 'ALG_DES_MAC4_ISO9797_M2': 1, 'ALG_DES_MAC4_PKCS5': 1, 'ALG_DES_MAC4_NOPAD': 1, 'ALG_DES_MAC8_ISO9797_1_M2_ALG3': 1, 'ALG_DES_MAC8_ISO9797_M1': 1, 'ALG_DES_MAC8_ISO9797_M2': 1, 'ALG_DES_MAC8_PKCS5': 1, 'ALG_DES_MAC8_NOPAD': 1}, 'RSA': {'ALG_RSA_MD5_PKCS1': 1, 'ALG_RSA_MD5_PKCS1_PSS': 1, 'ALG_RSA_MD5_RFC2409': 1, 'ALG_RSA_SHA_224_PKCS1': 1, 'ALG_RSA_SHA_224_PKCS1_PSS': 1, 'ALG_RSA_SHA_256_PKCS1': 1, 'ALG_RSA_SHA_256_PKCS1_PSS': 1, 'ALG_RSA_SHA_384_PKCS1': 1, 'ALG_RSA_SHA_384_PKCS1_PSS': 1, 'ALG_RSA_SHA_512_PKCS1': 1, 'ALG_RSA_SHA_512_PKCS1_PSS': 1, 'ALG_RSA_SHA_ISO9796': 1, 'ALG_RSA_SHA_PKCS1': 1, 'ALG_RSA_SHA_PKCS1_PSS': 1, 'ALG_RSA_SHA_RFC2409': 1, 'ALG_RSA_NOPAD': 1, 'ALG_RSA_PKCS1_OAEP': 1}, 'ECDSA': {'ALG_ECDSA_SHA': 1, 'ALG_ECDSA_SHA_224': 1, 'ALG_ECDSA_SHA_256': 1, 'ALG_ECDSA_SHA_384': 1, 'ALG_ECDSA_SHA_512': 1}, 'AES': {'ALG_AES_BLOCK_128_CBC_NOPAD': 1, 'ALG_AES_CBC_ISO9797_M1': 1, 'ALG_AES_CBC_ISO9797_M2': 1, 'ALG_AES_CBC_PKCS5': 1, 'ALG_AES_BLOCK_128_ECB_NOPAD': 1, 'ALG_AES_ECB_ISO9797_M1': 1, 'ALG_AES_ECB_ISO9797_M2': 1, 'ALG_AES_ECB_PKCS5': 1, 'ALG_AES_MAC_128_NOPAD': 1, 'ALG_AES_MAC_192_NOPAD': 1, 'ALG_AES_MAC_256_NOPAD': 1}, 'HMAC': {'ALG_HMAC_MD5': 1, 'ALG_HMAC_SHA1': 1, 'ALG_HMAC_SHA_256': 1, 'ALG_HMAC_SHA_384': 1, 'ALG_HMAC_SHA_512': 1}, 'SHA': {'ALG_SHA_224': 1, 'ALG_SHA_256': 1, 'ALG_SHA_384': 1, 'ALG_SHA_512': 1}, 'MD': {'ALG_MD5': 1}, 'ISO3309': {'ALG_ISO3309_CRC16': 1, 'ALG_ISO3309_CRC32': 1}}, 'misc': {'TYPE_ACCESS': 5}}, 'javacard_packages': {'javacard': {'javacard.security': 5, 'javacard.framework': 2}, 'javacardx': {'javacardx.crypto': 1}}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'parameters for cryptographic operations, the use of these other values are not advised; and clearly out of scope of the TOE. See [AGD] for details. JCS.RNG This security function provides random value using a': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2016/22-S04': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Serma': {'SERMA': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to Cible-Lite-2016-22.pdf.
    • The cert_filename property was set to certificat ANSSI-CC-2016_22-S04.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2014/46']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2014/46']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2016/31']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2016/31']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_COMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '9335e21f3c122b3a94a860aaa0a627ff135e8b3c255537ed8a56ae8ee06c4a5f', 'txt_hash': 'd5d9a150d72b2925ff74e2415b545adca4f9fdb1043d427d2a5daed9b59225de'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 215543, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 18, '/Producer': 'GPL Ghostscript 9.02', '/CreationDate': '', '/ModDate': '', '/Title': 'Rapport ptf', '/Creator': 'PDFCreator Version 1.2.1', '/Author': '', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'FR': {'match_rules': ['Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.*)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables'], 'cert_id': 'ANSSI-CC-2016/22', 'cert_item': 'Carte UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F', 'cert_item_version': 'T1032507, Release A', 'ref_protection_profiles': 'PPUSIMB], version 2.0.2, (U)SIM Java Card Platform Protection Profile - Basic configuration', 'cc_version': 'Critères Communs version 3.1 révision 4', 'cc_security_level': 'EAL 4 augmenté ALC_DVS.2, AVA_VAN.5', 'developer': 'Gemalto La Vigie, Av du Jujubier ZI Athelia IV, 13705 La Ciotat Cedex, France STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, B.P. 2, 13106 Rousset, France Commanditaire Gemalto La Vigie, Av du Jujubier ZI Athelia IV, 13705 La Ciotat Cedex, France', 'cert_lab': 'Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France'}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2016/22': 19, 'ANSSI-CC-2014/46': 4, 'ANSSI-CC-2014/46-S01': 1}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2010/04': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 2, 'EAL2': 2, 'EAL5': 1, 'EAL7': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 5': 1, 'EAL 7': 1}, 'ITSEC': {'ITSEC E6 Elevé': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_APP': 3, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 3, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 5, 'AVA_VAN': 2}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 2}, 'Gemalto': {'Gemalto': 4}}, 'eval_facility': {'Serma': {'Serma Safety & Security': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 4}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib 4.1': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to ANSSI-CC-2016-22.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['SERMA'].
    • The cert_id property was set to ANSSI-CC-2016/22.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2014/46']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2014/46']}} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016-22.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cible-Lite-2016-22.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_COMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Carte UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F', 'url': 'https://cyber.gouv.fr/produits-certifies/carte-upteq-nfc322generic-v10-sur-composant-st33g1m2-f', 'description': 'Le produit certifié est la « Carte UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F (T1032507, Release A) » développée par Gemalto et STMicroelectronics.\n\nCe produit est une plateforme (U)SIM Java Card ouverte embarquée dans un micro-module destiné à être inséré dans un téléphone portable ou tout autre équipement téléphonique.\n\nCe produit permet d’accueillir des applications qui peuvent êt', 'sponsor': 'Gemalto', 'developer': 'Gemalto / STMicroelectronics', 'cert_id': '2016/22', 'level': 'EAL4+', 'expiration_date': '31 Mars 2025', 'enhanced': {'cert_id': '2016/22', 'certification_date': '23/05/2016', 'expiration_date': '31/03/2025', 'category': 'Cartes à puce', 'cc_version': 'Critères Communs version 3.1r4', 'developer': 'Gemalto / STMicroelectronics', 'sponsor': 'Gemalto', 'evaluation_facility': 'Serma Safety & Security', 'level': 'EAL4+', 'protection_profile': 'PPUSIMB', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_DVS.2, AVA_VAN.5', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2016/05/anssi-cc-2016-22.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2016/05/cible-lite-2016-22.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2016/05/certificat-anssi-cc-2016_22-s04.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Carte UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2016_22-S04.pdf",
  "dgst": "ba5484f422a0a49b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2016/22",
    "cert_lab": [
      "SERMA"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_COMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.2.2",
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/31"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2014/46"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/31"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2014/46"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2014/46"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2014/46"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2020-03-31",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2016-22_s04fr.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Reassessment report: ANSSI-CC-2016/22-S04"
      }
    ]
  },
  "manufacturer": "Gemalto / STMicroelectronics",
  "manufacturer_web": "https://www.gemalto.com/",
  "name": "Carte UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F",
  "not_valid_after": "2025-03-31",
  "not_valid_before": "2016-05-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat ANSSI-CC-2016_22-S04.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2016/22-S04": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20201222180522+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20201222180522+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 275772,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "ANSSI-CC-2016-22.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL 4 augment\u00e9 ALC_DVS.2, AVA_VAN.5",
        "cc_version": "Crit\u00e8res Communs version 3.1 r\u00e9vision 4",
        "cert_id": "ANSSI-CC-2016/22",
        "cert_item": "Carte UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F",
        "cert_item_version": "T1032507, Release A",
        "cert_lab": "Serma Safety \u0026 Security 14 rue Galil\u00e9e, CS 10055, 33615 Pessac Cedex, France",
        "developer": "Gemalto La Vigie, Av du Jujubier ZI Athelia IV, 13705 La Ciotat Cedex, France STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, B.P. 2, 13106 Rousset, France Commanditaire Gemalto La Vigie, Av du Jujubier ZI Athelia IV, 13705 La Ciotat Cedex, France",
        "match_rules": [
          "R\u00e9f\u00e9rence du rapport de certification(.+)Nom du produit(.+)R\u00e9f\u00e9rence/version du produit(.*)Conformit\u00e9 \u00e0 un profil de protection(.+)Crit\u00e8res d\u2019\u00e9valuation et version(.+)Niveau d\u2019\u00e9valuation(.+)D\u00e9veloppeurs(.+)Centre d\u2019\u00e9valuation(.+)Accords de reconnaissance applicables"
        ],
        "ref_protection_profiles": "PPUSIMB], version 2.0.2, (U)SIM Java Card Platform Protection Profile - Basic configuration"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2014/46": 4,
          "ANSSI-CC-2014/46-S01": 1,
          "ANSSI-CC-2016/22": 19
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2010/04": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_APP": 3,
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 3,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 4": 2,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL2": 2,
          "EAL5": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib 4.1": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "Serma Safety \u0026 Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "DES": {
            "DES": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Gemalto": {
          "Gemalto": 4
        },
        "STMicroelectronics": {
          "STMicroelectronics": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "PDFCreator Version 1.2.1",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "GPL Ghostscript 9.02",
      "/Subject": "",
      "/Title": "Rapport ptf",
      "pdf_file_size_bytes": 215543,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "Cible-Lite-2016-22.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2014/46": 1
        },
        "NL": {
          "CC-1": 2,
          "CC-2": 4,
          "CC-3": 3
        }
      },
      "cc_claims": {
        "A": {
          "A.APPLET": 3,
          "A.APPS-PROVIDER": 4,
          "A.CONTROLLING-": 2,
          "A.CONTROLLING-AUTHORITY": 2,
          "A.KEY-ESCROW": 1,
          "A.MOBILE-": 1,
          "A.MOBILE-OPERATOR": 3,
          "A.OTA-ADMIN": 3,
          "A.PERSONALIZER": 1,
          "A.PRODUCTION": 1,
          "A.VERIFICA": 1,
          "A.VERIFICATION": 3,
          "A.VERIFICATION-": 2,
          "A.VERIFICATION-AUTHORITY": 1
        },
        "D": {
          "D.API_DATA": 3,
          "D.APP_CODE": 7,
          "D.APP_C_DATA": 5,
          "D.APP_I_DATA": 6,
          "D.APP_KEYS": 1,
          "D.APSD_KEYS": 3,
          "D.CARD_MNGT_DATA": 3,
          "D.CASD_KEYS": 3,
          "D.CRYPTO": 4,
          "D.GASD_KEYS": 2,
          "D.GP_CODE": 1,
          "D.ISD_KEYS": 3,
          "D.JCS_CODE": 3,
          "D.JCS_DATA": 5,
          "D.OPTIONAL_PF_SERVICE": 2,
          "D.PIN": 2,
          "D.SEC_DATA": 7,
          "D.VASD_KEYS": 2
        },
        "O": {
          "O.ALARM": 11,
          "O.APPLET": 16,
          "O.APPLI-AUTH": 8,
          "O.CARD-": 1,
          "O.CARD-MANAGEMENT": 25,
          "O.CIPHER": 10,
          "O.CODE_PKG": 14,
          "O.COMM_AUTH": 6,
          "O.COMM_CONFIDENT": 1,
          "O.COMM_CONFIDENTIALITY": 4,
          "O.COMM_INTEGRITY": 8,
          "O.DELETION": 4,
          "O.DOMAIN-RIGHTS": 7,
          "O.FIREWALL": 15,
          "O.GLOBAL_": 2,
          "O.GLOBAL_ARRAYS_CONFID": 4,
          "O.GLOBAL_ARRAYS_INTEG": 7,
          "O.INSTALL": 7,
          "O.JAVAOBJECT": 38,
          "O.KEY-": 1,
          "O.KEY-MNGT": 5,
          "O.LOAD": 9,
          "O.NATIVE": 7,
          "O.OBJ-DELETION": 7,
          "O.OPERATE": 19,
          "O.PIN-": 1,
          "O.PIN-MNGT": 8,
          "O.REALLOCATION": 5,
          "O.REMOTE_SERVICE_A": 2,
          "O.REMOTE_SERVICE_ACTIV": 1,
          "O.REMOTE_SERVICE_ACTIVATION": 5,
          "O.REMOTE_SERVICE_AUDIT": 7,
          "O.RESOURCES": 8,
          "O.RND": 11,
          "O.SCP": 20,
          "O.SCP-SUPPORT": 19,
          "O.SID": 9,
          "O.TRANSACTION": 5
        },
        "OE": {
          "OE.ACTIVATION-KEY-": 1,
          "OE.ACTIVATION-KEY-ESCROW": 2,
          "OE.AID-": 1,
          "OE.AID-MANAGEMENT": 3,
          "OE.AP": 1,
          "OE.AP-KEYS": 4,
          "OE.APPLET": 7,
          "OE.APPS-": 1,
          "OE.APPS-PROVIDER": 4,
          "OE.BASIC-": 2,
          "OE.BASIC-APPS-": 3,
          "OE.BASIC-APPS-VALIDATION": 9,
          "OE.CA": 1,
          "OE.CA-KEYS": 5,
          "OE.CODE-": 1,
          "OE.CODE-EVIDENCE": 10,
          "OE.CONTROLLING-": 2,
          "OE.CONTROLLING-AUTHORITY": 1,
          "OE.CONTROLLINGAUTHORITY": 1,
          "OE.GEMACTIVATE-ADMIN": 5,
          "OE.KEY": 1,
          "OE.KEY-": 2,
          "OE.KEY-CHANGE": 5,
          "OE.KEY-ESCROW": 4,
          "OE.KEY-GENERATION": 2,
          "OE.MOBILE-": 1,
          "OE.MOBILE-OPERATOR": 4,
          "OE.OPERATOR-": 1,
          "OE.OPERATOR-KEYS": 3,
          "OE.OTA-": 2,
          "OE.OTA-ADMIN": 3,
          "OE.OTA-LOADING": 3,
          "OE.OTA-SERVERS": 3,
          "OE.PERSONALIZER": 4,
          "OE.PRODUCTION": 5,
          "OE.QUOTAS": 5,
          "OE.SECURE-APPS-": 2,
          "OE.SECURE-APPS-CERTIFICATION": 1,
          "OE.SECURITY-": 1,
          "OE.SECURITY-DOMAINS": 2,
          "OE.SHARE-": 1,
          "OE.SHARE-CONTROL": 3,
          "OE.TRUSTED-APPS-": 3,
          "OE.TRUSTED-APPS-DEVELOPER": 2,
          "OE.TRUSTED-APPS_PRE-": 3,
          "OE.TRUSTED-APPS_PRE-ISSUANCE-LOADING": 1,
          "OE.VA": 1,
          "OE.VA-KEYS": 4,
          "OE.VERIFICATION": 20,
          "OE.VERIFICATION-": 1,
          "OE.VERIFICATION-AUTHORITY": 2,
          "OE.VERIFICATIONAUTHORITY": 1
        },
        "OP": {
          "OP.ARRAY_ACCESS": 4,
          "OP.CREATE": 7,
          "OP.DELETE_APPLET": 4,
          "OP.DELETE_PCKG": 3,
          "OP.DELETE_PCKG_APPLET": 3,
          "OP.INSTANCE_FIELD": 4,
          "OP.INVK_INTERFACE": 7,
          "OP.INVK_VIRTUAL": 6,
          "OP.JAVA": 5,
          "OP.PUT": 6,
          "OP.THROW": 5,
          "OP.TYPE_ACCESS": 5
        },
        "OSP": {
          "OSP.ACTIVATION-KEY-": 1,
          "OSP.ACTIVATION-KEY-ESCROW": 2,
          "OSP.AID-": 1,
          "OSP.AID-MANAGEMENT": 1,
          "OSP.APSD-KEYS": 3,
          "OSP.BASIC-APPS-": 1,
          "OSP.BASIC-APPS-VALIDATION": 1,
          "OSP.CASD-KEYS": 2,
          "OSP.KEY-": 2,
          "OSP.KEY-CHANGE": 2,
          "OSP.KEY-ESCROW": 4,
          "OSP.KEY-GENERATION": 2,
          "OSP.OPERATOR-": 1,
          "OSP.OPERATOR-KEYS": 1,
          "OSP.OTA-LOADING": 3,
          "OSP.OTA-SERVERS": 2,
          "OSP.PERSONALIZER": 3,
          "OSP.PRODUCTION": 6,
          "OSP.QUOTAS": 2,
          "OSP.RNG": 5,
          "OSP.SECURE-APPS-": 1,
          "OSP.SECURE-APPS-CERTIFICATION": 2,
          "OSP.SECURITY-": 1,
          "OSP.SECURITY-DOMAINS": 2,
          "OSP.SERVICE_AUDIT": 4,
          "OSP.SHARE-": 1,
          "OSP.SHARE-CONTROL": 2,
          "OSP.TRUSTED-APPS-": 1,
          "OSP.TRUSTED-APPS-DEVELOPER": 3,
          "OSP.TRUSTED-APPS_PRE-": 1,
          "OSP.TRUSTED-APPS_PRE-ISSUANCE-": 1,
          "OSP.TRUSTED-APPS_PRE-ISSUANCE-LOADING": 1,
          "OSP.VASD-KEYS": 3,
          "OSP.VERIFICATION": 2
        },
        "R": {
          "R.JAVA": 9
        },
        "T": {
          "T.COM_EXPLOIT": 3,
          "T.CONFID-APPLI-": 1,
          "T.CONFID-APPLI-DATA": 3,
          "T.CONFID-JCS-": 2,
          "T.CONFID-JCS-CODE": 2,
          "T.CONFID-JCS-DATA": 1,
          "T.DELETION": 3,
          "T.EXE-CODE": 7,
          "T.INSTALL": 2,
          "T.INTEG-APPLI-": 4,
          "T.INTEG-APPLI-CODE": 3,
          "T.INTEG-APPLI-DATA": 5,
          "T.INTEG-JCS-": 1,
          "T.INTEG-JCS-CODE": 1,
          "T.INTEG-JCS-DATA": 3,
          "T.INTEG-USER-DATA": 2,
          "T.LIFE_CYCLE": 3,
          "T.NATIVE": 3,
          "T.OBJ-DELETION": 3,
          "T.PHYSICAL": 6,
          "T.RESOURCES": 2,
          "T.RND": 1,
          "T.SID": 8,
          "T.TOE_CLONING": 2,
          "T.TOE_IMPERSONATION": 3,
          "T.UNAUTHORIZED_ACCE": 1,
          "T.UNAUTHORIZED_ACCESS": 2,
          "T.UNAUTHORIZED_ACCESS_TO_SERVICE": 1,
          "T.UNAUTHORIZED_CARD_M": 1,
          "T.UNAUTHORIZED_CARD_MNGT": 1,
          "T.UNAUTHORIZED_TOE_": 2,
          "T.UNAUTHORIZED_TOE_CODE_UPDATE": 2,
          "T.UNAUTHORIZED_TOE_CODE_UPDATE_BLOCK": 1
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2010/03": 1
        },
        "BSI": {
          "BSI-PP-0035": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 5,
          "ADV_COMP.1": 2,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 2,
          "ADV_FSP.4": 9,
          "ADV_IMP.1": 4,
          "ADV_TDS.1": 2,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 4
        },
        "AGD": {
          "AGD_ADM": 1,
          "AGD_OPE.1": 9,
          "AGD_PRE.1": 3,
          "AGD_USR": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 5,
          "ALC_LCD.1": 3,
          "ALC_TAT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 4,
          "ASE_INT.1": 4,
          "ASE_OBJ.2": 2,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 3,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_COV.2": 3,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 5
        },
        "AVA": {
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 4,
          "EAL4 augmented": 2,
          "EAL4+": 2,
          "EAL5+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 19,
          "FAU_ARP.1.1": 1,
          "FAU_SAA.1": 3,
          "FAU_SAS.1": 2
        },
        "FCO": {
          "FCO_NRO": 12,
          "FCO_NRO.2": 8
        },
        "FCS": {
          "FCS_CKM": 105,
          "FCS_CKM.1": 28,
          "FCS_CKM.2": 10,
          "FCS_CKM.3": 5,
          "FCS_CKM.4": 57,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 70,
          "FCS_COP.1": 23,
          "FCS_RND": 1,
          "FCS_RND.1": 10,
          "FCS_RND.1.1": 2,
          "FCS_RNG.1": 2
        },
        "FDP": {
          "FDP_ACC": 39,
          "FDP_ACC.1": 23,
          "FDP_ACC.2": 6,
          "FDP_ACF": 30,
          "FDP_ACF.1": 26,
          "FDP_IFC": 31,
          "FDP_IFC.1": 21,
          "FDP_IFC.2": 4,
          "FDP_IFF": 25,
          "FDP_IFF.1": 22,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.4": 1,
          "FDP_ITC": 18,
          "FDP_ITC.1": 24,
          "FDP_ITC.2": 37,
          "FDP_ITT.1": 2,
          "FDP_RIP": 70,
          "FDP_RIP.1": 10,
          "FDP_ROL": 18,
          "FDP_ROL.1": 7,
          "FDP_SDI.2": 6,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UIT": 12,
          "FDP_UIT.1": 4
        },
        "FIA": {
          "FIA_ATD": 12,
          "FIA_ATD.1": 3,
          "FIA_UAU": 15,
          "FIA_UAU.1": 2,
          "FIA_UAU.4": 1,
          "FIA_UID": 28,
          "FIA_UID.1": 15,
          "FIA_UID.2": 1,
          "FIA_USB": 6,
          "FIA_USB.1": 3
        },
        "FMT": {
          "FMT_LIM.1": 5,
          "FMT_LIM.2": 5,
          "FMT_MOF": 7,
          "FMT_MOF.1": 1,
          "FMT_MSA": 123,
          "FMT_MSA.1": 18,
          "FMT_MSA.2": 2,
          "FMT_MSA.3": 26,
          "FMT_MSA.3.1": 2,
          "FMT_MTD": 20,
          "FMT_MTD.1": 3,
          "FMT_MTD.3": 1,
          "FMT_SMF": 45,
          "FMT_SMF.1": 28,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 51,
          "FMT_SMR.1": 39,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPR": {
          "FPR_UNO": 5,
          "FPR_UNO.1": 11,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_FLS": 50,
          "FPT_FLS.1": 9,
          "FPT_FLS.1.1": 1,
          "FPT_ITT": 5,
          "FPT_ITT.1": 3,
          "FPT_PHP.3": 2,
          "FPT_RCV": 24,
          "FPT_RCV.3": 11,
          "FPT_RCV.4": 1,
          "FPT_TDC.1": 9,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TST.1": 1
        },
        "FRU": {
          "FRU_FLT.2": 3
        },
        "FTP": {
          "FTP_ITC": 19,
          "FTP_ITC.1": 10,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "parameters for cryptographic operations, the use of these other values are not advised; and clearly out of scope of the TOE. See [AGD] for details. JCS.RNG This security function provides random value using a": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 22
        },
        "CCM": {
          "CCM": 3
        },
        "ECB": {
          "ECB": 10
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NESLIB 4.1": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1,
          "Key agreement": 1
        },
        "MAC": {
          "MAC": 26
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 7
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 9
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1,
            "SHA224": 5,
            "SHA256": 6,
            "SHA384": 6,
            "SHA512": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "ALG": {
          "AES": {
            "ALG_AES_BLOCK_128_CBC_NOPAD": 1,
            "ALG_AES_BLOCK_128_ECB_NOPAD": 1,
            "ALG_AES_CBC_ISO9797_M1": 1,
            "ALG_AES_CBC_ISO9797_M2": 1,
            "ALG_AES_CBC_PKCS5": 1,
            "ALG_AES_ECB_ISO9797_M1": 1,
            "ALG_AES_ECB_ISO9797_M2": 1,
            "ALG_AES_ECB_PKCS5": 1,
            "ALG_AES_MAC_128_NOPAD": 1,
            "ALG_AES_MAC_192_NOPAD": 1,
            "ALG_AES_MAC_256_NOPAD": 1
          },
          "DES": {
            "ALG_DES_CBC_ISO9797_M1": 1,
            "ALG_DES_CBC_ISO9797_M2": 1,
            "ALG_DES_CBC_NOPAD": 1,
            "ALG_DES_CBC_PKCS5": 1,
            "ALG_DES_ECB_ISO9797_M1": 1,
            "ALG_DES_ECB_ISO9797_M2": 1,
            "ALG_DES_ECB_NOPAD": 1,
            "ALG_DES_ECB_PKCS5": 1,
            "ALG_DES_MAC4_ISO9797_1_M2_ALG3": 1,
            "ALG_DES_MAC4_ISO9797_M1": 1,
            "ALG_DES_MAC4_ISO9797_M2": 1,
            "ALG_DES_MAC4_NOPAD": 1,
            "ALG_DES_MAC4_PKCS5": 1,
            "ALG_DES_MAC8_ISO9797_1_M2_ALG3": 1,
            "ALG_DES_MAC8_ISO9797_M1": 1,
            "ALG_DES_MAC8_ISO9797_M2": 1,
            "ALG_DES_MAC8_NOPAD": 1,
            "ALG_DES_MAC8_PKCS5": 1
          },
          "ECDSA": {
            "ALG_ECDSA_SHA": 1,
            "ALG_ECDSA_SHA_224": 1,
            "ALG_ECDSA_SHA_256": 1,
            "ALG_ECDSA_SHA_384": 1,
            "ALG_ECDSA_SHA_512": 1
          },
          "HMAC": {
            "ALG_HMAC_MD5": 1,
            "ALG_HMAC_SHA1": 1,
            "ALG_HMAC_SHA_256": 1,
            "ALG_HMAC_SHA_384": 1,
            "ALG_HMAC_SHA_512": 1
          },
          "ISO3309": {
            "ALG_ISO3309_CRC16": 1,
            "ALG_ISO3309_CRC32": 1
          },
          "MD": {
            "ALG_MD5": 1
          },
          "RSA": {
            "ALG_RSA_MD5_PKCS1": 1,
            "ALG_RSA_MD5_PKCS1_PSS": 1,
            "ALG_RSA_MD5_RFC2409": 1,
            "ALG_RSA_NOPAD": 1,
            "ALG_RSA_PKCS1_OAEP": 1,
            "ALG_RSA_SHA_224_PKCS1": 1,
            "ALG_RSA_SHA_224_PKCS1_PSS": 1,
            "ALG_RSA_SHA_256_PKCS1": 1,
            "ALG_RSA_SHA_256_PKCS1_PSS": 1,
            "ALG_RSA_SHA_384_PKCS1": 1,
            "ALG_RSA_SHA_384_PKCS1_PSS": 1,
            "ALG_RSA_SHA_512_PKCS1": 1,
            "ALG_RSA_SHA_512_PKCS1_PSS": 1,
            "ALG_RSA_SHA_ISO9796": 1,
            "ALG_RSA_SHA_PKCS1": 1,
            "ALG_RSA_SHA_PKCS1_PSS": 1,
            "ALG_RSA_SHA_RFC2409": 1
          },
          "SHA": {
            "ALG_SHA_224": 1,
            "ALG_SHA_256": 1,
            "ALG_SHA_384": 1,
            "ALG_SHA_512": 1
          }
        },
        "misc": {
          "TYPE_ACCESS": 5
        }
      },
      "javacard_packages": {
        "javacard": {
          "javacard.framework": 2,
          "javacard.security": 5
        },
        "javacardx": {
          "javacardx.crypto": 1
        }
      },
      "javacard_version": {
        "GlobalPlatform": {
          "Global Platform 2.2.1": 1
        },
        "JavaCard": {
          "Java Card 3.0.1": 4
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 12,
          "RNG": 9
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 4,
          "fault induction": 2,
          "malfunction": 7,
          "physical tampering": 3
        },
        "SCA": {
          "DPA": 1,
          "Leak-Inherent": 3,
          "Physical Probing": 2,
          "physical probing": 4
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-3": 5,
          "FIPS PUB 186-2": 1,
          "FIPS PUB 197": 4,
          "FIPS PUB 46-3": 4,
          "FIPS PUB 81": 2
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 3309": 2,
          "ISO/IEC 9796-2": 1,
          "ISO/IEC 9797-1": 4
        },
        "NIST": {
          "NIST SP 800-38B": 1
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS#1": 9,
          "PKCS#5": 8
        },
        "RFC": {
          "RFC2409": 3,
          "RFC4279": 1,
          "RFC4785": 1
        },
        "SCP": {
          "SCP02": 6,
          "SCP03": 5,
          "SCP80": 8,
          "SCP81": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 17
          }
        },
        "DES": {
          "3DES": {
            "3DES": 14,
            "TDES": 12
          },
          "DES": {
            "DES": 16
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "CMAC": 3,
            "HMAC": 13
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_PSK_WITH_3DES_EDE_CBC_SHA": 1,
          "TLS_PSK_WITH_AES_128_CBC_SHA": 1,
          "TLS_PSK_WITH_NULL_SHA": 1
        }
      },
      "vendor": {
        "Gemalto": {
          "Gemalto": 193
        },
        "NXP": {
          "NXP": 1
        },
        "STMicroelectronics": {
          "STMicroelectronics": 8
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "mbruyere",
      "/CreationDate": "D:20160519142646+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20160519142646+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 3765581,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 130
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ANSSI-CC-cible_PP-2010-04en.pdf",
        "pp_name": "(U)SIM Java Card Platform Protection Profile / Basic Configuration (ref. PU-2009-..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016-22.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "EAL4+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cible-Lite-2016-22.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5e7a555e4856c90bde4577beede247b145640b570f404aa581900c2e73736eec",
      "txt_hash": "30c0d01e4a714ebb5e2df0f3d5af1e9b41412e39702b7414cd5f85f4ca60c32a"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9335e21f3c122b3a94a860aaa0a627ff135e8b3c255537ed8a56ae8ee06c4a5f",
      "txt_hash": "d5d9a150d72b2925ff74e2415b545adca4f9fdb1043d427d2a5daed9b59225de"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3b672fa1729eaa2e2da89a5213fc794a497bc22d3e55fe940200856fbc5a7621",
      "txt_hash": "cde1956855d50c8db1cbcaec4e860cb276b48588f38b88faeda22da0b42d6658"
    }
  },
  "status": "active"
}