IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A (ANSSI-CC-2023/57 )

CSV information ?

Status active
Valid from 09.02.2024
Valid until 09.02.2029
Scheme 🇫🇷 FR
Manufacturer THALES DIS FRANCE SA
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, AVA_VAN.5, EAL5+

Heuristics summary ?

Certificate ID: ANSSI-CC-2023/57

Certificate ?

Extracted keywords

Security level
EAL5, EAL2
Security Assurance Requirements (SAR)
ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0059-2009-MA-02, BSI-CC-PP-0075-2012-MA-01, BSI-CC-PP-0071-2012-MA-01, BSI-CC-PP-0072-2012-MA-01, BSI-CC-PP-0076-2013-MA-01
Certificates
ANSSI-CC-2023/57
Evaluation facilities
SERMA

File metadata

Title ANSSI-CC-2023/57
Keywords version x.x, révision x
Creation date D:20240215115407+01'00'
Modification date D:20240215115408+01'00'
Pages 2
Creator Acrobat PDFMaker 23 pour Word
Producer Adobe PDF Library 23.1.175

Certification report ?

Extracted keywords

Symmetric Algorithms
DES

Vendor
Gemalto

Security level
EAL 5, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
AGD_OPE, AGD_CPS, AGD_USE, ALC_DVS.2, ALC_FLR, AVA_VAN.5, AVA_VAN
Protection profiles
BSI-CC-PP-0059-2009-MA-02, BSI-CC-PP-0075-2012-MA-01, BSI-CC-PP-0071-2012-MA-01, BSI-CC-PP-0072-2012-MA-01, BSI-CC-PP-0076-2013-MA-01, BSI-PP-0084-2014, PP-SSCD-Part2, PP-SSCD-Part3, PP-SSCD-Part4, PP-SSCD-Part5, PP-SSCD-Part6
Certificates
ANSSI-CC-2023/57, ANSSI-CC-2023/20, ANSSI-CC-2023/30
Evaluation facilities
SERMA, CESTI

Standards
SCP03, SCP01, SCP02, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20240216155348+01'00'
Modification date D:20240216162358+01'00'
Pages 18
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

References

Outgoing
  • ANSSI-CC-2023/20 - active - S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20220713)
  • ANSSI-CC-2023/30 - active - Plateforme ouverte Java Card MultiApp V4.1 en configuration ouverte masquée sur le composant S3FT9MH(Version 4.1.0.2) ( ANSSI-CC-2023/30 )

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH
Schemes
MAC
Protocols
PACE
Randomness
RNG, RND

Vendor
Samsung, Gemalto, Thales Group, Thales

Security level
EAL 5+, EAL5, EAL5 augmented
Claims
A.CGA, A.SCA, A.CSP, A.APPLET, A.VERIFICATION, OE.HI_VAD, OE.VERIFICATION, OE.APPLET, OE.CODE-EVIDENCE, OE.HID_VAD
Security Assurance Requirements (SAR)
ALC_DVS.2, AVA_VAN.5
Security Functional Requirements (SFR)
FCS_CKM, FCS_CKM.4, FCS_COP, FCS_CKM.2, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_DAU, FDP_UIT, FDP_ITC.1, FDP_ITC.2, FDP_ACC, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF, FDP_ACC.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DAU.1, FDP_DAU.2.1, FDP_DAU.2.2, FDP_ITC, FDP_IFC.1, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_RIP.1, FDP_RIP.1.1, FDP_SDI, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_UCT, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_AFC, FDP_RIP, FIA_API, FIA_AFL, FIA_API.1, FIA_API.1.1, FIA_UAU.1, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID, FIA_UID.1.1, FIA_UID.1.2, FMT_MSA.3, FMT_MOF.1, FMT_SMR.1, FMT_SMF.1, FMT_MOF.1.1, FMT_MSA, FMT_MSA.1.1, FMT_MSA.2, FMT_MSA.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.4.1, FMT_MTD, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.4, FMT_MTD.1, FPT_EMS, FPT_EMS.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_TST.1, FPT_FLS.1, FPT_FLS.1.1, FPT_TST, FPT_PHP.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3, FPT_PHP.3.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTP_ITC, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_ICT
Protection profiles
BSI-CC-PP-0059-2009-MA-02, BSI-CC-PP-0075-2012-MA-01, BSI-CC-PP-0071-2012-MA-01, BSI-CC-PP-0072-2012-MA-01, BSI-CC-PP-0076-2013-MA-01, BSI-CC-PP-0084-2014, PP-SSCD-KG, PP-SSCD-KI, PP-SSCD, PP-SSCD-
Certificates
ANSSI-CC-2023/20, CC-1, CC-2, CC-3
Certification process
out of scope, by authorized users. The functionalities of IAS Classic V4.4.2 other than the ones from SSCD are out of scope of the TOE perimeter. MOC Server application provides biometric authentication of the signatory

Side-channel analysis
Leak-Inherent, SPA, DPA, timing attacks, physical tampering, Malfunction, DFA, fault injection
Certification process
out of scope, by authorized users. The functionalities of IAS Classic V4.4.2 other than the ones from SSCD are out of scope of the TOE perimeter. MOC Server application provides biometric authentication of the signatory

Standards
FIPS 186-4, FIPS197, PKCS#3, PKCS#1, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2012-04-003, CCMB-2017-04-004

File metadata

Title MultiApp V4.1: IAS EN Core & Extensions Security Target
Subject 1.1
Keywords 16-03-2018
Author D1418852
Creation date D:20230928155442+02'00'
Modification date D:20230928155442+02'00'
Pages 62
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

References

Outgoing
  • ANSSI-CC-2023/20 - active - S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional CE1 Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (S3FT9MH_20220713)

Heuristics ?

Certificate ID: ANSSI-CC-2023/57

Extracted SARs

AVA_VAN.5, ALC_DVS.2

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '43adc94ff1875cd8bbbfd8f4d7c59d03e889eec16a1215530730489e820a45ab', 'txt_hash': '54b362a6aa266e46bb253a631acc47f2ce57d5c2952facafc5d7ba46214a42d7'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'bf06f9bfb55437fb721693a8c6964927a9396d172d622e7873fa6aa3e9e04914', 'txt_hash': '3ddc33e4fa250c490b307de11388ff8093c5e9efa6416a43719d089f0946103f'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1252729, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 62, '/Title': 'MultiApp V4.1: IAS EN Core & Extensions Security Target', '/Author': 'D1418852', '/Subject': '1.1', '/Keywords': '16-03-2018', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230928155442+02'00'", '/ModDate': "D:20230928155442+02'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 122264, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': '', '/Category': '', '/Comments': 'ANSSI-CC-CER-F-14_v14.8', '/Company': 'SGDSN', '/CreationDate': "D:20240215115407+01'00'", '/Creator': 'Acrobat PDFMaker 23 pour Word', '/Keywords': 'version x.x, révision x', '/ModDate': "D:20240215115408+01'00'", '/Producer': 'Adobe PDF Library 23.1.175', '/SourceModified': 'D:20240215105356', '/Title': 'ANSSI-CC-2023/57', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2023/20': 1}, 'NL': {'CC-1': 2, 'CC-2': 3, 'CC-3': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-02': 1, 'BSI-CC-PP-0075-2012-MA-01': 1, 'BSI-CC-PP-0071-2012-MA-01': 1, 'BSI-CC-PP-0072-2012-MA-01': 1, 'BSI-CC-PP-0076-2013-MA-01': 1, 'BSI-CC-PP-0084-2014': 1}, 'other': {'PP-SSCD-KG': 41, 'PP-SSCD-KI': 30, 'PP-SSCD': 6, 'PP-SSCD-': 1}}, 'cc_security_level': {'EAL': {'EAL 5+': 1, 'EAL5': 3, 'EAL5 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 3}, 'AVA': {'AVA_VAN.5': 3}}, 'cc_sfr': {'FCS': {'FCS_CKM': 47, 'FCS_CKM.4': 12, 'FCS_COP': 26, 'FCS_CKM.2': 4, 'FCS_COP.1': 6, 'FCS_CKM.1.1': 2, 'FCS_CKM.1': 13, 'FCS_CKM.4.1': 2, 'FCS_COP.1.1': 2}, 'FDP': {'FDP_DAU': 10, 'FDP_UIT': 9, 'FDP_ITC.1': 8, 'FDP_ITC.2': 8, 'FDP_ACC': 44, 'FDP_ACF.1': 10, 'FDP_ACC.1.1': 4, 'FDP_ACF': 32, 'FDP_ACC.1': 28, 'FDP_ACF.1.1': 4, 'FDP_ACF.1.2': 4, 'FDP_ACF.1.3': 4, 'FDP_ACF.1.4': 4, 'FDP_DAU.1': 1, 'FDP_DAU.2.1': 1, 'FDP_DAU.2.2': 1, 'FDP_ITC': 11, 'FDP_IFC.1': 18, 'FDP_ITC.1.1': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_RIP.1': 7, 'FDP_RIP.1.1': 1, 'FDP_SDI': 17, 'FDP_SDI.1': 2, 'FDP_SDI.2.1': 2, 'FDP_SDI.2.2': 2, 'FDP_UCT': 9, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_AFC': 1, 'FDP_RIP': 2}, 'FIA': {'FIA_API': 5, 'FIA_AFL': 17, 'FIA_API.1': 14, 'FIA_API.1.1': 2, 'FIA_UAU.1': 7, 'FIA_UID.1': 10, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_UAU': 20, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 2, 'FIA_UID': 20, 'FIA_UID.1.1': 2, 'FIA_UID.1.2': 2}, 'FMT': {'FMT_MSA.3': 12, 'FMT_MOF.1': 9, 'FMT_SMR.1': 36, 'FMT_SMF.1': 26, 'FMT_MOF.1.1': 1, 'FMT_MSA': 62, 'FMT_MSA.1.1': 3, 'FMT_MSA.2': 9, 'FMT_MSA.1': 7, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MSA.4.1': 2, 'FMT_MTD': 16, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.4': 3, 'FMT_MTD.1': 1}, 'FPT': {'FPT_EMS': 5, 'FPT_EMS.1': 13, 'FPT_EMS.1.1': 4, 'FPT_EMS.1.2': 3, 'FPT_TST.1': 11, 'FPT_FLS.1': 9, 'FPT_FLS.1.1': 1, 'FPT_TST': 2, 'FPT_PHP.1': 8, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3': 9, 'FPT_PHP.3.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC': 38, 'FTP_ITC.1': 4, 'FTP_TRP.1': 4, 'FTP_ITC.1.1': 4, 'FTP_ITC.1.2': 4, 'FTP_ITC.1.3': 4, 'FTP_ICT': 2}}, 'cc_claims': {'A': {'A.CGA': 3, 'A.SCA': 3, 'A.CSP': 4, 'A.APPLET': 2, 'A.VERIFICATION': 2}, 'OE': {'OE.HI_VAD': 2, 'OE.VERIFICATION': 4, 'OE.APPLET': 1, 'OE.CODE-EVIDENCE': 1, 'OE.HID_VAD': 1}}, 'vendor': {'Samsung': {'Samsung': 7}, 'Gemalto': {'Gemalto': 1}, 'Thales': {'Thales Group': 62, 'Thales': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 1}, '3DES': {'TDES': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 2, 'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'PACE': {'PACE': 3}}, 'randomness': {'RNG': {'RNG': 2, 'RND': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 1, 'SPA': 1, 'DPA': 1, 'timing attacks': 1}, 'FI': {'physical tampering': 4, 'Malfunction': 1, 'DFA': 1, 'fault injection': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 1, 'FIPS197': 2}, 'PKCS': {'PKCS#3': 3, 'PKCS#1': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2012-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'by authorized users. The functionalities of IAS Classic V4.4.2 other than the ones from SSCD are out of scope of the TOE perimeter. MOC Server application provides biometric authentication of the signatory': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2023/57': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-02': 1, 'BSI-CC-PP-0075-2012-MA-01': 1, 'BSI-CC-PP-0071-2012-MA-01': 1, 'BSI-CC-PP-0072-2012-MA-01': 1, 'BSI-CC-PP-0076-2013-MA-01': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Serma': {'SERMA': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ANSSI-cible-CC-2023_57en.pdf.
    • The cert_filename property was set to Certificat-CC-2023_57fr.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2023/20']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2023/20']}} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_57fr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_57en.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A', 'url': 'https://cyber.gouv.fr/produits-certifies/ias-classic-v442-moc-server-11-multiapp-v41-version-ias-442a-version-moc-server', 'description': 'Le produit évalué est la « IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1, version IAS 4.4.2.A, version MOC Server 1.1.1A » développé par THALES DIS FRANCE SAS.\nCe produit est destiné à être utilisé comme dispositif sécurisé de création de signature (SSCD1).', 'sponsor': 'THALES DIS FRANCE SAS', 'developer': 'THALES DIS FRANCE SAS', 'cert_id': 'ANSSI-CC-2023/57', 'level': 'EAL5+', 'expiration_date': '9 Février 2029', 'enhanced': {'cert_id': 'ANSSI-CC-2023/57', 'certification_date': '09/02/2024', 'expiration_date': '09/02/2029', 'category': 'Cartes à puce', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'THALES DIS FRANCE SAS', 'sponsor': 'THALES DIS FRANCE SAS', 'evaluation_facility': 'SERMA SAFETY & SECURITY', 'level': 'EAL5+', 'protection_profile': 'Protection profiles for secure signature creation device:\nPart 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 ;\nPart 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 ;\nPart 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1,\nBSI-CC-PP-0071-2012-MA-01 ;\nPart 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1,\nBSI-CC-PP-0072-2012-MA-01 ;\nPart 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4,\nBSI-CC-PP-0076-2013-MA-01.', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ALC_DVS.2, AVA_VAN.5', 'report_link': 'https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_57fr.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_57en.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_57fr.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A (ANSSI-CC-2023/57 ) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_57fr.pdf",
  "dgst": "cecfb5207379a342",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2023/57",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.1",
        "1.1.1",
        "4.4.2",
        "4.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/20",
          "ANSSI-CC-2023/30"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/20",
          "ANSSI-CC-2023/30"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/20"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/20"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "THALES DIS FRANCE SA",
  "manufacturer_web": "https://www.thalesgroup.com/en/europe/france",
  "name": "IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A (ANSSI-CC-2023/57 )",
  "not_valid_after": "2029-02-09",
  "not_valid_before": "2024-02-09",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Certificat-CC-2023_57fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/57": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-2009-MA-02": 1,
          "BSI-CC-PP-0071-2012-MA-01": 1,
          "BSI-CC-PP-0072-2012-MA-01": 1,
          "BSI-CC-PP-0075-2012-MA-01": 1,
          "BSI-CC-PP-0076-2013-MA-01": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/Category": "",
      "/Comments": "ANSSI-CC-CER-F-14_v14.8",
      "/Company": "SGDSN",
      "/CreationDate": "D:20240215115407+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 23 pour Word",
      "/Keywords": "version x.x, r\u00e9vision x",
      "/ModDate": "D:20240215115408+01\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.1.175",
      "/SourceModified": "D:20240215105356",
      "/Title": "ANSSI-CC-2023/57",
      "pdf_file_size_bytes": 122264,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "ANSSI-CC-2023_57fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/20": 1,
          "ANSSI-CC-2023/30": 1,
          "ANSSI-CC-2023/57": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-2009-MA-02": 2,
          "BSI-CC-PP-0071-2012-MA-01": 2,
          "BSI-CC-PP-0072-2012-MA-01": 2,
          "BSI-CC-PP-0075-2012-MA-01": 2,
          "BSI-CC-PP-0076-2013-MA-01": 2,
          "BSI-PP-0084-2014": 1
        },
        "other": {
          "PP-SSCD-Part2": 2,
          "PP-SSCD-Part3": 2,
          "PP-SSCD-Part4": 2,
          "PP-SSCD-Part5": 2,
          "PP-SSCD-Part6": 1
        }
      },
      "cc_sar": {
        "AGD": {
          "AGD_CPS": 2,
          "AGD_OPE": 1,
          "AGD_USE": 1
        },
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CESTI": {
          "CESTI": 1
        },
        "Serma": {
          "SERMA": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "SCP": {
          "SCP01": 1,
          "SCP02": 1,
          "SCP03": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Gemalto": {
          "Gemalto": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20240216155348+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/Keywords": "",
      "/ModDate": "D:20240216162358+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 356380,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "http://www.commoncriteriaportal.org/",
          "http://www.ssi.gouv.fr/",
          "http://www.sogis.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 18
    },
    "st_filename": "ANSSI-cible-CC-2023_57en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 2
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/20": 1
        },
        "NL": {
          "CC-1": 2,
          "CC-2": 3,
          "CC-3": 3
        }
      },
      "cc_claims": {
        "A": {
          "A.APPLET": 2,
          "A.CGA": 3,
          "A.CSP": 4,
          "A.SCA": 3,
          "A.VERIFICATION": 2
        },
        "OE": {
          "OE.APPLET": 1,
          "OE.CODE-EVIDENCE": 1,
          "OE.HID_VAD": 1,
          "OE.HI_VAD": 2,
          "OE.VERIFICATION": 4
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-2009-MA-02": 1,
          "BSI-CC-PP-0071-2012-MA-01": 1,
          "BSI-CC-PP-0072-2012-MA-01": 1,
          "BSI-CC-PP-0075-2012-MA-01": 1,
          "BSI-CC-PP-0076-2013-MA-01": 1,
          "BSI-CC-PP-0084-2014": 1
        },
        "other": {
          "PP-SSCD": 6,
          "PP-SSCD-": 1,
          "PP-SSCD-KG": 41,
          "PP-SSCD-KI": 30
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 3
        },
        "AVA": {
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5+": 1,
          "EAL5": 3,
          "EAL5 augmented": 1
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM": 47,
          "FCS_CKM.1": 13,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 4,
          "FCS_CKM.4": 12,
          "FCS_CKM.4.1": 2,
          "FCS_COP": 26,
          "FCS_COP.1": 6,
          "FCS_COP.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 44,
          "FDP_ACC.1": 28,
          "FDP_ACC.1.1": 4,
          "FDP_ACF": 32,
          "FDP_ACF.1": 10,
          "FDP_ACF.1.1": 4,
          "FDP_ACF.1.2": 4,
          "FDP_ACF.1.3": 4,
          "FDP_ACF.1.4": 4,
          "FDP_AFC": 1,
          "FDP_DAU": 10,
          "FDP_DAU.1": 1,
          "FDP_DAU.2.1": 1,
          "FDP_DAU.2.2": 1,
          "FDP_IFC.1": 18,
          "FDP_ITC": 11,
          "FDP_ITC.1": 8,
          "FDP_ITC.1.1": 1,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 8,
          "FDP_RIP": 2,
          "FDP_RIP.1": 7,
          "FDP_RIP.1.1": 1,
          "FDP_SDI": 17,
          "FDP_SDI.1": 2,
          "FDP_SDI.2.1": 2,
          "FDP_SDI.2.2": 2,
          "FDP_UCT": 9,
          "FDP_UCT.1.1": 1,
          "FDP_UIT": 9,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 17,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_API": 5,
          "FIA_API.1": 14,
          "FIA_API.1.1": 2,
          "FIA_UAU": 20,
          "FIA_UAU.1": 7,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 2,
          "FIA_UID": 20,
          "FIA_UID.1": 10,
          "FIA_UID.1.1": 2,
          "FIA_UID.1.2": 2
        },
        "FMT": {
          "FMT_MOF.1": 9,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 62,
          "FMT_MSA.1": 7,
          "FMT_MSA.1.1": 3,
          "FMT_MSA.2": 9,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 12,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MSA.4": 3,
          "FMT_MSA.4.1": 2,
          "FMT_MTD": 16,
          "FMT_MTD.1": 1,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 26,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 36,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_EMS": 5,
          "FPT_EMS.1": 13,
          "FPT_EMS.1.1": 4,
          "FPT_EMS.1.2": 3,
          "FPT_FLS.1": 9,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.1": 8,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.3": 9,
          "FPT_PHP.3.1": 1,
          "FPT_TST": 2,
          "FPT_TST.1": 11,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ICT": 2,
          "FTP_ITC": 38,
          "FTP_ITC.1": 4,
          "FTP_ITC.1.1": 4,
          "FTP_ITC.1.2": 4,
          "FTP_ITC.1.3": 4,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          "by authorized users. The functionalities of IAS Classic V4.4.2 other than the ones from SSCD are out of scope of the TOE perimeter. MOC Server application provides biometric authentication of the signatory": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 3
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 1,
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 1,
          "Malfunction": 1,
          "fault injection": 1,
          "physical tampering": 4
        },
        "SCA": {
          "DPA": 1,
          "Leak-Inherent": 1,
          "SPA": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-04-003": 1,
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 186-4": 1,
          "FIPS197": 2
        },
        "PKCS": {
          "PKCS#1": 2,
          "PKCS#3": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "TDES": 4
          },
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Gemalto": {
          "Gemalto": 1
        },
        "Samsung": {
          "Samsung": 7
        },
        "Thales": {
          "Thales": 12,
          "Thales Group": 62
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "D1418852",
      "/CreationDate": "D:20230928155442+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/Keywords": "16-03-2018",
      "/ModDate": "D:20230928155442+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "1.1",
      "/Title": "MultiApp V4.1: IAS EN Core \u0026 Extensions Security Target",
      "pdf_file_size_bytes": 1252729,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 62
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf",
        "pp_name": "Functional Package for SSH Version 1.0"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device \u2014 Part 4: Extension for device with key gene..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device - Part 6: Extension for device with key impo..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device \u2014 Part 5: Extension for device with key gene..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf",
        "pp_name": "Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0075b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device - Part 3: Device with key import"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_57fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "EAL5+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_57en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "bf06f9bfb55437fb721693a8c6964927a9396d172d622e7873fa6aa3e9e04914",
      "txt_hash": "3ddc33e4fa250c490b307de11388ff8093c5e9efa6416a43719d089f0946103f"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3c029945b6c62c9016c546fea49afc9145ef7e905ced5258af5bec9193a00c81",
      "txt_hash": "1b3a4d66cf6973c92f6098926bee565f9af8137e0e453929a79f098b817a60d6"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "43adc94ff1875cd8bbbfd8f4d7c59d03e889eec16a1215530730489e820a45ab",
      "txt_hash": "54b362a6aa266e46bb253a631acc47f2ce57d5c2952facafc5d7ba46214a42d7"
    }
  },
  "status": "active"
}