Utimaco u.trust Anchor 4.49.0

CSV information ?

Status active
Valid from 01.09.2022
Valid until 01.09.2027
Scheme 🇳🇱 NL
Manufacturer Utimaco
Category Products for Digital Signatures
Security level EAL4+, AVA_VAN.5, ALC_FLR.3

Heuristics summary ?

Certificate ID: NSCIB-CC-0533229-CR

Certificate ?

Extracted keywords

Security level
EAL4, EAL2, EAL7, EAL4 augmented
Claims
R.L
Security Assurance Requirements (SAR)
ALC_FLR.3, AVA_VAN.5
Certificates
CC-22-0533229
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 18045

File metadata

Title Microsoft Word - Cert 22-0533229.docx
Author kruitr
Creation date D:20220915144609+02'00'
Modification date D:20220915144650+02'00'
Pages 1
Creator Bullzip PDF Printer (11.0.0.2588)
Producer PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-2, SHA-3
Schemes
MAC
Protocols
SSH, SSL
Randomness
RNG
Libraries
OpenSSL
Block cipher modes
ECB, CBC

Vendor
Microsoft

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Claims
OE.ENV
Security Assurance Requirements (SAR)
ALC_FLR.3, AVA_VAN.5
Protection profiles
ANSSI-CC-PP-2016/05-M01
Certificates
NSCIB-CC-0533229-CR
Evaluation facilities
SGS, SGS Brightsight, Brightsight
Certification process
out of scope, following proprietary or non-standard algorithms, protocols and implementations: none, which are out of scope as there are no security claims relating to these. Page: 12/15 of report number

Side-channel analysis
physical tampering, JIL, JIL-AAPHD, JIL-AMHD
Certification process
out of scope, following proprietary or non-standard algorithms, protocols and implementations: none, which are out of scope as there are no security claims relating to these. Page: 12/15 of report number

Standards
PKCS#11, AIS 31

File metadata

Title Certification Report
Author Wim Ton
Creation date D:20220902114049+02'00'
Modification date D:20220902114049+02'00'
Pages 15
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Frontpage

Certificate ID NSCIB-CC-0533229-CR
Certified item u.trust Anchor 4.49.0
Certification lab SGS Brightsight B.V.
Developer Utimaco IS GmbH

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, TDEA, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, EdDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-224, SHA-256, SHA-384, SHA-512, SHA-2, SHA-3, SHA3-224, SHA3-256, SHA3-384, SHA3-512
Schemes
MAC, Key Exchange, Key Agreement, Key agreement
Protocols
IKEv2
Randomness
DRBG, RNG
Libraries
OpenSSL
Elliptic Curves
P-224, P-256, P-384, P-521, K-233, K-283, K-409, B-233, B-283, B-409, B-571, K-571, secp256k1, brainpoolP224r1, brainpoolP256r1, brainpoolP320r1, brainpoolP384r1, brainpoolP512r1, brainpoolP224t1, brainpoolP256t1, brainpoolP320t1, brainpoolP384t1, brainpoolP512t1, FRP256v1, Curve25519
Block cipher modes
ECB, CBC, CTR, OFB, GCM, CCM

Vendor
NXP

Security level
EAL4, EAL4+, EAL4 augmented
Claims
R.RAD, OT.RNG
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.3, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ATE_COV.2, ATE_DPT.1, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_GEN.2, FAU_STG.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.1, FCS_COP, FCS_CKM.4.1, FCS_RND.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC, FDP_IFF.1, FDP_IFF, FDP_IFC.1, FDP_ACC, FDP_ACF.1, FDP_ACF, FDP_ACC.1, FDP_SDI.2, FDP_RIP.1, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_RIP.1.1, FIA_UID.1, FIA_UAU.1, FIA_AFL.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_AFL.1.1, FIA_AFL.1.2, FMT_MSA.3, FMT_SMR.1, FMT_SMF.1, FMT_MTD, FMT_MSA, FMT_MSA.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FMT_MTD.1, FMT_SMR, FMT_SMF, FPT_TST_EXT.1, FPT_TST.1, FPT_TST_EXT.1.1, FPT_TST_EXT, FPT_STM.1, FPT_PHP.1, FPT_PHP.3, FPT_FLS.1, FPT_STM.1.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3.1, FPT_FLS.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_SMT.1
Protection profiles
ANSSI-CC-PP-2016/05-M01

Side-channel analysis
physical tampering, Malfunction

Standards
FIPS 197, FIPS 46-3, FIPS 186-4, FIPS 198, FIPS 180-4, FIPS 202, FIPS 140-2, FIPS PUB 46-3, FIPS PUB 140-2, FIPS PUB 180-4, FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198, FIPS PUB 202, SP 800-38A, SP 800-38C, SP 800-38D, SP 800-38F, SP 800-38B, SP 800-56A, SP 800-90B, SP 800-56C, SP 800-67, SP 800-108, PKCS#11, PKCS#1, RFC 5639, RFC 7748, RFC 8032, RFC 2104, RFC 6954, ISO/IEC 19790:2012, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title CryptoServer CP5 Security Target
Author Ott
Creation date D:20220623024650+02'00'
Modification date D:20220623024650+02'00'
Pages 103
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: NSCIB-CC-0533229-CR

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_DEL.1, AGD_PRE.1, ADV_IMP.1, ALC_LCD.1, ADV_FSP.4, ATE_FUN.1, ASE_REQ.2, ALC_CMS.4, ALC_TAT.1, ASE_CCL.1, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_FLR.3, ATE_IND.2, ALC_DVS.1, ATE_DPT.1, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ALC_CMC.4, ASE_TSS.1, ADV_TDS.3

Scheme data ?

Manufacturer Utimaco IS GmbH
Product u.trust Anchor 4.49.0
Scheme NSCIB
Cert Id CC-22-0533229
Manufacturer Link www.utimaco.com
Level EAL4 augmented with ALC_FLR.3 and AVA_VAN.5
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/cert-nscib-cc-22-0533229.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/nscb-cc-0533229-cr.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/st-lite-u.trustanchor_st-lite_v1-0-1.pdf

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f08d2922cf9f14bd9e88597da35bf16ea4bd1b407f3a8e599e74a0d033385bf7', 'txt_hash': 'ba7edd3a89aeabc517b9a1b17a931a6f72d2f426380200b3bcea37914038dc49'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '23f9c9e504c0d4d55299f96d3b3075f02fda557d94fe1a539a4b7f8921142a79', 'txt_hash': '9afee7a78a1a86cfaef07f657043b4428bead290b5e8ed25be92d6e0dba64c07'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '74c2ee689c6bf3e4dd51f2f2a8001edb1da6af5e1775ca7273676691774c14d7', 'txt_hash': '64424456779270dbfbad33133c09f29b5cef8229f106fda2e43bf8107f1a1051'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 370653, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 15, '/Title': 'Certification Report', '/Author': 'Wim Ton', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20220902114049+02'00'", '/ModDate': "D:20220902114049+02'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'https://www.sogis.eu/', 'http://www.tuv.com/nl', 'mailto:[email protected]']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 2114607, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 103, '/Title': 'CryptoServer CP5 Security Target', '/Author': 'Ott', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20220623024650+02'00'", '/ModDate': "D:20220623024650+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000024668816', 'https://hsm.utimaco.com/', 'https://datatracker.ietf.org/doc/html/rfc5639']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 255867, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'kruitr', '/CreationDate': "D:20220915144609+02'00'", '/Creator': 'Bullzip PDF Printer (11.0.0.2588)', '/ModDate': "D:20220915144650+02'00'", '/Producer': 'PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH', '/Title': 'Microsoft Word - Cert 22-0533229.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-0533229-CR', 'cert_item': 'u.trust Anchor 4.49.0', 'developer': 'Utimaco IS GmbH', 'cert_lab': ' SGS Brightsight B.V.'}}.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-0533229-CR': 15}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2016/05-M01': 1}}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4+': 5, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 2}, 'AVA': {'AVA_VAN.5': 2}}, 'cc_sfr': {}, 'cc_claims': {'OE': {'OE.ENV': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'SGS': {'SGS': 2, 'SGS Brightsight': 2}, 'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'DES': {'DES': {'DES': 1}, '3DES': {'TDES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'CMAC': 1, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 2}, 'EdDSA': {'EdDSA': 1}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'DH': 1, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-2': 1}, 'SHA3': {'SHA-3': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1}, 'other': {'JIL': 2, 'JIL-AAPHD': 1, 'JIL-AMHD': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#11': 1}, 'BSI': {'AIS 31': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'following proprietary or non-standard algorithms, protocols and implementations: none, which are out of scope as there are no security claims relating to these. Page: 12/15 of report number': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2016/05-M01': 1}}, 'cc_security_level': {'EAL': {'EAL4': 6, 'EAL4+': 1, 'EAL4 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.3': 9, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_FUN.1': 1, 'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 11, 'AVA_VAN': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 13, 'FAU_GEN.2': 7, 'FAU_STG.2': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1': 1, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1}, 'FCS': {'FCS_RNG': 23, 'FCS_RNG.1': 6, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM': 73, 'FCS_CKM.2': 21, 'FCS_COP.1': 34, 'FCS_CKM.4': 90, 'FCS_CKM.1': 54, 'FCS_COP': 96, 'FCS_CKM.4.1': 1, 'FCS_RND.1': 1}, 'FDP': {'FDP_ITC.1': 45, 'FDP_ITC.2': 45, 'FDP_IFC': 12, 'FDP_IFF.1': 21, 'FDP_IFF': 16, 'FDP_IFC.1': 7, 'FDP_ACC': 20, 'FDP_ACF.1': 18, 'FDP_ACF': 26, 'FDP_ACC.1': 12, 'FDP_SDI.2': 9, 'FDP_RIP.1': 8, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 2, 'FDP_SDI.2.2': 1, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_UID.1': 17, 'FIA_UAU.1': 11, 'FIA_AFL.1': 8, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1}, 'FMT': {'FMT_MSA.3': 12, 'FMT_SMR.1': 25, 'FMT_SMF.1': 17, 'FMT_MTD': 19, 'FMT_MSA': 22, 'FMT_MSA.1': 4, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 6, 'FMT_MTD.1': 2, 'FMT_SMR': 1, 'FMT_SMF': 1}, 'FPT': {'FPT_TST_EXT.1': 17, 'FPT_TST.1': 1, 'FPT_TST_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_STM.1': 14, 'FPT_PHP.1': 11, 'FPT_PHP.3': 9, 'FPT_FLS.1': 10, 'FPT_STM.1.1': 1, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_FLS.1.1': 1}, 'FTP': {'FTP_TRP.1': 16, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_SMT.1': 1}}, 'cc_claims': {'R': {'R.RAD': 1}, 'OT': {'OT.RNG': 8}}, 'vendor': {'NXP': {'NXP': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 45}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 9, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 16, 'CMAC': 8}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 15}, 'ECDSA': {'ECDSA': 17}, 'EdDSA': {'EdDSA': 7}, 'ECC': {'ECC': 31}}, 'FF': {'DH': {'DH': 8, 'Diffie-Hellman': 7}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-224': 2, 'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2, 'SHA-2': 3}, 'SHA3': {'SHA-3': 3, 'SHA3-224': 2, 'SHA3-256': 2, 'SHA3-384': 2, 'SHA3-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key Agreement': 2, 'Key agreement': 1}}, 'crypto_protocol': {'IKE': {'IKEv2': 1}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RNG': 52}}, 'cipher_mode': {'ECB': {'ECB': 6}, 'CBC': {'CBC': 6}, 'CTR': {'CTR': 2}, 'OFB': {'OFB': 3}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 5}}, 'ecc_curve': {'NIST': {'P-224': 6, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'K-233': 3, 'K-283': 3, 'K-409': 3, 'B-233': 3, 'B-283': 3, 'B-409': 3, 'B-571': 3, 'K-571': 2, 'secp256k1': 3}, 'Brainpool': {'brainpoolP224r1': 3, 'brainpoolP256r1': 3, 'brainpoolP320r1': 3, 'brainpoolP384r1': 3, 'brainpoolP512r1': 3, 'brainpoolP224t1': 3, 'brainpoolP256t1': 3, 'brainpoolP320t1': 3, 'brainpoolP384t1': 3, 'brainpoolP512t1': 3}, 'ANSSI': {'FRP256v1': 3}, 'Curve': {'Curve25519': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 3}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 4, 'Malfunction': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 4, 'FIPS 46-3': 3, 'FIPS 186-4': 6, 'FIPS 198': 2, 'FIPS 180-4': 2, 'FIPS 202': 2, 'FIPS 140-2': 5, 'FIPS PUB 46-3': 1, 'FIPS PUB 140-2': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 186-4': 1, 'FIPS PUB 197': 1, 'FIPS PUB 198': 1, 'FIPS PUB 202': 1}, 'NIST': {'SP 800-38A': 6, 'SP 800-38C': 2, 'SP 800-38D': 3, 'SP 800-38F': 3, 'SP 800-38B': 2, 'SP 800-56A': 2, 'SP 800-90B': 3, 'SP 800-56C': 1, 'SP 800-67': 1, 'SP 800-108': 1}, 'PKCS': {'PKCS#11': 3, 'PKCS#1': 8}, 'RFC': {'RFC 5639': 4, 'RFC 7748': 6, 'RFC 8032': 3, 'RFC 2104': 2, 'RFC 6954': 2}, 'ISO': {'ISO/IEC 19790:2012': 7}, 'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'CC-22-0533229': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1, 'EAL7': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 3}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.L': 1}}, 'vendor': {}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 1, 'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to NSCB-CC-0533229-CR.pdf.
    • The st_filename property was set to [ST-LITE] u.trustAnchor_ST-Lite_v1-0-1.pdf.
    • The cert_filename property was set to Cert NSCIB CC-22-0533229.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-0533229-CR.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCB-CC-0533229-CR.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST-LITE]%20u.trustAnchor_ST-Lite_v1-0-1.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Utimaco u.trust Anchor 4.49.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cert%20NSCIB%20CC-22-0533229.pdf",
  "dgst": "d48a1120b747cf76",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0533229-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4.49.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "CC-22-0533229",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/cert-nscib-cc-22-0533229.pdf",
      "level": "EAL4 augmented with ALC_FLR.3 and AVA_VAN.5",
      "manufacturer": "Utimaco IS GmbH",
      "manufacturer_link": "www.utimaco.com",
      "product": "u.trust Anchor 4.49.0",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/nscb-cc-0533229-cr.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/st-lite-u.trustanchor_st-lite_v1-0-1.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Utimaco",
  "manufacturer_web": "https://hsm.utimaco.com/",
  "name": "Utimaco u.trust Anchor 4.49.0",
  "not_valid_after": "2027-09-01",
  "not_valid_before": "2022-09-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Cert NSCIB CC-22-0533229.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-22-0533229": 1
        }
      },
      "cc_claims": {
        "R": {
          "R.L": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 3
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1,
          "EAL4 augmented": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 1,
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "kruitr",
      "/CreationDate": "D:20220915144609+02\u002700\u0027",
      "/Creator": "Bullzip PDF Printer (11.0.0.2588)",
      "/ModDate": "D:20220915144650+02\u002700\u0027",
      "/Producer": "PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH",
      "/Title": "Microsoft Word - Cert 22-0533229.docx",
      "pdf_file_size_bytes": 255867,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCB-CC-0533229-CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0533229-CR",
        "cert_item": "u.trust Anchor 4.49.0",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "Utimaco IS GmbH"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 2
          },
          "EdDSA": {
            "EdDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-0533229-CR": 15
        }
      },
      "cc_claims": {
        "OE": {
          "OE.ENV": 1
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2016/05-M01": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 2
        },
        "AVA": {
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 5
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "following proprietary or non-standard algorithms, protocols and implementations: none, which are out of scope as there are no security claims relating to these. Page: 12/15 of report number": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        },
        "SGS": {
          "SGS": 2,
          "SGS Brightsight": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 1
          },
          "SHA3": {
            "SHA-3": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "physical tampering": 1
        },
        "other": {
          "JIL": 2,
          "JIL-AAPHD": 1,
          "JIL-AMHD": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 31": 1
        },
        "PKCS": {
          "PKCS#11": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "DES": {
          "3DES": {
            "TDES": 2
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "CMAC": 1,
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Wim Ton",
      "/CreationDate": "D:20220902114049+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20220902114049+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 370653,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:[email protected]",
          "https://www.sogis.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "[ST-LITE] u.trustAnchor_ST-Lite_v1-0-1.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 31
          },
          "ECDH": {
            "ECDH": 15
          },
          "ECDSA": {
            "ECDSA": 17
          },
          "EdDSA": {
            "EdDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "Diffie-Hellman": 7
          },
          "DSA": {
            "DSA": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OT": {
          "OT.RNG": 8
        },
        "R": {
          "R.RAD": 1
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2016/05-M01": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 3,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.3": 9,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 11
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 6,
          "EAL4 augmented": 3,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 13,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.2": 8,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1
        },
        "FCS": {
          "FCS_CKM": 73,
          "FCS_CKM.1": 54,
          "FCS_CKM.2": 21,
          "FCS_CKM.4": 90,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 96,
          "FCS_COP.1": 34,
          "FCS_RND.1": 1,
          "FCS_RNG": 23,
          "FCS_RNG.1": 6,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 20,
          "FDP_ACC.1": 12,
          "FDP_ACF": 26,
          "FDP_ACF.1": 18,
          "FDP_IFC": 12,
          "FDP_IFC.1": 7,
          "FDP_IFF": 16,
          "FDP_IFF.1": 21,
          "FDP_ITC.1": 45,
          "FDP_ITC.2": 45,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 9,
          "FDP_SDI.2.1": 2,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UID.1": 17,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MSA": 22,
          "FMT_MSA.1": 4,
          "FMT_MSA.3": 12,
          "FMT_MTD": 19,
          "FMT_MTD.1": 2,
          "FMT_SMF": 1,
          "FMT_SMF.1": 17,
          "FMT_SMF.1.1": 6,
          "FMT_SMR": 1,
          "FMT_SMR.1": 25,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 10,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.1": 11,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.3": 9,
          "FPT_PHP.3.1": 1,
          "FPT_STM.1": 14,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 17,
          "FPT_TST_EXT.1.1": 2
        },
        "FTP": {
          "FTP_SMT.1": 1,
          "FTP_TRP.1": 16,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CCM": {
          "CCM": 5
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 6
        },
        "GCM": {
          "GCM": 5
        },
        "OFB": {
          "OFB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 3
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKEv2": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {
        "ANSSI": {
          "FRP256v1": 3
        },
        "Brainpool": {
          "brainpoolP224r1": 3,
          "brainpoolP224t1": 3,
          "brainpoolP256r1": 3,
          "brainpoolP256t1": 3,
          "brainpoolP320r1": 3,
          "brainpoolP320t1": 3,
          "brainpoolP384r1": 3,
          "brainpoolP384t1": 3,
          "brainpoolP512r1": 3,
          "brainpoolP512t1": 3
        },
        "Curve": {
          "Curve25519": 1
        },
        "NIST": {
          "B-233": 3,
          "B-283": 3,
          "B-409": 3,
          "B-571": 3,
          "K-233": 3,
          "K-283": 3,
          "K-409": 3,
          "K-571": 2,
          "P-224": 6,
          "P-256": 6,
          "P-384": 6,
          "P-521": 6,
          "secp256k1": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 2,
            "SHA-256": 2,
            "SHA-384": 2,
            "SHA-512": 2
          },
          "SHA3": {
            "SHA-3": 3,
            "SHA3-224": 2,
            "SHA3-256": 2,
            "SHA3-384": 2,
            "SHA3-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 4
        },
        "RNG": {
          "RNG": 52
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 3,
          "physical tampering": 4
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        },
        "FIPS": {
          "FIPS 140-2": 5,
          "FIPS 180-4": 2,
          "FIPS 186-4": 6,
          "FIPS 197": 4,
          "FIPS 198": 2,
          "FIPS 202": 2,
          "FIPS 46-3": 3,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 198": 1,
          "FIPS PUB 202": 1,
          "FIPS PUB 46-3": 1
        },
        "ISO": {
          "ISO/IEC 19790:2012": 7
        },
        "NIST": {
          "SP 800-108": 1,
          "SP 800-38A": 6,
          "SP 800-38B": 2,
          "SP 800-38C": 2,
          "SP 800-38D": 3,
          "SP 800-38F": 3,
          "SP 800-56A": 2,
          "SP 800-56C": 1,
          "SP 800-67": 1,
          "SP 800-90B": 3
        },
        "PKCS": {
          "PKCS#1": 8,
          "PKCS#11": 3
        },
        "RFC": {
          "RFC 2104": 2,
          "RFC 5639": 4,
          "RFC 6954": 2,
          "RFC 7748": 6,
          "RFC 8032": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 45
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 9
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 8,
            "HMAC": 16
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Ott",
      "/CreationDate": "D:20220623024650+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20220623024650+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "CryptoServer CP5 Security Target",
      "pdf_file_size_bytes": 2114607,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://datatracker.ietf.org/doc/html/rfc5639",
          "mailto:[email protected]",
          "https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000024668816",
          "https://hsm.utimaco.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 103
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCB-CC-0533229-CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "AVA_VAN.5",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/[ST-LITE]%20u.trustAnchor_ST-Lite_v1-0-1.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "74c2ee689c6bf3e4dd51f2f2a8001edb1da6af5e1775ca7273676691774c14d7",
      "txt_hash": "64424456779270dbfbad33133c09f29b5cef8229f106fda2e43bf8107f1a1051"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f08d2922cf9f14bd9e88597da35bf16ea4bd1b407f3a8e599e74a0d033385bf7",
      "txt_hash": "ba7edd3a89aeabc517b9a1b17a931a6f72d2f426380200b3bcea37914038dc49"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "23f9c9e504c0d4d55299f96d3b3075f02fda557d94fe1a539a4b7f8921142a79",
      "txt_hash": "9afee7a78a1a86cfaef07f657043b4428bead290b5e8ed25be92d6e0dba64c07"
    }
  },
  "status": "active"
}