CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID Configuration) SAAAAR : 203742 (ANSSI-CC-2023/50)

CSV information ?

Status active
Valid from 17.11.2023
Valid until 17.11.2028
Scheme 🇫🇷 FR
Manufacturer Idemia / Infineon Technologies AG
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level AVA_VAN.5, ALC_DVS.2, ALC_FLR.1, EAL5+

Heuristics summary ?

Certificate ID: ANSSI-CC-2023/50

Certificate ?

Extracted keywords

Protocols
PACE

Vendor
IDEMIA

Security level
EAL5, EAL2
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.1, AVA_VAN.5
Protection profiles
BSI-CC-PP-0056-V2-2012-MA02, BSI-CC-PP-0068-V2-2011-MA-01
Certificates
ANSSI-CC-2023/50
Evaluation facilities
CEA - LETI

Standards
ICAO

File metadata

Title ANSSI-CC-2023/50
Keywords version x.x, révision x
Author DUCLOS Charlene
Creation date D:20231129190318+01'00'
Modification date D:20231129190319+01'00'
Pages 2
Creator Acrobat PDFMaker 23 pour Word
Producer Adobe PDF Library 23.1.175

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Protocols
PACE

Vendor
IDEMIA

Security level
EAL5, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
AGD_PRE, AGD_OPE, ALC_DVS.2, ALC_FLR.1, ALC_FLR, AVA_VAN.5, AVA_VAN
Protection profiles
BSI-CC-PP-0056-V2-2012-MA02, BSI-CC-PP-0068-V2-2011-MA-01, BSI-PP-0084-2014
Certificates
BSI-DSZ-CC-1107-V3-2022, ANSSI-CC-2023/50, NSCIB-CC-2300050-01-CR
Evaluation facilities
CESTI, CEA - LETI

Standards
ICAO, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title ANSSI-CC-2023/50
Subject CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID Configuration)
Keywords [ANSSI Crypto]
Author [email protected]
Creation date D:20231129190128+01'00'
Modification date D:20231129190131+01'00'
Pages 14
Creator Acrobat PDFMaker 23 pour Word
Producer Adobe PDF Library 23.1.175

References

Outgoing
  • BSI-DSZ-CC-1107-V3-2022 - active - IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance
  • NSCIB-CC-2300050-01-CR - active - IDEMIA ID-One Cosmo X Platform

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES128, AES192, AES256, AES-, DES, Triple-DES, 3DES, TDES, KMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DH
Hash functions
SHA1, SHA-1, SHA256, SHA384, SHA512, SHA-224, SHA-256, SHA-384, SHA-512, SHA2
Schemes
MAC, Key Agreement
Protocols
PACE
Block cipher modes
ECB, CBC

IC data groups
EF.DG1, EF.DG13, EF.DG16, EF.DG2, EF.DG3, EF.DG4, EF.DG5, EF.DG14, EF.COM, EF.SOD
Vendor
Infineon, Oberthur Technologies, IDEMIA, Morpho

Security level
EAL5, EAL 5, EAL 5+, EAL5 augmented
Security Assurance Requirements (SAR)
ADV_ARC, ADV_ARC.1, ADV_FSP, ADV_FSP.5, ADV_IMP, ADV_IMP.1, ADV_TDS, ADV_TDS.4, ADV_INT, ADV_INT.2, ADV_FSP.1, ADV_TDS.1, ADV_TDS.3, ADV_FSP.2, ADV_FSP.4, AGD_PRE, AGD_OPE, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_DVS.2, ALC_DVS, ALC_FLR, ALC_FLR.3, ALC_CMC, ALC_CMC.4, ALC_CMS, ALC_CMS.5, ALC_DEL, ALC_DEL.1, ALC_LCD, ALC_LCD.1, ALC_TAT, ALC_TAT.2, ALC_TAT.1, ALC_CMS.1, ALC_DVS.1, ATE_COV, ATE_COV.2, ATE_DPT, ATE_DPT.3, ATE_FUN, ATE_FUN.1, ATE_IND, ATE_IND.2, ATE_COV.1, ATE_DPT.1, AVA_VAN.5, AVA_VAN, APE_SRE, ASE_CCL, ASE_CCL.1, ASE_ECD, ASE_ECD.1, ASE_INT, ASE_INT.1, ASE_OBJ, ASE_OBJ.2, ASE_REQ, ASE_REQ.2, ASE_SPD, ASE_SPD.1, ASE_APD.1, ASE_TSS, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_GEN, FAU_SAS.1.1, FCS_RND, FCS_RND.1, FCS_RND.1.1, FCS_CKM, FCS_CKM.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP, FCS_COP.1, FCS_CKM.2, FDP_ACF, FDP_ACC, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_RIP.1.1, FDP_UCT, FDP_UCT.1, FDP_UIT, FDP_UIT.1, FDP_DAU, FDP_DAU.1, FDP_ITC, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FIA_API, FIA_UAU, FIA_API.1, FIA_API.1.1, FIA_UID, FIA_UID.1, FIA_UAU.1, FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_AFL, FIA_AFL.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MTD.1, FMT_MTD, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR, FMT_SMR.1, FMT_MTD.3, FMT_MTD.3.1, FMT_MOF, FMT_MOF.1, FMT_MSA.3, FMT_MSA.1, FPT_EMS, FPT_EMS.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_FLS.1, FPT_FLS.1.1, FPT_TST.1, FPT_PHP.3, FPT_PHP.3.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTP_ITC, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0055-2009, BSI-PP-0056, BSI-CC-PP0056-V2-, BSI-CC-PP-0084-2014, BSI-CC-PP-0068-V2-, BSI-CC-PP-0059-2009-MA-02, BSI-CC-PP-0075-2012-MA-01, BSI-CC-PP- 0071-2012-MA-01, BSI-CC-PP-0072-2012-, BSI-CC-PP-0076-2013-MA-, BSI-CC-PP0056-V2-2012, BSI-CC-PP- 0068-V2-2011-MA-01, PP-SSCD2, PP-SSCD3, PP-SSCD4, PP-SSCD5, PP-SSCD6
Certificates
NSCIB-CC-2300050-01
Evaluation facilities
CEA-LETI

Side-channel analysis
physical probing, DPA, SPA, timing attacks, Physical tampering, Physical Tampering, physical tampering, Malfunction, malfunction, fault injection, reverse engineering

Standards
FIPS 180-4, FIPS 186-3, FIPS 197, FIPS PUB 197, FIPS 46-3, PKCS#3, PKCS#1, RFC3369, ISO/IEC 14443, ISO/IEC 7816-4, ISO/IEC 9797-1, ISO/IEC 11770-2, ISO/IEC 11770-3, ISO/IEC 9796-2, ICAO, SCP02, SCP03, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Title
Author KUMAR Prem
Creation date D:20230724165404+02'00'
Modification date D:20230724165404+02'00'
Pages 183
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

References

Outgoing

Heuristics ?

Certificate ID: ANSSI-CC-2023/50

Extracted SARs

ALC_LCD.1, ASE_SPD.1, ASE_REQ.2, ALC_CMS.5, ALC_TAT.2, ADV_IMP.1, ASE_INT.1, ALC_DVS.2, ADV_INT.2, ASE_CCL.1, ALC_CMC.4, ALC_FLR.1, AGD_OPE.1, ADV_FSP.5, ASE_TSS.1, ALC_DEL.1, ATE_FUN.1, ADV_ARC.1, ATE_COV.2, AGD_PRE.1, ASE_APD.1, AVA_VAN.5, ATE_IND.2, ADV_TDS.4, ATE_DPT.3, ASE_OBJ.2, ASE_ECD.1

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '882f8cfc73fdc2ce82450939d456a73389a1176c719c83d9063a71f164979eed', 'txt_hash': 'bef49957f8bd503625ae07d5005f58be98967c04043cac0cde7d2f69b81a3587'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '01eb97db9d5feb86e64c5b907958f2b5d42b8a0c452d44e73682af35a507f927', 'txt_hash': '80b7e67a5f405127d35c70167bcd0ef38f44b8059447da182bd59a73ea5b6b67'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 3410021, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 183, '/Title': 'Title', '/Author': 'KUMAR Prem', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20230724165404+02'00'", '/ModDate': "D:20230724165404+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 154411, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': 'DUCLOS Charlene', '/Category': '', '/Comments': 'ANSSI-CC-CER-F-14_v14.8', '/Company': 'SGDSN', '/CreationDate': "D:20231129190318+01'00'", '/Creator': 'Acrobat PDFMaker 23 pour Word', '/Keywords': 'version x.x, révision x', '/ModDate': "D:20231129190319+01'00'", '/Producer': 'Adobe PDF Library 23.1.175', '/SourceModified': 'D:20231129180311', '/Title': 'ANSSI-CC-2023/50', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-2300050-01': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0055-2009': 1, 'BSI-PP-0056': 1, 'BSI-CC-PP0056-V2-': 1, 'BSI-CC-PP-0084-2014': 1, 'BSI-CC-PP-0068-V2-': 1, 'BSI-CC-PP-0059-2009-MA-02': 1, 'BSI-CC-PP-0075-2012-MA-01': 1, 'BSI-CC-PP- 0071-2012-MA-01': 1, 'BSI-CC-PP-0072-2012-': 1, 'BSI-CC-PP-0076-2013-MA-': 1, 'BSI-CC-PP0056-V2-2012': 1, 'BSI-CC-PP- 0068-V2-2011-MA-01': 1}, 'other': {'PP-SSCD2': 2, 'PP-SSCD3': 2, 'PP-SSCD4': 2, 'PP-SSCD5': 2, 'PP-SSCD6': 2}}, 'cc_security_level': {'EAL': {'EAL5': 7, 'EAL 5': 1, 'EAL 5+': 1, 'EAL5 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_ARC.1': 16, 'ADV_FSP': 1, 'ADV_FSP.5': 22, 'ADV_IMP': 1, 'ADV_IMP.1': 16, 'ADV_TDS': 1, 'ADV_TDS.4': 23, 'ADV_INT': 1, 'ADV_INT.2': 7, 'ADV_FSP.1': 3, 'ADV_TDS.1': 2, 'ADV_TDS.3': 4, 'ADV_FSP.2': 2, 'ADV_FSP.4': 2}, 'AGD': {'AGD_PRE': 9, 'AGD_OPE': 8, 'AGD_OPE.1': 16, 'AGD_PRE.1': 12}, 'ALC': {'ALC_FLR.1': 15, 'ALC_DVS.2': 15, 'ALC_DVS': 2, 'ALC_FLR': 2, 'ALC_FLR.3': 1, 'ALC_CMC': 1, 'ALC_CMC.4': 16, 'ALC_CMS': 1, 'ALC_CMS.5': 7, 'ALC_DEL': 1, 'ALC_DEL.1': 6, 'ALC_LCD': 1, 'ALC_LCD.1': 9, 'ALC_TAT': 1, 'ALC_TAT.2': 12, 'ALC_TAT.1': 2, 'ALC_CMS.1': 1, 'ALC_DVS.1': 1}, 'ATE': {'ATE_COV': 1, 'ATE_COV.2': 8, 'ATE_DPT': 1, 'ATE_DPT.3': 7, 'ATE_FUN': 1, 'ATE_FUN.1': 14, 'ATE_IND': 1, 'ATE_IND.2': 7, 'ATE_COV.1': 2, 'ATE_DPT.1': 2}, 'AVA': {'AVA_VAN.5': 15, 'AVA_VAN': 2}, 'APE': {'APE_SRE': 1}, 'ASE': {'ASE_CCL': 1, 'ASE_CCL.1': 15, 'ASE_ECD': 1, 'ASE_ECD.1': 14, 'ASE_INT': 1, 'ASE_INT.1': 17, 'ASE_OBJ': 1, 'ASE_OBJ.2': 13, 'ASE_REQ': 1, 'ASE_REQ.2': 15, 'ASE_SPD': 1, 'ASE_SPD.1': 8, 'ASE_APD.1': 1, 'ASE_TSS': 1, 'ASE_TSS.1': 6, 'ASE_REQ.1': 2}}, 'cc_sfr': {'FAU': {'FAU_SAS': 6, 'FAU_SAS.1': 16, 'FAU_GEN': 2, 'FAU_SAS.1.1': 1}, 'FCS': {'FCS_RND': 2, 'FCS_RND.1': 25, 'FCS_RND.1.1': 2, 'FCS_CKM': 86, 'FCS_CKM.1': 17, 'FCS_CKM.4': 53, 'FCS_CKM.4.1': 1, 'FCS_COP': 130, 'FCS_COP.1': 16, 'FCS_CKM.2': 5}, 'FDP': {'FDP_ACF': 43, 'FDP_ACC': 39, 'FDP_ACC.1': 7, 'FDP_ACF.1': 17, 'FDP_RIP.1': 19, 'FDP_RIP.1.1': 1, 'FDP_UCT': 11, 'FDP_UCT.1': 1, 'FDP_UIT': 10, 'FDP_UIT.1': 2, 'FDP_DAU': 10, 'FDP_DAU.1': 2, 'FDP_ITC': 13, 'FDP_ITC.1': 15, 'FDP_ITC.2': 12, 'FDP_IFC.1': 3}, 'FIA': {'FIA_API': 34, 'FIA_UAU': 123, 'FIA_API.1': 8, 'FIA_API.1.1': 1, 'FIA_UID': 26, 'FIA_UID.1': 4, 'FIA_UAU.1': 4, 'FIA_UAU.4': 1, 'FIA_UAU.5': 2, 'FIA_UAU.6': 3, 'FIA_AFL': 31, 'FIA_AFL.1': 4}, 'FMT': {'FMT_LIM': 4, 'FMT_LIM.1': 19, 'FMT_LIM.2': 18, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_MTD.1': 23, 'FMT_MTD': 232, 'FMT_SMF.1': 77, 'FMT_SMF.1.1': 1, 'FMT_SMR': 46, 'FMT_SMR.1': 25, 'FMT_MTD.3': 8, 'FMT_MTD.3.1': 1, 'FMT_MOF': 24, 'FMT_MOF.1': 3, 'FMT_MSA.3': 9, 'FMT_MSA.1': 3}, 'FPT': {'FPT_EMS': 5, 'FPT_EMS.1': 22, 'FPT_EMS.1.1': 3, 'FPT_EMS.1.2': 3, 'FPT_FLS.1': 13, 'FPT_FLS.1.1': 1, 'FPT_TST.1': 13, 'FPT_PHP.3': 16, 'FPT_PHP.3.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC': 28, 'FTP_ITC.1': 8, 'FTP_TRP.1': 2}}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon': 4}, 'Oberthur': {'Oberthur Technologies': 1}, 'Idemia': {'IDEMIA': 304}, 'Morpho': {'Morpho': 1}}, 'eval_facility': {'CEA-LETI': {'CEA-LETI': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 32, 'AES128': 4, 'AES192': 4, 'AES256': 4, 'AES-': 2}}, 'DES': {'DES': {'DES': 7}, '3DES': {'Triple-DES': 11, '3DES': 13, 'TDES': 2}}, 'constructions': {'MAC': {'KMAC': 4, 'CMAC': 8}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 6}, 'ECDSA': {'ECDSA': 5}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 4, 'SHA-1': 9}, 'SHA2': {'SHA256': 2, 'SHA384': 2, 'SHA512': 2, 'SHA-224': 2, 'SHA-256': 6, 'SHA-384': 1, 'SHA-512': 5, 'SHA2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KA': {'Key Agreement': 2}}, 'crypto_protocol': {'PACE': {'PACE': 262}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 15}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 3, 'DPA': 2, 'SPA': 1, 'timing attacks': 1}, 'FI': {'Physical tampering': 2, 'Physical Tampering': 3, 'physical tampering': 2, 'Malfunction': 5, 'malfunction': 6, 'fault injection': 1}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 21, 'EF.DG13': 2, 'EF.DG16': 20, 'EF.DG2': 6, 'EF.DG3': 14, 'EF.DG4': 14, 'EF.DG5': 5, 'EF.DG14': 5, 'EF.COM': 17, 'EF.SOD': 13}}, 'standard_id': {'FIPS': {'FIPS 180-4': 1, 'FIPS 186-3': 1, 'FIPS 197': 1, 'FIPS PUB 197': 1, 'FIPS 46-3': 1}, 'PKCS': {'PKCS#3': 5, 'PKCS#1': 1}, 'RFC': {'RFC3369': 1}, 'ISO': {'ISO/IEC 14443': 6, 'ISO/IEC 7816-4': 1, 'ISO/IEC 9797-1': 1, 'ISO/IEC 11770-2': 1, 'ISO/IEC 11770-3': 1, 'ISO/IEC 9796-2': 1}, 'ICAO': {'ICAO': 13}, 'SCP': {'SCP02': 1, 'SCP03': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2023/50': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0056-V2-2012-MA02': 1, 'BSI-CC-PP-0068-V2-2011-MA-01': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1, 'ALC_FLR.1': 2}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Idemia': {'IDEMIA': 2}}, 'eval_facility': {'CEA-LETI': {'CEA - LETI': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'PACE': {'PACE': 2}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ICAO': {'ICAO': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to ANSSI-cible-CC-2023_50en.pdf.
    • The cert_filename property was set to Certificat-CC-2023_50fr.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-2300050-01-CR']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-2300050-01-CR']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_APD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_50fr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_50en.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2023/06']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_APD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2023/06']}}} data.
    • The scheme_data property was set to {'product': 'CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID Configuration) (SAAAAR : 203742)', 'url': 'https://cyber.gouv.fr/produits-certifies/combicao-applet-v3-id-one-cosmo-x-eac-pace-french-id-configuration-saaaar-3', 'description': 'Le produit évalué est « CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID Configuration), SAAAAR : 203742 » développé par IDEMIA, sur un microcontrôleur développé par INFINEON.\nLe produit évalué est de type « carte à puce » pouvant être utilisé en deux modes : avec et sans contact.\nIl implémente les fonctions de document de voyage électronique conformément aux spécifications de l', 'sponsor': 'IDEMIA', 'developer': 'IDEMIA / INFINEON TECHNOLOGIES AG', 'cert_id': 'ANSSI-CC-2023/50', 'level': 'EAL5+', 'expiration_date': '17 Novembre 2028', 'enhanced': {'cert_id': 'ANSSI-CC-2023/50', 'certification_date': '17/11/2023', 'expiration_date': '17/11/2028', 'category': 'Cartes à puce', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'IDEMIA / INFINEON TECHNOLOGIES AG', 'sponsor': 'IDEMIA', 'evaluation_facility': 'CEA - LETI', 'level': 'EAL5+', 'protection_profile': 'Machine Readable Travel Document with "ICAO Application", Extended Access Control,version 1.3.2, BSI-CC-PP-0056-V2-2012-MA02\nMachine Readable Travel Document using Standard Inspection Procedure with PACE ,version 1.0.1, BSI-CC-PP-0068-V2-2011-MA-01', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ALC_DVS.2, AVA_VAN.5, ALC_FLR.1', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_50.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID Configuration) SAAAAR : 203742 (ANSSI-CC-2023/50) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_50fr.pdf",
  "dgst": "dbdf4eaf1422500d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2023/50",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_APD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2023",
        "50",
        "203742"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1107-V3-2022",
          "NSCIB-CC-2300050-01-CR"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/06",
          "BSI-DSZ-CC-1107-V3-2022",
          "NSCIB-CC-2300050-01-CR"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-2300050-01-CR"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-2300050-01-CR"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Idemia / Infineon Technologies AG",
  "manufacturer_web": null,
  "name": "CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID Configuration) SAAAAR : 203742 (ANSSI-CC-2023/50)",
  "not_valid_after": "2028-11-17",
  "not_valid_before": "2023-11-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Certificat-CC-2023_50fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/50": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0056-V2-2012-MA02": 1,
          "BSI-CC-PP-0068-V2-2011-MA-01": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR.1": 2
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ICAO": {
          "ICAO": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Idemia": {
          "IDEMIA": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "DUCLOS Charlene",
      "/Category": "",
      "/Comments": "ANSSI-CC-CER-F-14_v14.8",
      "/Company": "SGDSN",
      "/CreationDate": "D:20231129190318+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 23 pour Word",
      "/Keywords": "version x.x, r\u00e9vision x",
      "/ModDate": "D:20231129190319+01\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.1.175",
      "/SourceModified": "D:20231129180311",
      "/Title": "ANSSI-CC-2023/50",
      "pdf_file_size_bytes": 154411,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "ANSSI-CC-2023_50fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1107-V3-2022": 1
        },
        "FR": {
          "ANSSI-CC-2023/50": 2
        },
        "NL": {
          "NSCIB-CC-2300050-01-CR": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0056-V2-2012-MA02": 2,
          "BSI-CC-PP-0068-V2-2011-MA-01": 2,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 2
        },
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL5": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 12
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1
        },
        "CESTI": {
          "CESTI": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "ICAO": {
          "ICAO": 2
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Idemia": {
          "IDEMIA": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "[email protected]",
      "/Category": "SAAAAR : 203742",
      "/Comments": "ANSSI-CC-CER-F-07_v31.5",
      "/Company": "IDEMIA",
      "/CreationDate": "D:20231129190128+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 23 pour Word",
      "/Keywords": "[ANSSI Crypto]",
      "/ModDate": "D:20231129190131+01\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.1.175",
      "/SourceModified": "D:20231129180120",
      "/Subject": "CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID Configuration)",
      "/Title": "ANSSI-CC-2023/50",
      "pdf_file_size_bytes": 381411,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "http://www.commoncriteriaportal.org/",
          "http://www.ssi.gouv.fr/",
          "http://www.sogis.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "ANSSI-cible-CC-2023_50en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 6
          },
          "ECDSA": {
            "ECDSA": 5
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 3
          }
        }
      },
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-2300050-01": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0068-V2-2011-MA-01": 1,
          "BSI-CC-PP- 0071-2012-MA-01": 1,
          "BSI-CC-PP-0055-2009": 1,
          "BSI-CC-PP-0059-2009-MA-02": 1,
          "BSI-CC-PP-0068-V2-": 1,
          "BSI-CC-PP-0072-2012-": 1,
          "BSI-CC-PP-0075-2012-MA-01": 1,
          "BSI-CC-PP-0076-2013-MA-": 1,
          "BSI-CC-PP-0084-2014": 1,
          "BSI-CC-PP0056-V2-": 1,
          "BSI-CC-PP0056-V2-2012": 1,
          "BSI-PP-0056": 1
        },
        "other": {
          "PP-SSCD2": 2,
          "PP-SSCD3": 2,
          "PP-SSCD4": 2,
          "PP-SSCD5": 2,
          "PP-SSCD6": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 16,
          "ADV_FSP": 1,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 2,
          "ADV_FSP.4": 2,
          "ADV_FSP.5": 22,
          "ADV_IMP": 1,
          "ADV_IMP.1": 16,
          "ADV_INT": 1,
          "ADV_INT.2": 7,
          "ADV_TDS": 1,
          "ADV_TDS.1": 2,
          "ADV_TDS.3": 4,
          "ADV_TDS.4": 23
        },
        "AGD": {
          "AGD_OPE": 8,
          "AGD_OPE.1": 16,
          "AGD_PRE": 9,
          "AGD_PRE.1": 12
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 16,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.5": 7,
          "ALC_DEL": 1,
          "ALC_DEL.1": 6,
          "ALC_DVS": 2,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 15,
          "ALC_FLR": 2,
          "ALC_FLR.1": 15,
          "ALC_FLR.3": 1,
          "ALC_LCD": 1,
          "ALC_LCD.1": 9,
          "ALC_TAT": 1,
          "ALC_TAT.1": 2,
          "ALC_TAT.2": 12
        },
        "APE": {
          "APE_SRE": 1
        },
        "ASE": {
          "ASE_APD.1": 1,
          "ASE_CCL": 1,
          "ASE_CCL.1": 15,
          "ASE_ECD": 1,
          "ASE_ECD.1": 14,
          "ASE_INT": 1,
          "ASE_INT.1": 17,
          "ASE_OBJ": 1,
          "ASE_OBJ.2": 13,
          "ASE_REQ": 1,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 15,
          "ASE_SPD": 1,
          "ASE_SPD.1": 8,
          "ASE_TSS": 1,
          "ASE_TSS.1": 6
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 2,
          "ATE_COV.2": 8,
          "ATE_DPT": 1,
          "ATE_DPT.1": 2,
          "ATE_DPT.3": 7,
          "ATE_FUN": 1,
          "ATE_FUN.1": 14,
          "ATE_IND": 1,
          "ATE_IND.2": 7
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 15
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL 5+": 1,
          "EAL5": 7,
          "EAL5 augmented": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_SAS": 6,
          "FAU_SAS.1": 16,
          "FAU_SAS.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 86,
          "FCS_CKM.1": 17,
          "FCS_CKM.2": 5,
          "FCS_CKM.4": 53,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 130,
          "FCS_COP.1": 16,
          "FCS_RND": 2,
          "FCS_RND.1": 25,
          "FCS_RND.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 39,
          "FDP_ACC.1": 7,
          "FDP_ACF": 43,
          "FDP_ACF.1": 17,
          "FDP_DAU": 10,
          "FDP_DAU.1": 2,
          "FDP_IFC.1": 3,
          "FDP_ITC": 13,
          "FDP_ITC.1": 15,
          "FDP_ITC.2": 12,
          "FDP_RIP.1": 19,
          "FDP_RIP.1.1": 1,
          "FDP_UCT": 11,
          "FDP_UCT.1": 1,
          "FDP_UIT": 10,
          "FDP_UIT.1": 2
        },
        "FIA": {
          "FIA_AFL": 31,
          "FIA_AFL.1": 4,
          "FIA_API": 34,
          "FIA_API.1": 8,
          "FIA_API.1.1": 1,
          "FIA_UAU": 123,
          "FIA_UAU.1": 4,
          "FIA_UAU.4": 1,
          "FIA_UAU.5": 2,
          "FIA_UAU.6": 3,
          "FIA_UID": 26,
          "FIA_UID.1": 4
        },
        "FMT": {
          "FMT_LIM": 4,
          "FMT_LIM.1": 19,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 18,
          "FMT_LIM.2.1": 2,
          "FMT_MOF": 24,
          "FMT_MOF.1": 3,
          "FMT_MSA.1": 3,
          "FMT_MSA.3": 9,
          "FMT_MTD": 232,
          "FMT_MTD.1": 23,
          "FMT_MTD.3": 8,
          "FMT_MTD.3.1": 1,
          "FMT_SMF.1": 77,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 46,
          "FMT_SMR.1": 25
        },
        "FPT": {
          "FPT_EMS": 5,
          "FPT_EMS.1": 22,
          "FPT_EMS.1.1": 3,
          "FPT_EMS.1.2": 3,
          "FPT_FLS.1": 13,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.3": 16,
          "FPT_PHP.3.1": 1,
          "FPT_TST.1": 13,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 28,
          "FTP_ITC.1": 8,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 15
        },
        "ECB": {
          "ECB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 262
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        },
        "MAC": {
          "MAC": 11
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA-LETI": 1
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 9,
            "SHA1": 4
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 6,
            "SHA-384": 1,
            "SHA-512": 5,
            "SHA2": 2,
            "SHA256": 2,
            "SHA384": 2,
            "SHA512": 2
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.COM": 17,
          "EF.DG1": 21,
          "EF.DG13": 2,
          "EF.DG14": 5,
          "EF.DG16": 20,
          "EF.DG2": 6,
          "EF.DG3": 14,
          "EF.DG4": 14,
          "EF.DG5": 5,
          "EF.SOD": 13
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 5,
          "Physical Tampering": 3,
          "Physical tampering": 2,
          "fault injection": 1,
          "malfunction": 6,
          "physical tampering": 2
        },
        "SCA": {
          "DPA": 2,
          "SPA": 1,
          "physical probing": 3,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-3": 1,
          "FIPS 197": 1,
          "FIPS 46-3": 1,
          "FIPS PUB 197": 1
        },
        "ICAO": {
          "ICAO": 13
        },
        "ISO": {
          "ISO/IEC 11770-2": 1,
          "ISO/IEC 11770-3": 1,
          "ISO/IEC 14443": 6,
          "ISO/IEC 7816-4": 1,
          "ISO/IEC 9796-2": 1,
          "ISO/IEC 9797-1": 1
        },
        "PKCS": {
          "PKCS#1": 1,
          "PKCS#3": 5
        },
        "RFC": {
          "RFC3369": 1
        },
        "SCP": {
          "SCP02": 1,
          "SCP03": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 32,
            "AES-": 2,
            "AES128": 4,
            "AES192": 4,
            "AES256": 4
          }
        },
        "DES": {
          "3DES": {
            "3DES": 13,
            "TDES": 2,
            "Triple-DES": 11
          },
          "DES": {
            "DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 8,
            "KMAC": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Idemia": {
          "IDEMIA": 304
        },
        "Infineon": {
          "Infineon": 4
        },
        "Morpho": {
          "Morpho": 1
        },
        "Oberthur": {
          "Oberthur Technologies": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "KUMAR Prem",
      "/CreationDate": "D:20230724165404+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20230724165404+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "Title",
      "pdf_file_size_bytes": 3410021,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 183
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0056b.pdf",
        "pp_name": "Machine Readable Travel Document with [ICAO Application] Extended Access Control, Version 1..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0068_V2b_pdf.pdf",
        "pp_name": "Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_50fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "ALC_FLR.1",
      "EAL5+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_50en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "01eb97db9d5feb86e64c5b907958f2b5d42b8a0c452d44e73682af35a507f927",
      "txt_hash": "80b7e67a5f405127d35c70167bcd0ef38f44b8059447da182bd59a73ea5b6b67"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6075c71ed1619ded8ee23c0ff2a3051bbd403a685209191e43e96280efe78cce",
      "txt_hash": "edd2cdd5ca63c63e967ecb6ca60d68b8589d1b78bf89a51a392c4b0a37865250"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "882f8cfc73fdc2ce82450939d456a73389a1176c719c83d9063a71f164979eed",
      "txt_hash": "bef49957f8bd503625ae07d5005f58be98967c04043cac0cde7d2f69b81a3587"
    }
  },
  "status": "active"
}