AQUARIUS_BA_09 ( AQUARIUS_v1 )

CSV information ?

Status active
Valid from 11.01.2023
Valid until 11.01.2028
Scheme 🇫🇷 FR
Manufacturer Thalès Communications
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL6+, ALC_FLR.2, ASE_TSS.2
Maintenance updates Maintenance report ANSSI-CC-2023/01-M01 (21.06.2023) Certification report Security target

Heuristics summary ?

Certificate ID: ANSSI-CC-2023/01

Certificate ?

Extracted keywords

Security level
EAL6, EAL2
Security Assurance Requirements (SAR)
ALC_FLR.2, ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2023/01

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES
Asymmetric Algorithms
ECDH, ECDSA

Security level
EAL6, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ALC_FLR.2, ALC_FLR, AVA_VAN, ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0084-2014
Certificates
ANSSI-CC-2023/01
Evaluation facilities
CESTI, CEA - LETI

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

References

Incoming
  • ANSSI-CC-2023/36 - active - eTravel 3.1 EAC on SAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/36 )
  • ANSSI-CC-2023/34 - active - eTravel 3.1 BAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/34 )
  • ANSSI-CC-2023/33 - active - Platforme MultiApp V5.1 GP-SE (version 5.1) (2023/33)
  • ANSSI-CC-2023/35 - active - eTravel 3.1 EAC on BAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/35 )
  • ANSSI-CC-2023/45 - active - MultiApp V5.1 Java Card Virtual Machine Version 5.1 (ANSSI-CC-2023/45)
  • ANSSI-CC-2023/42 - active - Produit IAS Classic v5.2.1 with MOC Server v3.1 on MultiApp V5.1 Version 5.2.1.A.C et 5.2.1.A.O ( ANSSI-CC-2023/42 )
  • ANSSI-CC-2023/31 - active - MultiApp V5.1 (version 5.1) ( 2023/31)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES
Asymmetric Algorithms
ECDH, ECDSA
Randomness
RNG, RND

Vendor
Infineon Technologies, Thales, Philips

Security level
EAL6, EAL4, EAL4+, EAL6 augmented, EAL4 augmented
Claims
O.RND, T.RND
Security Assurance Requirements (SAR)
ADV_SPM.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_ARC.1, ADV_FSP.4, AGD_OPE.1, AGD_PRE.1, ALC_FRL.2, ALC_DVS.2, ALC_FLR.2, ALC_CMC.5, ALC_CMS.5, ALC_TAT.3, ALC_DEL.1, ALC_LCD.1, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, AVA_VAN.5, AVA_VAN, APE_ECD, ASE_INT, ASE_CCL, ASE_SPD, ASE_OBJ, ASE_ECD, ASE_REQ, ASE_TSS, ASE_TSS.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1, ASE_REQ.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_GEN, FAU_SAS.1, FAU_SAS.1.1, FAU_GEN.1, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FDP_SDC, FDP_UCT.1, FDP_UIT.1, FDP_ACC, FDP_ACF, FDP_SDC.1, FDP_SDI, FDP_SDC.1.1, FDP_SDI.2, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ITT.1, FDP_ACC.1, FDP_IFC.1, FDP_ITT.1.1, FDP_IFF.1, FDP_IFC.1.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ACF.1, FDP_ITC.1, FIA_API, FIA_API.1, FIA_API.1.1, FMT_LIM, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_SMF.1.1, FPT_FLS.1, FPT_FLS.1.1, FPT_PHP.3, FPT_PHP.3.1, FPT_ITT.1, FPT_ITT.1.1, FRU_FLT.2, FRU_FLT.1, FRU_FLT.2.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-CC-0084-2014
Evaluation facilities
CEA-LETI

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, Physical probing, side channel, timing attacks, physical tampering, Malfunction, malfunction, JIL

Standards
FIPS 140-2, BSI-AIS31, ISO/IEC 7816-3, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

References

Incoming
  • ANSSI-CC-2023/36 - active - eTravel 3.1 EAC on SAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/36 )
  • ANSSI-CC-2023/34 - active - eTravel 3.1 BAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/34 )
  • ANSSI-CC-2023/33 - active - Platforme MultiApp V5.1 GP-SE (version 5.1) (2023/33)
  • ANSSI-CC-2023/35 - active - eTravel 3.1 EAC on BAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/35 )
  • ANSSI-CC-2023/45 - active - MultiApp V5.1 Java Card Virtual Machine Version 5.1 (ANSSI-CC-2023/45)
  • ANSSI-CC-2023/31 - active - MultiApp V5.1 (version 5.1) ( 2023/31)

Heuristics ?

Certificate ID: ANSSI-CC-2023/01

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_FRL.2, ALC_DEL.1, ALC_FLR.2, ATE_COV.3, AGD_PRE.1, ATE_DPT.3, ALC_LCD.1, ADV_IMP.2, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ADV_ARC.1, ALC_TAT.3, ALC_DVS.2, ASE_TSS.2, ADV_TDS.5, ATE_IND.2, ALC_CMC.5, ATE_FUN.2, ADV_INT.3, ADV_FSP.5, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ADV_SPM.1

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'pdf_hash': '72ba9d924651cea1f95a82ef196ad7d196df9b0847a747bade64b174dddec4e6', 'txt_hash': '98601f7f1a6f5986e034a40e3e25536d448fd2c275f55d1bde82476ff2e45ff0'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'pdf_hash': '9b6e332aa4ec90cad11927ad1f12d7239db6bc8ba3459222a63ebfbc8593bcd9', 'txt_hash': '2ab9d7ba5660eeb1ba36c9352daa47a0dd8b70ab0d536a9e72367ba8940854f6'} data.

    The PDF extraction data was updated.

    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 23, 'BSI-PP-CC-0084-2014': 4}}, 'cc_security_level': {'EAL': {'EAL6': 9, 'EAL4': 1, 'EAL4+': 1, 'EAL6 augmented': 3, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_SPM.1': 8, 'ADV_FSP.5': 2, 'ADV_IMP.2': 2, 'ADV_INT.3': 2, 'ADV_TDS.5': 2, 'ADV_ARC.1': 2, 'ADV_FSP.4': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FRL.2': 1, 'ALC_DVS.2': 2, 'ALC_FLR.2': 7, 'ALC_CMC.5': 2, 'ALC_CMS.5': 2, 'ALC_TAT.3': 2, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.3': 2, 'ATE_DPT.3': 2, 'ATE_FUN.2': 2, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 2, 'AVA_VAN': 1}, 'APE': {'APE_ECD': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 2, 'ASE_SPD': 2, 'ASE_OBJ': 2, 'ASE_ECD': 2, 'ASE_REQ': 2, 'ASE_TSS': 2, 'ASE_TSS.2': 9, 'ASE_INT.1': 2, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_REQ.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 7, 'FAU_GEN': 2, 'FAU_SAS.1': 14, 'FAU_SAS.1.1': 2, 'FAU_GEN.1': 1}, 'FCS': {'FCS_RNG': 13, 'FCS_RNG.1': 9, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 2}, 'FDP': {'FDP_SDC': 5, 'FDP_UCT.1': 9, 'FDP_UIT.1': 10, 'FDP_ACC': 28, 'FDP_ACF': 27, 'FDP_SDC.1': 16, 'FDP_SDI': 1, 'FDP_SDC.1.1': 2, 'FDP_SDI.2': 9, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITT.1': 21, 'FDP_ACC.1': 13, 'FDP_IFC.1': 28, 'FDP_ITT.1.1': 1, 'FDP_IFF.1': 5, 'FDP_IFC.1.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ACF.1': 13, 'FDP_ITC.1': 1}, 'FIA': {'FIA_API': 6, 'FIA_API.1': 13, 'FIA_API.1.1': 2}, 'FMT': {'FMT_LIM': 24, 'FMT_MSA.1': 13, 'FMT_MSA.3': 18, 'FMT_SMF.1': 11, 'FMT_LIM.1': 29, 'FMT_LIM.2': 32, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_SMR.1': 8, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_FLS.1': 21, 'FPT_FLS.1.1': 1, 'FPT_PHP.3': 22, 'FPT_PHP.3.1': 1, 'FPT_ITT.1': 19, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT.2': 17, 'FRU_FLT.1': 1, 'FRU_FLT.2.1': 1}, 'FTP': {'FTP_ITC.1': 15, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'O': {'O.RND': 7}, 'T': {'T.RND': 4}}, 'vendor': {'Infineon': {'Infineon Technologies': 1}, 'Thales': {'Thales': 79}, 'Philips': {'Philips': 1}}, 'eval_facility': {'CEA-LETI': {'CEA-LETI': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 1}, '3DES': {'TDES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 3}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 8, 'RND': 11}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 13, 'Physical Probing': 4, 'physical probing': 7, 'Physical probing': 1, 'side channel': 1, 'timing attacks': 1}, 'FI': {'physical tampering': 2, 'Malfunction': 25, 'malfunction': 11}, 'other': {'JIL': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140-2': 2}, 'BSI': {'BSI-AIS31': 2}, 'ISO': {'ISO/IEC 7816-3': 1}, 'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2023/01': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL6': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to anssi-cible-2023_01en_0.pdf.
    • The cert_filename property was set to certificat-anssi-cc-2023_01_1.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2023/31', 'ANSSI-CC-2023/33', 'ANSSI-CC-2023/34', 'ANSSI-CC-2023/36', 'ANSSI-CC-2023/45', 'ANSSI-CC-2023/35']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2023/31', 'ANSSI-CC-2023/33', 'ANSSI-CC-2023/34', 'ANSSI-CC-2023/36', 'ANSSI-CC-2023/45', 'ANSSI-CC-2023/35']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FRL', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2023_01_0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2023_01en_0.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'pdf_hash': '516a3fba85221faca71e6023f95a691b20a5b97b1dd5d30d07497ec2dbb3a933', 'txt_hash': '116992a886029dcfa71a1f050f43c0cff4232751151d76cd165a3a99ed0ad2ee'} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_frontpage property was set to {'FR': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2023/01': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL6': 1, 'EAL2': 2, 'EAL7': 1}, 'ITSEC': {'ITSEC E6 ElevĂ©': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN': 1}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'CESTI': {'CESTI': 2}, 'CEA-LETI': {'CEA - LETI': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'DES': {'DES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to anssi-cc-2023_01_0.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2023/01.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2023/31', 'ANSSI-CC-2023/33', 'ANSSI-CC-2023/42', 'ANSSI-CC-2023/34', 'ANSSI-CC-2023/36', 'ANSSI-CC-2023/45', 'ANSSI-CC-2023/35']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2023/31', 'ANSSI-CC-2023/33', 'ANSSI-CC-2023/42', 'ANSSI-CC-2023/34', 'ANSSI-CC-2023/36', 'ANSSI-CC-2023/45', 'ANSSI-CC-2023/35']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FRL', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values discarded.
    • The scheme_data property was set to {'product': 'AQUARIUS_BA_09 ( AQUARIUS_v1 )', 'url': 'https://cyber.gouv.fr/produits-certifies/aquariusba09-aquariusv1', 'description': 'Le produit Ă©valuĂ© est « AQUARIUS_BA_09, AQUARIUS_v1 » dĂ©veloppĂ© par THALES DIS DESIGN SERVICES. Le microcontrĂ´leur seul n’est pas un produit utilisable en tant que tel. Il est destinĂ© Ă  hĂ©berger une ou plusieurs applications. Il peut ĂŞtre insĂ©rĂ© dans un support plastique pour constituer une carte Ă  puce. Les usages possibles de cette carte sont multiples (documents d’identitĂ© sĂ©curisĂ©s, applicatio', 'sponsor': 'THALES DIS DESIGN SERVICES', 'developer': 'THALES DIS DESIGN SERVICES', 'cert_id': 'ANSSI-CC-2023/01', 'level': 'EAL6+', 'expiration_date': '10 Janvier 2028', 'enhanced': {'cert_id': 'ANSSI-CC-2023/01', 'certification_date': '11/01/2023', 'expiration_date': '10/01/2028', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'THALES DIS DESIGN SERVICES', 'sponsor': 'THALES DIS DESIGN SERVICES', 'evaluation_facility': 'CEA - LETI', 'level': 'EAL6+', 'protection_profile': 'Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifiĂ© BSI-CC-PP-0084-2014 le 19 fĂ©vrier 2014\navec conformitĂ© aux packages :\n“Authentication of the security IC”\n“Loader dedicated for usage in Secured Environment only”\n“Loader dedicated for usage by authorized users only”', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ASE_TSS.2, ALC_FLR.2'}}.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name AQUARIUS_BA_09 ( AQUARIUS_v1 ) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2023_01_1.pdf",
  "dgst": "e209a06073e80a53",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2023/01",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FRL",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/33",
          "ANSSI-CC-2023/35",
          "ANSSI-CC-2023/31",
          "ANSSI-CC-2023/42",
          "ANSSI-CC-2023/34",
          "ANSSI-CC-2023/45",
          "ANSSI-CC-2023/36"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/33",
          "ANSSI-CC-2023/35",
          "ANSSI-CC-2023/31",
          "ANSSI-CC-2023/42",
          "ANSSI-CC-2023/34",
          "ANSSI-CC-2023/45",
          "ANSSI-CC-2023/36"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/33",
          "ANSSI-CC-2023/35",
          "ANSSI-CC-2023/31",
          "ANSSI-CC-2023/34",
          "ANSSI-CC-2023/45",
          "ANSSI-CC-2023/36"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/33",
          "ANSSI-CC-2023/35",
          "ANSSI-CC-2023/31",
          "ANSSI-CC-2023/34",
          "ANSSI-CC-2023/45",
          "ANSSI-CC-2023/36"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2023-06-21",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_01-M01.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_01-M01.pdf",
        "maintenance_title": "Maintenance report ANSSI-CC-2023/01-M01"
      }
    ]
  },
  "manufacturer": "Thal\u00e8s Communications",
  "manufacturer_web": "https://www.thalescomminc.com/",
  "name": "AQUARIUS_BA_09 ( AQUARIUS_v1 )",
  "not_valid_after": "2028-01-11",
  "not_valid_before": "2023-01-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-anssi-cc-2023_01_1.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/01": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        },
        "ASE": {
          "ASE_TSS.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL6": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": null,
    "report_filename": "anssi-cc-2023_01_0.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 1
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/01": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "AVA": {
          "AVA_VAN": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL6": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1
        },
        "CESTI": {
          "CESTI": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": null,
    "st_filename": "anssi-cible-2023_01en_0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 3
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.RND": 7
        },
        "T": {
          "T.RND": 4
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 23,
          "BSI-PP-CC-0084-2014": 4
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 2,
          "ADV_IMP.2": 2,
          "ADV_INT.3": 2,
          "ADV_SPM.1": 8,
          "ADV_TDS.5": 2
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.5": 2,
          "ALC_CMS.5": 2,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 2,
          "ALC_FLR.2": 7,
          "ALC_FRL.2": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 2
        },
        "APE": {
          "APE_ECD": 1
        },
        "ASE": {
          "ASE_CCL": 2,
          "ASE_CCL.1": 1,
          "ASE_ECD": 2,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 2,
          "ASE_OBJ": 2,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 2,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 2,
          "ASE_SPD.1": 1,
          "ASE_TSS": 2,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 9
        },
        "ATE": {
          "ATE_COV.3": 2,
          "ATE_DPT.3": 2,
          "ATE_FUN.2": 2,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL4 augmented": 1,
          "EAL4+": 1,
          "EAL6": 9,
          "EAL6 augmented": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 1,
          "FAU_SAS": 7,
          "FAU_SAS.1": 14,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_RNG": 13,
          "FCS_RNG.1": 9,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 28,
          "FDP_ACC.1": 13,
          "FDP_ACF": 27,
          "FDP_ACF.1": 13,
          "FDP_IFC.1": 28,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 5,
          "FDP_ITC.1": 1,
          "FDP_ITT.1": 21,
          "FDP_ITT.1.1": 1,
          "FDP_SDC": 5,
          "FDP_SDC.1": 16,
          "FDP_SDC.1.1": 2,
          "FDP_SDI": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 9,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 9,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 10,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API": 6,
          "FIA_API.1": 13,
          "FIA_API.1.1": 2
        },
        "FMT": {
          "FMT_LIM": 24,
          "FMT_LIM.1": 29,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 32,
          "FMT_LIM.2.1": 2,
          "FMT_MSA.1": 13,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 18,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 8
        },
        "FPT": {
          "FPT_FLS.1": 21,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 19,
          "FPT_ITT.1.1": 1,
          "FPT_PHP.3": 22,
          "FPT_PHP.3.1": 1
        },
        "FRU": {
          "FRU_FLT.1": 1,
          "FRU_FLT.2": 17,
          "FRU_FLT.2.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 15,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA-LETI": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 11,
          "RNG": 8
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 25,
          "malfunction": 11,
          "physical tampering": 2
        },
        "SCA": {
          "Leak-Inherent": 13,
          "Physical Probing": 4,
          "Physical probing": 1,
          "physical probing": 7,
          "side channel": 1,
          "timing attacks": 1
        },
        "other": {
          "JIL": 2
        }
      },
      "standard_id": {
        "BSI": {
          "BSI-AIS31": 2
        },
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        },
        "FIPS": {
          "FIPS 140-2": 2
        },
        "ISO": {
          "ISO/IEC 7816-3": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "3DES": {
            "TDES": 2
          },
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1
        },
        "Philips": {
          "Philips": 1
        },
        "Thales": {
          "Thales": 79
        }
      },
      "vulnerability": {}
    },
    "st_metadata": null
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2023_01_0.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ASE_TSS.2",
      "ALC_FLR.2",
      "EAL6+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2023_01en_0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "9b6e332aa4ec90cad11927ad1f12d7239db6bc8ba3459222a63ebfbc8593bcd9",
      "txt_hash": "2ab9d7ba5660eeb1ba36c9352daa47a0dd8b70ab0d536a9e72367ba8940854f6"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "516a3fba85221faca71e6023f95a691b20a5b97b1dd5d30d07497ec2dbb3a933",
      "txt_hash": "116992a886029dcfa71a1f050f43c0cff4232751151d76cd165a3a99ed0ad2ee"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": false,
      "pdf_hash": "72ba9d924651cea1f95a82ef196ad7d196df9b0847a747bade64b174dddec4e6",
      "txt_hash": "98601f7f1a6f5986e034a40e3e25536d448fd2c275f55d1bde82476ff2e45ff0"
    }
  },
  "status": "active"
}