HSM TrustWay Proteccio Version V128/X130

CSV information ?

Status archived
Valid from 17.02.2016
Valid until 17.02.2021
Scheme 🇫🇷 FR
Manufacturer BULL S.A.
Category Other Devices and Systems
Security level EAL4+, ADV_IMP.2, ALC_DVS.2, AVA_VAN.5, ALC_FLR.3

Heuristics summary ?

Certificate ID: ANSSI-CC-2016/07

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Asymmetric Algorithms
ECC

Security level
EAL 4, EAL4, EAL5+, EAL7, EAL 1, EAL 3, EAL 5, EAL 7, ITSEC E6 Elevé
Claims
O.ENV_ADMIN, O.ENV_PROTECTION_HOST, O.ENV_APPLICATION, O.ENV_SECURE_CHANNEL, O.ENV_PERSONNEL, O.ENV_PROTECT_ACCESS, O.ENV_RECOVERY, O.ENV_SECURE_INIT, O.ENV_SECURE_OPER
Security Assurance Requirements (SAR)
ADV_IMP.2, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE, AGD_PRE, ALC_CMC.5, ALC_DVS.2, ALC_FLR.3, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_LCD, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Certificates
ANSSI-CC-2016/07, ANSSI-CC-2010-56
Evaluation facilities
Serma Technologies, CESTI

Standards
FIPS 140, FIPS PUB 140-2, AIS 31, AIS31

File metadata

Title ANSSI-CC-2016_07_corrige
Pages 19
Creator PDFCreator Version 1.2.1
Producer GPL Ghostscript 9.02

References

Outgoing
  • ANSSI-CC-2010/56 - archived - CC IDeal Citiz SmartCard (on SB23YR80B), version 1.4.5 IAS ECC application with PIN or MOC authentication

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, 3DES, TDES, HMAC
Asymmetric Algorithms
RSA 2048, RSA 512, ECDSA, ECC, DSA
Hash functions
SHA-1, SHA1, SHA256, SHA384, SHA512, SHA-256, SHA-384, SHA-512, SHA-2, MD5
Schemes
MAC
Protocols
SSL, TLS v1.2, TLS
Randomness
RNG
Libraries
OpenSSL
Block cipher modes
ECB, CBC, CTR

Vendor
Morpho

Security level
EAL4, EAL5+, EAL 4, EAL 4 augmented, EAL4 augmented
Claims
O.KEYS_SECURE, O.CRYPTO_SECURE, O.SECURE_LOADING, O.TRUSTED_PATH, O.DEPERSONALIZATION, O.AUDIT, O.CHECK_OPERATION, O.RBAC, O.ATTACK_RESPONSE, O.SECURE_STATE, O.PROTECT_EXPORTED_DATA, O.USER_AUTHENTICATION, O.ENV_ADMIN, O.ENV_SECURE_CHANNEL, O.ENV_PROTECTION_HOST, O.ENV_APPLICATION, O.ENV_AUDIT, O.ENV_PERSONNEL, O.ENV_PROTECT_ACCESS, O.ENV_RECOVERY, O.ENV_SECURE_INIT, O.ENV_SECURE_OPER, T.INSECURE_CHANNEL, T.TRUSTED_PATH, T.KEYS_DERIVE, T.CSP_SCD_DERIVE, T.KEYS_DISCLOSE, T.CSP_SCD_DISCLOSE, T.KEYS_ALTERATION, T.CSP_SCD_ALTERATION, T.MISUSE_OPERATION, T.CRYPTO_FORGERY, T.SIGNATURE_FORGERY, T.BACKUP_RESTORE, T.BAD_SW, T.CSP_SVD_ALTERATION, T.DATA_MANIPUL, T.INSECURE_INIT, T.MALFUNCTION, T.MISUSE_OF_TOE, T.PHYS_MANIPUL, T.BAD_SOFTWARE, A.PROTECTION_HOST, A.SECURE_CHANNEL, A.AUDIT_SUPPORT, A.DATA_STORE, A.CRYPTOUSER_AGENT, A.TRUSTED_ENVIRONMENT, A.CORRECT_DTBS, A.ADMIN, R.SERVICES, R.USER_PUB_KEYS, R.DTBS_REPRESENTATION, R.DTBSR_DS, R.TSF_DATA, R.USERMGMT_DATA, R.CODE_HSM, R.BACKUP, R.USER_DATA, R.DTBS, R.MNGT_DATA, R.SCP-SCD, R.SCP-CSD
Security Assurance Requirements (SAR)
ADV_IMP.2, ADV_ARC.1, ADV_TDS.1, ADV_FSP.1, ADV_TDS.3, ADV_IMP.1, ADV_FSP.2, ADV_FSP.4, AGD_OPE.1, AGD_PRE.1, ALC_CMC.5, ALC_DVS.2, ALC_FLR.3, ALC_DEL.1, ALC_TAT.1, ALC_LCD.1, ALC_CMS.1, ATE_COV.2, ATE_FUN.1, ATE_DPT.2, ATE_COV.1, ATE_DPT.1, AVA_VAN.5
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG.2, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FAU_STG, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_RND.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RND.1.1, FCS_RND.1.2, FCS_CKM, FCS_COP, FDP_ACC.1, FDP_ACF.1, FDP_BKP.1, FDP_ETC.1, FDP_RIP.1, FDP_SDI.2, FDP_BKP.1.4, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_BKP.1.1, FDP_BKP.1.2, FDP_BKP.1.3, FDP_BKP.1.5, FDP_ETC.1.1, FDP_ETC.1.2, FDP_RIP.1.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ACC, FDP_ACF, FDP_UNO.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC, FDP_IFC.1, FIA_AFL.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1.1, FIA_UID.1.2, FMT_MOF.1, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MTD, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_MSA, FMT_SMR.1.1, FMT_SMR.1.2, FPR_UNO.1, FPR_UNO, FPT_FLS.1, FPT_ITC.1, FPT_ITI.1, FPT_ITT.1, FPT_PHP.2, FPT_PHP.3, FPT_RCV.1, FPT_STM.1, FPT_TST.1, FPT_FLS.1.1, FPT_ITC.1.1, FPT_ITI.1.1, FPT_ITI.1.2, FPT_ITT.1.1, FPT_PHP.2.1, FPT_PHP.2.2, FPT_PHP.2.3, FPT_PHP.3.1, FPT_RCV.1.1, FPT_STM.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_TRP, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_TRP
Certificates
ANSSI-CC-2010/56, ANSSI-CC-2011/63-M01

Side-channel analysis
side channel, side-channel, side channels, side-channels, SPA, DPA, timing attacks, timing attack, physical tampering, malfunction, Malfunction

Standards
FIPS 46-3, FIPS PUB 186-2, FIPS 140-3, FIPS140-2, FIPS PUB 186-3, FIPS PUB 46-3, FIPS PUB 197, FIPS 140-2, FIPS PUB 113, FIPS PUB 198, FIPS PUB 180-2, PKCS#1, PKCS#8, PKCS#11, PKCS #11, PKCS #1, RFC 2104, RFC 1321

File metadata

Title PCA4
Author René Martin
Creation date D:20151014163708+02'00'
Modification date D:20151014163708+02'00'
Pages 106
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

References

Outgoing
  • ANSSI-CC-2010/56 - archived - CC IDeal Citiz SmartCard (on SB23YR80B), version 1.4.5 IAS ECC application with PIN or MOC authentication
Incoming

Heuristics ?

Certificate ID: ANSSI-CC-2016/07

Extracted SARs

ALC_TAT.1, ALC_CMC.5, AVA_VAN.5, ATE_COV.2, ADV_ARC.1, ALC_LCD.1, ALC_DEL.1, ALC_FLR.3, ADV_IMP.2, ALC_CMS.1, ALC_DVS.2, ADV_FSP.4, AGD_OPE.1, ATE_DPT.2, ATE_FUN.1, AGD_PRE.1, ADV_TDS.3

References ?

Updates ?

  • 02.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e0d43477ad84de39632d7b94ce131f91a683067f51aa28de751e96553127122f', 'txt_hash': '8b00358b1769847459984c1cc0723edc2dc402f6d51e1bbd9522b7142f780a90'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c754ad62c99c1d8699d3abddaa84514507e2fb8a7634c7f8c555a52692aed658', 'txt_hash': '97df854c025fd72e55945206fc85c11808d4c999ba3a8d2dac6f8f307ec1d23e'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 188434, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/Producer': 'GPL Ghostscript 9.02', '/CreationDate': '', '/ModDate': '', '/Title': 'ANSSI-CC-2016_07_corrige', '/Creator': 'PDFCreator Version 1.2.1', '/Author': '', '/Keywords': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1255184, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 106, '/Title': 'PCA4', '/Author': 'RenĂ© Martin', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20151014163708+02'00'", '/ModDate': "D:20151014163708+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'FR': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2016/07': 20, 'ANSSI-CC-2010-56': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 2, 'EAL4': 2, 'EAL5+': 1, 'EAL7': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 5': 1, 'EAL 7': 1}, 'ITSEC': {'ITSEC E6 ElevĂ©': 1}}, 'cc_sar': {'ADV': {'ADV_IMP.2': 2, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_CMC.5': 2, 'ALC_DVS.2': 2, 'ALC_FLR.3': 2, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 3, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.ENV_ADMIN': 1, 'O.ENV_PROTECTION_HOST': 1, 'O.ENV_APPLICATION': 1, 'O.ENV_SECURE_CHANNEL': 1, 'O.ENV_PERSONNEL': 1, 'O.ENV_PROTECT_ACCESS': 1, 'O.ENV_RECOVERY': 1, 'O.ENV_SECURE_INIT': 1, 'O.ENV_SECURE_OPER': 1}}, 'vendor': {}, 'eval_facility': {'Serma': {'Serma Technologies': 3}, 'CESTI': {'CESTI': 3}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 140': 1, 'FIPS PUB 140-2': 1}, 'BSI': {'AIS 31': 1, 'AIS31': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2010/56': 1, 'ANSSI-CC-2011/63-M01': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 5, 'EAL5+': 1, 'EAL 4': 1, 'EAL 4 augmented': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_IMP.2': 6, 'ADV_ARC.1': 4, 'ADV_TDS.1': 4, 'ADV_FSP.1': 5, 'ADV_TDS.3': 4, 'ADV_IMP.1': 4, 'ADV_FSP.2': 3, 'ADV_FSP.4': 2}, 'AGD': {'AGD_OPE.1': 5, 'AGD_PRE.1': 3}, 'ALC': {'ALC_CMC.5': 7, 'ALC_DVS.2': 6, 'ALC_FLR.3': 5, 'ALC_DEL.1': 2, 'ALC_TAT.1': 3, 'ALC_LCD.1': 2, 'ALC_CMS.1': 1}, 'ATE': {'ATE_COV.2': 3, 'ATE_FUN.1': 4, 'ATE_DPT.2': 1, 'ATE_COV.1': 4, 'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 12}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 19, 'FAU_GEN.2': 5, 'FAU_STG.2': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_STG': 6}, 'FCS': {'FCS_CKM.1': 25, 'FCS_CKM.2': 10, 'FCS_CKM.4': 18, 'FCS_COP.1': 18, 'FCS_RND.1': 7, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 12, 'FCS_RND.1.1': 1, 'FCS_RND.1.2': 1, 'FCS_CKM': 17, 'FCS_COP': 54}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACF.1': 12, 'FDP_BKP.1': 20, 'FDP_ETC.1': 7, 'FDP_RIP.1': 8, 'FDP_SDI.2': 6, 'FDP_BKP.1.4': 2, 'FDP_ACC.1.1': 6, 'FDP_ACF.1.1': 6, 'FDP_ACF.1.2': 6, 'FDP_ACF.1.3': 6, 'FDP_ACF.1.4': 6, 'FDP_BKP.1.1': 1, 'FDP_BKP.1.2': 1, 'FDP_BKP.1.3': 1, 'FDP_BKP.1.5': 1, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_RIP.1.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ACC': 58, 'FDP_ACF': 45, 'FDP_UNO.1': 1, 'FDP_ITC.1': 7, 'FDP_ITC.2': 6, 'FDP_IFC': 2, 'FDP_IFC.1': 3}, 'FIA': {'FIA_AFL.1': 9, 'FIA_ATD.1': 6, 'FIA_SOS.1': 6, 'FIA_UAU.1': 9, 'FIA_UID.1': 12, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_MOF.1': 14, 'FMT_MSA.1': 5, 'FMT_MSA.2': 7, 'FMT_MSA.3': 15, 'FMT_MTD.1': 10, 'FMT_SMF.1': 17, 'FMT_SMR.1': 16, 'FMT_MTD': 38, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 5, 'FMT_SMF.1.1': 1, 'FMT_MSA': 18, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPR': {'FPR_UNO.1': 11, 'FPR_UNO': 1}, 'FPT': {'FPT_FLS.1': 12, 'FPT_ITC.1': 6, 'FPT_ITI.1': 11, 'FPT_ITT.1': 7, 'FPT_PHP.2': 14, 'FPT_PHP.3': 8, 'FPT_RCV.1': 7, 'FPT_STM.1': 12, 'FPT_TST.1': 17, 'FPT_FLS.1.1': 1, 'FPT_ITC.1.1': 1, 'FPT_ITI.1.1': 1, 'FPT_ITI.1.2': 1, 'FPT_ITT.1.1': 1, 'FPT_PHP.2.1': 1, 'FPT_PHP.2.2': 1, 'FPT_PHP.2.3': 1, 'FPT_PHP.3.1': 1, 'FPT_RCV.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_TRP': 1}, 'FTP': {'FTP_TRP.1': 3, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_TRP': 5}}, 'cc_claims': {'O': {'O.KEYS_SECURE': 15, 'O.CRYPTO_SECURE': 16, 'O.SECURE_LOADING': 8, 'O.TRUSTED_PATH': 9, 'O.DEPERSONALIZATION': 8, 'O.AUDIT': 17, 'O.CHECK_OPERATION': 17, 'O.RBAC': 14, 'O.ATTACK_RESPONSE': 8, 'O.SECURE_STATE': 17, 'O.PROTECT_EXPORTED_DATA': 14, 'O.USER_AUTHENTICATION': 17, 'O.ENV_ADMIN': 6, 'O.ENV_SECURE_CHANNEL': 12, 'O.ENV_PROTECTION_HOST': 6, 'O.ENV_APPLICATION': 21, 'O.ENV_AUDIT': 16, 'O.ENV_PERSONNEL': 16, 'O.ENV_PROTECT_ACCESS': 11, 'O.ENV_RECOVERY': 10, 'O.ENV_SECURE_INIT': 9, 'O.ENV_SECURE_OPER': 12}, 'T': {'T.INSECURE_CHANNEL': 7, 'T.TRUSTED_PATH': 8, 'T.KEYS_DERIVE': 9, 'T.CSP_SCD_DERIVE': 1, 'T.KEYS_DISCLOSE': 12, 'T.CSP_SCD_DISCLOSE': 1, 'T.KEYS_ALTERATION': 17, 'T.CSP_SCD_ALTERATION': 1, 'T.MISUSE_OPERATION': 15, 'T.CRYPTO_FORGERY': 5, 'T.SIGNATURE_FORGERY': 2, 'T.BACKUP_RESTORE': 19, 'T.BAD_SW': 19, 'T.CSP_SVD_ALTERATION': 5, 'T.DATA_MANIPUL': 5, 'T.INSECURE_INIT': 17, 'T.MALFUNCTION': 11, 'T.MISUSE_OF_TOE': 14, 'T.PHYS_MANIPUL': 13, 'T.BAD_SOFTWARE': 1}, 'A': {'A.PROTECTION_HOST': 6, 'A.SECURE_CHANNEL': 1, 'A.AUDIT_SUPPORT': 6, 'A.DATA_STORE': 6, 'A.CRYPTOUSER_AGENT': 4, 'A.TRUSTED_ENVIRONMENT': 5, 'A.CORRECT_DTBS': 5, 'A.ADMIN': 5}, 'R': {'R.SERVICES': 10, 'R.USER_PUB_KEYS': 18, 'R.DTBS_REPRESENTATION': 5, 'R.DTBSR_DS': 2, 'R.TSF_DATA': 10, 'R.USERMGMT_DATA': 6, 'R.CODE_HSM': 1, 'R.BACKUP': 3, 'R.USER_DATA': 90, 'R.DTBS': 2, 'R.MNGT_DATA': 1, 'R.SCP-SCD': 3, 'R.SCP-CSD': 1}}, 'vendor': {'Morpho': {'Morpho': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 24}}, 'DES': {'DES': {'DES': 15}, '3DES': {'3DES': 3, 'TDES': 3}}, 'constructions': {'MAC': {'HMAC': 23}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1, 'RSA 512': 2}, 'ECC': {'ECDSA': {'ECDSA': 6}, 'ECC': {'ECC': 7}}, 'FF': {'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 11, 'SHA1': 1}, 'SHA2': {'SHA256': 7, 'SHA384': 8, 'SHA512': 7, 'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 3, 'SHA-2': 1}}, 'MD': {'MD5': {'MD5': 11}}}, 'crypto_scheme': {'MAC': {'MAC': 14}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS v1.2': 1, 'TLS': 1}}}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 5}, 'CBC': {'CBC': 7}, 'CTR': {'CTR': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1, 'side-channel': 3, 'side channels': 2, 'side-channels': 3, 'SPA': 2, 'DPA': 2, 'timing attacks': 2, 'timing attack': 2}, 'FI': {'physical tampering': 15, 'malfunction': 4, 'Malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 46-3': 1, 'FIPS PUB 186-2': 2, 'FIPS 140-3': 1, 'FIPS140-2': 1, 'FIPS PUB 186-3': 6, 'FIPS PUB 46-3': 8, 'FIPS PUB 197': 8, 'FIPS 140-2': 3, 'FIPS PUB 113': 3, 'FIPS PUB 198': 3, 'FIPS PUB 180-2': 4}, 'PKCS': {'PKCS#1': 4, 'PKCS#8': 2, 'PKCS#11': 15, 'PKCS #11': 2, 'PKCS #1': 4}, 'RFC': {'RFC 2104': 1, 'RFC 1321': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to ANSSI-CC-2016_07.pdf.
    • The st_filename property was set to cible2016-07.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2016/07.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/CCL/14/2022/RC']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['OCSI/CERT/CCL/14/2022/RC']}, 'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2010/56']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2010/02', 'ANSSI-CC-2010/56']}} data.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2010/56']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2009/26', 'ANSSI-CC-2010/02', 'ANSSI-CC-2009/28', 'ANSSI-CC-2009/05', 'ANSSI-CC-2009/50', 'ANSSI-CC-2009/06', 'ANSSI-CC-2010/19', 'ANSSI-CC-2010/01', 'ANSSI-CC-2010/56', 'ANSSI-CC-2009/51', 'ANSSI-CC-2009/62']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_07.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible2016-07.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2010/19', 'ANSSI-CC-2009/28']}}} data.
    • The scheme_data property was set to {'product': 'HSM TrustWay Proteccio - Version V128/X130', 'url': 'https://cyber.gouv.fr/produits-certifies/hsm-trustway-proteccio-version-v128x130', 'description': 'Le produit certifiĂ© est le « HSM TrustWay Proteccio, version V128/X130 » dĂ©veloppĂ© par BULL. Il se prĂ©sente sous la forme d’une appliance, composĂ©e d’une carte Ă©lectronique principale, intĂ©grĂ©e dans un boitier 19 pouces 2U avec une interface Ethernet Gigabit, et qui offre une protection physique contre les tentatives d’altĂ©rations physiques.\n\nLa plate-forme TrustWay Proteccio existe sous deux fo', 'sponsor': 'BULL SAS', 'developer': 'BULL SAS', 'cert_id': '2016/07', 'level': 'EAL4+', 'enhanced': {'cert_id': '2016/07', 'certification_date': '17/02/2016', 'category': 'Produits pour ordinateur personnel et serveur', 'cc_version': 'Critères Communs version 3.1', 'developer': 'BULL SAS', 'sponsor': 'BULL SAS', 'evaluation_facility': 'Serma Technologies, Amossys', 'level': 'EAL4+', 'protection_profile': '', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ADV_IMP.2, ALC_CMC.5, ALC_DVS.2, ALC_FLR.3, AVA_VAN.5', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2016/02/cible2016-07.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2016/02/anssi-cc-2016_07.pdf'}}.
  • 31.07.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name HSM TrustWay Proteccio Version V128/X130 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "f8cfd5d1ead19967",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2016/07",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2010/56"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2009/50",
          "ANSSI-CC-2009/28",
          "ANSSI-CC-2010/56",
          "ANSSI-CC-2009/62",
          "ANSSI-CC-2009/51",
          "ANSSI-CC-2010/19",
          "ANSSI-CC-2010/02",
          "ANSSI-CC-2009/05",
          "ANSSI-CC-2009/06",
          "ANSSI-CC-2010/01",
          "ANSSI-CC-2009/26"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "OCSI/CERT/CCL/14/2022/RC"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2010/56"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "OCSI/CERT/CCL/14/2022/RC"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2010/02",
          "ANSSI-CC-2010/56"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "BULL S.A.",
  "manufacturer_web": "https://www.bull.com",
  "name": "HSM TrustWay Proteccio Version V128/X130",
  "not_valid_after": "2021-02-17",
  "not_valid_before": "2016-02-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "ANSSI-CC-2016_07.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2010-56": 1,
          "ANSSI-CC-2016/07": 20
        }
      },
      "cc_claims": {
        "O": {
          "O.ENV_ADMIN": 1,
          "O.ENV_APPLICATION": 1,
          "O.ENV_PERSONNEL": 1,
          "O.ENV_PROTECTION_HOST": 1,
          "O.ENV_PROTECT_ACCESS": 1,
          "O.ENV_RECOVERY": 1,
          "O.ENV_SECURE_CHANNEL": 1,
          "O.ENV_SECURE_INIT": 1,
          "O.ENV_SECURE_OPER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_IMP.2": 2,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_PRE": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 2,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 2,
          "ALC_FLR": 2,
          "ALC_FLR.3": 2,
          "ALC_LCD": 1,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 4": 2,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL4": 2,
          "EAL5+": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CESTI": {
          "CESTI": 3
        },
        "Serma": {
          "Serma Technologies": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 31": 1,
          "AIS31": 1
        },
        "FIPS": {
          "FIPS 140": 1,
          "FIPS PUB 140-2": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "PDFCreator Version 1.2.1",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "GPL Ghostscript 9.02",
      "/Subject": "",
      "/Title": "ANSSI-CC-2016_07_corrige",
      "pdf_file_size_bytes": 188434,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "cible2016-07.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 7
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA 2048": 1,
          "RSA 512": 2
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2010/56": 1,
          "ANSSI-CC-2011/63-M01": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN": 5,
          "A.AUDIT_SUPPORT": 6,
          "A.CORRECT_DTBS": 5,
          "A.CRYPTOUSER_AGENT": 4,
          "A.DATA_STORE": 6,
          "A.PROTECTION_HOST": 6,
          "A.SECURE_CHANNEL": 1,
          "A.TRUSTED_ENVIRONMENT": 5
        },
        "O": {
          "O.ATTACK_RESPONSE": 8,
          "O.AUDIT": 17,
          "O.CHECK_OPERATION": 17,
          "O.CRYPTO_SECURE": 16,
          "O.DEPERSONALIZATION": 8,
          "O.ENV_ADMIN": 6,
          "O.ENV_APPLICATION": 21,
          "O.ENV_AUDIT": 16,
          "O.ENV_PERSONNEL": 16,
          "O.ENV_PROTECTION_HOST": 6,
          "O.ENV_PROTECT_ACCESS": 11,
          "O.ENV_RECOVERY": 10,
          "O.ENV_SECURE_CHANNEL": 12,
          "O.ENV_SECURE_INIT": 9,
          "O.ENV_SECURE_OPER": 12,
          "O.KEYS_SECURE": 15,
          "O.PROTECT_EXPORTED_DATA": 14,
          "O.RBAC": 14,
          "O.SECURE_LOADING": 8,
          "O.SECURE_STATE": 17,
          "O.TRUSTED_PATH": 9,
          "O.USER_AUTHENTICATION": 17
        },
        "R": {
          "R.BACKUP": 3,
          "R.CODE_HSM": 1,
          "R.DTBS": 2,
          "R.DTBSR_DS": 2,
          "R.DTBS_REPRESENTATION": 5,
          "R.MNGT_DATA": 1,
          "R.SCP-CSD": 1,
          "R.SCP-SCD": 3,
          "R.SERVICES": 10,
          "R.TSF_DATA": 10,
          "R.USERMGMT_DATA": 6,
          "R.USER_DATA": 90,
          "R.USER_PUB_KEYS": 18
        },
        "T": {
          "T.BACKUP_RESTORE": 19,
          "T.BAD_SOFTWARE": 1,
          "T.BAD_SW": 19,
          "T.CRYPTO_FORGERY": 5,
          "T.CSP_SCD_ALTERATION": 1,
          "T.CSP_SCD_DERIVE": 1,
          "T.CSP_SCD_DISCLOSE": 1,
          "T.CSP_SVD_ALTERATION": 5,
          "T.DATA_MANIPUL": 5,
          "T.INSECURE_CHANNEL": 7,
          "T.INSECURE_INIT": 17,
          "T.KEYS_ALTERATION": 17,
          "T.KEYS_DERIVE": 9,
          "T.KEYS_DISCLOSE": 12,
          "T.MALFUNCTION": 11,
          "T.MISUSE_OF_TOE": 14,
          "T.MISUSE_OPERATION": 15,
          "T.PHYS_MANIPUL": 13,
          "T.SIGNATURE_FORGERY": 2,
          "T.TRUSTED_PATH": 8
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 4,
          "ADV_FSP.1": 5,
          "ADV_FSP.2": 3,
          "ADV_FSP.4": 2,
          "ADV_IMP.1": 4,
          "ADV_IMP.2": 6,
          "ADV_TDS.1": 4,
          "ADV_TDS.3": 4
        },
        "AGD": {
          "AGD_OPE.1": 5,
          "AGD_PRE.1": 3
        },
        "ALC": {
          "ALC_CMC.5": 7,
          "ALC_CMS.1": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS.2": 6,
          "ALC_FLR.3": 5,
          "ALC_LCD.1": 2,
          "ALC_TAT.1": 3
        },
        "ATE": {
          "ATE_COV.1": 4,
          "ATE_COV.2": 3,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_FUN.1": 4
        },
        "AVA": {
          "AVA_VAN.5": 12
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 5,
          "EAL4 augmented": 1,
          "EAL5+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 19,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG": 6,
          "FAU_STG.2": 2,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1
        },
        "FCS": {
          "FCS_CKM": 17,
          "FCS_CKM.1": 25,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 10,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 18,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 54,
          "FCS_COP.1": 18,
          "FCS_COP.1.1": 12,
          "FCS_RND.1": 7,
          "FCS_RND.1.1": 1,
          "FCS_RND.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 58,
          "FDP_ACC.1": 12,
          "FDP_ACC.1.1": 6,
          "FDP_ACF": 45,
          "FDP_ACF.1": 12,
          "FDP_ACF.1.1": 6,
          "FDP_ACF.1.2": 6,
          "FDP_ACF.1.3": 6,
          "FDP_ACF.1.4": 6,
          "FDP_BKP.1": 20,
          "FDP_BKP.1.1": 1,
          "FDP_BKP.1.2": 1,
          "FDP_BKP.1.3": 1,
          "FDP_BKP.1.4": 2,
          "FDP_BKP.1.5": 1,
          "FDP_ETC.1": 7,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_IFC": 2,
          "FDP_IFC.1": 3,
          "FDP_ITC.1": 7,
          "FDP_ITC.2": 6,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.2": 6,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UNO.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MOF.1": 14,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 18,
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.2": 7,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 15,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD": 38,
          "FMT_MTD.1": 10,
          "FMT_MTD.1.1": 5,
          "FMT_SMF.1": 17,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 16,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPR": {
          "FPR_UNO": 1,
          "FPR_UNO.1": 11
        },
        "FPT": {
          "FPT_FLS.1": 12,
          "FPT_FLS.1.1": 1,
          "FPT_ITC.1": 6,
          "FPT_ITC.1.1": 1,
          "FPT_ITI.1": 11,
          "FPT_ITI.1.1": 1,
          "FPT_ITI.1.2": 1,
          "FPT_ITT.1": 7,
          "FPT_ITT.1.1": 1,
          "FPT_PHP.2": 14,
          "FPT_PHP.2.1": 1,
          "FPT_PHP.2.2": 1,
          "FPT_PHP.2.3": 1,
          "FPT_PHP.3": 8,
          "FPT_PHP.3.1": 1,
          "FPT_RCV.1": 7,
          "FPT_RCV.1.1": 1,
          "FPT_STM.1": 12,
          "FPT_STM.1.1": 1,
          "FPT_TRP": 1,
          "FPT_TST.1": 17,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_TRP": 5,
          "FTP_TRP.1": 3,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 1,
            "TLS v1.2": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 14
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 11
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 11,
            "SHA1": 1
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-256": 3,
            "SHA-384": 3,
            "SHA-512": 3,
            "SHA256": 7,
            "SHA384": 8,
            "SHA512": 7
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 1,
          "malfunction": 4,
          "physical tampering": 15
        },
        "SCA": {
          "DPA": 2,
          "SPA": 2,
          "side channel": 1,
          "side channels": 2,
          "side-channel": 3,
          "side-channels": 3,
          "timing attack": 2,
          "timing attacks": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 140-3": 1,
          "FIPS 46-3": 1,
          "FIPS PUB 113": 3,
          "FIPS PUB 180-2": 4,
          "FIPS PUB 186-2": 2,
          "FIPS PUB 186-3": 6,
          "FIPS PUB 197": 8,
          "FIPS PUB 198": 3,
          "FIPS PUB 46-3": 8,
          "FIPS140-2": 1
        },
        "PKCS": {
          "PKCS #1": 4,
          "PKCS #11": 2,
          "PKCS#1": 4,
          "PKCS#11": 15,
          "PKCS#8": 2
        },
        "RFC": {
          "RFC 1321": 1,
          "RFC 2104": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 24
          }
        },
        "DES": {
          "3DES": {
            "3DES": 3,
            "TDES": 3
          },
          "DES": {
            "DES": 15
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 23
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Morpho": {
          "Morpho": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Ren\u00e9 Martin",
      "/CreationDate": "D:20151014163708+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20151014163708+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "PCA4",
      "pdf_file_size_bytes": 1255184,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 106
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_07.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.3",
      "ADV_IMP.2",
      "EAL4+",
      "AVA_VAN.5",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible2016-07.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e0d43477ad84de39632d7b94ce131f91a683067f51aa28de751e96553127122f",
      "txt_hash": "8b00358b1769847459984c1cc0723edc2dc402f6d51e1bbd9522b7142f780a90"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c754ad62c99c1d8699d3abddaa84514507e2fb8a7634c7f8c555a52692aed658",
      "txt_hash": "97df854c025fd72e55945206fc85c11808d4c999ba3a8d2dac6f8f307ec1d23e"
    }
  },
  "status": "archived"
}