ID-One COSMO X Code SAAAAR : 093363

CSV information ?

Status archived
Valid from 05.07.2021
Valid until 17.04.2023
Scheme 🇫🇷 FR
Manufacturer Idemia
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ATE_COV.3, EAL5+, ALC_FLR.1, AVA_VAN.5, ALC_CMC.5, ADV_TDS.5, ALC_DVS.2, ADV_IMP.2, ATE_FUN.2, ALC_TAT.3
Maintenance updates Reassessment report : ANSSI-CC-2021/29-S01 (23.12.2022) Certification report Security target
Maintenance report : ANSSI-CC-2021/29-M01 (18.02.2022) Certification report
Maintenance report : ANSSI-CC-2021/29-M02 (23.06.2022) Certification report Security target
reassessment report : ANSSI-CC-2021/29-S01 (23.12.2022) Certification report

Heuristics summary ?

Certificate ID: ANSSI-CC-2021/29

Certificate ?

Extracted keywords

Vendor
IDEMIA

Security level
EAL5, EAL2
Security Assurance Requirements (SAR)
ADV_TDS.5, ADV_IMP.2, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ATE_FUN.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0099-2017
Certificates
ANSSI-CC-2021/29
Evaluation facilities
CEA - LETI

File metadata

Creation date D:20210707114210+02'00'
Modification date D:20210707114210+02'00'
Pages 2
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Protocols
PACE

Vendor
IDEMIA

Security level
EAL 5, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ADV_TDS.5, ADV_IMP.2, AGD_OPE, AGD_PRE, AGD_BIO, AGD_ALP, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ALC_FLR, ATE_FUN.2, AVA_VAN.5, AVA_VAN
Protection profiles
BSI-CC-PP-0099-2017, BSI-PP-0084-2014
Certificates
BSI-DSZ-CC-1107-2020, ANSSI-CC-2021/29
Evaluation facilities
SERMA, CESTI, CEA - LETI, CEA-LETI

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20210707114035+02'00'
Modification date D:20210707114035+02'00'
Pages 17
Creator PScript5.dll Version 5.2.2
Producer Acrobat Distiller 11.0 (Windows)

References

Outgoing
  • BSI-DSZ-CC-1107-2020 - active - IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.11.003, optional ACL v3.02.000 and user guidance
Incoming
  • ANSSI-CC-2022/16 - archived - CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE Configuration) SAAAAR : 203742
  • ANSSI-CC-2022/34 - archived - ID-One Cosmo X embedding VITALE application(version 2.1.5
  • ANSSI-CC-2022/36 - archived - TachoDrive v4 on ID-One Cosmo X Code SAAAAR : 41 63 06
  • ANSSI-CC-2021/36 - archived - ID-A v1.0 on ID-ONE COSMO X Code SAAAR de l’applet : 417692 Code SAAAR du Common package : 417641
  • ANSSI-CC-2022/36v2 - active - TachoDrive v4 on ID-One Cosmo X Code SAAAAR : 41 63 06
  • ANSSI-CC-2022/34v2 - active - ID-One Cosmo X embedding VITALE application version 2.1.5
  • NSCIB-CC-0362720-CR - active - TnD v5.1 on ID-One Cosmo X (EAC Configuration)
  • NSCIB-CC-0362721-CR - archived - TnD v5.1 on ID-One Cosmo X (PACE/EAC1/Polymorphic eMRTD/LDS2 configuration)
  • ANSSI-CC-2022/14 - archived - CombICAO Applet v3 on ID-One Cosmo X (BAC and CA Configuration) SAAAAR : 203742
  • ANSSI-CC-2022/18 - archived - CombICAO Applet v3 on ID-One Cosmo X (SSCD Configuration) SAAAAR : 203742
  • ANSSI-CC-2022/17 - archived - CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID configuration) SAAAAR : 203742
  • ANSSI-CC-2023/29 - active - CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID configuration(SAAAAR : 203742)
  • ANSSI-CC-2022/15 - archived - CombICAO Applet v3 on ID-One Cosmo X (EAC Configuration) SAAAAR : 203742

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, Triple-DES, 3DES, HMAC, KMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-224, SHA-512, SHA256, SHA-384, SHA-2, SHA3, SHA-3
Schemes
MAC, Key Agreement, Key agreement
Protocols
PACE, PGP
Randomness
RNG
Block cipher modes
ECB, CBC

JavaCard versions
Java Card 3.1
JavaCard API constants
TYPE_ACCESS, BRAINPOOLP256R1, BRAINPOOLP384R1, BRAINPOOLP192R1, BRAINPOOLP192T1, BRAINPOOLP224R1, BRAINPOOLP224T1, BRAINPOOLP256T1, BRAINPOOLP320R1, BRAINPOOLP320T1, BRAINPOOLP384T1, BRAINPOOLP512R1, BRAINPOOLP512T1, FRP256V1, SECP256R1, SECP384R1, SECP192R1, SECP224R1, SECP521R1
IC data groups
EF.DG3, EF.DG4, EF.DG1, EF.DG16, EF.ChipSecurity
Vendor
Infineon Technologies AG, Infineon, Oberthur Technologies, IDEMIA, Idemia

Security level
EAL5+, EAL5, EAL4, EAL4 augmented, EAL5 augmented
Claims
D.BIO, D.APP_CODE, D.APP_C_DATA, D.APP_I_DATA, D.PIN, D.API_DATA, D.CRYPTO, D.JCS_CODE, D.JCS_DATA, D.SEC_DATA, D.CONFIG, D.SENSITIVE_DATA, D.ARRAY, D.JCS_KEYS, D.PERSO_DUMP, D.CLFDB-DK, D.MODULES, D.JCS_KEY, D.NB_REMAINTRYGLB, O.CARD-MANAGEMENT, O.SCP, O.NATIVE, O.CARD_MANAGEMENT, O.SID, O.FIREWALL, O.GLOBAL_ARRAYS_CONFID, O.GLOBAL_ARRAYS_INTEG, O.OPERATE, O.REALLOCATION, O.RESOURCES, O.ARRAY_VIEWS_CONFID, O.ARRAY_VIEWS_INTEG, O.ALARM, O.CIPHER, O.RNG, O.KEY-MNGT, O.PIN-MNGT, O.TRANSACTION, O.BIO-MNGT, O.OBJ-DELETION, O.DELETION, O.LOAD, O.INSTALL, O.RESIDENT_APPLICATION, O.SECURE_COMPARE, O.PATCH_LOADING, O.FLEXICODE, O.DUMP_PERSO, O.CLFDB_DECIPHER, O.MTC-CTR-MNGT, O.SENSITIVE_ARRAYS_INTEG, O.DBI-MNGT, O.BIO-, O.MTC-, O.APPLET, O.CODE_PKG, O.JAVAOBJECT, O.PIN-, O.MTC-CTR-, O.OBJ-, O.DBI-, T.CONFID-APPLI-DATA, T.CONFID-JCS-CODE, T.CONFID-JCS-DATA, T.INTEG-APPLI-CODE, T.INTEG-APPLI-DATA, T.INTEG-JCS-CODE, T.INTEG-JCS-DATA, T.SID, T.EXE-CODE, T.NATIVE, T.RESOURCES, T.DELETION, T.INSTALL, T.OBJ-DELETION, T.PHYSICAL, T.CONFIGURATION, T.CONF_DATA_APPLET, T.PATCH_LOADING, T.PERSO_DUMP, T.CLFDB-DISC, T.FLEXICODE, T.INTEG-APPLI-, T.INTEG-, T.EXE-, A.DELETION, A.CAP_FILE, A.VERIFICATION, R.JAVA, OP.ARRAY_ACCESS, OP.ARRAY_LENGTH, OP.ARRAY_AASTORE, OP.CREATE, OP.DELETE_APPLET, OP.DELETE_PCKG, OP.DELETE_PCKG_APPLET, OP.FLOW, OP.IMPORT_KEY, OP.INSTANCE_FIELD, OP.INVK_INTERFACE, OP.INVK_VIRTUAL, OP.JAVA, OP.THROW, OP.TYPE_ACCESS, OP.LOCAL_STACK_ACCESS, OP.OPERAND_STACK_ACCESS, OP.PUT, OP.STATIC_FIELD, OP.PUTFIELD, OP.PUTSTATIC, OP.ARRAY_T_ASTORE, OP.ARRAY_T_ALOAD, OP.TPL, OP.NATIVE_ACCESS, OP.NATIVE_INTERFACE_CALL, OP.NATIVE, OE.CARD-MANAGEMENT, OE.SCP, OE.NATIVE, OE.APPLET, OE.VERIFICATION, OE.CODE-EVIDENCE, OE.CARD_MANAGEMENT, OE.CAP_FILE, OE.CLFDB_ENC, OSP.VERIFICATION, OSP.CLFDB_ENC
Security Assurance Requirements (SAR)
ADV_IMP.2, ADV_TDS.5, ADV_TDS, ADV_IMP, ADV_ARC.1, ADV_FSP.1, ADV_TDS.1, ADV_FSP.5, ADV_IMP.1, ADV_TDS.3, ADV_INT.2, ADV_FSP.2, ADV_TDS.4, ADV_FSP.4, AGD_OPE, AGD_PRE, AGD_ALP, AGD_PAPI, AGD_BIO, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_FLR.1, ALC_CMC.5, ALC_TAT.3, ALC_CMC, ALC_TAT, ALC_DVS, ALC_FLR, ALC_TAT.1, ALC_CMS.1, ALC_LCD.1, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_COV.3, ATE_COV.3, ATE_FUN.2, ATE_FUN, ATE_COV, ATE_FUN.1, ATE_COV.1, ATE_DPT.1, ATE_DPT.3, AVA_VAN.5, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.1, ASE_REQ.2, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_ARP.1.1, FAU_STG.2, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FAU_SAA.1, FAU_GEN.1, FAU_GEN, FCO_NRO, FCO_NRO.2, FCS_RND, FCS_RNG, FCS_RND.1, FCS_RND.1.1, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1, FCS_CKM.1.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP.1, FCS_COP.1.1, FCS_COP, FCS_CKM, FCS_CKM.2, FDP_RIP, FDP_RIP.1, FDP_ROL.1, FDP_ROL, FDP_ACC, FDP_ACC.2, FDP_ACF, FDP_ACF.1, FDP_IFC, FDP_IFC.1, FDP_IFF, FDP_IFF.1, FDP_SDI, FDP_SDI.2, FDP_ITC, FDP_ITC.2, FDP_IFC.2, FDP_UIT, FDP_UIT.1, FDP_UCT, FDP_UCT.1, FDP_ITC.1, FDP_ACC.1, FIA_ATD, FIA_ATD.1, FIA_UID, FIA_UID.2, FIA_USB, FIA_USB.1, FIA_UID.1, FIA_AFL, FIA_AFL.1, FIA_UAU, FIA_UAU.1, FIA_UAU.4, FIA_UAU.7, FIA_UAU.5, FIA_UAU.6, FMT_LIM, FMT_LIM.1, FMT_LIM.1.1, FMT_LIM.2, FMT_LIM.2.1, FMT_MSA, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD, FMT_MTD.1, FMT_MTD.3, FMT_SMR, FMT_SMF, FMT_SMR.2, FMT_MOF, FMT_MOF.1, FMT_MTD.2, FMT_MSA.4, FPR_UNO.1, FPR_UNO.1.1, FPR_UNO, FPT_EMS, FPT_EMS.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_FLS.1, FPT_FLS.1.1, FPT_TDC.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_FLS, FPT_RCV, FPT_RCV.3, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_TDC, FPT_PHP, FPT_PHP.3, FPT_RCV.4, FRU_FLT, FRU_FLT.1, FTP_ITC, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0099-2017, BSI-CC-PP-0068-V2-MA-01, BSI-CC-PP-0084-2014, BSI-CC-PP-0068-V2
Certification process
out of scope, a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Security Target, though. Finally, the objectives O.SCP.RECOVERY and O.SCP.SUPPORT are

Side-channel analysis
physical probing, DPA, SPA, timing attack, timing attacks, physical tampering, Physical Tampering, malfunction, Malfunction, fault injection, JIL
Certification process
out of scope, a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Security Target, though. Finally, the objectives O.SCP.RECOVERY and O.SCP.SUPPORT are

Standards
FIPS1, FIPS PUB 46-3, FIPS PUB 81, FIPS PUB 180-3, FIPS PUB 186-3, FIPS PUB 197, FIPS 140-3, FIPS 198, FIPS 140-2, NIST SP 800-90, PKCS#1, PKCS#3, RFC 5639, ISO/IEC 7816-6, ISO/IEC 9796-1, ISO/IEC 9797-1, ISO/IEC 7816, ISO/IEC 14443, ISO/IEC 14443-3, ISO/IEC 9797, ICAO, SCP02, SCP03

File metadata

Title Title
Author LOKIEC Nicolas
Creation date D:20210505144138+02'00'
Modification date D:20210505144138+02'00'
Pages 214
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

References

Incoming
  • ANSSI-CC-2022/16 - archived - CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE Configuration) SAAAAR : 203742
  • ANSSI-CC-2022/34 - archived - ID-One Cosmo X embedding VITALE application(version 2.1.5
  • ANSSI-CC-2022/36 - archived - TachoDrive v4 on ID-One Cosmo X Code SAAAAR : 41 63 06
  • ANSSI-CC-2021/36 - archived - ID-A v1.0 on ID-ONE COSMO X Code SAAAR de l’applet : 417692 Code SAAAR du Common package : 417641
  • NSCIB-CC-0362720-CR - active - TnD v5.1 on ID-One Cosmo X (EAC Configuration)
  • NSCIB-CC-0362721-CR - archived - TnD v5.1 on ID-One Cosmo X (PACE/EAC1/Polymorphic eMRTD/LDS2 configuration)
  • ANSSI-CC-2022/14 - archived - CombICAO Applet v3 on ID-One Cosmo X (BAC and CA Configuration) SAAAAR : 203742
  • ANSSI-CC-2022/18 - archived - CombICAO Applet v3 on ID-One Cosmo X (SSCD Configuration) SAAAAR : 203742
  • ANSSI-CC-2022/17 - archived - CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID configuration) SAAAAR : 203742
  • ANSSI-CC-2022/15 - archived - CombICAO Applet v3 on ID-One Cosmo X (EAC Configuration) SAAAAR : 203742

Heuristics ?

Certificate ID: ANSSI-CC-2021/29

Extracted SARs

ALC_LCD.1, ALC_CMC.5, ASE_SPD.1, ASE_REQ.2, ALC_CMS.5, ADV_IMP.2, ASE_INT.1, ALC_DVS.2, ADV_INT.2, ASE_CCL.1, ALC_FLR.1, ALC_TAT.3, AGD_OPE.1, ADV_FSP.5, ALC_DEL.1, ASE_TSS.1, ATE_FUN.2, ADV_ARC.1, ALC_COV.3, ATE_COV.3, AGD_PRE.1, AVA_VAN.5, ATE_DPT.3, ADV_TDS.5, ASE_OBJ.2, ASE_ECD.1

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3bb4b0661c2e9938d7366859211b29337d52cb0ec8319033025e576bebd60ff7', 'txt_hash': '065b9045cc86371693c3b528af33c7643645d86bf022160f3471b353d179a557'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '18607872e89296270c1e4c6fc5e24f4acd7415eb1b143a72fdd8f717aa16f8e3', 'txt_hash': '950d4d3bf85b22bac7994c062f97352d250a631034f779e692ea537baaa58ba7'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '86b0a91e05800076e5d1e71b2a35d9e71b447d0a79890e4d86391349d2e3eac4', 'txt_hash': 'e81e43696f2e62a5fc27f72888d61efd1a7d1ff1a871b0d00041324e583dde9d'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 173010, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 17, '/Author': '', '/CreationDate': "D:20210707114035+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20210707114035+02'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 3694085, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 214, '/Title': 'Title', '/Author': 'LOKIEC Nicolas', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20210505144138+02'00'", '/ModDate': "D:20210505144138+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://en.wikipedia.org/wiki/Personal_identification_number']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 293383, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20210707114210+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20210707114210+02'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'FR': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1107-2020': 2}, 'FR': {'ANSSI-CC-2021/29': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0099-2017': 2, 'BSI-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 5': 1, 'EAL2': 2, 'EAL7': 1}, 'ITSEC': {'ITSEC E6 ElevĂ©': 1}}, 'cc_sar': {'ADV': {'ADV_TDS.5': 1, 'ADV_IMP.2': 1}, 'AGD': {'AGD_OPE': 3, 'AGD_PRE': 4, 'AGD_BIO': 3, 'AGD_ALP': 2}, 'ALC': {'ALC_CMC.5': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_TAT.3': 1, 'ALC_FLR': 1}, 'ATE': {'ATE_FUN.2': 1}, 'AVA': {'AVA_VAN.5': 1, 'AVA_VAN': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Idemia': {'IDEMIA': 40}}, 'eval_facility': {'Serma': {'SERMA': 11}, 'CESTI': {'CESTI': 3}, 'CEA-LETI': {'CEA - LETI': 1, 'CEA-LETI': 3}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'PACE': {'PACE': 1}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0099-2017': 1, 'BSI-CC-PP-0068-V2-MA-01': 1, 'BSI-CC-PP-0084-2014': 1, 'BSI-CC-PP-0068-V2': 1}}, 'cc_security_level': {'EAL': {'EAL5+': 3, 'EAL5': 6, 'EAL4': 1, 'EAL4 augmented': 1, 'EAL5 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_IMP.2': 12, 'ADV_TDS.5': 15, 'ADV_TDS': 1, 'ADV_IMP': 1, 'ADV_ARC.1': 6, 'ADV_FSP.1': 3, 'ADV_TDS.1': 2, 'ADV_FSP.5': 8, 'ADV_IMP.1': 6, 'ADV_TDS.3': 4, 'ADV_INT.2': 1, 'ADV_FSP.2': 2, 'ADV_TDS.4': 1, 'ADV_FSP.4': 2}, 'AGD': {'AGD_OPE': 7, 'AGD_PRE': 12, 'AGD_ALP': 3, 'AGD_PAPI': 5, 'AGD_BIO': 3, 'AGD_OPE.1': 8, 'AGD_PRE.1': 6}, 'ALC': {'ALC_DVS.2': 14, 'ALC_FLR.1': 8, 'ALC_CMC.5': 10, 'ALC_TAT.3': 11, 'ALC_CMC': 1, 'ALC_TAT': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_TAT.1': 2, 'ALC_CMS.1': 1, 'ALC_LCD.1': 3, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_COV.3': 1}, 'ATE': {'ATE_COV.3': 10, 'ATE_FUN.2': 11, 'ATE_FUN': 1, 'ATE_COV': 1, 'ATE_FUN.1': 4, 'ATE_COV.1': 2, 'ATE_DPT.1': 2, 'ATE_DPT.3': 1}, 'AVA': {'AVA_VAN.5': 14, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 4, 'ASE_INT.1': 5, 'ASE_REQ.1': 2, 'ASE_REQ.2': 2, 'ASE_OBJ.2': 3, 'ASE_SPD.1': 2, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 20, 'FAU_ARP.1.1': 1, 'FAU_STG.2': 8, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_SAA.1': 3, 'FAU_GEN.1': 2, 'FAU_GEN': 1}, 'FCO': {'FCO_NRO': 14, 'FCO_NRO.2': 8}, 'FCS': {'FCS_RND': 12, 'FCS_RNG': 2, 'FCS_RND.1': 3, 'FCS_RND.1.1': 1, 'FCS_RNG.1': 11, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM.1': 28, 'FCS_CKM.1.1': 1, 'FCS_CKM.4': 41, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 26, 'FCS_COP.1.1': 1, 'FCS_COP': 114, 'FCS_CKM': 73, 'FCS_CKM.2': 4}, 'FDP': {'FDP_RIP': 202, 'FDP_RIP.1': 13, 'FDP_ROL.1': 6, 'FDP_ROL': 21, 'FDP_ACC': 104, 'FDP_ACC.2': 17, 'FDP_ACF': 85, 'FDP_ACF.1': 44, 'FDP_IFC': 31, 'FDP_IFC.1': 25, 'FDP_IFF': 25, 'FDP_IFF.1': 16, 'FDP_SDI': 28, 'FDP_SDI.2': 6, 'FDP_ITC': 30, 'FDP_ITC.2': 20, 'FDP_IFC.2': 2, 'FDP_UIT': 20, 'FDP_UIT.1': 4, 'FDP_UCT': 14, 'FDP_UCT.1': 1, 'FDP_ITC.1': 14, 'FDP_ACC.1': 30}, 'FIA': {'FIA_ATD': 9, 'FIA_ATD.1': 2, 'FIA_UID': 61, 'FIA_UID.2': 1, 'FIA_USB': 8, 'FIA_USB.1': 3, 'FIA_UID.1': 23, 'FIA_AFL': 58, 'FIA_AFL.1': 12, 'FIA_UAU': 155, 'FIA_UAU.1': 18, 'FIA_UAU.4': 4, 'FIA_UAU.7': 2, 'FIA_UAU.5': 5, 'FIA_UAU.6': 2}, 'FMT': {'FMT_LIM': 15, 'FMT_LIM.1': 5, 'FMT_LIM.1.1': 1, 'FMT_LIM.2': 5, 'FMT_LIM.2.1': 1, 'FMT_MSA': 224, 'FMT_MSA.1': 25, 'FMT_MSA.2': 6, 'FMT_MSA.3': 33, 'FMT_SMF.1': 45, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 74, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD': 109, 'FMT_MTD.1': 12, 'FMT_MTD.3': 1, 'FMT_SMR': 93, 'FMT_SMF': 93, 'FMT_SMR.2': 6, 'FMT_MOF': 19, 'FMT_MOF.1': 2, 'FMT_MTD.2': 2, 'FMT_MSA.4': 1}, 'FPR': {'FPR_UNO.1': 18, 'FPR_UNO.1.1': 1, 'FPR_UNO': 17}, 'FPT': {'FPT_EMS': 10, 'FPT_EMS.1': 6, 'FPT_EMS.1.1': 2, 'FPT_EMS.1.2': 2, 'FPT_FLS.1': 25, 'FPT_FLS.1.1': 2, 'FPT_TDC.1': 10, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_FLS': 54, 'FPT_RCV': 25, 'FPT_RCV.3': 7, 'FPT_TST.1': 21, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_TDC': 9, 'FPT_PHP': 12, 'FPT_PHP.3': 1, 'FPT_RCV.4': 1}, 'FRU': {'FRU_FLT': 6, 'FRU_FLT.1': 1}, 'FTP': {'FTP_ITC': 30, 'FTP_ITC.1': 10, 'FTP_TRP.1': 4}}, 'cc_claims': {'D': {'D.BIO': 11, 'D.APP_CODE': 7, 'D.APP_C_DATA': 3, 'D.APP_I_DATA': 6, 'D.PIN': 11, 'D.API_DATA': 3, 'D.CRYPTO': 5, 'D.JCS_CODE': 3, 'D.JCS_DATA': 5, 'D.SEC_DATA': 7, 'D.CONFIG': 4, 'D.SENSITIVE_DATA': 5, 'D.ARRAY': 3, 'D.JCS_KEYS': 7, 'D.PERSO_DUMP': 4, 'D.CLFDB-DK': 1, 'D.MODULES': 2, 'D.JCS_KEY': 1, 'D.NB_REMAINTRYGLB': 1}, 'O': {'O.CARD-MANAGEMENT': 1, 'O.SCP': 68, 'O.NATIVE': 18, 'O.CARD_MANAGEMENT': 65, 'O.SID': 33, 'O.FIREWALL': 64, 'O.GLOBAL_ARRAYS_CONFID': 20, 'O.GLOBAL_ARRAYS_INTEG': 11, 'O.OPERATE': 40, 'O.REALLOCATION': 17, 'O.RESOURCES': 24, 'O.ARRAY_VIEWS_CONFID': 8, 'O.ARRAY_VIEWS_INTEG': 9, 'O.ALARM': 22, 'O.CIPHER': 26, 'O.RNG': 10, 'O.KEY-MNGT': 31, 'O.PIN-MNGT': 27, 'O.TRANSACTION': 20, 'O.BIO-MNGT': 22, 'O.OBJ-DELETION': 7, 'O.DELETION': 15, 'O.LOAD': 18, 'O.INSTALL': 16, 'O.RESIDENT_APPLICATION': 35, 'O.SECURE_COMPARE': 9, 'O.PATCH_LOADING': 23, 'O.FLEXICODE': 19, 'O.DUMP_PERSO': 22, 'O.CLFDB_DECIPHER': 13, 'O.MTC-CTR-MNGT': 8, 'O.SENSITIVE_ARRAYS_INTEG': 8, 'O.DBI-MNGT': 24, 'O.BIO-': 3, 'O.MTC-': 8, 'O.APPLET': 16, 'O.CODE_PKG': 22, 'O.JAVAOBJECT': 54, 'O.PIN-': 2, 'O.MTC-CTR-': 2, 'O.OBJ-': 1, 'O.DBI-': 1}, 'T': {'T.CONFID-APPLI-DATA': 21, 'T.CONFID-JCS-CODE': 7, 'T.CONFID-JCS-DATA': 12, 'T.INTEG-APPLI-CODE': 13, 'T.INTEG-APPLI-DATA': 26, 'T.INTEG-JCS-CODE': 7, 'T.INTEG-JCS-DATA': 12, 'T.SID': 18, 'T.EXE-CODE': 8, 'T.NATIVE': 7, 'T.RESOURCES': 8, 'T.DELETION': 6, 'T.INSTALL': 6, 'T.OBJ-DELETION': 4, 'T.PHYSICAL': 5, 'T.CONFIGURATION': 4, 'T.CONF_DATA_APPLET': 4, 'T.PATCH_LOADING': 4, 'T.PERSO_DUMP': 5, 'T.CLFDB-DISC': 5, 'T.FLEXICODE': 5, 'T.INTEG-APPLI-': 3, 'T.INTEG-': 2, 'T.EXE-': 1}, 'A': {'A.DELETION': 3, 'A.CAP_FILE': 5, 'A.VERIFICATION': 5}, 'R': {'R.JAVA': 12}, 'OP': {'OP.ARRAY_ACCESS': 9, 'OP.ARRAY_LENGTH': 3, 'OP.ARRAY_AASTORE': 3, 'OP.CREATE': 7, 'OP.DELETE_APPLET': 4, 'OP.DELETE_PCKG': 3, 'OP.DELETE_PCKG_APPLET': 3, 'OP.FLOW': 3, 'OP.IMPORT_KEY': 2, 'OP.INSTANCE_FIELD': 5, 'OP.INVK_INTERFACE': 7, 'OP.INVK_VIRTUAL': 6, 'OP.JAVA': 5, 'OP.THROW': 5, 'OP.TYPE_ACCESS': 5, 'OP.LOCAL_STACK_ACCESS': 3, 'OP.OPERAND_STACK_ACCESS': 3, 'OP.PUT': 6, 'OP.STATIC_FIELD': 3, 'OP.PUTFIELD': 1, 'OP.PUTSTATIC': 1, 'OP.ARRAY_T_ASTORE': 1, 'OP.ARRAY_T_ALOAD': 1, 'OP.TPL': 1, 'OP.NATIVE_ACCESS': 3, 'OP.NATIVE_INTERFACE_CALL': 1, 'OP.NATIVE': 1}, 'OE': {'OE.CARD-MANAGEMENT': 1, 'OE.SCP': 12, 'OE.NATIVE': 1, 'OE.APPLET': 2, 'OE.VERIFICATION': 39, 'OE.CODE-EVIDENCE': 21, 'OE.CARD_MANAGEMENT': 3, 'OE.CAP_FILE': 10, 'OE.CLFDB_ENC': 7}, 'OSP': {'OSP.VERIFICATION': 6, 'OSP.CLFDB_ENC': 4}}, 'vendor': {'Infineon': {'Infineon Technologies AG': 1, 'Infineon': 7}, 'Oberthur': {'Oberthur Technologies': 1}, 'Idemia': {'IDEMIA': 241, 'Idemia': 8}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 31}}, 'DES': {'DES': {'DES': 14}, '3DES': {'TDES': 11, 'Triple-DES': 6, '3DES': 1}}, 'constructions': {'MAC': {'HMAC': 10, 'KMAC': 2, 'CMAC': 5}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 6}, 'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 2}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA-256': 5, 'SHA-224': 3, 'SHA-512': 1, 'SHA256': 2, 'SHA-384': 3, 'SHA-2': 1}, 'SHA3': {'SHA3': 6, 'SHA-3': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KA': {'Key Agreement': 2, 'Key agreement': 1}}, 'crypto_protocol': {'PACE': {'PACE': 180}, 'PGP': {'PGP': 3}}, 'randomness': {'RNG': {'RNG': 24}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 11}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 6, 'DPA': 3, 'SPA': 2, 'timing attack': 1, 'timing attacks': 1}, 'FI': {'physical tampering': 2, 'Physical Tampering': 3, 'malfunction': 6, 'Malfunction': 1, 'fault injection': 1}, 'other': {'JIL': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG3': 2, 'EF.DG4': 2, 'EF.DG1': 5, 'EF.DG16': 5, 'EF.ChipSecurity': 1}}, 'standard_id': {'FIPS': {'FIPS1': 3, 'FIPS PUB 46-3': 6, 'FIPS PUB 81': 10, 'FIPS PUB 180-3': 3, 'FIPS PUB 186-3': 1, 'FIPS PUB 197': 8, 'FIPS 140-3': 1, 'FIPS 198': 1, 'FIPS 140-2': 1}, 'NIST': {'NIST SP 800-90': 1}, 'PKCS': {'PKCS#1': 3, 'PKCS#3': 2}, 'RFC': {'RFC 5639': 4}, 'ISO': {'ISO/IEC 7816-6': 1, 'ISO/IEC 9796-1': 2, 'ISO/IEC 9797-1': 1, 'ISO/IEC 7816': 2, 'ISO/IEC 14443': 4, 'ISO/IEC 14443-3': 1, 'ISO/IEC 9797': 16}, 'ICAO': {'ICAO': 2}, 'SCP': {'SCP02': 4, 'SCP03': 4}}, 'javacard_version': {'JavaCard': {'Java Card 3.1': 6}}, 'javacard_api_const': {'misc': {'TYPE_ACCESS': 5}, 'curves': {'BRAINPOOLP256R1': 2, 'BRAINPOOLP384R1': 2, 'BRAINPOOLP192R1': 2, 'BRAINPOOLP192T1': 2, 'BRAINPOOLP224R1': 2, 'BRAINPOOLP224T1': 2, 'BRAINPOOLP256T1': 2, 'BRAINPOOLP320R1': 2, 'BRAINPOOLP320T1': 2, 'BRAINPOOLP384T1': 2, 'BRAINPOOLP512R1': 2, 'BRAINPOOLP512T1': 2, 'FRP256V1': 2, 'SECP256R1': 2, 'SECP384R1': 2, 'SECP192R1': 2, 'SECP224R1': 2, 'SECP521R1': 2}}, 'javacard_packages': {'javacard': {'javacard.framework': 6, 'javacard.security': 5}, 'javacardx': {'javacardx.security.util': 3, 'javacardx.biometry': 1, 'javacardx.crypto': 4, 'javacardx.security': 3, 'javacardx.framework.util': 1}, 'com': {'com.oberthurcs.javacard': 1}}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Security Target, though. Finally, the objectives O.SCP.RECOVERY and O.SCP.SUPPORT are': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2021/29': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0099-2017': 1}}, 'cc_security_level': {'EAL': {'EAL5': 1, 'EAL2': 1}}, 'cc_sar': {'ADV': {'ADV_TDS.5': 1, 'ADV_IMP.2': 1}, 'ALC': {'ALC_CMC.5': 1, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_TAT.3': 1}, 'ATE': {'ATE_FUN.2': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Idemia': {'IDEMIA': 2}}, 'eval_facility': {'CEA-LETI': {'CEA - LETI': 2}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to anssi-cc-2021_29.pdf.
    • The st_filename property was set to anssi-cible-cc-2021_29en.pdf.
    • The cert_filename property was set to certificat-2021_29.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2021/29.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/18', 'NSCIB-CC-0362720-CR', 'ANSSI-CC-2022/16', 'ANSSI-CC-2022/14', 'ANSSI-CC-2022/17', 'ANSSI-CC-2021/36', 'ANSSI-CC-2022/34', 'ANSSI-CC-2022/15', 'ANSSI-CC-2022/36', 'NSCIB-CC-0362721-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/18', 'ANSSI-CC-2023/24', 'NSCIB-CC-0362720-CR', 'ANSSI-CC-2022/16', 'ANSSI-CC-2022/14', 'ANSSI-CC-2022/17', 'ANSSI-CC-2021/36', 'ANSSI-CC-2022/34', 'ANSSI-CC-2022/15', 'ANSSI-CC-2022/36', 'NSCIB-CC-0362721-CR', 'ANSSI-CC-2021/36v2']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/18', 'ANSSI-CC-2023/29', 'NSCIB-CC-0362720-CR', 'ANSSI-CC-2022/16', 'ANSSI-CC-2022/14', 'ANSSI-CC-2022/36v2', 'ANSSI-CC-2022/17', 'ANSSI-CC-2021/36', 'ANSSI-CC-2022/34', 'ANSSI-CC-2022/15', 'ANSSI-CC-2022/36', 'ANSSI-CC-2022/34v2', 'NSCIB-CC-0362721-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/18v2', 'ANSSI-CC-2022/16', 'ANSSI-CC-2022/14', 'ANSSI-CC-2022/15v2', 'ANSSI-CC-2021/36', 'ANSSI-CC-2022/15', 'ANSSI-CC-2022/17v2', 'ANSSI-CC-2022/34v2', 'ANSSI-CC-2022/16v2', 'ANSSI-CC-2023/29', 'NSCIB-CC-0362720-CR', 'ANSSI-CC-2022/36v2', 'NSCIB-CC-0362721-CR', 'ANSSI-CC-2021/36v2', 'ANSSI-CC-2022/34', 'ANSSI-CC-2022/14v2', 'ANSSI-CC-2022/18', 'ANSSI-CC-2022/17', 'ANSSI-CC-2022/36']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1107-2020']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1107-2020']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_29.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_29en.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/18', 'NSCIB-CC-0362720-CR', 'ANSSI-CC-2022/17', 'ANSSI-CC-2021/36', 'ANSSI-CC-2022/15', 'ANSSI-CC-2022/36']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/18', 'ANSSI-CC-2023/24', 'NSCIB-CC-0362720-CR', 'ANSSI-CC-2022/17', 'ANSSI-CC-2021/36', 'ANSSI-CC-2022/15', 'ANSSI-CC-2022/36', 'ANSSI-CC-2021/36v2']}}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2023/29', 'NSCIB-CC-0362720-CR', 'ANSSI-CC-2022/17', 'ANSSI-CC-2021/36', 'ANSSI-CC-2022/15']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/18v2', 'ANSSI-CC-2023/29', 'NSCIB-CC-0362720-CR', 'ANSSI-CC-2022/15v2', 'ANSSI-CC-2022/17', 'ANSSI-CC-2021/36', 'ANSSI-CC-2022/15', 'ANSSI-CC-2022/17v2', 'ANSSI-CC-2021/36v2']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ID-One COSMO X Code SAAAAR : 093363 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2021_29.pdf",
  "dgst": "fecd58cf2be7914f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2021/29",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_COV",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "093363"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2022/36",
          "ANSSI-CC-2022/17",
          "ANSSI-CC-2022/16",
          "ANSSI-CC-2022/34v2",
          "ANSSI-CC-2022/14",
          "NSCIB-CC-0362721-CR",
          "ANSSI-CC-2023/29",
          "ANSSI-CC-2021/36",
          "ANSSI-CC-2022/18",
          "NSCIB-CC-0362720-CR",
          "ANSSI-CC-2022/36v2",
          "ANSSI-CC-2022/34",
          "ANSSI-CC-2022/15"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1107-2020"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2022/36",
          "ANSSI-CC-2021/36v2",
          "ANSSI-CC-2022/16",
          "ANSSI-CC-2022/17v2",
          "ANSSI-CC-2022/14",
          "ANSSI-CC-2022/18v2",
          "ANSSI-CC-2022/15v2",
          "ANSSI-CC-2021/36",
          "NSCIB-CC-0362720-CR",
          "ANSSI-CC-2022/34v2",
          "ANSSI-CC-2023/29",
          "ANSSI-CC-2022/14v2",
          "ANSSI-CC-2022/36v2",
          "ANSSI-CC-2022/15",
          "ANSSI-CC-2022/16v2",
          "NSCIB-CC-0362721-CR",
          "ANSSI-CC-2022/18",
          "ANSSI-CC-2022/34",
          "ANSSI-CC-2022/17"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1107-2020"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2022/36",
          "ANSSI-CC-2022/17",
          "ANSSI-CC-2022/16",
          "ANSSI-CC-2022/14",
          "NSCIB-CC-0362721-CR",
          "ANSSI-CC-2021/36",
          "ANSSI-CC-2022/18",
          "NSCIB-CC-0362720-CR",
          "ANSSI-CC-2022/34",
          "ANSSI-CC-2022/15"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/24",
          "ANSSI-CC-2022/36",
          "ANSSI-CC-2022/15",
          "ANSSI-CC-2021/36v2",
          "ANSSI-CC-2022/16",
          "ANSSI-CC-2022/14",
          "NSCIB-CC-0362721-CR",
          "ANSSI-CC-2021/36",
          "ANSSI-CC-2022/18",
          "NSCIB-CC-0362720-CR",
          "ANSSI-CC-2022/34",
          "ANSSI-CC-2022/17"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-12-23",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2021_29-S01fr.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "reassessment report : ANSSI-CC-2021/29-S01"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-06-23",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_29-m02.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_29-m02en.pdf",
        "maintenance_title": "Maintenance report : ANSSI-CC-2021/29-M02"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-12-23",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2021_29-s01.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_29-s01fr.pdf",
        "maintenance_title": "Reassessment report : ANSSI-CC-2021/29-S01"
      },
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2022-02-18",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_29-m01.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "Maintenance report : ANSSI-CC-2021/29-M01"
      }
    ]
  },
  "manufacturer": "Idemia",
  "manufacturer_web": "https://www.idemia.com",
  "name": "ID-One COSMO X Code SAAAAR : 093363",
  "not_valid_after": "2023-04-17",
  "not_valid_before": "2021-07-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-2021_29.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/29": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0099-2017": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP.2": 1,
          "ADV_TDS.5": 1
        },
        "ALC": {
          "ALC_CMC.5": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR.1": 1,
          "ALC_TAT.3": 1
        },
        "ATE": {
          "ATE_FUN.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Idemia": {
          "IDEMIA": 2
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20210707114210+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20210707114210+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 293383,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2021_29.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1107-2020": 2
        },
        "FR": {
          "ANSSI-CC-2021/29": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0099-2017": 2,
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP.2": 1,
          "ADV_TDS.5": 1
        },
        "AGD": {
          "AGD_ALP": 2,
          "AGD_BIO": 3,
          "AGD_OPE": 3,
          "AGD_PRE": 4
        },
        "ALC": {
          "ALC_CMC.5": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_TAT.3": 1
        },
        "ATE": {
          "ATE_FUN.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CEA-LETI": {
          "CEA - LETI": 1,
          "CEA-LETI": 3
        },
        "CESTI": {
          "CESTI": 3
        },
        "Serma": {
          "SERMA": 11
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Idemia": {
          "IDEMIA": 40
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20210707114035+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20210707114035+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 173010,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "anssi-cible-cc-2021_29en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 7
          },
          "ECDH": {
            "ECDH": 6
          },
          "ECDSA": {
            "ECDSA": 8
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CAP_FILE": 5,
          "A.DELETION": 3,
          "A.VERIFICATION": 5
        },
        "D": {
          "D.API_DATA": 3,
          "D.APP_CODE": 7,
          "D.APP_C_DATA": 3,
          "D.APP_I_DATA": 6,
          "D.ARRAY": 3,
          "D.BIO": 11,
          "D.CLFDB-DK": 1,
          "D.CONFIG": 4,
          "D.CRYPTO": 5,
          "D.JCS_CODE": 3,
          "D.JCS_DATA": 5,
          "D.JCS_KEY": 1,
          "D.JCS_KEYS": 7,
          "D.MODULES": 2,
          "D.NB_REMAINTRYGLB": 1,
          "D.PERSO_DUMP": 4,
          "D.PIN": 11,
          "D.SEC_DATA": 7,
          "D.SENSITIVE_DATA": 5
        },
        "O": {
          "O.ALARM": 22,
          "O.APPLET": 16,
          "O.ARRAY_VIEWS_CONFID": 8,
          "O.ARRAY_VIEWS_INTEG": 9,
          "O.BIO-": 3,
          "O.BIO-MNGT": 22,
          "O.CARD-MANAGEMENT": 1,
          "O.CARD_MANAGEMENT": 65,
          "O.CIPHER": 26,
          "O.CLFDB_DECIPHER": 13,
          "O.CODE_PKG": 22,
          "O.DBI-": 1,
          "O.DBI-MNGT": 24,
          "O.DELETION": 15,
          "O.DUMP_PERSO": 22,
          "O.FIREWALL": 64,
          "O.FLEXICODE": 19,
          "O.GLOBAL_ARRAYS_CONFID": 20,
          "O.GLOBAL_ARRAYS_INTEG": 11,
          "O.INSTALL": 16,
          "O.JAVAOBJECT": 54,
          "O.KEY-MNGT": 31,
          "O.LOAD": 18,
          "O.MTC-": 8,
          "O.MTC-CTR-": 2,
          "O.MTC-CTR-MNGT": 8,
          "O.NATIVE": 18,
          "O.OBJ-": 1,
          "O.OBJ-DELETION": 7,
          "O.OPERATE": 40,
          "O.PATCH_LOADING": 23,
          "O.PIN-": 2,
          "O.PIN-MNGT": 27,
          "O.REALLOCATION": 17,
          "O.RESIDENT_APPLICATION": 35,
          "O.RESOURCES": 24,
          "O.RNG": 10,
          "O.SCP": 68,
          "O.SECURE_COMPARE": 9,
          "O.SENSITIVE_ARRAYS_INTEG": 8,
          "O.SID": 33,
          "O.TRANSACTION": 20
        },
        "OE": {
          "OE.APPLET": 2,
          "OE.CAP_FILE": 10,
          "OE.CARD-MANAGEMENT": 1,
          "OE.CARD_MANAGEMENT": 3,
          "OE.CLFDB_ENC": 7,
          "OE.CODE-EVIDENCE": 21,
          "OE.NATIVE": 1,
          "OE.SCP": 12,
          "OE.VERIFICATION": 39
        },
        "OP": {
          "OP.ARRAY_AASTORE": 3,
          "OP.ARRAY_ACCESS": 9,
          "OP.ARRAY_LENGTH": 3,
          "OP.ARRAY_T_ALOAD": 1,
          "OP.ARRAY_T_ASTORE": 1,
          "OP.CREATE": 7,
          "OP.DELETE_APPLET": 4,
          "OP.DELETE_PCKG": 3,
          "OP.DELETE_PCKG_APPLET": 3,
          "OP.FLOW": 3,
          "OP.IMPORT_KEY": 2,
          "OP.INSTANCE_FIELD": 5,
          "OP.INVK_INTERFACE": 7,
          "OP.INVK_VIRTUAL": 6,
          "OP.JAVA": 5,
          "OP.LOCAL_STACK_ACCESS": 3,
          "OP.NATIVE": 1,
          "OP.NATIVE_ACCESS": 3,
          "OP.NATIVE_INTERFACE_CALL": 1,
          "OP.OPERAND_STACK_ACCESS": 3,
          "OP.PUT": 6,
          "OP.PUTFIELD": 1,
          "OP.PUTSTATIC": 1,
          "OP.STATIC_FIELD": 3,
          "OP.THROW": 5,
          "OP.TPL": 1,
          "OP.TYPE_ACCESS": 5
        },
        "OSP": {
          "OSP.CLFDB_ENC": 4,
          "OSP.VERIFICATION": 6
        },
        "R": {
          "R.JAVA": 12
        },
        "T": {
          "T.CLFDB-DISC": 5,
          "T.CONFID-APPLI-DATA": 21,
          "T.CONFID-JCS-CODE": 7,
          "T.CONFID-JCS-DATA": 12,
          "T.CONFIGURATION": 4,
          "T.CONF_DATA_APPLET": 4,
          "T.DELETION": 6,
          "T.EXE-": 1,
          "T.EXE-CODE": 8,
          "T.FLEXICODE": 5,
          "T.INSTALL": 6,
          "T.INTEG-": 2,
          "T.INTEG-APPLI-": 3,
          "T.INTEG-APPLI-CODE": 13,
          "T.INTEG-APPLI-DATA": 26,
          "T.INTEG-JCS-CODE": 7,
          "T.INTEG-JCS-DATA": 12,
          "T.NATIVE": 7,
          "T.OBJ-DELETION": 4,
          "T.PATCH_LOADING": 4,
          "T.PERSO_DUMP": 5,
          "T.PHYSICAL": 5,
          "T.RESOURCES": 8,
          "T.SID": 18
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0068-V2": 1,
          "BSI-CC-PP-0068-V2-MA-01": 1,
          "BSI-CC-PP-0084-2014": 1,
          "BSI-CC-PP-0099-2017": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 6,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 2,
          "ADV_FSP.4": 2,
          "ADV_FSP.5": 8,
          "ADV_IMP": 1,
          "ADV_IMP.1": 6,
          "ADV_IMP.2": 12,
          "ADV_INT.2": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 2,
          "ADV_TDS.3": 4,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 15
        },
        "AGD": {
          "AGD_ALP": 3,
          "AGD_BIO": 3,
          "AGD_OPE": 7,
          "AGD_OPE.1": 8,
          "AGD_PAPI": 5,
          "AGD_PRE": 12,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 10,
          "ALC_CMS.1": 1,
          "ALC_CMS.5": 1,
          "ALC_COV.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 14,
          "ALC_FLR": 1,
          "ALC_FLR.1": 8,
          "ALC_LCD.1": 3,
          "ALC_TAT": 1,
          "ALC_TAT.1": 2,
          "ALC_TAT.3": 11
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 4,
          "ASE_INT.1": 5,
          "ASE_OBJ.2": 3,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 2,
          "ATE_COV.3": 10,
          "ATE_DPT.1": 2,
          "ATE_DPT.3": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 4,
          "ATE_FUN.2": 11
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 14
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL4 augmented": 1,
          "EAL5": 6,
          "EAL5 augmented": 2,
          "EAL5+": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 20,
          "FAU_ARP.1.1": 1,
          "FAU_GEN": 1,
          "FAU_GEN.1": 2,
          "FAU_SAA.1": 3,
          "FAU_STG.2": 8,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1
        },
        "FCO": {
          "FCO_NRO": 14,
          "FCO_NRO.2": 8
        },
        "FCS": {
          "FCS_CKM": 73,
          "FCS_CKM.1": 28,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 4,
          "FCS_CKM.4": 41,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 114,
          "FCS_COP.1": 26,
          "FCS_COP.1.1": 1,
          "FCS_RND": 12,
          "FCS_RND.1": 3,
          "FCS_RND.1.1": 1,
          "FCS_RNG": 2,
          "FCS_RNG.1": 11,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 104,
          "FDP_ACC.1": 30,
          "FDP_ACC.2": 17,
          "FDP_ACF": 85,
          "FDP_ACF.1": 44,
          "FDP_IFC": 31,
          "FDP_IFC.1": 25,
          "FDP_IFC.2": 2,
          "FDP_IFF": 25,
          "FDP_IFF.1": 16,
          "FDP_ITC": 30,
          "FDP_ITC.1": 14,
          "FDP_ITC.2": 20,
          "FDP_RIP": 202,
          "FDP_RIP.1": 13,
          "FDP_ROL": 21,
          "FDP_ROL.1": 6,
          "FDP_SDI": 28,
          "FDP_SDI.2": 6,
          "FDP_UCT": 14,
          "FDP_UCT.1": 1,
          "FDP_UIT": 20,
          "FDP_UIT.1": 4
        },
        "FIA": {
          "FIA_AFL": 58,
          "FIA_AFL.1": 12,
          "FIA_ATD": 9,
          "FIA_ATD.1": 2,
          "FIA_UAU": 155,
          "FIA_UAU.1": 18,
          "FIA_UAU.4": 4,
          "FIA_UAU.5": 5,
          "FIA_UAU.6": 2,
          "FIA_UAU.7": 2,
          "FIA_UID": 61,
          "FIA_UID.1": 23,
          "FIA_UID.2": 1,
          "FIA_USB": 8,
          "FIA_USB.1": 3
        },
        "FMT": {
          "FMT_LIM": 15,
          "FMT_LIM.1": 5,
          "FMT_LIM.1.1": 1,
          "FMT_LIM.2": 5,
          "FMT_LIM.2.1": 1,
          "FMT_MOF": 19,
          "FMT_MOF.1": 2,
          "FMT_MSA": 224,
          "FMT_MSA.1": 25,
          "FMT_MSA.2": 6,
          "FMT_MSA.3": 33,
          "FMT_MSA.4": 1,
          "FMT_MTD": 109,
          "FMT_MTD.1": 12,
          "FMT_MTD.2": 2,
          "FMT_MTD.3": 1,
          "FMT_SMF": 93,
          "FMT_SMF.1": 45,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 93,
          "FMT_SMR.1": 74,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1,
          "FMT_SMR.2": 6
        },
        "FPR": {
          "FPR_UNO": 17,
          "FPR_UNO.1": 18,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_EMS": 10,
          "FPT_EMS.1": 6,
          "FPT_EMS.1.1": 2,
          "FPT_EMS.1.2": 2,
          "FPT_FLS": 54,
          "FPT_FLS.1": 25,
          "FPT_FLS.1.1": 2,
          "FPT_PHP": 12,
          "FPT_PHP.3": 1,
          "FPT_RCV": 25,
          "FPT_RCV.3": 7,
          "FPT_RCV.4": 1,
          "FPT_TDC": 9,
          "FPT_TDC.1": 10,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TST.1": 21,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FRU": {
          "FRU_FLT": 6,
          "FRU_FLT.1": 1
        },
        "FTP": {
          "FTP_ITC": 30,
          "FTP_ITC.1": 10,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          "a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Security Target, though. Finally, the objectives O.SCP.RECOVERY and O.SCP.SUPPORT are": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 11
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 180
        },
        "PGP": {
          "PGP": 3
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 1
        },
        "MAC": {
          "MAC": 7
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA-224": 3,
            "SHA-256": 5,
            "SHA-384": 3,
            "SHA-512": 1,
            "SHA256": 2
          },
          "SHA3": {
            "SHA-3": 2,
            "SHA3": 6
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.ChipSecurity": 1,
          "EF.DG1": 5,
          "EF.DG16": 5,
          "EF.DG3": 2,
          "EF.DG4": 2
        }
      },
      "javacard_api_const": {
        "curves": {
          "BRAINPOOLP192R1": 2,
          "BRAINPOOLP192T1": 2,
          "BRAINPOOLP224R1": 2,
          "BRAINPOOLP224T1": 2,
          "BRAINPOOLP256R1": 2,
          "BRAINPOOLP256T1": 2,
          "BRAINPOOLP320R1": 2,
          "BRAINPOOLP320T1": 2,
          "BRAINPOOLP384R1": 2,
          "BRAINPOOLP384T1": 2,
          "BRAINPOOLP512R1": 2,
          "BRAINPOOLP512T1": 2,
          "FRP256V1": 2,
          "SECP192R1": 2,
          "SECP224R1": 2,
          "SECP256R1": 2,
          "SECP384R1": 2,
          "SECP521R1": 2
        },
        "misc": {
          "TYPE_ACCESS": 5
        }
      },
      "javacard_packages": {
        "com": {
          "com.oberthurcs.javacard": 1
        },
        "javacard": {
          "javacard.framework": 6,
          "javacard.security": 5
        },
        "javacardx": {
          "javacardx.biometry": 1,
          "javacardx.crypto": 4,
          "javacardx.framework.util": 1,
          "javacardx.security": 3,
          "javacardx.security.util": 3
        }
      },
      "javacard_version": {
        "JavaCard": {
          "Java Card 3.1": 6
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 24
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 1,
          "Physical Tampering": 3,
          "fault injection": 1,
          "malfunction": 6,
          "physical tampering": 2
        },
        "SCA": {
          "DPA": 3,
          "SPA": 2,
          "physical probing": 6,
          "timing attack": 1,
          "timing attacks": 1
        },
        "other": {
          "JIL": 2
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 140-3": 1,
          "FIPS 198": 1,
          "FIPS PUB 180-3": 3,
          "FIPS PUB 186-3": 1,
          "FIPS PUB 197": 8,
          "FIPS PUB 46-3": 6,
          "FIPS PUB 81": 10,
          "FIPS1": 3
        },
        "ICAO": {
          "ICAO": 2
        },
        "ISO": {
          "ISO/IEC 14443": 4,
          "ISO/IEC 14443-3": 1,
          "ISO/IEC 7816": 2,
          "ISO/IEC 7816-6": 1,
          "ISO/IEC 9796-1": 2,
          "ISO/IEC 9797": 16,
          "ISO/IEC 9797-1": 1
        },
        "NIST": {
          "NIST SP 800-90": 1
        },
        "PKCS": {
          "PKCS#1": 3,
          "PKCS#3": 2
        },
        "RFC": {
          "RFC 5639": 4
        },
        "SCP": {
          "SCP02": 4,
          "SCP03": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 31
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "TDES": 11,
            "Triple-DES": 6
          },
          "DES": {
            "DES": 14
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 5,
            "HMAC": 10,
            "KMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Idemia": {
          "IDEMIA": 241,
          "Idemia": 8
        },
        "Infineon": {
          "Infineon": 7,
          "Infineon Technologies AG": 1
        },
        "Oberthur": {
          "Oberthur Technologies": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "LOKIEC Nicolas",
      "/CreationDate": "D:20210505144138+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20210505144138+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "Title",
      "pdf_file_size_bytes": 3694085,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://en.wikipedia.org/wiki/Personal_identification_number"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 214
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0099b_pdf.pdf",
        "pp_name": "Java Card Protection Profile - Open Configuration"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_29.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "AVA_VAN.5",
      "ALC_DVS.2",
      "ADV_TDS.5",
      "EAL5+",
      "ALC_TAT.3",
      "ATE_COV.3",
      "ATE_FUN.2",
      "ALC_CMC.5",
      "ADV_IMP.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_29en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "86b0a91e05800076e5d1e71b2a35d9e71b447d0a79890e4d86391349d2e3eac4",
      "txt_hash": "e81e43696f2e62a5fc27f72888d61efd1a7d1ff1a871b0d00041324e583dde9d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3bb4b0661c2e9938d7366859211b29337d52cb0ec8319033025e576bebd60ff7",
      "txt_hash": "065b9045cc86371693c3b528af33c7643645d86bf022160f3471b353d179a557"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "18607872e89296270c1e4c6fc5e24f4acd7415eb1b143a72fdd8f717aa16f8e3",
      "txt_hash": "950d4d3bf85b22bac7994c062f97352d250a631034f779e692ea537baaa58ba7"
    }
  },
  "status": "archived"
}