SOMA-c007 Machine Readable Electronic Document Basic Access Control version 4 (SOMA-c007_4)

CSV information ?

Status active
Valid from 15.09.2023
Valid until 15.09.2028
Scheme 🇪🇸 ES
Manufacturer HID Global
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, EAL4+

Heuristics summary ?

Certificate ID: 2021-43-INF-4154

Certificate ?

Extracted keywords

Security level
EAL 2, EAL4
Claims
O.E, T.I
Security Assurance Requirements (SAR)
ALC_FLR, ALC_DVS.2
Protection profiles
BSI-CC-PP-0055
Evaluation facilities
Applus Laboratories

Standards
ICAO

File metadata

Creation date D:20230904142639+02'00'
Modification date D:20230904142639+02'00'
Pages 2
Producer GPL Ghostscript 9.27

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES
Hash functions
SHA-512

Vendor
Infineon

Security level
EAL4, EAL6, EAL6+, EAL 1, EAL 4, EAL 2, EAL2, EAL6 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_IMP.1, ADV_ARC, AGD_OPE.1, ALC_DVS.2, ALC_CMC.4, ALC_DEL.1, ALC_LCD.1, ALC_FLR, ATE_COV.2, ATE_FUN.1, AVA_VAN.3, ASE_CCL.1, ASE_INT.1, ASE_REQ.2
Protection profiles
BSI-CC-PP-0055
Certificates
BSI-DSZ-CC-0891-V6-2021, 2021-43-INF-4154- v1
Evaluation facilities
Applus Laboratories

Side-channel analysis
JIL

Standards
ICAO

File metadata

Author 9308
Creation date D:20230918155711+02'00'
Modification date D:20230918155711+02'00'
Pages 15
Creator Microsoft® Word LTSC
Producer Microsoft® Word LTSC

References

Outgoing
  • BSI-DSZ-CC-0891-V6-2021 - active - Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, DES, Triple-DES, TDES, TDEA
Hash functions
SHA-1, SHA-512, SHA-256, SHA-224, SHA-2
Schemes
MAC
Protocols
PACE
Randomness
TRNG, RND, RNG
Libraries
Crypto Library v2.02.010
Block cipher modes
ECB, CBC

IC data groups
EF.DG1, EF.DG2, EF.DG3, EF.DG4, EF.DG5, EF.DG16, EF.DG15, EF.DG14, EF.DG13, EF.COM, EF.SOD
Vendor
Infineon, Infineon Technologies AG

Security level
EAL4+, EAL6+, EAL4, EAL6, EAL6 augmented
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ADV_ARC, ADV_FSP, ADV_TDS, ADV_IMP, AGD_OPE.1, AGD_PRE.1, AGD_PRE, AGD_OPE, ALC_DVS.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_LCD.1, ALC_TAT.1, ALC_DVS.1, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_LCD, ALC_TAT, ALC_FLR.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, AVA_VAN, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_GEN, FAU_SAS.1, FAU_SAS.1.1, FCS_RND, FCS_CKM, FCS_COP, FCS_CKM.1, FCS_RND.1, FCS_RND.1.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.4.1, FCS_CMK.4, FDP_ACF, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_UCT.1, FDP_UIT.1, FDP_IFC.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ITC, FIA_UAU.6, FIA_UAU.5.2, FIA_AFL, FIA_SOS.2, FIA_UAU.4, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.4.1, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.6.1, FIA_AFL.1, FMT_LIM, FMT_MTD, FMT_SMF.1, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MSA.3, FMT_SMR.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD.1, FMT_MSA.1, FPT_FLS.1, FPT_TST.1, FPT_PHP.3, FPT_FLS.1.1, FPT_TST, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_PHP.3.1, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0055, BSI-PP-0035, BSI-CC-PP-0056-V2-2012, BSI-CC-PP-0068-V2-2011, BSI-CC-PP-0084-2014
Certificates
BSI-DSZ-CC-0891-V6-2021
Certification process
out of scope, These data are protected by means of extended access control, which is out of scope of this ST, optional according to [R9]. These data are protected by means of extended access control, which is out of scope of this ST. SOMA-c007 Security Target Basic Access Control Public Version ASE Version: 1.3 Date

Side-channel analysis
physical probing, DPA, SPA, timing attacks, Physical Tampering, physical tampering, Physical tampering, Malfunction, malfunction, fault injection, reverse engineering
Certification process
out of scope, These data are protected by means of extended access control, which is out of scope of this ST, optional according to [R9]. These data are protected by means of extended access control, which is out of scope of this ST. SOMA-c007 Security Target Basic Access Control Public Version ASE Version: 1.3 Date

Standards
FIPS 46-3, FIPS 180-4, FIPS 180-2, FIPS 19728, FIPS 197, FIPS PUB 46-3, FIPS PUB 180-4, SP 800-38A, NIST SP 800-67, NIST SP 800-38A, BSI-AIS31, AIS 31, RFC2119, RFC3369, ISO/IEC 7816-2, ISO/IEC 14443, ISO/IEC 7816-4, ICAO
Technical reports
BSI TR-03110

File metadata

Title Security Target SOMA-c007 Machine Readable Electronic Document - ICAO Application - Basic Access Control
Subject SOMA-c007 Machine Readable Electronic Document Basic Access Control
Author Giovanni LICCARDO, Roberta SODANO
Creation date D:20230515123028+02'00'
Modification date D:20230515123028+02'00'
Pages 118
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

References

Outgoing
  • BSI-DSZ-CC-0891-V6-2021 - active - Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE)

Heuristics ?

Certificate ID: 2021-43-INF-4154

Extracted SARs

ALC_TAT.1, ADV_TDS.3, ALC_DVS.2, ALC_FLR.1, ALC_CMC.4, ASE_CCL.1, AVA_VAN.3, ALC_LCD.1, ASE_TSS.1, ATE_COV.2, ATE_FUN.1, ALC_CMS.4, ATE_DPT.1, AGD_OPE.1, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.1, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, ADV_FSP.4

Scheme data ?

Product SOMA-c007 Machine Readable Electronic Document Basic Access Control version 4 (SOMA-c007_4)
Product Link https://oc.ccn.cni.es/en/certified-products/certified-products/990-soma-c007-machine-readable-electronic-document-basic-access-control-version-4-soma-c007-4
Category Smart Cards and similiar devices
Manufacturer Hid Global
Certification Date 15/09/2023

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b32c240270e45e31fbcd488ef9e9a957baacefd934ad7e9beab58b5624d3d2d9', 'txt_hash': 'ebc0454ef1fbc11e82fca3586289cfe8b481788a4e06fdbc21310aa009383856'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2c2f29e39e9cea9b7f7b432a1a7b586aa2c8c130d178784fc93eb4695900bd66', 'txt_hash': '34a2792645fc6c030742b2aa6e0d1daf5c7ba2501ccf5055879e4bb541ebbe2d'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1540991, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 118, '/Title': 'Security Target SOMA-c007 Machine Readable Electronic Document - ICAO Application - Basic Access Control', '/Author': 'Giovanni LICCARDO, Roberta SODANO', '/Subject': 'SOMA-c007 Machine Readable Electronic Document Basic Access Control', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20230515123028+02'00'", '/ModDate': "D:20230515123028+02'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 911542, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Producer': 'GPL Ghostscript 9.27', '/CreationDate': "D:20230904142639+02'00'", '/ModDate': "D:20230904142639+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0891-V6-2021': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0055': 1, 'BSI-PP-0035': 1, 'BSI-CC-PP-0056-V2-2012': 1, 'BSI-CC-PP-0068-V2-2011': 1, 'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL4+': 3, 'EAL6+': 2, 'EAL4': 8, 'EAL6': 2, 'EAL6 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3, 'ADV_FSP.4': 2, 'ADV_IMP.1': 2, 'ADV_TDS.3': 2, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1, 'ADV_IMP': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2, 'AGD_PRE': 1, 'AGD_OPE': 1}, 'ALC': {'ALC_DVS.2': 7, 'ALC_CMC.4': 2, 'ALC_CMS.4': 2, 'ALC_DEL.1': 2, 'ALC_LCD.1': 2, 'ALC_TAT.1': 2, 'ALC_DVS.1': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1, 'ALC_FLR.1': 1}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.1': 2, 'ATE_FUN.1': 2, 'ATE_IND.2': 2}, 'AVA': {'AVA_VAN.3': 2, 'AVA_VAN': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 7, 'FAU_GEN': 1, 'FAU_SAS.1': 10, 'FAU_SAS.1.1': 2}, 'FCS': {'FCS_RND': 8, 'FCS_CKM': 43, 'FCS_COP': 65, 'FCS_CKM.1': 18, 'FCS_RND.1': 14, 'FCS_RND.1.1': 2, 'FCS_CKM.2': 6, 'FCS_COP.1': 12, 'FCS_CKM.4': 34, 'FCS_CKM.4.1': 1, 'FCS_CMK.4': 1}, 'FDP': {'FDP_ACF': 1, 'FDP_ITC.1': 10, 'FDP_ITC.2': 10, 'FDP_ACC.1': 21, 'FDP_ACF.1': 16, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 2, 'FDP_UCT.1': 12, 'FDP_UIT.1': 11, 'FDP_IFC.1': 4, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ITC': 2}, 'FIA': {'FIA_UAU.6': 12, 'FIA_UAU.5.2': 2, 'FIA_AFL': 27, 'FIA_SOS.2': 1, 'FIA_UAU.4': 20, 'FIA_UID.1': 16, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1': 23, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.4.1': 1, 'FIA_UAU.5': 17, 'FIA_UAU.5.1': 1, 'FIA_UAU.6.1': 1, 'FIA_AFL.1': 11}, 'FMT': {'FMT_LIM': 8, 'FMT_MTD': 45, 'FMT_SMF.1': 33, 'FMT_LIM.1': 24, 'FMT_LIM.2': 21, 'FMT_LIM.1.1': 3, 'FMT_LIM.2.1': 4, 'FMT_MSA.3': 3, 'FMT_SMR.1': 32, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD.1': 8, 'FMT_MSA.1': 1}, 'FPT': {'FPT_FLS.1': 13, 'FPT_TST.1': 11, 'FPT_PHP.3': 14, 'FPT_FLS.1.1': 1, 'FPT_TST': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 2, 'FPT_PHP.3.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 5}}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon': 13, 'Infineon Technologies AG': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 14, 'AES-256': 1}}, 'DES': {'DES': {'DES': 10}, '3DES': {'Triple-DES': 26, 'TDES': 1, 'TDEA': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-512': 1, 'SHA-256': 2, 'SHA-224': 1, 'SHA-2': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 15}}, 'crypto_protocol': {'PACE': {'PACE': 6}}, 'randomness': {'TRNG': {'TRNG': 2}, 'RNG': {'RND': 1, 'RNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Generic': {'Crypto Library v2.02.010': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 3, 'DPA': 3, 'SPA': 2, 'timing attacks': 1}, 'FI': {'Physical Tampering': 5, 'physical tampering': 2, 'Physical tampering': 1, 'Malfunction': 3, 'malfunction': 6, 'fault injection': 2}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03110': 2}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 29, 'EF.DG2': 10, 'EF.DG3': 8, 'EF.DG4': 7, 'EF.DG5': 8, 'EF.DG16': 26, 'EF.DG15': 7, 'EF.DG14': 9, 'EF.DG13': 7, 'EF.COM': 6, 'EF.SOD': 7}}, 'standard_id': {'FIPS': {'FIPS 46-3': 9, 'FIPS 180-4': 2, 'FIPS 180-2': 1, 'FIPS 19728': 1, 'FIPS 197': 1, 'FIPS PUB 46-3': 1, 'FIPS PUB 180-4': 1}, 'NIST': {'SP 800-38A': 2, 'NIST SP 800-67': 3, 'NIST SP 800-38A': 3}, 'BSI': {'BSI-AIS31': 1, 'AIS 31': 1}, 'RFC': {'RFC2119': 1, 'RFC3369': 1}, 'ISO': {'ISO/IEC 7816-2': 2, 'ISO/IEC 14443': 2, 'ISO/IEC 7816-4': 1}, 'ICAO': {'ICAO': 46}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, ' These data are protected by means of extended access control, which is out of scope of this ST': 1, 'optional according to [R9]. These data are protected by means of extended access control, which is out of scope of this ST. SOMA-c007 Security Target Basic Access Control Public Version ASE Version: 1.3 Date': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0055': 1}}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL4': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1, 'ALC_DVS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.E': 1}, 'T': {'T.I': 1}}, 'vendor': {}, 'eval_facility': {'Applus': {'Applus Laboratories': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ICAO': {'ICAO': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2021-43 ST_lite.pdf.
    • The cert_filename property was set to 2021-43_Certificado.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V6-2021']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V6-2021']}} data.
    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-2015', 'BSI-DSZ-CC-0782-2012', 'BSI-DSZ-CC-0891-V3-2018', 'BSI-DSZ-CC-0891-V2-2016']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V4-2019']}}} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-43%20INF-4154.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-43%20ST_lite.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V3-2018', 'BSI-DSZ-CC-0891-V4-2019', 'BSI-DSZ-CC-0891-2015', 'BSI-DSZ-CC-0782-2012', 'BSI-DSZ-CC-0891-V2-2016']}}} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SOMA-c007 Machine Readable Electronic Document Basic Access Control version 4 (SOMA-c007_4) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-43_Certificado.pdf",
  "dgst": "3ca1049e3a74bf25",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2021-43-INF-4154",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0891-V6-2021"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0891-V2-2016",
          "BSI-DSZ-CC-0891-2015",
          "BSI-DSZ-CC-0891-V4-2019",
          "BSI-DSZ-CC-0891-V3-2018",
          "BSI-DSZ-CC-0891-V6-2021",
          "BSI-DSZ-CC-0782-2012"
        ]
      }
    },
    "scheme_data": {
      "category": "Smart Cards and similiar devices",
      "certification_date": "15/09/2023",
      "manufacturer": "Hid Global",
      "product": "SOMA-c007 Machine Readable Electronic Document Basic Access Control version 4 (SOMA-c007_4)",
      "product_link": "https://oc.ccn.cni.es/en/certified-products/certified-products/990-soma-c007-machine-readable-electronic-document-basic-access-control-version-4-soma-c007-4"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0891-V6-2021"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0891-V6-2021"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "HID Global",
  "manufacturer_web": "https://www.hidglobal.com/",
  "name": "SOMA-c007 Machine Readable Electronic Document Basic Access Control version 4 (SOMA-c007_4)",
  "not_valid_after": "2028-09-15",
  "not_valid_before": "2023-09-15",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2021-43_Certificado.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.E": 1
        },
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0055": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ICAO": {
          "ICAO": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20230904142639+02\u002700\u0027",
      "/ModDate": "D:20230904142639+02\u002700\u0027",
      "/Producer": "GPL Ghostscript 9.27",
      "pdf_file_size_bytes": 911542,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2021-43 INF-4154.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0891-V6-2021": 1
        },
        "ES": {
          "2021-43-INF-4154- v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0055": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_IMP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 8,
          "ALC_FLR": 3,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_INT.1": 1,
          "ASE_REQ.2": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2,
          "EAL2": 1,
          "EAL4": 8,
          "EAL6": 1,
          "EAL6 augmented": 1,
          "EAL6+": 1
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {
        "ICAO": {
          "ICAO": 19
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "9308",
      "/CreationDate": "D:20230918155711+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word LTSC",
      "/ModDate": "D:20230918155711+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word LTSC",
      "pdf_file_size_bytes": 379145,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "https://www.sogis.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "2021-43 ST_lite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0891-V6-2021": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0055": 1,
          "BSI-CC-PP-0056-V2-2012": 1,
          "BSI-CC-PP-0068-V2-2011": 1,
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0035": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 3,
          "ADV_FSP": 1,
          "ADV_FSP.4": 2,
          "ADV_IMP": 1,
          "ADV_IMP.1": 2,
          "ADV_TDS": 1,
          "ADV_TDS.3": 2
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 2,
          "AGD_PRE": 1,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 2,
          "ALC_CMS": 1,
          "ALC_CMS.4": 2,
          "ALC_DEL": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 7,
          "ALC_FLR.1": 1,
          "ALC_LCD": 1,
          "ALC_LCD.1": 2,
          "ALC_TAT": 1,
          "ALC_TAT.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.3": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 8,
          "EAL4+": 3,
          "EAL6": 2,
          "EAL6 augmented": 1,
          "EAL6+": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_SAS": 7,
          "FAU_SAS.1": 10,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 43,
          "FCS_CKM.1": 18,
          "FCS_CKM.2": 6,
          "FCS_CKM.4": 34,
          "FCS_CKM.4.1": 1,
          "FCS_CMK.4": 1,
          "FCS_COP": 65,
          "FCS_COP.1": 12,
          "FCS_RND": 8,
          "FCS_RND.1": 14,
          "FCS_RND.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 21,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 1,
          "FDP_ACF.1": 16,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 4,
          "FDP_ITC": 2,
          "FDP_ITC.1": 10,
          "FDP_ITC.2": 10,
          "FDP_UCT.1": 12,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 11,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 27,
          "FIA_AFL.1": 11,
          "FIA_SOS.2": 1,
          "FIA_UAU.1": 23,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 20,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 17,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 2,
          "FIA_UAU.6": 12,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 16,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_LIM": 8,
          "FMT_LIM.1": 24,
          "FMT_LIM.1.1": 3,
          "FMT_LIM.2": 21,
          "FMT_LIM.2.1": 4,
          "FMT_MSA.1": 1,
          "FMT_MSA.3": 3,
          "FMT_MTD": 45,
          "FMT_MTD.1": 8,
          "FMT_SMF.1": 33,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 32,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 13,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.3": 14,
          "FPT_PHP.3.1": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 11,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 2
        },
        "FTP": {
          "FTP_ITC.1": 5,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {
        "OutOfScope": {
          " These data are protected by means of extended access control, which is out of scope of this ST": 1,
          "optional according to [R9]. These data are protected by means of extended access control, which is out of scope of this ST. SOMA-c007 Security Target Basic Access Control Public Version ASE Version: 1.3 Date": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Generic": {
          "Crypto Library v2.02.010": 2
        }
      },
      "crypto_protocol": {
        "PACE": {
          "PACE": 6
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 15
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 1,
            "SHA-256": 2,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.COM": 6,
          "EF.DG1": 29,
          "EF.DG13": 7,
          "EF.DG14": 9,
          "EF.DG15": 7,
          "EF.DG16": 26,
          "EF.DG2": 10,
          "EF.DG3": 8,
          "EF.DG4": 7,
          "EF.DG5": 8,
          "EF.SOD": 7
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 1,
          "RNG": 1
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 3,
          "Physical Tampering": 5,
          "Physical tampering": 1,
          "fault injection": 2,
          "malfunction": 6,
          "physical tampering": 2
        },
        "SCA": {
          "DPA": 3,
          "SPA": 2,
          "physical probing": 3,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 31": 1,
          "BSI-AIS31": 1
        },
        "FIPS": {
          "FIPS 180-2": 1,
          "FIPS 180-4": 2,
          "FIPS 197": 1,
          "FIPS 19728": 1,
          "FIPS 46-3": 9,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 46-3": 1
        },
        "ICAO": {
          "ICAO": 46
        },
        "ISO": {
          "ISO/IEC 14443": 2,
          "ISO/IEC 7816-2": 2,
          "ISO/IEC 7816-4": 1
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-67": 3,
          "SP 800-38A": 2
        },
        "RFC": {
          "RFC2119": 1,
          "RFC3369": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 14,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 1,
            "Triple-DES": 26
          },
          "DES": {
            "DES": 10
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03110": 2
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 13,
          "Infineon Technologies AG": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Giovanni LICCARDO, Roberta SODANO",
      "/CreationDate": "D:20230515123028+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20230515123028+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "/Subject": "SOMA-c007 Machine Readable Electronic Document Basic Access Control",
      "/Title": "Security Target SOMA-c007 Machine Readable Electronic Document - ICAO Application - Basic Access Control",
      "pdf_file_size_bytes": 1540991,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 118
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf",
        "pp_name": "Protection Profile for Machine Readable Travel Document with \u0027ICAO Application\u0027, Basic Acce..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-43%20INF-4154.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2021-43%20ST_lite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2c2f29e39e9cea9b7f7b432a1a7b586aa2c8c130d178784fc93eb4695900bd66",
      "txt_hash": "34a2792645fc6c030742b2aa6e0d1daf5c7ba2501ccf5055879e4bb541ebbe2d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0684d842e1b412239a392b4b4a36190903de213009f2d0864bcd3627ca694aa3",
      "txt_hash": "6b2231c4921b62a9de61ebb7ef2bcdb59b460d12393235760daa39834561c50e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b32c240270e45e31fbcd488ef9e9a957baacefd934ad7e9beab58b5624d3d2d9",
      "txt_hash": "ebc0454ef1fbc11e82fca3586289cfe8b481788a4e06fdbc21310aa009383856"
    }
  },
  "status": "active"
}