TESS v5.1 Platform (Revision 1.0) (ANSSI-CC-2024/28)

CSV information ?

Status active
Valid from 23.09.2024
Valid until 23.09.2029
Scheme 🇫🇷 FR
Manufacturer THALES DIS FRANCE SA
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, AVA_VAN.5, EAL4+

Heuristics summary ?

Certificate ID: ANSSI-CC-2024/28

Certificate ?

Extracted keywords

Security level
EAL4, EAL2
Security Assurance Requirements (SAR)
ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0104-2019
Certificates
ANSSI-CC-2024/28
Evaluation facilities
SERMA

File metadata

Creation date D:20240923143558+02'00'
Modification date D:20240923144301+02'00'
Pages 2
Creator Acrobat PDFMaker 23 pour Word
Producer Adobe PDF Library 23.1.175

Certification report ?

Extracted keywords

Symmetric Algorithms
DES

Security level
EAL4, EAL2, EAL7, ITSEC E6 Elevé
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR, AVA_VAN.5, AVA_VAN
Protection profiles
BSI-CC-PP-0104-2019, BSI-PP-0099-V2-2020
Certificates
ANSSI-CC-2024/28, ANSSI-CC-2023/43
Evaluation facilities
SERMA, CESTI

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date D:20240923143643+02'00'
Modification date D:20240923144300+02'00'
Pages 14
Creator Acrobat PDFMaker 23 pour Word
Producer Adobe PDF Library 23.1.175

References

Outgoing
  • ANSSI-CC-2023/43 - active - Produit S3NSEN6 (S3NSEN6_20230630) (ANSSI-CC-2023/43)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, AES-, AES128, DES, TDES, 3DES, HMAC, KMAC, CMAC, CBC-MAC
Asymmetric Algorithms
RSA 1024, ECDH, ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA224, SHA256, SHA384, SHA512, SHA-224, SHA3-224, SHA3-256, SHA3-384, SHA3-512
Schemes
MAC, Key Exchange, Key Agreement, Key agreement
Protocols
TLS, PACE, IKE, IKEv2, PGP
Randomness
RNG, RND
Elliptic Curves
Curve P-256, Curve P-384, Curve P-521, P-256, P-384, P-521, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1
Block cipher modes
ECB, CBC, CTR, CFB, OFB, GCM, CCM
TLS cipher suites
TLS_PSK_WITH_AES_128_CBC_S, TLS_PSK_WITH_NULL_SHA, TLS_PSK_WITH_NULL_SHA256

JavaCard versions
Java Card 3.1.0, Global Platform 2.3.1
JavaCard API constants
ALG_DES_CBC_NOPAD, ALG_DES_CBC_ISO9797_M1, ALG_DES_CBC_ISO9797_M2, ALG_DES_CBC_PKCS5, ALG_DES_ECB_NOPAD, ALG_DES_ECB_ISO9797_M1, ALG_DES_ECB_ISO9797_M2, ALG_DES_ECB_PKCS5, ALG_DES_MAC4_ISO9797_1_M1_ALG3, ALG_DES_MAC4_ISO9797_1_M2_ALG3, ALG_DES_MAC4_ISO9797_M1, ALG_DES_MAC4_ISO9797_M2, ALG_DES_MAC4_PKCS5, ALG_DES_MAC4_NOPAD, ALG_DES_MAC8_ISO9797_1_M1_ALG3, ALG_DES_MAC8_ISO9797_1_M2_ALG3, ALG_DES_MAC8_ISO9797_M1, ALG_DES_MAC8_ISO9797_M2, ALG_DES_MAC8_PKCS5, ALG_DES_MAC8_NOPAD, ALG_RSA_SHA_224_PKCS1, ALG_RSA_SHA_224_PKCS1_PSS, ALG_RSA_SHA_256_PKCS1, ALG_RSA_SHA_256_PKCS1_PSS, ALG_RSA_SHA_384_PKCS1, ALG_RSA_SHA_384_PKCS1_PSS, ALG_RSA_SHA_512_PKCS1, ALG_RSA_SHA_512_PKCS1_PSS, ALG_RSA_SHA_ISO9796, ALG_RSA_SHA_ISO9796_MR, ALG_RSA_SHA_PKCS1, ALG_RSA_SHA_PKCS1_PSS, ALG_RSA_SHA_RFC2409, ALG_RSA_NOPAD, ALG_RSA_PKCS1_OAEP, ALG_RSA_PKCS1, ALG_ECDSA_SHA, ALG_ECDSA_SHA_224, ALG_ECDSA_SHA_256, ALG_ECDSA_SHA_384, ALG_ECDSA_SHA_512, ALG_AES_BLOCK_128_CBC_NOPAD, ALG_AES_CBC_ISO9797_M1, ALG_AES_CBC_ISO9797_M2, ALG_AES_CBC_PKCS5, ALG_AES_BLOCK_128_ECB_NOPAD, ALG_AES_ECB_ISO9797_M1, ALG_AES_ECB_ISO9797_M2, ALG_AES_ECB_PKCS5, ALG_AES_CTR, ALG_AES_CCM, ALG_AES_GCM, ALG_AES_MAC_128_NOPAD, ALG_AES_CMAC_128, ALG_AES_MAC_192_NOPAD, ALG_AES_MAC_256_NOPAD, ALG_HMAC_SHA1, ALG_HMAC_SHA_256, ALG_HMAC_SHA_384, ALG_HMAC_SHA_512, ALG_EC_FP, ALG_EC_SVDP_DH_KDF, ALG_EC_SVDP_DH_PLAIN_XY, ALG_EC_SVDP_DHC_PLAIN, ALG_EC_SVDP_DH_PLAIN, ALG_EC_SVDP_DHC_KDF, ALG_SHA_224, ALG_SHA_256, ALG_SHA_384, ALG_SHA_512, ALG_SHA3_224, ALG_SHA3_256, ALG_SHA3_384, ALG_SHA3_512, ALG_ISO3309_CRC16, ALG_ISO3309_CRC32, SIG_CIPHER_DES_MAC4, SIG_CIPHER_DES_MAC8, SIG_CIPHER_AES_MAC128, SIG_CIPHER_AES_CMAC128, SIG_CIPHER_RSA, SIG_CIPHER_ECDSA, SIG_CIPHER_ECDSA_PLAIN, SIG_CIPHER_HMAC, CIPHER_AES_CCM, CIPHER_AES_GCM, PAD_PKCS1_OAEP, PAD_PKCS1_OAEP_SHA256, PAD_PKCS1_OAEP_SHA3_256, PAD_PKCS1_OAEP_SHA3_512, PAD_PKCS1_OAEP_SHA512, TYPE_ACCESS, TYPE_EC_FP_PRIVATE, TYPE_EC_FP_PRIVATE_TRANSIENT_RESET, TYPE_HMAC_TRANSIENT_RESET, TYPE_HMAC, LENGTH_EC_FP_160, LENGTH_EC_FP_192, LENGTH_EC_FP_224, LENGTH_EC_FP_256, LENGTH_EC_FP_384, LENGTH_EC_FP_521, LENGTH_HMAC_SHA_1_BLOCK_64, LENGTH_HMAC_SHA_256_BLOCK_64, LENGTH_HMAC_SHA_384_BLOCK_64, LENGTH_HMAC_SHA_512_BLOCK_64, LENGTH_RSA_1024, LENGTH_RSA_1536, LENGTH_RSA_2048, LENGTH_SHA, LENGTH_AES_128, LENGTH_SHA_224, LENGTH_SHA_384, LENGTH_SHA3_224, LENGTH_SHA3_384, BRAINPOOLP192R1, BRAINPOOLP192T1, BRAINPOOLP320T1, BRAINPOOLP384T1, BRAINPOOLP512T1, BRAINPOOLP320R1, BRAINPOOLP384R1, BRAINPOOLP512R1, SECP192R1, SECP256R1, SECP521R1, SECP384R1
Trusted Execution Environments
SE
Vendor
Samsung, Thales

Security level
EAL4+, EAL4, EAL6+, EAL4 augmented
Claims
D.ISD_KEYS, D.APP_KEYS, D.APSD_KEYS, D.CASD_KEYS, D.GP_REGISTRY, D.GP_CODE, D.TOE_IDENTIFIER, D.CLFDB-DK, D.GS-PARAMETERS, D.CVM_PIN, D.CVM_MGMT_STATE, D.TOKEN-, D.RECEIPT-, D.CONFIRMATION-, D.DAP_BLOCK, D.APSD_DAP_KEYS, D.CASD_DAP_KEYS, D.CCCM_KEYS, D.CTL_REGISTRY, D.CTL_PRO, D.OLD_ELF, D.NEW_ELF, D.ELF_AID, D.ELF_SESSION_ST, D.ELF_APP_INS, D.ELF_RG_DATA, D.OS-, D.OS-UPDATE_DEC-, D.OS-UPDATE-CODE-, D.APP_CODE, D.APP_C_DATA, D.APP_I_DATA, D.PIN, D.API_DATA, D.CRYPTO, D.JCS_CODE, D.JCS_DATA, D.SEC_DATA, D.RECEIPT-GENERATION-KEY, D.CONFIRMATION-DATA, D.TOKEN-VERIFICATION-KEY, D.OS-UPDATE_ADDITIONALCODE, D.OS-UPDATE_SGNVER-KEY, D.OS, D.OS-UPDATE-CODE-ID, D.OS-UPDATE_DEC-KEY, O.KEY-MNGT, O.CARD-, O.DOMAIN-RIGHTS, O.APPLI-AUTH, O.SECURITY-, O.COMM-AUTH, O.COMM-INTEGRITY, O.COMM-, O.NO-KEY-REUSE, O.PRIVILEGES-, O.LC-MANAGEMENT, O.CLFDB-DECIPHER, O.GLOBAL-CVM, O.CVM-BLOCK, O.CVM-MGMT, O.RECEIPT, O.TOKEN, O.CCCM, O.CTL_REGISTRY, O.CTL_SC, O.CRS_PRIVILEGES, O.CRS_COUNTERS, O.ELF_AUTHORISED, O.ELF_INTEGRITY, O.ELF_APP_DATA, O.ELF_SESSION, O.ELF_DELE_IRR, O.ELF_DATA_PRO, O.SECURE_LOAD_AC, O.SECURE_AC_ACTIV, O.TOE_IDENTIFICATI, O.CONFID-OS-, O.SID, O.FIREWALL, O.GLOBAL_ARRAY, O.ARRAY_VIEWS_, O.ARRAY_VIEWS_I, O.NATIVE, O.OPERATE, O.REALLOCATION, O.RESOURCES, O.ALARM, O.CIPHER, O.RNG, O.PIN-MNGT, O.TRANSACTION, O.OBJ-DELETION, O.DELETION, O.LOAD, O.INSTALL, O.SCP, O.SENSITIVE_ARR, O.SENSITIVE_RES, O.MTC-CTR-MNGT, O.CRT-MNGT, O.RBGS, O.TST, O.CARD-MANAGEMENT, O.COMM-CONFIDENTIALITY, O.PRIVILEGES-MANAGEMENT, O.SECURE_LOAD_ACODE, O.SECURE_AC_ACTIVATION, O.TOE_IDENTIFICATION, O.CONFID-OS-UPDATE, O.GLOBAL_ARRAYS_CONFID, O.ARRAY_VIEWS_CONFID, O.GLOBAL_ARRAYS_INTEG, O.ARRAY_VIEWS_INTEG, O.MTC-CTR-, O.SENSITIVE_ARRAYS_INTEG, O.SENSITIVE_RESULTS_INTEG, O.SECURITY-DOMAINS, O.CTR-MNGT, O.COMM_AUTH, O.COMM_INTEGRITY, O.COMM_CONFIDENTIALITY, O.RND, O.APPLET, O.CODE_CAP_FILE, O.JAVAOBJECT, O.JAVAOB, O.JAVAO, O.CODE_, O.JAVAOBJE, O.CODE_PKG, T.UNAUTHORISED-, T.LIFE-CYCLE, T.COM-EXPLOIT, T.BRUTE-FORCE-SCP, T.CLFDB-DISC, T.CVM-IMPERSONATE, T.CVM-UPDATE, T.BRUTE-FORCE-CVM, T.RECEIPT, T.TOKEN, T.CTL-REGISTRY-, T.COUNTERS-FREEZE, T.CTL-AUTH-FORGE, T.CRS-BYPASS, T.ELF-UNAUTHORISED, T.ELF-VERSION, T.ELF-DATA-ACCESS, T.ELF-DATA-INTEGRITY, T.ELF-SESSION, T.ELF-ILL-COMMAND, T.ELF-RES-DATA, T.UNAUTHORISED-TOE-, T.FAKE-SGNVER-KEY, T.WRONG-UPDATE-, T.INTEG-OS-UPDATE-, T.CONFID-OS-UPDATE-, T.CONFID-APPLI-, T.CONFID-JCS-, T.INTEG-APPLI-, T.INTEG-JCS-, T.INTEG-JCS-DATA, T.SID, T.EXE-CODE, T.NATIVE, T.RESOURCES, T.DELETION, T.UNAUTHORISED-CARD-MGMT, T.INSTALL, T.OBJ-DELETION, T.PHYSICAL, T.RND, T.CONFID-APPLI-DATA, T.INTEG-APPLI-DATA, T.CTL-REGISTRY-OVERWRITE, T.UNAUTHORISED-TOE-CODE-, T.WRONG-UPDATE-STATE, T.INTEG-OS-UPDATE-LOAD, T.CONFID-OS-UPDATE-LOAD, T.CONFID-JCS-CODE, T.CONFID-JCS-DATA, T.INTEG-APPLI-CODE, T.INTEG-JCS-CODE, T.UNAUTHORISED-TOE-CODE-UPDATE, A.ISSUER, A.ADMIN, A.APPS-PROVIDER, A.VERIFICATION-, A.PERSONALISER, A.KEY-ESCROW, A.CONTROLLING-, A.PRODUCTION, A.SCP-SUPP, A.KEYS-PROT, A.OS-UPDATE-, A.SECURE_ACODE_, A.CAP_FILE, A.VERIFICA, A.VERIFICATION-AUTHORITY, A.CONTROLLING-AUTHORITY, A.OS-UPDATE-EVIDENCE, A.SECURE_ACODE_MANAGEMENT, A.VERIFICATION, R.JAVA, OP.ARRAY_ACCESS, OP.ARRAY_LENGTH, OP.ARRAY_T_ALOAD, OP.ARRAY_T_ASTORE, OP.ARRAY_AASTORE, OP.CREATE, OP.DELETE_APPLET, OP.DELETE_CAP_FILE, OP.DELETE_CAP_FILE_APPLET, OP.INSTANCE_FIELD, OP.INVK_VIRTUAL, OP.INVK_INTERFACE, OP.JAVA, OP.THROW, OP.TYPE_ACCESS, OP.PUTFIELD, OP.PUTSTATIC, OP.PUT, OE.SCP, OE.OS-UPDATE-ENCRYPTION, OE.ISSUER, OE.ADMIN, OE.APPS-PROVIDER, OE.VERIFICATION-, OE.KEY-ESCROW, OE.PERSONALISER, OE.CONTROLLING-, OE.SCP-SUPP, OE.KEYS-PROT, OE.PRODUCTION, OE.APPLICATIONS, OE.AID-MANAGEMENT, OE.LOADING, OE.SERVERS, OE.AP-KEYS, OE.ISD-KEYS, OE.KEY-GENERATION, OE.CA-KEYS, OE.KEY-CHANGE, OE.CLFDB-ENC-PR, OE.TOKEN-GEN, OE.RECEIPT-VER, OE.DAP_BLOCK_GEN, OE.OS-UPDATE-EVIDENCE, OE.OS-UPDATE-, OE.SECURE_ACODE_MANA, OE.CAP_FILE, OE.VERIFICATION, OE.CODE-, OE.SUCP, OE.CODE-EVIDENCE, OE.VERIFICATION-AUTHORITY, OE.CONTROLLING-AUTHORITY, OE.SECURE_ACODE_MANAGEMENT, OSP.AID-MANAGEMENT, OSP.LOADING, OSP.SERVERS, OSP.APSD-KEYS, OSP.ISD-KEYS, OSP.KEY-GENERATION, OSP.CASD-KEYS, OSP.KEY-CHANGE, OSP.SECURITY-DOMAINS, OSP.APPLICATIONS, OSP.CLFDB-ENC-PR, OSP.TOKEN-GEN, OSP.RECEIPT-VER, OSP.DAP_BLOCK_GEN, OSP.CCCM, OSP.ELF_DELE_OP, OSP.ATOMIC_ACTIVATION, OSP.TOE_IDENTIFICATION, OSP.ADDITIONAL_CODE_SIG, OSP.ADDITIONAL_CODE_EN, OSP.VERIFICATION, OSP.TC, OSP.ADDITIONAL_CODE_SIGNING, OSP.ADDITIONAL_CODE_ENCRYPT, OSP.ADDITIONAL_CODE_ENCRYPTION
Security Assurance Requirements (SAR)
ADV_ARC, ADV_ARC.1, ADV_FSP.1, ADV_TDS.1, ADV_FSP.4, ADV_TDS.3, ADV_IMP.1, ADV_FSP.2, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_TAT.1, ALC_CMC.4, ALC_CMS.1, ALC_DVS.1, ALC_LCD.1, ALC_CMS.4, ALC_DEL.1, ATE_COV.2, ATE_FUN.1, ATE_COV.1, ATE_DPT.1, AVA_VAN.5, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.1, ASE_REQ.2, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_ARP.1, FAU_ARP.1.1, FAU_SAA.1, FAU_SAS.1, FCO_NRO, FCO_NRO.2, FCO_NRR, FCO_NRR.1, FCS_RNG.1, FCS_CKM.5, FCS_RNG, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.5.1, FCS_COP, FCS_CKM.4, FCS_CKM.4.1, FDP_SDC.1, FDP_UCT, FDP_ACC.1, FDP_IFC.1, FDP_UIT, FDP_ITC, FDP_ETC, FDP_SDC, FDP_SDI, FDP_SDC.1.1, FDP_IFC, FDP_IFC.2, FDP_IFF, FDP_IFF.1, FDP_ITC.2, FDP_UIT.1, FDP_ROL, FDP_ROL.1, FDP_UCT.1, FDP_ACC, FDP_ACF, FDP_ACF.1, FDP_ACC.2, FDP_RIP, FDP_RIP.1, FDP_SDI.2, FDP_SDI.2.2, FDP_ITC.1, FDP_DAU, FDP_DAU.1, FDP_DAU.2, FDP_ETC.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ETC.1, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ITC.1.2, FDP_ITC.1.3, FDP_ITT.1, FDP_COP, FIA_API.1, FIA_API, FIA_API.1.1, FIA_UID, FIA_UID.1, FIA_UAU, FIA_UAU.1, FIA_UAU.4, FIA_AFL, FIA_AFL.1, FIA_ATD, FIA_ATD.1, FIA_UID.2, FIA_USB, FIA_USB.1, FIA_UAU.5.1, FIA_ATD.1.1, FIA_UAU.5, FIA_AFL.1.1, FIA_AFL.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.6.1, FMT_MTD.1, FMT_MTD.3, FMT_MSA.1, FMT_MSA.4, FMT_MTD, FMT_MSA, FMT_SMR, FMT_MSA.3, FMT_SMR.1, FMT_SMF, FMT_SMF.1, FMT_MSA.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MOF.1.1, FMT_MOF.1, FMT_SAE.1, FMT_SAE, FMT_MTD.3.1, FMT_SAE.1.1, FMT_SAE.1.2, FMT_MSA.2.1, FMT_STM.1, FMT_LIM.1, FMT_LIM.2, FMT_LIM, FPR_UNO, FPR_UNO.1, FPR_UNO.1.1, FPT_TCT.1, FPT_TIT.1, FPT_ISA.1, FPT_ESA.1, FPT_TCT.1.1, FPT_TIT.1.1, FPT_TIT.1.2, FPT_TDC.1, FPT_ISA.1.1, FPT_ISA.1.2, FPT_ISA.1.3, FPT_ISA.1.4, FPT_ISA.1.5, FPT_ESA.1.1, FPT_ESA.1.2, FPT_ESA.1.3, FPT_ESA.1.4, FPT_RCV, FPT_RCV.3, FPT_FLS, FPT_FLS.1, FPT_TDC, FPT_TDC.1.1, FPT_TDC.1.2, FPT_RCV.4, FPT_STM, FPT_STM.1, FPT_ISA, FPT_TCT, FPT_TIT, FPT_ESA, FPT_TST.1.2, FPT_TST.1.3, FPT_FLS.1.1, FPT_PHP.3, FPT_TST.1, FPT_TST.1.1, FPT_PHP.3.1, FPT_PHP, FPT_ITT.1, FRU_FLT.2, FRU_FLT.1, FRU_FLT.2.1, FTP_TRP, FTP_TRP.1, FTP_ITC, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Protection profiles
BSI-CC-PP-0099-V2-2020, BSI-CC-PP-0104-2019, BSI-CC-PP-0084-2014
Certificates
ANSSI-CC-2023/43, CC-1, CC-2, CC-3
Certification process
out of scope, DIS France SAS - 2024 Page : 20 / 263 The platform implements the following modes but they are out of scope of the TOE: - EACv1 - Integrated mapping (DH and ECDH) - Generic mapping (DH) Table 1 is, a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Protection Profile, though. Finally, the objectives O.SCP.RECOVERY and O.SCP.SUPPORT are

Side-channel analysis
Leak-Inherent, physical probing, Physical Probing, side channel, side channels, DPA, physical tampering, malfunction, Malfunction
Certification process
out of scope, DIS France SAS - 2024 Page : 20 / 263 The platform implements the following modes but they are out of scope of the TOE: - EACv1 - Integrated mapping (DH and ECDH) - Generic mapping (DH) Table 1 is, a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Protection Profile, though. Finally, the objectives O.SCP.RECOVERY and O.SCP.SUPPORT are

Standards
FIPS 186-3, FIPS197, FIPS 46, FIPS PUB 186-4, FIPS PUB 180-4, FIPS 198, FIPS 197, FIPS 180, FIPS 197112, FIPS PUB 46-3, FIPS PUB 81, FIPS PUB 197, FIPS PUB 186-4163, FIPS 180-4, FIPS 202, PKCS#1, PKCS #1, PKCS#5139, PKCS#5143, PKCS#5, AIS20, AIS31, RFC2104, RFC5639, RFC5903, RFC6954, RFC 5758, RFC3610, RFC2409155, RFC2409, RFC 5246, RFC 5869, ISO/IEC 10116, ISO/IEC 14888-2, ISO/IEC 18033-3, ISO/IEC 9797-1, ISO/IEC 9797-2, ISO/IEC 9796-2, ISO/IEC 3309183, ISO/IEC18033-3, ISO/IEC 14888-, ICAO, X.509, SCP11, SCP02, SCP80, SCP81, SCP21, SCP03, SCP10, SCP22, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003
Technical reports
BSI TR-03110

File metadata

Author mdoguet
Creation date D:20240426192516+02'00'
Modification date D:20240426192516+02'00'
Pages 263
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

References

Outgoing
  • ANSSI-CC-2023/43 - active - Produit S3NSEN6 (S3NSEN6_20230630) (ANSSI-CC-2023/43)

Heuristics ?

Certificate ID: ANSSI-CC-2024/28

Extracted SARs

ALC_TAT.1, ADV_TDS.3, ALC_DVS.2, ALC_CMC.4, ASE_CCL.1, ALC_LCD.1, ATE_COV.2, ATE_FUN.1, ALC_CMS.4, ATE_DPT.1, AGD_OPE.1, ASE_OBJ.2, ALC_DEL.1, ADV_IMP.1, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, AVA_VAN.5, ASE_ECD.1, ASE_TSS.2, ASE_SPD.1, ADV_FSP.4

Similar certificates

Name Certificate ID
TESS v5.0 Platform (revision 1.0) (ANSSI-CC-2024/12) ANSSI-CC-2024/12 Compare
NPCT7xx TPM2.0 rev 1.59 (configuration version 1.1.2.2) (ANSSI-CC-2024/09) ANSSI-CC-2024/09 Compare
NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.2.2) (ANSSI-CC-2024/11) ANSSI-CC-2024/11 Compare
NPCT7xx TPM2.0 rev 1.59 (configuration version 1.3.2.2) (ANSSI-CC-2024/10) ANSSI-CC-2024/10 Compare
eTravel 3.1 BAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/34 ) ANSSI-CC-2023/34 Compare
eTravel 3.1 EAC on BAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/35 ) ANSSI-CC-2023/35 Compare
eTravel 3.1 EAC on SAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/36 ) ANSSI-CC-2023/36 Compare
MIFARE® DESFire® EV3 on ST31N600A02 (version 1.0.2) (ANSSI-CC-2024/25) ANSSI-CC-2024/25 Compare
MIFARE Plus EV2 on ST31N600 A01 (Version 1.0.2) (ANSSI-CC-2024/03) ANSSI-CC-2024/03 Compare
Produit IAS Classic v5.2.1 with MOC Server v3.1 on MultiApp V5.1 Version 5.2.1.A.C et 5.2.1.A.O ( ANSSI-CC-2023/42 ) ANSSI-CC-2023/42 Compare
eTravel v2.3 on MultiApp v4.1 platform, BAC and AA activated (version 2.3.0.1) (ANSSI-CC-2023/54) ANSSI-CC-2023/54 Compare
eTravel v2.3 on MultiApp v4.1 platform, PACE, EAC and AA activated(version 2.3.0.1) ( ANSSI-CC-2023/55 ) ANSSI-CC-2023/55 Compare
eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated (version 2.3.0.1) (ANSSI-CC-2023/56) ANSSI-CC-2023/56 Compare
Trusted Platform Modules ST33KTPM2XSPI & ST33KTPM2X (TPM Firmware 9.257) ( ANSSI-CC-2024/04) ANSSI-CC-2024/04 Compare
Trusted Platform Modules ST33KTPM2A & ST33KTPM2I (TPM Firmware 10.257) ( ANSSI-CC-2024/05) ANSSI-CC-2024/05 Compare
Showing 5 out of 15.

Scheme data ?

Product TESS v5.1 Platform (Revision 1.0)
Url https://cyber.gouv.fr/produits-certifies/tess-v51-platform-revision-10
Description Le produit évalué est « TESS v5.1 Platform, Revision 1.0 » développé par THALES DIS. Le produit est destiné à héberger et exécuter une ou plusieurs applications, dites applets dans la terminologie Java Card. Ces applications peuvent revêtir un caractère sécuritaire différent (selon qu’elles soient « sensibles » ou « basiques ») et peuvent être chargées et instanciées avant ou après émission du pr
Sponsor THALES DIS
Developer THALES DIS
Cert Id ANSSI-CC-2024/28
Level EAL4+
Expiration Date 23 Septembre 2029
Enhanced
Cert Id ANSSI-CC-2024/28
Certification Date 23/09/2024
Expiration Date 23/09/2029
Category Cartes à puce
Cc Version Critères Communs version 3.1r5
Developer THALES DIS
Sponsor THALES DIS
Evaluation Facility SERMA SAFETY & SECURITY
Level EAL4+
Protection Profile GlobalPlatform Technology Secure Element Protection Profile, GPC_SPE_174 v1.0 , Certifié CCN-CC/2020-37/INF-3429 Cryptographic Service Provider Protection Profile, v0.9.8 , Certifié BSI-CC-PP-0104-2019
Mutual Recognition CCRA SOG-IS
Augmented ALC_DVS.2, AVA_VAN.5
Cert Link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-ANSSI-CC-2024_28fr.pdf

References ?

Updates ?

  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'TESS v5.1 Platform (Revision 1.0)', 'url': 'https://cyber.gouv.fr/produits-certifies/tess-v51-platform-revision-10', 'description': 'Le produit évalué est « TESS v5.1 Platform, Revision 1.0 » développé par THALES DIS.\nLe produit est destiné à héberger et exécuter une ou plusieurs applications, dites applets dans la terminologie Java Card. Ces applications peuvent revêtir un caractère sécuritaire différent (selon qu’elles soient « sensibles » ou « basiques ») et peuvent être chargées et instanciées avant ou après émission du pr', 'sponsor': 'THALES DIS', 'developer': 'THALES DIS', 'cert_id': 'ANSSI-CC-2024/28', 'level': 'EAL4+', 'expiration_date': '23 Septembre 2029', 'enhanced': {'cert_id': 'ANSSI-CC-2024/28', 'certification_date': '23/09/2024', 'expiration_date': '23/09/2029', 'category': 'Cartes à puce', 'cc_version': 'Critères Communs version 3.1r5', 'developer': 'THALES DIS', 'sponsor': 'THALES DIS', 'evaluation_facility': 'SERMA SAFETY & SECURITY', 'level': 'EAL4+', 'protection_profile': 'GlobalPlatform Technology Secure Element Protection Profile, GPC_SPE_174 v1.0 , Certifié CCN-CC/2020-37/INF-3429\nCryptographic Service Provider Protection Profile, v0.9.8 , Certifié BSI-CC-PP-0104-2019', 'mutual_recognition': 'CCRA\n SOG-IS', 'augmented': 'ALC_DVS.2, AVA_VAN.5', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/document_type/Certificat-ANSSI-CC-2024_28fr.pdf'}}.
  • 30.09.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name TESS v5.1 Platform (Revision 1.0) (ANSSI-CC-2024/28) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-ANSSI-CC-2024_28fr.pdf",
  "dgst": "38a36427a6cf0ff9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2024/28",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0",
        "5.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/43"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/43"
        ]
      }
    },
    "scheme_data": {
      "cert_id": "ANSSI-CC-2024/28",
      "description": "Le produit \u00e9valu\u00e9 est \u00ab TESS v5.1 Platform, Revision 1.0 \u00bb d\u00e9velopp\u00e9 par THALES DIS.\nLe produit est destin\u00e9 \u00e0 h\u00e9berger et ex\u00e9cuter une ou plusieurs applications, dites applets dans la terminologie Java Card. Ces applications peuvent rev\u00eatir un caract\u00e8re s\u00e9curitaire diff\u00e9rent (selon qu\u2019elles soient \u00ab sensibles \u00bb ou \u00ab basiques \u00bb) et peuvent \u00eatre charg\u00e9es et instanci\u00e9es avant ou apr\u00e8s \u00e9mission du pr",
      "developer": "THALES DIS",
      "enhanced": {
        "augmented": "ALC_DVS.2, AVA_VAN.5",
        "category": "Cartes \u00e0 puce",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "ANSSI-CC-2024/28",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/document_type/Certificat-ANSSI-CC-2024_28fr.pdf",
        "certification_date": "23/09/2024",
        "developer": "THALES DIS",
        "evaluation_facility": "SERMA SAFETY \u0026 SECURITY",
        "expiration_date": "23/09/2029",
        "level": "EAL4+",
        "mutual_recognition": "CCRA\n                          SOG-IS",
        "protection_profile": "GlobalPlatform Technology Secure Element Protection Profile, GPC_SPE_174 v1.0 , Certifi\u00e9 CCN-CC/2020-37/INF-3429\nCryptographic Service Provider Protection Profile, v0.9.8 , Certifi\u00e9 BSI-CC-PP-0104-2019",
        "sponsor": "THALES DIS"
      },
      "expiration_date": "23 Septembre 2029",
      "level": "EAL4+",
      "product": "TESS v5.1 Platform (Revision 1.0)",
      "sponsor": "THALES DIS",
      "url": "https://cyber.gouv.fr/produits-certifies/tess-v51-platform-revision-10"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/43"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/43"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "THALES DIS FRANCE SA",
  "manufacturer_web": "https://www.thalesgroup.com/en/europe/france",
  "name": "TESS v5.1 Platform (Revision 1.0) (ANSSI-CC-2024/28)",
  "not_valid_after": "2029-09-23",
  "not_valid_before": "2024-09-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "Certificat-ANSSI-CC-2024_28fr.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2024/28": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0104-2019": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20240923143558+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 23 pour Word",
      "/Keywords": "",
      "/ModDate": "D:20240923144301+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.1.175",
      "pdf_file_size_bytes": 171387,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "ANSSI-CC-2024_28fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/43": 1,
          "ANSSI-CC-2024/28": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0104-2019": 2,
          "BSI-PP-0099-V2-2020": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 2,
          "EAL4": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "CESTI": {
          "CESTI": 1
        },
        "Serma": {
          "SERMA": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20240923143643+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 23 pour Word",
      "/Keywords": "",
      "/ModDate": "D:20240923144300+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 23.1.175",
      "pdf_file_size_bytes": 353790,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "http://www.ssi.gouv.fr/",
          "http://www.sogis.eu/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "ANSSI-cible-CC-2024_28.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 30
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 17
          }
        },
        "FF": {
          "DH": {
            "DH": 6,
            "Diffie-Hellman": 8
          }
        },
        "RSA": {
          "RSA 1024": 21
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2023/43": 1
        },
        "NL": {
          "CC-1": 2,
          "CC-2": 3,
          "CC-3": 3
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN": 3,
          "A.APPS-PROVIDER": 3,
          "A.CAP_FILE": 4,
          "A.CONTROLLING-": 1,
          "A.CONTROLLING-AUTHORITY": 2,
          "A.ISSUER": 3,
          "A.KEY-ESCROW": 3,
          "A.KEYS-PROT": 3,
          "A.OS-UPDATE-": 1,
          "A.OS-UPDATE-EVIDENCE": 2,
          "A.PERSONALISER": 3,
          "A.PRODUCTION": 4,
          "A.SCP-SUPP": 3,
          "A.SECURE_ACODE_": 1,
          "A.SECURE_ACODE_MANAGEMENT": 2,
          "A.VERIFICA": 1,
          "A.VERIFICATION": 2,
          "A.VERIFICATION-": 1,
          "A.VERIFICATION-AUTHORITY": 2
        },
        "D": {
          "D.API_DATA": 3,
          "D.APP_CODE": 7,
          "D.APP_C_DATA": 5,
          "D.APP_I_DATA": 9,
          "D.APP_KEYS": 9,
          "D.APSD_DAP_KEYS": 1,
          "D.APSD_KEYS": 3,
          "D.CASD_DAP_KEYS": 1,
          "D.CASD_KEYS": 1,
          "D.CCCM_KEYS": 1,
          "D.CLFDB-DK": 1,
          "D.CONFIRMATION-": 1,
          "D.CONFIRMATION-DATA": 1,
          "D.CRYPTO": 4,
          "D.CTL_PRO": 5,
          "D.CTL_REGISTRY": 5,
          "D.CVM_MGMT_STATE": 3,
          "D.CVM_PIN": 3,
          "D.DAP_BLOCK": 1,
          "D.ELF_AID": 3,
          "D.ELF_APP_INS": 3,
          "D.ELF_RG_DATA": 1,
          "D.ELF_SESSION_ST": 2,
          "D.GP_CODE": 1,
          "D.GP_REGISTRY": 6,
          "D.GS-PARAMETERS": 1,
          "D.ISD_KEYS": 3,
          "D.JCS_CODE": 6,
          "D.JCS_DATA": 10,
          "D.NEW_ELF": 3,
          "D.OLD_ELF": 3,
          "D.OS": 1,
          "D.OS-": 3,
          "D.OS-UPDATE-CODE-": 1,
          "D.OS-UPDATE-CODE-ID": 1,
          "D.OS-UPDATE_ADDITIONALCODE": 3,
          "D.OS-UPDATE_DEC-": 1,
          "D.OS-UPDATE_DEC-KEY": 1,
          "D.OS-UPDATE_SGNVER-KEY": 1,
          "D.PIN": 6,
          "D.RECEIPT-": 1,
          "D.RECEIPT-GENERATION-KEY": 1,
          "D.SEC_DATA": 8,
          "D.TOE_IDENTIFIER": 1,
          "D.TOKEN-": 1,
          "D.TOKEN-VERIFICATION-KEY": 1
        },
        "O": {
          "O.ALARM": 17,
          "O.APPLET": 16,
          "O.APPLI-AUTH": 6,
          "O.ARRAY_VIEWS_": 1,
          "O.ARRAY_VIEWS_CONFID": 5,
          "O.ARRAY_VIEWS_I": 1,
          "O.ARRAY_VIEWS_INTEG": 5,
          "O.CARD-": 11,
          "O.CARD-MANAGEMENT": 23,
          "O.CCCM": 10,
          "O.CIPHER": 9,
          "O.CLFDB-DECIPHER": 6,
          "O.CODE_": 1,
          "O.CODE_CAP_FILE": 12,
          "O.CODE_PKG": 1,
          "O.COMM-": 1,
          "O.COMM-AUTH": 10,
          "O.COMM-CONFIDENTIALITY": 8,
          "O.COMM-INTEGRITY": 10,
          "O.COMM_AUTH": 1,
          "O.COMM_CONFIDENTIALITY": 1,
          "O.COMM_INTEGRITY": 1,
          "O.CONFID-OS-": 1,
          "O.CONFID-OS-UPDATE": 7,
          "O.CRS_COUNTERS": 6,
          "O.CRS_PRIVILEGES": 6,
          "O.CRT-MNGT": 4,
          "O.CTL_REGISTRY": 6,
          "O.CTL_SC": 6,
          "O.CTR-MNGT": 3,
          "O.CVM-BLOCK": 10,
          "O.CVM-MGMT": 10,
          "O.DELETION": 6,
          "O.DOMAIN-RIGHTS": 10,
          "O.ELF_APP_DATA": 8,
          "O.ELF_AUTHORISED": 6,
          "O.ELF_DATA_PRO": 6,
          "O.ELF_DELE_IRR": 6,
          "O.ELF_INTEGRITY": 6,
          "O.ELF_SESSION": 8,
          "O.FIREWALL": 20,
          "O.GLOBAL-CVM": 6,
          "O.GLOBAL_ARRAY": 2,
          "O.GLOBAL_ARRAYS_CONFID": 7,
          "O.GLOBAL_ARRAYS_INTEG": 7,
          "O.INSTALL": 12,
          "O.JAVAO": 1,
          "O.JAVAOB": 4,
          "O.JAVAOBJE": 1,
          "O.JAVAOBJECT": 42,
          "O.KEY-MNGT": 10,
          "O.LC-MANAGEMENT": 7,
          "O.LOAD": 12,
          "O.MTC-CTR-": 1,
          "O.MTC-CTR-MNGT": 4,
          "O.NATIVE": 12,
          "O.NO-KEY-REUSE": 6,
          "O.OBJ-DELETION": 6,
          "O.OPERATE": 24,
          "O.PIN-MNGT": 9,
          "O.PRIVILEGES-": 1,
          "O.PRIVILEGES-MANAGEMENT": 5,
          "O.RBGS": 9,
          "O.REALLOCATION": 8,
          "O.RECEIPT": 6,
          "O.RESOURCES": 8,
          "O.RND": 1,
          "O.RNG": 9,
          "O.SCP": 48,
          "O.SECURE_AC_ACTIV": 1,
          "O.SECURE_AC_ACTIVATION": 7,
          "O.SECURE_LOAD_AC": 1,
          "O.SECURE_LOAD_ACODE": 11,
          "O.SECURITY-": 2,
          "O.SECURITY-DOMAINS": 4,
          "O.SENSITIVE_ARR": 1,
          "O.SENSITIVE_ARRAYS_INTEG": 5,
          "O.SENSITIVE_RES": 1,
          "O.SENSITIVE_RESULTS_INTEG": 5,
          "O.SID": 16,
          "O.TOE_IDENTIFICATI": 1,
          "O.TOE_IDENTIFICATION": 7,
          "O.TOKEN": 6,
          "O.TRANSACTION": 8,
          "O.TST": 7
        },
        "OE": {
          "OE.ADMIN": 4,
          "OE.AID-MANAGEMENT": 4,
          "OE.AP-KEYS": 4,
          "OE.APPLICATIONS": 4,
          "OE.APPS-PROVIDER": 4,
          "OE.CA-KEYS": 4,
          "OE.CAP_FILE": 7,
          "OE.CLFDB-ENC-PR": 4,
          "OE.CODE-": 5,
          "OE.CODE-EVIDENCE": 13,
          "OE.CONTROLLING-": 1,
          "OE.CONTROLLING-AUTHORITY": 3,
          "OE.DAP_BLOCK_GEN": 4,
          "OE.ISD-KEYS": 4,
          "OE.ISSUER": 4,
          "OE.KEY-CHANGE": 4,
          "OE.KEY-ESCROW": 4,
          "OE.KEY-GENERATION": 4,
          "OE.KEYS-PROT": 4,
          "OE.LOADING": 4,
          "OE.OS-UPDATE-": 1,
          "OE.OS-UPDATE-ENCRYPTION": 5,
          "OE.OS-UPDATE-EVIDENCE": 4,
          "OE.PERSONALISER": 4,
          "OE.PRODUCTION": 5,
          "OE.RECEIPT-VER": 4,
          "OE.SCP": 3,
          "OE.SCP-SUPP": 4,
          "OE.SECURE_ACODE_MANA": 1,
          "OE.SECURE_ACODE_MANAGEMENT": 3,
          "OE.SERVERS": 4,
          "OE.SUCP": 7,
          "OE.TOKEN-GEN": 4,
          "OE.VERIFICATION": 36,
          "OE.VERIFICATION-": 1,
          "OE.VERIFICATION-AUTHORITY": 3
        },
        "OP": {
          "OP.ARRAY_AASTORE": 3,
          "OP.ARRAY_ACCESS": 4,
          "OP.ARRAY_LENGTH": 4,
          "OP.ARRAY_T_ALOAD": 3,
          "OP.ARRAY_T_ASTORE": 3,
          "OP.CREATE": 7,
          "OP.DELETE_APPLET": 4,
          "OP.DELETE_CAP_FILE": 3,
          "OP.DELETE_CAP_FILE_APPLET": 3,
          "OP.INSTANCE_FIELD": 3,
          "OP.INVK_INTERFACE": 7,
          "OP.INVK_VIRTUAL": 6,
          "OP.JAVA": 5,
          "OP.PUT": 5,
          "OP.PUTFIELD": 1,
          "OP.PUTSTATIC": 1,
          "OP.THROW": 5,
          "OP.TYPE_ACCESS": 5
        },
        "OSP": {
          "OSP.ADDITIONAL_CODE_EN": 1,
          "OSP.ADDITIONAL_CODE_ENCRYPT": 1,
          "OSP.ADDITIONAL_CODE_ENCRYPTION": 1,
          "OSP.ADDITIONAL_CODE_SIG": 1,
          "OSP.ADDITIONAL_CODE_SIGNING": 2,
          "OSP.AID-MANAGEMENT": 3,
          "OSP.APPLICATIONS": 3,
          "OSP.APSD-KEYS": 3,
          "OSP.ATOMIC_ACTIVATION": 3,
          "OSP.CASD-KEYS": 3,
          "OSP.CCCM": 3,
          "OSP.CLFDB-ENC-PR": 3,
          "OSP.DAP_BLOCK_GEN": 3,
          "OSP.ELF_DELE_OP": 3,
          "OSP.ISD-KEYS": 3,
          "OSP.KEY-CHANGE": 3,
          "OSP.KEY-GENERATION": 3,
          "OSP.LOADING": 3,
          "OSP.RECEIPT-VER": 3,
          "OSP.SECURITY-DOMAINS": 3,
          "OSP.SERVERS": 3,
          "OSP.TC": 3,
          "OSP.TOE_IDENTIFICATION": 3,
          "OSP.TOKEN-GEN": 3,
          "OSP.VERIFICATION": 3
        },
        "R": {
          "R.JAVA": 12
        },
        "T": {
          "T.BRUTE-FORCE-CVM": 3,
          "T.BRUTE-FORCE-SCP": 3,
          "T.CLFDB-DISC": 3,
          "T.COM-EXPLOIT": 4,
          "T.CONFID-APPLI-": 1,
          "T.CONFID-APPLI-DATA": 3,
          "T.CONFID-JCS-": 2,
          "T.CONFID-JCS-CODE": 2,
          "T.CONFID-JCS-DATA": 2,
          "T.CONFID-OS-UPDATE-": 1,
          "T.CONFID-OS-UPDATE-LOAD": 2,
          "T.COUNTERS-FREEZE": 3,
          "T.CRS-BYPASS": 3,
          "T.CTL-AUTH-FORGE": 3,
          "T.CTL-REGISTRY-": 1,
          "T.CTL-REGISTRY-OVERWRITE": 2,
          "T.CVM-IMPERSONATE": 3,
          "T.CVM-UPDATE": 3,
          "T.DELETION": 4,
          "T.ELF-DATA-ACCESS": 3,
          "T.ELF-DATA-INTEGRITY": 3,
          "T.ELF-ILL-COMMAND": 3,
          "T.ELF-RES-DATA": 3,
          "T.ELF-SESSION": 3,
          "T.ELF-UNAUTHORISED": 3,
          "T.ELF-VERSION": 3,
          "T.EXE-CODE": 7,
          "T.FAKE-SGNVER-KEY": 3,
          "T.INSTALL": 4,
          "T.INTEG-APPLI-": 4,
          "T.INTEG-APPLI-CODE": 4,
          "T.INTEG-APPLI-DATA": 5,
          "T.INTEG-JCS-": 1,
          "T.INTEG-JCS-CODE": 2,
          "T.INTEG-JCS-DATA": 3,
          "T.INTEG-OS-UPDATE-": 1,
          "T.INTEG-OS-UPDATE-LOAD": 2,
          "T.LIFE-CYCLE": 4,
          "T.NATIVE": 3,
          "T.OBJ-DELETION": 3,
          "T.PHYSICAL": 9,
          "T.RECEIPT": 3,
          "T.RESOURCES": 3,
          "T.RND": 1,
          "T.SID": 8,
          "T.TOKEN": 3,
          "T.UNAUTHORISED-": 1,
          "T.UNAUTHORISED-CARD-MGMT": 4,
          "T.UNAUTHORISED-TOE-": 1,
          "T.UNAUTHORISED-TOE-CODE-": 1,
          "T.UNAUTHORISED-TOE-CODE-UPDATE": 1,
          "T.WRONG-UPDATE-": 1,
          "T.WRONG-UPDATE-STATE": 2
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-CC-PP-0099-V2-2020": 1,
          "BSI-CC-PP-0104-2019": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 7,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 2,
          "ADV_FSP.4": 9,
          "ADV_IMP.1": 4,
          "ADV_TDS.1": 2,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 4
        },
        "AGD": {
          "AGD_OPE.1": 9,
          "AGD_PRE.1": 3
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 5,
          "ALC_LCD.1": 3,
          "ALC_TAT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 4,
          "ASE_INT.1": 4,
          "ASE_OBJ.2": 2,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 3,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_COV.2": 3,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 5
        },
        "AVA": {
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 7,
          "EAL4 augmented": 2,
          "EAL4+": 2,
          "EAL6+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 15,
          "FAU_ARP.1.1": 2,
          "FAU_GEN": 1,
          "FAU_SAA.1": 3,
          "FAU_SAS.1": 1
        },
        "FCO": {
          "FCO_NRO": 28,
          "FCO_NRO.2": 9,
          "FCO_NRR": 5,
          "FCO_NRR.1": 3
        },
        "FCS": {
          "FCS_CKM": 327,
          "FCS_CKM.1": 81,
          "FCS_CKM.2": 35,
          "FCS_CKM.4": 63,
          "FCS_CKM.4.1": 1,
          "FCS_CKM.5": 15,
          "FCS_CKM.5.1": 1,
          "FCS_COP": 340,
          "FCS_COP.1": 75,
          "FCS_RNG": 11,
          "FCS_RNG.1": 15,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 101,
          "FDP_ACC.1": 60,
          "FDP_ACC.2": 5,
          "FDP_ACF": 71,
          "FDP_ACF.1": 54,
          "FDP_COP": 1,
          "FDP_DAU": 10,
          "FDP_DAU.1": 2,
          "FDP_DAU.2": 4,
          "FDP_ETC": 1,
          "FDP_ETC.1": 5,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 6,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC": 67,
          "FDP_IFC.1": 52,
          "FDP_IFC.2": 6,
          "FDP_IFF": 53,
          "FDP_IFF.1": 27,
          "FDP_ITC": 48,
          "FDP_ITC.1": 60,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 79,
          "FDP_ITT.1": 2,
          "FDP_RIP": 132,
          "FDP_RIP.1": 10,
          "FDP_ROL": 31,
          "FDP_ROL.1": 11,
          "FDP_SDC": 1,
          "FDP_SDC.1": 12,
          "FDP_SDC.1.1": 3,
          "FDP_SDI": 26,
          "FDP_SDI.2": 10,
          "FDP_SDI.2.2": 1,
          "FDP_UCT": 6,
          "FDP_UCT.1": 2,
          "FDP_UIT": 9,
          "FDP_UIT.1": 3
        },
        "FIA": {
          "FIA_AFL": 11,
          "FIA_AFL.1": 13,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_API": 18,
          "FIA_API.1": 9,
          "FIA_API.1.1": 1,
          "FIA_ATD": 13,
          "FIA_ATD.1": 12,
          "FIA_ATD.1.1": 1,
          "FIA_UAU": 26,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 1,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 10,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 5,
          "FIA_UAU.6.1": 1,
          "FIA_UID": 33,
          "FIA_UID.1": 30,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_UID.2": 1,
          "FIA_USB": 7,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_LIM": 1,
          "FMT_LIM.1": 3,
          "FMT_LIM.2": 3,
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 5,
          "FMT_MSA": 208,
          "FMT_MSA.1": 33,
          "FMT_MSA.2": 9,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 39,
          "FMT_MSA.4": 8,
          "FMT_MTD": 69,
          "FMT_MTD.1": 25,
          "FMT_MTD.3": 24,
          "FMT_MTD.3.1": 1,
          "FMT_SAE": 1,
          "FMT_SAE.1": 6,
          "FMT_SAE.1.1": 2,
          "FMT_SAE.1.2": 1,
          "FMT_SMF": 95,
          "FMT_SMF.1": 30,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 109,
          "FMT_SMR.1": 45,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1,
          "FMT_STM.1": 1
        },
        "FPR": {
          "FPR_UNO": 12,
          "FPR_UNO.1": 14,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_ESA": 6,
          "FPT_ESA.1": 10,
          "FPT_ESA.1.1": 1,
          "FPT_ESA.1.2": 1,
          "FPT_ESA.1.3": 1,
          "FPT_ESA.1.4": 1,
          "FPT_FLS": 57,
          "FPT_FLS.1": 19,
          "FPT_FLS.1.1": 1,
          "FPT_ISA": 18,
          "FPT_ISA.1": 15,
          "FPT_ISA.1.1": 1,
          "FPT_ISA.1.2": 1,
          "FPT_ISA.1.3": 1,
          "FPT_ISA.1.4": 1,
          "FPT_ISA.1.5": 1,
          "FPT_ITT.1": 1,
          "FPT_PHP": 1,
          "FPT_PHP.3": 7,
          "FPT_PHP.3.1": 1,
          "FPT_RCV": 24,
          "FPT_RCV.3": 10,
          "FPT_RCV.4": 1,
          "FPT_STM": 3,
          "FPT_STM.1": 10,
          "FPT_TCT": 9,
          "FPT_TCT.1": 6,
          "FPT_TCT.1.1": 1,
          "FPT_TDC": 34,
          "FPT_TDC.1": 29,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TIT": 16,
          "FPT_TIT.1": 9,
          "FPT_TIT.1.1": 1,
          "FPT_TIT.1.2": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 2,
          "FPT_TST.1.3": 2
        },
        "FRU": {
          "FRU_FLT.1": 1,
          "FRU_FLT.2": 8,
          "FRU_FLT.2.1": 1
        },
        "FTP": {
          "FTP_ITC": 32,
          "FTP_ITC.1": 31,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 2,
          "FTP_TRP": 10,
          "FTP_TRP.1": 15
        }
      },
      "certification_process": {
        "OutOfScope": {
          "DIS France SAS - 2024 Page : 20 / 263 The platform implements the following modes but they are out of scope of the TOE: - EACv1 - Integrated mapping (DH and ECDH) - Generic mapping (DH) Table 1 is": 1,
          "a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Protection Profile, though. Finally, the objectives O.SCP.RECOVERY and O.SCP.SUPPORT are": 1,
          "out of scope": 2
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 41
        },
        "CCM": {
          "CCM": 18
        },
        "CFB": {
          "CFB": 1
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 8
        },
        "GCM": {
          "GCM": 8
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv2": 2
        },
        "PACE": {
          "PACE": 16
        },
        "PGP": {
          "PGP": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 8,
          "Key agreement": 10
        },
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 68
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 4,
          "brainpoolP384r1": 2,
          "brainpoolP512r1": 2
        },
        "NIST": {
          "Curve P-256": 1,
          "Curve P-384": 1,
          "Curve P-521": 1,
          "P-256": 1,
          "P-384": 1,
          "P-521": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5,
            "SHA1": 8
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 7,
            "SHA-384": 6,
            "SHA-512": 5,
            "SHA224": 3,
            "SHA256": 4,
            "SHA384": 4,
            "SHA512": 4
          },
          "SHA3": {
            "SHA3-224": 1,
            "SHA3-256": 1,
            "SHA3-384": 1,
            "SHA3-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "ALG": {
          "AES": {
            "ALG_AES_BLOCK_128_CBC_NOPAD": 2,
            "ALG_AES_BLOCK_128_ECB_NOPAD": 2,
            "ALG_AES_CBC_ISO9797_M1": 2,
            "ALG_AES_CBC_ISO9797_M2": 2,
            "ALG_AES_CBC_PKCS5": 2,
            "ALG_AES_CCM": 2,
            "ALG_AES_CMAC_128": 3,
            "ALG_AES_CTR": 2,
            "ALG_AES_ECB_ISO9797_M1": 2,
            "ALG_AES_ECB_ISO9797_M2": 2,
            "ALG_AES_ECB_PKCS5": 2,
            "ALG_AES_GCM": 2,
            "ALG_AES_MAC_128_NOPAD": 2,
            "ALG_AES_MAC_192_NOPAD": 1,
            "ALG_AES_MAC_256_NOPAD": 1
          },
          "DES": {
            "ALG_DES_CBC_ISO9797_M1": 2,
            "ALG_DES_CBC_ISO9797_M2": 1,
            "ALG_DES_CBC_NOPAD": 2,
            "ALG_DES_CBC_PKCS5": 2,
            "ALG_DES_ECB_ISO9797_M1": 2,
            "ALG_DES_ECB_ISO9797_M2": 2,
            "ALG_DES_ECB_NOPAD": 2,
            "ALG_DES_ECB_PKCS5": 2,
            "ALG_DES_MAC4_ISO9797_1_M1_ALG3": 2,
            "ALG_DES_MAC4_ISO9797_1_M2_ALG3": 2,
            "ALG_DES_MAC4_ISO9797_M1": 2,
            "ALG_DES_MAC4_ISO9797_M2": 2,
            "ALG_DES_MAC4_NOPAD": 2,
            "ALG_DES_MAC4_PKCS5": 2,
            "ALG_DES_MAC8_ISO9797_1_M1_ALG3": 2,
            "ALG_DES_MAC8_ISO9797_1_M2_ALG3": 2,
            "ALG_DES_MAC8_ISO9797_M1": 2,
            "ALG_DES_MAC8_ISO9797_M2": 2,
            "ALG_DES_MAC8_NOPAD": 2,
            "ALG_DES_MAC8_PKCS5": 2
          },
          "EC": {
            "ALG_EC_FP": 6,
            "ALG_EC_SVDP_DHC_KDF": 1,
            "ALG_EC_SVDP_DHC_PLAIN": 2,
            "ALG_EC_SVDP_DH_KDF": 2,
            "ALG_EC_SVDP_DH_PLAIN": 1,
            "ALG_EC_SVDP_DH_PLAIN_XY": 2
          },
          "ECDSA": {
            "ALG_ECDSA_SHA": 2,
            "ALG_ECDSA_SHA_224": 2,
            "ALG_ECDSA_SHA_256": 2,
            "ALG_ECDSA_SHA_384": 2,
            "ALG_ECDSA_SHA_512": 2
          },
          "HMAC": {
            "ALG_HMAC_SHA1": 5,
            "ALG_HMAC_SHA_256": 5,
            "ALG_HMAC_SHA_384": 2,
            "ALG_HMAC_SHA_512": 2
          },
          "ISO3309": {
            "ALG_ISO3309_CRC16": 2,
            "ALG_ISO3309_CRC32": 2
          },
          "RSA": {
            "ALG_RSA_NOPAD": 2,
            "ALG_RSA_PKCS1": 1,
            "ALG_RSA_PKCS1_OAEP": 2,
            "ALG_RSA_SHA_224_PKCS1": 2,
            "ALG_RSA_SHA_224_PKCS1_PSS": 2,
            "ALG_RSA_SHA_256_PKCS1": 2,
            "ALG_RSA_SHA_256_PKCS1_PSS": 2,
            "ALG_RSA_SHA_384_PKCS1": 2,
            "ALG_RSA_SHA_384_PKCS1_PSS": 2,
            "ALG_RSA_SHA_512_PKCS1": 2,
            "ALG_RSA_SHA_512_PKCS1_PSS": 2,
            "ALG_RSA_SHA_ISO9796": 2,
            "ALG_RSA_SHA_ISO9796_MR": 2,
            "ALG_RSA_SHA_PKCS1": 2,
            "ALG_RSA_SHA_PKCS1_PSS": 2,
            "ALG_RSA_SHA_RFC2409": 2
          },
          "SHA": {
            "ALG_SHA_224": 3,
            "ALG_SHA_256": 4,
            "ALG_SHA_384": 3,
            "ALG_SHA_512": 3
          },
          "SHA3": {
            "ALG_SHA3_224": 3,
            "ALG_SHA3_256": 3,
            "ALG_SHA3_384": 3,
            "ALG_SHA3_512": 3
          }
        },
        "curves": {
          "BRAINPOOLP192R1": 1,
          "BRAINPOOLP192T1": 1,
          "BRAINPOOLP320R1": 1,
          "BRAINPOOLP320T1": 2,
          "BRAINPOOLP384R1": 1,
          "BRAINPOOLP384T1": 2,
          "BRAINPOOLP512R1": 1,
          "BRAINPOOLP512T1": 2,
          "SECP192R1": 1,
          "SECP256R1": 2,
          "SECP384R1": 1,
          "SECP521R1": 2
        },
        "misc": {
          "CIPHER_AES_CCM": 2,
          "CIPHER_AES_GCM": 2,
          "LENGTH_AES_128": 1,
          "LENGTH_EC_FP_160": 3,
          "LENGTH_EC_FP_192": 2,
          "LENGTH_EC_FP_224": 3,
          "LENGTH_EC_FP_256": 2,
          "LENGTH_EC_FP_384": 3,
          "LENGTH_EC_FP_521": 2,
          "LENGTH_HMAC_SHA_1_BLOCK_64": 1,
          "LENGTH_HMAC_SHA_256_BLOCK_64": 1,
          "LENGTH_HMAC_SHA_384_BLOCK_64": 1,
          "LENGTH_HMAC_SHA_512_BLOCK_64": 1,
          "LENGTH_RSA_1024": 1,
          "LENGTH_RSA_1536": 1,
          "LENGTH_RSA_2048": 1,
          "LENGTH_SHA": 4,
          "LENGTH_SHA3_224": 1,
          "LENGTH_SHA3_384": 1,
          "LENGTH_SHA_224": 1,
          "LENGTH_SHA_384": 1,
          "PAD_PKCS1_OAEP": 1,
          "PAD_PKCS1_OAEP_SHA256": 1,
          "PAD_PKCS1_OAEP_SHA3_256": 1,
          "PAD_PKCS1_OAEP_SHA3_512": 1,
          "PAD_PKCS1_OAEP_SHA512": 1,
          "SIG_CIPHER_AES_CMAC128": 2,
          "SIG_CIPHER_AES_MAC128": 2,
          "SIG_CIPHER_DES_MAC4": 2,
          "SIG_CIPHER_DES_MAC8": 2,
          "SIG_CIPHER_ECDSA": 1,
          "SIG_CIPHER_ECDSA_PLAIN": 1,
          "SIG_CIPHER_HMAC": 1,
          "SIG_CIPHER_RSA": 1,
          "TYPE_ACCESS": 5,
          "TYPE_EC_FP_PRIVATE": 6,
          "TYPE_EC_FP_PRIVATE_TRANSIENT_RESET": 1,
          "TYPE_HMAC": 4,
          "TYPE_HMAC_TRANSIENT_RESET": 1
        }
      },
      "javacard_packages": {
        "javacard": {
          "javacard.framework": 5,
          "javacard.security": 8
        },
        "javacardx": {
          "javacardx.crypto": 1,
          "javacardx.framework.time": 1,
          "javacardx.security": 3,
          "javacardx.security.cert": 3,
          "javacardx.security.util": 4
        }
      },
      "javacard_version": {
        "GlobalPlatform": {
          "Global Platform 2.3.1": 1
        },
        "JavaCard": {
          "Java Card 3.1.0": 4
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 2,
          "RNG": 11
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 4,
          "malfunction": 6,
          "physical tampering": 1
        },
        "SCA": {
          "DPA": 1,
          "Leak-Inherent": 3,
          "Physical Probing": 2,
          "physical probing": 12,
          "side channel": 1,
          "side channels": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS20": 2,
          "AIS31": 6
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 180": 1,
          "FIPS 180-4": 6,
          "FIPS 186-3": 3,
          "FIPS 197": 5,
          "FIPS 197112": 1,
          "FIPS 198": 2,
          "FIPS 202": 4,
          "FIPS 46": 1,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-4": 7,
          "FIPS PUB 186-4163": 1,
          "FIPS PUB 197": 2,
          "FIPS PUB 46-3": 2,
          "FIPS PUB 81": 2,
          "FIPS197": 9
        },
        "ICAO": {
          "ICAO": 8
        },
        "ISO": {
          "ISO/IEC 10116": 6,
          "ISO/IEC 14888-": 1,
          "ISO/IEC 14888-2": 7,
          "ISO/IEC 18033-3": 5,
          "ISO/IEC 3309183": 2,
          "ISO/IEC 9796-2": 1,
          "ISO/IEC 9797-1": 6,
          "ISO/IEC 9797-2": 3,
          "ISO/IEC18033-3": 1
        },
        "PKCS": {
          "PKCS #1": 5,
          "PKCS#1": 16,
          "PKCS#5": 1,
          "PKCS#5139": 1,
          "PKCS#5143": 1
        },
        "RFC": {
          "RFC 5246": 1,
          "RFC 5758": 2,
          "RFC 5869": 1,
          "RFC2104": 10,
          "RFC2409": 1,
          "RFC2409155": 1,
          "RFC3610": 1,
          "RFC5639": 10,
          "RFC5903": 5,
          "RFC6954": 7
        },
        "SCP": {
          "SCP02": 16,
          "SCP03": 13,
          "SCP10": 2,
          "SCP11": 13,
          "SCP21": 8,
          "SCP22": 2,
          "SCP80": 12,
          "SCP81": 11
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 61,
            "AES-": 3,
            "AES-128": 9,
            "AES-256": 8,
            "AES128": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 11,
            "TDES": 47
          },
          "DES": {
            "DES": 6
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 2,
            "CMAC": 16,
            "HMAC": 26,
            "KMAC": 3
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03110": 1
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 16
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_PSK_WITH_AES_128_CBC_S": 1,
          "TLS_PSK_WITH_NULL_SHA": 1,
          "TLS_PSK_WITH_NULL_SHA256": 1
        }
      },
      "vendor": {
        "Samsung": {
          "Samsung": 16
        },
        "Thales": {
          "Thales": 300
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "mdoguet",
      "/CreationDate": "D:20240426192516+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240426192516+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 3307285,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 263
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CCN-CC-PP-5-2021.pdf",
        "pp_name": "Secure Element Protection Profile - GPC_SPE_174, version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2024_28fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "EAL4+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2024_28.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f18a48187a88032ffb218365cdd6ff48864694ed7cad38a885196562484111de",
      "txt_hash": "03780daea3228a42066018094e7f3587c1f996bb2ef712025ef6ce0aab28a90d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b211c577ffccb63e860fc85f44e2d587f0c192d7272f35f9a9cc9ceecf32a215",
      "txt_hash": "fb2307d3fd0429d38736bb416aa88fe4585de1b83e189143df005794c814d3ad"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "308c0c42dd5c800f41536e8e20735ced36504c3d8d1f7871ec644a00bfc7623b",
      "txt_hash": "5772d920127ee0a4988fa40f2a2696ea171a590395c47aefcdc454110348ba5b"
    }
  },
  "status": "active"
}