Entrust nShield5s v13.5.1

CSV information

Status active
Valid from 11.04.2024
Valid until 11.04.2029
Scheme 🇳🇱 NL
Manufacturer Entrust, Inc.
Category Products for Digital Signatures
Security level EAL4+, AVA_VAN.5, ALC_FLR.2
Protection profiles

Heuristics summary

Certificate ID: NSCIB-CC-2200057-01-CR

Certificate

Extracted keywords

Security level
EAL4, EAL2, EAL4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2, ALC_FLR.3, ALC_FLR, AVA_VAN.5
Protection profiles
ANSSI-CC-PP-2016/05-M01
Certificates
ANSSI-CC-PP-2016/05-M01, NSCIB-CC-2200057-01, NSCIB-2200057-01
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 18045, ISO/IEC 18045:2008

File metadata

Title NSCIB Certificate
Author Wim Ton
Creation date D:20240412113105+01'00'
Modification date D:20240412113105+01'00'
Pages 1
Creator Microsoft® Word 2021
Producer Microsoft® Word 2021

Certification report

Extracted keywords

Symmetric Algorithms
AES, RC4, DES, 3DES, Camellia, SEED, HMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, ECIES, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-2, SHA-3, MD5, RIPEMD-160
Schemes
MAC
Protocols
SSH, SSL
Randomness
TRNG, RNG
Elliptic Curves
Ed25519
Block cipher modes
ECB, CBC, GCM

JavaCard API constants
X25519

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2, AVA_VAN.5
Protection profiles
ANSSI-CC-PP-2016/05-M01
Certificates
ANSSI-CC-PP-2016/05-M01, NSCIB-CC-2200057-01-CR, NSCIB-2200057-01, NSCIB-CC-2200057-01-CR3
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Side-channel analysis
physical tampering, JIL, JIL-AAPHD, JIL-AMHD
Certification process
out of scope, • MD5, RIPEMD-160 and Tiger hashes • EMV ARQC MAC • 3GPP TUAK and Milenage , which are out of scope as there are no security claims relating to these. 4 See chapter 1.3.3.2 of the [ST] Page: 11/13

Standards
NIST SP 800-90A

File metadata

Title Certification Report
Author Wim Ton
Creation date D:20240528100006+01'00'
Modification date D:20240528100006+01'00'
Pages 13
Creator Microsoft® Word 2021
Producer Microsoft® Word 2021

Frontpage

Certificate ID NSCIB-CC-2200057-01-CR
Certified item nShield5s v13.5.1
Certification lab SGS Brightsight B.V.
Developer Entrust

Security target

Extracted keywords

Symmetric Algorithms
AES, CAST, RC4, DES, TDEA, Camellia, SEED, HMAC, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECIES, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-512, SHA3-224, SHA3-256, SHA3-384, SHA3-512, MD5, RIPEMD-160
Schemes
MAC
Protocols
SSH
Randomness
DRBG, RNG
Elliptic Curves
P-224, P-256, P-384, P-192, NIST P-224, NIST K-233, K-283, K-409, NIST B-233, B-283, B-409, K-163, B-163, Ed25519
Block cipher modes
ECB, CBC, CTR, GCM, CCM

JavaCard API constants
X25519

Claims
OT.RNG
Security Functional Requirements (SFR)
FAU_GEN.1.1, FAU_GEN.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FAU_GEN.2, FAU_STG.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.1.1, FCS_RNG, FCS_CKM.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RNG.1, FCS_CKM.2, FDP_IFF.1, FDP_IFC.1, FDP_ACF.1, FDP_ACC.1, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_RIP.1.1, FDP_IFF, FDP_ACF, FDP_SDI.2, FDP_IFC, FDP_ACC, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.6, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_AFL.1, FIA_UAU, FMT_MSA.3, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FMT_SMR.1, FMT_SMF.1, FMT_MTD.1, FMT_MSA.1, FMT_MSA, FMT_MTD, FPT_TST_EXT.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3.1, FPT_FLS.1.1, FPT_STM.1, FPT_FLS.1, FPT_PHP.1, FPT_PHP.3, FTP_TRP.1, FTP_TRP

Side-channel analysis
physical tampering, Malfunction

Standards
FIPS 197, FIPS 186-4, FIPS 198-1, FIPS 180-4, FIPS 202, FIPS 140-3, SP 800-56A, NIST SP 800-22, SP 800-90B, SP 800-90A, SP 800-38A, SP 800-38B, SP 800-38C, SP 800-38D, SP 800-67, SP 800-38F, SP 800-108, PKCS#1, PKCS #1, AIS 31, RFC2612, RFC6979, RFC 8017, ISO/IEC 19790:2012, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Author Entrust
Creation date D:20240430170306+02'00'
Modification date D:20240430170306+02'00'
Pages 72
Creator Microsoft® Word for Microsoft 365
Producer Microsoft® Word for Microsoft 365

Heuristics

Certificate ID: NSCIB-CC-2200057-01-CR

Extracted SARs

ALC_FLR.2, AVA_VAN.5

Scheme data ?

Cert Id NSCIB-CC-2200057-01-CR
Certification Date 11.04.2024
Status Issued
Product nShield5s Hardware Security Module v13.5.1
Developer Entrust
Evaluation Facility SGS Brightsight
Level EAL4+ALC_FLR.2 and AVA_VAN5
Cert Link https://trustcb.com/download/?wpdmdl=4019
Report Link https://trustcb.com/download/?wpdmdl=4207
Target Link https://trustcb.com/download/?wpdmdl=4208

References

No references are available for this certificate.

Updates

  • 05.02.2025 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'_type': 'sec_certs.sample.document_state.DocumentState'} data.
    • The st property was updated, with the {'_type': 'sec_certs.sample.document_state.DocumentState'} data.
    • The cert property was updated, with the {'_type': 'sec_certs.sample.document_state.DocumentState'} data.

    The computed heuristics were updated.

    • The following values were inserted: {'protection_profiles': {'_type': 'Set', 'elements': ['ee319f4a624019b0']}, 'eal': 'EAL4+'}.
    • The prev_certificates property was set to None.
    • The next_certificates property was set to None.
  • 21.11.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'prev_certificates': [], 'next_certificates': []}.
  • 09.11.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'FR': {'ANSSI-CC-PP-2016/05-M01': 1}}}} data.
    • The cert_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'FR': {'ANSSI-CC-PP-2016/05-M01': 1}}}} data.

    The computed heuristics were updated.

    • The scheme_data property was set to {'cert_id': 'NSCIB-CC-2200057-01-CR', 'certification_date': '2024-04-11', 'status': 'Issued', 'product': 'nShield5s Hardware Security Module v13.5.1', 'developer': 'Entrust', 'evaluation_facility': 'SGS Brightsight', 'level': 'EAL4+ALC_FLR.2 and AVA_VAN5', 'cert_link': 'https://trustcb.com/download/?wpdmdl=4019', 'report_link': 'https://trustcb.com/download/?wpdmdl=4207', 'target_link': 'https://trustcb.com/download/?wpdmdl=4208'}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2fb3d8976c6bc72d01c9a29c69527ce3727036a8fa154eb59313e566bf0afc2a', 'txt_hash': 'f8edbb2171cb2c4c2d89345961b72c3a7be8fa66fa479d085f3b00803d219ac0'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '84ed5c00977d1528a74bcd5c03119ca140032be451e35ee47fe5f016e268a731', 'txt_hash': 'b75e9e014d9be8af9af96566240b34353c005a396024d3e03055f17d488c0d48'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f0797938f7c70a63cc0ba81f1b4c0000e42f9f955aa09c1ec739884e305e6910', 'txt_hash': 'a3b8ee9ea1e2d07216cf2872a732fb312a0616f0bdd4ed3f1793939edd476f6d'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 306845, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 13, '/Title': 'Certification Report', '/Author': 'Wim Ton', '/Creator': 'Microsoft® Word 2021', '/CreationDate': "D:20240528100006+01'00'", '/ModDate': "D:20240528100006+01'00'", '/Producer': 'Microsoft® Word 2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.eu/', 'https://nscib.nl/', 'https://trustcb.com/common-criteria/nscib/', 'http://www.commoncriteriaportal.org/', 'mailto:[email protected]']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 6833319, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 72, '/Author': 'Entrust', '/Creator': 'Microsoft® Word for Microsoft 365', '/CreationDate': "D:20240430170306+02'00'", '/ModDate': "D:20240430170306+02'00'", '/Producer': 'Microsoft® Word for Microsoft 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 140547, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Title': 'NSCIB Certificate', '/Author': 'Wim Ton', '/Creator': 'Microsoft® Word 2021', '/CreationDate': "D:20240412113105+01'00'", '/ModDate': "D:20240412113105+01'00'", '/Producer': 'Microsoft® Word 2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-2200057-01-CR', 'cert_item': 'nShield5s v13.5.1', 'developer': 'Entrust', 'cert_lab': ' SGS Brightsight B.V.'}}.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-2200057-01-CR': 1, 'NSCIB-2200057-01': 1, 'NSCIB-CC-2200057-01-CR3': 12}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2016/05-M01': 1}}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4+': 2, 'EAL 4': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 2}, 'AVA': {'AVA_VAN.5': 2}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'SGS': {'SGS': 3, 'SGS Brightsight': 3}, 'BrightSight': {'Brightsight': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 1}}, 'miscellaneous': {'Camellia': {'Camellia': 1}, 'SEED': {'SEED': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'CMAC': 1, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 2}, 'ECIES': {'ECIES': 1}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-2': 2}, 'SHA3': {'SHA-3': 1}}, 'MD': {'MD5': {'MD5': 1}}, 'RIPEMD': {'RIPEMD-160': 1}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 1}, 'TLS': {'SSL': {'SSL': 1}}}, 'randomness': {'TRNG': {'TRNG': 1}, 'RNG': {'RNG': 1}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 2}, 'GCM': {'GCM': 2}}, 'ecc_curve': {'Edwards': {'Ed25519': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 1}, 'other': {'JIL': 1, 'JIL-AAPHD': 1, 'JIL-AMHD': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'NIST SP 800-90A': 1}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'X25519': 1}}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '• MD5, RIPEMD-160 and Tiger hashes • EMV ARQC MAC • 3GPP TUAK and Milenage , which are out of scope as there are no security claims relating to these. 4 See chapter 1.3.3.2 of the [ST] Page: 11/13': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN.1.1': 1, 'FAU_GEN.1': 8, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1': 1, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_GEN.2': 3, 'FAU_STG.2': 3}, 'FCS': {'FCS_COP.1': 7, 'FCS_CKM.4': 9, 'FCS_CKM.1.1': 1, 'FCS_RNG': 7, 'FCS_CKM.1': 9, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_RNG.1': 5, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFF.1': 7, 'FDP_IFC.1': 7, 'FDP_ACF.1': 12, 'FDP_ACC.1': 10, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_RIP.1.1': 1, 'FDP_IFF': 4, 'FDP_ACF': 9, 'FDP_SDI.2': 4, 'FDP_IFC': 6, 'FDP_ACC': 10, 'FDP_RIP.1': 3, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FIA': {'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID.1': 11, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.6': 2, 'FIA_UAU.1': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_AFL.1': 3, 'FIA_UAU': 6}, 'FMT': {'FMT_MSA.3': 9, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 17, 'FMT_SMF.1': 8, 'FMT_MTD.1': 2, 'FMT_MSA.1': 5, 'FMT_MSA': 16, 'FMT_MTD': 7}, 'FPT': {'FPT_TST_EXT.1': 7, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_FLS.1.1': 1, 'FPT_STM.1': 5, 'FPT_FLS.1': 4, 'FPT_PHP.1': 3, 'FPT_PHP.3': 3}, 'FTP': {'FTP_TRP.1': 3, 'FTP_TRP': 7}}, 'cc_claims': {'OT': {'OT.RNG': 5}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11}, 'CAST': {'CAST': 1}, 'RC': {'RC4': 1}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDEA': 1}}, 'miscellaneous': {'Camellia': {'Camellia': 1}, 'SEED': {'SEED': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'CMAC': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 3}, 'ECIES': {'ECIES': 1}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 3}, 'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-224': 2, 'SHA-256': 3, 'SHA-512': 2}, 'SHA3': {'SHA3-224': 2, 'SHA3-256': 2, 'SHA3-384': 2, 'SHA3-512': 2}}, 'MD': {'MD5': {'MD5': 2}}, 'RIPEMD': {'RIPEMD-160': 2}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'SSH': {'SSH': 4}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 20}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 3}, 'CTR': {'CTR': 2}, 'GCM': {'GCM': 8}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-224': 6, 'P-256': 12, 'P-384': 12, 'P-192': 6, 'NIST P-224': 6, 'NIST K-233': 6, 'K-283': 6, 'K-409': 6, 'NIST B-233': 6, 'B-283': 6, 'B-409': 6, 'K-163': 3, 'B-163': 3}, 'Edwards': {'Ed25519': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 2, 'Malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 5, 'FIPS 186-4': 8, 'FIPS 198-1': 3, 'FIPS 180-4': 5, 'FIPS 202': 2, 'FIPS 140-3': 2}, 'NIST': {'SP 800-56A': 2, 'NIST SP 800-22': 1, 'SP 800-90B': 1, 'SP 800-90A': 1, 'SP 800-38A': 1, 'SP 800-38B': 1, 'SP 800-38C': 1, 'SP 800-38D': 1, 'SP 800-67': 1, 'SP 800-38F': 1, 'SP 800-108': 1}, 'PKCS': {'PKCS#1': 1, 'PKCS #1': 1}, 'BSI': {'AIS 31': 2}, 'RFC': {'RFC2612': 1, 'RFC6979': 1, 'RFC 8017': 1}, 'ISO': {'ISO/IEC 19790:2012': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {'curves': {'X25519': 1}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-2200057-01': 1, 'NSCIB-2200057-01': 1}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2016/05-M01': 1}}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL2': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1, 'ALC_FLR.3': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 2, 'ISO/IEC 18045': 4, 'ISO/IEC 18045:2008': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to NSCIB-CC-2200057-01-CR3.pdf.
    • The st_filename property was set to NSCIB-CC-2200057-01-ST_115.pdf.
    • The cert_filename property was set to NSCIB-CC-2200057-01-Cert.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-2200057-01-CR.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200057-01-CR3.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200057-01-ST_115.pdf.

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Entrust nShield5s v13.5.1 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200057-01-Cert.pdf",
  "dgst": "65d586267986e615",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-2200057-01-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "eal": "EAL4+",
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "13.5.1"
      ]
    },
    "indirect_transitive_cves": null,
    "next_certificates": null,
    "prev_certificates": null,
    "protection_profiles": {
      "_type": "Set",
      "elements": [
        "ee319f4a624019b0"
      ]
    },
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "NSCIB-CC-2200057-01-CR",
      "cert_link": "https://trustcb.com/download/?wpdmdl=4019",
      "certification_date": "2024-04-11",
      "developer": "Entrust",
      "evaluation_facility": "SGS Brightsight",
      "level": "EAL4+ALC_FLR.2 and AVA_VAN5",
      "product": "nShield5s Hardware Security Module v13.5.1",
      "report_link": "https://trustcb.com/download/?wpdmdl=4207",
      "status": "Issued",
      "target_link": "https://trustcb.com/download/?wpdmdl=4208"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Entrust, Inc.",
  "manufacturer_web": "https://www.entrust.com",
  "name": "Entrust nShield5s v13.5.1",
  "not_valid_after": "2029-04-11",
  "not_valid_before": "2024-04-11",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-CC-2200057-01-Cert.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-PP-2016/05-M01": 1
        },
        "NL": {
          "NSCIB-2200057-01": 1,
          "NSCIB-CC-2200057-01": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2016/05-M01": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 2,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 2,
          "ISO/IEC 18045": 4,
          "ISO/IEC 18045:2008": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Wim Ton",
      "/CreationDate": "D:20240412113105+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20240412113105+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "NSCIB Certificate",
      "pdf_file_size_bytes": 140547,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-2200057-01-CR3.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-2200057-01-CR",
        "cert_item": "nShield5s v13.5.1",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "Entrust"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 2
          },
          "ECIES": {
            "ECIES": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-PP-2016/05-M01": 1
        },
        "NL": {
          "NSCIB-2200057-01": 1,
          "NSCIB-CC-2200057-01-CR": 1,
          "NSCIB-CC-2200057-01-CR3": 12
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2016/05-M01": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 2
        },
        "AVA": {
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "\u2022 MD5, RIPEMD-160 and Tiger hashes \u2022 EMV ARQC MAC \u2022 3GPP TUAK and Milenage , which are out of scope as there are no security claims relating to these. 4 See chapter 1.3.3.2 of the [ST] Page: 11/13": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 1
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 1
        }
      },
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 3
        },
        "SGS": {
          "SGS": 3,
          "SGS Brightsight": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "RIPEMD": {
          "RIPEMD-160": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-2": 2
          },
          "SHA3": {
            "SHA-3": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 1
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "physical tampering": 1
        },
        "other": {
          "JIL": 1,
          "JIL-AAPHD": 1,
          "JIL-AMHD": 1
        }
      },
      "standard_id": {
        "NIST": {
          "NIST SP 800-90A": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "CMAC": 1,
            "HMAC": 1
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 1
          },
          "SEED": {
            "SEED": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Wim Ton",
      "/CreationDate": "D:20240528100006+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20240528100006+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 306845,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]",
          "https://nscib.nl/",
          "https://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/",
          "https://trustcb.com/common-criteria/nscib/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "NSCIB-CC-2200057-01-ST_115.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 3
          },
          "ECIES": {
            "ECIES": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 4
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OT": {
          "OT.RNG": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.2": 3,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 9,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 7,
          "FCS_COP.1.1": 1,
          "FCS_RNG": 7,
          "FCS_RNG.1": 5
        },
        "FDP": {
          "FDP_ACC": 10,
          "FDP_ACC.1": 10,
          "FDP_ACF": 9,
          "FDP_ACF.1": 12,
          "FDP_IFC": 6,
          "FDP_IFC.1": 7,
          "FDP_IFF": 4,
          "FDP_IFF.1": 7,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_RIP.1": 3,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 4,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU": 6,
          "FIA_UAU.1": 6,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.6": 2,
          "FIA_UID.1": 11,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MSA": 16,
          "FMT_MSA.1": 5,
          "FMT_MSA.3": 9,
          "FMT_MTD": 7,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 8,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 17,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 4,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.1": 3,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.3": 3,
          "FPT_PHP.3.1": 1,
          "FPT_STM.1": 5,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 7,
          "FPT_TST_EXT.1.1": 1
        },
        "FTP": {
          "FTP_TRP": 7,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 8
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 4
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 8
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Edwards": {
          "Ed25519": 1
        },
        "NIST": {
          "B-163": 3,
          "B-283": 6,
          "B-409": 6,
          "K-163": 3,
          "K-283": 6,
          "K-409": 6,
          "NIST B-233": 6,
          "NIST K-233": 6,
          "NIST P-224": 6,
          "P-192": 6,
          "P-224": 6,
          "P-256": 12,
          "P-384": 12
        }
      },
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "RIPEMD": {
          "RIPEMD-160": 2
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 3,
            "SHA-512": 2
          },
          "SHA3": {
            "SHA3-224": 2,
            "SHA3-256": 2,
            "SHA3-384": 2,
            "SHA3-512": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "curves": {
          "X25519": 1
        }
      },
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RNG": 20
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 1,
          "physical tampering": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 31": 2
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 140-3": 2,
          "FIPS 180-4": 5,
          "FIPS 186-4": 8,
          "FIPS 197": 5,
          "FIPS 198-1": 3,
          "FIPS 202": 2
        },
        "ISO": {
          "ISO/IEC 19790:2012": 1
        },
        "NIST": {
          "NIST SP 800-22": 1,
          "SP 800-108": 1,
          "SP 800-38A": 1,
          "SP 800-38B": 1,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-38F": 1,
          "SP 800-56A": 2,
          "SP 800-67": 1,
          "SP 800-90A": 1,
          "SP 800-90B": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 8017": 1,
          "RFC2612": 1,
          "RFC6979": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11
          },
          "CAST": {
            "CAST": 1
          },
          "RC": {
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 3,
            "HMAC": 2
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 1
          },
          "SEED": {
            "SEED": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Entrust",
      "/CreationDate": "D:20240430170306+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/ModDate": "D:20240430170306+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Microsoft 365",
      "pdf_file_size_bytes": 6833319,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 72
    }
  },
  "protection_profile_links": {
    "_type": "Set",
    "elements": [
      "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ANSSI-CC-PP-2016_05 PP.pdf"
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200057-01-CR3.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.2",
      "AVA_VAN.5",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200057-01-ST_115.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f0797938f7c70a63cc0ba81f1b4c0000e42f9f955aa09c1ec739884e305e6910",
      "txt_hash": "a3b8ee9ea1e2d07216cf2872a732fb312a0616f0bdd4ed3f1793939edd476f6d"
    },
    "report": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2fb3d8976c6bc72d01c9a29c69527ce3727036a8fa154eb59313e566bf0afc2a",
      "txt_hash": "f8edbb2171cb2c4c2d89345961b72c3a7be8fa66fa479d085f3b00803d219ac0"
    },
    "st": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "84ed5c00977d1528a74bcd5c03119ca140032be451e35ee47fe5f016e268a731",
      "txt_hash": "b75e9e014d9be8af9af96566240b34353c005a396024d3e03055f17d488c0d48"
    }
  },
  "status": "active"
}