Athena IDProtect Duo v10 (in EAC Configuration)

CSV information ?

Status archived
Valid from 10.07.2015
Valid until 10.07.2020
Scheme 🇬🇧 UK
Manufacturer Athena Smartcard
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL5+, AVA_VAN.5, ALC_DVS.2

Heuristics summary ?

Certificate ID: CRP284

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
TDES
Asymmetric Algorithms
ECDH, ECDSA, DH, Diffie-Hellman

Security level
EAL5, EAL1, EAL7, EAL5 augmented
Security Assurance Requirements (SAR)
ADV_ARC, AGD_PRE, AGD_MAN, AGD_OPE, ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-PP-0002-2001, BSI-CC-PP-0056
Certificates
ANSSI-CC-2013/59-S01, CRP284

Side-channel analysis
JIL

Standards
AIS31, AIS34, AIS 31, AIS 34, ISO/IEC 17065:2012, ICAO, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date D:20150714153248+01'00'
Modification date D:20150714153248+01'00'
Pages 22

Security target ?

Extracted keywords

Symmetric Algorithms
DES, TDES, KMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Schemes
MAC, Key Agreement
Randomness
DRBG, RNG
Block cipher modes
ECB, CBC

JavaCard versions
Java Card 2.2.2, GlobalPlatform 2.1.1
JavaCard API constants
ALG_RSA_SHA_ISO9796, ALG_RSA_NOPAD, ALG_RSA_SHA_PKCS1, ALG_RSA_SHA256_PKCS1, ALG_RSA_PCKS1, ALG_RSA_SHA_PKCS1_PSS, ALG_RSA_SHA256_PKCS1_PSS, ALG_ECDSA_SHA, ALG_ECDSA_SHA_224, ALG_ECDSA_SHA256
IC data groups
EF.DG1, EF.DG2, EF.DG3, EF.DG4, EF.DG5, EF.DG16, EF.DG13, EF.DG14, EF.DG15, EF.COM, EF.SOD
Vendor
Thales

Security level
EAL5, EAL 4, EAL 5+, EAL 5, EAL 4+, EAL4+, EAL 4 augmented, EAL 5 augmented, EAL5 augmented
Claims
T.MOD_SOFT, OT.CCLI_END, OT.PATCH_SEC, OT.PATCH_END, OE.BAC_PP, OE.BAC-PP
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_DVS, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, AVA_VAN, ASE_ECD, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_GEN, FAU_SAS.1.1, FCS_RND, FCS_RND.1, FCS_CKM.1, FCS_RND.1.1, FCS_COP, FCS_CKM.4, FCS_CKM.4.1, FCS_COP.1, FCS_CKM, FDP_ACF, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_UCT.1, FDP_UCT.1.1, FDP_UIT.1, FDP_UIT.1.1, FDP_UIT.1.2, FIA_API, FIA_API.1, FIA_SOS.2, FIA_API.1.1, FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.4.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MTD, FMT_MTD.3, FMT_MOF.1, FMT_MOF.1.1, FMT_MTD.1, FMT_MTD.3.1, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FLS.1, FPT_FLS.1.1, FPT_TST.1, FPT_PHP.3, FPT_PHP.3.1, FPT_RVM.1, FPT_SEP.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3
Protection profiles
BSI-CC-PP-0056, BSI-PP-0035-2007, BSI-PP-0002-2001, BSI-CC-PP-0056-2009, BSI-CC-PP0055, BSI-CC-PP0056
Certificates
ANSSI-CC-2013/59, ANSSI-CC-2013/59-S01

Side-channel analysis
physical probing, DPA, SPA, timing attacks, Timing attacks, Physical Tampering, physical tampering, Physical tampering, Malfunction, malfunction, fault injection, reverse engineering

Standards
FIPS 140-2, FIPS PUB 140-2, FIPS 180-2, FIPS PUB 180-2, FIPS PUB 46-3, PKCS#1, PKCS#3, AIS31, RFC 2631, RFC3369, ISO/IEC 14443, ISO/IEC 7816, ISO/IEC 7816-, ISO/IEC 9796-2, ISO/IEC 7816-2, ISO/IEC 7816-4, ICAO, SCP01, SCP02, SCP03, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003
Technical reports
BSI TR-03110

File metadata

Title Aquila - ICAO EAC Security Target Lite
Author Stephanie Motre
Creation date D:20150710000301+01'00'
Modification date D:20150710000301+01'00'
Pages 84
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

References

Outgoing
  • ANSSI-CC-2013/59 - archived - Microcontrôleur AT90SC28880RCFV2 révision C embarquant la bibliothèque cryptographique optionnelle TBX version 00.03.22.04

Heuristics ?

Certificate ID: CRP284

Extracted SARs

ALC_TAT.2, ALC_DVS.2, ADV_INT.2, ALC_CMC.4, ATE_DPT.3, ASE_CCL.1, ASE_TSS.1, ATE_COV.2, ALC_LCD.1, ATE_FUN.1, ADV_TDS.4, ALC_CMS.5, AGD_OPE.1, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ADV_IMP.1, ASE_INT.1, ASE_REQ.2, ASE_SPD.1, AGD_PRE.1, ADV_ARC.1, AVA_VAN.5, ASE_ECD.1, ADV_FSP.5

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0c0f2c916f10d64b2b46caabfbb1b767bea9a86319dc3a085a8469cb7dde09f9', 'txt_hash': '12a56884dacecd739119681abc9b189192a9a2f0174e737f4a825f2dbfc69309'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f1a0b8fe03f28db292ef034dd939e197e2e27166d57d04f44ac6eb40d671f205', 'txt_hash': 'a86ab4df9367fd3ab73229c20897588772f77ae59dbbeb7bfb1ee90a43d26544'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 905770, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/CreationDate': "D:20150714153248+01'00'", '/ModDate': "D:20150714153248+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ["file://gchq.gov.uk/data/common01/Information%20Assurance/IA%20and%20certification/IACS/CB/CB%20Tasks/LFU%20-%20UL%20(formerly%20RFI%20Global)/LFU-T009%20-%20Athena%20'Aquila'%20(IDProtect%20Duo%20v10')%20(Nigel,Mike,%20Mark)/CRP284%20v1.0%20Draft%203.doc%23_Toc424306688", 'http://www.ukas.org/', 'http://www.sogisportal.eu/', 'http://www.commoncriteriaportal.org/', 'http://www.cesg.gov.uk/', "file://gchq.gov.uk/data/common01/Information%20Assurance/IA%20and%20certification/IACS/CB/CB%20Tasks/LFU%20-%20UL%20(formerly%20RFI%20Global)/LFU-T009%20-%20Athena%20'Aquila'%20(IDProtect%20Duo%20v10')%20(Nigel,Mike,%20Mark)/CRP284%20v1.0%20Draft%203.doc%23_Toc424306689"]}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1564476, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 84, '/Title': 'Aquila - ICAO EAC Security Target Lite', '/Author': 'Stephanie Motre', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20150710000301+01'00'", '/ModDate': "D:20150710000301+01'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]']}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2013/59-S01': 1}, 'UK': {'CRP284': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0002-2001': 1, 'BSI-CC-PP-0056': 1}}, 'cc_security_level': {'EAL': {'EAL5': 5, 'EAL1': 1, 'EAL7': 1, 'EAL5 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC': 2}, 'AGD': {'AGD_PRE': 3, 'AGD_MAN': 2, 'AGD_OPE': 2}, 'ALC': {'ALC_DVS.2': 5}, 'AVA': {'AVA_VAN.5': 5}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'3DES': {'TDES': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}, 'ECDSA': {'ECDSA': 2}}, 'FF': {'DH': {'DH': 2, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 6}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS31': 2, 'AIS34': 2, 'AIS 31': 1, 'AIS 34': 1}, 'ISO': {'ISO/IEC 17065:2012': 2}, 'ICAO': {'ICAO': 11}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2013/59': 1, 'ANSSI-CC-2013/59-S01': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0056': 1, 'BSI-PP-0035-2007': 2, 'BSI-PP-0002-2001': 1, 'BSI-CC-PP-0056-2009': 1, 'BSI-CC-PP0055': 1, 'BSI-CC-PP0056': 1}}, 'cc_security_level': {'EAL': {'EAL5': 3, 'EAL 4': 2, 'EAL 5+': 5, 'EAL 5': 1, 'EAL 4+': 2, 'EAL4+': 1, 'EAL 4 augmented': 2, 'EAL 5 augmented': 1, 'EAL5 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.5': 1, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 6, 'ALC_DVS': 1, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 6, 'AVA_VAN': 1}, 'ASE': {'ASE_ECD': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 7, 'FAU_SAS.1': 8, 'FAU_GEN': 1, 'FAU_SAS.1.1': 2}, 'FCS': {'FCS_RND': 8, 'FCS_RND.1': 10, 'FCS_CKM.1': 8, 'FCS_RND.1.1': 2, 'FCS_COP': 19, 'FCS_CKM.4': 4, 'FCS_CKM.4.1': 1, 'FCS_COP.1': 6, 'FCS_CKM': 6}, 'FDP': {'FDP_ACF': 1, 'FDP_ACC.1': 2, 'FDP_ACC.1.1': 1, 'FDP_ACF.1': 3, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_UCT.1': 5, 'FDP_UCT.1.1': 1, 'FDP_UIT.1': 5, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1}, 'FIA': {'FIA_API': 9, 'FIA_API.1': 10, 'FIA_SOS.2': 1, 'FIA_API.1.1': 1, 'FIA_UAU.4': 7, 'FIA_UAU.5': 10, 'FIA_UAU.6': 3, 'FIA_UAU.1': 7, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UID.1': 4, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1}, 'FMT': {'FMT_LIM': 8, 'FMT_LIM.1': 15, 'FMT_LIM.2': 14, 'FMT_LIM.1.1': 3, 'FMT_LIM.2.1': 4, 'FMT_MTD': 20, 'FMT_MTD.3': 5, 'FMT_MOF.1': 4, 'FMT_MOF.1.1': 1, 'FMT_MTD.1': 10, 'FMT_MTD.3.1': 1, 'FMT_SMF.1': 6, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 3, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FLS.1': 2, 'FPT_FLS.1.1': 1, 'FPT_TST.1': 5, 'FPT_PHP.3': 2, 'FPT_PHP.3.1': 1, 'FPT_RVM.1': 1, 'FPT_SEP.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}}, 'cc_claims': {'T': {'T.MOD_SOFT': 1}, 'OT': {'OT.CCLI_END': 1, 'OT.PATCH_SEC': 1, 'OT.PATCH_END': 1}, 'OE': {'OE.BAC_PP': 1, 'OE.BAC-PP': 1}}, 'vendor': {'Thales': {'Thales': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 4}, '3DES': {'TDES': 18}}, 'constructions': {'MAC': {'KMAC': 3}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 6}, 'ECDSA': {'ECDSA': 6}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 8}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-224': 7, 'SHA-256': 6, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 4, 'DPA': 2, 'SPA': 2, 'timing attacks': 1, 'Timing attacks': 1}, 'FI': {'Physical Tampering': 2, 'physical tampering': 2, 'Physical tampering': 1, 'Malfunction': 1, 'malfunction': 4, 'fault injection': 1}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03110': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 20, 'EF.DG2': 10, 'EF.DG3': 20, 'EF.DG4': 19, 'EF.DG5': 8, 'EF.DG16': 20, 'EF.DG13': 2, 'EF.DG14': 8, 'EF.DG15': 3, 'EF.COM': 12, 'EF.SOD': 12}}, 'standard_id': {'FIPS': {'FIPS 140-2': 4, 'FIPS PUB 140-2': 1, 'FIPS 180-2': 2, 'FIPS PUB 180-2': 1, 'FIPS PUB 46-3': 1}, 'PKCS': {'PKCS#1': 3, 'PKCS#3': 2}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC 2631': 1, 'RFC3369': 1}, 'ISO': {'ISO/IEC 14443': 6, 'ISO/IEC 7816': 2, 'ISO/IEC 7816-': 2, 'ISO/IEC 9796-2': 3, 'ISO/IEC 7816-2': 1, 'ISO/IEC 7816-4': 1}, 'ICAO': {'ICAO': 27}, 'SCP': {'SCP01': 2, 'SCP02': 2, 'SCP03': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {'JavaCard': {'Java Card 2.2.2': 2}, 'GlobalPlatform': {'GlobalPlatform 2.1.1': 2}}, 'javacard_api_const': {'ALG': {'RSA': {'ALG_RSA_SHA_ISO9796': 1, 'ALG_RSA_NOPAD': 1, 'ALG_RSA_SHA_PKCS1': 1, 'ALG_RSA_SHA256_PKCS1': 1, 'ALG_RSA_PCKS1': 1, 'ALG_RSA_SHA_PKCS1_PSS': 1, 'ALG_RSA_SHA256_PKCS1_PSS': 1}, 'ECDSA': {'ALG_ECDSA_SHA': 1, 'ALG_ECDSA_SHA_224': 1, 'ALG_ECDSA_SHA256': 1}}}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to CRP284 v1.0.pdf.
    • The st_filename property was set to ST_Lite284.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CRP284.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/59']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/59']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CRP284%20v1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_Lite284.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Athena IDProtect Duo v10 (in EAC Configuration) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "033d30276847097f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CRP284",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2013/59"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2013/59"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Athena Smartcard",
  "manufacturer_web": "https://www.athena-scs.com",
  "name": "Athena IDProtect Duo v10 (in EAC Configuration)",
  "not_valid_after": "2020-07-10",
  "not_valid_before": "2015-07-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "CRP284 v1.0.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2013/59-S01": 1
        },
        "UK": {
          "CRP284": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0056": 1,
          "BSI-PP-0002-2001": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 2
        },
        "AGD": {
          "AGD_MAN": 2,
          "AGD_OPE": 2,
          "AGD_PRE": 3
        },
        "ALC": {
          "ALC_DVS.2": 5
        },
        "AVA": {
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1,
          "EAL5": 5,
          "EAL5 augmented": 2,
          "EAL7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 6
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 31": 1,
          "AIS 34": 1,
          "AIS31": 2,
          "AIS34": 2
        },
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "ICAO": {
          "ICAO": 11
        },
        "ISO": {
          "ISO/IEC 17065:2012": 2
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "TDES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20150714153248+01\u002700\u0027",
      "/ModDate": "D:20150714153248+01\u002700\u0027",
      "pdf_file_size_bytes": 905770,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "http://www.cesg.gov.uk/",
          "file://gchq.gov.uk/data/common01/Information%20Assurance/IA%20and%20certification/IACS/CB/CB%20Tasks/LFU%20-%20UL%20(formerly%20RFI%20Global)/LFU-T009%20-%20Athena%20\u0027Aquila\u0027%20(IDProtect%20Duo%20v10\u0027)%20(Nigel,Mike,%20Mark)/CRP284%20v1.0%20Draft%203.doc%23_Toc424306688",
          "http://www.ukas.org/",
          "http://www.sogisportal.eu/",
          "file://gchq.gov.uk/data/common01/Information%20Assurance/IA%20and%20certification/IACS/CB/CB%20Tasks/LFU%20-%20UL%20(formerly%20RFI%20Global)/LFU-T009%20-%20Athena%20\u0027Aquila\u0027%20(IDProtect%20Duo%20v10\u0027)%20(Nigel,Mike,%20Mark)/CRP284%20v1.0%20Draft%203.doc%23_Toc424306689"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "ST_Lite284.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 6
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 8,
            "Diffie-Hellman": 10
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2013/59": 1,
          "ANSSI-CC-2013/59-S01": 1
        }
      },
      "cc_claims": {
        "OE": {
          "OE.BAC-PP": 1,
          "OE.BAC_PP": 1
        },
        "OT": {
          "OT.CCLI_END": 1,
          "OT.PATCH_END": 1,
          "OT.PATCH_SEC": 1
        },
        "T": {
          "T.MOD_SOFT": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0056": 1,
          "BSI-CC-PP-0056-2009": 1,
          "BSI-CC-PP0055": 1,
          "BSI-CC-PP0056": 1,
          "BSI-PP-0002-2001": 1,
          "BSI-PP-0035-2007": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP.5": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 6,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 2,
          "EAL 4 augmented": 2,
          "EAL 4+": 2,
          "EAL 5": 1,
          "EAL 5 augmented": 1,
          "EAL 5+": 5,
          "EAL4+": 1,
          "EAL5": 3,
          "EAL5 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_SAS": 7,
          "FAU_SAS.1": 8,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 6,
          "FCS_CKM.1": 8,
          "FCS_CKM.4": 4,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 19,
          "FCS_COP.1": 6,
          "FCS_RND": 8,
          "FCS_RND.1": 10,
          "FCS_RND.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 2,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 1,
          "FDP_ACF.1": 3,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_UCT.1": 5,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 5,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API": 9,
          "FIA_API.1": 10,
          "FIA_API.1.1": 1,
          "FIA_SOS.2": 1,
          "FIA_UAU.1": 7,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 7,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 10,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 3,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 4,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_LIM": 8,
          "FMT_LIM.1": 15,
          "FMT_LIM.1.1": 3,
          "FMT_LIM.2": 14,
          "FMT_LIM.2.1": 4,
          "FMT_MOF.1": 4,
          "FMT_MOF.1.1": 1,
          "FMT_MTD": 20,
          "FMT_MTD.1": 10,
          "FMT_MTD.3": 5,
          "FMT_MTD.3.1": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 3,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 2,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.3": 2,
          "FPT_PHP.3.1": 1,
          "FPT_RVM.1": 1,
          "FPT_SEP.1": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 11
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-224": 7,
            "SHA-256": 6,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.COM": 12,
          "EF.DG1": 20,
          "EF.DG13": 2,
          "EF.DG14": 8,
          "EF.DG15": 3,
          "EF.DG16": 20,
          "EF.DG2": 10,
          "EF.DG3": 20,
          "EF.DG4": 19,
          "EF.DG5": 8,
          "EF.SOD": 12
        }
      },
      "javacard_api_const": {
        "ALG": {
          "ECDSA": {
            "ALG_ECDSA_SHA": 1,
            "ALG_ECDSA_SHA256": 1,
            "ALG_ECDSA_SHA_224": 1
          },
          "RSA": {
            "ALG_RSA_NOPAD": 1,
            "ALG_RSA_PCKS1": 1,
            "ALG_RSA_SHA256_PKCS1": 1,
            "ALG_RSA_SHA256_PKCS1_PSS": 1,
            "ALG_RSA_SHA_ISO9796": 1,
            "ALG_RSA_SHA_PKCS1": 1,
            "ALG_RSA_SHA_PKCS1_PSS": 1
          }
        }
      },
      "javacard_packages": {},
      "javacard_version": {
        "GlobalPlatform": {
          "GlobalPlatform 2.1.1": 2
        },
        "JavaCard": {
          "Java Card 2.2.2": 2
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 2
        },
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 1,
          "Physical Tampering": 2,
          "Physical tampering": 1,
          "fault injection": 1,
          "malfunction": 4,
          "physical tampering": 2
        },
        "SCA": {
          "DPA": 2,
          "SPA": 2,
          "Timing attacks": 1,
          "physical probing": 4,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 4,
          "FIPS 180-2": 2,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-2": 1,
          "FIPS PUB 46-3": 1
        },
        "ICAO": {
          "ICAO": 27
        },
        "ISO": {
          "ISO/IEC 14443": 6,
          "ISO/IEC 7816": 2,
          "ISO/IEC 7816-": 2,
          "ISO/IEC 7816-2": 1,
          "ISO/IEC 7816-4": 1,
          "ISO/IEC 9796-2": 3
        },
        "PKCS": {
          "PKCS#1": 3,
          "PKCS#3": 2
        },
        "RFC": {
          "RFC 2631": 1,
          "RFC3369": 1
        },
        "SCP": {
          "SCP01": 2,
          "SCP02": 2,
          "SCP03": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "TDES": 18
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "KMAC": 3
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03110": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Thales": {
          "Thales": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Stephanie Motre",
      "/CreationDate": "D:20150710000301+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20150710000301+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Aquila - ICAO EAC Security Target Lite",
      "pdf_file_size_bytes": 1564476,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 84
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0056b.pdf",
        "pp_name": "Machine Readable Travel Document with [ICAO Application] Extended Access Control, Version 1..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CRP284%20v1.0.pdf",
  "scheme": "UK",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL5+",
      "AVA_VAN.5",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_Lite284.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0c0f2c916f10d64b2b46caabfbb1b767bea9a86319dc3a085a8469cb7dde09f9",
      "txt_hash": "12a56884dacecd739119681abc9b189192a9a2f0174e737f4a825f2dbfc69309"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f1a0b8fe03f28db292ef034dd939e197e2e27166d57d04f44ac6eb40d671f205",
      "txt_hash": "a86ab4df9367fd3ab73229c20897588772f77ae59dbbeb7bfb1ee90a43d26544"
    }
  },
  "status": "archived"
}