Thales TESS v3.0 CSP on S3NSN4V

CSV information ?

Status active
Valid from 08.09.2022
Valid until 08.09.2027
Scheme 🇳🇱 NL
Manufacturer THALES DIS FRANCE SA
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, AVA_VAN.5, EAL4+
Protection profiles

Heuristics summary ?

Certificate ID: NSCIB-CC-0530133-CR

Certificate ?

Extracted keywords

Vendor
Thales

Security level
EAL4, EAL2, EAL7, EAL4 augmented
Claims
R.L
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR.3, AVA_VAN.5
Protection profiles
BSI-CC-PP-0104-2019
Certificates
CC-22-0530133
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 18045

File metadata

Title Microsoft Word - NSCIB-CC-22-0530133-Cert.doc
Author kruitr
Creation date D:20220920104646+02'00'
Modification date D:20220920104718+02'00'
Pages 1
Creator Bullzip PDF Printer (11.0.0.2588)
Producer PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH

Certification report ?

Extracted keywords

Randomness
RNG

Trusted Execution Environments
SE
Vendor
Samsung, Thales

Security level
EAL4, EAL4+, EAL 4, EAL4 augmented, EAL 4 augmented
Security Assurance Requirements (SAR)
ADV_IMP, ALC_DVS.2, AVA_VAN.5, AVA_VAN
Protection profiles
BSI-CC-PP-0104-2019
Certificates
ANSSI-CC-2021/35-R01, NSCIB-CC-0530133-CR, NSCIB-CC-0530096-CR
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Side-channel analysis
side-channel, JIL-AM, JIL-AAPS, JIL

File metadata

Title Certification Report
Author JM2
Creation date D:20220909104011+01'00'
Modification date D:20220909104011+01'00'
Pages 12
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Frontpage

Certificate ID NSCIB-CC-0530133-CR
Certified item TESS v3.0 CSP on S3NSN4V
Certification lab SGS Brightsight B.V.
Developer Thales DIS France SAS

References

Outgoing
  • NSCIB-CC-0530096-CR - active - Thales TESS v3.0 Platform
  • ANSSI-CC-2021/35-R01 - active - S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software (Référence : S3NSN4V_20220407)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, AES-, DES, TDES, HMAC, CMAC
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Schemes
MAC, Key Exchange, Key Agreement, Key agreement
Protocols
PACE, IKE, IKEv2, PGP
Randomness
RNG
Elliptic Curves
Curve P-256, Curve P-384, Curve P-521, P-256, P-384, P-521, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1
Block cipher modes
CBC, CFB, OFB, GCM, CCM

JavaCard versions
Java Card 3.0.5
Trusted Execution Environments
SE
Vendor
Samsung, Thales

Security level
EAL4+, EAL4, EAL6+, EAL4 augmented
Claims
O.RBGS, O.TST, O.SID, O.FIREWALL, O.GLOBAL_ARRAYS_CONFID, O.GLOBAL_ARRAYS_INTEG, O.ARRAY_VIEWS_CONFID, O.ARRAY_VIEWS_INTEG, O.NATIVE, O.OPERATE, O.REALLOCATION, O.RESOURCES, O.ALARM, O.CIPHER, O.RNG, O.PIN-MNGT, O.TRANSACTION, O.OBJ-DELETION, O.DELETION, O.LOAD, O.INSTALL, O.SCP, O.SENSITIVE_ARRAYS_INTE, O.SENSITIVE_RESULTS_INT, O.CARD-MANAGEMENT, O.DOMAIN-RIGHTS, O.APPLI-AUTH, O.SECURITY-DOMAINS, O.COMM_AUTH, O.COMM_INTEGRITY, O.COMM_CONFIDENTIALITY, O.NO-KEY-REUSE, O.PRIVILEGES-, O.LC-MANAGEMENT, O.CLFDB-DECIPHER, O.GLOBAL-CVM, O.CVM-BLOCK, O.CVM-MGMT, O.RECEIPT, O.TOKEN, O.CCCM, O.CTL_REGISTRY, O.CTL_SC, O.CRS_PRIVILEGES, O.CRS_COUNTERS, O.ELF_AUTHORISED, O.ELF_INTEGRITY, O.ELF_APP_DATA, O.ELF_SESSION, O.ELF_DELE_IRR, O.ELF_DATA_PRO, O.SECURE_LOAD_ACODE, O.SECURE_AC_ACTIVATION, O.TOE_IDENTIFICATION, O.CONFID-OS-UPDATE, OE.SUCP, OE.OS-UPDATE-ENCRYPTION, OE.CAP_FILE, OE.VERIFICATION, OE.CODE-EVIDENCE, OE.ISSUER, OE.ADMIN, OE.APPS-PROVIDER, OE.VERIFICATION-AUTHORITY, OE.KEY-ESCROW, OE.PERSONALISER, OE.CONTROLLING-AUTHORITY, OE.SCP-SUPP, OE.KEYS-PROT, OE.PRODUCTION, OE.APPLICATIONS, OE.AID-MANAGEMENT, OE.LOADING, OE.SERVERS, OE.AP-KEYS, OE.ISD-KEYS, OE.KEY-GENERATION, OE.CA-KEYS, OE.KEY-CHANGE, OE.CLFDB-ENC-PR, OE.TOKEN-GEN, OE.RECEIPT-VER, OE.DAP_BLOCK_GEN, OE.OS-UPDATE-EVIDENCE, OSP.TC
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_ARC, AGD_DAP, ALC_DVS.2, AVA_VAN.5, ASE_TSS.2
Security Functional Requirements (SFR)
FAU_GEN, FAU_ARP.1, FCO_NRO, FCO_NRR, FCS_RNG, FCS_CKM.5, FCS_COP, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.5.1, FCS_CKM.4.1, FDP_SDC, FDP_DAU, FDP_UCT, FDP_ACC.1, FDP_IFC.1, FDP_UIT, FDP_ITC, FDP_ETC, FDP_SDC.1, FDP_SDI, FDP_SDC.1.1, FDP_ACC, FDP_ACF, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_DAU.1, FDP_DAU.2, FDP_ETC.2, FDP_ETC.2.1, FDP_ETC.2.2, FDP_ETC.2.3, FDP_ETC.2.4, FDP_ETC.1, FDP_ETC.1.1, FDP_ETC.1.2, FDP_ITC.1.2, FDP_ITC.1.3, FDP_RIP, FDP_RIP.1, FDP_IFC, FDP_IFF, FDP_ROL, FIA_API, FIA_UID.1, FIA_UAU.1, FIA_API.1, FIA_API.1.1, FIA_UAU.5.1, FIA_ATD.1, FIA_ATD.1.1, FIA_UAU.5, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.6.1, FIA_UAU, FIA_ATD, FIA_UID, FIA_USB, FIA_AFL, FMT_MTD.1, FMT_MTD.3, FMT_MSA.1, FMT_MSA.4, FMT_MSA, FMT_SMR.1, FMT_SMF.1, FMT_MSA.3, FMT_MTD, FMT_SMR, FMT_MOF.1, FMT_SAE, FMT_MTD.3.1, FMT_SAE.1, FMT_SAE.1.1, FMT_SAE.1.2, FMT_MOF.1.1, FMT_SMF.1.1, FMT_MSA.2, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA.2.1, FMT_STM.1, FMT_SMF, FPR_UNO.1, FPR_UNO, FPT_TCT, FPT_TIT, FPT_ISA, FPT_ESA, FPT_TCT.1, FPT_TCT.1.1, FPT_TIT.1, FPT_TIT.1.1, FPT_TIT.1.2, FPT_ISA.1, FPT_TDC.1, FPT_ISA.1.1, FPT_ISA.1.2, FPT_ISA.1.3, FPT_ISA.1.4, FPT_ISA.1.5, FPT_ESA.1, FPT_ESA.1.1, FPT_ESA.1.2, FPT_ESA.1.3, FPT_ESA.1.4, FPT_TDC, FPT_STM.1, FPT_TST.1.2, FPT_TST.1.3, FPT_FLS.1, FPT_FLS.1.1, FPT_PHP.3, FPT_TST.1, FPT_TST.1.1, FPT_PHP.3.1, FPT_FLS, FPT_RCV, FRU_FLT.2, FRU_FLT.1, FRU_FLT.2.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1, FTP_TRP, FTP_ITC
Protection profiles
BSI-CC-PP-0099-V2-2020, BSI-CC-PP-0084-2014, BSI-CC-PP-0104-2019
Certificates
ANSSI-CC-2021/35-R01, CC-1, CC-2, CC-3, NSCIB-CC-0530096

Side-channel analysis
physical probing, side channels, malfunction

Standards
FIPS 186-3, FIPS197, FIPS 46, FIPS PUB 186-4, FIPS PUB 180-4, FIPS 180-4, PKCS#1, PKCS #1, RFC2104, RFC5639, RFC5903, RFC6954, ISO/IEC 10116, ISO/IEC 14888-2, ISO/IEC 18033-3, ISO/IEC 9797-1, ISO/IEC 9797-2, ISO/IEC18033-3, ICAO, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004
Technical reports
BSI TR-03110

File metadata

Author mdoguet
Creation date D:20220902163106+02'00'
Modification date D:20220902163106+02'00'
Pages 122
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

References

Outgoing
  • NSCIB-CC-0530096-CR - active - Thales TESS v3.0 Platform
  • ANSSI-CC-2021/35-R01 - active - S3NSN4V 32-bit RISC Microcontroller for Smart Card including specific IC Dedicated software (Référence : S3NSN4V_20220407)

Heuristics ?

Certificate ID: NSCIB-CC-0530133-CR

Extracted SARs

ALC_DVS.2, ADV_ARC.1, ASE_TSS.2, AVA_VAN.5

Scheme data ?

Manufacturer Thales DIS France SAS
Product TESS v3.0 CSP on S3NSN4V
Scheme NSCIB
Cert Id CC-22-0530133
Manufacturer Link
Level EAL4 augmented with ALC_DVS.2 and AVA_VAN.5
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/nscib-cc-22-0530133-cert.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/nscib-cc-0530133-cr-1.0.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/nscib-cc-0530133-stv1.3p.pdf

References ?

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Cryptographic Service Provider (CSP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0104b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BSI-PP-0104']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '638ddd506c6b757f56c2685f6c6e4ca5507a132a1110f686b8b440161f4b6d72', 'txt_hash': '86b808a85526901459324a350be4b4624c22254df39d0db18b0de59985c6e26e'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '203be60d0c051dfa6ebde888c606e6a677120d2c39fc07ada7141878135d0c61', 'txt_hash': 'ee7e1f4e5b3955c524dfbcc7118683fdd734aef8f92e4ab8a6089102c94b1ea2'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2999768, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 122, '/Author': 'mdoguet', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20220902163106+02'00'", '/ModDate': "D:20220902163106+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 244952, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'kruitr', '/CreationDate': "D:20220920104646+02'00'", '/Creator': 'Bullzip PDF Printer (11.0.0.2588)', '/ModDate': "D:20220920104718+02'00'", '/Producer': 'PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH', '/Title': 'Microsoft Word - NSCIB-CC-22-0530133-Cert.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2021/35-R01': 1}, 'NL': {'CC-1': 2, 'CC-2': 3, 'CC-3': 3, 'NSCIB-CC-0530096': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0099-V2-2020': 1, 'BSI-CC-PP-0084-2014': 1, 'BSI-CC-PP-0104-2019': 1}}, 'cc_security_level': {'EAL': {'EAL4+': 2, 'EAL4': 4, 'EAL6+': 1, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_ARC': 1}, 'AGD': {'AGD_DAP': 1}, 'ALC': {'ALC_DVS.2': 4}, 'AVA': {'AVA_VAN.5': 4}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_ARP.1': 1}, 'FCO': {'FCO_NRO': 3, 'FCO_NRR': 1}, 'FCS': {'FCS_RNG': 3, 'FCS_CKM.5': 15, 'FCS_COP': 187, 'FCS_RNG.1': 12, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM': 154, 'FCS_CKM.1': 49, 'FCS_CKM.2': 27, 'FCS_COP.1': 44, 'FCS_CKM.4': 97, 'FCS_CKM.5.1': 1, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_SDC': 4, 'FDP_DAU': 10, 'FDP_UCT': 2, 'FDP_ACC.1': 32, 'FDP_IFC.1': 27, 'FDP_UIT': 2, 'FDP_ITC': 14, 'FDP_ETC': 1, 'FDP_SDC.1': 9, 'FDP_SDI': 4, 'FDP_SDC.1.1': 3, 'FDP_ACC': 42, 'FDP_ACF': 20, 'FDP_ACF.1': 15, 'FDP_ITC.1': 37, 'FDP_ITC.2': 46, 'FDP_DAU.1': 2, 'FDP_DAU.2': 4, 'FDP_ETC.2': 4, 'FDP_ETC.2.1': 1, 'FDP_ETC.2.2': 1, 'FDP_ETC.2.3': 1, 'FDP_ETC.2.4': 1, 'FDP_ETC.1': 4, 'FDP_ETC.1.1': 1, 'FDP_ETC.1.2': 1, 'FDP_ITC.1.2': 1, 'FDP_ITC.1.3': 1, 'FDP_RIP': 14, 'FDP_RIP.1': 1, 'FDP_IFC': 4, 'FDP_IFF': 4, 'FDP_ROL': 4}, 'FIA': {'FIA_API': 19, 'FIA_UID.1': 17, 'FIA_UAU.1': 8, 'FIA_API.1': 7, 'FIA_API.1.1': 1, 'FIA_UAU.5.1': 10, 'FIA_ATD.1': 7, 'FIA_ATD.1.1': 1, 'FIA_UAU.5': 6, 'FIA_AFL.1': 5, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_USB.1': 4, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 4, 'FIA_UAU.6.1': 1, 'FIA_UAU': 3, 'FIA_ATD': 2, 'FIA_UID': 2, 'FIA_USB': 1, 'FIA_AFL': 2}, 'FMT': {'FMT_MTD.1': 21, 'FMT_MTD.3': 21, 'FMT_MSA.1': 13, 'FMT_MSA.4': 8, 'FMT_MSA': 39, 'FMT_SMR.1': 23, 'FMT_SMF.1': 20, 'FMT_MSA.3': 7, 'FMT_MTD': 32, 'FMT_SMR': 10, 'FMT_MOF.1': 9, 'FMT_SAE': 1, 'FMT_MTD.3.1': 1, 'FMT_SAE.1': 4, 'FMT_SAE.1.1': 2, 'FMT_SAE.1.2': 1, 'FMT_MOF.1.1': 3, 'FMT_SMF.1.1': 1, 'FMT_MSA.2': 6, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.2.1': 1, 'FMT_STM.1': 1, 'FMT_SMF': 6}, 'FPR': {'FPR_UNO.1': 1, 'FPR_UNO': 2}, 'FPT': {'FPT_TCT': 11, 'FPT_TIT': 19, 'FPT_ISA': 20, 'FPT_ESA': 8, 'FPT_TCT.1': 5, 'FPT_TCT.1.1': 1, 'FPT_TIT.1': 7, 'FPT_TIT.1.1': 1, 'FPT_TIT.1.2': 1, 'FPT_ISA.1': 14, 'FPT_TDC.1': 21, 'FPT_ISA.1.1': 1, 'FPT_ISA.1.2': 1, 'FPT_ISA.1.3': 1, 'FPT_ISA.1.4': 1, 'FPT_ISA.1.5': 1, 'FPT_ESA.1': 9, 'FPT_ESA.1.1': 1, 'FPT_ESA.1.2': 1, 'FPT_ESA.1.3': 1, 'FPT_ESA.1.4': 1, 'FPT_TDC': 24, 'FPT_STM.1': 5, 'FPT_TST.1.2': 2, 'FPT_TST.1.3': 2, 'FPT_FLS.1': 10, 'FPT_FLS.1.1': 1, 'FPT_PHP.3': 6, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_PHP.3.1': 1, 'FPT_FLS': 6, 'FPT_RCV': 3}, 'FRU': {'FRU_FLT.2': 6, 'FRU_FLT.1': 1, 'FRU_FLT.2.1': 1}, 'FTP': {'FTP_ITC.1': 17, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 2, 'FTP_TRP.1': 4, 'FTP_TRP': 2, 'FTP_ITC': 3}}, 'cc_claims': {'O': {'O.RBGS': 8, 'O.TST': 8, 'O.SID': 1, 'O.FIREWALL': 1, 'O.GLOBAL_ARRAYS_CONFID': 1, 'O.GLOBAL_ARRAYS_INTEG': 1, 'O.ARRAY_VIEWS_CONFID': 1, 'O.ARRAY_VIEWS_INTEG': 1, 'O.NATIVE': 1, 'O.OPERATE': 1, 'O.REALLOCATION': 1, 'O.RESOURCES': 1, 'O.ALARM': 1, 'O.CIPHER': 1, 'O.RNG': 1, 'O.PIN-MNGT': 1, 'O.TRANSACTION': 1, 'O.OBJ-DELETION': 1, 'O.DELETION': 1, 'O.LOAD': 1, 'O.INSTALL': 1, 'O.SCP': 3, 'O.SENSITIVE_ARRAYS_INTE': 1, 'O.SENSITIVE_RESULTS_INT': 1, 'O.CARD-MANAGEMENT': 1, 'O.DOMAIN-RIGHTS': 1, 'O.APPLI-AUTH': 1, 'O.SECURITY-DOMAINS': 1, 'O.COMM_AUTH': 1, 'O.COMM_INTEGRITY': 1, 'O.COMM_CONFIDENTIALITY': 1, 'O.NO-KEY-REUSE': 1, 'O.PRIVILEGES-': 1, 'O.LC-MANAGEMENT': 1, 'O.CLFDB-DECIPHER': 1, 'O.GLOBAL-CVM': 1, 'O.CVM-BLOCK': 1, 'O.CVM-MGMT': 1, 'O.RECEIPT': 1, 'O.TOKEN': 1, 'O.CCCM': 1, 'O.CTL_REGISTRY': 1, 'O.CTL_SC': 1, 'O.CRS_PRIVILEGES': 1, 'O.CRS_COUNTERS': 1, 'O.ELF_AUTHORISED': 1, 'O.ELF_INTEGRITY': 1, 'O.ELF_APP_DATA': 1, 'O.ELF_SESSION': 1, 'O.ELF_DELE_IRR': 1, 'O.ELF_DATA_PRO': 1, 'O.SECURE_LOAD_ACODE': 1, 'O.SECURE_AC_ACTIVATION': 1, 'O.TOE_IDENTIFICATION': 1, 'O.CONFID-OS-UPDATE': 1}, 'OE': {'OE.SUCP': 7, 'OE.OS-UPDATE-ENCRYPTION': 2, 'OE.CAP_FILE': 1, 'OE.VERIFICATION': 4, 'OE.CODE-EVIDENCE': 1, 'OE.ISSUER': 1, 'OE.ADMIN': 1, 'OE.APPS-PROVIDER': 1, 'OE.VERIFICATION-AUTHORITY': 1, 'OE.KEY-ESCROW': 1, 'OE.PERSONALISER': 1, 'OE.CONTROLLING-AUTHORITY': 1, 'OE.SCP-SUPP': 1, 'OE.KEYS-PROT': 1, 'OE.PRODUCTION': 1, 'OE.APPLICATIONS': 1, 'OE.AID-MANAGEMENT': 1, 'OE.LOADING': 1, 'OE.SERVERS': 1, 'OE.AP-KEYS': 1, 'OE.ISD-KEYS': 1, 'OE.KEY-GENERATION': 1, 'OE.CA-KEYS': 1, 'OE.KEY-CHANGE': 1, 'OE.CLFDB-ENC-PR': 1, 'OE.TOKEN-GEN': 1, 'OE.RECEIPT-VER': 1, 'OE.DAP_BLOCK_GEN': 1, 'OE.OS-UPDATE-EVIDENCE': 1}, 'OSP': {'OSP.TC': 3}}, 'vendor': {'Samsung': {'Samsung': 14}, 'Thales': {'Thales': 143}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 26, 'AES-128': 10, 'AES-256': 8, 'AES-': 1}}, 'DES': {'DES': {'DES': 3}, '3DES': {'TDES': 1}}, 'constructions': {'MAC': {'HMAC': 9, 'CMAC': 12}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 17}}, 'FF': {'DH': {'Diffie-Hellman': 5, 'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 2, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 43}, 'KEX': {'Key Exchange': 1}, 'KA': {'Key Agreement': 3, 'Key agreement': 5}}, 'crypto_protocol': {'PACE': {'PACE': 9}, 'IKE': {'IKE': 1, 'IKEv2': 2}, 'PGP': {'PGP': 1}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 9}, 'CFB': {'CFB': 1}, 'OFB': {'OFB': 2}, 'GCM': {'GCM': 7}, 'CCM': {'CCM': 11}}, 'ecc_curve': {'NIST': {'Curve P-256': 1, 'Curve P-384': 1, 'Curve P-521': 1, 'P-256': 1, 'P-384': 1, 'P-521': 1}, 'Brainpool': {'brainpoolP256r1': 4, 'brainpoolP384r1': 2, 'brainpoolP512r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 6, 'side channels': 1}, 'FI': {'malfunction': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03110': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 6}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-3': 3, 'FIPS197': 9, 'FIPS 46': 1, 'FIPS PUB 186-4': 7, 'FIPS PUB 180-4': 2, 'FIPS 180-4': 1}, 'PKCS': {'PKCS#1': 8, 'PKCS #1': 5}, 'RFC': {'RFC2104': 10, 'RFC5639': 10, 'RFC5903': 5, 'RFC6954': 7}, 'ISO': {'ISO/IEC 10116': 8, 'ISO/IEC 14888-2': 8, 'ISO/IEC 18033-3': 5, 'ISO/IEC 9797-1': 3, 'ISO/IEC 9797-2': 3, 'ISO/IEC18033-3': 1}, 'ICAO': {'ICAO': 5}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {'JavaCard': {'Java Card 3.0.5': 4}}, 'javacard_api_const': {}, 'javacard_packages': {'javacard': {'javacard.framework': 1}, 'javacardx': {'javacardx.security': 1}, 'de': {'de.bsi.csp': 2}}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'NL': {'CC-22-0530133': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0104-2019': 1}}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1, 'EAL7': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1, 'ALC_FLR.3': 2}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.L': 1}}, 'vendor': {'Thales': {'Thales': 1}}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 1, 'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NSCIB-CC-0530133-STv1.3p.pdf.
    • The cert_filename property was set to NSCIB-CC-22-0530133-Cert.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0530096-CR', 'ANSSI-CC-2021/35-R01']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-0530096-CR', 'ANSSI-CC-2021/35-R01']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}]} values added.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2020/32']}}} data.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0530133-CR-1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0530133-STv1.3p.pdf.

    The state of the certificate object was updated.

    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The cert_metadata property was set to None.
    • The cert_keywords property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2020/32']}}} data.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Thales TESS v3.0 CSP on S3NSN4V was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-22-0530133-Cert.pdf",
  "dgst": "a20db1f1accdc8e3",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0530133-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/35-R01",
          "NSCIB-CC-0530096-CR"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/35-R01",
          "ANSSI-CC-2020/32",
          "NSCIB-CC-0530096-CR",
          "ANSSI-CC-2021/35"
        ]
      }
    },
    "scheme_data": {
      "cert_id": "CC-22-0530133",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/nscib-cc-22-0530133-cert.pdf",
      "level": "EAL4 augmented with ALC_DVS.2 and AVA_VAN.5",
      "manufacturer": "Thales DIS France SAS",
      "manufacturer_link": "",
      "product": "TESS v3.0 CSP on S3NSN4V",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/nscib-cc-0530133-cr-1.0.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/nscib-cc-0530133-stv1.3p.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/35-R01",
          "NSCIB-CC-0530096-CR"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/35-R01",
          "NSCIB-CC-0530096-CR"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "THALES DIS FRANCE SA",
  "manufacturer_web": "https://www.thalesgroup.com/en/europe/france",
  "name": "Thales TESS v3.0 CSP on S3NSN4V",
  "not_valid_after": "2027-09-08",
  "not_valid_before": "2022-09-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-CC-22-0530133-Cert.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-22-0530133": 1
        }
      },
      "cc_claims": {
        "R": {
          "R.L": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0104-2019": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR.3": 2
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1,
          "EAL4 augmented": 1,
          "EAL7": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 1,
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Thales": {
          "Thales": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "kruitr",
      "/CreationDate": "D:20220920104646+02\u002700\u0027",
      "/Creator": "Bullzip PDF Printer (11.0.0.2588)",
      "/ModDate": "D:20220920104718+02\u002700\u0027",
      "/Producer": "PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH",
      "/Title": "Microsoft Word - NSCIB-CC-22-0530133-Cert.doc",
      "pdf_file_size_bytes": 244952,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-0530133-CR-1.0.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0530133-CR",
        "cert_item": "TESS v3.0 CSP on S3NSN4V",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "Thales DIS France SAS"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/35-R01": 1
        },
        "NL": {
          "NSCIB-CC-0530096-CR": 1,
          "NSCIB-CC-0530133-CR": 12
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0104-2019": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_IMP": 1
        },
        "ALC": {
          "ALC_DVS.2": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 4
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        },
        "SGS": {
          "SGS": 2,
          "SGS Brightsight": 2
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side-channel": 1
        },
        "other": {
          "JIL": 2,
          "JIL-AAPS": 2,
          "JIL-AM": 2
        }
      },
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 1
        },
        "Thales": {
          "Thales": 5
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "JM2",
      "/CreationDate": "D:20220909104011+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20220909104011+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 456610,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "http://www.tuv.com/nl",
          "https://www.sogis.eu/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "NSCIB-CC-0530133-STv1.3p.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 17
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 5
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/35-R01": 1
        },
        "NL": {
          "CC-1": 2,
          "CC-2": 3,
          "CC-3": 3,
          "NSCIB-CC-0530096": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.ALARM": 1,
          "O.APPLI-AUTH": 1,
          "O.ARRAY_VIEWS_CONFID": 1,
          "O.ARRAY_VIEWS_INTEG": 1,
          "O.CARD-MANAGEMENT": 1,
          "O.CCCM": 1,
          "O.CIPHER": 1,
          "O.CLFDB-DECIPHER": 1,
          "O.COMM_AUTH": 1,
          "O.COMM_CONFIDENTIALITY": 1,
          "O.COMM_INTEGRITY": 1,
          "O.CONFID-OS-UPDATE": 1,
          "O.CRS_COUNTERS": 1,
          "O.CRS_PRIVILEGES": 1,
          "O.CTL_REGISTRY": 1,
          "O.CTL_SC": 1,
          "O.CVM-BLOCK": 1,
          "O.CVM-MGMT": 1,
          "O.DELETION": 1,
          "O.DOMAIN-RIGHTS": 1,
          "O.ELF_APP_DATA": 1,
          "O.ELF_AUTHORISED": 1,
          "O.ELF_DATA_PRO": 1,
          "O.ELF_DELE_IRR": 1,
          "O.ELF_INTEGRITY": 1,
          "O.ELF_SESSION": 1,
          "O.FIREWALL": 1,
          "O.GLOBAL-CVM": 1,
          "O.GLOBAL_ARRAYS_CONFID": 1,
          "O.GLOBAL_ARRAYS_INTEG": 1,
          "O.INSTALL": 1,
          "O.LC-MANAGEMENT": 1,
          "O.LOAD": 1,
          "O.NATIVE": 1,
          "O.NO-KEY-REUSE": 1,
          "O.OBJ-DELETION": 1,
          "O.OPERATE": 1,
          "O.PIN-MNGT": 1,
          "O.PRIVILEGES-": 1,
          "O.RBGS": 8,
          "O.REALLOCATION": 1,
          "O.RECEIPT": 1,
          "O.RESOURCES": 1,
          "O.RNG": 1,
          "O.SCP": 3,
          "O.SECURE_AC_ACTIVATION": 1,
          "O.SECURE_LOAD_ACODE": 1,
          "O.SECURITY-DOMAINS": 1,
          "O.SENSITIVE_ARRAYS_INTE": 1,
          "O.SENSITIVE_RESULTS_INT": 1,
          "O.SID": 1,
          "O.TOE_IDENTIFICATION": 1,
          "O.TOKEN": 1,
          "O.TRANSACTION": 1,
          "O.TST": 8
        },
        "OE": {
          "OE.ADMIN": 1,
          "OE.AID-MANAGEMENT": 1,
          "OE.AP-KEYS": 1,
          "OE.APPLICATIONS": 1,
          "OE.APPS-PROVIDER": 1,
          "OE.CA-KEYS": 1,
          "OE.CAP_FILE": 1,
          "OE.CLFDB-ENC-PR": 1,
          "OE.CODE-EVIDENCE": 1,
          "OE.CONTROLLING-AUTHORITY": 1,
          "OE.DAP_BLOCK_GEN": 1,
          "OE.ISD-KEYS": 1,
          "OE.ISSUER": 1,
          "OE.KEY-CHANGE": 1,
          "OE.KEY-ESCROW": 1,
          "OE.KEY-GENERATION": 1,
          "OE.KEYS-PROT": 1,
          "OE.LOADING": 1,
          "OE.OS-UPDATE-ENCRYPTION": 2,
          "OE.OS-UPDATE-EVIDENCE": 1,
          "OE.PERSONALISER": 1,
          "OE.PRODUCTION": 1,
          "OE.RECEIPT-VER": 1,
          "OE.SCP-SUPP": 1,
          "OE.SERVERS": 1,
          "OE.SUCP": 7,
          "OE.TOKEN-GEN": 1,
          "OE.VERIFICATION": 4,
          "OE.VERIFICATION-AUTHORITY": 1
        },
        "OSP": {
          "OSP.TC": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-CC-PP-0099-V2-2020": 1,
          "BSI-CC-PP-0104-2019": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1
        },
        "AGD": {
          "AGD_DAP": 1
        },
        "ALC": {
          "ALC_DVS.2": 4
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 4,
          "EAL4 augmented": 2,
          "EAL4+": 2,
          "EAL6+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 1,
          "FAU_GEN": 1
        },
        "FCO": {
          "FCO_NRO": 3,
          "FCO_NRR": 1
        },
        "FCS": {
          "FCS_CKM": 154,
          "FCS_CKM.1": 49,
          "FCS_CKM.2": 27,
          "FCS_CKM.4": 97,
          "FCS_CKM.4.1": 1,
          "FCS_CKM.5": 15,
          "FCS_CKM.5.1": 1,
          "FCS_COP": 187,
          "FCS_COP.1": 44,
          "FCS_RNG": 3,
          "FCS_RNG.1": 12,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 42,
          "FDP_ACC.1": 32,
          "FDP_ACF": 20,
          "FDP_ACF.1": 15,
          "FDP_DAU": 10,
          "FDP_DAU.1": 2,
          "FDP_DAU.2": 4,
          "FDP_ETC": 1,
          "FDP_ETC.1": 4,
          "FDP_ETC.1.1": 1,
          "FDP_ETC.1.2": 1,
          "FDP_ETC.2": 4,
          "FDP_ETC.2.1": 1,
          "FDP_ETC.2.2": 1,
          "FDP_ETC.2.3": 1,
          "FDP_ETC.2.4": 1,
          "FDP_IFC": 4,
          "FDP_IFC.1": 27,
          "FDP_IFF": 4,
          "FDP_ITC": 14,
          "FDP_ITC.1": 37,
          "FDP_ITC.1.2": 1,
          "FDP_ITC.1.3": 1,
          "FDP_ITC.2": 46,
          "FDP_RIP": 14,
          "FDP_RIP.1": 1,
          "FDP_ROL": 4,
          "FDP_SDC": 4,
          "FDP_SDC.1": 9,
          "FDP_SDC.1.1": 3,
          "FDP_SDI": 4,
          "FDP_UCT": 2,
          "FDP_UIT": 2
        },
        "FIA": {
          "FIA_AFL": 2,
          "FIA_AFL.1": 5,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_API": 19,
          "FIA_API.1": 7,
          "FIA_API.1.1": 1,
          "FIA_ATD": 2,
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 1,
          "FIA_UAU": 3,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 10,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 4,
          "FIA_UAU.6.1": 1,
          "FIA_UID": 2,
          "FIA_UID.1": 17,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB": 1,
          "FIA_USB.1": 4,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 9,
          "FMT_MOF.1.1": 3,
          "FMT_MSA": 39,
          "FMT_MSA.1": 13,
          "FMT_MSA.2": 6,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.4": 8,
          "FMT_MTD": 32,
          "FMT_MTD.1": 21,
          "FMT_MTD.3": 21,
          "FMT_MTD.3.1": 1,
          "FMT_SAE": 1,
          "FMT_SAE.1": 4,
          "FMT_SAE.1.1": 2,
          "FMT_SAE.1.2": 1,
          "FMT_SMF": 6,
          "FMT_SMF.1": 20,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 10,
          "FMT_SMR.1": 23,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1,
          "FMT_STM.1": 1
        },
        "FPR": {
          "FPR_UNO": 2,
          "FPR_UNO.1": 1
        },
        "FPT": {
          "FPT_ESA": 8,
          "FPT_ESA.1": 9,
          "FPT_ESA.1.1": 1,
          "FPT_ESA.1.2": 1,
          "FPT_ESA.1.3": 1,
          "FPT_ESA.1.4": 1,
          "FPT_FLS": 6,
          "FPT_FLS.1": 10,
          "FPT_FLS.1.1": 1,
          "FPT_ISA": 20,
          "FPT_ISA.1": 14,
          "FPT_ISA.1.1": 1,
          "FPT_ISA.1.2": 1,
          "FPT_ISA.1.3": 1,
          "FPT_ISA.1.4": 1,
          "FPT_ISA.1.5": 1,
          "FPT_PHP.3": 6,
          "FPT_PHP.3.1": 1,
          "FPT_RCV": 3,
          "FPT_STM.1": 5,
          "FPT_TCT": 11,
          "FPT_TCT.1": 5,
          "FPT_TCT.1.1": 1,
          "FPT_TDC": 24,
          "FPT_TDC.1": 21,
          "FPT_TIT": 19,
          "FPT_TIT.1": 7,
          "FPT_TIT.1.1": 1,
          "FPT_TIT.1.2": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 2,
          "FPT_TST.1.3": 2
        },
        "FRU": {
          "FRU_FLT.1": 1,
          "FRU_FLT.2": 6,
          "FRU_FLT.2.1": 1
        },
        "FTP": {
          "FTP_ITC": 3,
          "FTP_ITC.1": 17,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 2,
          "FTP_TRP": 2,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 9
        },
        "CCM": {
          "CCM": 11
        },
        "CFB": {
          "CFB": 1
        },
        "GCM": {
          "GCM": 7
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 1,
          "IKEv2": 2
        },
        "PACE": {
          "PACE": 9
        },
        "PGP": {
          "PGP": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 3,
          "Key agreement": 5
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 43
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP256r1": 4,
          "brainpoolP384r1": 2,
          "brainpoolP512r1": 2
        },
        "NIST": {
          "Curve P-256": 1,
          "Curve P-384": 1,
          "Curve P-521": 1,
          "P-256": 1,
          "P-384": 1,
          "P-521": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 2,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "de": {
          "de.bsi.csp": 2
        },
        "javacard": {
          "javacard.framework": 1
        },
        "javacardx": {
          "javacardx.security": 1
        }
      },
      "javacard_version": {
        "JavaCard": {
          "Java Card 3.0.5": 4
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        },
        "SCA": {
          "physical probing": 6,
          "side channels": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS 180-4": 1,
          "FIPS 186-3": 3,
          "FIPS 46": 1,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 186-4": 7,
          "FIPS197": 9
        },
        "ICAO": {
          "ICAO": 5
        },
        "ISO": {
          "ISO/IEC 10116": 8,
          "ISO/IEC 14888-2": 8,
          "ISO/IEC 18033-3": 5,
          "ISO/IEC 9797-1": 3,
          "ISO/IEC 9797-2": 3,
          "ISO/IEC18033-3": 1
        },
        "PKCS": {
          "PKCS #1": 5,
          "PKCS#1": 8
        },
        "RFC": {
          "RFC2104": 10,
          "RFC5639": 10,
          "RFC5903": 5,
          "RFC6954": 7
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 26,
            "AES-": 1,
            "AES-128": 10,
            "AES-256": 8
          }
        },
        "DES": {
          "3DES": {
            "TDES": 1
          },
          "DES": {
            "DES": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 12,
            "HMAC": 9
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03110": 1
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 6
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 14
        },
        "Thales": {
          "Thales": 143
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "mdoguet",
      "/CreationDate": "D:20220902163106+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20220902163106+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 2999768,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 122
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "BSI-PP-0104"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0104b_pdf.pdf",
        "pp_name": "Cryptographic Service Provider (CSP)"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0530133-CR-1.0.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "EAL4+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0530133-STv1.3p.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "203be60d0c051dfa6ebde888c606e6a677120d2c39fc07ada7141878135d0c61",
      "txt_hash": "ee7e1f4e5b3955c524dfbcc7118683fdd734aef8f92e4ab8a6089102c94b1ea2"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3d243472392bb27934f5cb0bfeae72f99ef330471b3deacac235a54386a5a54b",
      "txt_hash": "665f7e0a6e9bc9fd5e26e38bb96145c8c1cb50d72c64667703a5a962cab53cda"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "638ddd506c6b757f56c2685f6c6e4ca5507a132a1110f686b8b440161f4b6d72",
      "txt_hash": "86b808a85526901459324a350be4b4624c22254df39d0db18b0de59985c6e26e"
    }
  },
  "status": "active"
}