ZKA SECCOS Sig v1.5.2

CSV information ?

Status archived
Valid from 13.06.2006
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer Sagem Orga GmbH
Category Products for Digital Signatures
Security level EAL4+, AVA_VLA.4, AVA_MSU.3

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0341-2006

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
DES, Triple-DES
Randomness
TRNG

Vendor
Sagem

Security level
EAL4, EAL 1, EAL 7, EAL 4, EAL5+, EAL 4+, EAL1, EAL3, EAL5, EAL7, EAL2, EAL6, EAL4 augmented, EAL 4 augmented
Claims
A.CGA, A.SCA
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ACM_AUT, ACM_CAP, ACM_SCP, ADO_DEL.2, ADO_IGS.1, ADO_DEL, ADO_IGS, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, ADV_FSP, ADV_HLD, ADV_IMP, ADV_INT, ADV_LLD, ADV_RCR, ADV_SPM, AGD_ADM.1, AGD_USR.1, AGD_ADM, AGD_USR, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ALC_DVS, ALC_FLR, ALC_LCD, ALC_TAT, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_MSU.3, AVA_VLA.4, AVA_SOF.1, AVA_CCA, AVA_MSU, AVA_SOF, AVA_VLA, AVA_VLA.2, AVA_VLA.3, ASE_DES.1, ASE_ENV.1, ASE_INT.1, ASE_OBJ.1, ASE_PPC.1, ASE_REQ.1, ASE_SRE.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FDP_ACC.1, FDP_ACF.1, FDP_ETC.1, FDP_ITC.1, FDP_RIP.1, FDP_SDI.2, FDP_UIT.1, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UID.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.2, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FPT_AMT.1, FPT_FLS.1, FPT_PHP.1, FPT_PHP.3, FPT_TST.1, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-PP-0002, BSI-PP-0002-2001, BSI-PP-0006-2002T
Certificates
BSI-DSZ-CC-0341-2006, BSI-DSZ-CC-0329-2006
Evaluation facilities
SRC Security Research & Consulting
Certification process
Version V1.00, 24.04.2006, Security Target – ZKA SECCOS Sig v1.5.2, Sagem Orga GmbH (confidential document) [7] Security Target BSI-DSZ-CC-0341-2006, Version V1.00, 25 April 2006, Sagem Orga GmbH; ZKA, Report (ETR); BSI-DSZ-CC-0341-2006; Version: 1.1; 25.04.06; Product: ZKA SECCOS Sig v1.5.2 (confidential document) [9] Certification Report BSI-DSZ-CC-0329-2006 for Renesas AE55C1 (HD65255C1) smartcard integrated, 2004 [21] Configuration List - ZKA SECCOS Sig v1.5.2, Version V1.00, Sagem Orga GmbH, 24.04.2006 (confidential document) [22] (German) Erstes Gesetz zur Änderung des Signaturgesetzes vom 4. Januar 2005 B-23

Certification process
Version V1.00, 24.04.2006, Security Target – ZKA SECCOS Sig v1.5.2, Sagem Orga GmbH (confidential document) [7] Security Target BSI-DSZ-CC-0341-2006, Version V1.00, 25 April 2006, Sagem Orga GmbH; ZKA, Report (ETR); BSI-DSZ-CC-0341-2006; Version: 1.1; 25.04.06; Product: ZKA SECCOS Sig v1.5.2 (confidential document) [9] Certification Report BSI-DSZ-CC-0329-2006 for Renesas AE55C1 (HD65255C1) smartcard integrated, 2004 [21] Configuration List - ZKA SECCOS Sig v1.5.2, Version V1.00, Sagem Orga GmbH, 24.04.2006 (confidential document) [22] (German) Erstes Gesetz zur Änderung des Signaturgesetzes vom 4. Januar 2005 B-23

Standards
AIS 34, AIS 32, AIS 36, AIS 25, AIS 26, AIS 20, AIS 31, AIS31, ISO/IEC 7816, ISO/IEC 15408:1999
Technical reports
BSI 7125, BSI 7148, BSI 7149

File metadata

Title: Certification Report BSI-DSZ-CC-0341-2006
Keywords: Common Criteria, Certification, Zertifizierung, Sagem Orga, SECCOS, SSCD, Signaturapplikation
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20060706152522+02'00'
Modification date: D:20060707072429+02'00'
Pages: 42
Creator: Acrobat PDFMaker 7.0.7 für Word
Producer: Acrobat Distiller 7.0.5 (Windows)

Frontpage

Certificate ID: BSI-DSZ-CC-0341-2006
Certified item: ZKA SECCOS Sig v1.5.2
Certification lab: BSI
Developer: Sagem Orga GmbH

References

Outgoing
  • BSI-DSZ-CC-0329-2006 - Renesas AE55C1 (HD65255C1) smartcard integrated circuit version 02 with ACL version 1.43
Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
DES
Hash functions
SHA-1, RIPEMD-160
Schemes
MAC, Key Agreement

Trusted Execution Environments
SSC
Vendor
Infineon, Sagem, Philips

Security level
EAL 4, EAL4, EAL 4+, EAL 4 augmented, EAL4 augmented
Claims
A.CGA, A.SCA, OE.HI_VAD
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ACM_AUT, ACM_CAP, ACM_SCP, ACM_CAP.3, ADO_DEL.2, ADO_IGS.1, ADO_DEL, ADO_IGS, ADV_IMP.2, ADV_SPM.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_FSP, ADV_HLD, ADV_LLD, ADV_IMP, ADV_RCR, ADV_SPM, ADV_FSP.1, ADV_HLD.1, AGD_ADM.1, AGD_USR.1, AGD_ADM, AGD_USR, ALC_DVS.2, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ALC_DVS, ALC_LCD, ALC_TAT, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_MSU.3, AVA_VLA.4, AVA_SOF.1, AVA_MSU, AVA_SOF, AVA_VLA
Security Functional Requirements (SFR)
FAU_GEN, FCS_CKM, FCS_CKM.1, FCS_CKM.1.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.4.1, FCS_COP, FCS_COP.1.1, FCS_CKM.2.1, FCS_CKM.3, FCS_CKM.3.1, FDP_ITC.1, FDP_ACC, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1, FDP_ACF, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ETC, FDP_ETC.1, FDP_ETC.1.1, FDP_ETC.1.2, FDP_IFC.1, FDP_ITC, FDP_ITC.1.1, FDP_ITC.1.2, FDP_ITC.1.3, FDP_RIP, FDP_RIP.1, FDP_RIP.1.1, FDP_SDI, FDP_SDI.2, FDP_SDI.2.1, FDP_SDI.2.2, FDP_SDI.1, FDP_UIT, FDP_UIT.1, FDP_UIT.1.1, FDP_UIT.1.2, FIA_AFL, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.1, FIA_ATD, FIA_ATD.1, FIA_ATD.1.1, FIA_UAU, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1, FIA_UID, FIA_UID.1.1, FIA_UID.1.2, FMT_MSA.2, FMT_MSA.3, FMT_MOF, FMT_MOF.1, FMT_MOF.1.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF, FMT_SMF.1.1, FMT_SMR, FMT_SMR.1.1, FMT_SMR.1.2, FPT_AMT, FPT_AMT.1, FPT_AMT.1.1, FPT_TST.1, FPT_FLS, FPT_FLS.1, FPT_FLS.1.1, FPT_PHP, FPT_PHP.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3, FPT_PHP.3.1, FPT_TST, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_TRP, FTP_ITC.1.3, FTP_ITC.1, FTP_TRP.1, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_TRP, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Protection profiles
BSI-PP-0002, BSI-PP-0006-2002
Certificates
BSI-DSZ-CC-0341, BSI-DSZ-CC-0329
Evaluation facilities
SRC Security Research & Consulting

Side-channel analysis
side channel, SPA, DPA, timing attacks, physical tampering, DFA, Fault injection

Standards
PKCS#1, PKCS #1, AIS 32, AIS 36, ISO/IEC 9796-2, ISO/IEC 7816-4, ISO/IEC 7816-2, ISO/IEC 7816-3, ISO/IEC 7816-8, ISO/IEC 7816-9, ISO/IEC 11770-3, ISO/IEC 10118-3, ISO/IEC 15408, CCIMB-2004-01-001, CCIMB-2004-01-002, CCIMB-2004-01-003, CCIMB-2004-01-004, CCIMB-99-031, CCIMB-99-032

File metadata

Title: ORGA_SECCOS_V5_v152_ST_Lite_V100.PDF
Author: JSchumacher
Creation date: D:20060425144310Z
Modification date: D:20060425144536+02'00'
Pages: 132
Creator: Microsoft Word - ORGA_SECCOS_V5_v152_ST_Lite_V100.doc
Producer: Acrobat PDFWriter 4.05 für Windows NT

References

Outgoing
Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-0341-2006

Extracted SARs

AVA_SOF.1, AGD_ADM.1, ASE_OBJ.1, ADV_IMP.2, ASE_TSS.1, AVA_VLA.4, ASE_REQ.1, ASE_PPC.1, ASE_INT.1, ALC_TAT.1, ALC_LCD.1, ATE_FUN.1, ALC_DVS.2, ATE_DPT.1, ASE_DES.1, AVA_MSU.3, ADV_SPM.1, ATE_COV.2, ADV_RCR.1, ATE_IND.2, ASE_ENV.1, ASE_SRE.1, ADV_FSP.2, AGD_USR.1, ADV_HLD.2, ADV_LLD.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'fb7ff983ab9f46bfea7472d725b20203ed9e3e00de49bb56f0599427bb435416', 'txt_hash': '70026546cd915a71ffa0e378ac0b7157a550089c37b8632681834d3066ef264e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '160173a7deb4af9247909c3f2e6e9962e381b0bf19c70ac808c6e4e14c34ce4a', 'txt_hash': 'd39f70c68624569f34f2f4d2b159f725af99d3e3d184075f8ad0fdffefbcf811'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0341-2006', 'cert_item': 'ZKA SECCOS Sig v1.5.2', 'developer': 'Sagem Orga GmbH', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0341-2006': 23, 'BSI-DSZ-CC-0329-2006': 2}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0341': 1, 'BSI-DSZ-CC-0329': 1}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0341-2006': 46, 'BSI-DSZ-CC-0329-2006': 4}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 2': 5, '1 2 3': 5, '4 5 5': 1, '1 1 1': 11, '3 3 4': 1, '1 2 2': 6, '2 2 3': 2, '1 3 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0341-2006': 23, 'BSI-DSZ-CC-0329-2006': 2}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0341': 1, 'BSI-DSZ-CC-0329': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 160173a7deb4af9247909c3f2e6e9962e381b0bf19c70ac808c6e4e14c34ce4a.
    • The st_txt_hash property was set to d39f70c68624569f34f2f4d2b159f725af99d3e3d184075f8ad0fdffefbcf811.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 390159, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 132, '/Author': 'JSchumacher', '/CreationDate': 'D:20060425144310Z', '/Creator': 'Microsoft Word - ORGA_SECCOS_V5_v152_ST_Lite_V100.doc', '/ModDate': "D:20060425144536+02'00'", '/Producer': 'Acrobat PDFWriter 4.05 für Windows NT', '/Title': 'ORGA_SECCOS_V5_v152_ST_Lite_V100.PDF', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0002': 1, 'BSI-PP-0006-2002': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 26, 'EAL4': 7, 'EAL 4+': 2, 'EAL 4 augmented': 3, 'EAL4 augmented': 3}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 4, 'ACM_CAP.4': 4, 'ACM_SCP.2': 4, 'ACM_AUT': 1, 'ACM_CAP': 1, 'ACM_SCP': 1, 'ACM_CAP.3': 1}, 'ADO': {'ADO_DEL.2': 7, 'ADO_IGS.1': 9, 'ADO_DEL': 1, 'ADO_IGS': 1}, 'ADV': {'ADV_IMP.2': 1, 'ADV_SPM.1': 8, 'ADV_FSP.2': 4, 'ADV_HLD.2': 6, 'ADV_IMP.1': 7, 'ADV_LLD.1': 7, 'ADV_RCR.1': 6, 'ADV_FSP': 1, 'ADV_HLD': 1, 'ADV_LLD': 1, 'ADV_IMP': 1, 'ADV_RCR': 1, 'ADV_SPM': 1, 'ADV_FSP.1': 9, 'ADV_HLD.1': 2}, 'AGD': {'AGD_ADM.1': 13, 'AGD_USR.1': 11, 'AGD_ADM': 1, 'AGD_USR': 1}, 'ALC': {'ALC_DVS.2': 1, 'ALC_DVS.1': 7, 'ALC_LCD.1': 6, 'ALC_TAT.1': 7, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.2': 4, 'ATE_DPT.1': 3, 'ATE_FUN.1': 6, 'ATE_IND.2': 4, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_MSU.3': 15, 'AVA_VLA.4': 16, 'AVA_SOF.1': 8, 'AVA_MSU': 1, 'AVA_SOF': 2, 'AVA_VLA': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_CKM': 10, 'FCS_CKM.1': 16, 'FCS_CKM.1.1': 2, 'FCS_CKM.2': 2, 'FCS_COP.1': 3, 'FCS_CKM.4': 17, 'FCS_CKM.4.1': 2, 'FCS_COP': 16, 'FCS_COP.1.1': 5, 'FCS_CKM.2.1': 2, 'FCS_CKM.3': 1, 'FCS_CKM.3.1': 2}, 'FDP': {'FDP_ITC.1': 8, 'FDP_ACC': 44, 'FDP_ACC.1': 13, 'FDP_ACC.1.1': 8, 'FDP_ACF.1': 5, 'FDP_ACF': 35, 'FDP_ACF.1.1': 7, 'FDP_ACF.1.2': 7, 'FDP_ACF.1.3': 7, 'FDP_ACF.1.4': 7, 'FDP_ETC': 5, 'FDP_ETC.1': 1, 'FDP_ETC.1.1': 2, 'FDP_ETC.1.2': 2, 'FDP_IFC.1': 7, 'FDP_ITC': 7, 'FDP_ITC.1.1': 2, 'FDP_ITC.1.2': 2, 'FDP_ITC.1.3': 2, 'FDP_RIP': 1, 'FDP_RIP.1': 6, 'FDP_RIP.1.1': 2, 'FDP_SDI': 11, 'FDP_SDI.2': 2, 'FDP_SDI.2.1': 3, 'FDP_SDI.2.2': 3, 'FDP_SDI.1': 1, 'FDP_UIT': 19, 'FDP_UIT.1': 4, 'FDP_UIT.1.1': 8, 'FDP_UIT.1.2': 7}, 'FIA': {'FIA_AFL': 1, 'FIA_AFL.1': 6, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_UAU.1': 9, 'FIA_ATD': 1, 'FIA_ATD.1': 6, 'FIA_ATD.1.1': 2, 'FIA_UAU': 1, 'FIA_UAU.1.1': 3, 'FIA_UAU.1.2': 2, 'FIA_UID.1': 12, 'FIA_UID': 1, 'FIA_UID.1.1': 2, 'FIA_UID.1.2': 2}, 'FMT': {'FMT_MSA.2': 17, 'FMT_MSA.3': 18, 'FMT_MOF': 1, 'FMT_MOF.1': 8, 'FMT_MOF.1.1': 2, 'FMT_SMF.1': 6, 'FMT_SMR.1': 20, 'FMT_MSA': 25, 'FMT_MSA.1': 6, 'FMT_MSA.1.1': 5, 'FMT_MSA.2.1': 2, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 3, 'FMT_MTD': 1, 'FMT_MTD.1': 4, 'FMT_MTD.1.1': 2, 'FMT_SMF': 1, 'FMT_SMF.1.1': 2, 'FMT_SMR': 1, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2}, 'FPT': {'FPT_AMT': 1, 'FPT_AMT.1': 9, 'FPT_AMT.1.1': 2, 'FPT_TST.1': 8, 'FPT_FLS': 2, 'FPT_FLS.1': 6, 'FPT_FLS.1.1': 2, 'FPT_PHP': 1, 'FPT_PHP.1': 5, 'FPT_PHP.1.1': 2, 'FPT_PHP.1.2': 2, 'FPT_PHP.3': 5, 'FPT_PHP.3.1': 2, 'FPT_TST': 1, 'FPT_TST.1.1': 3, 'FPT_TST.1.2': 2, 'FPT_TST.1.3': 2, 'FPT_TRP': 1}, 'FTP': {'FTP_ITC.1.3': 10, 'FTP_ITC.1': 10, 'FTP_TRP.1': 10, 'FTP_ITC': 26, 'FTP_ITC.1.1': 8, 'FTP_ITC.1.2': 8, 'FTP_TRP': 8, 'FTP_TRP.1.1': 4, 'FTP_TRP.1.2': 4, 'FTP_TRP.1.3': 4}}, 'cc_claims': {'A': {'A.CGA': 3, 'A.SCA': 3}, 'OE': {'OE.HI_VAD': 8}}, 'vendor': {'Infineon': {'Infineon': 1}, 'Sagem': {'Sagem': 198}, 'Philips': {'Philips': 1}}, 'eval_facility': {'SRC': {'SRC Security Research & Consulting': 1}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 10}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}}, 'RIPEMD': {'RIPEMD-160': 8}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1, 'SPA': 7, 'DPA': 7, 'timing attacks': 1}, 'FI': {'physical tampering': 7, 'DFA': 6, 'Fault injection': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#1': 2, 'PKCS #1': 1}, 'BSI': {'AIS 32': 1, 'AIS 36': 1}, 'ISO': {'ISO/IEC 9796-2': 3, 'ISO/IEC 7816-4': 2, 'ISO/IEC 7816-2': 1, 'ISO/IEC 7816-3': 1, 'ISO/IEC 7816-8': 1, 'ISO/IEC 7816-9': 1, 'ISO/IEC 11770-3': 1, 'ISO/IEC 10118-3': 1, 'ISO/IEC 15408': 2}, 'CC': {'CCIMB-2004-01-001': 1, 'CCIMB-2004-01-002': 1, 'CCIMB-2004-01-003': 1, 'CCIMB-2004-01-004': 1, 'CCIMB-99-031': 1, 'CCIMB-99-032': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 0341b.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0341b.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}]} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0341a.pdf', 'st_filename': '0341b.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0341-2006': 46}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 3, 'EAL6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_LCD': 1}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}}}, 'crypto_scheme': {}, 'randomness': {'__delete__': ['RNG']}, 'tee_name': {}, 'certification_process': {'__update__': {'ConfidentialDocument': {'Version V1.00, 24.04.2006, Security Target – ZKA SECCOS Sig v1.5.2, Sagem Orga GmbH (confidential document) [7] Security Target BSI-DSZ-CC-0341-2006, Version V1.00, 25 April 2006, Sagem Orga GmbH; ZKA': 1, 'Report (ETR); BSI-DSZ-CC-0341-2006; Version: 1.1; 25.04.06; Product: ZKA SECCOS Sig v1.5.2 (confidential document) [9] Certification Report BSI-DSZ-CC-0329-2006 for Renesas AE55C1 (HD65255C1) smartcard integrated': 1, '2004 [21] Configuration List - ZKA SECCOS Sig v1.5.2, Version V1.00, Sagem Orga GmbH, 24.04.2006 (confidential document) [22] (German) Erstes Gesetz zur Änderung des Signaturgesetzes vom 4. Januar 2005 B-23': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_protection_profile_id': {'__update__': {'BSI': {'__update__': {'BSI-PP-0002': 1}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 4+': 2, 'EAL 4 augmented': 3, 'EAL4 augmented': 3}}}}, 'cc_sar': {'__update__': {'ACM': {'__update__': {'ACM_CAP.3': 1}, '__delete__': ['ACM_SCP.1']}, 'ADV': {'__update__': {'ADV_HLD.2': 6, 'ADV_IMP.1': 7, 'ADV_RCR.1': 6, 'ADV_FSP.1': 9}}, 'ATE': {'__update__': {'ATE_DPT.1': 3, 'ATE_FUN.1': 6}}, 'AVA': {'__update__': {'AVA_MSU.3': 15}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_CKM': 10, 'FCS_COP': 16}}, 'FDP': {'__update__': {'FDP_ACC': 44, 'FDP_ACF': 35, 'FDP_ETC': 5, 'FDP_ITC': 7, 'FDP_SDI': 11, 'FDP_UIT': 19}}, 'FIA': {'__update__': {'FIA_AFL.1': 6, 'FIA_UAU.1': 9, 'FIA_UID.1': 12}}, 'FMT': {'__update__': {'FMT_MSA.2': 17, 'FMT_SMF.1': 6, 'FMT_MSA': 25, 'FMT_MTD.1': 4}}, 'FPT': {'__insert__': {'FPT_TRP': 1}, '__update__': {'FPT_AMT.1': 9}}, 'FTP': {'__update__': {'FTP_ITC': 26, 'FTP_TRP': 8}}}}, 'cc_claims': {'__delete__': ['D']}, 'vendor': {'__update__': {'Sagem': {'__update__': {'Sagem': 198}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 10}}}, '__delete__': ['3DES']}}}, 'crypto_scheme': {'__update__': {'KA': {'__delete__': ['KA']}}}, 'randomness': {}, 'tee_name': {'__update__': {'IBM': {'__delete__': ['SE']}}}, 'standard_id': {'__update__': {'ISO': {'__update__': {'ISO/IEC 7816-4': 2}}}}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 422298, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 42, '/CreationDate': "D:20060706152522+02'00'", '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/Creator': 'Acrobat PDFMaker 7.0.7 für Word', '/Keywords': 'Common Criteria, Certification, Zertifizierung, Sagem Orga, SECCOS, SSCD, Signaturapplikation', '/Producer': 'Acrobat Distiller 7.0.5 (Windows)', '/ModDate': "D:20060707072429+02'00'", '/Company': 'Bundesamt für Sicherheit in der Informationstechnik', '/SourceModified': 'D:20060706131346', '/Title': 'Certification Report BSI-DSZ-CC-0341-2006', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_PPC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_DES', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ENV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/0041baf85c9ca3ec.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/0041baf85c9ca3ec.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0341-2006': 86, 'BSI-DSZ-CC-0329-2006': 4}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0002': 1, 'BSI-PP-0002-2001': 1, 'BSI-PP-0006-2002T': 1}}, 'cc_security_level': {'EAL': {'EAL4': 14, 'EAL 1': 1, 'EAL 7': 1, 'EAL 4': 2, 'EAL5+': 1, 'EAL 4+': 1, 'EAL1': 5, 'EAL2': 4, 'EAL3': 4, 'EAL5': 6, 'EAL6': 4, 'EAL7': 4, 'EAL4 augmented': 3, 'EAL 4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 1, 'ACM_CAP.4': 1, 'ACM_SCP.2': 1, 'ACM_AUT': 2, 'ACM_CAP': 2, 'ACM_SCP': 2}, 'ADO': {'ADO_DEL.2': 1, 'ADO_IGS.1': 1, 'ADO_DEL': 2, 'ADO_IGS': 2}, 'ADV': {'ADV_FSP.2': 1, 'ADV_HLD.2': 1, 'ADV_IMP.1': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1, 'ADV_SPM.1': 1, 'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_IMP': 2, 'ADV_INT': 2, 'ADV_LLD': 2, 'ADV_RCR': 2, 'ADV_SPM': 2}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 1, 'AGD_ADM': 2, 'AGD_USR': 2}, 'ALC': {'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1, 'ALC_DVS': 2, 'ALC_FLR': 2, 'ALC_LCD': 2, 'ALC_TAT': 2}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 2}, 'AVA': {'AVA_MSU.3': 5, 'AVA_VLA.4': 6, 'AVA_SOF.1': 1, 'AVA_CCA': 2, 'AVA_MSU': 2, 'AVA_SOF': 4, 'AVA_VLA': 4, 'AVA_VLA.2': 1, 'AVA_VLA.3': 1}, 'ASE': {'ASE_DES.1': 1, 'ASE_ENV.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_PPC.1': 1, 'ASE_REQ.1': 1, 'ASE_SRE.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.4': 1, 'FCS_COP.1': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_ETC.1': 1, 'FDP_ITC.1': 1, 'FDP_RIP.1': 1, 'FDP_SDI.2': 1, 'FDP_UIT.1': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_ATD.1': 1, 'FIA_UAU.1': 1, 'FIA_UID.1': 1}, 'FMT': {'FMT_MOF.1': 1, 'FMT_MSA.1': 1, 'FMT_MSA.2': 1, 'FMT_MSA.3': 1, 'FMT_MTD.1': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_AMT.1': 1, 'FPT_FLS.1': 1, 'FPT_PHP.1': 1, 'FPT_PHP.3': 1, 'FPT_TST.1': 1}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {'A': {'A.CGA': 2, 'A.SCA': 2}}, 'vendor': {'Sagem': {'Sagem': 21}}, 'eval_facility': {'SRC': {'SRC Security Research & Consulting': 4}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 2}, '3DES': {'Triple-DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'KA': {'KA': 28}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'RNG': {'RNG': 1}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 34': 3, 'AIS 32': 2, 'AIS 36': 4, 'AIS 25': 2, 'AIS 26': 2, 'AIS 20': 2, 'AIS 31': 2, 'AIS31': 1}, 'ISO': {'ISO/IEC 7816': 2, 'ISO/IEC 15408:1999': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'-CC-0341-2006, Version V1.00, 24.04.2006, Security Target – ZKA SECCOS Sig v1.5.2, Sagem Orga GmbH (confidential document) [7] Security Target BSI-DSZ-CC-0341-2006, Version V1.00, 25 April 2006, Sagem Orga GmbH; ZKA': 1, 'chnical Report (ETR); BSI-DSZ-CC-0341-2006; Version: 1.1; 25.04.06; Product: ZKA SECCOS Sig v1.5.2 (confidential document) [9] Certification Report BSI-DSZ-CC-0329-2006 for Renesas AE55C1 (HD65255C1) smartcard integrated': 1, '2.2004 [21] Configuration List - ZKA SECCOS Sig v1.5.2, Version V1.00, Sagem Orga GmbH, 24.04.2006 (confidential document) [22] (German) Erstes Gesetz zur Änderung des Signaturgesetzes vom 4. Januar 2005 B-23': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0002': 8, 'BSI-PP-0006-2002': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 26, 'EAL4': 7, 'EAL 4+': 3, 'EAL 4 augmented': 2, 'EAL4 augmented': 2}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 4, 'ACM_CAP.4': 4, 'ACM_SCP.2': 4, 'ACM_AUT': 1, 'ACM_CAP': 1, 'ACM_SCP': 1, 'ACM_CAP.3': 3, 'ACM_SCP.1': 1}, 'ADO': {'ADO_DEL.2': 7, 'ADO_IGS.1': 9, 'ADO_DEL': 1, 'ADO_IGS': 1}, 'ADV': {'ADV_IMP.2': 1, 'ADV_SPM.1': 8, 'ADV_FSP.2': 4, 'ADV_HLD.2': 7, 'ADV_IMP.1': 8, 'ADV_LLD.1': 7, 'ADV_RCR.1': 8, 'ADV_FSP': 1, 'ADV_HLD': 1, 'ADV_LLD': 1, 'ADV_IMP': 1, 'ADV_RCR': 1, 'ADV_SPM': 1, 'ADV_FSP.1': 11, 'ADV_HLD.1': 2}, 'AGD': {'AGD_ADM.1': 13, 'AGD_USR.1': 11, 'AGD_ADM': 1, 'AGD_USR': 1}, 'ALC': {'ALC_DVS.2': 1, 'ALC_DVS.1': 7, 'ALC_LCD.1': 6, 'ALC_TAT.1': 7, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.2': 4, 'ATE_DPT.1': 4, 'ATE_FUN.1': 7, 'ATE_IND.2': 4, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_MSU.3': 16, 'AVA_VLA.4': 16, 'AVA_SOF.1': 8, 'AVA_MSU': 1, 'AVA_SOF': 2, 'AVA_VLA': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_CKM': 2, 'FCS_CKM.1': 16, 'FCS_CKM.1.1': 2, 'FCS_CKM.2': 2, 'FCS_COP.1': 3, 'FCS_CKM.4': 17, 'FCS_CKM.4.1': 2, 'FCS_COP': 2, 'FCS_COP.1.1': 5, 'FCS_CKM.2.1': 2, 'FCS_CKM.3': 1, 'FCS_CKM.3.1': 2}, 'FDP': {'FDP_ITC.1': 8, 'FDP_ACC': 1, 'FDP_ACC.1': 13, 'FDP_ACC.1.1': 8, 'FDP_ACF.1': 5, 'FDP_ACF': 1, 'FDP_ACF.1.1': 7, 'FDP_ACF.1.2': 7, 'FDP_ACF.1.3': 7, 'FDP_ACF.1.4': 7, 'FDP_ETC': 1, 'FDP_ETC.1': 1, 'FDP_ETC.1.1': 2, 'FDP_ETC.1.2': 2, 'FDP_IFC.1': 7, 'FDP_ITC': 1, 'FDP_ITC.1.1': 2, 'FDP_ITC.1.2': 2, 'FDP_ITC.1.3': 2, 'FDP_RIP': 1, 'FDP_RIP.1': 6, 'FDP_RIP.1.1': 2, 'FDP_SDI': 1, 'FDP_SDI.2': 2, 'FDP_SDI.2.1': 3, 'FDP_SDI.2.2': 3, 'FDP_SDI.1': 1, 'FDP_UIT': 3, 'FDP_UIT.1': 4, 'FDP_UIT.1.1': 8, 'FDP_UIT.1.2': 7}, 'FIA': {'FIA_AFL': 1, 'FIA_AFL.1': 5, 'FIA_AFL.1.1': 2, 'FIA_AFL.1.2': 2, 'FIA_UAU.1': 10, 'FIA_ATD': 1, 'FIA_ATD.1': 6, 'FIA_ATD.1.1': 2, 'FIA_UAU': 1, 'FIA_UAU.1.1': 3, 'FIA_UAU.1.2': 2, 'FIA_UID.1': 13, 'FIA_UID': 1, 'FIA_UID.1.1': 2, 'FIA_UID.1.2': 2}, 'FMT': {'FMT_MSA.2': 18, 'FMT_MSA.3': 18, 'FMT_MOF': 1, 'FMT_MOF.1': 8, 'FMT_MOF.1.1': 2, 'FMT_SMF.1': 8, 'FMT_SMR.1': 20, 'FMT_MSA': 1, 'FMT_MSA.1': 6, 'FMT_MSA.1.1': 5, 'FMT_MSA.2.1': 2, 'FMT_MSA.3.1': 3, 'FMT_MSA.3.2': 3, 'FMT_MTD': 1, 'FMT_MTD.1': 5, 'FMT_MTD.1.1': 2, 'FMT_SMF': 1, 'FMT_SMF.1.1': 2, 'FMT_SMR': 1, 'FMT_SMR.1.1': 2, 'FMT_SMR.1.2': 2}, 'FPT': {'FPT_AMT': 1, 'FPT_AMT.1': 10, 'FPT_AMT.1.1': 2, 'FPT_TST.1': 8, 'FPT_FLS': 2, 'FPT_FLS.1': 6, 'FPT_FLS.1.1': 2, 'FPT_PHP': 1, 'FPT_PHP.1': 5, 'FPT_PHP.1.1': 2, 'FPT_PHP.1.2': 2, 'FPT_PHP.3': 5, 'FPT_PHP.3.1': 2, 'FPT_TST': 1, 'FPT_TST.1.1': 3, 'FPT_TST.1.2': 2, 'FPT_TST.1.3': 2}, 'FTP': {'FTP_ITC.1.3': 10, 'FTP_ITC.1': 10, 'FTP_TRP.1': 10, 'FTP_ITC': 3, 'FTP_ITC.1.1': 8, 'FTP_ITC.1.2': 8, 'FTP_TRP': 2, 'FTP_TRP.1.1': 4, 'FTP_TRP.1.2': 4, 'FTP_TRP.1.3': 4}}, 'cc_claims': {'D': {'D.IMPORT': 1}, 'A': {'A.CGA': 3, 'A.SCA': 3}, 'OE': {'OE.HI_VAD': 8}}, 'vendor': {'Infineon': {'Infineon': 1}, 'Sagem': {'Sagem': 199}, 'Philips': {'Philips': 1}}, 'eval_facility': {'SRC': {'SRC Security Research & Consulting': 1}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 13}, '3DES': {'3DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}}, 'RIPEMD': {'RIPEMD-160': 8}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KA': {'KA': 195, 'Key Agreement': 1}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 9}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1, 'SPA': 7, 'DPA': 7, 'timing attacks': 1}, 'FI': {'physical tampering': 7, 'DFA': 6, 'Fault injection': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 1, 'SE': 9}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#1': 2, 'PKCS #1': 1}, 'BSI': {'AIS 32': 1, 'AIS 36': 1}, 'ISO': {'ISO/IEC 9796-2': 3, 'ISO/IEC 7816-2': 1, 'ISO/IEC 7816-3': 1, 'ISO/IEC 7816-4': 1, 'ISO/IEC 7816-8': 1, 'ISO/IEC 7816-9': 1, 'ISO/IEC 11770-3': 1, 'ISO/IEC 10118-3': 1, 'ISO/IEC 15408': 2}, 'CC': {'CCIMB-2004-01-001': 1, 'CCIMB-2004-01-002': 1, 'CCIMB-2004-01-003': 1, 'CCIMB-2004-01-004': 1, 'CCIMB-99-031': 1, 'CCIMB-99-032': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The cert_lab property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'fb7ff983ab9f46bfea7472d725b20203ed9e3e00de49bb56f0599427bb435416', 'st_pdf_hash': '160173a7deb4af9247909c3f2e6e9962e381b0bf19c70ac808c6e4e14c34ce4a', 'report_txt_hash': '70026546cd915a71ffa0e378ac0b7157a550089c37b8632681834d3066ef264e', 'st_txt_hash': 'd39f70c68624569f34f2f4d2b159f725af99d3e3d184075f8ad0fdffefbcf811'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 2}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {'TRNG': 1, 'RNG': 1}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 10, '3DES': 3}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 9, 'RIPEMD-160': 8}, 'rules_crypto_schemes': {'MAC': 6}, 'rules_randomness': {'RNG': 9}, 'rules_tee': {'SSC': 1, 'SE': 9}, 'rules_side_channels': {'physical tampering': 7, 'side channel': 1, 'SPA': 7, 'DPA': 7, 'DFA': 6, 'Fault injection': 2, 'timing attacks': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ENV', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 3}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_PPC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_DES', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0386-2006']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0386-2006']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0329-2006']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0329-2006']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.5.2']}.
    • The directly_affected_by property was set to {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0386-2006']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name ZKA SECCOS Sig v1.5.2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": null,
  "dgst": "0041baf85c9ca3ec",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0341-2006",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ENV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_DES",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_PPC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.5.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0386-2006"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0329-2006"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0386-2006"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0329-2006"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Sagem Orga GmbH",
  "manufacturer_web": "https://www.sagem-orga.com/",
  "name": "ZKA SECCOS Sig v1.5.2",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2006-06-13",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0341a.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0341-2006",
        "cert_item": "ZKA SECCOS Sig v1.5.2",
        "cert_lab": "BSI",
        "developer": "Sagem Orga GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0329-2006": 2,
          "BSI-DSZ-CC-0341-2006": 23
        }
      },
      "cc_claims": {
        "A": {
          "A.CGA": 2,
          "A.SCA": 2
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0002": 1,
          "BSI-PP-0002-2001": 1,
          "BSI-PP-0006-2002T": 1
        }
      },
      "cc_sar": {
        "ACM": {
          "ACM_AUT": 2,
          "ACM_AUT.1": 1,
          "ACM_CAP": 2,
          "ACM_CAP.4": 1,
          "ACM_SCP": 2,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL": 2,
          "ADO_DEL.2": 1,
          "ADO_IGS": 2,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP": 2,
          "ADV_FSP.2": 1,
          "ADV_HLD": 2,
          "ADV_HLD.2": 1,
          "ADV_IMP": 2,
          "ADV_IMP.1": 1,
          "ADV_INT": 2,
          "ADV_LLD": 2,
          "ADV_LLD.1": 1,
          "ADV_RCR": 2,
          "ADV_RCR.1": 1,
          "ADV_SPM": 2,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM": 2,
          "AGD_ADM.1": 1,
          "AGD_USR": 2,
          "AGD_USR.1": 1
        },
        "ALC": {
          "ALC_DVS": 2,
          "ALC_DVS.1": 1,
          "ALC_FLR": 2,
          "ALC_LCD": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT": 2,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_DES.1": 1,
          "ASE_ENV.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_PPC.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SRE.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 2,
          "ATE_COV.2": 1,
          "ATE_DPT": 2,
          "ATE_DPT.1": 1,
          "ATE_FUN": 2,
          "ATE_FUN.1": 1,
          "ATE_IND": 2,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_CCA": 2,
          "AVA_MSU": 2,
          "AVA_MSU.3": 5,
          "AVA_SOF": 4,
          "AVA_SOF.1": 1,
          "AVA_VLA": 4,
          "AVA_VLA.2": 1,
          "AVA_VLA.3": 1,
          "AVA_VLA.4": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 4": 2,
          "EAL 4 augmented": 1,
          "EAL 4+": 1,
          "EAL 7": 1,
          "EAL1": 5,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 14,
          "EAL4 augmented": 3,
          "EAL5": 6,
          "EAL5+": 1,
          "EAL6": 3,
          "EAL7": 4
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_ETC.1": 1,
          "FDP_ITC.1": 1,
          "FDP_RIP.1": 1,
          "FDP_SDI.2": 1,
          "FDP_UIT.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_ATD.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UID.1": 1
        },
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_MSA.1": 1,
          "FMT_MSA.2": 1,
          "FMT_MSA.3": 1,
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_AMT.1": 1,
          "FPT_FLS.1": 1,
          "FPT_PHP.1": 1,
          "FPT_PHP.3": 1,
          "FPT_TST.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {
        "ConfidentialDocument": {
          "2004 [21] Configuration List - ZKA SECCOS Sig v1.5.2, Version V1.00, Sagem Orga GmbH, 24.04.2006 (confidential document) [22] (German) Erstes Gesetz zur \u00c4nderung des Signaturgesetzes vom 4. Januar 2005 B-23": 1,
          "Report (ETR); BSI-DSZ-CC-0341-2006; Version: 1.1; 25.04.06; Product: ZKA SECCOS Sig v1.5.2 (confidential document) [9] Certification Report BSI-DSZ-CC-0329-2006 for Renesas AE55C1 (HD65255C1) smartcard integrated": 1,
          "Version V1.00, 24.04.2006, Security Target \u2013 ZKA SECCOS Sig v1.5.2, Sagem Orga GmbH (confidential document) [7] Security Target BSI-DSZ-CC-0341-2006, Version V1.00, 25 April 2006, Sagem Orga GmbH; ZKA": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "SRC": {
          "SRC Security Research \u0026 Consulting": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 25": 2,
          "AIS 26": 2,
          "AIS 31": 2,
          "AIS 32": 2,
          "AIS 34": 3,
          "AIS 36": 4,
          "AIS31": 1
        },
        "ISO": {
          "ISO/IEC 15408:1999": 1,
          "ISO/IEC 7816": 2
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "Triple-DES": 1
          },
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Sagem": {
          "Sagem": 21
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/Company": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20060706152522+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0.7 f\u00fcr Word",
      "/Keywords": "Common Criteria, Certification, Zertifizierung, Sagem Orga, SECCOS, SSCD, Signaturapplikation",
      "/ModDate": "D:20060707072429+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0.5 (Windows)",
      "/SourceModified": "D:20060706131346",
      "/Title": "Certification Report BSI-DSZ-CC-0341-2006",
      "pdf_file_size_bytes": 422298,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 42
    },
    "st_filename": "0341b.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0329": 1,
          "BSI-DSZ-CC-0341": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CGA": 3,
          "A.SCA": 3
        },
        "OE": {
          "OE.HI_VAD": 8
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0002": 1,
          "BSI-PP-0006-2002": 1
        }
      },
      "cc_sar": {
        "ACM": {
          "ACM_AUT": 1,
          "ACM_AUT.1": 4,
          "ACM_CAP": 1,
          "ACM_CAP.3": 1,
          "ACM_CAP.4": 4,
          "ACM_SCP": 1,
          "ACM_SCP.2": 4
        },
        "ADO": {
          "ADO_DEL": 1,
          "ADO_DEL.2": 7,
          "ADO_IGS": 1,
          "ADO_IGS.1": 9
        },
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9,
          "ADV_FSP.2": 4,
          "ADV_HLD": 1,
          "ADV_HLD.1": 2,
          "ADV_HLD.2": 6,
          "ADV_IMP": 1,
          "ADV_IMP.1": 7,
          "ADV_IMP.2": 1,
          "ADV_LLD": 1,
          "ADV_LLD.1": 7,
          "ADV_RCR": 1,
          "ADV_RCR.1": 6,
          "ADV_SPM": 1,
          "ADV_SPM.1": 8
        },
        "AGD": {
          "AGD_ADM": 1,
          "AGD_ADM.1": 13,
          "AGD_USR": 1,
          "AGD_USR.1": 11
        },
        "ALC": {
          "ALC_DVS": 1,
          "ALC_DVS.1": 7,
          "ALC_DVS.2": 1,
          "ALC_LCD": 1,
          "ALC_LCD.1": 6,
          "ALC_TAT": 1,
          "ALC_TAT.1": 7
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.2": 4,
          "ATE_DPT": 1,
          "ATE_DPT.1": 3,
          "ATE_FUN": 1,
          "ATE_FUN.1": 6,
          "ATE_IND": 1,
          "ATE_IND.2": 4
        },
        "AVA": {
          "AVA_MSU": 1,
          "AVA_MSU.3": 15,
          "AVA_SOF": 2,
          "AVA_SOF.1": 8,
          "AVA_VLA": 1,
          "AVA_VLA.4": 16
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 26,
          "EAL 4 augmented": 3,
          "EAL 4+": 2,
          "EAL4": 7,
          "EAL4 augmented": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1
        },
        "FCS": {
          "FCS_CKM": 10,
          "FCS_CKM.1": 16,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.3": 1,
          "FCS_CKM.3.1": 2,
          "FCS_CKM.4": 17,
          "FCS_CKM.4.1": 2,
          "FCS_COP": 16,
          "FCS_COP.1": 3,
          "FCS_COP.1.1": 5
        },
        "FDP": {
          "FDP_ACC": 44,
          "FDP_ACC.1": 13,
          "FDP_ACC.1.1": 8,
          "FDP_ACF": 35,
          "FDP_ACF.1": 5,
          "FDP_ACF.1.1": 7,
          "FDP_ACF.1.2": 7,
          "FDP_ACF.1.3": 7,
          "FDP_ACF.1.4": 7,
          "FDP_ETC": 5,
          "FDP_ETC.1": 1,
          "FDP_ETC.1.1": 2,
          "FDP_ETC.1.2": 2,
          "FDP_IFC.1": 7,
          "FDP_ITC": 7,
          "FDP_ITC.1": 8,
          "FDP_ITC.1.1": 2,
          "FDP_ITC.1.2": 2,
          "FDP_ITC.1.3": 2,
          "FDP_RIP": 1,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 2,
          "FDP_SDI": 11,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 2,
          "FDP_SDI.2.1": 3,
          "FDP_SDI.2.2": 3,
          "FDP_UIT": 19,
          "FDP_UIT.1": 4,
          "FDP_UIT.1.1": 8,
          "FDP_UIT.1.2": 7
        },
        "FIA": {
          "FIA_AFL": 1,
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 2,
          "FIA_AFL.1.2": 2,
          "FIA_ATD": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 2,
          "FIA_UAU": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 3,
          "FIA_UAU.1.2": 2,
          "FIA_UID": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 2,
          "FIA_UID.1.2": 2
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF.1": 8,
          "FMT_MOF.1.1": 2,
          "FMT_MSA": 25,
          "FMT_MSA.1": 6,
          "FMT_MSA.1.1": 5,
          "FMT_MSA.2": 17,
          "FMT_MSA.2.1": 2,
          "FMT_MSA.3": 18,
          "FMT_MSA.3.1": 3,
          "FMT_MSA.3.2": 3,
          "FMT_MTD": 1,
          "FMT_MTD.1": 4,
          "FMT_MTD.1.1": 2,
          "FMT_SMF": 1,
          "FMT_SMF.1": 6,
          "FMT_SMF.1.1": 2,
          "FMT_SMR": 1,
          "FMT_SMR.1": 20,
          "FMT_SMR.1.1": 2,
          "FMT_SMR.1.2": 2
        },
        "FPT": {
          "FPT_AMT": 1,
          "FPT_AMT.1": 9,
          "FPT_AMT.1.1": 2,
          "FPT_FLS": 2,
          "FPT_FLS.1": 6,
          "FPT_FLS.1.1": 2,
          "FPT_PHP": 1,
          "FPT_PHP.1": 5,
          "FPT_PHP.1.1": 2,
          "FPT_PHP.1.2": 2,
          "FPT_PHP.3": 5,
          "FPT_PHP.3.1": 2,
          "FPT_TRP": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 8,
          "FPT_TST.1.1": 3,
          "FPT_TST.1.2": 2,
          "FPT_TST.1.3": 2
        },
        "FTP": {
          "FTP_ITC": 26,
          "FTP_ITC.1": 10,
          "FTP_ITC.1.1": 8,
          "FTP_ITC.1.2": 8,
          "FTP_ITC.1.3": 10,
          "FTP_TRP": 8,
          "FTP_TRP.1": 10,
          "FTP_TRP.1.1": 4,
          "FTP_TRP.1.2": 4,
          "FTP_TRP.1.3": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "SRC": {
          "SRC Security Research \u0026 Consulting": 1
        }
      },
      "hash_function": {
        "RIPEMD": {
          "RIPEMD-160": 8
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "DFA": 6,
          "Fault injection": 2,
          "physical tampering": 7
        },
        "SCA": {
          "DPA": 7,
          "SPA": 7,
          "side channel": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 32": 1,
          "AIS 36": 1
        },
        "CC": {
          "CCIMB-2004-01-001": 1,
          "CCIMB-2004-01-002": 1,
          "CCIMB-2004-01-003": 1,
          "CCIMB-2004-01-004": 1,
          "CCIMB-99-031": 1,
          "CCIMB-99-032": 2
        },
        "ISO": {
          "ISO/IEC 10118-3": 1,
          "ISO/IEC 11770-3": 1,
          "ISO/IEC 15408": 2,
          "ISO/IEC 7816-2": 1,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 7816-4": 2,
          "ISO/IEC 7816-8": 1,
          "ISO/IEC 7816-9": 1,
          "ISO/IEC 9796-2": 3
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 2
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 10
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SSC": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 1
        },
        "Philips": {
          "Philips": 1
        },
        "Sagem": {
          "Sagem": 198
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "JSchumacher",
      "/CreationDate": "D:20060425144310Z",
      "/Creator": "Microsoft Word - ORGA_SECCOS_V5_v152_ST_Lite_V100.doc",
      "/ModDate": "D:20060425144536+02\u002700\u0027",
      "/Producer": "Acrobat PDFWriter 4.05 f\u00fcr Windows NT",
      "/Title": "ORGA_SECCOS_V5_v152_ST_Lite_V100.PDF",
      "pdf_file_size_bytes": 390159,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 132
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0341a.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "AVA_MSU.3",
      "AVA_VLA.4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0341b.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "fb7ff983ab9f46bfea7472d725b20203ed9e3e00de49bb56f0599427bb435416",
      "txt_hash": "70026546cd915a71ffa0e378ac0b7157a550089c37b8632681834d3066ef264e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "160173a7deb4af9247909c3f2e6e9962e381b0bf19c70ac808c6e4e14c34ce4a",
      "txt_hash": "d39f70c68624569f34f2f4d2b159f725af99d3e3d184075f8ad0fdffefbcf811"
    }
  },
  "status": "archived"
}