nShield Solo XC Hardware Security Module v12.60.15

CSV information ?

Status active
Valid from 27.06.2022
Valid until 27.06.2027
Scheme 🇸🇬 SG
Manufacturer Entrust, Inc.
Category Products for Digital Signatures
Security level AVA_VAN.5, EAL4+, ALC_FLR.2

Heuristics summary ?

Certificate ID: CSA_CC_21008

Certificate ?

Extracted keywords

Security level
EAL 4, EAL 2, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2, ALC_FLR, AVA_VAN.5
Certificates
CSA_CC_21008
Evaluation facilities
SGS, SGS Brightsight, Brightsight

File metadata

Creation date: D:20220629102527+08'00'
Modification date: D:20220629135247+08'00'
Pages: 1

Certification report ?

Extracted keywords

Asymmetric Algorithms
RSA-CRT
Libraries
OpenSSL

Security level
EAL 4, EAL2, EAL4+, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.2, ALC_FLR, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN
Security Functional Requirements (SFR)
FAU_GEN, FCS_COP
Protection profiles
ANSSI-CC-PP-2016/05-
Certificates
CSA_CC_21008
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
SP 800-90A, AIS31, ISO/IEC 15408, ISO/IEC 18045, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2018-04-003, CCMB-2017-04-004

File metadata

Creation date: D:20220707145120+08'00'
Modification date: D:20220707145120+08'00'
Pages: 22

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, TDEA, HMAC, HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-224, SHA-384, SHA-512
Randomness
DRBG, RNG
Elliptic Curves
P-192, P-224, P-256, P-384, P-521, NIST P-192, K-163, K-233, K-283, K-409, K-571, B-163, B-233, B-283, B-409, B-571, NIST P-224, brainpoolP160r1, brainpoolP192r1, brainpoolP224r1, brainpoolP256r1, brainpoolP320r1, brainpoolP384r1, brainpoolP512r1, brainpoolP192t1, brainpoolP224t1, brainpoolP256t1, brainpoolP320t1, brainpoolP384t1, brainpoolP512t1
Block cipher modes
ECB, CBC, CTR, GCM, CCM

Vendor
Microsoft, Microsoft Corporation

Security level
EAL4, EAL4 augmented
Claims
R.RAD, OT.RNG, OT.D, OT.B, OT.A
Security Assurance Requirements (SAR)
ALC_FLR.2, AVA_VAN.5
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_STG.2, FAU_STG.1, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FCS_CKM.1, FCS_COP.1, FCS_CKM.4, FCS_CKM.1.1, FCS_RNG, FCS_CKM.4.1, FCS_COP.1.1, FCS_RNG.1, FCS_CKM.2, FDP_IFC, FDP_IFF.1, FDP_IFC.1, FDP_IFF, FDP_ACC, FDP_ACF.1, FDP_ACC.1, FDP_ACF, FDP_SDI.2, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_RIP.1, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FIA_UID.1, FIA_UID.1.1, FIA_UAU.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU, FIA_UAU.6, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FMT_MSA.3, FMT_MTD, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FMT_SMF.1.1, FMT_MTD.1, FMT_MSA, FMT_MSA.1, FPT_TST_EXT.1, FPT_STM.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_PHP.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3, FPT_PHP.3.1, FPT_FLS.1, FPT_FLS.1.1, FTP_TRP, FTP_TRP.1
Protection profiles
ANSSI-CC-PP-, ANSSI-CC-PP-2016/05-
Certification process
out of scope, Impath, out of scope) with a remote Hardserver (typically on an application server or PC, for the TOE. The Hardserver instance in the Connect XC establishes a secure channel (Impath, out of scope) with a remote Hardserver (typically on an application server or PC), which also includes libraries, support higher level APIs, for example, but not limited to NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 3 Configuration 1: TOE in Connect XC 8 of 56 nShield Solo XC HSM Security, support higher level APIs, for example, but not limited to, NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 4 Configuration 2: TOE in host server 1.3.3 Usage and major security features of

Side-channel analysis
side-channels, physical tampering, Malfunction
Certification process
out of scope, Impath, out of scope) with a remote Hardserver (typically on an application server or PC, for the TOE. The Hardserver instance in the Connect XC establishes a secure channel (Impath, out of scope) with a remote Hardserver (typically on an application server or PC), which also includes libraries, support higher level APIs, for example, but not limited to NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 3 Configuration 1: TOE in Connect XC 8 of 56 nShield Solo XC HSM Security, support higher level APIs, for example, but not limited to, NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 4 Configuration 2: TOE in host server 1.3.3 Usage and major security features of

Standards
FIPS 186-4, FIPS 140-2, FIPS 197, FIPS 180-4, FIPS 198-1, SP 800-90A, NIST SP 800-90A, SP 800-56A, NIST SP 800-22, SP 800-38A, SP 800-38B, SP 800-38C, SP 800-38D, SP 800-67, SP 800-38F, SP 800-108, PKCS#11, PKCS#1, PKCS #1, AIS 31, AIS 20, AIS31, RFC 8017, ISO/IEC 19790:2012, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title: nShield Word Template
Author: Robert, Natalya
Creation date: D:20210707160807+02'00'
Modification date: D:20210707160807+02'00'
Pages: 56
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Heuristics ?

Certificate ID: CSA_CC_21008

Extracted SARs

AVA_VAN.5, ALC_FLR.2

Scheme data ?

Level EAL 4+ALC_FLR.2 and AVA_VAN.5
Product nShield Solo XC Hardware Security Module Version 12.60.15
Vendor Entrust
Url https://www.csa.gov.sg/nshield-solo-xc-hardware-security-module-version-12.60.15
Certification Date 27 June 2022
Expiration Date 27 June 2027
Category Products for Digital Signatures
Cert Title CER nShield Solo XC CC Certificate
Cert Link https://www.csa.gov.sg/docs/default-source/common-product/cer-nshield-solo-xc-cc-certificate.pdf?sfvrsn=22f7e066_0
Report Title CER nShield Solo XC HSM Certificate Report
Report Link https://www.csa.gov.sg/docs/default-source/common-product/cer-nshield-solo-xc-hsm-certificate-report.pdf?sfvrsn=35eab8b0_0
Target Title DD nShield Solo XC HSM Security Target
Target Link https://www.csa.gov.sg/docs/default-source/common-product/dd-nshield-solo-xc-hsm-security-target.pdf?sfvrsn=1da87d57_0

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6052343fed806b4d18596fac1df970986460f968119345019e2b3f8f13378a31', 'txt_hash': '3d17fc1c4263386dd2eeb0c47f773ce71b36bf33dcd028709dfbb04f7407d12a'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '58e9554ab9daabd5a5600efa44141877b24de29d84ca1942c297c288129713b0', 'txt_hash': '23c25f6b771414c5e16bdce9fa323900dfeb262ec0d04ad2e2c285badf189310'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '154826eb65846cc715bfd28fd4aca82a98867f43620604014dc391378ced8fa9', 'txt_hash': 'be2b25fe983bbcabdd4324a476892fc7b19edbb12225c9efe4e12f0179f83911'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 497186, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20220629102527+08'00'", '/ModDate': "D:20220629135247+08'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'SG': {'CSA_CC_21008': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL 2': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '[CER] nShield Solo XC CC Certificate.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'level': 'EAL 4+ALC_FLR.2 and AVA_VAN.5', 'product': 'nShield Solo XC Hardware Security Module Version 12.60.15', 'vendor': 'Entrust', 'url': 'https://www.csa.gov.sg/nshield-solo-xc-hardware-security-module-version-12.60.15', 'certification_date': '27 June 2022', 'expiration_date': '27 June 2027', 'category': 'Products for Digital Signatures', 'cert_title': 'CER nShield Solo XC CC Certificate', 'cert_link': 'https://www.csa.gov.sg/docs/default-source/common-product/cer-nshield-solo-xc-cc-certificate.pdf?sfvrsn=22f7e066_0', 'report_title': 'CER nShield Solo XC HSM Certificate Report', 'report_link': 'https://www.csa.gov.sg/docs/default-source/common-product/cer-nshield-solo-xc-hsm-certificate-report.pdf?sfvrsn=35eab8b0_0', 'target_title': 'DD nShield Solo XC HSM Security Target', 'target_link': 'https://www.csa.gov.sg/docs/default-source/common-product/dd-nshield-solo-xc-hsm-security-target.pdf?sfvrsn=1da87d57_0'}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/[CER]%20nShield%20Solo%20XC%20HSM%20Certificate%20Report.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 6052343fed806b4d18596fac1df970986460f968119345019e2b3f8f13378a31.
    • The report_txt_hash property was set to 3d17fc1c4263386dd2eeb0c47f773ce71b36bf33dcd028709dfbb04f7407d12a.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 517920, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 22, '/CreationDate': "D:20220707145120+08'00'", '/ModDate': "D:20220707145120+08'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.commoncriteriaportal.org/', 'http://www.csa.gov.sg/programmes/csa-cc-product-list']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'SG': {'CSA_CC_21008': 2}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2016/05-': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 2, 'EAL2': 1, 'EAL4+': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 2, 'ALC_FLR': 1}, 'ATE': {'ATE_FUN': 2, 'ATE_IND': 3}, 'AVA': {'AVA_VAN.5': 4, 'AVA_VAN': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_COP': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'SGS': {'SGS': 3, 'SGS Brightsight': 3}, 'BrightSight': {'Brightsight': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'RSA': {'RSA-CRT': 1}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'SP 800-90A': 1}, 'BSI': {'AIS31': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2018-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to [CER] nShield Solo XC HSM Certificate Report.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSA_CC_21008.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/[CER]%20nShield%20Solo%20XC%20HSM%20Certificate%20Report.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/[CER]%20nShield%20Solo%20XC%20HSM%20Certificate%20Report.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/[CER]%20nShield%20Solo%20XC%20CC%20Certificate.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.entrust.com.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for TSP Cryptographic modules - Part 5- Cryptographic Module for Trust Services &...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ANSSI-CC-PP-2016_05%20PP.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/[CER]%20nShield%20Solo%20XC%20HSM%20Certificate%20Report.pdf, code: 408'].
    • The st_pdf_hash property was set to 58e9554ab9daabd5a5600efa44141877b24de29d84ca1942c297c288129713b0.
    • The st_txt_hash property was set to 23c25f6b771414c5e16bdce9fa323900dfeb262ec0d04ad2e2c285badf189310.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1483756, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 56, '/Title': 'nShield Word Template', '/Author': 'Robert, Natalya', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20210707160807+02'00'", '/ModDate': "D:20210707160807+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://nshieldsupport.entrust.com/', 'https://www.entrust.com/', 'mailto:nShield.support@entrust.com']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-': 1, 'ANSSI-CC-PP-2016/05-': 1}}, 'cc_security_level': {'EAL': {'EAL4': 60, 'EAL4 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 59}, 'AVA': {'AVA_VAN.5': 61}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 10, 'FAU_GEN.1.1': 2, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_STG.2': 5, 'FAU_STG.1': 1, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1}, 'FCS': {'FCS_CKM.1': 11, 'FCS_COP.1': 10, 'FCS_CKM.4': 11, 'FCS_CKM.1.1': 1, 'FCS_RNG': 12, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_RNG.1': 5, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFC': 10, 'FDP_IFF.1': 10, 'FDP_IFC.1': 7, 'FDP_IFF': 9, 'FDP_ACC': 15, 'FDP_ACF.1': 12, 'FDP_ACC.1': 10, 'FDP_ACF': 14, 'FDP_SDI.2': 6, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_RIP.1': 6, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FIA': {'FIA_UID.1': 14, 'FIA_UID.1.1': 1, 'FIA_UAU.1': 9, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU': 13, 'FIA_UAU.6': 2, 'FIA_AFL.1': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1}, 'FMT': {'FMT_MSA.3': 9, 'FMT_MTD': 12, 'FMT_SMR.1': 19, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 10, 'FMT_SMF.1.1': 1, 'FMT_MTD.1': 2, 'FMT_MSA': 22, 'FMT_MSA.1': 5}, 'FPT': {'FPT_TST_EXT.1': 9, 'FPT_STM.1': 7, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_PHP.1': 4, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3': 4, 'FPT_PHP.3.1': 1, 'FPT_FLS.1': 6, 'FPT_FLS.1.1': 1}, 'FTP': {'FTP_TRP': 15, 'FTP_TRP.1': 3}}, 'cc_claims': {'R': {'R.RAD': 1}, 'OT': {'OT.RNG': 3, 'OT.D': 2, 'OT.B': 1, 'OT.A': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1, 'Microsoft Corporation': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'DES': {'3DES': {'Triple-DES': 4, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-224': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'CMAC': 3, 'CBC-MAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 2}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 1}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-224': 1, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 3}, 'RNG': {'RNG': 31}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 2}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 2}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-192': 1, 'P-224': 4, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'NIST P-192': 1, 'K-163': 1, 'K-233': 3, 'K-283': 3, 'K-409': 3, 'K-571': 3, 'B-163': 1, 'B-233': 3, 'B-283': 3, 'B-409': 3, 'B-571': 3, 'NIST P-224': 2}, 'Brainpool': {'brainpoolP160r1': 1, 'brainpoolP192r1': 1, 'brainpoolP224r1': 3, 'brainpoolP256r1': 3, 'brainpoolP320r1': 3, 'brainpoolP384r1': 3, 'brainpoolP512r1': 3, 'brainpoolP192t1': 1, 'brainpoolP224t1': 1, 'brainpoolP256t1': 3, 'brainpoolP320t1': 3, 'brainpoolP384t1': 3, 'brainpoolP512t1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 1}, 'FI': {'physical tampering': 2, 'Malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 2, 'FIPS 140-2': 6, 'FIPS 197': 2, 'FIPS 180-4': 1, 'FIPS 198-1': 1}, 'NIST': {'SP 800-90A': 3, 'NIST SP 800-90A': 3, 'SP 800-56A': 2, 'NIST SP 800-22': 1, 'SP 800-38A': 1, 'SP 800-38B': 1, 'SP 800-38C': 1, 'SP 800-38D': 1, 'SP 800-67': 1, 'SP 800-38F': 1, 'SP 800-108': 1}, 'PKCS': {'PKCS#11': 2, 'PKCS#1': 2, 'PKCS #1': 1}, 'BSI': {'AIS 31': 9, 'AIS 20': 1, 'AIS31': 2}, 'RFC': {'RFC 8017': 1}, 'ISO': {'ISO/IEC 19790:2012': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, 'Impath, out of scope) with a remote Hardserver (typically on an application server or PC': 1, 'for the TOE. The Hardserver instance in the Connect XC establishes a secure channel (Impath, out of scope) with a remote Hardserver (typically on an application server or PC), which also includes libraries': 1, 'support higher level APIs, for example, but not limited to NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 3 Configuration 1: TOE in Connect XC 8 of 56 nShield Solo XC HSM Security': 1, 'support higher level APIs, for example, but not limited to, NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 4 Configuration 2: TOE in host server 1.3.3 Usage and major security features of': 1}}}.
    • The st_filename property was set to [DD] nShield Solo XC HSM Security Target.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'ANSSI-CC-PP-2016/05', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/[CER]%20nShield%20Solo%20XC%20HSM%20Certificate%20Report.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/[DD]%20nShield%20Solo%20XC%20HSM%20Security%20Target.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/[CER]%20nShield%20Solo%20XC%20HSM%20Certificate%20Report.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for TSP Cryptographic modules - Part 5- Cryptographic Module for Trust Services &...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ANSSI-CC-PP-2016_05%20PP.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for TSP Cryptographic modules - Part 5- Cryptographic Module for Trust Services &...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/ANSSI-CC-PP-2016_05 PP.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '[CER] nShield Solo XC HSM Certificate Report.pdf', 'st_filename': '[DD] nShield Solo XC HSM Security Target.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL2': 1}}}}, 'cc_sar': {'__update__': {'ALC': {'__insert__': {'ALC_FLR': 1}}, 'ATE': {'__update__': {'ATE_IND': 3}}}}, 'crypto_protocol': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 59}}, 'AVA': {'__update__': {'AVA_VAN.5': 61}}}}, 'cc_sfr': {'__insert__': {'FTP': {'FTP_TRP': 15, 'FTP_TRP.1': 3}}, '__update__': {'FAU': {'__update__': {'FAU_GEN.1': 10, 'FAU_GEN.1.1': 2}}, 'FCS': {'__insert__': {'FCS_RNG': 12}, '__update__': {'FCS_COP.1': 10, 'FCS_CKM.4': 11, 'FCS_RNG.1': 5}}, 'FDP': {'__insert__': {'FDP_IFC': 10, 'FDP_IFF': 9, 'FDP_ACC': 15, 'FDP_ACF': 14}, '__update__': {'FDP_IFF.1': 10, 'FDP_IFC.1': 7, 'FDP_ACF.1': 12, 'FDP_ACC.1': 10}}, 'FIA': {'__insert__': {'FIA_UAU.6': 2}, '__update__': {'FIA_UID.1': 14, 'FIA_UAU': 13}}, 'FMT': {'__insert__': {'FMT_MTD': 12, 'FMT_MTD.1': 2, 'FMT_MSA': 22}, '__update__': {'FMT_MSA.3': 9, 'FMT_SMF.1': 10, 'FMT_MSA.1': 5}}, 'FPT': {'__update__': {'FPT_PHP.3': 4, 'FPT_FLS.1': 6}}}}, 'cc_claims': {'__delete__': ['T']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 1}}, 'DSA': {'__update__': {'DSA': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 2}}, 'SHA2': {'__update__': {'SHA-224': 1, 'SHA-384': 1, 'SHA-512': 1}, '__delete__': ['SHA-256']}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 3}}, 'RNG': {'__update__': {'RNG': 31}, '__delete__': ['RBG']}}, '__delete__': ['TRNG']}, 'ecc_curve': {'__update__': {'NIST': {'__insert__': {'K-163': 1, 'B-163': 1}, '__update__': {'K-233': 3, 'B-233': 3}, '__delete__': ['NIST K-163', 'NIST B-163', 'NIST K-233', 'NIST B-233']}, 'Brainpool': {'__update__': {'brainpoolP224t1': 1}, '__delete__': ['brainpoolP160t1']}}}, 'side_channel_analysis': {'__update__': {'FI': {'__update__': {'Malfunction': 2}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {'Impath, out of scope) with a remote Hardserver (typically on an application server or PC': 1, 'for the TOE. The Hardserver instance in the Connect XC establishes a secure channel (Impath, out of scope) with a remote Hardserver (typically on an application server or PC), which also includes libraries': 1, 'support higher level APIs, for example, but not limited to NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 3 Configuration 1: TOE in Connect XC 8 of 56 nShield Solo XC HSM Security': 1, 'support higher level APIs, for example, but not limited to, NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 4 Configuration 2: TOE in host server 1.3.3 Usage and major security features of': 1}, '__delete__': ['. The Hardserver instance in the Connect XC establishes a secure channel (Impath, out of scope) with a remote Hardserver (typically on an application server or PC', '. These are out of scope of the TOE', 'cation for the TOE. The Hardserver instance in the Connect XC establishes a secure channel (Impath, out of scope) with a remote Hardserver (typically on an application server or PC), which also includes libraries', 'to support higher level APIs, for example, but not limited to NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 3 Configuration 1: TOE in Connect XC 8 of 56 nShield Solo XC HSM Security', 'o support higher level APIs, for example, but not limited to, NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 4 Configuration 2: TOE in host server 1.3.3 Usage and major security features of']}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for TSP Cryptographic modules - Part 5- Cryptographic Module for Trust Services &...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ANSSI-CC-PP-2016_05%20PP.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.commoncriteriaportal.org/', 'http://www.csa.gov.sg/programmes/csa-cc-product-list']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:nShield.support@entrust.com', 'https://nshieldsupport.entrust.com/', 'https://www.entrust.com/']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'SG': {'CSA_CC_21008': 2}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2016/05-': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 2, 'EAL4+': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 2}, 'ATE': {'ATE_FUN': 2, 'ATE_IND': 2}, 'AVA': {'AVA_VAN.5': 4, 'AVA_VAN': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1}, 'FCS': {'FCS_COP': 1}}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'SGS': {'SGS': 3, 'SGS Brightsight': 3}, 'BrightSight': {'Brightsight': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'RSA': {'RSA-CRT': 1}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'NIST': {'SP 800-90A': 1}, 'BSI': {'AIS31': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2018-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-': 1, 'ANSSI-CC-PP-2016/05-': 1}}, 'cc_security_level': {'EAL': {'EAL4': 60, 'EAL4 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 57}, 'AVA': {'AVA_VAN.5': 60}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_STG.2': 5, 'FAU_STG.1': 1, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1}, 'FCS': {'FCS_CKM.1': 11, 'FCS_COP.1': 11, 'FCS_CKM.4': 12, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_RNG.1': 1, 'FCS_CKM.2': 1}, 'FDP': {'FDP_IFF.1': 2, 'FDP_IFC.1': 6, 'FDP_ACF.1': 4, 'FDP_ACC.1': 8, 'FDP_SDI.2': 6, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_RIP.1': 6, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2}, 'FIA': {'FIA_UID.1': 16, 'FIA_UID.1.1': 1, 'FIA_UAU.1': 9, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_AFL.1': 6, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU': 1}, 'FMT': {'FMT_MSA.3': 7, 'FMT_SMR.1': 19, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 17, 'FMT_SMF.1.1': 1, 'FMT_MSA.1': 3}, 'FPT': {'FPT_TST_EXT.1': 9, 'FPT_STM.1': 7, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_PHP.1': 4, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3': 3, 'FPT_PHP.3.1': 1, 'FPT_FLS.1': 5, 'FPT_FLS.1.1': 1}}, 'cc_claims': {'T': {'T.RNG': 3, 'T.D': 2, 'T.B': 1, 'T.A': 1}, 'R': {'R.RAD': 1}, 'OT': {'OT.RNG': 3, 'OT.D': 2, 'OT.B': 1, 'OT.A': 1}}, 'vendor': {'STMicroelectronics': {'STM': 9}, 'Microsoft': {'Microsoft': 1, 'Microsoft Corporation': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'DES': {'DES': {'DES': 4, 'DEA': 1}, '3DES': {'Triple-DES': 4, 'TDEA': 1}}, 'constructions': {'MAC': {'HMAC': 2, 'HMAC-SHA-224': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1, 'CMAC': 3, 'CBC-MAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 2}}, 'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 2}, 'DSA': {'DSA': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-224': 2, 'SHA-384': 2, 'SHA-512': 2, 'SHA-256': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}}, 'randomness': {'TRNG': {'TRNG': 8}, 'PRNG': {'DRBG': 11}, 'RNG': {'RNG': 35, 'RBG': 11}}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 2}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 2}, 'CCM': {'CCM': 1}}, 'ecc_curve': {'NIST': {'P-192': 1, 'P-224': 4, 'P-256': 6, 'P-384': 6, 'P-521': 6, 'NIST P-192': 1, 'NIST K-163': 1, 'K-233': 1, 'K-283': 3, 'K-409': 3, 'K-571': 3, 'NIST B-163': 1, 'B-233': 1, 'B-283': 3, 'B-409': 3, 'B-571': 3, 'NIST P-224': 2, 'NIST K-233': 2, 'NIST B-233': 2}, 'Brainpool': {'brainpoolP160r1': 1, 'brainpoolP192r1': 1, 'brainpoolP224r1': 3, 'brainpoolP256r1': 3, 'brainpoolP320r1': 3, 'brainpoolP384r1': 3, 'brainpoolP512r1': 3, 'brainpoolP160t1': 1, 'brainpoolP192t1': 1, 'brainpoolP224t1': 3, 'brainpoolP256t1': 3, 'brainpoolP320t1': 3, 'brainpoolP384t1': 3, 'brainpoolP512t1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channels': 1}, 'FI': {'physical tampering': 2, 'Malfunction': 3}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-4': 2, 'FIPS 140-2': 6, 'FIPS 197': 2, 'FIPS 180-4': 1, 'FIPS 198-1': 1}, 'NIST': {'SP 800-90A': 3, 'NIST SP 800-90A': 3, 'SP 800-56A': 2, 'NIST SP 800-22': 1, 'SP 800-38A': 1, 'SP 800-38B': 1, 'SP 800-38C': 1, 'SP 800-38D': 1, 'SP 800-67': 1, 'SP 800-38F': 1, 'SP 800-108': 1}, 'PKCS': {'PKCS#11': 2, 'PKCS#1': 2, 'PKCS #1': 1}, 'BSI': {'AIS 31': 9, 'AIS 20': 1, 'AIS31': 2}, 'RFC': {'RFC 8017': 1}, 'ISO': {'ISO/IEC 19790:2012': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 3, '. The Hardserver instance in the Connect XC establishes a secure channel (Impath, out of scope) with a remote Hardserver (typically on an application server or PC': 1, '. These are out of scope of the TOE': 2, 'cation for the TOE. The Hardserver instance in the Connect XC establishes a secure channel (Impath, out of scope) with a remote Hardserver (typically on an application server or PC), which also includes libraries': 1, 'to support higher level APIs, for example, but not limited to NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 3 Configuration 1: TOE in Connect XC 8 of 56 nShield Solo XC HSM Security': 1, 'o support higher level APIs, for example, but not limited to, NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 4 Configuration 2: TOE in host server 1.3.3 Usage and major security features of': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 08.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_pdf_hash property was set to 6052343fed806b4d18596fac1df970986460f968119345019e2b3f8f13378a31.
    • The report_txt_hash property was set to 3d17fc1c4263386dd2eeb0c47f773ce71b36bf33dcd028709dfbb04f7407d12a.

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_file_size_bytes': 517920, '/CreationDate': "D:20220707145120+08'00'", '/ModDate': "D:20220707145120+08'00'"} data.
    • The report_keywords property was updated, with the {'rules_cert_id': {'__update__': {'CSA_CC_21008': 2}}} data.
  • 30.06.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name nShield Solo XC Hardware Security Module v12.60.15 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/[CER]%20nShield%20Solo%20XC%20CC%20Certificate.pdf",
  "dgst": "144fa5b57cf22204",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSA_CC_21008",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "12.60.15"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Products for Digital Signatures",
      "cert_link": "https://www.csa.gov.sg/docs/default-source/common-product/cer-nshield-solo-xc-cc-certificate.pdf?sfvrsn=22f7e066_0",
      "cert_title": "CER nShield Solo XC CC Certificate",
      "certification_date": "27 June 2022",
      "expiration_date": "27 June 2027",
      "level": "EAL 4+ALC_FLR.2 and AVA_VAN.5",
      "product": "nShield Solo XC Hardware Security Module Version 12.60.15",
      "report_link": "https://www.csa.gov.sg/docs/default-source/common-product/cer-nshield-solo-xc-hsm-certificate-report.pdf?sfvrsn=35eab8b0_0",
      "report_title": "CER nShield Solo XC HSM Certificate Report",
      "target_link": "https://www.csa.gov.sg/docs/default-source/common-product/dd-nshield-solo-xc-hsm-security-target.pdf?sfvrsn=1da87d57_0",
      "target_title": "DD nShield Solo XC HSM Security Target",
      "url": "https://www.csa.gov.sg/nshield-solo-xc-hardware-security-module-version-12.60.15",
      "vendor": "Entrust"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Entrust, Inc.",
  "manufacturer_web": "https://www.entrust.com",
  "name": "nShield Solo XC Hardware Security Module v12.60.15",
  "not_valid_after": "2027-06-27",
  "not_valid_before": "2022-06-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "[CER] nShield Solo XC CC Certificate.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SG": {
          "CSA_CC_21008": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 4": 1,
          "EAL 4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20220629102527+08\u002700\u0027",
      "/ModDate": "D:20220629135247+08\u002700\u0027",
      "pdf_file_size_bytes": 497186,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "[CER] nShield Solo XC HSM Certificate Report.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "RSA": {
          "RSA-CRT": 1
        }
      },
      "cc_cert_id": {
        "SG": {
          "CSA_CC_21008": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2016/05-": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 2
        },
        "ATE": {
          "ATE_FUN": 2,
          "ATE_IND": 3
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 2,
          "EAL 4 augmented": 1,
          "EAL2": 1,
          "EAL4+": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1
        },
        "FCS": {
          "FCS_COP": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 3
        },
        "SGS": {
          "SGS": 3,
          "SGS Brightsight": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-004": 1,
          "CCMB-2018-04-003": 1
        },
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        },
        "NIST": {
          "SP 800-90A": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20220707145120+08\u002700\u0027",
      "/ModDate": "D:20220707145120+08\u002700\u0027",
      "pdf_file_size_bytes": 517920,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.commoncriteriaportal.org/",
          "http://www.csa.gov.sg/programmes/csa-cc-product-list"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 22
    },
    "st_filename": "[DD] nShield Solo XC HSM Security Target.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OT": {
          "OT.A": 1,
          "OT.B": 1,
          "OT.D": 2,
          "OT.RNG": 3
        },
        "R": {
          "R.RAD": 1
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-": 1,
          "ANSSI-CC-PP-2016/05-": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 59
        },
        "AVA": {
          "AVA_VAN.5": 61
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 60,
          "EAL4 augmented": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 2,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 1,
          "FAU_STG.2": 5,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 11,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 11,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 10,
          "FCS_COP.1.1": 1,
          "FCS_RNG": 12,
          "FCS_RNG.1": 5
        },
        "FDP": {
          "FDP_ACC": 15,
          "FDP_ACC.1": 10,
          "FDP_ACF": 14,
          "FDP_ACF.1": 12,
          "FDP_IFC": 10,
          "FDP_IFC.1": 7,
          "FDP_IFF": 9,
          "FDP_IFF.1": 10,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 6,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU": 13,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.6": 2,
          "FIA_UID.1": 14,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_MSA": 22,
          "FMT_MSA.1": 5,
          "FMT_MSA.3": 9,
          "FMT_MTD": 12,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 19,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 6,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.1": 4,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.3": 4,
          "FPT_PHP.3.1": 1,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 9,
          "FPT_TST_EXT.1.1": 1
        },
        "FTP": {
          "FTP_TRP": 15,
          "FTP_TRP.1": 3
        }
      },
      "certification_process": {
        "OutOfScope": {
          "Impath, out of scope) with a remote Hardserver (typically on an application server or PC": 1,
          "for the TOE. The Hardserver instance in the Connect XC establishes a secure channel (Impath, out of scope) with a remote Hardserver (typically on an application server or PC), which also includes libraries": 1,
          "out of scope": 3,
          "support higher level APIs, for example, but not limited to NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 3 Configuration 1: TOE in Connect XC 8 of 56 nShield Solo XC HSM Security": 1,
          "support higher level APIs, for example, but not limited to, NFKM, PKCS#11, MSCAPI, etc. These are out of scope of the TOE. Figure 4 Configuration 2: TOE in host server 1.3.3 Usage and major security features of": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CCM": {
          "CCM": 1
        },
        "CTR": {
          "CTR": 1
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP160r1": 1,
          "brainpoolP192r1": 1,
          "brainpoolP192t1": 1,
          "brainpoolP224r1": 3,
          "brainpoolP224t1": 1,
          "brainpoolP256r1": 3,
          "brainpoolP256t1": 3,
          "brainpoolP320r1": 3,
          "brainpoolP320t1": 3,
          "brainpoolP384r1": 3,
          "brainpoolP384t1": 3,
          "brainpoolP512r1": 3,
          "brainpoolP512t1": 3
        },
        "NIST": {
          "B-163": 1,
          "B-233": 3,
          "B-283": 3,
          "B-409": 3,
          "B-571": 3,
          "K-163": 1,
          "K-233": 3,
          "K-283": 3,
          "K-409": 3,
          "K-571": 3,
          "NIST P-192": 1,
          "NIST P-224": 2,
          "P-192": 1,
          "P-224": 4,
          "P-256": 6,
          "P-384": 6,
          "P-521": 6
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 3
        },
        "RNG": {
          "RNG": 31
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 2,
          "physical tampering": 2
        },
        "SCA": {
          "side-channels": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 31": 9,
          "AIS31": 2
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 6,
          "FIPS 180-4": 1,
          "FIPS 186-4": 2,
          "FIPS 197": 2,
          "FIPS 198-1": 1
        },
        "ISO": {
          "ISO/IEC 19790:2012": 1
        },
        "NIST": {
          "NIST SP 800-22": 1,
          "NIST SP 800-90A": 3,
          "SP 800-108": 1,
          "SP 800-38A": 1,
          "SP 800-38B": 1,
          "SP 800-38C": 1,
          "SP 800-38D": 1,
          "SP 800-38F": 1,
          "SP 800-56A": 2,
          "SP 800-67": 1,
          "SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 2,
          "PKCS#11": 2
        },
        "RFC": {
          "RFC 8017": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 2,
            "CMAC": 3,
            "HMAC": 2,
            "HMAC-SHA-224": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Robert, Natalya",
      "/CreationDate": "D:20210707160807+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20210707160807+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "nShield Word Template",
      "pdf_file_size_bytes": 1483756,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nshieldsupport.entrust.com/",
          "mailto:nShield.support@entrust.com",
          "https://www.entrust.com/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 56
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/ANSSI-CC-PP-2016_05%20PP.pdf",
        "pp_name": "Protection profiles for TSP Cryptographic modules - Part 5- Cryptographic Module for Trust Services \u0026..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/[CER]%20nShield%20Solo%20XC%20HSM%20Certificate%20Report.pdf",
  "scheme": "SG",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "AVA_VAN.5",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/[DD]%20nShield%20Solo%20XC%20HSM%20Security%20Target.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "154826eb65846cc715bfd28fd4aca82a98867f43620604014dc391378ced8fa9",
      "txt_hash": "be2b25fe983bbcabdd4324a476892fc7b19edbb12225c9efe4e12f0179f83911"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6052343fed806b4d18596fac1df970986460f968119345019e2b3f8f13378a31",
      "txt_hash": "3d17fc1c4263386dd2eeb0c47f773ce71b36bf33dcd028709dfbb04f7407d12a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "58e9554ab9daabd5a5600efa44141877b24de29d84ca1942c297c288129713b0",
      "txt_hash": "23c25f6b771414c5e16bdce9fa323900dfeb262ec0d04ad2e2c285badf189310"
    }
  },
  "status": "active"
}