Orange NFC V2 G1 Card on ST33F1ME (T1019210 / Release A)

CSV information ?

Status archived
Valid from 23.12.2011
Valid until 01.09.2019
Scheme 🇫🇷 FR
Manufacturer Gemalto / STMicroelectronics
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level AVA_VAN.5, EAL4+, ALC_DVS.2

Heuristics summary ?

Certificate ID: ANSSI-CC-2011/77

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
3DES
Libraries
NesLib v3.0

CPLC
IC Fabricator, IC Type
Vendor
STMicroelectronics, Gemalto

Security level
EAL 4, EAL4, EAL5, EAL7, EAL 1, EAL 3, EAL 5, EAL 7, EAL 4 augmented, ITSEC E6 High
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_PRE, AGD_OPE, ALC_DVS.2, ALC_FLR, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS
Protection profiles
ANSSI-CC-PP-2010/04
Certificates
ANSSI-CC-2011/77, ANSSI-CC-2011/07, ANSSI-CC-2011/17
Evaluation facilities
THALES - CEACI

File metadata

Creation date: D:20111223113356+01'00'
Modification date: D:20111223113356+01'00'
Pages: 20
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 9.0.0 (Windows)

Frontpage

Certificate ID: ANSSI-CC-2011/77
Certified item: Orange NFC V2 G1 Card on ST33F1ME (T1019210 / Release A
Certification lab: THALES - CEACI (T3S – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France Phone: +33 (0)5 62 88 28 01 or 18, email : nathalie.feyt@thalesgroup.com
Developer: Gemalto La Vigie, Av du Jujubier, ZI Athelia IV, 13705 La Ciotat Cedex, France STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, B.P. 2, 13106 Rousset, France Sponsor Gemalto La Vigie, Av du Jujubier, ZI Athelia IV, 13705 La Ciotat Cedex, France

References

Outgoing
  • ANSSI-CC-2011/17 - LinqUs USIM 128k platform on SC33F640E
  • ANSSI-CC-2011/07 - MicrocontrĂ´leurs sĂ©curisĂ©s ST33F1ME, ST33F768E, SC33F768E, ST33F640E, SC33F640E, ST33F512E, SC33F512E et SC33F384E incluant optionnellement la bibliothèque cryptographique NesLib v3.0
Incoming
  • ANSSI-CC-2012/48 - Orange NFC V2 G1 release B Card on ST33F1ME (T1019210 / Release B)
  • ANSSI-CC-2012/49 - Mobile PayPass 1.0 on Orange NFC V2 G1 release B Card on ST33F1ME - Bridge AEPM configuration
  • ANSSI-CC-2013/56 - Carte Orange NFC V2 G1 release B, configuration MIFARE activĂ© ou MIFARE dĂ©sactivĂ©, sur composant ST33F1ME (T1019210/release B)
  • ANSSI-CC-2013/07 - Carte Upteq Mobile M-NFC 2.0 sur composant ST33F1ME (T1019172 / Release A)
  • ANSSI-CC-2012/11 - Mobile PayPass 1.0 on Orange NFC V2 G1 Card - Bridge AEPM configuration (S1109398/S1105439 Bridge AEPM configuration / Release A)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, HMAC, CMAC
Hash functions
SHA-1, SHA-384, SHA-256, SHA-224, SHA2, SHA-2, MD5
Schemes
MAC, Key agreement
Randomness
RNG, RND
Block cipher modes
ECB, CBC

JavaCard versions
Java Card 2.2.2, Java Card 3.0.1, Global Platform 2.2.1, Global Platform 2.2.2
JavaCard API constants
TYPE_ACCESS
Vendor
STMicroelectronics, Gemalto

Security level
EAL4+, EAL4, EAL5, EAL4 augmented, EAL5 augmented
Claims
D.OPTIONAL_PF_SERVICE, D.APSD_KEYS, D.CASD_KEYS, D.ISD_KEYS, D.VASD_KEYS, D.GP_CODE, D.CARD_MNGT_DATA, D.APP_CODE, D.APP_C_DATA, D.APP_I_DATA, D.PIN, D.API_DATA, D.CRYPTO, D.JCS_CODE, D.JCS_DATA, D.SEC_DATA, O.CARD_MANAGEMENT, O.RND, O.REMOTE_SERVICE_ACTIVATION, O.REMOTE_SERVICE_AUDIT, O.SCP, O.CARD-MANAGEMENT, O.DOMAIN-RIGHTS, O.APPLI-AUTH, O.COMM_AUTH, O.COMM_INTEGRITY, O.COMM_CONFIDENTIALITY, O.SCP-SUPPORT, O.SID, O.FIREWALL, O.GLOBAL_ARRAYS_CONFID, O.GLOBAL_ARRAYS_INTEG, O.NATIVE, O.OPERATE, O.REALLOCATION, O.RESOURCES, O.ALARM, O.CIPHER, O.KEY-MNGT, O.PIN-MNGT, O.REMOTE, O.TRANSACTION, O.OBJ-DELETION, O.DELETION, O.LOAD, O.INSTALL, O.SCP-, O.APPLI-, O.KEY-, O.CARD-, O.APPLET, O.CODE_PKG, O.JAVAOBJECT, O.REMOTE_MTHD, O.REMOTE_OBJ, O.RMI_SERVICE, O.ROR, O.DOMAIN-, O.PIN-, T.UNAUTHORIZED_ACCESS_TO_SERVICE, T.DELETION, T.PHYSICAL, T.INTEG-USER-DATA, T.COM_EXPLOIT, T.UNAUTHORIZED_CARD_MNGT, T.LIFE_CYCLE, T.UNAUTHORIZED_ACCESS, T.CONFID-APPLI-DATA, T.CONFID-JCS-CODE, T.CONFID-JCS-DATA, T.INTEG-APPLI-CODE, T.INTEG-APPLI-DATA, T.INTEG-JCS-CODE, T.INTEG-JCS-DATA, T.SID, T.EXE-CODE, T.EXE-CODE-REMOTE, T.NATIVE, T.RESOURCES, T.INSTALL, T.OBJ-DELETION, T.UNAUTHORIZED_ACCESS_TO_SERVIC, T.CONFID-JCS-, T.INTEG-, T.INTEG-APPLI-, T.EXE-, A.DELETION, A.KEY-ESCROW, A.PERSONALIZER, A.PRODUCTION, A.MOBILE-OPERATOR, A.OTA-ADMIN, A.APPS-PROVIDER, A.VERIFICATION-AUTHORITY, A.CONTROLLING-AUTHORITY, A.APPLET, A.VERIFICATION, A.VERIFICATION-, A.CONTROLLING-, R.JAVA, OP.ARRAY_ACCESS, OP.CREATE, OP.DELETE_APPLET, OP.DELETE_PCKG, OP.DELETE_PCKG_APPLET, OP.GET_ROR, OP.INSTANCE_FIELD, OP.INVK_VIRTUAL, OP.INVK_INTERFACE, OP.INVOKE, OP.JAVA, OP.THROW, OP.TYPE_ACCESS, OP.PUT, OP.RET_RORD, OE.CARD_MANAGEMENT, OE.SCP, OE.TRUSTED-APPS-DEVELOPER, OE.TRUSTED-APPS-PRE-ISSUANCE, OE.ACTIVATION-, OE.KEY-CHANGE, OE.MOBILE-OPERATOR, OE.OTA-ADMIN, OE.APPS-PROVIDER, OE.VERIFICATION-AUTHORITY, OE.KEY-ESCROW, OE.PERSONALIZER, OE.CONTROLLING-AUTHORITY, OE.GEMACTIVATE-ADMIN, OE.PRODUCTION, OE.SECURE-APPS-CERTIFICATION, OE.BASIC-APPS-VALIDATION, OE.AID-MANAGEMENT, OE.OTA-LOADING, OE.OTA-SERVERS, OE.AP-KEYS, OE.OPERATOR-KEYS, OE.KEY-GENERATION, OE.CA-KEYS, OE.VA-KEYS, OE.SECURITY-DOMAINS, OE.QUOTAS, OE.SHARE-CONTROL, OE.APPLET, OE.VERIFICATION, OE.ACTIVATION-KEY-ESCROW, OE.BASIC-APPS-, OE.VERIFICATION-, OE.CONTROLLING-, OE.BASIC-, OSP.RNG, OSP.TRUSTED-APPS-DEVELOPER, OSP.TRUSTED-, OSP.SERVICE, OSP.ACTIVATION-KEY-ESCROW, OSP.SECURE-APPS-CERTIFICATION, OSP.BASIC-APPS-VALIDATION, OSP.SHARE-CONTROL, OSP.AID-MANAGEMENT, OSP.OTA-LOADING, OSP.OTA-SERVERS, OSP.APSD-KEYS, OSP.OPERATOR-KEYS, OSP.KEY-GENERATION, OSP.CASD-KEYS, OSP.VASD-KEYS, OSP.KEY-CHANGE, OSP.SECURITY-DOMAINS, OSP.QUOTAS, OSP.PRODUCTION, OSP.PERSONALIZER, OSP.KEY-ESCROW, OSP.VERIFICATION, OSP.TRUSTED-APPS-PRE-ISSUANCE, OSP.SERVICE_AUDIT, OSP.SECURE-APPS-, OSP.TRUSTED-APPS-PRE-, OSP.BASIC-
Security Assurance Requirements (SAR)
ADV_ARC, ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ADV_FSP.1, ADV_TDS.1, ADV_FSP.2, ADV_TDS.2, AGD_ADM, AGD_USR, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_TAT.1, ALC_CMC.4, ALC_CMS.1, ALC_DVS.1, ALC_LCD.1, ALC_CMS.4, ALC_DEL.1, ATE_DPT.1, ATE_COV.2, ATE_FUN.1, ATE_COV.1, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.1, ASE_REQ.2, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_ARP.1.1, FAU_SAA.1, FAU_SAS.1, FCO_NRO, FCO_NRO.2, FCS_RND, FCS_RND.1, FCS_COP, FCS_CKM.1, FCS_CKM.2, FCS_CKM.3, FCS_CKM.4, FCS_COP.1, FCS_RND.1.1, FCS_RNG.1, FCS_CKM, FCS_CKM.4.1, FDP_ACC, FDP_ACF, FDP_IFC, FDP_IFF, FDP_ITC, FDP_ROL, FDP_UIT, FDP_RIP, FDP_SDI.2, FDP_SDI, FDP_ITC.2, FDP_ROL.1, FDP_UIT.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.2, FDP_IFF.1, FDP_IFF.1.4, FDP_IFF.1.2, FDP_ACC.2, FDP_IFC.1, FDP_RIP.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_SDI.1, FDP_ITC.1, FDP_ITT.1, FIA_UAU, FIA_UID, FIA_ATD, FIA_USB, FIA_UID.1, FIA_UAU.1, FIA_UAU.4, FIA_ATD.1, FIA_UID.2, FIA_USB.1, FMT_LIM, FMT_MSA, FMT_SMF, FMT_SMR, FMT_SMF.1, FMT_SMR.1, FMT_MTD, FMT_REV, FMT_MOF, FMT_MSA.1, FMT_MSA.3, FMT_MSA.3.1, FMT_MSA.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD.1, FMT_MTD.3, FMT_REV.1, FMT_MOF.1, FMT_LIM.1, FMT_LIM.2, FPR_UNO.1, FPR_UNO.1.1, FPR_UNO, FPT_FLS, FPT_FLS.1, FPT_TDC.1, FPT_RCV, FPT_RCV.3, FPT_RCV.4, FPT_ITT, FPT_UNO, FPT_TDC.1.1, FPT_TDC.1.2, FPT_FLS.1.1, FPT_ITT.1, FPT_TST.1, FPT_PHP.3, FRU_FLT.2, FTP_ITC, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-PP-2007-0035, PP-SSCD
Certificates
CC-2, CC-3, CC-1
Evaluation facilities
Trusted Labs
Certification process
out of scope, a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Protection Profile, though. Finally, the objectives O.SCP.RECOVERY and O.SCP-SUPPORT are, parameters for cryptographic operations, the use of these other values are not advised; and clearly out of scope of the TOE. See [USR] for details. JCS.EraseResidualData The security function ensures that

Side-channel analysis
physical probing, DPA, physical tampering, malfunction, fault induction, JIL
Certification process
out of scope, a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Protection Profile, though. Finally, the objectives O.SCP.RECOVERY and O.SCP-SUPPORT are, parameters for cryptographic operations, the use of these other values are not advised; and clearly out of scope of the TOE. See [USR] for details. JCS.EraseResidualData The security function ensures that

Standards
FIPS PUB 46-3, FIPS PUB 81, FIPS PUB 197, FIPS 180-3, FIPS 140-2, FIPS 46-3, FIPS 197, FIPS 180-2, PKCS#1, PKCS#5, PKCS #1, PKCS #5, RFC2085, RFC2104, ISO/IEC 14443, ISO/IEC 9796-2, SCP02, SCP80, SCP 01, SCP 02, SCP 80, CCIMB-2009-07-001, CCIMB-2009-07-002, CCIMB-2009-07-003, CCIMB-2009-07-004

File metadata

Creation date: D:20120105101250+01'00'
Modification date: D:20120105101250+01'00'
Pages: 177
Producer: Microsoft® Office Word 2007

References

Outgoing
Incoming

Heuristics ?

Certificate ID: ANSSI-CC-2011/77

Extracted SARs

AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ASE_TSS.1, ALC_CMC.4, ASE_CCL.1, ASE_INT.1, AVA_VAN.5, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ALC_DVS.2, ATE_DPT.1, ADV_FSP.4, ADV_TDS.3, ASE_SPD.1, ALC_CMS.4, ATE_COV.2, ADV_IMP.1, ADV_ARC.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '03dfcb4a4a62f652ab8609c737d056746cd3d8a5965a865501854b540867882d', 'txt_hash': '828c876ffd59dca3a73f18d6343d373ae2a578515c1360986e9c1bb7e9cc2579'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b6bb82942f9531f78594dd5ddab456eedc6aab122d998b492580f26c844ee19b', 'txt_hash': '9584734f1553379e532a72c52e10a9cca3686ef9ff646ea008a5630df936b0fc'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'FR': {'match_rules': ['Certification report reference(.+)Product name \\(reference / version\\)(.+)TOE name \\(reference / version\\)(.+)Protection profile conformity(.+)Evaluation criteria and version(.+)Evaluation level(.+)Developers(.+)Evaluation facility(.+)Recognition arrangements'], 'cert_id': 'ANSSI-CC-2011/77', 'cert_item': 'Orange NFC V2 G1 Card on ST33F1ME (T1019210 / Release A', 'cert_item_version': 'Orange NFC V2 G1 platform on ST33F1ME (S1105439 / Release A', 'ref_protection_profiles': 'PPUSIMB], version 2.0.2 (U)SIM Java Card Platform Protection Profile - Basic configuration', 'cc_version': 'Common Criteria version 3.1 revision 3', 'cc_security_level': 'EAL 4 augmented ALC_DVS.2, AVA_VAN.5', 'developer': 'Gemalto La Vigie, Av du Jujubier, ZI Athelia IV, 13705 La Ciotat Cedex, France STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, B.P. 2, 13106 Rousset, France Sponsor Gemalto La Vigie, Av du Jujubier, ZI Athelia IV, 13705 La Ciotat Cedex, France', 'cert_lab': 'THALES - CEACI (T3S – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France Phone: +33 (0)5 62 88 28 01 or 18, email : nathalie.feyt@thalesgroup.com'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2011/77': 21, 'ANSSI-CC-2011/07': 3, 'ANSSI-CC-2011/17': 2}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'NL': {'CC-2': 4, 'CC-3': 2, 'CC-1': 1}}} data.

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2011/77': 42, 'ANSSI-CC-2011/07': 6, 'ANSSI-CC-2011/17': 4}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Plateforme Orange NFC V2 G1 sur composant ST33F1ME', 'url': 'https://cyber.gouv.fr/produits-certifies/plateforme-orange-nfc-v2-g1-sur-composant-st33f1me', 'description': 'Le produit certifiĂ© est la « Carte Orange NFC V2 G1 sur composant ST33F1ME, rĂ©fĂ©rence T1019210, Release A » dĂ©veloppĂ©e par Gemalto et STMicroelectronics.\n\nLa cible d'Ă©valuation correspond Ă  la plateforme (U)SIM1 Java Card ouverte embarquĂ©e dans cette carte (U)SIM destinĂ©e Ă  ĂŞtre insĂ©rĂ©e dans un tĂ©lĂ©phone portable ou tout autre Ă©quipement tĂ©lĂ©phonique.\n\nCe produit permet d'accueillir de', 'sponsor': 'Gemalto', 'developer': 'Gemalto et STMicroelectronics', 'cert_id': '2011/77', 'level': 'EAL4+', 'enhanced': {'cert_id': '2011/77', 'certification_date': '23/12/2011', 'category': 'Cartes Ă  puce', 'cc_version': 'Critères Communs version 3.1r3', 'developer': 'Gemalto et STMicroelectronics', 'sponsor': 'Gemalto', 'evaluation_facility': 'THALES - CEACI (T3S – CNES)', 'level': 'EAL4+', 'protection_profile': 'ANSSI-CC-PP-2010/04', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_DVS.2, AVA_VAN.5', 'target_link': 'https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC-cible_2011-77en.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC_2011-77en.pdf'}}.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 21, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '5 6 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '3 3 2': 1, '1 1 3': 1, '2 2 1': 1, '2 2 3': 1}}, '__update__': {'FR': {'__update__': {'ANSSI-CC-2011/77': 21, 'ANSSI-CC-2011/07': 3, 'ANSSI-CC-2011/17': 2}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'NL': {'CC-2': 4, 'CC-3': 2, 'CC-1': 1}}} data.

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 05.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'product': 'Plateforme Orange NFC V2 G1 sur composant ST33F1ME', 'url': 'https://cyber.gouv.fr/produits-certifies/plateforme-orange-nfc-v2-g1-sur-composant-st33f1me', 'description': 'Le produit certifiĂ© est la « Carte Orange NFC V2 G1 sur composant ST33F1ME, rĂ©fĂ©rence T1019210, Release A » dĂ©veloppĂ©e par Gemalto et STMicroelectronics.\n\nLa cible d'Ă©valuation correspond Ă  la plateforme (U)SIM1 Java Card ouverte embarquĂ©e dans cette carte (U)SIM destinĂ©e Ă  ĂŞtre insĂ©rĂ©e dans un tĂ©lĂ©phone portable ou tout autre Ă©quipement tĂ©lĂ©phonique.\n\nCe produit permet d'accueillir de', 'sponsor': 'Gemalto', 'developer': 'Gemalto et STMicroelectronics', 'cert_id': '2011/77', 'level': 'EAL4+', 'enhanced': {'cert_id': '2011/77', 'certification_date': '23/12/2011', 'category': 'Cartes Ă  puce', 'cc_version': 'Critères Communs version 3.1r3', 'developer': 'Gemalto et STMicroelectronics', 'sponsor': 'Gemalto', 'evaluation_facility': 'THALES - CEACI (T3S – CNES)', 'level': 'EAL4+', 'protection_profile': 'ANSSI-CC-PP-2010/04', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_DVS.2, AVA_VAN.5', 'target_link': 'https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC-cible_2011-77en.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC_2011-77en.pdf'}}.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 03dfcb4a4a62f652ab8609c737d056746cd3d8a5965a865501854b540867882d.
    • The st_txt_hash property was set to 9584734f1553379e532a72c52e10a9cca3686ef9ff646ea008a5630df936b0fc.
    • The report_txt_hash property was set to 828c876ffd59dca3a73f18d6343d373ae2a578515c1360986e9c1bb7e9cc2579.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 286221, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Author': '', '/CreationDate': "D:20111223113356+01'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20111223113356+01'00'", '/Producer': 'Acrobat Distiller 9.0.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 2284726, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 177, '/CreationDate': "D:20120105101250+01'00'", '/Keywords': '', '/ModDate': "D:20120105101250+01'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {'match_rules': ['Certification report reference(.+)Product name \\(reference / version\\)(.+)TOE name \\(reference / version\\)(.+)Protection profile conformity(.+)Evaluation criteria and version(.+)Evaluation level(.+)Developers(.+)Evaluation facility(.+)Recognition arrangements'], 'cert_id': 'ANSSI-CC-2011/77', 'cert_item': 'Orange NFC V2 G1 Card on ST33F1ME (T1019210 / Release A', 'cert_item_version': 'Orange NFC V2 G1 platform on ST33F1ME (S1105439 / Release A', 'ref_protection_profiles': 'PPUSIMB], version 2.0.2 (U)SIM Java Card Platform Protection Profile - Basic configuration', 'cc_version': 'Common Criteria version 3.1 revision 3', 'cc_security_level': 'EAL 4 augmented ALC_DVS.2, AVA_VAN.5', 'developer': 'Gemalto La Vigie, Av du Jujubier, ZI Athelia IV, 13705 La Ciotat Cedex, France STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, B.P. 2, 13106 Rousset, France Sponsor Gemalto La Vigie, Av du Jujubier, ZI Athelia IV, 13705 La Ciotat Cedex, France', 'cert_lab': 'THALES - CEACI (T3S – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France Phone: +33 (0)5 62 88 28 01 or 18, email : nathalie.feyt@thalesgroup.com'}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2011/77': 42, 'ANSSI-CC-2011/07': 6, 'ANSSI-CC-2011/17': 4}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2010/04': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 2, 'EAL4': 2, 'EAL5': 1, 'EAL7': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 5': 1, 'EAL 7': 1, 'EAL 4 augmented': 2}, 'ITSEC': {'ITSEC E6 High': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_PRE': 3, 'AGD_OPE': 5}, 'ALC': {'ALC_DVS.2': 2, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 2, 'AVA_VAN': 3}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 2}, 'Gemalto': {'Gemalto': 3}}, 'eval_facility': {'Thales': {'THALES - CEACI': 1}}, 'symmetric_crypto': {'DES': {'3DES': {'3DES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib v3.0': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {'ICFab': {'IC Fabricator': 1}, 'ICType': {'IC Type': 1}}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-2007-0035': 2}, 'other': {'PP-SSCD': 2}}, 'cc_security_level': {'EAL': {'EAL4+': 1, 'EAL4': 4, 'EAL5': 1, 'EAL4 augmented': 2, 'EAL5 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_ARC.1': 6, 'ADV_FSP.4': 9, 'ADV_IMP.1': 5, 'ADV_TDS.3': 9, 'ADV_FSP.1': 4, 'ADV_TDS.1': 2, 'ADV_FSP.2': 2, 'ADV_TDS.2': 1}, 'AGD': {'AGD_ADM': 1, 'AGD_USR': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_DVS.2': 9, 'ALC_TAT.1': 3, 'ALC_CMC.4': 1, 'ALC_CMS.1': 1, 'ALC_DVS.1': 2, 'ALC_LCD.1': 3, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_DPT.1': 2, 'ATE_COV.2': 3, 'ATE_FUN.1': 6, 'ATE_COV.1': 2}, 'AVA': {'AVA_VAN.5': 9}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 4, 'ASE_INT.1': 5, 'ASE_REQ.1': 2, 'ASE_REQ.2': 2, 'ASE_OBJ.2': 3, 'ASE_SPD.1': 2, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 17, 'FAU_ARP.1.1': 1, 'FAU_SAA.1': 3, 'FAU_SAS.1': 1}, 'FCO': {'FCO_NRO': 14, 'FCO_NRO.2': 8}, 'FCS': {'FCS_RND': 2, 'FCS_RND.1': 9, 'FCS_COP': 59, 'FCS_CKM.1': 23, 'FCS_CKM.2': 7, 'FCS_CKM.3': 4, 'FCS_CKM.4': 45, 'FCS_COP.1': 18, 'FCS_RND.1.1': 2, 'FCS_RNG.1': 2, 'FCS_CKM': 73, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_ACC': 48, 'FDP_ACF': 38, 'FDP_IFC': 46, 'FDP_IFF': 40, 'FDP_ITC': 20, 'FDP_ROL': 21, 'FDP_UIT': 12, 'FDP_RIP': 116, 'FDP_SDI.2': 8, 'FDP_SDI': 6, 'FDP_ITC.2': 33, 'FDP_ROL.1': 7, 'FDP_UIT.1': 4, 'FDP_ACC.1': 22, 'FDP_ACF.1': 25, 'FDP_IFC.2': 4, 'FDP_IFF.1': 28, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.2': 1, 'FDP_ACC.2': 8, 'FDP_IFC.1': 26, 'FDP_RIP.1': 10, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_SDI.1': 1, 'FDP_ITC.1': 19, 'FDP_ITT.1': 1}, 'FIA': {'FIA_UAU': 18, 'FIA_UID': 33, 'FIA_ATD': 9, 'FIA_USB': 8, 'FIA_UID.1': 16, 'FIA_UAU.1': 2, 'FIA_UAU.4': 1, 'FIA_ATD.1': 2, 'FIA_UID.2': 1, 'FIA_USB.1': 3}, 'FMT': {'FMT_LIM': 1, 'FMT_MSA': 173, 'FMT_SMF': 68, 'FMT_SMR': 75, 'FMT_SMF.1': 30, 'FMT_SMR.1': 48, 'FMT_MTD': 26, 'FMT_REV': 8, 'FMT_MOF': 6, 'FMT_MSA.1': 18, 'FMT_MSA.3': 27, 'FMT_MSA.3.1': 2, 'FMT_MSA.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD.1': 3, 'FMT_MTD.3': 1, 'FMT_REV.1': 4, 'FMT_MOF.1': 1, 'FMT_LIM.1': 2, 'FMT_LIM.2': 1}, 'FPR': {'FPR_UNO.1': 11, 'FPR_UNO.1.1': 1, 'FPR_UNO': 5}, 'FPT': {'FPT_FLS': 61, 'FPT_FLS.1': 8, 'FPT_TDC.1': 10, 'FPT_RCV': 22, 'FPT_RCV.3': 12, 'FPT_RCV.4': 2, 'FPT_ITT': 12, 'FPT_UNO': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_FLS.1.1': 1, 'FPT_ITT.1': 3, 'FPT_TST.1': 1, 'FPT_PHP.3': 1}, 'FRU': {'FRU_FLT.2': 1}, 'FTP': {'FTP_ITC': 24, 'FTP_ITC.1': 10, 'FTP_TRP.1': 4}}, 'cc_claims': {'D': {'D.OPTIONAL_PF_SERVICE': 2, 'D.APSD_KEYS': 3, 'D.CASD_KEYS': 3, 'D.ISD_KEYS': 3, 'D.VASD_KEYS': 2, 'D.GP_CODE': 1, 'D.CARD_MNGT_DATA': 3, 'D.APP_CODE': 8, 'D.APP_C_DATA': 5, 'D.APP_I_DATA': 6, 'D.PIN': 4, 'D.API_DATA': 3, 'D.CRYPTO': 4, 'D.JCS_CODE': 3, 'D.JCS_DATA': 5, 'D.SEC_DATA': 7}, 'O': {'O.CARD_MANAGEMENT': 2, 'O.RND': 10, 'O.REMOTE_SERVICE_ACTIVATION': 11, 'O.REMOTE_SERVICE_AUDIT': 11, 'O.SCP': 28, 'O.CARD-MANAGEMENT': 49, 'O.DOMAIN-RIGHTS': 19, 'O.APPLI-AUTH': 10, 'O.COMM_AUTH': 16, 'O.COMM_INTEGRITY': 16, 'O.COMM_CONFIDENTIALITY': 13, 'O.SCP-SUPPORT': 19, 'O.SID': 36, 'O.FIREWALL': 52, 'O.GLOBAL_ARRAYS_CONFID': 18, 'O.GLOBAL_ARRAYS_INTEG': 11, 'O.NATIVE': 13, 'O.OPERATE': 36, 'O.REALLOCATION': 16, 'O.RESOURCES': 26, 'O.ALARM': 21, 'O.CIPHER': 25, 'O.KEY-MNGT': 33, 'O.PIN-MNGT': 15, 'O.REMOTE': 15, 'O.TRANSACTION': 19, 'O.OBJ-DELETION': 8, 'O.DELETION': 15, 'O.LOAD': 16, 'O.INSTALL': 16, 'O.SCP-': 3, 'O.APPLI-': 1, 'O.KEY-': 2, 'O.CARD-': 5, 'O.APPLET': 21, 'O.CODE_PKG': 14, 'O.JAVAOBJECT': 41, 'O.REMOTE_MTHD': 6, 'O.REMOTE_OBJ': 10, 'O.RMI_SERVICE': 12, 'O.ROR': 5, 'O.DOMAIN-': 9, 'O.PIN-': 7}, 'T': {'T.UNAUTHORIZED_ACCESS_TO_SERVICE': 5, 'T.DELETION': 7, 'T.PHYSICAL': 5, 'T.INTEG-USER-DATA': 9, 'T.COM_EXPLOIT': 6, 'T.UNAUTHORIZED_CARD_MNGT': 9, 'T.LIFE_CYCLE': 6, 'T.UNAUTHORIZED_ACCESS': 4, 'T.CONFID-APPLI-DATA': 18, 'T.CONFID-JCS-CODE': 5, 'T.CONFID-JCS-DATA': 4, 'T.INTEG-APPLI-CODE': 9, 'T.INTEG-APPLI-DATA': 16, 'T.INTEG-JCS-CODE': 7, 'T.INTEG-JCS-DATA': 6, 'T.SID': 18, 'T.EXE-CODE': 11, 'T.EXE-CODE-REMOTE': 4, 'T.NATIVE': 7, 'T.RESOURCES': 8, 'T.INSTALL': 6, 'T.OBJ-DELETION': 4, 'T.UNAUTHORIZED_ACCESS_TO_SERVIC': 1, 'T.CONFID-JCS-': 9, 'T.INTEG-': 10, 'T.INTEG-APPLI-': 7, 'T.EXE-': 1}, 'A': {'A.DELETION': 2, 'A.KEY-ESCROW': 1, 'A.PERSONALIZER': 1, 'A.PRODUCTION': 3, 'A.MOBILE-OPERATOR': 4, 'A.OTA-ADMIN': 4, 'A.APPS-PROVIDER': 4, 'A.VERIFICATION-AUTHORITY': 2, 'A.CONTROLLING-AUTHORITY': 2, 'A.APPLET': 5, 'A.VERIFICATION': 4, 'A.VERIFICATION-': 2, 'A.CONTROLLING-': 2}, 'R': {'R.JAVA': 11}, 'OP': {'OP.ARRAY_ACCESS': 4, 'OP.CREATE': 7, 'OP.DELETE_APPLET': 4, 'OP.DELETE_PCKG': 3, 'OP.DELETE_PCKG_APPLET': 3, 'OP.GET_ROR': 3, 'OP.INSTANCE_FIELD': 4, 'OP.INVK_VIRTUAL': 6, 'OP.INVK_INTERFACE': 7, 'OP.INVOKE': 3, 'OP.JAVA': 5, 'OP.THROW': 5, 'OP.TYPE_ACCESS': 5, 'OP.PUT': 6, 'OP.RET_RORD': 3}, 'OE': {'OE.CARD_MANAGEMENT': 2, 'OE.SCP': 3, 'OE.TRUSTED-APPS-DEVELOPER': 7, 'OE.TRUSTED-APPS-PRE-ISSUANCE': 5, 'OE.ACTIVATION-': 1, 'OE.KEY-CHANGE': 7, 'OE.MOBILE-OPERATOR': 6, 'OE.OTA-ADMIN': 4, 'OE.APPS-PROVIDER': 6, 'OE.VERIFICATION-AUTHORITY': 3, 'OE.KEY-ESCROW': 6, 'OE.PERSONALIZER': 4, 'OE.CONTROLLING-AUTHORITY': 5, 'OE.GEMACTIVATE-ADMIN': 5, 'OE.PRODUCTION': 5, 'OE.SECURE-APPS-CERTIFICATION': 5, 'OE.BASIC-APPS-VALIDATION': 16, 'OE.AID-MANAGEMENT': 6, 'OE.OTA-LOADING': 4, 'OE.OTA-SERVERS': 6, 'OE.AP-KEYS': 6, 'OE.OPERATOR-KEYS': 6, 'OE.KEY-GENERATION': 4, 'OE.CA-KEYS': 8, 'OE.VA-KEYS': 7, 'OE.SECURITY-DOMAINS': 4, 'OE.QUOTAS': 6, 'OE.SHARE-CONTROL': 6, 'OE.APPLET': 9, 'OE.VERIFICATION': 34, 'OE.ACTIVATION-KEY-ESCROW': 6, 'OE.BASIC-APPS-': 6, 'OE.VERIFICATION-': 1, 'OE.CONTROLLING-': 1, 'OE.BASIC-': 4}, 'OSP': {'OSP.RNG': 5, 'OSP.TRUSTED-APPS-DEVELOPER': 5, 'OSP.TRUSTED-': 1, 'OSP.SERVICE': 1, 'OSP.ACTIVATION-KEY-ESCROW': 5, 'OSP.SECURE-APPS-CERTIFICATION': 2, 'OSP.BASIC-APPS-VALIDATION': 3, 'OSP.SHARE-CONTROL': 4, 'OSP.AID-MANAGEMENT': 4, 'OSP.OTA-LOADING': 4, 'OSP.OTA-SERVERS': 4, 'OSP.APSD-KEYS': 4, 'OSP.OPERATOR-KEYS': 4, 'OSP.KEY-GENERATION': 4, 'OSP.CASD-KEYS': 4, 'OSP.VASD-KEYS': 4, 'OSP.KEY-CHANGE': 4, 'OSP.SECURITY-DOMAINS': 4, 'OSP.QUOTAS': 4, 'OSP.PRODUCTION': 4, 'OSP.PERSONALIZER': 4, 'OSP.KEY-ESCROW': 4, 'OSP.VERIFICATION': 5, 'OSP.TRUSTED-APPS-PRE-ISSUANCE': 2, 'OSP.SERVICE_AUDIT': 4, 'OSP.SECURE-APPS-': 2, 'OSP.TRUSTED-APPS-PRE-': 2, 'OSP.BASIC-': 1}}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 3}, 'Gemalto': {'Gemalto': 201}}, 'eval_facility': {'TrustedLabs': {'Trusted Labs': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'DES': {'DES': {'DES': 16}, '3DES': {'TDES': 5}}, 'constructions': {'MAC': {'HMAC': 7, 'CMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-384': 3, 'SHA-256': 3, 'SHA-224': 2, 'SHA2': 2, 'SHA-2': 3}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 21}, 'KA': {'Key agreement': 1}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 8, 'RND': 10}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 8}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'DPA': 1}, 'FI': {'physical tampering': 4, 'malfunction': 3, 'fault induction': 2}, 'other': {'JIL': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 46-3': 3, 'FIPS PUB 81': 4, 'FIPS PUB 197': 2, 'FIPS 180-3': 1, 'FIPS 140-2': 1, 'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 180-2': 1}, 'PKCS': {'PKCS#1': 3, 'PKCS#5': 1, 'PKCS #1': 5, 'PKCS #5': 1}, 'RFC': {'RFC2085': 1, 'RFC2104': 1}, 'ISO': {'ISO/IEC 14443': 2, 'ISO/IEC 9796-2': 1}, 'SCP': {'SCP02': 5, 'SCP80': 8, 'SCP 01': 1, 'SCP 02': 1, 'SCP 80': 1}, 'CC': {'CCIMB-2009-07-001': 1, 'CCIMB-2009-07-002': 1, 'CCIMB-2009-07-003': 1, 'CCIMB-2009-07-004': 1}}, 'javacard_version': {'JavaCard': {'Java Card 2.2.2': 2, 'Java Card 3.0.1': 1}, 'GlobalPlatform': {'Global Platform 2.2.1': 1, 'Global Platform 2.2.2': 1}}, 'javacard_api_const': {'misc': {'TYPE_ACCESS': 5}}, 'javacard_packages': {'java': {'java.rmi': 2}, 'javacard': {'javacard.security': 2, 'javacard.framework.service': 1, 'javacard.framework': 1}, 'javacardx': {'javacardx.rmi': 1, 'javacardx.crypto': 10, 'javacardx.security': 9}}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Protection Profile, though. Finally, the objectives O.SCP.RECOVERY and O.SCP-SUPPORT are': 1, 'parameters for cryptographic operations, the use of these other values are not advised; and clearly out of scope of the TOE. See [USR] for details. JCS.EraseResidualData The security function ensures that': 1}}}.
    • The report_filename property was set to ANSSI-CC_2011-77en.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['THALES'].
    • The cert_id property was set to ANSSI-CC-2011/77.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/56', 'ANSSI-CC-2013/07', 'ANSSI-CC-2012/49', 'ANSSI-CC-2012/48', 'ANSSI-CC-2012/11']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/56', 'ANSSI-CC-2013/07', 'ANSSI-CC-2014/96', 'ANSSI-CC-2013/19', 'ANSSI-CC-2013/18', 'ANSSI-CC-2013/27', 'ANSSI-CC-2014/56', 'ANSSI-CC-2014/83', 'ANSSI-CC-2013/57', 'ANSSI-CC-2012/49', 'ANSSI-CC-2013/28', 'ANSSI-CC-2014/82', 'ANSSI-CC-2012/48', 'ANSSI-CC-2012/11']}, 'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2011/17', 'ANSSI-CC-2011/07']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2011/17', 'ANSSI-CC-2010/49', 'ANSSI-CC-2010/50', 'ANSSI-CC-2011/07']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC_2011-77en.pdf, code: nok'], [1, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC_2011-77en.pdf, code: nok']] values inserted.
    • The st_pdf_hash property was set to b6bb82942f9531f78594dd5ddab456eedc6aab122d998b492580f26c844ee19b.
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to ANSSI-CC-cible_2011-77en.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC-cible_2011-77en.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to b6bb82942f9531f78594dd5ddab456eedc6aab122d998b492580f26c844ee19b.
    • The st_txt_hash property was set to 9584734f1553379e532a72c52e10a9cca3686ef9ff646ea008a5630df936b0fc.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2284726, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 177, '/CreationDate': "D:20120105101250+01'00'", '/Keywords': '', '/ModDate': "D:20120105101250+01'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-2007-0035': 2}, 'other': {'PP-SSCD': 2}}, 'cc_security_level': {'EAL': {'EAL4+': 1, 'EAL4': 4, 'EAL5': 1, 'EAL4 augmented': 2, 'EAL5 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_ARC.1': 6, 'ADV_FSP.4': 9, 'ADV_IMP.1': 5, 'ADV_TDS.3': 9, 'ADV_FSP.1': 4, 'ADV_TDS.1': 2, 'ADV_FSP.2': 2, 'ADV_TDS.2': 1}, 'AGD': {'AGD_ADM': 1, 'AGD_USR': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_DVS.2': 9, 'ALC_TAT.1': 3, 'ALC_CMC.4': 1, 'ALC_CMS.1': 1, 'ALC_DVS.1': 2, 'ALC_LCD.1': 3, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_DPT.1': 2, 'ATE_COV.2': 3, 'ATE_FUN.1': 6, 'ATE_COV.1': 2}, 'AVA': {'AVA_VAN.5': 9}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 4, 'ASE_INT.1': 5, 'ASE_REQ.1': 2, 'ASE_REQ.2': 2, 'ASE_OBJ.2': 3, 'ASE_SPD.1': 2, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 17, 'FAU_ARP.1.1': 1, 'FAU_SAA.1': 3, 'FAU_SAS.1': 1}, 'FCO': {'FCO_NRO': 14, 'FCO_NRO.2': 8}, 'FCS': {'FCS_RND': 2, 'FCS_RND.1': 9, 'FCS_COP': 59, 'FCS_CKM.1': 23, 'FCS_CKM.2': 7, 'FCS_CKM.3': 4, 'FCS_CKM.4': 45, 'FCS_COP.1': 18, 'FCS_RND.1.1': 2, 'FCS_RNG.1': 2, 'FCS_CKM': 73, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_ACC': 48, 'FDP_ACF': 38, 'FDP_IFC': 46, 'FDP_IFF': 40, 'FDP_ITC': 20, 'FDP_ROL': 21, 'FDP_UIT': 12, 'FDP_RIP': 116, 'FDP_SDI.2': 8, 'FDP_SDI': 6, 'FDP_ITC.2': 33, 'FDP_ROL.1': 7, 'FDP_UIT.1': 4, 'FDP_ACC.1': 22, 'FDP_ACF.1': 25, 'FDP_IFC.2': 4, 'FDP_IFF.1': 28, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.2': 1, 'FDP_ACC.2': 8, 'FDP_IFC.1': 26, 'FDP_RIP.1': 10, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_SDI.1': 1, 'FDP_ITC.1': 19, 'FDP_ITT.1': 1}, 'FIA': {'FIA_UAU': 18, 'FIA_UID': 33, 'FIA_ATD': 9, 'FIA_USB': 8, 'FIA_UID.1': 16, 'FIA_UAU.1': 2, 'FIA_UAU.4': 1, 'FIA_ATD.1': 2, 'FIA_UID.2': 1, 'FIA_USB.1': 3}, 'FMT': {'FMT_LIM': 1, 'FMT_MSA': 173, 'FMT_SMF': 68, 'FMT_SMR': 75, 'FMT_SMF.1': 30, 'FMT_SMR.1': 48, 'FMT_MTD': 26, 'FMT_REV': 8, 'FMT_MOF': 6, 'FMT_MSA.1': 18, 'FMT_MSA.3': 27, 'FMT_MSA.3.1': 2, 'FMT_MSA.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD.1': 3, 'FMT_MTD.3': 1, 'FMT_REV.1': 4, 'FMT_MOF.1': 1, 'FMT_LIM.1': 2, 'FMT_LIM.2': 1}, 'FPR': {'FPR_UNO.1': 11, 'FPR_UNO.1.1': 1, 'FPR_UNO': 5}, 'FPT': {'FPT_FLS': 61, 'FPT_FLS.1': 8, 'FPT_TDC.1': 10, 'FPT_RCV': 22, 'FPT_RCV.3': 12, 'FPT_RCV.4': 2, 'FPT_ITT': 12, 'FPT_UNO': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_FLS.1.1': 1, 'FPT_ITT.1': 3, 'FPT_TST.1': 1, 'FPT_PHP.3': 1}, 'FRU': {'FRU_FLT.2': 1}, 'FTP': {'FTP_ITC': 24, 'FTP_ITC.1': 10, 'FTP_TRP.1': 4}}, 'cc_claims': {'D': {'D.OPTIONAL_PF_SERVICE': 2, 'D.APSD_KEYS': 3, 'D.CASD_KEYS': 3, 'D.ISD_KEYS': 3, 'D.VASD_KEYS': 2, 'D.GP_CODE': 1, 'D.CARD_MNGT_DATA': 3, 'D.APP_CODE': 8, 'D.APP_C_DATA': 5, 'D.APP_I_DATA': 6, 'D.PIN': 4, 'D.API_DATA': 3, 'D.CRYPTO': 4, 'D.JCS_CODE': 3, 'D.JCS_DATA': 5, 'D.SEC_DATA': 7}, 'O': {'O.CARD_MANAGEMENT': 2, 'O.RND': 10, 'O.REMOTE_SERVICE_ACTIVATION': 11, 'O.REMOTE_SERVICE_AUDIT': 11, 'O.SCP': 28, 'O.CARD-MANAGEMENT': 49, 'O.DOMAIN-RIGHTS': 19, 'O.APPLI-AUTH': 10, 'O.COMM_AUTH': 16, 'O.COMM_INTEGRITY': 16, 'O.COMM_CONFIDENTIALITY': 13, 'O.SCP-SUPPORT': 19, 'O.SID': 36, 'O.FIREWALL': 52, 'O.GLOBAL_ARRAYS_CONFID': 18, 'O.GLOBAL_ARRAYS_INTEG': 11, 'O.NATIVE': 13, 'O.OPERATE': 36, 'O.REALLOCATION': 16, 'O.RESOURCES': 26, 'O.ALARM': 21, 'O.CIPHER': 25, 'O.KEY-MNGT': 33, 'O.PIN-MNGT': 15, 'O.REMOTE': 15, 'O.TRANSACTION': 19, 'O.OBJ-DELETION': 8, 'O.DELETION': 15, 'O.LOAD': 16, 'O.INSTALL': 16, 'O.SCP-': 3, 'O.APPLI-': 1, 'O.KEY-': 2, 'O.CARD-': 5, 'O.APPLET': 21, 'O.CODE_PKG': 14, 'O.JAVAOBJECT': 41, 'O.REMOTE_MTHD': 6, 'O.REMOTE_OBJ': 10, 'O.RMI_SERVICE': 12, 'O.ROR': 5, 'O.DOMAIN-': 9, 'O.PIN-': 7}, 'T': {'T.UNAUTHORIZED_ACCESS_TO_SERVICE': 5, 'T.DELETION': 7, 'T.PHYSICAL': 5, 'T.INTEG-USER-DATA': 9, 'T.COM_EXPLOIT': 6, 'T.UNAUTHORIZED_CARD_MNGT': 9, 'T.LIFE_CYCLE': 6, 'T.UNAUTHORIZED_ACCESS': 4, 'T.CONFID-APPLI-DATA': 18, 'T.CONFID-JCS-CODE': 5, 'T.CONFID-JCS-DATA': 4, 'T.INTEG-APPLI-CODE': 9, 'T.INTEG-APPLI-DATA': 16, 'T.INTEG-JCS-CODE': 7, 'T.INTEG-JCS-DATA': 6, 'T.SID': 18, 'T.EXE-CODE': 11, 'T.EXE-CODE-REMOTE': 4, 'T.NATIVE': 7, 'T.RESOURCES': 8, 'T.INSTALL': 6, 'T.OBJ-DELETION': 4, 'T.UNAUTHORIZED_ACCESS_TO_SERVIC': 1, 'T.CONFID-JCS-': 9, 'T.INTEG-': 10, 'T.INTEG-APPLI-': 7, 'T.EXE-': 1}, 'A': {'A.DELETION': 2, 'A.KEY-ESCROW': 1, 'A.PERSONALIZER': 1, 'A.PRODUCTION': 3, 'A.MOBILE-OPERATOR': 4, 'A.OTA-ADMIN': 4, 'A.APPS-PROVIDER': 4, 'A.VERIFICATION-AUTHORITY': 2, 'A.CONTROLLING-AUTHORITY': 2, 'A.APPLET': 5, 'A.VERIFICATION': 4, 'A.VERIFICATION-': 2, 'A.CONTROLLING-': 2}, 'R': {'R.JAVA': 11}, 'OP': {'OP.ARRAY_ACCESS': 4, 'OP.CREATE': 7, 'OP.DELETE_APPLET': 4, 'OP.DELETE_PCKG': 3, 'OP.DELETE_PCKG_APPLET': 3, 'OP.GET_ROR': 3, 'OP.INSTANCE_FIELD': 4, 'OP.INVK_VIRTUAL': 6, 'OP.INVK_INTERFACE': 7, 'OP.INVOKE': 3, 'OP.JAVA': 5, 'OP.THROW': 5, 'OP.TYPE_ACCESS': 5, 'OP.PUT': 6, 'OP.RET_RORD': 3}, 'OE': {'OE.CARD_MANAGEMENT': 2, 'OE.SCP': 3, 'OE.TRUSTED-APPS-DEVELOPER': 7, 'OE.TRUSTED-APPS-PRE-ISSUANCE': 5, 'OE.ACTIVATION-': 1, 'OE.KEY-CHANGE': 7, 'OE.MOBILE-OPERATOR': 6, 'OE.OTA-ADMIN': 4, 'OE.APPS-PROVIDER': 6, 'OE.VERIFICATION-AUTHORITY': 3, 'OE.KEY-ESCROW': 6, 'OE.PERSONALIZER': 4, 'OE.CONTROLLING-AUTHORITY': 5, 'OE.GEMACTIVATE-ADMIN': 5, 'OE.PRODUCTION': 5, 'OE.SECURE-APPS-CERTIFICATION': 5, 'OE.BASIC-APPS-VALIDATION': 16, 'OE.AID-MANAGEMENT': 6, 'OE.OTA-LOADING': 4, 'OE.OTA-SERVERS': 6, 'OE.AP-KEYS': 6, 'OE.OPERATOR-KEYS': 6, 'OE.KEY-GENERATION': 4, 'OE.CA-KEYS': 8, 'OE.VA-KEYS': 7, 'OE.SECURITY-DOMAINS': 4, 'OE.QUOTAS': 6, 'OE.SHARE-CONTROL': 6, 'OE.APPLET': 9, 'OE.VERIFICATION': 34, 'OE.ACTIVATION-KEY-ESCROW': 6, 'OE.BASIC-APPS-': 6, 'OE.VERIFICATION-': 1, 'OE.CONTROLLING-': 1, 'OE.BASIC-': 4}, 'OSP': {'OSP.RNG': 5, 'OSP.TRUSTED-APPS-DEVELOPER': 5, 'OSP.TRUSTED-': 1, 'OSP.SERVICE': 1, 'OSP.ACTIVATION-KEY-ESCROW': 5, 'OSP.SECURE-APPS-CERTIFICATION': 2, 'OSP.BASIC-APPS-VALIDATION': 3, 'OSP.SHARE-CONTROL': 4, 'OSP.AID-MANAGEMENT': 4, 'OSP.OTA-LOADING': 4, 'OSP.OTA-SERVERS': 4, 'OSP.APSD-KEYS': 4, 'OSP.OPERATOR-KEYS': 4, 'OSP.KEY-GENERATION': 4, 'OSP.CASD-KEYS': 4, 'OSP.VASD-KEYS': 4, 'OSP.KEY-CHANGE': 4, 'OSP.SECURITY-DOMAINS': 4, 'OSP.QUOTAS': 4, 'OSP.PRODUCTION': 4, 'OSP.PERSONALIZER': 4, 'OSP.KEY-ESCROW': 4, 'OSP.VERIFICATION': 5, 'OSP.TRUSTED-APPS-PRE-ISSUANCE': 2, 'OSP.SERVICE_AUDIT': 4, 'OSP.SECURE-APPS-': 2, 'OSP.TRUSTED-APPS-PRE-': 2, 'OSP.BASIC-': 1}}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 3}, 'Gemalto': {'Gemalto': 201}}, 'eval_facility': {'TrustedLabs': {'Trusted Labs': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 8}}, 'DES': {'DES': {'DES': 16}, '3DES': {'TDES': 5}}, 'constructions': {'MAC': {'HMAC': 7, 'CMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-384': 3, 'SHA-256': 3, 'SHA-224': 2, 'SHA2': 2, 'SHA-2': 3}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 21}, 'KA': {'Key agreement': 1}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 8, 'RND': 10}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 8}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'DPA': 1}, 'FI': {'physical tampering': 4, 'malfunction': 3, 'fault induction': 2}, 'other': {'JIL': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 46-3': 3, 'FIPS PUB 81': 4, 'FIPS PUB 197': 2, 'FIPS 180-3': 1, 'FIPS 140-2': 1, 'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 180-2': 1}, 'PKCS': {'PKCS#1': 3, 'PKCS#5': 1, 'PKCS #1': 5, 'PKCS #5': 1}, 'RFC': {'RFC2085': 1, 'RFC2104': 1}, 'ISO': {'ISO/IEC 14443': 2, 'ISO/IEC 9796-2': 1}, 'SCP': {'SCP02': 5, 'SCP80': 8, 'SCP 01': 1, 'SCP 02': 1, 'SCP 80': 1}, 'CC': {'CCIMB-2009-07-001': 1, 'CCIMB-2009-07-002': 1, 'CCIMB-2009-07-003': 1, 'CCIMB-2009-07-004': 1}}, 'javacard_version': {'JavaCard': {'Java Card 2.2.2': 2, 'Java Card 3.0.1': 1}, 'GlobalPlatform': {'Global Platform 2.2.1': 1, 'Global Platform 2.2.2': 1}}, 'javacard_api_const': {'misc': {'TYPE_ACCESS': 5}}, 'javacard_packages': {'java': {'java.rmi': 2}, 'javacard': {'javacard.security': 2, 'javacard.framework.service': 1, 'javacard.framework': 1}, 'javacardx': {'javacardx.rmi': 1, 'javacardx.crypto': 10, 'javacardx.security': 9}}, 'certification_process': {'OutOfScope': {'out of scope': 2, 'a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Protection Profile, though. Finally, the objectives O.SCP.RECOVERY and O.SCP-SUPPORT are': 1, 'parameters for cryptographic operations, the use of these other values are not advised; and clearly out of scope of the TOE. See [USR] for details. JCS.EraseResidualData The security function ensures that': 1}}}.
    • The st_filename property was set to ANSSI-CC-cible_2011-77en.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2012/11']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/27', 'ANSSI-CC-2012/11']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC-cible_2011-77en.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2012/11']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/27', 'ANSSI-CC-2012/11']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 03dfcb4a4a62f652ab8609c737d056746cd3d8a5965a865501854b540867882d.
    • The report_txt_hash property was set to 828c876ffd59dca3a73f18d6343d373ae2a578515c1360986e9c1bb7e9cc2579.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 286221, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 20, '/Author': '', '/CreationDate': "D:20111223113356+01'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20111223113356+01'00'", '/Producer': 'Acrobat Distiller 9.0.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {'match_rules': ['Certification report reference(.+)Product name \\(reference / version\\)(.+)TOE name \\(reference / version\\)(.+)Protection profile conformity(.+)Evaluation criteria and version(.+)Evaluation level(.+)Developers(.+)Evaluation facility(.+)Recognition arrangements'], 'cert_id': 'ANSSI-CC-2011/77', 'cert_item': 'Orange NFC V2 G1 Card on ST33F1ME (T1019210 / Release A', 'cert_item_version': 'Orange NFC V2 G1 platform on ST33F1ME (S1105439 / Release A', 'ref_protection_profiles': 'PPUSIMB], version 2.0.2 (U)SIM Java Card Platform Protection Profile - Basic configuration', 'cc_version': 'Common Criteria version 3.1 revision 3', 'cc_security_level': 'EAL 4 augmented ALC_DVS.2, AVA_VAN.5', 'developer': 'Gemalto La Vigie, Av du Jujubier, ZI Athelia IV, 13705 La Ciotat Cedex, France STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, B.P. 2, 13106 Rousset, France Sponsor Gemalto La Vigie, Av du Jujubier, ZI Athelia IV, 13705 La Ciotat Cedex, France', 'cert_lab': 'THALES - CEACI (T3S – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France Phone: +33 (0)5 62 88 28 01 or 18, email : nathalie.feyt@thalesgroup.com'}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2011/77': 42, 'ANSSI-CC-2011/07': 6, 'ANSSI-CC-2011/17': 4}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2010/04': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 2, 'EAL4': 2, 'EAL5': 1, 'EAL7': 1, 'EAL 1': 1, 'EAL 3': 1, 'EAL 5': 1, 'EAL 7': 1, 'EAL 4 augmented': 2}, 'ITSEC': {'ITSEC E6 High': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_PRE': 3, 'AGD_OPE': 5}, 'ALC': {'ALC_DVS.2': 2, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 2, 'AVA_VAN': 3}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 2}, 'Gemalto': {'Gemalto': 3}}, 'eval_facility': {'Thales': {'THALES - CEACI': 1}}, 'symmetric_crypto': {'DES': {'3DES': {'3DES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib v3.0': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {'ICFab': {'IC Fabricator': 1}, 'ICType': {'IC Type': 1}}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to ANSSI-CC_2011-77en.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['THALES'].
    • The cert_id property was set to ANSSI-CC-2011/77.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/56', 'ANSSI-CC-2013/07', 'ANSSI-CC-2012/49', 'ANSSI-CC-2012/48', 'ANSSI-CC-2012/11']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/56', 'ANSSI-CC-2013/07', 'ANSSI-CC-2014/96', 'ANSSI-CC-2013/19', 'ANSSI-CC-2013/18', 'ANSSI-CC-2013/27', 'ANSSI-CC-2014/56', 'ANSSI-CC-2014/83', 'ANSSI-CC-2013/57', 'ANSSI-CC-2012/49', 'ANSSI-CC-2013/28', 'ANSSI-CC-2014/82', 'ANSSI-CC-2012/48', 'ANSSI-CC-2012/11']}, 'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2011/17', 'ANSSI-CC-2011/07']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2011/17', 'ANSSI-CC-2010/49', 'ANSSI-CC-2010/50', 'ANSSI-CC-2011/07']}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC_2011-77en.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC_2011-77en.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2014/56', 'ANSSI-CC-2013/28']}}} data.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': '(U)SIM Java Card Platform Protection Profile / Basic Configuration (ref. PU-2009-...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ANSSI-CC-cible_PP-2010-04en.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': '(U)SIM Java Card Platform Protection Profile / Basic Configuration (ref. PU-2009-...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/ANSSI-CC-cible_PP-2010-04en.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'ANSSI-CC_2011-77en.pdf', 'st_filename': 'ANSSI-CC-cible_2011-77en.pdf'}.
    • The report_frontpage property was updated, with the {'anssi': {'__update__': {'ref_protection_profiles': 'PPUSIMB], version 2.0.2 (U)SIM Java Card Platform Protection Profile - Basic configuration'}}} data.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 4': 2, 'EAL 4 augmented': 2}, '__delete__': ['EAL 2', 'EAL 6', 'EAL 4+']}}}, 'cc_sar': {'__update__': {'ALC': {'__delete__': ['ALC_LCD']}}}, 'cc_claims': {}, 'vendor': {'__update__': {'STMicroelectronics': {'__delete__': ['STM']}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'3DES': {'__update__': {'3DES': 2}}}, '__delete__': ['DES']}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 4, 'EAL4 augmented': 2}}}}, 'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.4': 9, 'ADV_IMP.1': 5}}, 'AGD': {'__update__': {'AGD_OPE.1': 10}}, 'ALC': {'__update__': {'ALC_CMS.4': 1}}, 'ATE': {'__update__': {'ATE_DPT.1': 2, 'ATE_FUN.1': 6}, '__delete__': ['ATE_IND.2']}, 'AVA': {'__update__': {'AVA_VAN.5': 9}}, 'ASE': {'__update__': {'ASE_ECD.1': 4, 'ASE_REQ.2': 2, 'ASE_SPD.1': 2}}}}, 'cc_sfr': {'__insert__': {'FCO': {'FCO_NRO': 14, 'FCO_NRO.2': 8}}, '__update__': {'FAU': {'__update__': {'FAU_ARP.1': 17}}, 'FCS': {'__insert__': {'FCS_COP': 59, 'FCS_CKM': 73}, '__update__': {'FCS_RND.1': 9, 'FCS_CKM.1': 23, 'FCS_CKM.2': 7, 'FCS_CKM.3': 4, 'FCS_CKM.4': 45, 'FCS_COP.1': 18}}, 'FDP': {'__insert__': {'FDP_ACC': 48, 'FDP_ACF': 38, 'FDP_IFC': 46, 'FDP_IFF': 40, 'FDP_ITC': 20, 'FDP_ROL': 21, 'FDP_UIT': 12, 'FDP_RIP': 116, 'FDP_SDI': 6, 'FDP_UIT.1': 4, 'FDP_IFC.2': 4, 'FDP_SDI.1': 1}, '__update__': {'FDP_ROL.1': 7, 'FDP_RIP.1': 10, 'FDP_ACC.1': 22, 'FDP_IFC.1': 26, 'FDP_ACF.1': 25, 'FDP_IFF.1': 28, 'FDP_ITC.2': 33, 'FDP_ACC.2': 8}}, 'FIA': {'__insert__': {'FIA_UAU': 18, 'FIA_UID': 33, 'FIA_ATD': 9, 'FIA_USB': 8, 'FIA_UAU.1': 2, 'FIA_UAU.4': 1, 'FIA_UID.2': 1, 'FIA_USB.1': 3}, '__update__': {'FIA_UID.1': 16, 'FIA_ATD.1': 2}}, 'FMT': {'__insert__': {'FMT_MSA': 173, 'FMT_SMF': 68, 'FMT_SMR': 75, 'FMT_MTD': 26, 'FMT_REV': 8, 'FMT_MOF': 6, 'FMT_MSA.3.1': 2, 'FMT_MSA.2': 2, 'FMT_MTD.3': 1, 'FMT_REV.1': 4, 'FMT_MOF.1': 1}, '__update__': {'FMT_SMF.1': 30, 'FMT_SMR.1': 48, 'FMT_MSA.3': 27, 'FMT_MSA.1': 18, 'FMT_MTD.1': 3}}, 'FPR': {'__insert__': {'FPR_UNO': 5}, '__update__': {'FPR_UNO.1': 11}}, 'FPT': {'__insert__': {'FPT_FLS': 61, 'FPT_RCV': 22, 'FPT_ITT': 12, 'FPT_UNO': 1, 'FPT_TST.1': 1}, '__update__': {'FPT_FLS.1': 8, 'FPT_RCV.3': 12, 'FPT_RCV.4': 2, 'FPT_ITT.1': 3}}, 'FTP': {'__insert__': {'FTP_ITC': 24}, '__update__': {'FTP_ITC.1': 10}}}}, 'cc_claims': {'__insert__': {'R': {'R.JAVA': 11}}, '__update__': {'O': {'__insert__': {'O.SCP': 28}, '__update__': {'O.REMOTE_SERVICE_ACTIVATION': 11, 'O.DOMAIN-RIGHTS': 19, 'O.COMM_AUTH': 16, 'O.COMM_CONFIDENTIALITY': 13, 'O.SID': 36, 'O.GLOBAL_ARRAYS_CONFID': 18, 'O.NATIVE': 13, 'O.REALLOCATION': 16, 'O.ALARM': 21, 'O.KEY-MNGT': 33, 'O.REMOTE': 15, 'O.OBJ-DELETION': 8, 'O.LOAD': 16, 'O.JAVAOBJECT': 41}, '__delete__': ['O.SCP.IC', 'O.SCP.RECOVERY', 'O.SCP.SUPPORT']}, 'T': {'__insert__': {'T.SID': 18, 'T.EXE-CODE': 11}, '__update__': {'T.INTEG-APPLI-CODE': 9, 'T.INTEG-APPLI-DATA': 16}, '__delete__': ['T.INTEG-APPLI-CODE.LOAD', 'T.INTEG-APPLI-DATA.LOAD']}, 'A': {'__delete__': ['A.LOAD']}, 'OE': {'__insert__': {'OE.SCP': 3}, '__update__': {'OE.TRUSTED-APPS-PRE-ISSUANCE': 5, 'OE.OTA-ADMIN': 4, 'OE.VERIFICATION-AUTHORITY': 3, 'OE.PERSONALIZER': 4, 'OE.GEMACTIVATE-ADMIN': 5, 'OE.PRODUCTION': 5, 'OE.SECURE-APPS-CERTIFICATION': 5, 'OE.BASIC-APPS-VALIDATION': 16, 'OE.OTA-LOADING': 4, 'OE.AP-KEYS': 6, 'OE.KEY-GENERATION': 4, 'OE.VA-KEYS': 7, 'OE.SECURITY-DOMAINS': 4, 'OE.SHARE-CONTROL': 6, 'OE.VERIFICATION': 34}, '__delete__': ['OE.SCP.IC', 'OE.SCP.RECOVERY', 'OE.SCP.SUPPORT']}}}, 'vendor': {'__update__': {'STMicroelectronics': {'__delete__': ['STM']}, 'Gemalto': {'__update__': {'Gemalto': 201}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 8}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 16}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 7}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA2': 2}}}}, 'MD': {'__update__': {'MD5': {'__update__': {'MD5': 1}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 21}}, 'KA': {'__delete__': ['KA']}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RND': 10}}}}, 'cipher_mode': {'__delete__': ['CCM']}, 'side_channel_analysis': {'__update__': {'SCA': {'__insert__': {'DPA': 1}}, 'FI': {'__insert__': {'fault induction': 2}, '__update__': {'malfunction': 3}}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 46-3': 3}}, 'SCP': {'__insert__': {'SCP 80': 1}}}}, 'javacard_api_const': {'__update__': {'misc': {'__update__': {'TYPE_ACCESS': 5}}}}, 'javacard_packages': {'__insert__': {'java': {'java.rmi': 2}}, '__update__': {'javacard': {'__insert__': {'javacard.framework.service': 1, 'javacard.framework': 1}, '__update__': {'javacard.security': 2}}, 'javacardx': {'__insert__': {'javacardx.rmi': 1}, '__update__': {'javacardx.crypto': 10}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__delete__': ['. That point is out of scope of this Protection Profile, though']}}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/56']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/57']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}]} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': '(U)SIM Java Card Platform Protection Profile / Basic Configuration (ref. PU-2009-...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ANSSI-CC-cible_PP-2010-04en.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2011/77': 42, 'ANSSI-CC-2011/07': 6, 'ANSSI-CC-2011/17': 4}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2010/04': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 3, 'EAL4': 2, 'EAL5': 1, 'EAL7': 1, 'EAL 1': 1, 'EAL 2': 1, 'EAL 3': 1, 'EAL 5': 1, 'EAL 6': 1, 'EAL 7': 1, 'EAL 4+': 1, 'EAL 4 augmented': 1}, 'ITSEC': {'ITSEC E6 High': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_PRE': 3, 'AGD_OPE': 5}, 'ALC': {'ALC_DVS.2': 2, 'ALC_FLR': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 2, 'AVA_VAN': 3}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T': 3}}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 2, 'STM': 1}, 'Gemalto': {'Gemalto': 3}}, 'eval_facility': {'Thales': {'THALES - CEACI': 1}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Neslib': {'NesLib v3.0': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {'ICFab': {'IC Fabricator': 1}, 'ICType': {'IC Type': 1}}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-2007-0035': 2}, 'other': {'PP-SSCD': 2}}, 'cc_security_level': {'EAL': {'EAL4+': 1, 'EAL4': 3, 'EAL5': 1, 'EAL5 augmented': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_ARC.1': 6, 'ADV_FSP.4': 10, 'ADV_IMP.1': 6, 'ADV_TDS.3': 9, 'ADV_FSP.1': 4, 'ADV_TDS.1': 2, 'ADV_FSP.2': 2, 'ADV_TDS.2': 1}, 'AGD': {'AGD_ADM': 1, 'AGD_USR': 1, 'AGD_OPE.1': 9, 'AGD_PRE.1': 6}, 'ALC': {'ALC_DVS.2': 9, 'ALC_TAT.1': 3, 'ALC_CMC.4': 1, 'ALC_CMS.1': 1, 'ALC_DVS.1': 2, 'ALC_LCD.1': 3, 'ALC_CMS.4': 2, 'ALC_DEL.1': 1}, 'ATE': {'ATE_DPT.1': 3, 'ATE_COV.2': 3, 'ATE_FUN.1': 7, 'ATE_COV.1': 2, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 7}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 5, 'ASE_INT.1': 5, 'ASE_REQ.1': 2, 'ASE_REQ.2': 3, 'ASE_OBJ.2': 3, 'ASE_SPD.1': 3, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 16, 'FAU_ARP.1.1': 1, 'FAU_SAA.1': 3, 'FAU_SAS.1': 1}, 'FCS': {'FCS_RND': 2, 'FCS_RND.1': 8, 'FCS_CKM.1': 20, 'FCS_CKM.2': 4, 'FCS_CKM.3': 1, 'FCS_CKM.4': 46, 'FCS_COP.1': 8, 'FCS_RND.1.1': 2, 'FCS_RNG.1': 2, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_SDI.2': 8, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.2': 1, 'FDP_ROL.1': 2, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_RIP.1': 1, 'FDP_ACC.1': 21, 'FDP_IFC.1': 22, 'FDP_ACF.1': 5, 'FDP_IFF.1': 4, 'FDP_ITC.1': 19, 'FDP_ITC.2': 19, 'FDP_ITT.1': 1, 'FDP_ACC.2': 1}, 'FIA': {'FIA_UID.1': 12, 'FIA_ATD.1': 1}, 'FMT': {'FMT_LIM': 1, 'FMT_SMF.1': 25, 'FMT_SMR.1': 36, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.3': 9, 'FMT_MSA.1': 9, 'FMT_MTD.1': 1, 'FMT_LIM.1': 2, 'FMT_LIM.2': 1}, 'FPR': {'FPR_UNO.1': 10, 'FPR_UNO.1.1': 1}, 'FPT': {'FPT_FLS.1': 2, 'FPT_TDC.1': 10, 'FPT_RCV.3': 1, 'FPT_RCV.4': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1, 'FPT_FLS.1.1': 1, 'FPT_PHP.3': 1, 'FPT_ITT.1': 1}, 'FRU': {'FRU_FLT.2': 1}, 'FTP': {'FTP_ITC.1': 4, 'FTP_TRP.1': 4}}, 'cc_claims': {'D': {'D.OPTIONAL_PF_SERVICE': 2, 'D.APSD_KEYS': 3, 'D.CASD_KEYS': 3, 'D.ISD_KEYS': 3, 'D.VASD_KEYS': 2, 'D.GP_CODE': 1, 'D.CARD_MNGT_DATA': 3, 'D.APP_CODE': 8, 'D.APP_C_DATA': 5, 'D.APP_I_DATA': 6, 'D.PIN': 4, 'D.API_DATA': 3, 'D.CRYPTO': 4, 'D.JCS_CODE': 3, 'D.JCS_DATA': 5, 'D.SEC_DATA': 7}, 'O': {'O.CARD_MANAGEMENT': 2, 'O.RND': 10, 'O.REMOTE_SERVICE_ACTIVATION': 12, 'O.REMOTE_SERVICE_AUDIT': 11, 'O.SCP.IC': 9, 'O.SCP.RECOVERY': 19, 'O.SCP.SUPPORT': 1, 'O.CARD-MANAGEMENT': 49, 'O.DOMAIN-RIGHTS': 20, 'O.APPLI-AUTH': 10, 'O.COMM_AUTH': 17, 'O.COMM_INTEGRITY': 16, 'O.COMM_CONFIDENTIALITY': 14, 'O.SCP-SUPPORT': 19, 'O.SID': 37, 'O.FIREWALL': 52, 'O.GLOBAL_ARRAYS_CONFID': 19, 'O.GLOBAL_ARRAYS_INTEG': 11, 'O.NATIVE': 14, 'O.OPERATE': 36, 'O.REALLOCATION': 17, 'O.RESOURCES': 26, 'O.ALARM': 22, 'O.CIPHER': 25, 'O.KEY-MNGT': 34, 'O.PIN-MNGT': 15, 'O.REMOTE': 16, 'O.TRANSACTION': 19, 'O.OBJ-DELETION': 9, 'O.DELETION': 15, 'O.LOAD': 17, 'O.INSTALL': 16, 'O.SCP-': 3, 'O.APPLI-': 1, 'O.KEY-': 2, 'O.CARD-': 5, 'O.APPLET': 21, 'O.CODE_PKG': 14, 'O.JAVAOBJECT': 39, 'O.REMOTE_MTHD': 6, 'O.REMOTE_OBJ': 10, 'O.RMI_SERVICE': 12, 'O.ROR': 5, 'O.DOMAIN-': 9, 'O.PIN-': 7}, 'T': {'T.UNAUTHORIZED_ACCESS_TO_SERVICE': 5, 'T.DELETION': 7, 'T.PHYSICAL': 5, 'T.INTEG-USER-DATA': 9, 'T.COM_EXPLOIT': 6, 'T.UNAUTHORIZED_CARD_MNGT': 9, 'T.LIFE_CYCLE': 6, 'T.UNAUTHORIZED_ACCESS': 4, 'T.CONFID-APPLI-DATA': 18, 'T.CONFID-JCS-CODE': 5, 'T.CONFID-JCS-DATA': 4, 'T.INTEG-APPLI-CODE': 5, 'T.INTEG-APPLI-CODE.LOAD': 4, 'T.INTEG-APPLI-DATA': 12, 'T.INTEG-APPLI-DATA.LOAD': 4, 'T.INTEG-JCS-CODE': 7, 'T.INTEG-JCS-DATA': 6, 'T.EXE-CODE-REMOTE': 4, 'T.NATIVE': 7, 'T.RESOURCES': 8, 'T.INSTALL': 6, 'T.OBJ-DELETION': 4, 'T.UNAUTHORIZED_ACCESS_TO_SERVIC': 1, 'T.CONFID-JCS-': 9, 'T.INTEG-': 10, 'T.INTEG-APPLI-': 7, 'T.EXE-': 1}, 'A': {'A.DELETION': 2, 'A.KEY-ESCROW': 1, 'A.PERSONALIZER': 1, 'A.PRODUCTION': 3, 'A.LOAD': 5, 'A.MOBILE-OPERATOR': 4, 'A.OTA-ADMIN': 4, 'A.APPS-PROVIDER': 4, 'A.VERIFICATION-AUTHORITY': 2, 'A.CONTROLLING-AUTHORITY': 2, 'A.APPLET': 5, 'A.VERIFICATION': 4, 'A.VERIFICATION-': 2, 'A.CONTROLLING-': 2}, 'OP': {'OP.ARRAY_ACCESS': 4, 'OP.CREATE': 7, 'OP.DELETE_APPLET': 4, 'OP.DELETE_PCKG': 3, 'OP.DELETE_PCKG_APPLET': 3, 'OP.GET_ROR': 3, 'OP.INSTANCE_FIELD': 4, 'OP.INVK_VIRTUAL': 6, 'OP.INVK_INTERFACE': 7, 'OP.INVOKE': 3, 'OP.JAVA': 5, 'OP.THROW': 5, 'OP.TYPE_ACCESS': 5, 'OP.PUT': 6, 'OP.RET_RORD': 3}, 'OE': {'OE.CARD_MANAGEMENT': 2, 'OE.SCP.IC': 1, 'OE.SCP.RECOVERY': 1, 'OE.SCP.SUPPORT': 1, 'OE.TRUSTED-APPS-DEVELOPER': 7, 'OE.TRUSTED-APPS-PRE-ISSUANCE': 7, 'OE.ACTIVATION-': 1, 'OE.KEY-CHANGE': 7, 'OE.MOBILE-OPERATOR': 6, 'OE.OTA-ADMIN': 6, 'OE.APPS-PROVIDER': 6, 'OE.VERIFICATION-AUTHORITY': 5, 'OE.KEY-ESCROW': 6, 'OE.PERSONALIZER': 6, 'OE.CONTROLLING-AUTHORITY': 5, 'OE.GEMACTIVATE-ADMIN': 6, 'OE.PRODUCTION': 6, 'OE.SECURE-APPS-CERTIFICATION': 6, 'OE.BASIC-APPS-VALIDATION': 17, 'OE.AID-MANAGEMENT': 6, 'OE.OTA-LOADING': 6, 'OE.OTA-SERVERS': 6, 'OE.AP-KEYS': 8, 'OE.OPERATOR-KEYS': 6, 'OE.KEY-GENERATION': 6, 'OE.CA-KEYS': 8, 'OE.VA-KEYS': 8, 'OE.SECURITY-DOMAINS': 6, 'OE.QUOTAS': 6, 'OE.SHARE-CONTROL': 8, 'OE.APPLET': 9, 'OE.VERIFICATION': 35, 'OE.ACTIVATION-KEY-ESCROW': 6, 'OE.BASIC-APPS-': 6, 'OE.VERIFICATION-': 1, 'OE.CONTROLLING-': 1, 'OE.BASIC-': 4}, 'OSP': {'OSP.RNG': 5, 'OSP.TRUSTED-APPS-DEVELOPER': 5, 'OSP.TRUSTED-': 1, 'OSP.SERVICE': 1, 'OSP.ACTIVATION-KEY-ESCROW': 5, 'OSP.SECURE-APPS-CERTIFICATION': 2, 'OSP.BASIC-APPS-VALIDATION': 3, 'OSP.SHARE-CONTROL': 4, 'OSP.AID-MANAGEMENT': 4, 'OSP.OTA-LOADING': 4, 'OSP.OTA-SERVERS': 4, 'OSP.APSD-KEYS': 4, 'OSP.OPERATOR-KEYS': 4, 'OSP.KEY-GENERATION': 4, 'OSP.CASD-KEYS': 4, 'OSP.VASD-KEYS': 4, 'OSP.KEY-CHANGE': 4, 'OSP.SECURITY-DOMAINS': 4, 'OSP.QUOTAS': 4, 'OSP.PRODUCTION': 4, 'OSP.PERSONALIZER': 4, 'OSP.KEY-ESCROW': 4, 'OSP.VERIFICATION': 5, 'OSP.TRUSTED-APPS-PRE-ISSUANCE': 2, 'OSP.SERVICE_AUDIT': 4, 'OSP.SECURE-APPS-': 2, 'OSP.TRUSTED-APPS-PRE-': 2, 'OSP.BASIC-': 1}}, 'vendor': {'STMicroelectronics': {'STMicroelectronics': 3, 'STM': 1}, 'Gemalto': {'Gemalto': 199}}, 'eval_facility': {'TrustedLabs': {'Trusted Labs': 1}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 37}}, 'DES': {'DES': {'DES': 52}, '3DES': {'TDES': 5}}, 'constructions': {'MAC': {'HMAC': 13, 'CMAC': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-384': 3, 'SHA-256': 3, 'SHA-224': 2, 'SHA2': 11, 'SHA-2': 3}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 44}, 'KA': {'KA': 18, 'Key agreement': 1}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RND': 11, 'RNG': 8}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 8}, 'CCM': {'CCM': 44}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1}, 'FI': {'physical tampering': 4, 'malfunction': 2}, 'other': {'JIL': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 46-3': 2, 'FIPS PUB 81': 4, 'FIPS PUB 197': 2, 'FIPS 180-3': 1, 'FIPS 140-2': 1, 'FIPS 46-3': 1, 'FIPS 197': 1, 'FIPS 180-2': 1}, 'PKCS': {'PKCS#1': 3, 'PKCS#5': 1, 'PKCS #1': 5, 'PKCS #5': 1}, 'RFC': {'RFC2085': 1, 'RFC2104': 1}, 'ISO': {'ISO/IEC 14443': 2, 'ISO/IEC 9796-2': 1}, 'SCP': {'SCP02': 5, 'SCP80': 8, 'SCP 01': 1, 'SCP 02': 1}, 'CC': {'CCIMB-2009-07-001': 1, 'CCIMB-2009-07-002': 1, 'CCIMB-2009-07-003': 1, 'CCIMB-2009-07-004': 1}}, 'javacard_version': {'JavaCard': {'Java Card 2.2.2': 2, 'Java Card 3.0.1': 1}, 'GlobalPlatform': {'Global Platform 2.2.1': 1, 'Global Platform 2.2.2': 1}}, 'javacard_api_const': {'misc': {'TYPE_ACCESS': 3}}, 'javacard_packages': {'javacard': {'javacard.security': 1}, 'javacardx': {'javacardx.security': 9, 'javacardx.crypto': 1}}, 'certification_process': {'OutOfScope': {'out of scope': 2, '. That point is out of scope of this Protection Profile, though': 1, 'a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Protection Profile, though. Finally, the objectives O.SCP.RECOVERY and O.SCP-SUPPORT are': 1, 'parameters for cryptographic operations, the use of these other values are not advised; and clearly out of scope of the TOE. See [USR] for details. JCS.EraseResidualData The security function ensures that': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '03dfcb4a4a62f652ab8609c737d056746cd3d8a5965a865501854b540867882d', 'st_pdf_hash': 'b6bb82942f9531f78594dd5ddab456eedc6aab122d998b492580f26c844ee19b', 'report_txt_hash': '828c876ffd59dca3a73f18d6343d373ae2a578515c1360986e9c1bb7e9cc2579', 'st_txt_hash': '9584734f1553379e532a72c52e10a9cca3686ef9ff646ea008a5630df936b0fc'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 2, '3DES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 44}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/07', 'ANSSI-CC-2012/49', 'ANSSI-CC-2012/48', 'ANSSI-CC-2012/11']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2013/56', 'ANSSI-CC-2013/07', 'ANSSI-CC-2013/27', 'ANSSI-CC-2013/18', 'ANSSI-CC-2013/19', 'ANSSI-CC-2014/96', 'ANSSI-CC-2014/83', 'ANSSI-CC-2014/56', 'ANSSI-CC-2012/49', 'ANSSI-CC-2013/28', 'ANSSI-CC-2014/82', 'ANSSI-CC-2012/48', 'ANSSI-CC-2012/11']}, 'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2011/17', 'ANSSI-CC-2011/07']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2011/17', 'ANSSI-CC-2010/49', 'ANSSI-CC-2010/50', 'ANSSI-CC-2011/07']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
    • The directly_affected_by property was set to {'_type': 'Set', 'elements': ['ANSSI-CC-2012/11', 'ANSSI-CC-2012/49', 'ANSSI-CC-2012/48', 'ANSSI-CC-2013/07']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Orange NFC V2 G1 Card on ST33F1ME (T1019210 / Release A) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "1b0a6ecee1f830fc",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2011/77",
    "cert_lab": [
      "THALES"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2012/11",
          "ANSSI-CC-2013/56",
          "ANSSI-CC-2012/49",
          "ANSSI-CC-2012/48",
          "ANSSI-CC-2013/07"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2011/07",
          "ANSSI-CC-2011/17"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2012/11",
          "ANSSI-CC-2014/82",
          "ANSSI-CC-2013/56",
          "ANSSI-CC-2012/49",
          "ANSSI-CC-2012/48",
          "ANSSI-CC-2014/96",
          "ANSSI-CC-2013/19",
          "ANSSI-CC-2013/07",
          "ANSSI-CC-2014/83",
          "ANSSI-CC-2014/56",
          "ANSSI-CC-2013/28",
          "ANSSI-CC-2013/18",
          "ANSSI-CC-2013/57",
          "ANSSI-CC-2013/27"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2010/49",
          "ANSSI-CC-2011/07",
          "ANSSI-CC-2011/17",
          "ANSSI-CC-2010/50"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Gemalto / STMicroelectronics",
  "manufacturer_web": "https://www.gemalto.com/",
  "name": "Orange NFC V2 G1 Card on ST33F1ME (T1019210 / Release A)",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2011-12-23",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "ANSSI-CC_2011-77en.pdf",
    "report_frontpage": {
      "FR": {
        "cc_security_level": "EAL 4 augmented ALC_DVS.2, AVA_VAN.5",
        "cc_version": "Common Criteria version 3.1 revision 3",
        "cert_id": "ANSSI-CC-2011/77",
        "cert_item": "Orange NFC V2 G1 Card on ST33F1ME (T1019210 / Release A",
        "cert_item_version": "Orange NFC V2 G1 platform on ST33F1ME (S1105439 / Release A",
        "cert_lab": "THALES - CEACI (T3S \u2013 CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France Phone: +33 (0)5 62 88 28 01 or 18, email : nathalie.feyt@thalesgroup.com",
        "developer": "Gemalto La Vigie, Av du Jujubier, ZI Athelia IV, 13705 La Ciotat Cedex, France STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, B.P. 2, 13106 Rousset, France Sponsor Gemalto La Vigie, Av du Jujubier, ZI Athelia IV, 13705 La Ciotat Cedex, France",
        "match_rules": [
          "Certification report reference(.+)Product name \\(reference / version\\)(.+)TOE name \\(reference / version\\)(.+)Protection profile conformity(.+)Evaluation criteria and version(.+)Evaluation level(.+)Developers(.+)Evaluation facility(.+)Recognition arrangements"
        ],
        "ref_protection_profiles": "PPUSIMB], version 2.0.2 (U)SIM Java Card Platform Protection Profile - Basic configuration"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2011/07": 3,
          "ANSSI-CC-2011/17": 2,
          "ANSSI-CC-2011/77": 21
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2010/04": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_FSP": 1,
          "ADV_IMP": 1,
          "ADV_INT": 1,
          "ADV_SPM": 1,
          "ADV_TDS": 1
        },
        "AGD": {
          "AGD_OPE": 5,
          "AGD_PRE": 3
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMS": 1,
          "ALC_DEL": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 2,
          "ALC_FLR": 2,
          "ALC_TAT": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_ECD": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_REQ": 1,
          "ASE_SPD": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_DPT": 1,
          "ATE_FUN": 1,
          "ATE_IND": 1
        },
        "AVA": {
          "AVA_VAN": 3,
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 1,
          "EAL 4": 2,
          "EAL 4 augmented": 2,
          "EAL 5": 1,
          "EAL 7": 1,
          "EAL4": 2,
          "EAL5": 1,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 High": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {
        "ICFab": {
          "IC Fabricator": 1
        },
        "ICType": {
          "IC Type": 1
        }
      },
      "crypto_engine": {},
      "crypto_library": {
        "Neslib": {
          "NesLib v3.0": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Thales": {
          "THALES - CEACI": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "3DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Gemalto": {
          "Gemalto": 3
        },
        "STMicroelectronics": {
          "STMicroelectronics": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20111223113356+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20111223113356+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 9.0.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 286221,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 20
    },
    "st_filename": "ANSSI-CC-cible_2011-77en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-1": 1,
          "CC-2": 4,
          "CC-3": 2
        }
      },
      "cc_claims": {
        "A": {
          "A.APPLET": 5,
          "A.APPS-PROVIDER": 4,
          "A.CONTROLLING-": 2,
          "A.CONTROLLING-AUTHORITY": 2,
          "A.DELETION": 2,
          "A.KEY-ESCROW": 1,
          "A.MOBILE-OPERATOR": 4,
          "A.OTA-ADMIN": 4,
          "A.PERSONALIZER": 1,
          "A.PRODUCTION": 3,
          "A.VERIFICATION": 4,
          "A.VERIFICATION-": 2,
          "A.VERIFICATION-AUTHORITY": 2
        },
        "D": {
          "D.API_DATA": 3,
          "D.APP_CODE": 8,
          "D.APP_C_DATA": 5,
          "D.APP_I_DATA": 6,
          "D.APSD_KEYS": 3,
          "D.CARD_MNGT_DATA": 3,
          "D.CASD_KEYS": 3,
          "D.CRYPTO": 4,
          "D.GP_CODE": 1,
          "D.ISD_KEYS": 3,
          "D.JCS_CODE": 3,
          "D.JCS_DATA": 5,
          "D.OPTIONAL_PF_SERVICE": 2,
          "D.PIN": 4,
          "D.SEC_DATA": 7,
          "D.VASD_KEYS": 2
        },
        "O": {
          "O.ALARM": 21,
          "O.APPLET": 21,
          "O.APPLI-": 1,
          "O.APPLI-AUTH": 10,
          "O.CARD-": 5,
          "O.CARD-MANAGEMENT": 49,
          "O.CARD_MANAGEMENT": 2,
          "O.CIPHER": 25,
          "O.CODE_PKG": 14,
          "O.COMM_AUTH": 16,
          "O.COMM_CONFIDENTIALITY": 13,
          "O.COMM_INTEGRITY": 16,
          "O.DELETION": 15,
          "O.DOMAIN-": 9,
          "O.DOMAIN-RIGHTS": 19,
          "O.FIREWALL": 52,
          "O.GLOBAL_ARRAYS_CONFID": 18,
          "O.GLOBAL_ARRAYS_INTEG": 11,
          "O.INSTALL": 16,
          "O.JAVAOBJECT": 41,
          "O.KEY-": 2,
          "O.KEY-MNGT": 33,
          "O.LOAD": 16,
          "O.NATIVE": 13,
          "O.OBJ-DELETION": 8,
          "O.OPERATE": 36,
          "O.PIN-": 7,
          "O.PIN-MNGT": 15,
          "O.REALLOCATION": 16,
          "O.REMOTE": 15,
          "O.REMOTE_MTHD": 6,
          "O.REMOTE_OBJ": 10,
          "O.REMOTE_SERVICE_ACTIVATION": 11,
          "O.REMOTE_SERVICE_AUDIT": 11,
          "O.RESOURCES": 26,
          "O.RMI_SERVICE": 12,
          "O.RND": 10,
          "O.ROR": 5,
          "O.SCP": 28,
          "O.SCP-": 3,
          "O.SCP-SUPPORT": 19,
          "O.SID": 36,
          "O.TRANSACTION": 19
        },
        "OE": {
          "OE.ACTIVATION-": 1,
          "OE.ACTIVATION-KEY-ESCROW": 6,
          "OE.AID-MANAGEMENT": 6,
          "OE.AP-KEYS": 6,
          "OE.APPLET": 9,
          "OE.APPS-PROVIDER": 6,
          "OE.BASIC-": 4,
          "OE.BASIC-APPS-": 6,
          "OE.BASIC-APPS-VALIDATION": 16,
          "OE.CA-KEYS": 8,
          "OE.CARD_MANAGEMENT": 2,
          "OE.CONTROLLING-": 1,
          "OE.CONTROLLING-AUTHORITY": 5,
          "OE.GEMACTIVATE-ADMIN": 5,
          "OE.KEY-CHANGE": 7,
          "OE.KEY-ESCROW": 6,
          "OE.KEY-GENERATION": 4,
          "OE.MOBILE-OPERATOR": 6,
          "OE.OPERATOR-KEYS": 6,
          "OE.OTA-ADMIN": 4,
          "OE.OTA-LOADING": 4,
          "OE.OTA-SERVERS": 6,
          "OE.PERSONALIZER": 4,
          "OE.PRODUCTION": 5,
          "OE.QUOTAS": 6,
          "OE.SCP": 3,
          "OE.SECURE-APPS-CERTIFICATION": 5,
          "OE.SECURITY-DOMAINS": 4,
          "OE.SHARE-CONTROL": 6,
          "OE.TRUSTED-APPS-DEVELOPER": 7,
          "OE.TRUSTED-APPS-PRE-ISSUANCE": 5,
          "OE.VA-KEYS": 7,
          "OE.VERIFICATION": 34,
          "OE.VERIFICATION-": 1,
          "OE.VERIFICATION-AUTHORITY": 3
        },
        "OP": {
          "OP.ARRAY_ACCESS": 4,
          "OP.CREATE": 7,
          "OP.DELETE_APPLET": 4,
          "OP.DELETE_PCKG": 3,
          "OP.DELETE_PCKG_APPLET": 3,
          "OP.GET_ROR": 3,
          "OP.INSTANCE_FIELD": 4,
          "OP.INVK_INTERFACE": 7,
          "OP.INVK_VIRTUAL": 6,
          "OP.INVOKE": 3,
          "OP.JAVA": 5,
          "OP.PUT": 6,
          "OP.RET_RORD": 3,
          "OP.THROW": 5,
          "OP.TYPE_ACCESS": 5
        },
        "OSP": {
          "OSP.ACTIVATION-KEY-ESCROW": 5,
          "OSP.AID-MANAGEMENT": 4,
          "OSP.APSD-KEYS": 4,
          "OSP.BASIC-": 1,
          "OSP.BASIC-APPS-VALIDATION": 3,
          "OSP.CASD-KEYS": 4,
          "OSP.KEY-CHANGE": 4,
          "OSP.KEY-ESCROW": 4,
          "OSP.KEY-GENERATION": 4,
          "OSP.OPERATOR-KEYS": 4,
          "OSP.OTA-LOADING": 4,
          "OSP.OTA-SERVERS": 4,
          "OSP.PERSONALIZER": 4,
          "OSP.PRODUCTION": 4,
          "OSP.QUOTAS": 4,
          "OSP.RNG": 5,
          "OSP.SECURE-APPS-": 2,
          "OSP.SECURE-APPS-CERTIFICATION": 2,
          "OSP.SECURITY-DOMAINS": 4,
          "OSP.SERVICE": 1,
          "OSP.SERVICE_AUDIT": 4,
          "OSP.SHARE-CONTROL": 4,
          "OSP.TRUSTED-": 1,
          "OSP.TRUSTED-APPS-DEVELOPER": 5,
          "OSP.TRUSTED-APPS-PRE-": 2,
          "OSP.TRUSTED-APPS-PRE-ISSUANCE": 2,
          "OSP.VASD-KEYS": 4,
          "OSP.VERIFICATION": 5
        },
        "R": {
          "R.JAVA": 11
        },
        "T": {
          "T.COM_EXPLOIT": 6,
          "T.CONFID-APPLI-DATA": 18,
          "T.CONFID-JCS-": 9,
          "T.CONFID-JCS-CODE": 5,
          "T.CONFID-JCS-DATA": 4,
          "T.DELETION": 7,
          "T.EXE-": 1,
          "T.EXE-CODE": 11,
          "T.EXE-CODE-REMOTE": 4,
          "T.INSTALL": 6,
          "T.INTEG-": 10,
          "T.INTEG-APPLI-": 7,
          "T.INTEG-APPLI-CODE": 9,
          "T.INTEG-APPLI-DATA": 16,
          "T.INTEG-JCS-CODE": 7,
          "T.INTEG-JCS-DATA": 6,
          "T.INTEG-USER-DATA": 9,
          "T.LIFE_CYCLE": 6,
          "T.NATIVE": 7,
          "T.OBJ-DELETION": 4,
          "T.PHYSICAL": 5,
          "T.RESOURCES": 8,
          "T.SID": 18,
          "T.UNAUTHORIZED_ACCESS": 4,
          "T.UNAUTHORIZED_ACCESS_TO_SERVIC": 1,
          "T.UNAUTHORIZED_ACCESS_TO_SERVICE": 5,
          "T.UNAUTHORIZED_CARD_MNGT": 9
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-2007-0035": 2
        },
        "other": {
          "PP-SSCD": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 6,
          "ADV_FSP.1": 4,
          "ADV_FSP.2": 2,
          "ADV_FSP.4": 9,
          "ADV_IMP.1": 5,
          "ADV_TDS.1": 2,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 9
        },
        "AGD": {
          "AGD_ADM": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE.1": 6,
          "AGD_USR": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 2,
          "ALC_DVS.2": 9,
          "ALC_LCD.1": 3,
          "ALC_TAT.1": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 4,
          "ASE_INT.1": 5,
          "ASE_OBJ.2": 3,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_COV.2": 3,
          "ATE_DPT.1": 2,
          "ATE_FUN.1": 6
        },
        "AVA": {
          "AVA_VAN.5": 9
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 4,
          "EAL4 augmented": 2,
          "EAL4+": 1,
          "EAL5": 1,
          "EAL5 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 17,
          "FAU_ARP.1.1": 1,
          "FAU_SAA.1": 3,
          "FAU_SAS.1": 1
        },
        "FCO": {
          "FCO_NRO": 14,
          "FCO_NRO.2": 8
        },
        "FCS": {
          "FCS_CKM": 73,
          "FCS_CKM.1": 23,
          "FCS_CKM.2": 7,
          "FCS_CKM.3": 4,
          "FCS_CKM.4": 45,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 59,
          "FCS_COP.1": 18,
          "FCS_RND": 2,
          "FCS_RND.1": 9,
          "FCS_RND.1.1": 2,
          "FCS_RNG.1": 2
        },
        "FDP": {
          "FDP_ACC": 48,
          "FDP_ACC.1": 22,
          "FDP_ACC.2": 8,
          "FDP_ACF": 38,
          "FDP_ACF.1": 25,
          "FDP_IFC": 46,
          "FDP_IFC.1": 26,
          "FDP_IFC.2": 4,
          "FDP_IFF": 40,
          "FDP_IFF.1": 28,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.4": 1,
          "FDP_ITC": 20,
          "FDP_ITC.1": 19,
          "FDP_ITC.2": 33,
          "FDP_ITT.1": 1,
          "FDP_RIP": 116,
          "FDP_RIP.1": 10,
          "FDP_ROL": 21,
          "FDP_ROL.1": 7,
          "FDP_SDI": 6,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 8,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UIT": 12,
          "FDP_UIT.1": 4
        },
        "FIA": {
          "FIA_ATD": 9,
          "FIA_ATD.1": 2,
          "FIA_UAU": 18,
          "FIA_UAU.1": 2,
          "FIA_UAU.4": 1,
          "FIA_UID": 33,
          "FIA_UID.1": 16,
          "FIA_UID.2": 1,
          "FIA_USB": 8,
          "FIA_USB.1": 3
        },
        "FMT": {
          "FMT_LIM": 1,
          "FMT_LIM.1": 2,
          "FMT_LIM.2": 1,
          "FMT_MOF": 6,
          "FMT_MOF.1": 1,
          "FMT_MSA": 173,
          "FMT_MSA.1": 18,
          "FMT_MSA.2": 2,
          "FMT_MSA.3": 27,
          "FMT_MSA.3.1": 2,
          "FMT_MTD": 26,
          "FMT_MTD.1": 3,
          "FMT_MTD.3": 1,
          "FMT_REV": 8,
          "FMT_REV.1": 4,
          "FMT_SMF": 68,
          "FMT_SMF.1": 30,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 75,
          "FMT_SMR.1": 48,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPR": {
          "FPR_UNO": 5,
          "FPR_UNO.1": 11,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_FLS": 61,
          "FPT_FLS.1": 8,
          "FPT_FLS.1.1": 1,
          "FPT_ITT": 12,
          "FPT_ITT.1": 3,
          "FPT_PHP.3": 1,
          "FPT_RCV": 22,
          "FPT_RCV.3": 12,
          "FPT_RCV.4": 2,
          "FPT_TDC.1": 10,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TST.1": 1,
          "FPT_UNO": 1
        },
        "FRU": {
          "FRU_FLT.2": 1
        },
        "FTP": {
          "FTP_ITC": 24,
          "FTP_ITC.1": 10,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          "a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Protection Profile, though. Finally, the objectives O.SCP.RECOVERY and O.SCP-SUPPORT are": 1,
          "out of scope": 2,
          "parameters for cryptographic operations, the use of these other values are not advised; and clearly out of scope of the TOE. See [USR] for details. JCS.EraseResidualData The security function ensures that": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 8
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key agreement": 1
        },
        "MAC": {
          "MAC": 21
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TrustedLabs": {
          "Trusted Labs": 1
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-224": 2,
            "SHA-256": 3,
            "SHA-384": 3,
            "SHA2": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {
        "misc": {
          "TYPE_ACCESS": 5
        }
      },
      "javacard_packages": {
        "java": {
          "java.rmi": 2
        },
        "javacard": {
          "javacard.framework": 1,
          "javacard.framework.service": 1,
          "javacard.security": 2
        },
        "javacardx": {
          "javacardx.crypto": 10,
          "javacardx.rmi": 1,
          "javacardx.security": 9
        }
      },
      "javacard_version": {
        "GlobalPlatform": {
          "Global Platform 2.2.1": 1,
          "Global Platform 2.2.2": 1
        },
        "JavaCard": {
          "Java Card 2.2.2": 2,
          "Java Card 3.0.1": 1
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 10,
          "RNG": 8
        }
      },
      "side_channel_analysis": {
        "FI": {
          "fault induction": 2,
          "malfunction": 3,
          "physical tampering": 4
        },
        "SCA": {
          "DPA": 1,
          "physical probing": 1
        },
        "other": {
          "JIL": 2
        }
      },
      "standard_id": {
        "CC": {
          "CCIMB-2009-07-001": 1,
          "CCIMB-2009-07-002": 1,
          "CCIMB-2009-07-003": 1,
          "CCIMB-2009-07-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-2": 1,
          "FIPS 180-3": 1,
          "FIPS 197": 1,
          "FIPS 46-3": 1,
          "FIPS PUB 197": 2,
          "FIPS PUB 46-3": 3,
          "FIPS PUB 81": 4
        },
        "ISO": {
          "ISO/IEC 14443": 2,
          "ISO/IEC 9796-2": 1
        },
        "PKCS": {
          "PKCS #1": 5,
          "PKCS #5": 1,
          "PKCS#1": 3,
          "PKCS#5": 1
        },
        "RFC": {
          "RFC2085": 1,
          "RFC2104": 1
        },
        "SCP": {
          "SCP 01": 1,
          "SCP 02": 1,
          "SCP 80": 1,
          "SCP02": 5,
          "SCP80": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          }
        },
        "DES": {
          "3DES": {
            "TDES": 5
          },
          "DES": {
            "DES": 16
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 7
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Gemalto": {
          "Gemalto": 201
        },
        "STMicroelectronics": {
          "STMicroelectronics": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20120105101250+01\u002700\u0027",
      "/Keywords": "",
      "/ModDate": "D:20120105101250+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "pdf_file_size_bytes": 2284726,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 177
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/ANSSI-CC-cible_PP-2010-04en.pdf",
        "pp_name": "(U)SIM Java Card Platform Protection Profile / Basic Configuration (ref. PU-2009-..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC_2011-77en.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_DVS.2",
      "AVA_VAN.5"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/ANSSI-CC-cible_2011-77en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "03dfcb4a4a62f652ab8609c737d056746cd3d8a5965a865501854b540867882d",
      "txt_hash": "828c876ffd59dca3a73f18d6343d373ae2a578515c1360986e9c1bb7e9cc2579"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b6bb82942f9531f78594dd5ddab456eedc6aab122d998b492580f26c844ee19b",
      "txt_hash": "9584734f1553379e532a72c52e10a9cca3686ef9ff646ea008a5630df936b0fc"
    }
  },
  "status": "archived"
}