NXP JCOP 4 P71

CSV information ?

Status active
Valid from 01.03.2020
Valid until 01.03.2026
Scheme 🇳🇱 NL
Manufacturer NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ASE_TSS.2, EAL6+, ALC_FLR.1
Maintenance updates NXP JCOP 4 P71 (23.12.2019) Certification report Security target

Heuristics summary ?

Certificate ID: NSCIB-CC-180212-CR3

Certificate ?

Certification report ?

Extracted keywords

File metadata

Title: Certification Report
Author: Denise Cater
Creation date: D:20210302095744Z
Modification date: D:20210302113505+01'00'
Pages: 14
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

Frontpage

Certificate ID: NSCIB-CC-180212-CR3
Certified item: JCOP 4 P71
Certification lab: Brightsight
Developer: NXP Semiconductors Germany GmbH

References

Outgoing
  • BSI-DSZ-CC-1136-2021 - NXP Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2)

Security target ?

Extracted keywords

File metadata

Creation date: D:20210212091514+00'00'
Modification date: D:20210212091514+00'00'
Pages: 164
Creator: Microsoft® Word for Office 365
Producer: Microsoft® Word for Office 365

References

Outgoing

Heuristics ?

Certificate ID: NSCIB-CC-180212-CR3

Extracted SARs

ALC_FLR.1, ADV_FSP.4, ASE_TSS.2, AGD_OPE.1, ADV_SPM.1, AVA_VAN.5

References ?

Updates ?

  • 15.06.2022 The certificate became unavailable, either the certification report or the security target was unavailable during processing.
    Certificate removed

    A Common Criteria certificate for a product named NXP JCOP 4 P71 is not available. This means that either its certification report or security target could not be downloaded during processing.

  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '03ff40572aebbfc7eb5dd25f95b7b18f8d4c1160e8b0db4f67a8340f6233ba4d', 'st_pdf_hash': '19a5c9e09c242481abf5f417c51d7cd94baff5a1bc07ff42d337357a93e9fd87', 'report_txt_hash': 'd9bd13f8ca3bff2cc619f80bf297e4f5de57cd194986bbe7a9246adc22df7b61', 'st_txt_hash': 'c00c5086b1fc3a55293cb7cc5d7202ccce8fbee236af6549eba9a852929404be'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 1}}} data.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 44}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-180212']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-180212']}}, 'report_references': {'_type': 'References', 'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0237694-CR', 'NSCIB-CC-0237695-CR', 'NSCIB-CC-0237686-CR', 'NSCIB-CC-0274076-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0237694-CR', 'NSCIB-CC-0237695-CR', 'NSCIB-CC-0237686-CR', 'NSCIB-CC-0274076-CR']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1136-2021']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1136-2021']}}}.
    • The cert_lab property was set to [''].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {'cert_id': 'NSCIB-CC-180212-CR3', 'cert_item': 'JCOP 4 P71', 'developer': 'NXP Semiconductors Germany GmbH', 'cert_lab': ' Brightsight'}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['4']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name NXP JCOP 4 P71 was processed.

Raw data

{
  "_type": "CommonCriteriaCert",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB%20Certificate%20CC-21-180212.pdf",
  "dgst": "2a45531c2dbd1ab8",
  "heuristics": {
    "_type": "CCHeuristics",
    "cert_id": "NSCIB-CC-180212-CR3",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_dependency_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "SAR",
          "family": "AVA_VAN",
          "level": 5
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4"
      ]
    },
    "indirect_dependency_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0274076-CR",
          "NSCIB-CC-0237686-CR",
          "NSCIB-CC-0237695-CR",
          "NSCIB-CC-0237694-CR"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1136-2021"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-0274076-CR",
          "NSCIB-CC-0237686-CR",
          "NSCIB-CC-0237695-CR",
          "NSCIB-CC-0237694-CR"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1136-2021"
        ]
      }
    },
    "st_references": {
      "_type": "References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-180212"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-180212"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "MaintenanceReport",
        "maintenance_date": "2019-12-23",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-180212-MA.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/files/epfiles/[ST-LITE][v3.4.1]%20JCOP4_P71_SecurityTargetLite_v3.4.1.pdf",
        "maintenance_title": "NXP JCOP 4 P71"
      }
    ]
  },
  "manufacturer": "NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity",
  "manufacturer_web": "https://www.nxp.com",
  "name": "NXP JCOP 4 P71",
  "not_valid_after": "2026-03-01",
  "not_valid_before": "2020-03-01",
  "pdf_data": {
    "_type": "PdfData",
    "report_frontpage": {
      "anssi": {},
      "bsi": {},
      "canada": {},
      "niap": {},
      "nscib": {
        "cert_id": "NSCIB-CC-180212-CR3",
        "cert_item": "JCOP 4 P71",
        "cert_lab": " Brightsight",
        "developer": "NXP Semiconductors Germany GmbH"
      }
    },
    "report_keywords": {
      "rules_IC_data_groups": {},
      "rules_asymmetric_crypto": {
        "DH": 2,
        "DSA": 2,
        "Diffie-Hellman": 2,
        "ECC": 3,
        "ECDH": 2,
        "ECDSA": 2
      },
      "rules_block_cipher_modes": {
        "CBC": 3,
        "CCM": 1,
        "ECB": 3
      },
      "rules_cc_claims": {},
      "rules_cert_id": {
        "BSI-DSZ-CC-1136-2021": 1,
        "NSCIB-CC-180212-CR3": 14
      },
      "rules_certification_process": {
        "eing provided by the composite (certified hardware and crypto library). The items in light-grey are out of scope. 2.5 Documentation The following documentation is provided with the product by the developer to the": 1
      },
      "rules_cplc": {},
      "rules_crypto_engines": {},
      "rules_crypto_libs": {},
      "rules_crypto_schemes": {
        "MAC": 12
      },
      "rules_device_id": {},
      "rules_ecc_curves": {},
      "rules_hashes": {
        "SHA-1": 1,
        "SHA-224": 1,
        "SHA-256": 1,
        "SHA-384": 1,
        "SHA-512": 1
      },
      "rules_javacard": {},
      "rules_javacard_api_consts": {},
      "rules_javacard_packages": {},
      "rules_os": {
        "JCOP 4": 37,
        "JCOP4": 2
      },
      "rules_other": {
        "library": 2
      },
      "rules_pq_crypto": {},
      "rules_protection_profiles": {
        "BSI-CC-PP-0099-2017": 1
      },
      "rules_randomness": {
        "RNG": 2
      },
      "rules_security_assurance_components": {
        "ADV_IMP": 1,
        "ALC_FLR.1": 1,
        "ASE_TSS.2": 2
      },
      "rules_security_functional_components": {},
      "rules_security_level": {
        "EAL 6": 1,
        "EAL 6 augmented": 1,
        "EAL4": 1,
        "EAL6+": 2
      },
      "rules_side_channels": {
        "DFA": 1,
        "side channel": 1
      },
      "rules_standard_id": {
        "AIS 20": 1,
        "AIS20": 1,
        "FIPS 140-2": 1,
        "RFC 5869": 1
      },
      "rules_symmetric_crypto": {
        "3DES": 1,
        "AES": 4,
        "DES": 1,
        "HMAC": 1
      },
      "rules_technical_reports": {},
      "rules_tee": {
        "SE": 2
      },
      "rules_vendor": {
        "NXP": 12
      },
      "rules_vulnerabilities": {}
    },
    "report_metadata": {
      "/Author": "Denise Cater",
      "/CreationDate": "D:20210302095744Z",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20210302113505+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 461803,
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_frontpage": {
      "anssi": {},
      "bsi": {},
      "canada": {},
      "niap": {},
      "nscib": {}
    },
    "st_keywords": {
      "rules_IC_data_groups": {},
      "rules_asymmetric_crypto": {
        "DH": 4,
        "DSA": 2,
        "Diffie-Hellman": 5,
        "ECC": 14,
        "ECDH": 2,
        "ECDSA": 2
      },
      "rules_block_cipher_modes": {
        "CBC": 5,
        "CCM": 44,
        "CTR": 1,
        "ECB": 2
      },
      "rules_cc_claims": {
        "A.ALARM": 2,
        "A.APPLET": 4,
        "A.APPS-PROVIDER": 6,
        "A.CARD-MANAGEMENT": 1,
        "A.CIPHER": 2,
        "A.CONFID-APPLI-DATA": 2,
        "A.CONFID-JCS-CODE": 2,
        "A.CONFID-JCS-DATA": 2,
        "A.CONFIGURATION-MODULE": 1,
        "A.DELETION": 3,
        "A.EXE-APPLI-CODE": 3,
        "A.EXE-JCS-": 1,
        "A.EXE-JCS-CODE": 2,
        "A.EXT-MNGT": 1,
        "A.FIREWALL": 2,
        "A.INSTALL": 3,
        "A.INTEG-": 1,
        "A.INTEG-APPLI-": 1,
        "A.INTEG-APPLI-CODE": 2,
        "A.INTEG-APPLI-DATA": 2,
        "A.INTEG-APPLI-DATA-PHYS": 2,
        "A.INTEG-JCS-CODE": 2,
        "A.INTEG-JCS-DATA": 2,
        "A.KEY-MNGT": 2,
        "A.LOAD": 3,
        "A.MODULAR-DESIGN": 4,
        "A.MODULE-INVOCATION": 1,
        "A.NATIVE": 4,
        "A.OBJ-": 1,
        "A.OBJ-DELETION": 2,
        "A.OPERATE": 2,
        "A.PIN-MNGT": 2,
        "A.PROCESS-SEC-IC": 5,
        "A.RESOURCES": 3,
        "A.RM": 1,
        "A.SCP": 5,
        "A.SID": 3,
        "A.TRANSACTION": 2,
        "A.USE_DIAG": 6,
        "A.USE_KEYS": 6,
        "A.VERIFICATION": 5,
        "A.VERIFICATION-AUTHORITY": 5,
        "D.API_DATA": 3,
        "D.APP_CODE": 6,
        "D.APP_C_DATA": 5,
        "D.APP_I_DATA": 8,
        "D.APP_KEYS": 10,
        "D.APSD_KEYS": 3,
        "D.ATTACK_COUNTER": 7,
        "D.CARD_MNGT_DATA": 3,
        "D.CONFIG_ITEM": 8,
        "D.CRYPTO": 6,
        "D.ISD_KEYS": 4,
        "D.JCS_CODE": 3,
        "D.JCS_DATA": 6,
        "D.MODULE_CODE": 6,
        "D.MODULE_DATA": 2,
        "D.PIN": 11,
        "D.SEC_DATA": 6,
        "D.VASD_KEYS": 3,
        "O.APPLET": 19,
        "O.CODE_MODULE": 17,
        "O.CODE_PKG": 17,
        "O.DELETION": 4,
        "O.EXT-MEM": 1,
        "O.EXT_MEM_IN": 2,
        "O.EXT_MEM_INSTANCE": 10,
        "O.INSTALL": 3,
        "O.JAVAOBJECT": 65,
        "O.LOAD": 5,
        "O.NON_SB_SFR": 4,
        "O.PUF": 1,
        "O.REMOTE": 1,
        "O.SB_SFR": 4,
        "OE.APPLET": 11,
        "OE.APPS-PROVIDER": 5,
        "OE.CARD-MANAGEMENT": 3,
        "OE.CODE-": 1,
        "OE.CODE-EVIDENCE": 21,
        "OE.KEY-CHANGE": 6,
        "OE.PROCESS_SEC_IC": 5,
        "OE.SCP.IC": 4,
        "OE.SCP.RECOVERY": 4,
        "OE.SCP.SUPPORT": 4,
        "OE.SECURITY-DOMAINS": 5,
        "OE.USE_DIAG": 6,
        "OE.USE_KEYS": 6,
        "OE.VERIFICATION": 30,
        "OE.VERIFICATION-AUTHORITY": 5,
        "OP.ARRAY_AASTORE": 3,
        "OP.ARRAY_ACCESS": 4,
        "OP.ARRAY_LENGTH": 4,
        "OP.CREATE": 7,
        "OP.CREATE_EXT_MEM_IN-": 1,
        "OP.CREATE_EXT_MEM_INSTANCE": 2,
        "OP.DELETE_APPLET": 4,
        "OP.DELETE_MODULE": 3,
        "OP.DELETE_PCKG": 3,
        "OP.DELETE_PCKG_APPLET": 3,
        "OP.INSTANCE_FIELD": 3,
        "OP.INVK_INTERFACE": 7,
        "OP.INVK_VIRTUAL": 6,
        "OP.INVOKE_MODULE": 4,
        "OP.JAVA": 5,
        "OP.PUT": 6,
        "OP.PUTFIELD": 1,
        "OP.PUTSTATIC": 1,
        "OP.READ_EXT_MEM": 3,
        "OP.SB_ACCESS": 4,
        "OP.SB_ACCESS_SFR": 4,
        "OP.THROW": 5,
        "OP.TYPE_ACCESS": 5,
        "OP.WRITE_EXT_MEM": 3,
        "OSP.KEY-CHANGE": 5,
        "OSP.PROCESS-TOE": 5,
        "OSP.SECURE-BOX": 5,
        "OSP.SECURITY-DOMAINS": 5,
        "OSP.VERIFICATION": 3,
        "OT.ALARM": 21,
        "OT.APPLI-AUTH": 12,
        "OT.ATTACK-COUNTER": 4,
        "OT.CARD-CONFIGURATION": 6,
        "OT.CARD-MANAGEMENT": 37,
        "OT.CIPHER": 7,
        "OT.COMM_AUTH": 8,
        "OT.COMM_CONFIDENTIALITY": 6,
        "OT.COMM_INTEGRITY": 8,
        "OT.DOMAIN-RIGHTS": 10,
        "OT.EXT-MEM": 15,
        "OT.FIREWALL": 16,
        "OT.GLOBAL_ARRAYS_CONFID": 6,
        "OT.GLOBAL_ARRAYS_INTEG": 6,
        "OT.IDENTIFICATION": 7,
        "OT.KEY-MNGT": 7,
        "OT.NATIVE": 10,
        "OT.OBJ-DELETION": 4,
        "OT.OPERATE": 34,
        "OT.PIN-MNGT": 7,
        "OT.REALLOCATION": 6,
        "OT.RESOURCES": 6,
        "OT.RESTRICTED-MODE": 6,
        "OT.RND": 4,
        "OT.RNG": 7,
        "OT.SCP.IC": 9,
        "OT.SCP.RECOVERY": 19,
        "OT.SCP.SUPPORT": 23,
        "OT.SEC_BOX_FW": 7,
        "OT.SENSITIVE_RESULTS_INTEG": 5,
        "OT.SID": 14,
        "OT.SID_MODULE": 14,
        "OT.TRANSACTION": 7,
        "SA.ALARM": 2,
        "SA.CARD-MANAGEMENT": 1,
        "SA.CIPHER": 2,
        "SA.CONFID-APPLI-DATA": 2,
        "SA.CONFID-JCS-CODE": 2,
        "SA.CONFID-JCS-DATA": 2,
        "SA.CONFIGURATION-MODULE": 1,
        "SA.DELETION": 2,
        "SA.EXE-APPLI-CODE": 3,
        "SA.EXE-JCS-": 1,
        "SA.EXE-JCS-CODE": 2,
        "SA.EXT-MNGT": 1,
        "SA.FIREWALL": 2,
        "SA.INSTALL": 3,
        "SA.INTEG-": 1,
        "SA.INTEG-APPLI-": 1,
        "SA.INTEG-APPLI-CODE": 2,
        "SA.INTEG-APPLI-DATA": 2,
        "SA.INTEG-APPLI-DATA-PHYS": 2,
        "SA.INTEG-JCS-CODE": 2,
        "SA.INTEG-JCS-DATA": 2,
        "SA.KEY-MNGT": 2,
        "SA.MODULAR-DESIGN": 4,
        "SA.MODULE-INVOCATION": 1,
        "SA.NATIVE": 4,
        "SA.OBJ-": 1,
        "SA.OBJ-DELETION": 2,
        "SA.OPERATE": 2,
        "SA.PIN-MNGT": 2,
        "SA.RESOURCES": 3,
        "SA.RM": 1,
        "SA.SCP": 5,
        "SA.SID": 3,
        "SA.TRANSACTION": 2,
        "SA.VERIFICATION": 2,
        "T.ALARM": 21,
        "T.APPLI-AUTH": 12,
        "T.ATTACK-COUNTER": 8,
        "T.CARD-CONFIGURATION": 6,
        "T.CARD-MANAGEMENT": 37,
        "T.CIPHER": 7,
        "T.COMM_AUTH": 8,
        "T.COMM_CONFIDENTIALITY": 6,
        "T.COMM_INTEGRITY": 8,
        "T.COM_EXPLOIT": 5,
        "T.CONFID-APPLI-DATA": 3,
        "T.CONFID-JCS-": 1,
        "T.CONFID-JCS-CODE": 4,
        "T.CONFID-JCS-DATA": 3,
        "T.CONFIG": 5,
        "T.DELETION": 2,
        "T.DOMAIN-RIGHTS": 10,
        "T.EXE-CODE-REMOTE": 1,
        "T.EXT-MEM": 15,
        "T.FIREWALL": 16,
        "T.GLOBAL_ARRAYS_CONFID": 6,
        "T.GLOBAL_ARRAYS_INTEG": 6,
        "T.IDENTIFICATION": 7,
        "T.INSTALL": 2,
        "T.INTEG-APPLI-CODE": 4,
        "T.INTEG-APPLI-CODE.LOAD": 3,
        "T.INTEG-APPLI-DATA": 2,
        "T.INTEG-APPLI-DATA.LOAD": 3,
        "T.INTEG-JCS-CODE": 4,
        "T.INTEG-JCS-DATA": 4,
        "T.KEY-MNGT": 7,
        "T.LIFE_CYCLE": 5,
        "T.MODULE_EXEC": 5,
        "T.MODULE_REPLACEMENT": 5,
        "T.NATIVE": 13,
        "T.OBJ-DELETION": 7,
        "T.OPERATE": 34,
        "T.OS_OPERATE": 5,
        "T.PHYSICAL": 3,
        "T.PIN-MNGT": 7,
        "T.REALLOCATION": 6,
        "T.RESOURCES": 9,
        "T.RESTRICTED-MODE": 6,
        "T.RND": 9,
        "T.RNG": 7,
        "T.SCP.IC": 9,
        "T.SCP.RECOVERY": 19,
        "T.SCP.SUPPORT": 23,
        "T.SEC_BOX_BORDER": 4,
        "T.SEC_BOX_FW": 7,
        "T.SENSITIVE_RESULTS_INTEG": 5,
        "T.SID": 14,
        "T.SID_MODULE": 14,
        "T.TRANSACTION": 7,
        "T.UNAUTHORIZED_CARD_MNGT": 5
      },
      "rules_cert_id": {
        "NSCIB-CC-180212": 2
      },
      "rules_certification_process": {},
      "rules_cplc": {},
      "rules_crypto_engines": {},
      "rules_crypto_libs": {},
      "rules_crypto_schemes": {
        "MAC": 31,
        "PACE": 2
      },
      "rules_device_id": {},
      "rules_ecc_curves": {},
      "rules_hashes": {
        "SHA-1": 1,
        "SHA-224": 1,
        "SHA-256": 1,
        "SHA-384": 1,
        "SHA-512": 1
      },
      "rules_javacard": {},
      "rules_javacard_api_consts": {
        "ALG_AES_BLOCK_128_CBC_NOPAD": 1,
        "ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD": 1,
        "ALG_AES_BLOCK_128_ECB_NOPAD": 1,
        "ALG_AES_CBC_ISO9797_M1": 1,
        "ALG_AES_CBC_ISO9797_M2": 1,
        "ALG_AES_CBC_ISO9797_M2_STANDARD": 1,
        "ALG_AES_CMAC16": 1,
        "ALG_AES_CMAC16_STANDARD": 1,
        "ALG_AES_CMAC8": 1,
        "ALG_AES_CMAC_128": 1,
        "ALG_AES_CTR": 1,
        "ALG_AES_ECB_ISO9797_M1": 1,
        "ALG_AES_ECB_ISO9797_M2": 1,
        "ALG_AES_MAC_128_ISO9797_1_M2_ALG3": 1,
        "ALG_AES_MAC_128_NOPAD": 1,
        "ALG_DES_CBC_ISO9797_M1": 1,
        "ALG_DES_CBC_ISO9797_M2": 1,
        "ALG_DES_CBC_NOPAD": 1,
        "ALG_DES_ECB_ISO9797_M1": 1,
        "ALG_DES_ECB_ISO9797_M2": 1,
        "ALG_DES_ECB_NOPAD": 1,
        "ALG_DES_MAC4_ISO9797_1_M1_ALG3": 1,
        "ALG_DES_MAC4_ISO9797_1_M2_ALG3": 1,
        "ALG_DES_MAC4_ISO9797_M1": 1,
        "ALG_DES_MAC4_ISO9797_M2": 1,
        "ALG_DES_MAC8_ISO9797_1_M1_ALG3": 1,
        "ALG_DES_MAC8_ISO9797_1_M2_ALG3": 1,
        "ALG_DES_MAC8_ISO9797_M1": 1,
        "ALG_DES_MAC8_ISO9797_M2": 1,
        "ALG_DES_MAC8_NOPAD": 1,
        "ALG_ECDSA_SHA_224": 1,
        "ALG_ECDSA_SHA_256": 2,
        "ALG_ECDSA_SHA_384": 1,
        "ALG_ECDSA_SHA_512": 1,
        "ALG_EC_SVDP_DH": 1,
        "ALG_EC_SVDP_DHC": 1,
        "ALG_EC_SVDP_DHC_KDF": 1,
        "ALG_EC_SVDP_DHC_PLAIN": 1,
        "ALG_EC_SVDP_DH_KDF": 1,
        "ALG_EC_SVDP_DH_PLAIN": 1,
        "ALG_EC_SVDP_DH_PLAIN_XY": 1,
        "ALG_RSA_NOPAD": 1,
        "ALG_RSA_PKCS1": 1,
        "ALG_RSA_PKCS1_OAEP": 1,
        "ALG_RSA_SHA_224_PKCS1": 1,
        "ALG_RSA_SHA_224_PKCS1_PSS": 1,
        "ALG_RSA_SHA_256_ISO9796": 1,
        "ALG_RSA_SHA_256_PKCS1": 1,
        "ALG_RSA_SHA_256_PKCS1_PSS": 1,
        "ALG_RSA_SHA_384_PKCS1": 1,
        "ALG_RSA_SHA_384_PKCS1_PSS": 1,
        "ALG_RSA_SHA_512_PKCS1": 1,
        "ALG_RSA_SHA_512_PKCS1_PSS": 1,
        "ALG_RSA_SHA_ISO9796": 1,
        "ALG_RSA_SHA_PKCS1": 1,
        "ALG_SHA_224": 2,
        "ALG_SHA_256": 3,
        "ALG_SHA_384": 3,
        "ALG_SHA_512": 3,
        "CIPHER_ECDSA": 1,
        "CIPHER_RSA": 1,
        "LENGTH_AES_128": 3,
        "LENGTH_AES_192": 3,
        "LENGTH_AES_256": 3,
        "LENGTH_DES3_2KEY": 2,
        "LENGTH_DES3_3KEY": 2,
        "LENGTH_EC_FP_160": 5,
        "LENGTH_EC_FP_192": 5,
        "LENGTH_EC_FP_224": 5,
        "LENGTH_EC_FP_256": 6,
        "LENGTH_EC_FP_320": 5,
        "LENGTH_EC_FP_384": 5,
        "LENGTH_EC_FP_521": 5,
        "LENGTH_RSA_1024": 1,
        "LENGTH_RSA_2048": 2,
        "LENGTH_RSA_4096": 2,
        "LENGTH_SHA": 1,
        "LENGTH_SHA_224": 1,
        "LENGTH_SHA_256": 1,
        "LENGTH_SHA_384": 1,
        "LENGTH_SHA_512": 1,
        "PAD_PKCS1_OAEP": 1,
        "PAD_STANDARD": 1,
        "SIG_CIPHER_ECDSA": 1,
        "SIG_CIPHER_RSA": 1,
        "TYPE_ACCESS": 5
      },
      "rules_javacard_packages": {
        "javacard.framework.applet": 1,
        "javacard.security": 2,
        "javacardx.crypto": 1
      },
      "rules_os": {
        "JCOP 4": 363
      },
      "rules_other": {
        "library": 9
      },
      "rules_pq_crypto": {},
      "rules_protection_profiles": {
        "BSI-CC-PP-0055": 1,
        "BSI-CC-PP-0084-2014": 1,
        "BSI-CC-PP-0099-2017": 1,
        "BSI-PP-0055": 1,
        "BSI-PP-0084-2014": 1
      },
      "rules_randomness": {
        "RND": 9,
        "RNG": 28,
        "TRNG": 4
      },
      "rules_security_assurance_components": {
        "ADV_FSP.4": 2,
        "ADV_SPM.1": 2,
        "AGD_OPE.1": 2,
        "ALC_FLR.1": 2,
        "ASE_CCL": 2,
        "ASE_ECD": 2,
        "ASE_INT": 2,
        "ASE_REQ": 2,
        "ASE_SPD": 2,
        "ASE_TSS": 2,
        "ASE_TSS.2": 4,
        "AVA_VAN.5": 1
      },
      "rules_security_functional_components": {
        "FAU_ARP.1": 23,
        "FAU_ARP.1.1": 1,
        "FAU_GEN": 1,
        "FAU_SAA.1": 4,
        "FAU_SAS": 5,
        "FAU_SAS.1": 3,
        "FAU_SAS.1.1": 1,
        "FCO_NRO.1": 1,
        "FCS_CKM.1": 18,
        "FCS_CKM.1.1": 1,
        "FCS_CKM.2": 11,
        "FCS_CKM.2.1": 1,
        "FCS_CKM.3": 9,
        "FCS_CKM.3.1": 1,
        "FCS_CKM.4": 17,
        "FCS_CKM.4.1": 1,
        "FCS_COP.1": 14,
        "FCS_RNG.1": 4,
        "FCS_RNG.1.1": 1,
        "FCS_RNG.1.2": 1,
        "FDP_ACC.1": 46,
        "FDP_ACF.1": 12,
        "FDP_IFC.1": 40,
        "FDP_IFF.1": 8,
        "FDP_IFF.1.2": 1,
        "FDP_IFF.1.4": 1,
        "FDP_ITC.1": 8,
        "FDP_ITC.2": 8,
        "FDP_ROL.1": 2,
        "FDP_SDI.1": 2,
        "FIA_ATD.1": 4,
        "FIA_UAU.1": 4,
        "FIA_UID.1": 22,
        "FMT_MSA.1": 20,
        "FMT_MSA.3": 20,
        "FMT_MTD.1": 2,
        "FMT_SMF.1": 31,
        "FMT_SMF.1.1": 1,
        "FMT_SMR.1": 54,
        "FMT_SMR.1.1": 1,
        "FMT_SMR.1.2": 1,
        "FPR_UNO.1": 7,
        "FPR_UNO.1.1": 1,
        "FPT_FLS.1": 10,
        "FPT_FLS.1.1": 2,
        "FPT_PHP.3": 4,
        "FPT_PHP.3.1": 1,
        "FPT_RCV.2": 1,
        "FPT_TDC.1": 6,
        "FPT_TDC.1.1": 1,
        "FPT_TDC.1.2": 1,
        "FTP_ITC.1": 4,
        "FTP_TRP.1": 4
      },
      "rules_security_level": {
        "EAL6": 7,
        "EAL6 augmented": 2
      },
      "rules_side_channels": {
        "DFA": 3,
        "DPA": 6,
        "Fault Injection": 2,
        "Physical Tampering": 2,
        "SPA": 2,
        "malfunction": 4,
        "physical probing": 2,
        "physical tampering": 1,
        "side channel": 2,
        "side-channel": 1,
        "timing attack": 1,
        "timing attacks": 1
      },
      "rules_standard_id": {
        "AIS 20": 1,
        "FIPS 140-2": 1,
        "FIPS 197": 2,
        "ICAO": 5,
        "ISO/IEC 14443": 1,
        "ISO/IEC 14888-3": 1,
        "PKCS1": 7,
        "RFC 5869": 1,
        "SCP01": 1,
        "SCP02": 1,
        "SCP03": 1
      },
      "rules_symmetric_crypto": {
        "3DES": 3,
        "AES": 23,
        "DES": 6,
        "HMAC": 7
      },
      "rules_technical_reports": {},
      "rules_tee": {
        "SE": 2
      },
      "rules_vendor": {
        "NXP": 410
      },
      "rules_vulnerabilities": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20210212091514+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20210212091514+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 1628013,
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 164
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "ProtectionProfile",
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0099b_pdf.pdf",
        "pp_name": "Java Card Protection Profile - Open Configuration"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/Certification%20Report%20NSCIB-CC-180212-CR3.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ASE_TSS.2",
      "ALC_FLR.1",
      "EAL6+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-180212_3-STLite.pdf",
  "state": {
    "_type": "InternalState",
    "errors": [],
    "report_convert_ok": true,
    "report_download_ok": true,
    "report_extract_ok": true,
    "report_pdf_hash": "03ff40572aebbfc7eb5dd25f95b7b18f8d4c1160e8b0db4f67a8340f6233ba4d",
    "report_txt_hash": "d9bd13f8ca3bff2cc619f80bf297e4f5de57cd194986bbe7a9246adc22df7b61",
    "st_convert_ok": true,
    "st_download_ok": true,
    "st_extract_ok": true,
    "st_pdf_hash": "19a5c9e09c242481abf5f417c51d7cd94baff5a1bc07ff42d337357a93e9fd87",
    "st_txt_hash": "c00c5086b1fc3a55293cb7cc5d7202ccce8fbee236af6549eba9a852929404be"
  },
  "status": "active"
}