KCOS e-Passport Version 1.0

CSV information ?

Status archived
Valid from 24.09.2008
Valid until 01.06.2019
Scheme 🇰🇷 KR
Manufacturer KOMSCO
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level AVA_VLA.3, EAL4+, AVA_MSU.2

Heuristics summary ?

Certificate ID: KECS-ISIS-0118-2008

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
DES, TDES
Asymmetric Algorithms
RSA 2048, ECDSA, ECC, DH
Schemes
MAC
Randomness
RNG

JavaCard versions
Global Platform 2.1.1
IC data groups
EF.COM, EF.SOD
Trusted Execution Environments
SSC
Vendor
Infineon

Security level
EAL4+, EAL4, EAL5+
Security Assurance Requirements (SAR)
ACM_CAP.4, ACM_SCP.2, ACM_AUT.1, ADO_DEL.1, ADO_IGS.1, ADV_IMP.2, ADV_FSP.2, ADV_SPM.1, ADV_HLD.2, ADV_LLD.1, ADV_RCR.1, AGD_ADM.1, AGD_USR.1, ALC_DVS.2, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_DPT.2, ATE_COV, ATE_DPT, ATE_COV.1, ATE_FUN.1, ATE_IND.2, ATE_SOF.1, ATE_VLA.3, AVA_VLA.3, AVA_MSU.3, AVA_VLA.4, AVA_MSU.2, ASE_INT.1, ASE_DES.1, ASE_ENV.1, ASE_OBJ.1, ASE_REQ.1, ASE_SRE.1, ASE_TSS.1, ASE_PPC.1
Security Functional Requirements (SFR)
FMT_SMR.1, FMT_MOF.1, FMT_MTD.1
Certificates
KECS‐ISIS‐0118‐2008
Evaluation facilities
KISA

Side-channel analysis
SPA, DPA, malfunction, DFA, reverse engineering

Standards
PKCS#3, ICAO, SCP02

File metadata

Title: Microsoft Word - KCOS_e-Passport_Version_1.0_KECS-ISIS-0118-2008_영문.docx
Author: Administrator
Creation date: D:20101026094641+09'00'
Modification date: D:20101026094700+09'00'
Pages: 43
Creator: PScript5.dll Version 5.2
Producer: Acrobat Distiller 7.0.5 (Windows)

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
DES, TDES
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-224
Schemes
MAC
Randomness
RNG
Block cipher modes
CBC

IC data groups
EF.DG1, EF.DG2, EF.DG3, EF.DG14, EF.DG15, EF.DG16, EF.DG4, EF.COM, EF.SOD
Trusted Execution Environments
SSC
Vendor
Infineon Technologies AG, Infineon, Infineon Technologies

Security level
EAL4+, EAL 5+, EAL4, EAL5+, EAL 4+, EAL4 augmented
Claims
O.PAC, O.AA, O.BAC, O.EAC, T.TSF, T.BAC, T.EAC-CA, T.IS, A.IC, A.MRZ, OE.IC, OE.MRZ, OE.PKI
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_IMP.2, ADV_SPM.1, ADV_FSP.2, ADV_HLD.2, ADV_LLD.1, ADV_RCR.1, ADV_FSP.1, ADV_IMP.1, AGD_ADM.1, AGD_USR.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_DPT.2, ATE_COV.2, ATE_FUN.1, ATE_IND.2, AVA_VLA.3, AVA_MSU.3, AVA_VLA.4, AVA_MSU.2, AVA_SOF.1, AVA_VLA.2
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_COP.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_DAU.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_UCT.1, FDP_UIT.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_DAU.1.1, FDP_DAU.1.2, FDP_RIP.1.1, FDP_IFC.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FIA_UAU.5, FIA_AFL.1, FIA_UAU.1, FIA_UAU.4, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.4.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1.1, FIA_UID.1.2, FIA_AFL, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_MTD.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.2, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_MTD.3.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_CKM.4, FPR_UNO.1, FPR_UNO.1.1, FPT_TST.1, FPT_AMT.1, FPT_FLS.1, FPT_ITI.1, FPT_RVM.1, FPT_SEP.1, FPT_AMT.1.1, FPT_FLS.1.1, FPT_ITI.1.1, FPT_ITI.1.2, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTP_ITC.1, FTP_TRP.1
Protection profiles
KECS-PP-0084-2008
Certificates
BSI-DSZ-CC-0482-2008

Side-channel analysis
DPA, SPA, Malfunction, malfunction, reverse engineering

Standards
FIPS PUB 180-2, PKCS#1, ISO/IEC 14443-4, ISO/IEC 11770, ISO/IEC 15946-3, ISO/IEC 11770-2, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 9797-1, ISO/IEC 15946-2, ICAO, CCMB-2005-08-001, CCMB-2005-08-002, CCMB-2005-08-003

File metadata

Title: Microsoft Word - EPS-01-AN-ST_Lite-EN_-1.0_Final Draft_.doc
Author: Gogh
Creation date: D:20090304094340+09'00'
Modification date: D:20090304094340+09'00'
Pages: 128
Creator: PScript5.dll Version 5.2
Producer: Acrobat Distiller 8.0.0 (Windows)

References

Outgoing
  • BSI-DSZ-CC-0482-2008 - Infineon Smart Card IC (Security Controller)SLE66CLX800PE / m1581-e13/a14, SLE66CLX800PEM / m1580-e13/a14, SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14, SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE / m2080-a14, SLE66CLX180PEM / m2081-a14, SLE66CLX120PE / m2082-a14, SLE66CLX120PEM / m2083-a14, all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software

Heuristics ?

Certificate ID: KECS-ISIS-0118-2008

Extracted SARs

ASE_REQ.1, ATE_VLA.3, ALC_DVS.1, ASE_TSS.1, ALC_TAT.1, AVA_VLA.3, ALC_LCD.1, ATE_DPT.2, ASE_DES.1, AVA_MSU.2, ADV_RCR.1, ADV_LLD.1, ATE_COV.2, ADV_FSP.2, ASE_INT.1, ADV_HLD.2, ATE_FUN.1, ADV_SPM.1, ASE_ENV.1, ASE_SRE.1, ATE_IND.2, ADV_IMP.2, AGD_ADM.1, AVA_SOF.1, ASE_OBJ.1, AGD_USR.1, ATE_SOF.1, ASE_PPC.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ee67fa8c560acd1b25bc54848ae14596b4367cac7ea9eb1c89da2f6bde7b5455', 'txt_hash': '784c55b5e1e0a6fa318ff82bb8ab736586c3dd6ef489ac3f6ab0db543376f5cf'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '47dcc19eef6e02e46b571fe63f306c2f94d39444c5738768d362aabf8e147de3', 'txt_hash': '5d97b8998f51e9ef3006067c052f0b7a7d6e092aee510789087927154e0d0fc2'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0482-2008': 1}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0482-2008': 2}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2 1 5': 3, '1 8 8': 1, '3 7 25': 1, '1 7 32': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0482-2008': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': []}.

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The st_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0322-2005']}}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/20101026101929.pdf, code: nok'].

    The computed heuristics were updated.

    • The st_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0266-2005']}}} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 47dcc19eef6e02e46b571fe63f306c2f94d39444c5738768d362aabf8e147de3.
    • The st_txt_hash property was set to 5d97b8998f51e9ef3006067c052f0b7a7d6e092aee510789087927154e0d0fc2.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 655172, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 128, '/CreationDate': "D:20090304094340+09'00'", '/Author': 'Gogh', '/Creator': 'PScript5.dll Version 5.2', '/Producer': 'Acrobat Distiller 8.0.0 (Windows)', '/ModDate': "D:20090304094340+09'00'", '/Title': 'Microsoft Word - EPS-01-AN-ST_Lite-EN_-1.0_Final Draft_.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0482-2008': 2}}, 'cc_protection_profile_id': {'KECS': {'KECS-PP-0084-2008': 3}}, 'cc_security_level': {'EAL': {'EAL4+': 3, 'EAL 5+': 2, 'EAL4': 16, 'EAL5+': 2, 'EAL 4+': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 2, 'ACM_CAP.4': 2, 'ACM_SCP.2': 2}, 'ADO': {'ADO_DEL.2': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_IMP.2': 11, 'ADV_SPM.1': 6, 'ADV_FSP.2': 3, 'ADV_HLD.2': 3, 'ADV_LLD.1': 2, 'ADV_RCR.1': 3, 'ADV_FSP.1': 3, 'ADV_IMP.1': 3}, 'AGD': {'AGD_ADM.1': 3, 'AGD_USR.1': 2}, 'ALC': {'ALC_DVS.1': 2, 'ALC_LCD.1': 2, 'ALC_TAT.1': 3}, 'ATE': {'ATE_DPT.2': 10, 'ATE_COV.2': 2, 'ATE_FUN.1': 3, 'ATE_IND.2': 2}, 'AVA': {'AVA_VLA.3': 11, 'AVA_MSU.3': 1, 'AVA_VLA.4': 1, 'AVA_MSU.2': 2, 'AVA_SOF.1': 2, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 32, 'FCS_COP.1': 46, 'FCS_CKM.2': 23, 'FCS_CKM.4': 26, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 5}, 'FDP': {'FDP_DAU.1': 10, 'FDP_ACC.1': 15, 'FDP_ACF.1': 9, 'FDP_RIP.1': 6, 'FDP_UCT.1': 8, 'FDP_UIT.1': 8, 'FDP_ITC.1': 18, 'FDP_ITC.2': 18, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 2, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 6, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1}, 'FIA': {'FIA_UAU.5': 23, 'FIA_AFL.1': 7, 'FIA_UAU.1': 32, 'FIA_UAU.4': 6, 'FIA_UID.1': 18, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1.1': 5, 'FIA_UAU.1.2': 4, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 2, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_AFL': 3}, 'FMT': {'FMT_MOF.1': 12, 'FMT_MSA.1': 8, 'FMT_MSA.3': 8, 'FMT_MTD.1': 33, 'FMT_MTD.3': 8, 'FMT_SMF.1': 24, 'FMT_SMR.1': 16, 'FMT_MSA.2': 25, 'FMT_MOF.1.1': 2, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 5, 'FMT_MTD.3.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_CKM.4': 1}, 'FPR': {'FPR_UNO.1': 5, 'FPR_UNO.1.1': 1}, 'FPT': {'FPT_TST.1': 11, 'FPT_AMT.1': 7, 'FPT_FLS.1': 6, 'FPT_ITI.1': 8, 'FPT_RVM.1': 6, 'FPT_SEP.1': 7, 'FPT_AMT.1.1': 1, 'FPT_FLS.1.1': 1, 'FPT_ITI.1.1': 1, 'FPT_ITI.1.2': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 5}}, 'cc_claims': {'O': {'O.PAC': 6, 'O.AA': 4, 'O.BAC': 1, 'O.EAC': 2}, 'T': {'T.TSF': 1, 'T.BAC': 2, 'T.EAC-CA': 1, 'T.IS': 1}, 'A': {'A.IC': 2, 'A.MRZ': 1}, 'OE': {'OE.IC': 7, 'OE.MRZ': 1, 'OE.PKI': 1}}, 'vendor': {'Infineon': {'Infineon Technologies AG': 1, 'Infineon': 2, 'Infineon Technologies': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 13}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 6}, 'ECC': {'ECC': 10}}, 'FF': {'DH': {'DH': 3, 'Diffie-Hellman': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 15}, 'SHA2': {'SHA-256': 8, 'SHA-224': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 57}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'DPA': 2, 'SPA': 2}, 'FI': {'Malfunction': 4, 'malfunction': 3}, 'other': {'reverse engineering': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 10}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 2, 'EF.DG2': 2, 'EF.DG3': 2, 'EF.DG14': 2, 'EF.DG15': 2, 'EF.DG16': 1, 'EF.DG4': 1, 'EF.COM': 10, 'EF.SOD': 6}}, 'standard_id': {'FIPS': {'FIPS PUB 180-2': 1}, 'PKCS': {'PKCS#1': 1}, 'ISO': {'ISO/IEC 14443-4': 2, 'ISO/IEC 11770': 2, 'ISO/IEC 15946-3': 1, 'ISO/IEC 11770-2': 2, 'ISO/IEC 18033-3': 1, 'ISO/IEC 10116': 2, 'ISO/IEC 9797-1': 3, 'ISO/IEC 15946-2': 1}, 'ICAO': {'ICAO': 20}, 'CC': {'CCMB-2005-08-001': 1, 'CCMB-2005-08-002': 1, 'CCMB-2005-08-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 20090406113650.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0482-2008']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0482-2008']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/20090406113650.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}]} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'ePassport Protection Profile, Version 1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'ePassport Protection Profile, Version 1.0', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/', 'pp_link': None, 'pp_ids': None}]}.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0430-2007']}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '20101026101929.pdf', 'st_filename': '20090406113650.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'KR': {'KECS‐ISIS‐0118‐2008': 1}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__delete__': ['DSA']}}}, 'side_channel_analysis': {'__update__': {'SCA': {'__update__': {'SPA': 2, 'DPA': 1}}}}, 'tee_name': {'__update__': {'IBM': {'__delete__': ['SE']}}}, 'standard_id': {'__delete__': ['RFC']}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 5+': 2, 'EAL4': 16}}}}, 'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_HLD.2': 3, 'ADV_LLD.1': 2, 'ADV_IMP.1': 3}}, 'AGD': {'__update__': {'AGD_USR.1': 2}}, 'AVA': {'__update__': {'AVA_VLA.3': 11}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 5}, '__update__': {'FCS_CKM.1': 32, 'FCS_CKM.4': 26}}, 'FDP': {'__insert__': {'FDP_ACC.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_DAU.1.1': 1, 'FDP_DAU.1.2': 1, 'FDP_RIP.1.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1}, '__update__': {'FDP_ACC.1': 15, 'FDP_ACF.1': 9, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.4': 2}}, 'FIA': {'__insert__': {'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1.2': 4, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 2, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_AFL': 3}, '__update__': {'FIA_UAU.1': 32, 'FIA_UID.1': 18, 'FIA_UAU.1.1': 5}}, 'FMT': {'__insert__': {'FMT_MOF.1.1': 2, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 5, 'FMT_MTD.3.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, '__update__': {'FMT_MSA.1': 8, 'FMT_SMF.1': 24, 'FMT_SMR.1': 16, 'FMT_MSA.2': 25}}, 'FPR': {'__insert__': {'FPR_UNO.1.1': 1}}, 'FPT': {'__insert__': {'FPT_AMT.1.1': 1, 'FPT_FLS.1.1': 1, 'FPT_ITI.1.1': 1, 'FPT_ITI.1.2': 1, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, '__update__': {'FPT_TST.1': 11, 'FPT_AMT.1': 7, 'FPT_ITI.1': 8}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 2}}, '3DES': {'__delete__': ['Triple-DES']}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 3, 'Diffie-Hellman': 3}}}, '__delete__': ['DSA']}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 8, 'SHA-224': 7}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 57}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 1}}}}, 'side_channel_analysis': {'__update__': {'SCA': {'__update__': {'SPA': 2}}}}, 'ic_data_group': {'__update__': {'EF': {'__update__': {'EF.DG16': 1, 'EF.COM': 10}, '__delete__': ['EF.DG13']}}}, 'standard_id': {'__update__': {'ISO': {'__update__': {'ISO/IEC 14443-4': 2, 'ISO/IEC 9797-1': 3}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to KECS-ISIS-0118-2008.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0482-2008']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0482-2008', 'BSI-DSZ-CC-0322-2005', 'BSI-DSZ-CC-0430-2007', 'BSI-DSZ-CC-0266-2005']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'ePassport Protection Profile, Version 1.0', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_VLA', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_DES', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ENV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_PPC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4+': 2, 'EAL4': 1, 'EAL5+': 3}}, 'cc_sar': {'ACM': {'ACM_CAP.4': 1, 'ACM_SCP.2': 1, 'ACM_AUT.1': 1}, 'ADO': {'ADO_DEL.1': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_IMP.2': 2, 'ADV_FSP.2': 1, 'ADV_SPM.1': 1, 'ADV_HLD.2': 1, 'ADV_LLD.1': 1, 'ADV_RCR.1': 1}, 'AGD': {'AGD_ADM.1': 1, 'AGD_USR.1': 2}, 'ALC': {'ALC_DVS.2': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_DPT.2': 2, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_SOF.1': 1, 'ATE_VLA.3': 1}, 'AVA': {'AVA_VLA.3': 1, 'AVA_MSU.3': 1, 'AVA_VLA.4': 1, 'AVA_MSU.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_DES.1': 1, 'ASE_ENV.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SRE.1': 1, 'ASE_TSS.1': 1, 'ASE_PPC.1': 1}}, 'cc_sfr': {'FMT': {'FMT_SMR.1': 1, 'FMT_MOF.1': 1, 'FMT_MTD.1': 1}}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon': 3}}, 'eval_facility': {'KISA': {'KISA': 1}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 2}}, 'FF': {'DH': {'DH': 1}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 3, 'DPA': 2}, 'FI': {'malfunction': 2, 'DFA': 1}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 2, 'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.COM': 2, 'EF.SOD': 1}}, 'standard_id': {'PKCS': {'PKCS#3': 1}, 'RFC': {'RFC 3369': 1}, 'ICAO': {'ICAO': 9}, 'SCP': {'SCP02': 1}}, 'javacard_version': {'GlobalPlatform': {'Global Platform 2.1.1': 2}}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0482-2008': 2}}, 'cc_protection_profile_id': {'KECS': {'KECS-PP-0084-2008': 3}}, 'cc_security_level': {'EAL': {'EAL4+': 3, 'EAL 5+': 1, 'EAL4': 19, 'EAL5+': 2, 'EAL 4+': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 2, 'ACM_CAP.4': 2, 'ACM_SCP.2': 2}, 'ADO': {'ADO_DEL.2': 2, 'ADO_IGS.1': 2}, 'ADV': {'ADV_IMP.2': 11, 'ADV_SPM.1': 6, 'ADV_FSP.2': 3, 'ADV_HLD.2': 4, 'ADV_LLD.1': 5, 'ADV_RCR.1': 3, 'ADV_FSP.1': 3, 'ADV_IMP.1': 2}, 'AGD': {'AGD_ADM.1': 3, 'AGD_USR.1': 3}, 'ALC': {'ALC_DVS.1': 2, 'ALC_LCD.1': 2, 'ALC_TAT.1': 3}, 'ATE': {'ATE_DPT.2': 10, 'ATE_COV.2': 2, 'ATE_FUN.1': 3, 'ATE_IND.2': 2}, 'AVA': {'AVA_VLA.3': 12, 'AVA_MSU.3': 1, 'AVA_VLA.4': 1, 'AVA_MSU.2': 2, 'AVA_SOF.1': 2, 'AVA_VLA.2': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 42, 'FCS_COP.1': 46, 'FCS_CKM.2': 23, 'FCS_CKM.4': 25}, 'FDP': {'FDP_DAU.1': 10, 'FDP_ACC.1': 14, 'FDP_ACF.1': 8, 'FDP_RIP.1': 6, 'FDP_UCT.1': 8, 'FDP_UIT.1': 8, 'FDP_ITC.1': 18, 'FDP_ITC.2': 18, 'FDP_ACF.1.1': 1, 'FDP_IFC.1': 6, 'FDP_ACF.1.4': 1}, 'FIA': {'FIA_UAU.5': 23, 'FIA_AFL.1': 7, 'FIA_UAU.1': 33, 'FIA_UAU.4': 6, 'FIA_UID.1': 17, 'FIA_UAU.1.1': 1}, 'FMT': {'FMT_MOF.1': 12, 'FMT_MSA.1': 9, 'FMT_MSA.3': 8, 'FMT_MTD.1': 33, 'FMT_MTD.3': 8, 'FMT_SMF.1': 22, 'FMT_SMR.1': 23, 'FMT_MSA.2': 26, 'FMT_CKM.4': 1}, 'FPR': {'FPR_UNO.1': 5}, 'FPT': {'FPT_TST.1': 10, 'FPT_AMT.1': 8, 'FPT_FLS.1': 6, 'FPT_ITI.1': 7, 'FPT_RVM.1': 6, 'FPT_SEP.1': 7}, 'FTP': {'FTP_ITC.1': 6, 'FTP_TRP.1': 5}}, 'cc_claims': {'O': {'O.PAC': 6, 'O.AA': 4, 'O.BAC': 1, 'O.EAC': 2}, 'T': {'T.TSF': 1, 'T.BAC': 2, 'T.EAC-CA': 1, 'T.IS': 1}, 'A': {'A.IC': 2, 'A.MRZ': 1}, 'OE': {'OE.IC': 7, 'OE.MRZ': 1, 'OE.PKI': 1}}, 'vendor': {'Infineon': {'Infineon Technologies AG': 1, 'Infineon': 2, 'Infineon Technologies': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 16}, '3DES': {'TDES': 13, 'Triple-DES': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 6}, 'ECC': {'ECC': 10}}, 'FF': {'DH': {'DH': 6, 'Diffie-Hellman': 4}, 'DSA': {'DSA': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 15}, 'SHA2': {'SHA-256': 9, 'SHA-224': 9}}}, 'crypto_scheme': {'MAC': {'MAC': 56}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 8, 'DPA': 2}, 'FI': {'Malfunction': 4, 'malfunction': 3}, 'other': {'reverse engineering': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SSC': 10}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 2, 'EF.DG2': 2, 'EF.DG3': 2, 'EF.DG14': 2, 'EF.DG15': 2, 'EF.DG16': 2, 'EF.DG13': 1, 'EF.DG4': 1, 'EF.COM': 9, 'EF.SOD': 6}}, 'standard_id': {'FIPS': {'FIPS PUB 180-2': 1}, 'PKCS': {'PKCS#1': 1}, 'ISO': {'ISO/IEC 11770': 2, 'ISO/IEC 15946-3': 1, 'ISO/IEC 11770-2': 2, 'ISO/IEC 14443-4': 1, 'ISO/IEC 18033-3': 1, 'ISO/IEC 10116': 2, 'ISO/IEC 9797-1': 2, 'ISO/IEC 15946-2': 1}, 'ICAO': {'ICAO': 20}, 'CC': {'CCMB-2005-08-001': 1, 'CCMB-2005-08-002': 1, 'CCMB-2005-08-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}]} values discarded.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'ee67fa8c560acd1b25bc54848ae14596b4367cac7ea9eb1c89da2f6bde7b5455', 'st_pdf_hash': '47dcc19eef6e02e46b571fe63f306c2f94d39444c5738768d362aabf8e147de3', 'report_txt_hash': '784c55b5e1e0a6fa318ff82bb8ab736586c3dd6ef489ac3f6ab0db543376f5cf', 'st_txt_hash': '5d97b8998f51e9ef3006067c052f0b7a7d6e092aee510789087927154e0d0fc2'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'TDES': 1, 'DES': 1}, 'rules_asymmetric_crypto': {'RSA 2048': 1, 'ECDSA': 1, 'ECC': 2, 'DH': 1, 'DSA': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 3}, 'rules_randomness': {'RNG': 2}, 'rules_tee': {'SSC': 2, 'SE': 2}, 'rules_side_channels': {'malfunction': 2, 'SPA': 2, 'DPA': 2, 'DFA': 1, 'reverse engineering': 1}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'TDES': 13, 'DES': 3}, 'rules_asymmetric_crypto': {'ECDH': 3, 'ECDSA': 6, 'ECC': 10, 'DH': 6, 'Diffie-Hellman': 4, 'DSA': 6}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 15, 'SHA-256': 9, 'SHA-224': 9}, 'rules_crypto_schemes': {'MAC': 56}, 'rules_randomness': {'RNG': 1}, 'rules_tee': {'SSC': 10}, 'rules_side_channels': {'Malfunction': 4, 'malfunction': 3, 'SPA': 7, 'DPA': 2, 'reverse engineering': 2}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADO_DEL', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_AUT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'SAR', 'family': 'ACM_CAP', 'level': 4}, {'_type': 'SAR', 'family': 'ACM_SCP', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_SOF', 'level': 1}, {'_type': 'SAR', 'family': 'ADO_IGS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ENV', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SRE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_DES', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_VLA', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VLA', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_PPC', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.0']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KCOS e-Passport Version 1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "32d4bf275131aa15",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "KECS-ISIS-0118-2008",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ENV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_VLA",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_DES",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_PPC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0482-2008"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0482-2008",
          "BSI-DSZ-CC-0322-2005",
          "BSI-DSZ-CC-0266-2005"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KOMSCO",
  "manufacturer_web": "https://www.komsco.com",
  "name": "KCOS e-Passport Version 1.0",
  "not_valid_after": "2019-06-01",
  "not_valid_before": "2008-09-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "20101026101929.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 1
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {
        "KR": {
          "KECS\u2010ISIS\u20100118\u20102008": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP.2": 1
        },
        "ADO": {
          "ADO_DEL.1": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.2": 1,
          "ADV_HLD.2": 1,
          "ADV_IMP.2": 2,
          "ADV_LLD.1": 1,
          "ADV_RCR.1": 1,
          "ADV_SPM.1": 1
        },
        "AGD": {
          "AGD_ADM.1": 1,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_DES.1": 1,
          "ASE_ENV.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_PPC.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SRE.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_DPT": 1,
          "ATE_DPT.2": 2,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1,
          "ATE_SOF.1": 1,
          "ATE_VLA.3": 1
        },
        "AVA": {
          "AVA_MSU.2": 1,
          "AVA_MSU.3": 1,
          "AVA_VLA.3": 1,
          "AVA_VLA.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL4+": 2,
          "EAL5+": 3
        }
      },
      "cc_sfr": {
        "FMT": {
          "FMT_MOF.1": 1,
          "FMT_MTD.1": 1,
          "FMT_SMR.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "KISA": {
          "KISA": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {
        "EF": {
          "EF.COM": 2,
          "EF.SOD": 1
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {
        "GlobalPlatform": {
          "Global Platform 2.1.1": 2
        }
      },
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 1,
          "malfunction": 2
        },
        "SCA": {
          "DPA": 1,
          "SPA": 2
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "ICAO": {
          "ICAO": 9
        },
        "PKCS": {
          "PKCS#3": 1
        },
        "SCP": {
          "SCP02": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "TDES": 1
          },
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SSC": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Administrator",
      "/CreationDate": "D:20101026094641+09\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20101026094700+09\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0.5 (Windows)",
      "/Title": "Microsoft Word - KCOS_e-Passport_Version_1.0_KECS-ISIS-0118-2008_\uc601\ubb38.docx",
      "pdf_file_size_bytes": 891704,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 43
    },
    "st_filename": "20090406113650.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 10
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 3
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0482-2008": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.IC": 2,
          "A.MRZ": 1
        },
        "O": {
          "O.AA": 4,
          "O.BAC": 1,
          "O.EAC": 2,
          "O.PAC": 6
        },
        "OE": {
          "OE.IC": 7,
          "OE.MRZ": 1,
          "OE.PKI": 1
        },
        "T": {
          "T.BAC": 2,
          "T.EAC-CA": 1,
          "T.IS": 1,
          "T.TSF": 1
        }
      },
      "cc_protection_profile_id": {
        "KECS": {
          "KECS-PP-0084-2008": 3
        }
      },
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 2,
          "ACM_CAP.4": 2,
          "ACM_SCP.2": 2
        },
        "ADO": {
          "ADO_DEL.2": 2,
          "ADO_IGS.1": 2
        },
        "ADV": {
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 3,
          "ADV_HLD.2": 3,
          "ADV_IMP.1": 3,
          "ADV_IMP.2": 11,
          "ADV_LLD.1": 2,
          "ADV_RCR.1": 3,
          "ADV_SPM.1": 6
        },
        "AGD": {
          "AGD_ADM.1": 3,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_DVS.1": 2,
          "ALC_LCD.1": 2,
          "ALC_TAT.1": 3
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.2": 10,
          "ATE_FUN.1": 3,
          "ATE_IND.2": 2
        },
        "AVA": {
          "AVA_MSU.2": 2,
          "AVA_MSU.3": 1,
          "AVA_SOF.1": 2,
          "AVA_VLA.2": 1,
          "AVA_VLA.3": 11,
          "AVA_VLA.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4+": 1,
          "EAL 5+": 2,
          "EAL4": 16,
          "EAL4 augmented": 1,
          "EAL4+": 3,
          "EAL5+": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 32,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 23,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 26,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 46,
          "FCS_COP.1.1": 5
        },
        "FDP": {
          "FDP_ACC.1": 15,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 9,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 2,
          "FDP_DAU.1": 10,
          "FDP_DAU.1.1": 1,
          "FDP_DAU.1.2": 1,
          "FDP_IFC.1": 6,
          "FDP_ITC.1": 18,
          "FDP_ITC.2": 18,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1,
          "FDP_UCT.1": 8,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 8,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 3,
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU.1": 32,
          "FIA_UAU.1.1": 5,
          "FIA_UAU.1.2": 4,
          "FIA_UAU.4": 6,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 23,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.5.2": 2,
          "FIA_UID.1": 18,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_CKM.4": 1,
          "FMT_MOF.1": 12,
          "FMT_MOF.1.1": 2,
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.2": 25,
          "FMT_MSA.3": 8,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 33,
          "FMT_MTD.1.1": 5,
          "FMT_MTD.3": 8,
          "FMT_MTD.3.1": 1,
          "FMT_SMF.1": 24,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 16,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPR": {
          "FPR_UNO.1": 5,
          "FPR_UNO.1.1": 1
        },
        "FPT": {
          "FPT_AMT.1": 7,
          "FPT_AMT.1.1": 1,
          "FPT_FLS.1": 6,
          "FPT_FLS.1.1": 1,
          "FPT_ITI.1": 8,
          "FPT_ITI.1.1": 1,
          "FPT_ITI.1.2": 1,
          "FPT_RVM.1": 6,
          "FPT_RVM.1.1": 1,
          "FPT_SEP.1": 7,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_TST.1": 11,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC.1": 6,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 57
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 15
          },
          "SHA2": {
            "SHA-224": 7,
            "SHA-256": 8
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.COM": 10,
          "EF.DG1": 2,
          "EF.DG14": 2,
          "EF.DG15": 2,
          "EF.DG16": 1,
          "EF.DG2": 2,
          "EF.DG3": 2,
          "EF.DG4": 1,
          "EF.SOD": 6
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 4,
          "malfunction": 3
        },
        "SCA": {
          "DPA": 2,
          "SPA": 2
        },
        "other": {
          "reverse engineering": 2
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2005-08-001": 1,
          "CCMB-2005-08-002": 1,
          "CCMB-2005-08-003": 1
        },
        "FIPS": {
          "FIPS PUB 180-2": 1
        },
        "ICAO": {
          "ICAO": 20
        },
        "ISO": {
          "ISO/IEC 10116": 2,
          "ISO/IEC 11770": 2,
          "ISO/IEC 11770-2": 2,
          "ISO/IEC 14443-4": 2,
          "ISO/IEC 15946-2": 1,
          "ISO/IEC 15946-3": 1,
          "ISO/IEC 18033-3": 1,
          "ISO/IEC 9797-1": 3
        },
        "PKCS": {
          "PKCS#1": 1
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "TDES": 13
          },
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SSC": 10
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 2,
          "Infineon Technologies": 1,
          "Infineon Technologies AG": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Gogh",
      "/CreationDate": "D:20090304094340+09\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20090304094340+09\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.0.0 (Windows)",
      "/Title": "Microsoft Word - EPS-01-AN-ST_Lite-EN_-1.0_Final Draft_.doc",
      "pdf_file_size_bytes": 655172,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 128
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/20101026101929.pdf",
  "scheme": "KR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "AVA_VLA.3",
      "AVA_MSU.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/20090406113650.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ee67fa8c560acd1b25bc54848ae14596b4367cac7ea9eb1c89da2f6bde7b5455",
      "txt_hash": "784c55b5e1e0a6fa318ff82bb8ab736586c3dd6ef489ac3f6ab0db543376f5cf"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "47dcc19eef6e02e46b571fe63f306c2f94d39444c5738768d362aabf8e147de3",
      "txt_hash": "5d97b8998f51e9ef3006067c052f0b7a7d6e092aee510789087927154e0d0fc2"
    }
  },
  "status": "archived"
}