TCOS Identity Card Version 1.1 Release 2/P60D144

CSV information ?

Status archived
Valid from 29.04.2016
Valid until 29.04.2021
Scheme 🇩🇪 DE
Manufacturer T-Systems International GMBH
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level AVA_VAN.5, EAL4+, ATE_DPT.2
Protection profiles
Maintenance updates TCOS Identity Card Version 1.1 Release 2/P60D144 (29.06.2018) Certification report

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0817-V2-2016

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Asymmetric Algorithms
ECC
Protocols
PACE

Vendor
NXP

Security level
EAL 4, EAL 5, EAL 1, EAL 2, EAL5, EAL 5+, EAL 6, EAL 3, EAL 7, EAL 4 augmented, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_FLR, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_FLR.1, ALC_FLR.2, ALC_FLR.3, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_DPT.2, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0061-2009
Certificates
BSI-DSZ-CC-0817-V2-2016, BSI-DSZ-CC-0817-2013, BSI-DSZ-CC-0817-2013-MA-01, BSI-DSZ-CC-0817-2013-MA-02, BSI-DSZ-CC-0978-2016, BSI-DSZ-CC-S-0053-2016
Evaluation facilities
TÜV Informationstechnik, SRC Security Research & Consulting, T-Systems International
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, ETR) TCOS Identity Card Version 1.1 Release 2 / P60D144, SRC Security Research & Consulting GmbH (confidential document) 11 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für, Y/B/X)/VE with IC dedicated Software, Version 2, 17.12.2015, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.4, Konfigurationsliste von TCOS Identity Card, 1.1 Release 2 / P60D144, 25 April 2016, T-Systems International GmbH (confidential document) [12] TCOS Identity Card 1.1, Release 2, Administrator's Guidance, Guidance Documentation of TCOS

Side-channel analysis
side channel, fault injection, JIL
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, ETR) TCOS Identity Card Version 1.1 Release 2 / P60D144, SRC Security Research & Consulting GmbH (confidential document) 11 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für, Y/B/X)/VE with IC dedicated Software, Version 2, 17.12.2015, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.4, Konfigurationsliste von TCOS Identity Card, 1.1 Release 2 / P60D144, 25 April 2016, T-Systems International GmbH (confidential document) [12] TCOS Identity Card 1.1, Release 2, Administrator's Guidance, Guidance Documentation of TCOS

Standards
AIS 34, AIS 25, AIS 26, AIS 36, AIS 20, AIS 31, AIS 32, AIS 38, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, ICAO
Technical reports
BSI 7148, BSI 22

File metadata

Title: Certification Report BSI-DSZ-CC-0817-V2-2016
Subject: Common Criteria Certification
Keywords: "Common Criteria, Certification, Zertifizierung, nPA, neuer Personalausweis, TCOS, PACE, ID Card, Identity Card T-Systems"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20160601082828+02'00'
Modification date: D:20160601105816+02'00'
Pages: 34
Creator: Writer
Producer: LibreOffice 4.2

Frontpage

Certificate ID: BSI-DSZ-CC-0817-V2-2016
Certified item: TCOS Identity Card Version 1.1 Release 2 / P60D144
Certification lab: BSI
Developer: T-Systems International GmbH

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, TDES, KMAC, CMAC, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH
Hash functions
SHA-1, SHA-256, SHA-224, SHA-384, SHA-512
Schemes
MAC, Key Agreement
Protocols
PACE
Randomness
RND, RNG
Elliptic Curves
P-256, NIST P-256, secp256r1, brainpoolP192r1, brainpoolP224r1, brainpoolP256r1, brainpoolP320r1, brainpoolP384r1, brainpoolP512r1
Block cipher modes
CBC

Vendor
NXP

Security level
EAL4, EAL 5, EAL 4, EAL 6, EAL4 augmented, EAL 4 augmented, EAL 6 augmented
Claims
O.RND, O.HW_AES, O.MEM_ACCESS, O.SFR_ACCESS, O.FW_HW, T.RND, A.CGA, A.SCA, OE.CGA_SSCD, OE.CGA_SVD, OE.HID_VAD, OE.SCA_DTBS, OE.SVD_
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_ARC, ADV_FSP, ADV_TDS, ADV_IMP.1, ADV_FSP.4, ADV_TDS.3, AGD_PRE.1, AGD_OPE.1, ALC_DVS.2, ALC_DVS.1, ALC_DEL.1, ALC_FLR.1, ALC_CMC.4, ALC_CMS.4, ALC_LCD.1, ALC_TAT.1, ATE_DPT.2, ATE_DPT.1, ATE_DPT.3, ATE_COV.2, ATE_FUN.1, AVA_VAN.5, ASE_TSS.2
Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_SAS.1.1, FCS_RND, FCS_RND.1, FCS_RND.1.1, FCS_COP, FCS_CKM, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.4.1, FCS_RNG.1, FDP_ACF, FDP_RIP, FDP_SDI, FDP_ITC.1, FDP_ITC.2, FDP_RIP.1, FDP_ACC, FDP_ACF.1, FDP_ACC.1, FDP_RIP.1.1, FDP_SDI.1, FDP_SDI.2, FDP_IFC.1, FDP_ITC, FDP_ITT.1, FIA_API, FIA_API.1, FIA_API.1.1, FIA_UAU, FIA_UID, FIA_AFL, FIA_UIA, FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UID.1.1, FIA_UID.1.2, FIA_UID.1, FIA_UAU.4.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_AFL.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_SMR, FMT_MTD, FMT_MTD.3, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1.1, FMT_MSA, FMT_SMF.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF, FMT_MTD.1, FMT_MTD.3.1, FMT_MOF, FMT_MOF.1, FMT_MSA.2, FMT_MSA.4, FMT_MDT.3, FPT_EMS, FPT_EMS.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_TST.1, FPT_FLS.1, FPT_PHP.3, FPT_FLS.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_PHP.3.1, FPT_FLS, FPT_PHP, FPT_TST, FPT_PHP.1, FPT_ITT.1, FRU_FLT.2, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_ITC.1
Protection profiles
BSI-PP-0061, BSI-PP-0059, BSI-CC-PP-0055-2009, BSI-PP-0026-2006, BSI-CC-PP-0056-2009, BSI-CC-PP- 0061-2009, BSI-CC-PP-0035-2007, BSI-CC-PP-0059-2009
Certificates
BSI-DSZ-CC-0978
Evaluation facilities
T-Systems International
Certification process
out of scope, For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf, For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf. [EACTR, B.7]). 8 For the ePassport application, the

Side-channel analysis
Leak-Inherent, physical probing, Physical Probing, DPA, Physical Tampering, physical tampering, Physical tampering, Malfunction, malfunction, fault injection, reverse engineering
Certification process
out of scope, For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf, For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf. [EACTR, B.7]). 8 For the ePassport application, the

Standards
FIPS186, FIPS 180-2, FIPS 197, FIPS197, FIPS 180, FIPS180, FIPS PUB 180-4, FIPS PUB 186-3, PKCS#3, AIS36, AIS31, AIS 31, AIS 36, RFC5639, RFC 2631, RFC 3369, RFC3369, RFC 5639, ISO/IEC 7816-2, ISO/IEC 7816-4, ICAO, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-00, CCMB-2012-09-004, CCMB-2012-09-003

File metadata

Title: Security Target TCOS Identity Card Version 1.1 Release 2 (NXP)
Subject: TCOS Identity Card_Version 1.1 Release 2
Keywords: TCOS Identity Card, Electronic Identity Card, ID_Card, ePassport, eID, eSign, MRTD, PACE, EAC, SSCD, QSCD
Author: T-Systems International GmbH
Creation date: D:20160218154957+01'00'
Modification date: D:20160218154957+01'00'
Pages: 135
Creator: Microsoft® Office Word 2007
Producer: Microsoft® Office Word 2007

References

Outgoing

Heuristics ?

Certificate ID: BSI-DSZ-CC-0817-V2-2016

Extracted SARs

AGD_PRE.1, ADV_INT.3, APE_REQ.2, ASE_TSS.2, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMC.4, ASE_CCL.1, ATE_DPT.2, ASE_INT.1, AVA_VAN.5, APE_CCL.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ALC_FLR.1, ALC_DVS.2, ADV_TDS.3, APE_SPD.1, ADV_FSP.4, APE_OBJ.2, APE_ECD.1, ADV_SPM.1, ASE_SPD.1, ALC_CMS.4, ATE_COV.2, ADV_IMP.1, ADV_ARC.1, ATE_IND.3, APE_INT.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f6b7c2aff22e8d1339082709a114e61b27f82bb7446f298dae152214b7fac000', 'txt_hash': '6c9bafc3b73e6fbecfe11dd15e735cae14e522bf50386a17b4d19ca7b09297eb'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b8d0dff62d98a262b640a8d9ce36a2b8ab1a2845663c67572a7af9f48e88c2b5', 'txt_hash': '527b27f0fb9b16f9cb9142fbdcee93359818cc1423bc89b7b46c682a8a5cd13f'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0817-V2-2016', 'cert_item': 'TCOS Identity Card Version 1.1 Release 2 / P60D144', 'developer': 'T-Systems International GmbH', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Common Criteria Protection Profile Electronic Identity Card (ID_Card PP), Version 1.03, 15 December 2009, BSI-CC-PP-0061-2009 and in accordance with BSI Technische Richtlinie BSI-TR-03116-2, 2015', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 4 augmented by ALC_DVS.2, ATE_DPT.2 and AVA_VAN.5 SOGIS Recognition Agreement'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-0817-2013-MA-01': 3, 'BSI-DSZ-CC-0817-2013-MA-02': 3, 'BSI-DSZ-CC-S-0053-2016': 2}, '__update__': {'BSI-DSZ-CC-0817-2013': 3, 'BSI-DSZ-CC-0978-2016': 3, 'BSI-DSZ-CC-0817-V2-2016': 19}, '__delete__': ['BSI-DSZ-CC-0817-20136']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'BSI-DSZ-CC-0978': 1}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-0817-20136': 1}, '__update__': {'BSI-DSZ-CC-0817-V2-2016': 38, 'BSI-DSZ-CC-0817-2013': 6, 'BSI-DSZ-CC-0978-2016': 6}, '__delete__': ['BSI-DSZ-CC-0817-2013-MA-01', 'BSI-DSZ-CC-0817-2013-MA-02', 'BSI-DSZ-CC-S-0053-2016']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'BSI-DSZ-CC-0817-V2': 3}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 18, '1 2 3': 5, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '1 1 3': 1, '2 2 3': 1}}, '__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-0817-2013-MA-01': 3, 'BSI-DSZ-CC-0817-2013-MA-02': 3, 'BSI-DSZ-CC-S-0053-2016': 2}, '__update__': {'BSI-DSZ-CC-0817-2013': 3, 'BSI-DSZ-CC-0978-2016': 3, 'BSI-DSZ-CC-0817-V2-2016': 19}, '__delete__': ['BSI-DSZ-CC-0817-20136']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'180-2 65': 1}}, '__update__': {'DE': {'BSI-DSZ-CC-0978': 1}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2018-06-29', 'maintenance_title': 'TCOS Identity Card Version 1.1 Release 2/P60D144', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/0817V2ma1a_pdf.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0817V2a_pdf.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to b8d0dff62d98a262b640a8d9ce36a2b8ab1a2845663c67572a7af9f48e88c2b5.
    • The st_txt_hash property was set to 527b27f0fb9b16f9cb9142fbdcee93359818cc1423bc89b7b46c682a8a5cd13f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1792026, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 135, '/Title': 'Security Target TCOS Identity Card Version 1.1 Release 2 (NXP)', '/Author': 'T-Systems International GmbH', '/Subject': 'TCOS Identity Card_Version 1.1 Release 2', '/Keywords': 'TCOS Identity Card, Electronic Identity Card, ID_Card, ePassport, eID, eSign, MRTD, PACE, EAC, SSCD, QSCD', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20160218154957+01'00'", '/ModDate': "D:20160218154957+01'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.phy.duke.edu/~rgb/General/dieharder/dieharder-3.31.0.tgz', 'http://csrc.nist.gov/groups/ST/toolkit/rng/documents/sts-2.1.1.zip']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0817-V2': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0061': 1, 'BSI-PP-0059': 1, 'BSI-CC-PP-0055-2009': 1, 'BSI-PP-0026-2006': 1, 'BSI-CC-PP-0056-2009': 1, 'BSI-CC-PP- 0061-2009': 1, 'BSI-CC-PP-0035-2007': 1, 'BSI-CC-PP-0059-2009': 1}}, 'cc_security_level': {'EAL': {'EAL4': 12, 'EAL 5': 1, 'EAL 4': 1, 'EAL 6': 1, 'EAL4 augmented': 3, 'EAL 4 augmented': 1, 'EAL 6 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1, 'ADV_IMP.1': 3, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_PRE.1': 2, 'AGD_OPE.1': 1}, 'ALC': {'ALC_DVS.2': 8, 'ALC_DVS.1': 1, 'ALC_DEL.1': 2, 'ALC_FLR.1': 1, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_DPT.2': 7, 'ATE_DPT.1': 1, 'ATE_DPT.3': 1, 'ATE_COV.2': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.5': 8}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 6, 'FAU_SAS.1': 14, 'FAU_SAS.1.1': 2}, 'FCS': {'FCS_RND': 6, 'FCS_RND.1': 13, 'FCS_RND.1.1': 2, 'FCS_COP': 66, 'FCS_CKM': 81, 'FCS_CKM.1': 20, 'FCS_CKM.2': 9, 'FCS_COP.1': 21, 'FCS_CKM.4': 39, 'FCS_CKM.4.1': 1, 'FCS_RNG.1': 3}, 'FDP': {'FDP_ACF': 37, 'FDP_RIP': 4, 'FDP_SDI': 14, 'FDP_ITC.1': 8, 'FDP_ITC.2': 15, 'FDP_RIP.1': 17, 'FDP_ACC': 43, 'FDP_ACF.1': 31, 'FDP_ACC.1': 18, 'FDP_RIP.1.1': 1, 'FDP_SDI.1': 2, 'FDP_SDI.2': 4, 'FDP_IFC.1': 8, 'FDP_ITC': 6, 'FDP_ITT.1': 1}, 'FIA': {'FIA_API': 23, 'FIA_API.1': 4, 'FIA_API.1.1': 2, 'FIA_UAU': 59, 'FIA_UID': 38, 'FIA_AFL': 42, 'FIA_UIA': 2, 'FIA_UAU.4': 9, 'FIA_UAU.5': 17, 'FIA_UAU.6': 10, 'FIA_UAU.1': 14, 'FIA_AFL.1.1': 3, 'FIA_AFL.1.2': 3, 'FIA_UID.1.1': 2, 'FIA_UID.1.2': 2, 'FIA_UID.1': 12, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_AFL.1': 2}, 'FMT': {'FMT_LIM': 5, 'FMT_LIM.1': 24, 'FMT_LIM.2': 22, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_SMR': 21, 'FMT_MTD': 129, 'FMT_MTD.3': 14, 'FMT_MSA.3': 12, 'FMT_MSA.1': 10, 'FMT_SMF.1.1': 2, 'FMT_MSA': 43, 'FMT_SMF.1': 67, 'FMT_SMR.1': 30, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 16, 'FMT_MTD.1': 11, 'FMT_MTD.3.1': 1, 'FMT_MOF': 5, 'FMT_MOF.1': 1, 'FMT_MSA.2': 3, 'FMT_MSA.4': 1, 'FMT_MDT.3': 1}, 'FPT': {'FPT_EMS': 8, 'FPT_EMS.1': 15, 'FPT_EMS.1.1': 3, 'FPT_EMS.1.2': 3, 'FPT_TST.1': 12, 'FPT_FLS.1': 14, 'FPT_PHP.3': 14, 'FPT_FLS.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 2, 'FPT_PHP.3.1': 1, 'FPT_FLS': 2, 'FPT_PHP': 7, 'FPT_TST': 2, 'FPT_PHP.1': 2, 'FPT_ITT.1': 1}, 'FRU': {'FRU_FLT.2': 1}, 'FTP': {'FTP_ITC': 30, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_ITC.1': 3}}, 'cc_claims': {'O': {'O.RND': 3, 'O.HW_AES': 4, 'O.MEM_ACCESS': 3, 'O.SFR_ACCESS': 3, 'O.FW_HW': 1}, 'T': {'T.RND': 2}, 'A': {'A.CGA': 2, 'A.SCA': 2}, 'OE': {'OE.CGA_SSCD': 2, 'OE.CGA_SVD': 1, 'OE.HID_VAD': 3, 'OE.SCA_DTBS': 1, 'OE.SVD_': 1}}, 'vendor': {'NXP': {'NXP': 3}}, 'eval_facility': {'TSystems': {'T-Systems International': 136}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21}}, 'DES': {'DES': {'DES': 4}, '3DES': {'Triple-DES': 5, 'TDES': 3}}, 'constructions': {'MAC': {'KMAC': 5, 'CMAC': 9, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 10}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 3, 'SHA-224': 1, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'PACE': {'PACE': 105}}, 'randomness': {'RNG': {'RND': 5, 'RNG': 8}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {'NIST': {'P-256': 2, 'NIST P-256': 2, 'secp256r1': 1}, 'Brainpool': {'brainpoolP192r1': 1, 'brainpoolP224r1': 1, 'brainpoolP256r1': 1, 'brainpoolP320r1': 1, 'brainpoolP384r1': 1, 'brainpoolP512r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 5, 'physical probing': 3, 'Physical Probing': 2, 'DPA': 1}, 'FI': {'Physical Tampering': 2, 'physical tampering': 4, 'Physical tampering': 1, 'Malfunction': 10, 'malfunction': 6, 'fault injection': 1}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186': 7, 'FIPS 180-2': 1, 'FIPS 197': 1, 'FIPS197': 4, 'FIPS 180': 1, 'FIPS180': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 186-3': 1}, 'PKCS': {'PKCS#3': 4}, 'BSI': {'AIS36': 4, 'AIS31': 5, 'AIS 31': 1, 'AIS 36': 1}, 'RFC': {'RFC5639': 8, 'RFC 2631': 1, 'RFC 3369': 1, 'RFC3369': 1, 'RFC 5639': 6}, 'ISO': {'ISO/IEC 7816-2': 1, 'ISO/IEC 7816-4': 1}, 'ICAO': {'ICAO': 3}, 'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-00': 1, 'CCMB-2012-09-004': 2, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, ' For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf': 1, ' For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf. [EACTR, B.7]). 8 For the ePassport application, the': 1}}}.
    • The st_filename property was set to 0817V2b_pdf.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0978-2016']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0978-2016']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to f6b7c2aff22e8d1339082709a114e61b27f82bb7446f298dae152214b7fac000.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to 6c9bafc3b73e6fbecfe11dd15e735cae14e522bf50386a17b4d19ca7b09297eb.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1115887, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 34, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20160601082828+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, nPA, neuer Personalausweis, TCOS, PACE, ID Card, Identity Card T-Systems"', '/ModDate': "D:20160601105816+02'00'", '/Producer': 'LibreOffice 4.2', '/Subject': 'Common Criteria Certification', '/Title': 'Certification Report BSI-DSZ-CC-0817-V2-2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierung', 'http://www.sogisportal.eu/', 'https://www.bsi.bund.de/AIS']}}.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0817-V2-2016', 'cert_item': 'TCOS Identity Card Version 1.1 Release 2 / P60D144', 'developer': 'T-Systems International GmbH', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Common Criteria Protection Profile Electronic Identity Card (ID_Card PP), Version 1.03, 15 December 2009, BSI-CC-PP-0061-2009 and in accordance with BSI Technische Richtlinie BSI-TR-03116-2, 2015', 'cc_version': 'PP conformant Common Criteria Part 2 extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 4 augmented by ALC_DVS.2, ATE_DPT.2 and AVA_VAN.5 SOGIS Recognition Agreement'}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0817-20136': 1, 'BSI-DSZ-CC-0817-2013': 6, 'BSI-DSZ-CC-0978-2016': 6, 'BSI-DSZ-CC-0817-V2-2016': 38}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0061-2009': 5}}, 'cc_security_level': {'EAL': {'EAL 4': 13, 'EAL 5': 9, 'EAL 1': 7, 'EAL 2': 4, 'EAL5': 1, 'EAL 5+': 1, 'EAL 6': 4, 'EAL 3': 4, 'EAL 7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 6, 'ALC_FLR': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 2, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 2, 'ALC_CMS.5': 1, 'ALC_DEL.1': 2, 'ALC_DVS.1': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR.3': 1, 'ALC_LCD.1': 2, 'ALC_LCD.2': 1, 'ALC_TAT.1': 2, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_DPT.2': 6, 'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 6, 'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'NXP': {'NXP': 7}}, 'eval_facility': {'TUV': {'TÜV Informationstechnik': 1}, 'SRC': {'SRC Security Research & Consulting': 3}, 'TSystems': {'T-Systems International': 10}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 3}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'PACE': {'PACE': 4}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}, 'FI': {'fault injection': 1}, 'other': {'JIL': 3}}, 'technical_report_id': {'BSI': {'BSI 7148': 1, 'BSI 22': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 34': 2, 'AIS 25': 3, 'AIS 26': 3, 'AIS 36': 6, 'AIS 20': 1, 'AIS 31': 1, 'AIS 32': 1, 'AIS 38': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2}, 'ICAO': {'ICAO': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'ETR) TCOS Identity Card Version 1.1 Release 2 / P60D144, SRC Security Research & Consulting GmbH (confidential document) 11 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für': 1, 'Y/B/X)/VE with IC dedicated Software, Version 2, 17.12.2015, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.4, Konfigurationsliste von TCOS Identity Card': 1, "1.1 Release 2 / P60D144, 25 April 2016, T-Systems International GmbH (confidential document) [12] TCOS Identity Card 1.1, Release 2, Administrator's Guidance, Guidance Documentation of TCOS": 1}}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to 0817V2a_pdf.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0817-V2-2016.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0817-2013']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0817-2013', 'BSI-DSZ-CC-0666-2012', 'BSI-DSZ-CC-0845-2012']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0817V2a_pdf.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0817V2b_pdf.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0817V2a_pdf.pdf, code: 408'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0666-2012']}}} data.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/0817V2a_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to b8d0dff62d98a262b640a8d9ce36a2b8ab1a2845663c67572a7af9f48e88c2b5.
    • The st_txt_hash property was set to 527b27f0fb9b16f9cb9142fbdcee93359818cc1423bc89b7b46c682a8a5cd13f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1792026, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 135, '/Title': 'Security Target TCOS Identity Card Version 1.1 Release 2 (NXP)', '/Author': 'T-Systems International GmbH', '/Subject': 'TCOS Identity Card_Version 1.1 Release 2', '/Keywords': 'TCOS Identity Card, Electronic Identity Card, ID_Card, ePassport, eID, eSign, MRTD, PACE, EAC, SSCD, QSCD', '/Creator': 'Microsoft® Office Word 2007', '/CreationDate': "D:20160218154957+01'00'", '/ModDate': "D:20160218154957+01'00'", '/Producer': 'Microsoft® Office Word 2007', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.phy.duke.edu/~rgb/General/dieharder/dieharder-3.31.0.tgz', 'http://csrc.nist.gov/groups/ST/toolkit/rng/documents/sts-2.1.1.zip']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0817-V2': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0061': 1, 'BSI-PP-0059': 1, 'BSI-CC-PP-0055-2009': 1, 'BSI-PP-0026-2006': 1, 'BSI-CC-PP-0056-2009': 1, 'BSI-CC-PP- 0061-2009': 1, 'BSI-CC-PP-0035-2007': 1, 'BSI-CC-PP-0059-2009': 1}}, 'cc_security_level': {'EAL': {'EAL4': 12, 'EAL 5': 1, 'EAL 4': 1, 'EAL 6': 1, 'EAL4 augmented': 3, 'EAL 4 augmented': 1, 'EAL 6 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1, 'ADV_IMP.1': 3, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_PRE.1': 2, 'AGD_OPE.1': 1}, 'ALC': {'ALC_DVS.2': 8, 'ALC_DVS.1': 1, 'ALC_DEL.1': 2, 'ALC_FLR.1': 1, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_DPT.2': 7, 'ATE_DPT.1': 1, 'ATE_DPT.3': 1, 'ATE_COV.2': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.5': 8}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 6, 'FAU_SAS.1': 14, 'FAU_SAS.1.1': 2}, 'FCS': {'FCS_RND': 6, 'FCS_RND.1': 13, 'FCS_RND.1.1': 2, 'FCS_COP': 66, 'FCS_CKM': 81, 'FCS_CKM.1': 20, 'FCS_CKM.2': 9, 'FCS_COP.1': 21, 'FCS_CKM.4': 39, 'FCS_CKM.4.1': 1, 'FCS_RNG.1': 3}, 'FDP': {'FDP_ACF': 37, 'FDP_RIP': 4, 'FDP_SDI': 14, 'FDP_ITC.1': 8, 'FDP_ITC.2': 15, 'FDP_RIP.1': 17, 'FDP_ACC': 43, 'FDP_ACF.1': 31, 'FDP_ACC.1': 18, 'FDP_RIP.1.1': 1, 'FDP_SDI.1': 2, 'FDP_SDI.2': 4, 'FDP_IFC.1': 8, 'FDP_ITC': 6, 'FDP_ITT.1': 1}, 'FIA': {'FIA_API': 23, 'FIA_API.1': 4, 'FIA_API.1.1': 2, 'FIA_UAU': 59, 'FIA_UID': 38, 'FIA_AFL': 42, 'FIA_UIA': 2, 'FIA_UAU.4': 9, 'FIA_UAU.5': 17, 'FIA_UAU.6': 10, 'FIA_UAU.1': 14, 'FIA_AFL.1.1': 3, 'FIA_AFL.1.2': 3, 'FIA_UID.1.1': 2, 'FIA_UID.1.2': 2, 'FIA_UID.1': 12, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_AFL.1': 2}, 'FMT': {'FMT_LIM': 5, 'FMT_LIM.1': 24, 'FMT_LIM.2': 22, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_SMR': 21, 'FMT_MTD': 129, 'FMT_MTD.3': 14, 'FMT_MSA.3': 12, 'FMT_MSA.1': 10, 'FMT_SMF.1.1': 2, 'FMT_MSA': 43, 'FMT_SMF.1': 67, 'FMT_SMR.1': 30, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF': 16, 'FMT_MTD.1': 11, 'FMT_MTD.3.1': 1, 'FMT_MOF': 5, 'FMT_MOF.1': 1, 'FMT_MSA.2': 3, 'FMT_MSA.4': 1, 'FMT_MDT.3': 1}, 'FPT': {'FPT_EMS': 8, 'FPT_EMS.1': 15, 'FPT_EMS.1.1': 3, 'FPT_EMS.1.2': 3, 'FPT_TST.1': 12, 'FPT_FLS.1': 14, 'FPT_PHP.3': 14, 'FPT_FLS.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 2, 'FPT_PHP.3.1': 1, 'FPT_FLS': 2, 'FPT_PHP': 7, 'FPT_TST': 2, 'FPT_PHP.1': 2, 'FPT_ITT.1': 1}, 'FRU': {'FRU_FLT.2': 1}, 'FTP': {'FTP_ITC': 30, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_ITC.1': 3}}, 'cc_claims': {'O': {'O.RND': 3, 'O.HW_AES': 4, 'O.MEM_ACCESS': 3, 'O.SFR_ACCESS': 3, 'O.FW_HW': 1}, 'T': {'T.RND': 2}, 'A': {'A.CGA': 2, 'A.SCA': 2}, 'OE': {'OE.CGA_SSCD': 2, 'OE.CGA_SVD': 1, 'OE.HID_VAD': 3, 'OE.SCA_DTBS': 1, 'OE.SVD_': 1}}, 'vendor': {'NXP': {'NXP': 3}}, 'eval_facility': {'TSystems': {'T-Systems International': 136}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 21}}, 'DES': {'DES': {'DES': 4}, '3DES': {'Triple-DES': 5, 'TDES': 3}}, 'constructions': {'MAC': {'KMAC': 5, 'CMAC': 9, 'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 10}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 10, 'DH': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 3, 'SHA-224': 1, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 4}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {'PACE': {'PACE': 105}}, 'randomness': {'RNG': {'RND': 5, 'RNG': 8}}, 'cipher_mode': {'CBC': {'CBC': 3}}, 'ecc_curve': {'NIST': {'P-256': 2, 'NIST P-256': 2, 'secp256r1': 1}, 'Brainpool': {'brainpoolP192r1': 1, 'brainpoolP224r1': 1, 'brainpoolP256r1': 1, 'brainpoolP320r1': 1, 'brainpoolP384r1': 1, 'brainpoolP512r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 5, 'physical probing': 3, 'Physical Probing': 2, 'DPA': 1}, 'FI': {'Physical Tampering': 2, 'physical tampering': 4, 'Physical tampering': 1, 'Malfunction': 10, 'malfunction': 6, 'fault injection': 1}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186': 7, 'FIPS 180-2': 1, 'FIPS 197': 1, 'FIPS197': 4, 'FIPS 180': 1, 'FIPS180': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 186-3': 1}, 'PKCS': {'PKCS#3': 4}, 'BSI': {'AIS36': 4, 'AIS31': 5, 'AIS 31': 1, 'AIS 36': 1}, 'RFC': {'RFC5639': 8, 'RFC 2631': 1, 'RFC 3369': 1, 'RFC3369': 1, 'RFC 5639': 6}, 'ISO': {'ISO/IEC 7816-2': 1, 'ISO/IEC 7816-4': 1}, 'ICAO': {'ICAO': 3}, 'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-00': 1, 'CCMB-2012-09-004': 2, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, ' For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf': 1, ' For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf. [EACTR, B.7]). 8 For the ePassport application, the': 1}}}.
    • The st_filename property was set to 0817V2b_pdf.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0817V2b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}]} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Electronic Identity Card (ID_Card PP), Version 1.03', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0061b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ID_CARD_V1.03']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Electronic Identity Card (ID_Card PP), Version 1.03', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0061b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The report_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0817-20136']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0817-20136', 'BSI-DSZ-CC-0644-2010']}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0817V2a_pdf.pdf', 'st_filename': '0817V2b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0817-V2-2016': 38}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 4': 13, 'EAL 2': 4, 'EAL 6': 4}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_DVS.2': 6}, '__delete__': ['ALC_LCD']}, 'AVA': {'__update__': {'AVA_VAN.5': 6}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'ISO': {'__insert__': {'ISO/IEC 18045': 4}, '__update__': {'ISO/IEC 15408': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'ETR) TCOS Identity Card Version 1.1 Release 2 / P60D144, SRC Security Research & Consulting GmbH (confidential document) 11 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für': 1, 'Y/B/X)/VE with IC dedicated Software, Version 2, 17.12.2015, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.4, Konfigurationsliste von TCOS Identity Card': 1, "1.1 Release 2 / P60D144, 25 April 2016, T-Systems International GmbH (confidential document) [12] TCOS Identity Card 1.1, Release 2, Administrator's Guidance, Guidance Documentation of TCOS": 1}}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL 5': 1}, '__update__': {'EAL4': 12, 'EAL4 augmented': 3}}}}, 'cc_sar': {'__insert__': {'ASE': {'ASE_TSS.2': 1}}, '__update__': {'AGD': {'__update__': {'AGD_PRE.1': 2}}, 'AVA': {'__update__': {'AVA_VAN.5': 8}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_SAS': 6, 'FAU_SAS.1': 14}}, 'FCS': {'__insert__': {'FCS_COP': 66, 'FCS_CKM': 81}, '__update__': {'FCS_RND': 6, 'FCS_CKM.1': 20, 'FCS_CKM.2': 9, 'FCS_COP.1': 21, 'FCS_CKM.4': 39, 'FCS_RNG.1': 3}}, 'FDP': {'__insert__': {'FDP_SDI': 14, 'FDP_ACC': 43, 'FDP_SDI.2': 4, 'FDP_ITC': 6, 'FDP_ITT.1': 1}, '__update__': {'FDP_ACF': 37, 'FDP_ACF.1': 31, 'FDP_ACC.1': 18, 'FDP_RIP.1': 17, 'FDP_RIP': 4}}, 'FIA': {'__insert__': {'FIA_UAU': 59, 'FIA_UID': 38, 'FIA_AFL': 42, 'FIA_UIA': 2, 'FIA_AFL.1': 2}, '__update__': {'FIA_API': 23, 'FIA_UAU.5': 17, 'FIA_UAU.6': 10, 'FIA_UAU.1': 14, 'FIA_UID.1': 12, 'FIA_UAU.4': 9}}, 'FMT': {'__insert__': {'FMT_SMR': 21, 'FMT_MTD': 129, 'FMT_MSA': 43, 'FMT_SMF': 16, 'FMT_MOF': 5, 'FMT_MOF.1': 1, 'FMT_MSA.4': 1}, '__update__': {'FMT_LIM': 5, 'FMT_MSA.3': 12, 'FMT_MSA.1': 10, 'FMT_SMF.1': 67, 'FMT_SMR.1': 30, 'FMT_MTD.1': 11, 'FMT_MSA.2': 3}}, 'FPT': {'__insert__': {'FPT_FLS': 2, 'FPT_PHP': 7, 'FPT_TST': 2, 'FPT_PHP.1': 2, 'FPT_ITT.1': 1}, '__update__': {'FPT_EMS': 8, 'FPT_PHP.3': 14}}, 'FTP': {'__insert__': {'FTP_ITC': 30, 'FTP_ITC.1': 3}}}}, 'cc_claims': {'__delete__': ['D']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 21}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 4}}}}, 'constructions': {'__update__': {'MAC': {'__insert__': {'CBC-MAC': 1}, '__update__': {'KMAC': 5, 'CMAC': 9}}}}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'Diffie-Hellman': 10, 'DH': 3}}}, '__delete__': ['DSA']}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 4}}, 'KA': {'__delete__': ['KA']}}}, 'crypto_protocol': {'__update__': {'PACE': {'__update__': {'PACE': 105}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RND': 5, 'RNG': 8}}}, '__delete__': ['TRNG']}, 'cipher_mode': {'__delete__': ['CTR']}, 'side_channel_analysis': {'__update__': {'SCA': {'__update__': {'physical probing': 3}}, 'FI': {'__update__': {'Malfunction': 10, 'malfunction': 6}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'ICAO': {'__update__': {'ICAO': 3}}}}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {' For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf': 1, ' For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf. [EACTR, B.7]). 8 For the ePassport application, the': 1}, '__delete__': ['. For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf', 'ACTR]. For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf. [EACTR, B.7]). 8 For the ePassport application, the']}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Electronic Identity Card (ID_Card PP), Version 1.03', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0061b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ID_CARD_V1.03']}}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2018-06-29', 'maintenance_title': 'TCOS Identity Card Version 1.1 Release 2/P60D144', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/0817V2ma1a_pdf.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/zertifizierung', 'http://www.sogisportal.eu/', 'https://www.bsi.bund.de/AIS']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.phy.duke.edu/~rgb/General/dieharder/dieharder-3.31.0.tgz', 'http://csrc.nist.gov/groups/ST/toolkit/rng/documents/sts-2.1.1.zip']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0817-20136': 1, 'BSI-DSZ-CC-0817-2013': 6, 'BSI-DSZ-CC-0978-2016': 6, 'BSI-DSZ-CC-0817-V2-2016': 70}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0061-2009': 5}}, 'cc_security_level': {'EAL': {'EAL 4': 14, 'EAL 5': 9, 'EAL 1': 7, 'EAL 2': 5, 'EAL5': 1, 'EAL 5+': 1, 'EAL 6': 5, 'EAL 3': 4, 'EAL 7': 4, 'EAL 4 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 7, 'ALC_FLR': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 2, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 2, 'ALC_CMS.5': 1, 'ALC_DEL.1': 2, 'ALC_DVS.1': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR.3': 1, 'ALC_LCD.1': 2, 'ALC_LCD.2': 1, 'ALC_TAT.1': 2, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_DPT.2': 6, 'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 5, 'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'NXP': {'NXP': 7}}, 'eval_facility': {'TUV': {'TÜV Informationstechnik': 1}, 'SRC': {'SRC Security Research & Consulting': 3}, 'TSystems': {'T-Systems International': 10}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 3}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'PACE': {'PACE': 4}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 1}, 'FI': {'fault injection': 1}, 'other': {'JIL': 3}}, 'technical_report_id': {'BSI': {'BSI 7148': 1, 'BSI 22': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 34': 2, 'AIS 25': 3, 'AIS 26': 3, 'AIS 36': 6, 'AIS 20': 1, 'AIS 31': 1, 'AIS 32': 1, 'AIS 38': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 17065': 2}, 'ICAO': {'ICAO': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, '(ETR) TCOS Identity Card Version 1.1 Release 2 / P60D144, SRC Security Research & Consulting GmbH (confidential document) 11 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für': 1, '80yVA/VA(Y/B/X)/VE with IC dedicated Software, Version 2, 17.12.2015, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.4, Konfigurationsliste von TCOS Identity Card': 1, "Version 1.1 Release 2 / P60D144, 25 April 2016, T-Systems International GmbH (confidential document) [12] TCOS Identity Card 1.1, Release 2, Administrator's Guidance, Guidance Documentation of TCOS": 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0817-V2': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0061': 1, 'BSI-PP-0059': 1, 'BSI-CC-PP-0055-2009': 1, 'BSI-PP-0026-2006': 1, 'BSI-CC-PP-0056-2009': 1, 'BSI-CC-PP- 0061-2009': 1, 'BSI-CC-PP-0035-2007': 1, 'BSI-CC-PP-0059-2009': 1}}, 'cc_security_level': {'EAL': {'EAL4': 11, 'EAL 4': 1, 'EAL 6': 1, 'EAL4 augmented': 2, 'EAL 4 augmented': 1, 'EAL 6 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1, 'ADV_IMP.1': 3, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 8, 'ALC_DVS.1': 1, 'ALC_DEL.1': 2, 'ALC_FLR.1': 1, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_DPT.2': 7, 'ATE_DPT.1': 1, 'ATE_DPT.3': 1, 'ATE_COV.2': 1, 'ATE_FUN.1': 1}, 'AVA': {'AVA_VAN.5': 5}}, 'cc_sfr': {'FAU': {'FAU_SAS': 4, 'FAU_SAS.1': 11, 'FAU_SAS.1.1': 2}, 'FCS': {'FCS_RND': 4, 'FCS_RND.1': 13, 'FCS_RND.1.1': 2, 'FCS_CKM.1': 15, 'FCS_CKM.2': 8, 'FCS_COP.1': 9, 'FCS_CKM.4': 44, 'FCS_CKM.4.1': 1, 'FCS_RNG.1': 1}, 'FDP': {'FDP_ACF': 1, 'FDP_ITC.1': 8, 'FDP_ITC.2': 15, 'FDP_ACF.1': 15, 'FDP_ACC.1': 14, 'FDP_RIP.1': 16, 'FDP_RIP.1.1': 1, 'FDP_RIP': 1, 'FDP_SDI.1': 2, 'FDP_IFC.1': 8}, 'FIA': {'FIA_API': 4, 'FIA_API.1': 4, 'FIA_API.1.1': 2, 'FIA_UAU.5': 16, 'FIA_UAU.6': 7, 'FIA_UAU.1': 8, 'FIA_AFL.1.1': 3, 'FIA_AFL.1.2': 3, 'FIA_UID.1.1': 2, 'FIA_UID.1.2': 2, 'FIA_UID.1': 10, 'FIA_UAU.4': 8, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 1}, 'FMT': {'FMT_LIM': 4, 'FMT_LIM.1': 24, 'FMT_LIM.2': 22, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_MTD.3': 14, 'FMT_MSA.3': 10, 'FMT_MSA.1': 8, 'FMT_SMF.1.1': 2, 'FMT_SMF.1': 63, 'FMT_SMR.1': 60, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD.1': 2, 'FMT_MTD.3.1': 1, 'FMT_MDT.3': 1, 'FMT_MSA.2': 2}, 'FPT': {'FPT_EMS': 4, 'FPT_EMS.1': 15, 'FPT_EMS.1.1': 3, 'FPT_EMS.1.2': 3, 'FPT_TST.1': 12, 'FPT_FLS.1': 14, 'FPT_PHP.3': 13, 'FPT_FLS.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 2, 'FPT_PHP.3.1': 1}, 'FRU': {'FRU_FLT.2': 1}, 'FTP': {'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.TCOS.ASE': 1}, 'O': {'O.RND': 3, 'O.HW_AES': 4, 'O.MEM_ACCESS': 3, 'O.SFR_ACCESS': 3, 'O.FW_HW': 1}, 'T': {'T.RND': 2}, 'A': {'A.CGA': 2, 'A.SCA': 2}, 'OE': {'OE.CGA_SSCD': 2, 'OE.CGA_SVD': 1, 'OE.HID_VAD': 3, 'OE.SCA_DTBS': 1, 'OE.SVD_': 1}}, 'vendor': {'NXP': {'NXP': 3}}, 'eval_facility': {'TSystems': {'T-Systems International': 136}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 40}}, 'DES': {'DES': {'DES': 14}, '3DES': {'Triple-DES': 5, 'TDES': 3}}, 'constructions': {'MAC': {'KMAC': 18, 'CMAC': 29}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 10}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 1}}, 'FF': {'DH': {'Diffie-Hellman': 17, 'DH': 24}, 'DSA': {'DSA': 7}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 3, 'SHA-224': 1, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 41}, 'KA': {'Key Agreement': 1, 'KA': 1}}, 'crypto_protocol': {'PACE': {'PACE': 179}}, 'randomness': {'TRNG': {'TRNG': 5}, 'RNG': {'RND': 13, 'RNG': 12}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 220}}, 'ecc_curve': {'NIST': {'P-256': 2, 'NIST P-256': 2, 'secp256r1': 1}, 'Brainpool': {'brainpoolP192r1': 1, 'brainpoolP224r1': 1, 'brainpoolP256r1': 1, 'brainpoolP320r1': 1, 'brainpoolP384r1': 1, 'brainpoolP512r1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 5, 'physical probing': 2, 'Physical Probing': 2, 'DPA': 1}, 'FI': {'Physical Tampering': 2, 'physical tampering': 4, 'Physical tampering': 1, 'Malfunction': 14, 'malfunction': 5, 'fault injection': 1}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186': 7, 'FIPS 180-2': 1, 'FIPS 197': 1, 'FIPS197': 4, 'FIPS 180': 1, 'FIPS180': 1, 'FIPS PUB 180-4': 1, 'FIPS PUB 186-3': 1}, 'PKCS': {'PKCS#3': 4}, 'BSI': {'AIS36': 4, 'AIS31': 5, 'AIS 31': 1, 'AIS 36': 1}, 'RFC': {'RFC5639': 8, 'RFC 2631': 1, 'RFC 3369': 1, 'RFC3369': 1, 'RFC 5639': 6}, 'ISO': {'ISO/IEC 7816-2': 1, 'ISO/IEC 7816-4': 1}, 'ICAO': {'ICAO': 6}, 'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-00': 1, 'CCMB-2012-09-004': 2, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf': 1, 'ACTR]. For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf. [EACTR, B.7]). 8 For the ePassport application, the': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'f6b7c2aff22e8d1339082709a114e61b27f82bb7446f298dae152214b7fac000', 'st_pdf_hash': 'b8d0dff62d98a262b640a8d9ce36a2b8ab1a2845663c67572a7af9f48e88c2b5', 'report_txt_hash': '6c9bafc3b73e6fbecfe11dd15e735cae14e522bf50386a17b4d19ca7b09297eb', 'st_txt_hash': '527b27f0fb9b16f9cb9142fbdcee93359818cc1423bc89b7b46c682a8a5cd13f'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 2}, 'rules_asymmetric_crypto': {'ECC': 3}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'PACE': 4}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {'side channel': 1, 'fault injection': 1}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'NIST P-256': 2}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0817-V2']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0817-V2']}}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0817-20136', 'BSI-DSZ-CC-0817-2013', 'BSI-DSZ-CC-0978-2016']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0817-20136', 'BSI-DSZ-CC-0817-2013', 'BSI-DSZ-CC-0644-2010', 'BSI-DSZ-CC-0978-2016', 'BSI-DSZ-CC-0666-2012', 'BSI-DSZ-CC-0845-2012']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.1']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Electronic Identity Card (ID_Card PP), Version 1.03', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0061b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_ID_CARD_V1.03']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name TCOS Identity Card Version 1.1 Release 2/P60D144 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "4489bfc781a82281",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0817-V2-2016",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0817-2013",
          "BSI-DSZ-CC-0978-2016"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0845-2012",
          "BSI-DSZ-CC-0817-2013",
          "BSI-DSZ-CC-0978-2016",
          "BSI-DSZ-CC-0666-2012"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2018-06-29",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/0817V2ma1a_pdf.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "TCOS Identity Card Version 1.1 Release 2/P60D144"
      }
    ]
  },
  "manufacturer": "T-Systems International GMBH",
  "manufacturer_web": "https://www.t-systems.de/",
  "name": "TCOS Identity Card Version 1.1 Release 2/P60D144",
  "not_valid_after": "2021-04-29",
  "not_valid_before": "2016-04-29",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0817V2a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 4 augmented by ALC_DVS.2, ATE_DPT.2 and AVA_VAN.5 SOGIS Recognition Agreement",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-0817-V2-2016",
        "cert_item": "TCOS Identity Card Version 1.1 Release 2 / P60D144",
        "cert_lab": "BSI",
        "developer": "T-Systems International GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Common Criteria Protection Profile Electronic Identity Card (ID_Card PP), Version 1.03, 15 December 2009, BSI-CC-PP-0061-2009 and in accordance with BSI Technische Richtlinie BSI-TR-03116-2, 2015"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0817-2013": 3,
          "BSI-DSZ-CC-0817-2013-MA-01": 3,
          "BSI-DSZ-CC-0817-2013-MA-02": 3,
          "BSI-DSZ-CC-0817-V2-2016": 19,
          "BSI-DSZ-CC-0978-2016": 3,
          "BSI-DSZ-CC-S-0053-2016": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0061-2009": 5
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 2,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 2,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 6,
          "ALC_FLR": 3,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 1,
          "ALC_LCD.1": 2,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 2,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 6,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL 2": 4,
          "EAL 3": 4,
          "EAL 4": 13,
          "EAL 4 augmented": 3,
          "EAL 5": 9,
          "EAL 5+": 1,
          "EAL 6": 4,
          "EAL 7": 4,
          "EAL5": 1
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "1.1 Release 2 / P60D144, 25 April 2016, T-Systems International GmbH (confidential document) [12] TCOS Identity Card 1.1, Release 2, Administrator\u0027s Guidance, Guidance Documentation of TCOS": 1,
          "ETR) TCOS Identity Card Version 1.1 Release 2 / P60D144, SRC Security Research \u0026 Consulting GmbH (confidential document) 11 specifically \u2022 AIS 20, Version 3, Funktionalit\u00e4tsklassen und Evaluationsmethodologie f\u00fcr": 1,
          "Y/B/X)/VE with IC dedicated Software, Version 2, 17.12.2015, T\u00dcV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.4, Konfigurationsliste von TCOS Identity Card": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 4
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "SRC": {
          "SRC Security Research \u0026 Consulting": 3
        },
        "TSystems": {
          "T-Systems International": 10
        },
        "TUV": {
          "T\u00dcV Informationstechnik": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "fault injection": 1
        },
        "SCA": {
          "side channel": 1
        },
        "other": {
          "JIL": 3
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 25": 3,
          "AIS 26": 3,
          "AIS 31": 1,
          "AIS 32": 1,
          "AIS 34": 2,
          "AIS 36": 6,
          "AIS 38": 1
        },
        "ICAO": {
          "ICAO": 2
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 22": 1,
          "BSI 7148": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 7
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20160601082828+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, nPA, neuer Personalausweis, TCOS, PACE, ID Card, Identity Card T-Systems\"",
      "/ModDate": "D:20160601105816+02\u002700\u0027",
      "/Producer": "LibreOffice 4.2",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-0817-V2-2016",
      "pdf_file_size_bytes": 1115887,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "http://www.sogisportal.eu/",
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 34
    },
    "st_filename": "0817V2b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          },
          "ECDH": {
            "ECDH": 10
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "DH": 3,
            "Diffie-Hellman": 10
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0978": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CGA": 2,
          "A.SCA": 2
        },
        "O": {
          "O.FW_HW": 1,
          "O.HW_AES": 4,
          "O.MEM_ACCESS": 3,
          "O.RND": 3,
          "O.SFR_ACCESS": 3
        },
        "OE": {
          "OE.CGA_SSCD": 2,
          "OE.CGA_SVD": 1,
          "OE.HID_VAD": 3,
          "OE.SCA_DTBS": 1,
          "OE.SVD_": 1
        },
        "T": {
          "T.RND": 2
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0061-2009": 1,
          "BSI-CC-PP-0035-2007": 1,
          "BSI-CC-PP-0055-2009": 1,
          "BSI-CC-PP-0056-2009": 1,
          "BSI-CC-PP-0059-2009": 1,
          "BSI-PP-0026-2006": 1,
          "BSI-PP-0059": 1,
          "BSI-PP-0061": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 2,
          "ADV_FSP": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 3,
          "ADV_TDS": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 8,
          "ALC_FLR.1": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 7,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1
        },
        "AVA": {
          "AVA_VAN.5": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL 5": 1,
          "EAL 6": 1,
          "EAL 6 augmented": 1,
          "EAL4": 12,
          "EAL4 augmented": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS": 6,
          "FAU_SAS.1": 14,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 81,
          "FCS_CKM.1": 20,
          "FCS_CKM.2": 9,
          "FCS_CKM.4": 39,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 66,
          "FCS_COP.1": 21,
          "FCS_RND": 6,
          "FCS_RND.1": 13,
          "FCS_RND.1.1": 2,
          "FCS_RNG.1": 3
        },
        "FDP": {
          "FDP_ACC": 43,
          "FDP_ACC.1": 18,
          "FDP_ACF": 37,
          "FDP_ACF.1": 31,
          "FDP_IFC.1": 8,
          "FDP_ITC": 6,
          "FDP_ITC.1": 8,
          "FDP_ITC.2": 15,
          "FDP_ITT.1": 1,
          "FDP_RIP": 4,
          "FDP_RIP.1": 17,
          "FDP_RIP.1.1": 1,
          "FDP_SDI": 14,
          "FDP_SDI.1": 2,
          "FDP_SDI.2": 4
        },
        "FIA": {
          "FIA_AFL": 42,
          "FIA_AFL.1": 2,
          "FIA_AFL.1.1": 3,
          "FIA_AFL.1.2": 3,
          "FIA_API": 23,
          "FIA_API.1": 4,
          "FIA_API.1.1": 2,
          "FIA_UAU": 59,
          "FIA_UAU.1": 14,
          "FIA_UAU.4": 9,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 17,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 10,
          "FIA_UAU.6.1": 1,
          "FIA_UIA": 2,
          "FIA_UID": 38,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 2,
          "FIA_UID.1.2": 2
        },
        "FMT": {
          "FMT_LIM": 5,
          "FMT_LIM.1": 24,
          "FMT_LIM.1.1": 2,
          "FMT_LIM.2": 22,
          "FMT_LIM.2.1": 2,
          "FMT_MDT.3": 1,
          "FMT_MOF": 5,
          "FMT_MOF.1": 1,
          "FMT_MSA": 43,
          "FMT_MSA.1": 10,
          "FMT_MSA.2": 3,
          "FMT_MSA.3": 12,
          "FMT_MSA.4": 1,
          "FMT_MTD": 129,
          "FMT_MTD.1": 11,
          "FMT_MTD.3": 14,
          "FMT_MTD.3.1": 1,
          "FMT_SMF": 16,
          "FMT_SMF.1": 67,
          "FMT_SMF.1.1": 2,
          "FMT_SMR": 21,
          "FMT_SMR.1": 30,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_EMS": 8,
          "FPT_EMS.1": 15,
          "FPT_EMS.1.1": 3,
          "FPT_EMS.1.2": 3,
          "FPT_FLS": 2,
          "FPT_FLS.1": 14,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 1,
          "FPT_PHP": 7,
          "FPT_PHP.1": 2,
          "FPT_PHP.3": 14,
          "FPT_PHP.3.1": 1,
          "FPT_TST": 2,
          "FPT_TST.1": 12,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 2
        },
        "FRU": {
          "FRU_FLT.2": 1
        },
        "FTP": {
          "FTP_ITC": 30,
          "FTP_ITC.1": 3,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {
        "OutOfScope": {
          " For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf": 1,
          " For the eSign Application the interface is not specified in the SSCD PP ([SSCDPP]) and it is out of scope of the Technical Guideline TR-03110 (cf. [EACTR, B.7]). 8 For the ePassport application, the": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 105
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP192r1": 1,
          "brainpoolP224r1": 1,
          "brainpoolP256r1": 1,
          "brainpoolP320r1": 1,
          "brainpoolP384r1": 1,
          "brainpoolP512r1": 1
        },
        "NIST": {
          "NIST P-256": 2,
          "P-256": 2,
          "secp256r1": 1
        }
      },
      "eval_facility": {
        "TSystems": {
          "T-Systems International": 136
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 3,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 5,
          "RNG": 8
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 10,
          "Physical Tampering": 2,
          "Physical tampering": 1,
          "fault injection": 1,
          "malfunction": 6,
          "physical tampering": 4
        },
        "SCA": {
          "DPA": 1,
          "Leak-Inherent": 5,
          "Physical Probing": 2,
          "physical probing": 3
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 31": 1,
          "AIS 36": 1,
          "AIS31": 5,
          "AIS36": 4
        },
        "CC": {
          "CCMB-2012-09-00": 1,
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 2,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 2
        },
        "FIPS": {
          "FIPS 180": 1,
          "FIPS 180-2": 1,
          "FIPS 197": 1,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-3": 1,
          "FIPS180": 1,
          "FIPS186": 7,
          "FIPS197": 4
        },
        "ICAO": {
          "ICAO": 3
        },
        "ISO": {
          "ISO/IEC 7816-2": 1,
          "ISO/IEC 7816-4": 1
        },
        "PKCS": {
          "PKCS#3": 4
        },
        "RFC": {
          "RFC 2631": 1,
          "RFC 3369": 1,
          "RFC 5639": 6,
          "RFC3369": 1,
          "RFC5639": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 21
          }
        },
        "DES": {
          "3DES": {
            "TDES": 3,
            "Triple-DES": 5
          },
          "DES": {
            "DES": 4
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1,
            "CMAC": 9,
            "KMAC": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "T-Systems International GmbH",
      "/CreationDate": "D:20160218154957+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Office Word 2007",
      "/Keywords": "TCOS Identity Card, Electronic Identity Card, ID_Card, ePassport, eID, eSign, MRTD, PACE, EAC, SSCD, QSCD",
      "/ModDate": "D:20160218154957+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Office Word 2007",
      "/Subject": "TCOS Identity Card_Version 1.1 Release 2",
      "/Title": "Security Target TCOS Identity Card Version 1.1 Release 2 (NXP)",
      "pdf_file_size_bytes": 1792026,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/groups/ST/toolkit/rng/documents/sts-2.1.1.zip",
          "http://www.phy.duke.edu/~rgb/General/dieharder/dieharder-3.31.0.tgz"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 135
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_ID_CARD_V1.03"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0061b_pdf.pdf",
        "pp_name": "Electronic Identity Card (ID_Card PP), Version 1.03"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0817V2a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "AVA_VAN.5",
      "ATE_DPT.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0817V2b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f6b7c2aff22e8d1339082709a114e61b27f82bb7446f298dae152214b7fac000",
      "txt_hash": "6c9bafc3b73e6fbecfe11dd15e735cae14e522bf50386a17b4d19ca7b09297eb"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b8d0dff62d98a262b640a8d9ce36a2b8ab1a2845663c67572a7af9f48e88c2b5",
      "txt_hash": "527b27f0fb9b16f9cb9142fbdcee93359818cc1423bc89b7b46c682a8a5cd13f"
    }
  },
  "status": "archived"
}