NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.0.0)

CSV information ?

Status active
Valid from 22.10.2021
Valid until 22.10.2026
Scheme 🇫🇷 FR
Manufacturer Nuvoton Technology
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_FLR.1, EAL4+, AVA_VAN.4, ALC_DVS.2

Heuristics summary ?

Certificate ID: ANSSI-CC-2021/52

Certificate ?

Extracted keywords

Security level
EAL4, EAL2
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_DVS.2, AVA_VAN.4
Certificates
ANSSI-CC-2021/52
Evaluation facilities
SERMA, Serma Safety & Security

File metadata

Creation date: D:20211029114717+02'00'
Modification date: D:20211029114717+02'00'
Pages: 2
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 11.0 (Windows)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC
Asymmetric Algorithms
ECC
Hash functions
SHA-256, SHA-384

Security level
EAL 4, EAL2, EAL7, ITSEC E6 Elevé
Claims
O.C, R.O
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_DVS.2, ALC_FLR, AVA_VAN.4, AVA_VAN
Certificates
ANSSI-CC-2021/52, ANSSI-CC-2020/21
Evaluation facilities
SERMA

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date: D:20211029114201+02'00'
Modification date: D:20211029114201+02'00'
Pages: 12
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 11.0 (Windows)

References

Outgoing
  • ANSSI-CC-2020/21 - NPCT7xx TPM2.0 rev 1.38 (Hardware LAG019, Firmware 7.2.2.0)
Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-256, HMAC
Asymmetric Algorithms
RSA-3072, RSA 2048, ECDH, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, NIST P-384
Block cipher modes
ECB, CTR, CFB, OFB

Vendor
Microsoft

Security level
EAL 4, EAL4, EAL 4 augmented, EAL4 augmented
Claims
O.C, O.DAC, R.O
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_DVS.2, ALC_DVS.1, AVA_VAN.4
Security Functional Requirements (SFR)
FCO_NRO, FCO_NRO.1, FCS_CKM, FCS_COP, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.1, FCS_CKM.4.1, FDP_ACF.1, FDP_ACC.1, FDP_IFC.1, FDP_RIP.1, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_ITT.1, FDP_ITT.1.1, FDP_ACC, FDP_ACC.2, FDP_ACF, FDP_UIT, FDP_UIT.1, FDP_SDI.1, FDP_SDI.1.1, FDP_ETC, FDP_ETC.2, FDP_ITC, FDP_UCT, FDP_UCT.1, FDP_ETC.1, FIA_UID.1, FIA_SOS.2, FIA_SOS.2.1, FIA_SOS.2.2, FIA_AFL, FIA_UAU.1, FIA_AFL.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.6.1, FIA_USB.1, FIA_ATD.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_SOS.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FMT_SMF.1.1, FMT_MSA.2, FMT_MSA.1, FMT_MSA.2.1, FMT_MSA, FMT_MSA.4, FMT_MTD, FMT_MTD.1, FMT_MSA.3, FMT_MOF, FMT_MOF.1, FPT_STM.1, FPT_STM.1.1, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_FLS, FPT_FLS.1, FPT_PHP.3, FPT_PHP.3.1, FPT_ITT.1, FPT_ITT.1.1, FPT_TDC.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Protection profiles
ANSSI-CC-PP-2020/01

Side-channel analysis
physical probing, Physical Tampering, physical tampering, malfunction, Malfunction

Standards
FIPS140-2, FIPS 186-3, FIPS 140-2, FIPS 180-4, FIPS 198-1, FIPS186-4, FIPS180-4, FIPS PUB 186-4, FIPS198-1, FIPS 197, FIPS 180-1, PKCS#1, PKCS #1, AIS31, RFC 3447, ISO/IEC 15408, ISO/IEC 14888-3, ISO/IEC 9797-2, ISO/IEC 18033-3, ISO/IEC 15946-1, ISO/IEC 10116:2006, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title: Developer Document
Subject: Security Target
Author: Karsten Grans
Creation date: D:20210715185257+03'00'
Modification date: D:20210715185257+03'00'
Pages: 93
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

Outgoing
Incoming

Heuristics ?

Certificate ID: ANSSI-CC-2021/52

Extracted SARs

AVA_VAN.4, ALC_FLR.1, ALC_DVS.2

Scheme data ?

Product NPCT7xx TPM2.0 rev 1.59 (configuration version 1.1.0.0)
Url https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1100
Description Le produit évalué est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.1.0.0 » développé par NUVOTON TECHNOLOGY CORPORATION. Ce produit est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM2.0.
Sponsor NUVOTON TECHNOLOGY CORPORATION
Developer NUVOTON TECHNOLOGY CORPORATION
Cert Id 2021/50
Level EAL4+
Expiration Date 22 Octobre 2026
Enhanced
Cert Id 2021/50
Certification Date 22/10/2021
Expiration Date 22/10/2026
Category Micro-circuits
Cc Version Critères Communs version 3.1r5
Developer NUVOTON TECHNOLOGY CORPORATION
Sponsor NUVOTON TECHNOLOGY CORPORATION
Evaluation Facility SERMA SAFETY & SECURITY
Level EAL4+
Protection Profile NA
Mutual Recognition SOG-IS CCRA
Augmented ALC_FLR.1, ALC_DVS.2, AVA_VAN.4
Cert Link https://cyber.gouv.fr/sites/default/files/2021/11/certificat-2021_50.pdf
Target Link https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cible-cc-2021_50en.pdf
Report Link https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cc-2021_50fr.pdf

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4b63ef8a8b025ed4e4197ec839e8ba3cfec13c1cb962ad7fba9f125004bbdb66', 'txt_hash': '97d339281a6bb56228eceb1b692cbc6f48ef96ab94a33fcb0713cacf33565931'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a1a87373c013434c104c51309ea23d69365688387a06051fde2c636fe3506b64', 'txt_hash': '198d6b5740d69d65b682302930e0c15a1fa01a76664a887a65ddc0fe4d5fa0d3'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2c6215896c0a8ba2d4bd5e98f565643363526a644ff6c7069798649d1ee96649', 'txt_hash': '857c9b85bf48fb79ef5b3e4071d7f63e492d7de33120f590021ace9e3605a683'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 279746, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': '', '/CreationDate': "D:20211029114717+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20211029114717+02'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'FR': {'ANSSI-CC-2021/52': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1, 'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.4': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Serma': {'SERMA': 1, 'Serma Safety & Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'certificat-2021_52.pdf'}.
    • The report_frontpage property was set to {'FR': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2021/52': 2, 'ANSSI-CC-2020/21': 2}}}}} data.

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'NPCT7xx TPM2.0 rev 1.59 (configuration version 1.1.0.0)', 'url': 'https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1100', 'description': 'Le produit Ă©valuĂ© est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.1.0.0 » dĂ©veloppĂ© par\nNUVOTON TECHNOLOGY CORPORATION.\nCe produit est destinĂ© Ă  garantir l’intĂ©gritĂ© matĂ©rielle et logicielle des plateformes de confiance\n(serveurs, ordinateurs, etc.) conformĂ©ment aux spĂ©cifications fonctionnelles TPM2.0.', 'cert_id': '2021/50', 'enhanced': {'__update__': {'cert_id': '2021/50', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cc-2021_50fr.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2021/11/certificat-2021_50.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cible-cc-2021_50en.pdf'}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2021/52': 4, 'ANSSI-CC-2020/21': 4}}}}} data.

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.0.0)', 'url': 'https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1400', 'description': 'Le produit Ă©valuĂ© est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.4.0.0 » dĂ©veloppĂ© par\nNUVOTON TECHNOLOGY CORPORATION.\nCe produit est destinĂ© Ă  garantir l’intĂ©gritĂ© matĂ©rielle et logicielle des plateformes de confiance\n(serveurs, ordinateurs, etc.) conformĂ©ment aux spĂ©cifications fonctionnelles TPM2.0.', 'cert_id': '2021/52', 'enhanced': {'__update__': {'cert_id': '2021/52', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2021/11/certificat-2021_52.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cible-cc-2021_52en.pdf', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cc-2021_52fr.pdf'}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'7 5 7': 1, '2 0 2': 11, '1 2 1': 2, '1 2 2': 1, '1 2 3': 1}}, '__update__': {'FR': {'__update__': {'ANSSI-CC-2021/52': 2, 'ANSSI-CC-2020/21': 2}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'886-3-5770066': 1, '886-3-5665577': 1}}} data.

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'NPCT7xx TPM2.0 rev 1.59 (configuration version 1.1.0.0)', 'url': 'https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1100', 'description': 'Le produit Ă©valuĂ© est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.1.0.0 » dĂ©veloppĂ© par\nNUVOTON TECHNOLOGY CORPORATION.\nCe produit est destinĂ© Ă  garantir l’intĂ©gritĂ© matĂ©rielle et logicielle des plateformes de confiance\n(serveurs, ordinateurs, etc.) conformĂ©ment aux spĂ©cifications fonctionnelles TPM2.0.', 'cert_id': '2021/50', 'enhanced': {'__update__': {'cert_id': '2021/50', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cc-2021_50fr.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2021/11/certificat-2021_50.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cible-cc-2021_50en.pdf'}}} data.
  • 05.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'description': 'Le produit Ă©valuĂ© est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.4.0.0 » dĂ©veloppĂ© par\nNUVOTON TECHNOLOGY CORPORATION.\nCe produit est destinĂ© Ă  garantir l’intĂ©gritĂ© matĂ©rielle et logicielle des plateformes de confiance\n(serveurs, ordinateurs, etc.) conformĂ©ment aux spĂ©cifications fonctionnelles TPM2.0.'} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'url': 'https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1400', 'enhanced': {'__insert__': {'cert_id': '2021/52', 'sponsor': 'NUVOTON TECHNOLOGY CORPORATION', 'mutual_recognition': 'SOG-IS\n CCRA', 'augmented': 'ALC_FLR.1, ALC_DVS.2, AVA_VAN.4'}, '__update__': {'developer': 'NUVOTON TECHNOLOGY CORPORATION', 'report_link': 'https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cc-2021_52fr.pdf', 'target_link': 'https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cible-cc-2021_52en.pdf', 'cert_link': 'https://cyber.gouv.fr/sites/default/files/2021/11/certificat-2021_52.pdf'}, '__delete__': ['id', 'augmentations', 'recognition', 'description']}} data.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.0.0)', 'id': '2021/52', 'certification_date': '22/10/2021', 'url': 'https://www.ssi.gouv.fr/certification_cc/npct7xx-tpm2-0-rev-1-59-configuration-version-1-4-0-0/', 'enhanced': {'__update__': {'id': '2021/52', 'certification_date': '22/10/2021', 'expiration_date': '22/10/2026', 'augmentations': 'ALC_FLR.1, ALC_DVS.2, AVA_VAN.4', 'protection_profile': 'NA', 'description': 'Descriptif du produit\n\t\t\t\tLe produit Ă©valuĂ© est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.4.0.0 » dĂ©veloppĂ© par\nNUVOTON TECHNOLOGY CORPORATION.\nCe produit est destinĂ© Ă  garantir l’intĂ©gritĂ© matĂ©rielle et logicielle des plateformes de confiance\n(serveurs, ordinateurs, etc.) conformĂ©ment aux spĂ©cifications fonctionnelles TPM2.0.\n\t\t\t\t\n Rapport de certification\nSecurity target\nCertificat', 'report_link': 'https://www.ssi.gouv.fr/uploads/2021/11/anssi-cc-2021_52fr.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2021/11/anssi-cible-cc-2021_52en.pdf', 'cert_link': 'https://www.ssi.gouv.fr/uploads/2021/11/certificat-2021_52.pdf'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'NPCT7xx TPM2.0 rev 1.59 (configuration version 1.3.1.1)', 'vendor': 'NUVOTON TECHNOLOGY CORPORATIONNUVOTON TECHNOLOGY CORPORATION', 'level': 'EAL4+', 'id': '2022/30', 'certification_date': '27/06/2022', 'category': 'Micro-chips', 'url': 'https://www.ssi.gouv.fr/certification_cc/npct7xx-tpm2-0-rev-1-59-configuration-version-1-3-1-1/', 'enhanced': {'id': '2022/30', 'certification_date': '27/06/2022', 'expiration_date': '27/06/2027', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'level': 'EAL4+', 'augmentations': 'ALC_FLR.1, ALC_DVS.2, AVA_VAN.4,', 'protection_profile': 'Trusted Computing Group Protection Profile PC Client Specific Trusted Platform Module, TPM Library specification Family 2.0; Level 0 Revision 1.59, 29 September 2021, Version 1.3', 'developer': 'NUVOTON TECHNOLOGY CORPORATION / NUVOTON TECHNOLOGY CORPORATION', 'evaluation_facility': 'SERMA SAFETY & SECURITY', 'recognition': 'SOG-IS - CCRA', 'description': 'Descriptif du produit\n\t\t\t\tLe produit Ă©valuĂ© est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.3.1.1 » dĂ©veloppĂ© par NUVOTON TECHNOLOGY CORPORATION.\nCe produit est destinĂ© Ă  garantir l’intĂ©gritĂ© matĂ©rielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformĂ©ment aux spĂ©cifications fonctionnelles TPM2.0.\n\t\t\t\t\n Rapport de certification\nSecurity target\nCertificat', 'report_link': 'https://www.ssi.gouv.fr/uploads/2022/07/anssi-cc-2022_30fr1.3.1.1.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2022/07/anssi-cible-cc-2022_30en.pdf', 'cert_link': 'https://www.ssi.gouv.fr/uploads/2022/07/certificat-2022_301.3.1.1.pdf'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to a1a87373c013434c104c51309ea23d69365688387a06051fde2c636fe3506b64.
    • The st_txt_hash property was set to 198d6b5740d69d65b682302930e0c15a1fa01a76664a887a65ddc0fe4d5fa0d3.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1717310, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 93, '/Title': 'Developer Document', '/Author': 'Karsten Grans', '/Subject': 'Security Target', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20210715185257+03'00'", '/ModDate': "D:20210715185257+03'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.trustedcomputinggroup.org/home', 'mailto:APC.Support@nuvoton.com', 'http://www.rsa.com/', 'http://www.nuvoton.com.tw/', 'http://www.nuvoton.com/', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2020/01': 2}}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL4': 2, 'EAL 4 augmented': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 3, 'ALC_DVS.2': 4, 'ALC_DVS.1': 1}, 'AVA': {'AVA_VAN.4': 3}}, 'cc_sfr': {'FCO': {'FCO_NRO': 6, 'FCO_NRO.1': 6}, 'FCS': {'FCS_CKM': 18, 'FCS_COP': 32, 'FCS_RNG.1': 4, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM.2': 5, 'FCS_COP.1': 12, 'FCS_CKM.4': 18, 'FCS_CKM.1': 13, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_ACF.1': 36, 'FDP_ACC.1': 35, 'FDP_IFC.1': 20, 'FDP_RIP.1': 3, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 12, 'FDP_ITC.2': 14, 'FDP_ITT.1': 3, 'FDP_ITT.1.1': 1, 'FDP_ACC': 21, 'FDP_ACC.2': 2, 'FDP_ACF': 23, 'FDP_UIT': 9, 'FDP_UIT.1': 4, 'FDP_SDI.1': 3, 'FDP_SDI.1.1': 1, 'FDP_ETC': 6, 'FDP_ETC.2': 4, 'FDP_ITC': 6, 'FDP_UCT': 7, 'FDP_UCT.1': 2, 'FDP_ETC.1': 2}, 'FIA': {'FIA_UID.1': 7, 'FIA_SOS.2': 3, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 1, 'FIA_AFL': 12, 'FIA_UAU.1': 7, 'FIA_AFL.1': 8, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5': 3, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 3, 'FIA_UAU.6.1': 1, 'FIA_USB.1': 3, 'FIA_ATD.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_SOS.1': 1}, 'FMT': {'FMT_SMR.1': 21, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 13, 'FMT_SMF.1.1': 1, 'FMT_MSA.2': 4, 'FMT_MSA.1': 15, 'FMT_MSA.2.1': 1, 'FMT_MSA': 51, 'FMT_MSA.4': 3, 'FMT_MTD': 6, 'FMT_MTD.1': 2, 'FMT_MSA.3': 22, 'FMT_MOF': 3, 'FMT_MOF.1': 1}, 'FPT': {'FPT_STM.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_FLS': 7, 'FPT_FLS.1': 2, 'FPT_PHP.3': 3, 'FPT_PHP.3.1': 1, 'FPT_ITT.1': 3, 'FPT_ITT.1.1': 1, 'FPT_TDC.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 5, 'FTP_ITC': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.C': 11, 'O.DAC': 5}, 'R': {'R.O': 11}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11, 'AES-': 1, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 31}}}, 'asymmetric_crypto': {'RSA': {'RSA-3072': 1, 'RSA 2048': 2}, 'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 25}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 7, 'SHA-384': 9}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 18, 'RBG': 1}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CTR': {'CTR': 2}, 'CFB': {'CFB': 2}, 'OFB': {'OFB': 2}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 3, 'NIST P-384': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1}, 'FI': {'Physical Tampering': 2, 'physical tampering': 2, 'malfunction': 2, 'Malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS140-2': 2, 'FIPS 186-3': 5, 'FIPS 140-2': 3, 'FIPS 180-4': 1, 'FIPS 198-1': 2, 'FIPS186-4': 2, 'FIPS180-4': 1, 'FIPS PUB 186-4': 1, 'FIPS198-1': 1, 'FIPS 197': 2, 'FIPS 180-1': 1}, 'PKCS': {'PKCS#1': 1, 'PKCS #1': 1}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC 3447': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 14888-3': 1, 'ISO/IEC 9797-2': 1, 'ISO/IEC 18033-3': 1, 'ISO/IEC 15946-1': 1, 'ISO/IEC 10116:2006': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.tw': 1}}, 'certification_process': {}}.
    • The st_filename property was set to anssi-cible-cc-2021_52en.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2018/61']}}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2021_52en.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2018/61']}}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 4b63ef8a8b025ed4e4197ec839e8ba3cfec13c1cb962ad7fba9f125004bbdb66.
    • The st_txt_hash property was set to 198d6b5740d69d65b682302930e0c15a1fa01a76664a887a65ddc0fe4d5fa0d3.
    • The report_txt_hash property was set to 97d339281a6bb56228eceb1b692cbc6f48ef96ab94a33fcb0713cacf33565931.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 133031, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 12, '/Author': '', '/CreationDate': "D:20211029114201+02'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20211029114201+02'00'", '/Producer': 'Acrobat Distiller 11.0 (Windows)', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1717310, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 93, '/Title': 'Developer Document', '/Author': 'Karsten Grans', '/Subject': 'Security Target', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20210715185257+03'00'", '/ModDate': "D:20210715185257+03'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.trustedcomputinggroup.org/home', 'mailto:APC.Support@nuvoton.com', 'http://www.rsa.com/', 'http://www.nuvoton.com.tw/', 'http://www.nuvoton.com/', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2021/52': 4, 'ANSSI-CC-2020/21': 4}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL2': 2, 'EAL7': 1}, 'ITSEC': {'ITSEC E6 ElevĂ©': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1, 'ALC_DVS.2': 1, 'ALC_FLR': 1}, 'AVA': {'AVA_VAN.4': 1, 'AVA_VAN': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.C': 2}, 'R': {'R.O': 2}}, 'vendor': {}, 'eval_facility': {'Serma': {'SERMA': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'DES': {'DES': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA-384': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2020/01': 2}}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL4': 2, 'EAL 4 augmented': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 3, 'ALC_DVS.2': 4, 'ALC_DVS.1': 1}, 'AVA': {'AVA_VAN.4': 3}}, 'cc_sfr': {'FCO': {'FCO_NRO': 6, 'FCO_NRO.1': 6}, 'FCS': {'FCS_CKM': 18, 'FCS_COP': 32, 'FCS_RNG.1': 4, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM.2': 5, 'FCS_COP.1': 12, 'FCS_CKM.4': 18, 'FCS_CKM.1': 13, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_ACF.1': 36, 'FDP_ACC.1': 35, 'FDP_IFC.1': 20, 'FDP_RIP.1': 3, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 12, 'FDP_ITC.2': 14, 'FDP_ITT.1': 3, 'FDP_ITT.1.1': 1, 'FDP_ACC': 21, 'FDP_ACC.2': 2, 'FDP_ACF': 23, 'FDP_UIT': 9, 'FDP_UIT.1': 4, 'FDP_SDI.1': 3, 'FDP_SDI.1.1': 1, 'FDP_ETC': 6, 'FDP_ETC.2': 4, 'FDP_ITC': 6, 'FDP_UCT': 7, 'FDP_UCT.1': 2, 'FDP_ETC.1': 2}, 'FIA': {'FIA_UID.1': 7, 'FIA_SOS.2': 3, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 1, 'FIA_AFL': 12, 'FIA_UAU.1': 7, 'FIA_AFL.1': 8, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5': 3, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 3, 'FIA_UAU.6.1': 1, 'FIA_USB.1': 3, 'FIA_ATD.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_SOS.1': 1}, 'FMT': {'FMT_SMR.1': 21, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 13, 'FMT_SMF.1.1': 1, 'FMT_MSA.2': 4, 'FMT_MSA.1': 15, 'FMT_MSA.2.1': 1, 'FMT_MSA': 51, 'FMT_MSA.4': 3, 'FMT_MTD': 6, 'FMT_MTD.1': 2, 'FMT_MSA.3': 22, 'FMT_MOF': 3, 'FMT_MOF.1': 1}, 'FPT': {'FPT_STM.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_FLS': 7, 'FPT_FLS.1': 2, 'FPT_PHP.3': 3, 'FPT_PHP.3.1': 1, 'FPT_ITT.1': 3, 'FPT_ITT.1.1': 1, 'FPT_TDC.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 5, 'FTP_ITC': 3, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.C': 11, 'O.DAC': 5}, 'R': {'R.O': 11}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 11, 'AES-': 1, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 31}}}, 'asymmetric_crypto': {'RSA': {'RSA-3072': 1, 'RSA 2048': 2}, 'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 25}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 7, 'SHA-384': 9}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RNG': 18, 'RBG': 1}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CTR': {'CTR': 2}, 'CFB': {'CFB': 2}, 'OFB': {'OFB': 2}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 3, 'NIST P-384': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1}, 'FI': {'Physical Tampering': 2, 'physical tampering': 2, 'malfunction': 2, 'Malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS140-2': 2, 'FIPS 186-3': 5, 'FIPS 140-2': 3, 'FIPS 180-4': 1, 'FIPS 198-1': 2, 'FIPS186-4': 2, 'FIPS180-4': 1, 'FIPS PUB 186-4': 1, 'FIPS198-1': 1, 'FIPS 197': 2, 'FIPS 180-1': 1}, 'PKCS': {'PKCS#1': 1, 'PKCS #1': 1}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC 3447': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 14888-3': 1, 'ISO/IEC 9797-2': 1, 'ISO/IEC 18033-3': 1, 'ISO/IEC 15946-1': 1, 'ISO/IEC 10116:2006': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.tw': 1}}, 'certification_process': {}}.
    • The report_filename property was set to anssi-cc-2021_52fr.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2021/52.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/27', 'ANSSI-CC-2022/31']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/27', 'ANSSI-CC-2022/31']}, 'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2020/21']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2020/21', 'ANSSI-CC-2018/61']}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2021_52fr.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2021_52fr.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2021_52en.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/certificat-2021_52.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/31']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/31']}}} data.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/31']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/31']}}} data.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'anssi-cc-2021_52fr.pdf', 'st_filename': 'anssi-cible-cc-2021_52en.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__insert__': {'ALC_FLR': 1}}}}, 'cc_claims': {'__update__': {'R': {'R.O': 2}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}}}, 'crypto_scheme': {}, 'standard_id': {'__update__': {'CC': {'__insert__': {'CCMB-2017-04-003': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__insert__': {'ALC_DVS.1': 1}, '__update__': {'ALC_DVS.2': 4}}}}, 'cc_sfr': {'__insert__': {'FCO': {'FCO_NRO': 6, 'FCO_NRO.1': 6}}, '__update__': {'FCS': {'__insert__': {'FCS_CKM': 18, 'FCS_COP': 32}, '__update__': {'FCS_RNG.1': 4, 'FCS_COP.1': 12, 'FCS_CKM.1': 13}}, 'FDP': {'__insert__': {'FDP_ACC': 21, 'FDP_ACC.2': 2, 'FDP_ACF': 23, 'FDP_UIT': 9, 'FDP_UIT.1': 4, 'FDP_ETC': 6, 'FDP_ETC.2': 4, 'FDP_ITC': 6, 'FDP_UCT': 7, 'FDP_UCT.1': 2, 'FDP_ETC.1': 2}, '__update__': {'FDP_ACC.1': 35, 'FDP_ITC.1': 12, 'FDP_ITC.2': 14, 'FDP_ACF.1': 36}}, 'FIA': {'__insert__': {'FIA_AFL': 12, 'FIA_AFL.1': 8}}, 'FMT': {'__insert__': {'FMT_MSA': 51, 'FMT_MSA.4': 3, 'FMT_MTD': 6, 'FMT_MTD.1': 2, 'FMT_MOF': 3, 'FMT_MOF.1': 1}, '__update__': {'FMT_MSA.1': 15, 'FMT_MSA.3': 22}}, 'FPT': {'__insert__': {'FPT_FLS': 7, 'FPT_FLS.1': 2}}, 'FTP': {'__insert__': {'FTP_ITC': 3}}}}, 'cc_claims': {'__update__': {'R': {'R.O': 11}}, '__delete__': ['OE']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 11}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 31}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 2}}, 'ECC': {'__update__': {'ECC': 25}}}}}, '__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-256': 7}}}}}}, 'crypto_scheme': {}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 5}}, 'RNG': {'__update__': {'RNG': 18, 'RBG': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS 180-1': 1}, '__update__': {'FIPS 186-3': 5, 'FIPS 197': 2}}}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/27', 'ANSSI-CC-2022/31']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/27', 'ANSSI-CC-2022/31']}, 'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2020/21']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2020/21', 'ANSSI-CC-2018/61']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.nuvoton.com.tw/', 'https://www.trustedcomputinggroup.org/home', 'http://www.rsa.com/', 'http://www.nuvoton.com/', 'mailto:APC.Support@nuvoton.com', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2021/52': 4, 'ANSSI-CC-2020/21': 4}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL2': 2, 'EAL7': 1}, 'ITSEC': {'ITSEC E6 ElevĂ©': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1, 'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.4': 1, 'AVA_VAN': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.C': 2}, 'R': {'R.O.C': 2}}, 'vendor': {}, 'eval_facility': {'Serma': {'SERMA': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'DES': {'DES': 4}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA-384': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2020/01': 2}}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL4': 2, 'EAL 4 augmented': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 3, 'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.4': 3}}, 'cc_sfr': {'FCS': {'FCS_RNG.1': 5, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM.2': 5, 'FCS_COP.1': 5, 'FCS_CKM.4': 18, 'FCS_CKM.1': 9, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_ACC.1': 29, 'FDP_IFC.1': 20, 'FDP_RIP.1': 3, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 9, 'FDP_ITC.2': 9, 'FDP_ITT.1': 3, 'FDP_ITT.1.1': 1, 'FDP_ACF.1': 7, 'FDP_SDI.1': 3, 'FDP_SDI.1.1': 1}, 'FIA': {'FIA_UID.1': 7, 'FIA_SOS.2': 3, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 1, 'FIA_UAU.1': 7, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5': 3, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 3, 'FIA_UAU.6.1': 1, 'FIA_USB.1': 3, 'FIA_ATD.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_SOS.1': 1}, 'FMT': {'FMT_SMR.1': 21, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 13, 'FMT_SMF.1.1': 1, 'FMT_MSA.2': 4, 'FMT_MSA.1': 8, 'FMT_MSA.2.1': 1, 'FMT_MSA.3': 8}, 'FPT': {'FPT_STM.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_PHP.3': 3, 'FPT_PHP.3.1': 1, 'FPT_ITT.1': 3, 'FPT_ITT.1.1': 1, 'FPT_TDC.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.C': 11, 'O.DAC': 5}, 'R': {'R': 2, 'R.O.C': 11}, 'OE': {'OE': 2}}, 'vendor': {'STMicroelectronics': {'STM': 3}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15, 'AES-': 1, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 36}}}, 'asymmetric_crypto': {'RSA': {'RSA-3072': 1, 'RSA 2048': 2}, 'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 34}}, 'FF': {'DH': {'DH': 1}, 'DSA': {'DSA': 7}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 8, 'SHA-384': 9}}}, 'crypto_scheme': {'MAC': {'MAC': 36}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RNG': 17, 'RBG': 7}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CTR': {'CTR': 2}, 'CFB': {'CFB': 2}, 'OFB': {'OFB': 2}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 3, 'NIST P-384': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1}, 'FI': {'Physical Tampering': 2, 'physical tampering': 2, 'malfunction': 2, 'Malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS140-2': 2, 'FIPS 140-2': 3, 'FIPS 180-4': 1, 'FIPS 198-1': 2, 'FIPS186-4': 2, 'FIPS 186-3': 1, 'FIPS180-4': 1, 'FIPS PUB 186-4': 1, 'FIPS198-1': 1, 'FIPS 197': 1}, 'PKCS': {'PKCS#1': 1, 'PKCS #1': 1}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC 3447': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 14888-3': 1, 'ISO/IEC 9797-2': 1, 'ISO/IEC 18033-3': 1, 'ISO/IEC 15946-1': 1, 'ISO/IEC 10116:2006': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.tw': 1}}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '4b63ef8a8b025ed4e4197ec839e8ba3cfec13c1cb962ad7fba9f125004bbdb66', 'st_pdf_hash': 'a1a87373c013434c104c51309ea23d69365688387a06051fde2c636fe3506b64', 'report_txt_hash': '97d339281a6bb56228eceb1b692cbc6f48ef96ab94a33fcb0713cacf33565931', 'st_txt_hash': '198d6b5740d69d65b682302930e0c15a1fa01a76664a887a65ddc0fe4d5fa0d3'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'DES': 4, 'HMAC': 1}, 'rules_asymmetric_crypto': {'ECC': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 1, 'SHA-384': 1}, 'rules_crypto_schemes': {'MAC': 1}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'NIST P-384': 1}, '__update__': {'P-384': 1}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AVA_VAN', 'level': 4}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.59', '2.0', '1.4.0.0']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.0.0) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/certificat-2021_52.pdf",
  "dgst": "536aac44b608f951",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2021/52",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.59",
        "1.4.0.0",
        "2.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2022/27",
          "ANSSI-CC-2022/31"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2020/21"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2022/27",
          "ANSSI-CC-2022/31"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2018/61",
          "ANSSI-CC-2020/21"
        ]
      }
    },
    "scheme_data": {
      "cert_id": "2021/50",
      "description": "Le produit \u00e9valu\u00e9 est \u00ab NPCT7xx TPM2.0 rev 1.59, configuration version 1.1.0.0 \u00bb d\u00e9velopp\u00e9 par\nNUVOTON TECHNOLOGY CORPORATION.\nCe produit est destin\u00e9 \u00e0 garantir l\u2019int\u00e9grit\u00e9 mat\u00e9rielle et logicielle des plateformes de confiance\n(serveurs, ordinateurs, etc.) conform\u00e9ment aux sp\u00e9cifications fonctionnelles TPM2.0.",
      "developer": "NUVOTON TECHNOLOGY CORPORATION",
      "enhanced": {
        "augmented": "ALC_FLR.1, ALC_DVS.2, AVA_VAN.4",
        "category": "Micro-circuits",
        "cc_version": "Crit\u00e8res Communs version 3.1r5",
        "cert_id": "2021/50",
        "cert_link": "https://cyber.gouv.fr/sites/default/files/2021/11/certificat-2021_50.pdf",
        "certification_date": "22/10/2021",
        "developer": "NUVOTON TECHNOLOGY CORPORATION",
        "evaluation_facility": "SERMA SAFETY \u0026 SECURITY",
        "expiration_date": "22/10/2026",
        "level": "EAL4+",
        "mutual_recognition": "SOG-IS\n                          CCRA",
        "protection_profile": "NA",
        "report_link": "https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cc-2021_50fr.pdf",
        "sponsor": "NUVOTON TECHNOLOGY CORPORATION",
        "target_link": "https://cyber.gouv.fr/sites/default/files/2021/11/anssi-cible-cc-2021_50en.pdf"
      },
      "expiration_date": "22 Octobre 2026",
      "level": "EAL4+",
      "product": "NPCT7xx TPM2.0 rev 1.59 (configuration version 1.1.0.0)",
      "sponsor": "NUVOTON TECHNOLOGY CORPORATION",
      "url": "https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1100"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Nuvoton Technology",
  "manufacturer_web": null,
  "name": "NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.0.0)",
  "not_valid_after": "2026-10-22",
  "not_valid_before": "2021-10-22",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-2021_52.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/52": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR.1": 1
        },
        "AVA": {
          "AVA_VAN.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 1,
          "Serma Safety \u0026 Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "D:20211029114717+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20211029114717+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 279746,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2021_52fr.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2020/21": 2,
          "ANSSI-CC-2021/52": 2
        }
      },
      "cc_claims": {
        "O": {
          "O.C": 2
        },
        "R": {
          "R.O": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20211029114201+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20211029114201+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 11.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 133031,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "anssi-cible-cc-2021_52en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 25
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "RSA": {
          "RSA 2048": 2,
          "RSA-3072": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.C": 11,
          "O.DAC": 5
        },
        "R": {
          "R.O": 11
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2020/01": 2
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 4,
          "ALC_FLR.1": 3
        },
        "AVA": {
          "AVA_VAN.4": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FCO": {
          "FCO_NRO": 6,
          "FCO_NRO.1": 6
        },
        "FCS": {
          "FCS_CKM": 18,
          "FCS_CKM.1": 13,
          "FCS_CKM.2": 5,
          "FCS_CKM.4": 18,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 32,
          "FCS_COP.1": 12,
          "FCS_RNG.1": 4,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 21,
          "FDP_ACC.1": 35,
          "FDP_ACC.2": 2,
          "FDP_ACF": 23,
          "FDP_ACF.1": 36,
          "FDP_ETC": 6,
          "FDP_ETC.1": 2,
          "FDP_ETC.2": 4,
          "FDP_IFC.1": 20,
          "FDP_ITC": 6,
          "FDP_ITC.1": 12,
          "FDP_ITC.2": 14,
          "FDP_ITT.1": 3,
          "FDP_ITT.1.1": 1,
          "FDP_RIP.1": 3,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 3,
          "FDP_SDI.1.1": 1,
          "FDP_UCT": 7,
          "FDP_UCT.1": 2,
          "FDP_UIT": 9,
          "FDP_UIT.1": 4
        },
        "FIA": {
          "FIA_AFL": 12,
          "FIA_AFL.1": 8,
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 1,
          "FIA_SOS.2": 3,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 1,
          "FIA_UAU.1": 7,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 3,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 3,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 7,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 3,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF": 3,
          "FMT_MOF.1": 1,
          "FMT_MSA": 51,
          "FMT_MSA.1": 15,
          "FMT_MSA.2": 4,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 22,
          "FMT_MSA.4": 3,
          "FMT_MTD": 6,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 13,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 21,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS": 7,
          "FPT_FLS.1": 2,
          "FPT_ITT.1": 3,
          "FPT_ITT.1.1": 1,
          "FPT_PHP.3": 3,
          "FPT_PHP.3.1": 1,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 3,
          "FTP_ITC.1": 5,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 1
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-384": 1,
          "P-256": 2,
          "P-384": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.tw": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 1,
          "RNG": 18
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 2,
          "Physical Tampering": 2,
          "malfunction": 2,
          "physical tampering": 2
        },
        "SCA": {
          "physical probing": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 180-1": 1,
          "FIPS 180-4": 1,
          "FIPS 186-3": 5,
          "FIPS 197": 2,
          "FIPS 198-1": 2,
          "FIPS PUB 186-4": 1,
          "FIPS140-2": 2,
          "FIPS180-4": 1,
          "FIPS186-4": 2,
          "FIPS198-1": 1
        },
        "ISO": {
          "ISO/IEC 10116:2006": 1,
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 15408": 2,
          "ISO/IEC 15946-1": 1,
          "ISO/IEC 18033-3": 1,
          "ISO/IEC 9797-2": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 3447": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 11,
            "AES-": 1,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 31
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Karsten Grans",
      "/CreationDate": "D:20210715185257+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20210715185257+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "Security Target",
      "/Title": "Developer Document",
      "pdf_file_size_bytes": 1717310,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.nuvoton.com/",
          "file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW",
          "https://www.trustedcomputinggroup.org/home",
          "mailto:APC.Support@nuvoton.com",
          "file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States",
          "file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States",
          "http://www.rsa.com/",
          "http://www.nuvoton.com.tw/",
          "file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 93
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2021_52fr.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_DVS.2",
      "ALC_FLR.1",
      "AVA_VAN.4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2021_52en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2c6215896c0a8ba2d4bd5e98f565643363526a644ff6c7069798649d1ee96649",
      "txt_hash": "857c9b85bf48fb79ef5b3e4071d7f63e492d7de33120f590021ace9e3605a683"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4b63ef8a8b025ed4e4197ec839e8ba3cfec13c1cb962ad7fba9f125004bbdb66",
      "txt_hash": "97d339281a6bb56228eceb1b692cbc6f48ef96ab94a33fcb0713cacf33565931"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a1a87373c013434c104c51309ea23d69365688387a06051fde2c636fe3506b64",
      "txt_hash": "198d6b5740d69d65b682302930e0c15a1fa01a76664a887a65ddc0fe4d5fa0d3"
    }
  },
  "status": "active"
}