A.E.T. SafeSign IC PKI applet on JCOP 4 P71 eIDAS QSCD v3.0.1.12

CSV information ?

Status active
Valid from 20.04.2021
Valid until 20.04.2026
Scheme 🇳🇱 NL
Manufacturer A.E.T. Europe B.V.
Category Products for Digital Signatures
Security level EAL4+, AVA_VAN.5
Protection profiles

Heuristics summary ?

Certificate ID: NSCIB-CC-0274076-CR

Certificate ?

Certification report ?

Extracted keywords

Operating System name
JCOP 4
Vendor
NXP

Security level
EAL4, EAL4+, EAL 4, EAL6+, EAL4 augmented, EAL 4 augmented
Claims
A.E
Security Assurance Requirements (SAR)
AVA_VAN.5
Protection profiles
BSI-CC-PP- 0059-2009-MA-02, BSI-CC-PP-0075-
Certificates
NSCIB-CC-0274076-CR, NSCIB-CC-180212-CR3
Evaluation facilities
Riscure

Side-channel analysis
JIL, JIL-AAPS, JIL-AM

Standards
PKCS#15

File metadata

Title: Certification Report
Author: Denise Cater
Creation date: D:20210423140245+01'00'
Modification date: D:20210423140245+01'00'
Pages: 11
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

Frontpage

Certificate ID: NSCIB-CC-0274076-CR
Certified item: SafeSign IC PKI applet on JCOP 4 P71 eIDAS QSCD v3.0.1.12
Certification lab: Riscure B.V
Developer: A.E.T. Europe B.V

References

Security target ?

Extracted keywords

Asymmetric Algorithms
ECDSA, ECC
Schemes
MAC
Randomness
RNG, RND

JavaCard versions
Java Card 2.1.1, Java Card 2.2
Operating System name
JCOP 4
Vendor
Microsoft

Security level
EAL6, EAL4, EAL4 augmented
Claims
T.CONFID-APPLI-DATA, T.CONFID-JCS-CODE, T.CONFID-JCS-DATA, T.INTEG-APPLI-CODE, T.INTEG-APPLI-DATA, T.INTEG-JCS-CODE, T.INTEG-JCS, T.SID, T.EXE-CODE, T.NATIVE, T.MODULE_EXEC, T.RESOURCES, T.UNAUTHORIZED_CARD_MNGT, T.COM_EXPLOIT, T.LIFE_CYCLE, T.OBJ-DELETION, T.PHYSICAL, T.OS_OPERATE, T.RND, T.CONFIG, T.SEC_BOX_BORDER, T.MODULE_REPLACEMENT, T.ATTACK_COUNTER, A.E, A.APPLET, A.VERIFICATION, A.USE_DIAG, A.SCA, A.USE_KEYS, A.CGA, A.CSP, A.APPS-PROVIDER, A.VERIFICATION-AUTHORITY, OT.SID, OT.SID_MODULE, OT.FIREWALL, OT.GLOBAL_ARRAYS_CONFID, OT.GLOBAL_ARRAYS_INTEG, OT.NATIVE, OT.OPERATE, OT.REALLOCATION, OT.RESOURCES, OT.SENSITIVE_RESULTS_INTEG, OT.ALARM, OT.CIPHER, OT.RNG, OT.KEY-MNGT, OT.PIN-MNGT, OT.TRANSACTION, OT.OBJ-DELETION, OT.APPLI-AUTH, OT.DOMAIN-RIGHTS, OT.COMM_AUTH, OT.COMM_INTEGRITY, OT.COMM_CONFIDENTIALITY, OT.EXT-MEM, OT.CARD-MANAGEMENT, OT.SCP, OT.IDENTIFICATION, OT.SEC_BOX_FW, OT.RND, OT.CARD-CONFIGURATION, OT.ATTACK-COUNTER, OT.RESTRICTED-MODE, OE.APPLET, OE.VERIFICATION, OE.CODE-EVIDENCE, OE.APPS-PROVIDER, OE.VERIFICATION-AUTHORITY, OE.KEY-CHANGE, OE.SECURITY-DOMAINS, OE.USE_DIAG, OE.USE_KEYS, OE.PROCESS_SEC_IC, OE.HID_VAD, OSP.VERIFICATION, OSP.PROCESS-TOE, OSP.KEY-CHANGE, OSP.SECURITY-DOMAINS, OSP.SECURE-BOX
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_ARP.1, FAU_SAS, FAU_GEN, FCO_NRO, FCS_CKM.1, FCS_CKM, FCS_CKM.4, FCS_COP.1, FCS_COP, FCS_RNG.1, FCS_RNG, FCS_CKM.2, FCS_CKM.3, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACC, FDP_ACF, FDP_IFC, FDP_IFF, FDP_RIP, FDP_RIP.1, FDP_ROL, FDP_SDI, FDP_UIT, FDP_ITC, FDP_ITC.1, FDP_ITC.2, FDP_ACF.1, FDP_ACC.1, FDP_IFC.1, FDP_UCT, FDP_UCT.1, FDP_RIP.1.1, FDP_SDI.1, FDP_SDI.2, FIA_ATD, FIA_UID, FIA_USB, FIA_UAU, FIA_AFL, FIA_AFL.1, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_AFL.1.1, FIA_AFL.1.2, FMT_MSA, FMT_MTD, FMT_SMR, FMT_SMF, FMT_UID, FMT_MSA.3, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FMT_SMF.1.1, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.2, FMT_MSA.2.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.4, FMT_MSA.4.1, FMT_MTD.1, FMT_MOF, FPR_UNO.1, FPT_EMS, FPT_EMS.1, FPT_FLS.1, FPT_PHP.1, FPT_TDC.1, FPT_FLS, FPT_RCV, FPT_PHP.3, FPT_EMS.1.1, FPT_EMS.1.2, FPT_TST.1, FPT_FLS.1.1, FPT_TST, FPT_PHP, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTP_ITC, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0059-2009-MA-02, BSI-CC-PP-0075-2012-MA-01, BSI-CC-PP-0059-2009-

Side-channel analysis
physical probing, side channel, SPA, DPA, timing attacks, physical tampering, fault injection

Standards
PKCS #11, PKCS#15, PKCS#1, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004
Technical reports
BSI TR-02102-1

File metadata

Title: Microsoft Word - Security Target v1.5.docx
Author: arjan
Creation date: D:20210412123625+02'00'
Modification date: D:20210412123625+02'00'
Pages: 47
Producer: Microsoft: Print To PDF

References

Heuristics ?

Certificate ID: NSCIB-CC-0274076-CR

Extracted SARs

ASE_TSS.2, AGD_PRE.1, AVA_VAN.5, ALC_LCD.1, ASE_REQ.2, ASE_ECD.1, AGD_OPE.1, ADV_IMP.1, ALC_CMS.4, ALC_DEL.1, ATE_FUN.1, ATE_DPT.1, ATE_IND.2, ADV_FSP.4, ASE_SPD.1, ATE_COV.2, ASE_CCL.1, ALC_DVS.1, ALC_TAT.1, ALC_FLR.1, ADV_TDS.3, ALC_CMC.4, ASE_OBJ.2, ASE_INT.1, ADV_ARC.1

References ?

No references are available for this certificate.

Updates ?

  • 24.03.2023 The certificate became unavailable, either the certification report or the security target was unavailable during processing.
    Certificate removed

    A Common Criteria certificate for a product named A.E.T. SafeSign IC PKI applet on JCOP 4 P71 eIDAS QSCD v3.0.1.12 is not available. This means that either its certification report or security target could not be downloaded during processing.

  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to a20a59f791090933bd9bd5ad66d9375724dd270db1de70ec1b93bb237a60f18f.
    • The st_txt_hash property was set to cfbbd32db7401e72a191071ed9863f6786c3fb555a616b8ecc1f4b044c6ff0ae.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1405586, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 47, '/Author': 'arjan', '/CreationDate': "D:20210412123625+02'00'", '/ModDate': "D:20210412123625+02'00'", '/Producer': 'Microsoft: Print To PDF', '/Title': 'Microsoft Word - Security Target v1.5.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-02': 1, 'BSI-CC-PP-0075-2012-MA-01': 2, 'BSI-CC-PP-0059-2009-': 1}}, 'cc_security_level': {'EAL': {'EAL6': 2, 'EAL4': 4, 'EAL4 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 1, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 5}, 'ASE': {'ASE_TSS.2': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 1, 'FAU_SAS': 1, 'FAU_GEN': 1}, 'FCO': {'FCO_NRO': 1}, 'FCS': {'FCS_CKM.1': 4, 'FCS_CKM': 14, 'FCS_CKM.4': 8, 'FCS_COP.1': 3, 'FCS_COP': 11, 'FCS_RNG.1': 1, 'FCS_RNG': 1, 'FCS_CKM.2': 3, 'FCS_CKM.3': 1, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 2}, 'FDP': {'FDP_ACC': 26, 'FDP_ACF': 26, 'FDP_IFC': 4, 'FDP_IFF': 4, 'FDP_RIP': 10, 'FDP_RIP.1': 4, 'FDP_ROL': 2, 'FDP_SDI': 12, 'FDP_UIT': 1, 'FDP_ITC': 6, 'FDP_ITC.1': 6, 'FDP_ITC.2': 3, 'FDP_ACF.1': 20, 'FDP_ACC.1': 14, 'FDP_IFC.1': 6, 'FDP_UCT': 6, 'FDP_UCT.1': 1, 'FDP_RIP.1.1': 1, 'FDP_SDI.1': 2, 'FDP_SDI.2': 4}, 'FIA': {'FIA_ATD': 2, 'FIA_UID': 6, 'FIA_USB': 2, 'FIA_UAU': 5, 'FIA_AFL': 4, 'FIA_AFL.1': 4, 'FIA_UID.1': 6, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1': 4, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1}, 'FMT': {'FMT_MSA': 37, 'FMT_MTD': 12, 'FMT_SMR': 6, 'FMT_SMF': 10, 'FMT_UID': 1, 'FMT_MSA.3': 8, 'FMT_SMR.1': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 8, 'FMT_SMF.1.1': 1, 'FMT_MOF.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 5, 'FMT_MSA.2': 3, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 1, 'FMT_MSA.4': 3, 'FMT_MSA.4.1': 2, 'FMT_MTD.1': 2, 'FMT_MOF': 1}, 'FPR': {'FPR_UNO.1': 1}, 'FPT': {'FPT_EMS': 8, 'FPT_EMS.1': 10, 'FPT_FLS.1': 5, 'FPT_PHP.1': 5, 'FPT_TDC.1': 1, 'FPT_FLS': 7, 'FPT_RCV': 1, 'FPT_PHP.3': 4, 'FPT_EMS.1.1': 3, 'FPT_EMS.1.2': 3, 'FPT_TST.1': 5, 'FPT_FLS.1.1': 1, 'FPT_TST': 2, 'FPT_PHP': 6, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC': 7, 'FTP_ITC.1': 4, 'FTP_TRP.1': 1}}, 'cc_claims': {'T': {'T.CONFID-APPLI-DATA': 1, 'T.CONFID-JCS-CODE': 1, 'T.CONFID-JCS-DATA': 1, 'T.INTEG-APPLI-CODE': 2, 'T.INTEG-APPLI-DATA': 2, 'T.INTEG-JCS-CODE': 1, 'T.INTEG-JCS': 1, 'T.SID': 2, 'T.EXE-CODE': 2, 'T.NATIVE': 1, 'T.MODULE_EXEC': 1, 'T.RESOURCES': 1, 'T.UNAUTHORIZED_CARD_MNGT': 1, 'T.COM_EXPLOIT': 1, 'T.LIFE_CYCLE': 1, 'T.OBJ-DELETION': 1, 'T.PHYSICAL': 1, 'T.OS_OPERATE': 1, 'T.RND': 1, 'T.CONFIG': 1, 'T.SEC_BOX_BORDER': 1, 'T.MODULE_REPLACEMENT': 1, 'T.ATTACK_COUNTER': 1}, 'A': {'A.E': 8, 'A.APPLET': 1, 'A.VERIFICATION': 1, 'A.USE_DIAG': 1, 'A.SCA': 4, 'A.USE_KEYS': 1, 'A.CGA': 4, 'A.CSP': 4, 'A.APPS-PROVIDER': 1, 'A.VERIFICATION-AUTHORITY': 1}, 'OT': {'OT.SID': 1, 'OT.SID_MODULE': 1, 'OT.FIREWALL': 1, 'OT.GLOBAL_ARRAYS_CONFID': 1, 'OT.GLOBAL_ARRAYS_INTEG': 1, 'OT.NATIVE': 1, 'OT.OPERATE': 1, 'OT.REALLOCATION': 1, 'OT.RESOURCES': 1, 'OT.SENSITIVE_RESULTS_INTEG': 1, 'OT.ALARM': 1, 'OT.CIPHER': 1, 'OT.RNG': 1, 'OT.KEY-MNGT': 1, 'OT.PIN-MNGT': 1, 'OT.TRANSACTION': 1, 'OT.OBJ-DELETION': 1, 'OT.APPLI-AUTH': 1, 'OT.DOMAIN-RIGHTS': 1, 'OT.COMM_AUTH': 1, 'OT.COMM_INTEGRITY': 1, 'OT.COMM_CONFIDENTIALITY': 1, 'OT.EXT-MEM': 1, 'OT.CARD-MANAGEMENT': 1, 'OT.SCP': 3, 'OT.IDENTIFICATION': 1, 'OT.SEC_BOX_FW': 1, 'OT.RND': 1, 'OT.CARD-CONFIGURATION': 1, 'OT.ATTACK-COUNTER': 1, 'OT.RESTRICTED-MODE': 1}, 'OE': {'OE.APPLET': 1, 'OE.VERIFICATION': 1, 'OE.CODE-EVIDENCE': 1, 'OE.APPS-PROVIDER': 1, 'OE.VERIFICATION-AUTHORITY': 1, 'OE.KEY-CHANGE': 1, 'OE.SECURITY-DOMAINS': 1, 'OE.USE_DIAG': 1, 'OE.USE_KEYS': 1, 'OE.PROCESS_SEC_IC': 1, 'OE.HID_VAD': 3}, 'OSP': {'OSP.VERIFICATION': 1, 'OSP.PROCESS-TOE': 1, 'OSP.KEY-CHANGE': 1, 'OSP.SECURITY-DOMAINS': 1, 'OSP.SECURE-BOX': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 8}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 5, 'RND': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 2, 'side channel': 1, 'SPA': 1, 'DPA': 1, 'timing attacks': 1}, 'FI': {'physical tampering': 5, 'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI TR-02102-1': 8}}, 'device_model': {}, 'tee_name': {}, 'os_name': {'JCOP': {'JCOP 4': 75}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS #11': 2, 'PKCS#15': 1, 'PKCS#1': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {'JavaCard': {'Java Card 2.1.1': 1, 'Java Card 2.2': 1}}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NSCIB-CC-0274076-ST.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0274076-CR-1.0.pdf, code: nok']] values inserted.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/NSCIB%20certificate%2021-0274076.pdf.

    The manufacturer_web was updated.

    • The new value is https://aeteurope.com.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Ve...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_SSCD_PART3_V1.0.2']}}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0274076-ST.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_SSCD_PART2_V1.03', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_SSCD_PART3_V1.0.2', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to a20a59f791090933bd9bd5ad66d9375724dd270db1de70ec1b93bb237a60f18f.
    • The st_txt_hash property was set to cfbbd32db7401e72a191071ed9863f6786c3fb555a616b8ecc1f4b044c6ff0ae.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1405586, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 47, '/Author': 'arjan', '/CreationDate': "D:20210412123625+02'00'", '/ModDate': "D:20210412123625+02'00'", '/Producer': 'Microsoft: Print To PDF', '/Title': 'Microsoft Word - Security Target v1.5.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-02': 1, 'BSI-CC-PP-0075-2012-MA-01': 2, 'BSI-CC-PP-0059-2009-': 1}}, 'cc_security_level': {'EAL': {'EAL6': 2, 'EAL4': 4, 'EAL4 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 1, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 5}, 'ASE': {'ASE_TSS.2': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 1, 'FAU_SAS': 1, 'FAU_GEN': 1}, 'FCO': {'FCO_NRO': 1}, 'FCS': {'FCS_CKM.1': 4, 'FCS_CKM': 14, 'FCS_CKM.4': 8, 'FCS_COP.1': 3, 'FCS_COP': 11, 'FCS_RNG.1': 1, 'FCS_RNG': 1, 'FCS_CKM.2': 3, 'FCS_CKM.3': 1, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 2}, 'FDP': {'FDP_ACC': 26, 'FDP_ACF': 26, 'FDP_IFC': 4, 'FDP_IFF': 4, 'FDP_RIP': 10, 'FDP_RIP.1': 4, 'FDP_ROL': 2, 'FDP_SDI': 12, 'FDP_UIT': 1, 'FDP_ITC': 6, 'FDP_ITC.1': 6, 'FDP_ITC.2': 3, 'FDP_ACF.1': 20, 'FDP_ACC.1': 14, 'FDP_IFC.1': 6, 'FDP_UCT': 6, 'FDP_UCT.1': 1, 'FDP_RIP.1.1': 1, 'FDP_SDI.1': 2, 'FDP_SDI.2': 4}, 'FIA': {'FIA_ATD': 2, 'FIA_UID': 6, 'FIA_USB': 2, 'FIA_UAU': 5, 'FIA_AFL': 4, 'FIA_AFL.1': 4, 'FIA_UID.1': 6, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1': 4, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1}, 'FMT': {'FMT_MSA': 37, 'FMT_MTD': 12, 'FMT_SMR': 6, 'FMT_SMF': 10, 'FMT_UID': 1, 'FMT_MSA.3': 8, 'FMT_SMR.1': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 8, 'FMT_SMF.1.1': 1, 'FMT_MOF.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 5, 'FMT_MSA.2': 3, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 1, 'FMT_MSA.4': 3, 'FMT_MSA.4.1': 2, 'FMT_MTD.1': 2, 'FMT_MOF': 1}, 'FPR': {'FPR_UNO.1': 1}, 'FPT': {'FPT_EMS': 8, 'FPT_EMS.1': 10, 'FPT_FLS.1': 5, 'FPT_PHP.1': 5, 'FPT_TDC.1': 1, 'FPT_FLS': 7, 'FPT_RCV': 1, 'FPT_PHP.3': 4, 'FPT_EMS.1.1': 3, 'FPT_EMS.1.2': 3, 'FPT_TST.1': 5, 'FPT_FLS.1.1': 1, 'FPT_TST': 2, 'FPT_PHP': 6, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC': 7, 'FTP_ITC.1': 4, 'FTP_TRP.1': 1}}, 'cc_claims': {'T': {'T.CONFID-APPLI-DATA': 1, 'T.CONFID-JCS-CODE': 1, 'T.CONFID-JCS-DATA': 1, 'T.INTEG-APPLI-CODE': 2, 'T.INTEG-APPLI-DATA': 2, 'T.INTEG-JCS-CODE': 1, 'T.INTEG-JCS': 1, 'T.SID': 2, 'T.EXE-CODE': 2, 'T.NATIVE': 1, 'T.MODULE_EXEC': 1, 'T.RESOURCES': 1, 'T.UNAUTHORIZED_CARD_MNGT': 1, 'T.COM_EXPLOIT': 1, 'T.LIFE_CYCLE': 1, 'T.OBJ-DELETION': 1, 'T.PHYSICAL': 1, 'T.OS_OPERATE': 1, 'T.RND': 1, 'T.CONFIG': 1, 'T.SEC_BOX_BORDER': 1, 'T.MODULE_REPLACEMENT': 1, 'T.ATTACK_COUNTER': 1}, 'A': {'A.E': 8, 'A.APPLET': 1, 'A.VERIFICATION': 1, 'A.USE_DIAG': 1, 'A.SCA': 4, 'A.USE_KEYS': 1, 'A.CGA': 4, 'A.CSP': 4, 'A.APPS-PROVIDER': 1, 'A.VERIFICATION-AUTHORITY': 1}, 'OT': {'OT.SID': 1, 'OT.SID_MODULE': 1, 'OT.FIREWALL': 1, 'OT.GLOBAL_ARRAYS_CONFID': 1, 'OT.GLOBAL_ARRAYS_INTEG': 1, 'OT.NATIVE': 1, 'OT.OPERATE': 1, 'OT.REALLOCATION': 1, 'OT.RESOURCES': 1, 'OT.SENSITIVE_RESULTS_INTEG': 1, 'OT.ALARM': 1, 'OT.CIPHER': 1, 'OT.RNG': 1, 'OT.KEY-MNGT': 1, 'OT.PIN-MNGT': 1, 'OT.TRANSACTION': 1, 'OT.OBJ-DELETION': 1, 'OT.APPLI-AUTH': 1, 'OT.DOMAIN-RIGHTS': 1, 'OT.COMM_AUTH': 1, 'OT.COMM_INTEGRITY': 1, 'OT.COMM_CONFIDENTIALITY': 1, 'OT.EXT-MEM': 1, 'OT.CARD-MANAGEMENT': 1, 'OT.SCP': 3, 'OT.IDENTIFICATION': 1, 'OT.SEC_BOX_FW': 1, 'OT.RND': 1, 'OT.CARD-CONFIGURATION': 1, 'OT.ATTACK-COUNTER': 1, 'OT.RESTRICTED-MODE': 1}, 'OE': {'OE.APPLET': 1, 'OE.VERIFICATION': 1, 'OE.CODE-EVIDENCE': 1, 'OE.APPS-PROVIDER': 1, 'OE.VERIFICATION-AUTHORITY': 1, 'OE.KEY-CHANGE': 1, 'OE.SECURITY-DOMAINS': 1, 'OE.USE_DIAG': 1, 'OE.USE_KEYS': 1, 'OE.PROCESS_SEC_IC': 1, 'OE.HID_VAD': 3}, 'OSP': {'OSP.VERIFICATION': 1, 'OSP.PROCESS-TOE': 1, 'OSP.KEY-CHANGE': 1, 'OSP.SECURITY-DOMAINS': 1, 'OSP.SECURE-BOX': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 8}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 5, 'RND': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 2, 'side channel': 1, 'SPA': 1, 'DPA': 1, 'timing attacks': 1}, 'FI': {'physical tampering': 5, 'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI TR-02102-1': 8}}, 'device_model': {}, 'tee_name': {}, 'os_name': {'JCOP': {'JCOP 4': 75}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS #11': 2, 'PKCS#15': 1, 'PKCS#1': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {'JavaCard': {'Java Card 2.1.1': 1, 'Java Card 2.2': 1}}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NSCIB-CC-0274076-ST.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0274076-CR-1.0.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0274076-ST.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Ve...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_SSCD_PART3_V1.0.2']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Ve...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0059b_pdf.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'NSCIB-CC-0274076-CR-1.0.pdf', 'st_filename': 'NSCIB-CC-0274076-ST.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'AVA': {'__update__': {'AVA_VAN.5': 4}}}}, 'cc_claims': {'__update__': {'A': {'A.E': 3}}}, 'eval_facility': {'__update__': {'Riscure': {'__update__': {'Riscure': 5}}}}, 'tee_name': {}, 'os_name': {'__update__': {'JCOP': {'__update__': {'JCOP 4': 21}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'AVA': {'__update__': {'AVA_VAN.5': 5}}, 'ASE': {'__insert__': {'ASE_TSS.2': 1}}}}, 'cc_sfr': {'__insert__': {'FCO': {'FCO_NRO': 1}}, '__update__': {'FAU': {'__insert__': {'FAU_SAS': 1}}, 'FCS': {'__insert__': {'FCS_CKM': 14, 'FCS_COP': 11, 'FCS_RNG': 1}, '__update__': {'FCS_CKM.4': 8}}, 'FDP': {'__insert__': {'FDP_ACC': 26, 'FDP_ACF': 26, 'FDP_IFC': 4, 'FDP_IFF': 4, 'FDP_RIP': 10, 'FDP_ROL': 2, 'FDP_SDI': 12, 'FDP_UIT': 1, 'FDP_ITC': 6, 'FDP_UCT': 6, 'FDP_UCT.1': 1, 'FDP_SDI.2': 4}, '__update__': {'FDP_ITC.1': 6, 'FDP_ACF.1': 20, 'FDP_ACC.1': 14}}, 'FIA': {'__insert__': {'FIA_ATD': 2, 'FIA_UID': 6, 'FIA_USB': 2, 'FIA_UAU': 5, 'FIA_AFL': 4}}, 'FMT': {'__insert__': {'FMT_MSA': 37, 'FMT_MTD': 12, 'FMT_SMR': 6, 'FMT_SMF': 10, 'FMT_UID': 1, 'FMT_MTD.1': 2, 'FMT_MOF': 1}, '__update__': {'FMT_MSA.1': 5}}, 'FPT': {'__insert__': {'FPT_FLS': 7, 'FPT_RCV': 1}, '__update__': {'FPT_EMS': 8, 'FPT_EMS.1': 10, 'FPT_FLS.1': 5, 'FPT_PHP.3': 4, 'FPT_TST': 2, 'FPT_PHP': 6}}, 'FTP': {'__insert__': {'FTP_ITC': 7}, '__update__': {'FTP_ITC.1': 4}}}}, 'cc_claims': {'__update__': {'T': {'__insert__': {'T.INTEG-APPLI-DATA': 2, 'T.INTEG-JCS': 1, 'T.EXE-CODE': 2}, '__update__': {'T.SID': 2, 'T.NATIVE': 1, 'T.RESOURCES': 1, 'T.OBJ-DELETION': 1, 'T.RND': 1, 'T.INTEG-APPLI-CODE': 2}, '__delete__': ['T.SID_MODULE', 'T.FIREWALL', 'T.GLOBAL_ARRAYS_CONFID', 'T.GLOBAL_ARRAYS_INTEG', 'T.OPERATE', 'T.REALLOCATION', 'T.SENSITIVE_RESULTS_INTEG', 'T.ALARM', 'T.CIPHER', 'T.RNG', 'T.KEY-MNGT', 'T.PIN-MNGT', 'T.TRANSACTION', 'T.APPLI-AUTH', 'T.DOMAIN-RIGHTS', 'T.COMM_AUTH', 'T.COMM_INTEGRITY', 'T.COMM_CONFIDENTIALITY', 'T.EXT-MEM', 'T.CARD-MANAGEMENT', 'T.SCP.IC', 'T.SCP.RECOVERY', 'T.SCP.SUPPORT', 'T.IDENTIFICATION', 'T.SEC_BOX_FW', 'T.CARD-CONFIGURATION', 'T.ATTACK-COUNTER', 'T.RESTRICTED-MODE', 'T.INTEG-APPLI-CODE.LOAD', 'T.INTEG-APPLI-DATA.LOAD', 'T.INTEG-JCS.DATA']}, 'A': {'__insert__': {'A.E': 8}, '__update__': {'A.SCA': 4}, '__delete__': ['A.E.T', 'A.LOAD', 'A.PROCESS-SEC-IC']}, 'OT': {'__insert__': {'OT.SCP': 3}, '__delete__': ['OT.SCP.IC', 'OT.SCP.RECOVERY', 'OT.SCP.SUPPORT']}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 8}}}}}, '__delete__': ['FF']}, 'cipher_mode': {}} data.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}]} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_SSCD_PART3_V1.0.2']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Ve...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:info@nl.tuv.com', 'http://www.commoncriteriaportal.org/', 'http://www.tuv.com/nl', 'http://www.sogisportal.eu/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-0274076-CR': 33, 'NSCIB-CC-180212-CR3': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP- 0059-2009-MA-02': 1, 'BSI-CC-PP-0075-': 1}}, 'cc_security_level': {'EAL': {'EAL4': 2, 'EAL4+': 1, 'EAL 4': 1, 'EAL6+': 1, 'EAL4 augmented': 1, 'EAL 4 augmented': 1}}, 'cc_sar': {'AVA': {'AVA_VAN.5': 3}}, 'cc_sfr': {}, 'cc_claims': {'A': {'A.E.T': 3}}, 'vendor': {'NXP': {'NXP': 3}}, 'eval_facility': {'Riscure': {'Riscure': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 3, 'JIL-AAPS': 1, 'JIL-AM': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {'JCOP': {'JCOP 4': 22}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#15': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-02': 1, 'BSI-CC-PP-0075-2012-MA-01': 2, 'BSI-CC-PP-0059-2009-': 1}}, 'cc_security_level': {'EAL': {'EAL6': 2, 'EAL4': 4, 'EAL4 augmented': 3}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 1, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 3}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_ARP.1': 1, 'FAU_GEN': 1}, 'FCS': {'FCS_CKM.1': 4, 'FCS_CKM.4': 9, 'FCS_COP.1': 3, 'FCS_RNG.1': 1, 'FCS_CKM.2': 3, 'FCS_CKM.3': 1, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 2}, 'FDP': {'FDP_RIP.1': 4, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_ACF.1': 4, 'FDP_ACC.1': 10, 'FDP_IFC.1': 6, 'FDP_RIP.1.1': 1, 'FDP_SDI.1': 2}, 'FIA': {'FIA_AFL.1': 4, 'FIA_UID.1': 6, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1': 4, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1}, 'FMT': {'FMT_MSA.3': 8, 'FMT_SMR.1': 10, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 8, 'FMT_SMF.1.1': 1, 'FMT_MOF.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.2': 3, 'FMT_MSA.1': 2, 'FMT_MSA.2.1': 1, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 1, 'FMT_MSA.4': 3, 'FMT_MSA.4.1': 2}, 'FPR': {'FPR_UNO.1': 1}, 'FPT': {'FPT_EMS': 6, 'FPT_EMS.1': 9, 'FPT_FLS.1': 6, 'FPT_PHP.1': 5, 'FPT_TDC.1': 1, 'FPT_PHP.3': 5, 'FPT_EMS.1.1': 3, 'FPT_EMS.1.2': 3, 'FPT_TST.1': 5, 'FPT_FLS.1.1': 1, 'FPT_TST': 1, 'FPT_PHP': 2, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTP': {'FTP_ITC.1': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {'T': {'T.SID': 1, 'T.SID_MODULE': 1, 'T.FIREWALL': 1, 'T.GLOBAL_ARRAYS_CONFID': 1, 'T.GLOBAL_ARRAYS_INTEG': 1, 'T.NATIVE': 2, 'T.OPERATE': 1, 'T.REALLOCATION': 1, 'T.RESOURCES': 2, 'T.SENSITIVE_RESULTS_INTEG': 1, 'T.ALARM': 1, 'T.CIPHER': 1, 'T.RNG': 1, 'T.KEY-MNGT': 1, 'T.PIN-MNGT': 1, 'T.TRANSACTION': 1, 'T.OBJ-DELETION': 2, 'T.APPLI-AUTH': 1, 'T.DOMAIN-RIGHTS': 1, 'T.COMM_AUTH': 1, 'T.COMM_INTEGRITY': 1, 'T.COMM_CONFIDENTIALITY': 1, 'T.EXT-MEM': 1, 'T.CARD-MANAGEMENT': 1, 'T.SCP.IC': 1, 'T.SCP.RECOVERY': 1, 'T.SCP.SUPPORT': 1, 'T.IDENTIFICATION': 1, 'T.SEC_BOX_FW': 1, 'T.RND': 2, 'T.CARD-CONFIGURATION': 1, 'T.ATTACK-COUNTER': 1, 'T.RESTRICTED-MODE': 1, 'T.CONFID-APPLI-DATA': 1, 'T.CONFID-JCS-CODE': 1, 'T.CONFID-JCS-DATA': 1, 'T.INTEG-APPLI-CODE': 1, 'T.INTEG-APPLI-CODE.LOAD': 1, 'T.INTEG-APPLI-DATA.LOAD': 1, 'T.INTEG-JCS-CODE': 1, 'T.INTEG-JCS.DATA': 1, 'T.MODULE_EXEC': 1, 'T.UNAUTHORIZED_CARD_MNGT': 1, 'T.COM_EXPLOIT': 1, 'T.LIFE_CYCLE': 1, 'T.PHYSICAL': 1, 'T.OS_OPERATE': 1, 'T.CONFIG': 1, 'T.SEC_BOX_BORDER': 1, 'T.MODULE_REPLACEMENT': 1, 'T.ATTACK_COUNTER': 1}, 'A': {'A.E.T': 8, 'A.LOAD': 1, 'A.APPLET': 1, 'A.VERIFICATION': 1, 'A.USE_DIAG': 1, 'A.SCA': 5, 'A.USE_KEYS': 1, 'A.CGA': 4, 'A.CSP': 4, 'A.PROCESS-SEC-IC': 1, 'A.APPS-PROVIDER': 1, 'A.VERIFICATION-AUTHORITY': 1}, 'OT': {'OT.SID': 1, 'OT.SID_MODULE': 1, 'OT.FIREWALL': 1, 'OT.GLOBAL_ARRAYS_CONFID': 1, 'OT.GLOBAL_ARRAYS_INTEG': 1, 'OT.NATIVE': 1, 'OT.OPERATE': 1, 'OT.REALLOCATION': 1, 'OT.RESOURCES': 1, 'OT.SENSITIVE_RESULTS_INTEG': 1, 'OT.ALARM': 1, 'OT.CIPHER': 1, 'OT.RNG': 1, 'OT.KEY-MNGT': 1, 'OT.PIN-MNGT': 1, 'OT.TRANSACTION': 1, 'OT.OBJ-DELETION': 1, 'OT.APPLI-AUTH': 1, 'OT.DOMAIN-RIGHTS': 1, 'OT.COMM_AUTH': 1, 'OT.COMM_INTEGRITY': 1, 'OT.COMM_CONFIDENTIALITY': 1, 'OT.EXT-MEM': 1, 'OT.CARD-MANAGEMENT': 1, 'OT.SCP.IC': 1, 'OT.SCP.RECOVERY': 1, 'OT.SCP.SUPPORT': 1, 'OT.IDENTIFICATION': 1, 'OT.SEC_BOX_FW': 1, 'OT.RND': 1, 'OT.CARD-CONFIGURATION': 1, 'OT.ATTACK-COUNTER': 1, 'OT.RESTRICTED-MODE': 1}, 'OE': {'OE.APPLET': 1, 'OE.VERIFICATION': 1, 'OE.CODE-EVIDENCE': 1, 'OE.APPS-PROVIDER': 1, 'OE.VERIFICATION-AUTHORITY': 1, 'OE.KEY-CHANGE': 1, 'OE.SECURITY-DOMAINS': 1, 'OE.USE_DIAG': 1, 'OE.USE_KEYS': 1, 'OE.PROCESS_SEC_IC': 1, 'OE.HID_VAD': 3}, 'OSP': {'OSP.VERIFICATION': 1, 'OSP.PROCESS-TOE': 1, 'OSP.KEY-CHANGE': 1, 'OSP.SECURITY-DOMAINS': 1, 'OSP.SECURE-BOX': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 17}}, 'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 5, 'RND': 2}}, 'cipher_mode': {'CCM': {'CCM': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 2, 'side channel': 1, 'SPA': 1, 'DPA': 1, 'timing attacks': 1}, 'FI': {'physical tampering': 5, 'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI TR-02102-1': 8}}, 'device_model': {}, 'tee_name': {}, 'os_name': {'JCOP': {'JCOP 4': 75}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS #11': 2, 'PKCS#15': 1, 'PKCS#1': 2}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {'JavaCard': {'Java Card 2.1.1': 1, 'Java Card 2.2': 1}}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 15.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1136-2021']}}} data.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'a3ea7958f85f64b9cac56611bf805aa91d408271bef18be645d7cb0cf81c822f', 'st_pdf_hash': 'a20a59f791090933bd9bd5ad66d9375724dd270db1de70ec1b93bb237a60f18f', 'report_txt_hash': 'b760c9ea945bf6a66f498be2366a2704e5a60a18941c6535cab335aec36154a5', 'st_txt_hash': 'cfbbd32db7401e72a191071ed9863f6786c3fb555a616b8ecc1f4b044c6ff0ae'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'CCM': 4}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['NSCIB-CC-180212-CR3']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1136-2021', 'NSCIB-CC-180212-CR3']}}}.
    • The cert_lab property was set to [''].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {'cert_id': 'NSCIB-CC-0274076-CR', 'cert_item': 'SafeSign IC PKI applet on JCOP 4 P71 eIDAS QSCD v3.0.1.12', 'developer': 'A.E.T. Europe B.V', 'cert_lab': ' Riscure B.V'}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['3.0.1.12']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The following values were removed: {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': None}]}.
    • The following values were added: {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_SSCD_PART3_V1.0.2']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name A.E.T. SafeSign IC PKI applet on JCOP 4 P71 eIDAS QSCD v3.0.1.12 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Products for Digital Signatures",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB%20certificate%2021-0274076.pdf",
  "dgst": "7b422b8136c3a6d4",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "cert_id": "NSCIB-CC-0274076-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.0.1.12"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "A.E.T. Europe B.V.",
  "manufacturer_web": "https://aeteurope.com",
  "name": "A.E.T. SafeSign IC PKI applet on JCOP 4 P71 eIDAS QSCD v3.0.1.12",
  "not_valid_after": "2026-04-20",
  "not_valid_before": "2021-04-20",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "report_filename": "NSCIB-CC-0274076-CR-1.0.pdf",
    "report_frontpage": {
      "anssi": {},
      "bsi": {},
      "canada": {},
      "niap": {},
      "nscib": {
        "cert_id": "NSCIB-CC-0274076-CR",
        "cert_item": "SafeSign IC PKI applet on JCOP 4 P71 eIDAS QSCD v3.0.1.12",
        "cert_lab": " Riscure B.V",
        "developer": "A.E.T. Europe B.V"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-0274076-CR": 33,
          "NSCIB-CC-180212-CR3": 2
        }
      },
      "cc_claims": {
        "A": {
          "A.E": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0059-2009-MA-02": 1,
          "BSI-CC-PP-0075-": 1
        }
      },
      "cc_sar": {
        "AVA": {
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 1,
          "EAL6+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Riscure": {
          "Riscure": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "JCOP": {
          "JCOP 4": 21
        }
      },
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "JIL": 3,
          "JIL-AAPS": 1,
          "JIL-AM": 1
        }
      },
      "standard_id": {
        "PKCS": {
          "PKCS#15": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Denise Cater",
      "/CreationDate": "D:20210423140245+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20210423140245+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 401030,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:info@nl.tuv.com",
          "http://www.commoncriteriaportal.org/",
          "http://www.sogisportal.eu/",
          "http://www.tuv.com/nl"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 11
    },
    "st_filename": "NSCIB-CC-0274076-ST.pdf",
    "st_frontpage": {
      "anssi": {},
      "bsi": {},
      "canada": {},
      "niap": {},
      "nscib": {}
    },
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 8
          },
          "ECDSA": {
            "ECDSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.APPLET": 1,
          "A.APPS-PROVIDER": 1,
          "A.CGA": 4,
          "A.CSP": 4,
          "A.E": 8,
          "A.SCA": 4,
          "A.USE_DIAG": 1,
          "A.USE_KEYS": 1,
          "A.VERIFICATION": 1,
          "A.VERIFICATION-AUTHORITY": 1
        },
        "OE": {
          "OE.APPLET": 1,
          "OE.APPS-PROVIDER": 1,
          "OE.CODE-EVIDENCE": 1,
          "OE.HID_VAD": 3,
          "OE.KEY-CHANGE": 1,
          "OE.PROCESS_SEC_IC": 1,
          "OE.SECURITY-DOMAINS": 1,
          "OE.USE_DIAG": 1,
          "OE.USE_KEYS": 1,
          "OE.VERIFICATION": 1,
          "OE.VERIFICATION-AUTHORITY": 1
        },
        "OSP": {
          "OSP.KEY-CHANGE": 1,
          "OSP.PROCESS-TOE": 1,
          "OSP.SECURE-BOX": 1,
          "OSP.SECURITY-DOMAINS": 1,
          "OSP.VERIFICATION": 1
        },
        "OT": {
          "OT.ALARM": 1,
          "OT.APPLI-AUTH": 1,
          "OT.ATTACK-COUNTER": 1,
          "OT.CARD-CONFIGURATION": 1,
          "OT.CARD-MANAGEMENT": 1,
          "OT.CIPHER": 1,
          "OT.COMM_AUTH": 1,
          "OT.COMM_CONFIDENTIALITY": 1,
          "OT.COMM_INTEGRITY": 1,
          "OT.DOMAIN-RIGHTS": 1,
          "OT.EXT-MEM": 1,
          "OT.FIREWALL": 1,
          "OT.GLOBAL_ARRAYS_CONFID": 1,
          "OT.GLOBAL_ARRAYS_INTEG": 1,
          "OT.IDENTIFICATION": 1,
          "OT.KEY-MNGT": 1,
          "OT.NATIVE": 1,
          "OT.OBJ-DELETION": 1,
          "OT.OPERATE": 1,
          "OT.PIN-MNGT": 1,
          "OT.REALLOCATION": 1,
          "OT.RESOURCES": 1,
          "OT.RESTRICTED-MODE": 1,
          "OT.RND": 1,
          "OT.RNG": 1,
          "OT.SCP": 3,
          "OT.SEC_BOX_FW": 1,
          "OT.SENSITIVE_RESULTS_INTEG": 1,
          "OT.SID": 1,
          "OT.SID_MODULE": 1,
          "OT.TRANSACTION": 1
        },
        "T": {
          "T.ATTACK_COUNTER": 1,
          "T.COM_EXPLOIT": 1,
          "T.CONFID-APPLI-DATA": 1,
          "T.CONFID-JCS-CODE": 1,
          "T.CONFID-JCS-DATA": 1,
          "T.CONFIG": 1,
          "T.EXE-CODE": 2,
          "T.INTEG-APPLI-CODE": 2,
          "T.INTEG-APPLI-DATA": 2,
          "T.INTEG-JCS": 1,
          "T.INTEG-JCS-CODE": 1,
          "T.LIFE_CYCLE": 1,
          "T.MODULE_EXEC": 1,
          "T.MODULE_REPLACEMENT": 1,
          "T.NATIVE": 1,
          "T.OBJ-DELETION": 1,
          "T.OS_OPERATE": 1,
          "T.PHYSICAL": 1,
          "T.RESOURCES": 1,
          "T.RND": 1,
          "T.SEC_BOX_BORDER": 1,
          "T.SID": 2,
          "T.UNAUTHORIZED_CARD_MNGT": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-2009-": 1,
          "BSI-CC-PP-0059-2009-MA-02": 1,
          "BSI-CC-PP-0075-2012-MA-01": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.1": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 5
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 4,
          "EAL4 augmented": 3,
          "EAL6": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_ARP.1": 1,
          "FAU_GEN": 1,
          "FAU_SAS": 1
        },
        "FCO": {
          "FCO_NRO": 1
        },
        "FCS": {
          "FCS_CKM": 14,
          "FCS_CKM.1": 4,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 3,
          "FCS_CKM.3": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 11,
          "FCS_COP.1": 3,
          "FCS_COP.1.1": 2,
          "FCS_RNG": 1,
          "FCS_RNG.1": 1
        },
        "FDP": {
          "FDP_ACC": 26,
          "FDP_ACC.1": 14,
          "FDP_ACF": 26,
          "FDP_ACF.1": 20,
          "FDP_IFC": 4,
          "FDP_IFC.1": 6,
          "FDP_IFF": 4,
          "FDP_ITC": 6,
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 3,
          "FDP_RIP": 10,
          "FDP_RIP.1": 4,
          "FDP_RIP.1.1": 1,
          "FDP_ROL": 2,
          "FDP_SDI": 12,
          "FDP_SDI.1": 2,
          "FDP_SDI.2": 4,
          "FDP_UCT": 6,
          "FDP_UCT.1": 1,
          "FDP_UIT": 1
        },
        "FIA": {
          "FIA_AFL": 4,
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 2,
          "FIA_UAU": 5,
          "FIA_UAU.1": 4,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UID": 6,
          "FIA_UID.1": 6,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB": 2
        },
        "FMT": {
          "FMT_MOF": 1,
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 37,
          "FMT_MSA.1": 5,
          "FMT_MSA.2": 3,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 8,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 1,
          "FMT_MSA.4": 3,
          "FMT_MSA.4.1": 2,
          "FMT_MTD": 12,
          "FMT_MTD.1": 2,
          "FMT_SMF": 10,
          "FMT_SMF.1": 8,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 6,
          "FMT_SMR.1": 10,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1,
          "FMT_UID": 1
        },
        "FPR": {
          "FPR_UNO.1": 1
        },
        "FPT": {
          "FPT_EMS": 8,
          "FPT_EMS.1": 10,
          "FPT_EMS.1.1": 3,
          "FPT_EMS.1.2": 3,
          "FPT_FLS": 7,
          "FPT_FLS.1": 5,
          "FPT_FLS.1.1": 1,
          "FPT_PHP": 6,
          "FPT_PHP.1": 5,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.3": 4,
          "FPT_PHP.3.1": 1,
          "FPT_RCV": 1,
          "FPT_TDC.1": 1,
          "FPT_TST": 2,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 7,
          "FTP_ITC.1": 4,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {
        "JavaCard": {
          "Java Card 2.1.1": 1,
          "Java Card 2.2": 1
        }
      },
      "os_name": {
        "JCOP": {
          "JCOP 4": 75
        }
      },
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 2,
          "RNG": 5
        }
      },
      "side_channel_analysis": {
        "FI": {
          "fault injection": 1,
          "physical tampering": 5
        },
        "SCA": {
          "DPA": 1,
          "SPA": 1,
          "physical probing": 2,
          "side channel": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "PKCS": {
          "PKCS #11": 2,
          "PKCS#1": 2,
          "PKCS#15": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {
        "BSI": {
          "BSI TR-02102-1": 8
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "arjan",
      "/CreationDate": "D:20210412123625+02\u002700\u0027",
      "/ModDate": "D:20210412123625+02\u002700\u0027",
      "/Producer": "Microsoft: Print To PDF",
      "/Title": "Microsoft Word - Security Target v1.5.docx",
      "pdf_file_size_bytes": 1405586,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 47
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_SSCD_PART3_V1.0.2"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device - Part 3: Device with key import"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0059b_pdf.pdf",
        "pp_name": "Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Ve..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0274076-CR-1.0.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "EAL4+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-0274076-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "report_convert_garbage": false,
    "report_convert_ok": true,
    "report_download_ok": true,
    "report_extract_ok": true,
    "report_pdf_hash": "a3ea7958f85f64b9cac56611bf805aa91d408271bef18be645d7cb0cf81c822f",
    "report_txt_hash": "b760c9ea945bf6a66f498be2366a2704e5a60a18941c6535cab335aec36154a5",
    "st_convert_garbage": false,
    "st_convert_ok": true,
    "st_download_ok": true,
    "st_extract_ok": true,
    "st_pdf_hash": "a20a59f791090933bd9bd5ad66d9375724dd270db1de70ec1b93bb237a60f18f",
    "st_txt_hash": "cfbbd32db7401e72a191071ed9863f6786c3fb555a616b8ecc1f4b044c6ff0ae"
  },
  "status": "active"
}