AKiS v2.5.2N

CSV information ?

Status archived
Valid from 10.06.2019
Valid until 09.06.2022
Scheme 🇹🇷 TR
Manufacturer TÜBİTAK BİLGEM UEKAE
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level AVA_VAN.5, EAL4+, ALC_DVS.2

Heuristics summary ?

Certificate ID: 21.0.03/TSE-CCCS-59

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, CMAC
Asymmetric Algorithms
ECDSA, ECC
Schemes
MAC

Vendor
NXP

Security level
EAL 4+, EAL2, EAL 4, EAL4+
Security Assurance Requirements (SAR)
ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0084-2014, BSI-PP-0035
Certificates
BSI-DSZ-CC-0782-V2-2015-RA-01, 21.0.03/TSE-CCCS-59
Evaluation facilities
TÜBİTAK BİLGEM

Side-channel analysis
physical probing, Malfunction, malfunction

Standards
PKCS#1, PKCS #1, ISO/IEC 17025, ISO/IEC 9796-2, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Author: Cengiz GÖREN
Creation date: D:20191213150130+03'00'
Modification date: D:20191213150130+03'00'
Pages: 19
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-192, AES-, AES-256, DES, TDES, 3DES, 3-DES, TDEA, CMAC
Asymmetric Algorithms
RSA-1024, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA-224
Schemes
MAC, Key Agreement
Randomness
RNG
Block cipher modes
ECB, CBC

Vendor
NXP, NXP Semiconductors

Security level
EAL 4+, EAL 6+, EAL4, EAL4 augmented
Claims
OE.PKI
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_TDS.3, AGD_PRE.1, ALC_DVS.2, ALC_FLR.1, ATE_DPT.1, AVA_VAN.5
Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_GEN, FAU_SAS.1.1, FCS_RNG, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM, FCS_CKM.4, FCS_COP, FCS_CKM.2, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FDP_ACF, FDP_ACC, FDP_UCT.1, FDP_UIT.1, FDP_IFC.1, FDP_ITT.1, FDP_SDI.2, FDP_ITC.1, FDP_ITC.2, FDP_ACF.1, FDP_ACC.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_UIT.1.1, FDP_UIT.1.2, FDP_IFF.1, FDP_IFC.1.1, FDP_SDI.1, FDP_SDI.2.1, FDP_MSA.3, FDP_UIT, FIA_API, FIA_API.1, FIA_API.1.1, FIA_AFL, FIA_UAU.1, FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.4.1, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UID, FIA_AFL.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1, FMT_MSA.1, FMT_MTD, FMT_MSA.3, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD.1.1, FPT_FLS.1, FPT_ITT.1, FPT_PHP.3, FPT_TST.1, FPT_FLS.1.1, FPT_ITT.1.1, FPT_PHP.3.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FRU_FLT.2, FRU_FLT, FRU_FLT.2.1, FTP_ITC.1, FTP_TRP.1, FTP_TRC.1
Protection profiles
BSI-CC-PP-0084-2014
Certificates
BSI-DSZ-CC-0977-2017, BSI-DSZ-CC-1019-2017
Evaluation facilities
TÜBİTAK BİLGEM
Certification process
out of scope, Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification, FIPS PUB 180-4 [ 16 ]32 . Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification. FCS_COP.1/SEC-MSG_AES Cryptographic Operation - AES Calculation for Secure

Side-channel analysis
physical probing, side channel, SPA, DPA, physical tampering, Malfunction, malfunction, DFA, reverse engineering
Certification process
out of scope, Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification, FIPS PUB 180-4 [ 16 ]32 . Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification. FCS_COP.1/SEC-MSG_AES Cryptographic Operation - AES Calculation for Secure

Standards
FIPS PUB 180-4, FIPS 197, FIPS PUB 197, FIPS PUB 46-3, NIST SP 800-90A, NIST SP 800-38A, PKCS#1, PKCS #1, AIS31, AIS20, RFC 2313, RFC 3447, ISO/IEC 9796-2, ISO/IEC 9796-, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date: D:20191209143024+03'00'
Modification date: D:20191209143024+03'00'
Pages: 107
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

Outgoing

Heuristics ?

Certificate ID: 21.0.03/TSE-CCCS-59

Extracted SARs

AVA_VAN.5, AGD_PRE.1, ADV_ARC.1, ALC_FLR.1, ALC_DVS.2, ATE_DPT.1, ADV_TDS.3

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '70d7f14e4ddf85a03dd04b09c981f4dfa56d3972eda621979ccd678f6404f2f1', 'txt_hash': '24c4ec41d4504b6932c254895ab9e922ff11da10c78af0f1015ce1803e5ed954'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c6a5f7937e328c51d271e240566fbeb45a9eb3b9b4e21c8fe54680f360e1c33b', 'txt_hash': 'f4b54628d0d930c0b4148e85f247da05e34e73633b3af08434988772e681a364'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'DE': {'BSI-DSZ-CC-0782-V2-2015-RA-01': 1}}, '__update__': {'TR': {'__delete__': ['21.0.03/19-005']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0977-2017': 1, 'BSI-DSZ-CC-1019-2017': 1}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'TR': {'__insert__': {'21.0.03/19-005': 1}}}, '__delete__': ['DE']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0977-2017': 2, 'BSI-DSZ-CC-1019-2017': 2}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'DE': {'BSI-DSZ-CC-0782-V2-2015-RA-01': 1}}, '__update__': {'TR': {'__delete__': ['21.0.03/19-005']}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0977-2017': 1, 'BSI-DSZ-CC-1019-2017': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to c6a5f7937e328c51d271e240566fbeb45a9eb3b9b4e21c8fe54680f360e1c33b.
    • The st_txt_hash property was set to f4b54628d0d930c0b4148e85f247da05e34e73633b3af08434988772e681a364.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1587502, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 107, '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20191209143024+03'00'", '/ModDate': "D:20191209143024+03'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0977-2017': 2, 'BSI-DSZ-CC-1019-2017': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 4+': 2, 'EAL 6+': 1, 'EAL4': 5, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 7, 'ALC_FLR.1': 1}, 'ATE': {'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 7}}, 'cc_sfr': {'FAU': {'FAU_SAS': 4, 'FAU_SAS.1': 13, 'FAU_GEN': 1, 'FAU_SAS.1.1': 2}, 'FCS': {'FCS_RNG': 4, 'FCS_RNG.1': 16, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM': 71, 'FCS_CKM.4': 98, 'FCS_COP': 169, 'FCS_CKM.2': 10, 'FCS_COP.1': 15, 'FCS_CKM.1.1': 1, 'FCS_CKM.1': 42, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 6}, 'FDP': {'FDP_ACF': 22, 'FDP_ACC': 22, 'FDP_UCT.1': 10, 'FDP_UIT.1': 9, 'FDP_IFC.1': 20, 'FDP_ITT.1': 9, 'FDP_SDI.2': 5, 'FDP_ITC.1': 44, 'FDP_ITC.2': 44, 'FDP_ACF.1': 5, 'FDP_ACC.1': 18, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_IFF.1': 3, 'FDP_IFC.1.1': 1, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 2, 'FDP_MSA.3': 2, 'FDP_UIT': 1}, 'FIA': {'FIA_API': 4, 'FIA_API.1': 12, 'FIA_API.1.1': 2, 'FIA_AFL': 24, 'FIA_UAU.1': 20, 'FIA_UAU.4': 7, 'FIA_UAU.5': 7, 'FIA_UAU.6': 8, 'FIA_UID.1': 15, 'FIA_AFL.1.1': 4, 'FIA_AFL.1.2': 4, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UID': 1, 'FIA_AFL.1': 1}, 'FMT': {'FMT_LIM': 4, 'FMT_LIM.1': 22, 'FMT_LIM.2': 20, 'FMT_LIM.1.1': 1, 'FMT_LIM.2.1': 2, 'FMT_SMF.1': 36, 'FMT_SMR.1': 40, 'FMT_MOF.1': 7, 'FMT_MSA.1': 8, 'FMT_MTD': 42, 'FMT_MSA.3': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD.1.1': 2}, 'FPT': {'FPT_FLS.1': 13, 'FPT_ITT.1': 9, 'FPT_PHP.3': 9, 'FPT_TST.1': 8, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_PHP.3.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FRU': {'FRU_FLT.2': 10, 'FRU_FLT': 1, 'FRU_FLT.2.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 4, 'FTP_TRC.1': 1}}, 'cc_claims': {'OE': {'OE.PKI': 3}}, 'vendor': {'NXP': {'NXP': 13, 'NXP Semiconductors': 2}}, 'eval_facility': {'TUBITAK-BILGEM': {'TÜBİTAK BİLGEM': 109}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 28, 'AES-128': 1, 'AES-192': 1, 'AES-': 1, 'AES-256': 1}}, 'DES': {'DES': {'DES': 10}, '3DES': {'TDES': 10, '3DES': 2, '3-DES': 2, 'TDEA': 1}}, 'constructions': {'MAC': {'CMAC': 11}}}, 'asymmetric_crypto': {'RSA': {'RSA-1024': 2}, 'ECC': {'ECDSA': {'ECDSA': 8}, 'ECC': {'ECC': 12}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 6, 'SHA-384': 6, 'SHA-512': 3, 'SHA-224': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 12}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 11}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 3, 'side channel': 4, 'SPA': 1, 'DPA': 1}, 'FI': {'physical tampering': 3, 'Malfunction': 5, 'malfunction': 4, 'DFA': 3}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 2, 'FIPS 197': 2, 'FIPS PUB 197': 2, 'FIPS PUB 46-3': 5}, 'NIST': {'NIST SP 800-90A': 1, 'NIST SP 800-38A': 3}, 'PKCS': {'PKCS#1': 18, 'PKCS #1': 7}, 'BSI': {'AIS31': 3, 'AIS20': 1}, 'RFC': {'RFC 2313': 2, 'RFC 3447': 2}, 'ISO': {'ISO/IEC 9796-2': 10, 'ISO/IEC 9796-': 2}, 'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, ' Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification': 1, 'FIPS PUB 180-4 [ 16 ]32 . Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification. FCS_COP.1/SEC-MSG_AES Cryptographic Operation - AES Calculation for Secure': 1}}}.
    • The st_filename property was set to AKIS_V2.5.2N_Security Target Lite.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0977-2017', 'BSI-DSZ-CC-1019-2017']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0977-2017', 'BSI-DSZ-CC-1019-2017']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/AKIS%20v2.5.2N%20CR.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/AKIS_V2.5.2N_Security%20Target%20Lite.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1019-2017']}}, 'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1019-2017']}}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1019-2017']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1019-2017']}}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/AKIS%20v2.5.2N%20CR.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 70d7f14e4ddf85a03dd04b09c981f4dfa56d3972eda621979ccd678f6404f2f1.
    • The report_txt_hash property was set to 24c4ec41d4504b6932c254895ab9e922ff11da10c78af0f1015ce1803e5ed954.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 490274, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 19, '/Author': 'Cengiz GÖREN', '/Creator': 'Microsoft® Word 2019', '/CreationDate': "D:20191213150130+03'00'", '/ModDate': "D:20191213150130+03'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/']}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'TR': {'21.0.03/TSE-CCCS-59': 2, '21.0.03/19-005': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-PP-0035': 1}}, 'cc_security_level': {'EAL': {'EAL 4+': 5, 'EAL2': 1, 'EAL 4': 1, 'EAL4+': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 7}, 'AVA': {'AVA_VAN.5': 6}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'NXP': {'NXP': 4}}, 'eval_facility': {'TUBITAK-BILGEM': {'TÜBİTAK BİLGEM': 7}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 1}, '3DES': {'TDES': 2}}, 'constructions': {'MAC': {'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1}, 'FI': {'Malfunction': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#1': 4, 'PKCS #1': 4}, 'ISO': {'ISO/IEC 17025': 2, 'ISO/IEC 9796-2': 3}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'org': {'org.tr': 1}}, 'certification_process': {}}.
    • The report_filename property was set to AKIS v2.5.2N CR.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to 21.0.03/TSE-CCCS-59.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0977-2017', 'BSI-DSZ-CC-1019-2017']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0977-2017', 'BSI-DSZ-CC-1019-2017']}} data.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/AKIS%20v2.5.2N%20CR.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/AKIS%20v2.5.2N%20CR.pdf, code: 408'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'AKIS v2.5.2N CR.pdf', 'st_filename': 'AKIS_V2.5.2N_Security Target Lite.pdf'}.
    • The report_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL2': 1}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}}}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 3}}}, '__delete__': ['KA']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL4': 5}}}}, 'cc_sar': {'__update__': {'ADV': {'__delete__': ['ADV_FSP.4', 'ADV_IMP.1']}, 'ALC': {'__update__': {'ALC_DVS.2': 7}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_SAS.1': 13}}, 'FCS': {'__insert__': {'FCS_CKM': 71, 'FCS_COP': 169}, '__update__': {'FCS_RNG': 4, 'FCS_RNG.1': 16, 'FCS_CKM.4': 98, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_COP.1.1': 6}}, 'FDP': {'__insert__': {'FDP_ACC': 22, 'FDP_UIT': 1}, '__update__': {'FDP_ACF': 22, 'FDP_IFC.1': 20, 'FDP_ACC.1': 18}, '__delete__': ['FDP_UCT.1.1', 'FDP_ITT.1.1']}, 'FIA': {'__insert__': {'FIA_AFL': 24, 'FIA_UID': 1}, '__update__': {'FIA_UID.1': 15}}, 'FMT': {'__insert__': {'FMT_MTD': 42}, '__update__': {'FMT_LIM.1': 22, 'FMT_LIM.2': 20, 'FMT_LIM.1.1': 1, 'FMT_SMF.1': 36, 'FMT_MSA.1': 8, 'FMT_MTD.1.1': 2}, '__delete__': ['FMT_MOF.1.1', 'FMT_MSA.1.1']}, 'FPT': {'__update__': {'FPT_PHP.3': 9, 'FPT_TST.1': 8}}, 'FRU': {'__insert__': {'FRU_FLT': 1}, '__update__': {'FRU_FLT.2': 10}}, 'FTP': {'__insert__': {'FTP_TRC.1': 1}}}}, 'cc_claims': {'__update__': {'OE': {'__delete__': ['OE']}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__insert__': {'AES-256': 1}, '__update__': {'AES': 28}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 10}, '__delete__': ['DEA']}, '3DES': {'__update__': {'TDES': 10}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'CMAC': 11}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 8}}}}}, '__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA-512': 3}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 12}}, 'KA': {'__delete__': ['KA']}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 11}}}, '__delete__': ['TRNG']}, 'side_channel_analysis': {'__update__': {'SCA': {'__update__': {'physical probing': 3, 'SPA': 1}}, 'FI': {'__update__': {'Malfunction': 5, 'DFA': 3}, '__delete__': ['Physical Tampering']}}}, 'tee_name': {}, 'certification_process': {'__update__': {'OutOfScope': {'__insert__': {' Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification': 1, 'FIPS PUB 180-4 [ 16 ]32 . Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification. FCS_COP.1/SEC-MSG_AES Cryptographic Operation - AES Calculation for Secure': 1}, '__delete__': ['. Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification', 'lowing: FIPS PUB 180-4 [ 16 ]32 . Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification. FCS_COP.1/SEC-MSG_AES Cryptographic Operation - AES Calculation for Secure']}}}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0977-2017', 'BSI-DSZ-CC-1019-2017']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0977-2017', 'BSI-DSZ-CC-1019-2017']}} data.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['21.0.03/19-005']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['21.0.03/19-005']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}]} values discarded.
  • 23.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'TR': {'__insert__': {'21.0.03/19-005': 1}}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'TR': {'21.0.03/TSE-CCCS-59': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1, 'BSI-PP-0035': 1}}, 'cc_security_level': {'EAL': {'EAL 4+': 5, 'EAL 4': 1, 'EAL4+': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 7}, 'AVA': {'AVA_VAN.5': 6}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'NXP': {'NXP': 4}}, 'eval_facility': {'TUBITAK-BILGEM': {'TÜBİTAK BİLGEM': 7}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 3}, '3DES': {'TDES': 2}}, 'constructions': {'MAC': {'CMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 7}, 'KA': {'KA': 22}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1}, 'FI': {'Malfunction': 1, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 20}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'PKCS': {'PKCS#1': 4, 'PKCS #1': 4}, 'ISO': {'ISO/IEC 17025': 2, 'ISO/IEC 9796-2': 3}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'org': {'org.tr': 1}}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0977-2017': 2, 'BSI-DSZ-CC-1019-2017': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 4+': 2, 'EAL 6+': 1, 'EAL4': 4, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1, 'ADV_IMP.1': 1}, 'AGD': {'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 6, 'ALC_FLR.1': 1}, 'ATE': {'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 7}}, 'cc_sfr': {'FAU': {'FAU_SAS': 4, 'FAU_SAS.1': 12, 'FAU_GEN': 1, 'FAU_SAS.1.1': 2}, 'FCS': {'FCS_RNG': 3, 'FCS_RNG.1': 14, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM.4': 95, 'FCS_CKM.2': 10, 'FCS_COP.1': 15, 'FCS_CKM.1.1': 4, 'FCS_CKM.1': 42, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 18}, 'FDP': {'FDP_ACF': 1, 'FDP_UCT.1': 10, 'FDP_UIT.1': 9, 'FDP_IFC.1': 21, 'FDP_ITT.1': 9, 'FDP_SDI.2': 5, 'FDP_ITC.1': 44, 'FDP_ITC.2': 44, 'FDP_ACF.1': 5, 'FDP_ACC.1': 16, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_IFF.1': 3, 'FDP_IFC.1.1': 1, 'FDP_ITT.1.1': 1, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 2, 'FDP_MSA.3': 2}, 'FIA': {'FIA_API': 4, 'FIA_API.1': 12, 'FIA_API.1.1': 2, 'FIA_UAU.1': 20, 'FIA_UAU.4': 7, 'FIA_UAU.5': 7, 'FIA_UAU.6': 8, 'FIA_UID.1': 13, 'FIA_AFL.1.1': 4, 'FIA_AFL.1.2': 4, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.4.1': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_AFL.1': 1}, 'FMT': {'FMT_LIM': 4, 'FMT_LIM.1': 21, 'FMT_LIM.2': 21, 'FMT_LIM.1.1': 2, 'FMT_LIM.2.1': 2, 'FMT_SMF.1': 40, 'FMT_SMR.1': 40, 'FMT_MOF.1': 7, 'FMT_MSA.1': 7, 'FMT_MSA.3': 4, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MTD.1.1': 6}, 'FPT': {'FPT_FLS.1': 13, 'FPT_ITT.1': 9, 'FPT_PHP.3': 7, 'FPT_TST.1': 7, 'FPT_FLS.1.1': 1, 'FPT_ITT.1.1': 1, 'FPT_PHP.3.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FRU': {'FRU_FLT.2': 9, 'FRU_FLT.2.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 4}}, 'cc_claims': {'OE': {'OE': 3, 'OE.PKI': 3}}, 'vendor': {'NXP': {'NXP': 13, 'NXP Semiconductors': 2}}, 'eval_facility': {'TUBITAK-BILGEM': {'TÜBİTAK BİLGEM': 109}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 87, 'AES-128': 1, 'AES-192': 1, 'AES-': 1}}, 'DES': {'DES': {'DES': 53, 'DEA': 1}, '3DES': {'TDES': 36, '3DES': 2, '3-DES': 2, 'TDEA': 1}}, 'constructions': {'MAC': {'CMAC': 38}}}, 'asymmetric_crypto': {'RSA': {'RSA-1024': 2}, 'ECC': {'ECDSA': {'ECDSA': 17}, 'ECC': {'ECC': 12}}, 'FF': {'DH': {'Diffie-Hellman': 1}, 'DSA': {'DSA': 17}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 6, 'SHA-384': 6, 'SHA-512': 2, 'SHA-224': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 40}, 'KA': {'KA': 111, 'Key Agreement': 1}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 2}, 'RNG': {'RNG': 15}}, 'cipher_mode': {'ECB': {'ECB': 3}, 'CBC': {'CBC': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 2, 'side channel': 4, 'SPA': 2, 'DPA': 1}, 'FI': {'Physical Tampering': 1, 'physical tampering': 3, 'Malfunction': 11, 'malfunction': 4, 'DFA': 4}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 2, 'FIPS 197': 2, 'FIPS PUB 197': 2, 'FIPS PUB 46-3': 5}, 'NIST': {'NIST SP 800-90A': 1, 'NIST SP 800-38A': 3}, 'PKCS': {'PKCS#1': 18, 'PKCS #1': 7}, 'BSI': {'AIS31': 3, 'AIS20': 1}, 'RFC': {'RFC 2313': 2, 'RFC 3447': 2}, 'ISO': {'ISO/IEC 9796-2': 10, 'ISO/IEC 9796-': 2}, 'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, '. Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification': 1, 'lowing: FIPS PUB 180-4 [ 16 ]32 . Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification. FCS_COP.1/SEC-MSG_AES Cryptographic Operation - AES Calculation for Secure': 1}}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '70d7f14e4ddf85a03dd04b09c981f4dfa56d3972eda621979ccd678f6404f2f1', 'st_pdf_hash': 'c6a5f7937e328c51d271e240566fbeb45a9eb3b9b4e21c8fe54680f360e1c33b', 'report_txt_hash': '24c4ec41d4504b6932c254895ab9e922ff11da10c78af0f1015ce1803e5ed954', 'st_txt_hash': 'f4b54628d0d930c0b4148e85f247da05e34e73633b3af08434988772e681a364'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 3, 'TDES': 2, 'DES': 1}, 'rules_asymmetric_crypto': {'ECDSA': 2, 'ECC': 2, 'DSA': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 7}, 'rules_randomness': {}, 'rules_tee': {'SE': 20}, 'rules_side_channels': {'Malfunction': 1, 'malfunction': 1, 'physical probing': 1}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 87, 'AES-128': 1, 'AES-192': 1, 'AES-': 1, 'TDES': 36, 'DES': 15, '3DES': 2, 'TDEA': 1}, 'rules_asymmetric_crypto': {'RSA-1024': 2, 'ECDSA': 17, 'ECC': 12, 'DSA': 17}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 5, 'SHA-256': 6, 'SHA-384': 6, 'SHA-512': 2, 'SHA-224': 2}, 'rules_crypto_schemes': {'MAC': 40}, 'rules_randomness': {'TRNG': 2, 'RNG': 15}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {'Malfunction': 11, 'malfunction': 4, 'physical probing': 2, 'Physical Tampering': 1, 'physical tampering': 3, 'side channel': 4, 'SPA': 1, 'DPA': 1, 'DFA': 3, 'reverse engineering': 1}} values inserted.
  • 12.06.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 02.04.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_cert_id': {'__delete__': ['BTBD-03-01-FR-01', 'BTBD-03-01-TL-01']}} data.

    The computed heuristics were updated.

    • The cert_id property was set to 21.0.03/TSE-CCCS-59.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2.5.2']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name AKiS v2.5.2N was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "92ae986997c1d45c",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "21.0.03/TSE-CCCS-59",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.5.2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0977-2017",
          "BSI-DSZ-CC-1019-2017"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0977-2017",
          "BSI-DSZ-CC-1019-2017"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "T\u00dcB\u0130TAK B\u0130LGEM UEKAE",
  "manufacturer_web": "https://www.uekae.tubitak.gov.tr",
  "name": "AKiS v2.5.2N",
  "not_valid_after": "2022-06-09",
  "not_valid_before": "2019-06-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "AKIS v2.5.2N CR.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 2
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0782-V2-2015-RA-01": 1
        },
        "TR": {
          "21.0.03/TSE-CCCS-59": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1,
          "BSI-PP-0035": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 7
        },
        "AVA": {
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4+": 5,
          "EAL2": 1,
          "EAL4+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TUBITAK-BILGEM": {
          "T\u00dcB\u0130TAK B\u0130LGEM": 7
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "org": {
          "org.tr": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 1,
          "malfunction": 1
        },
        "SCA": {
          "physical probing": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2,
          "ISO/IEC 9796-2": 3
        },
        "PKCS": {
          "PKCS #1": 4,
          "PKCS#1": 4
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "3DES": {
            "TDES": 2
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Cengiz G\u00d6REN",
      "/CreationDate": "D:20191213150130+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20191213150130+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 490274,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 19
    },
    "st_filename": "AKIS_V2.5.2N_Security Target Lite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 12
          },
          "ECDSA": {
            "ECDSA": 8
          }
        },
        "RSA": {
          "RSA-1024": 2
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0977-2017": 1,
          "BSI-DSZ-CC-1019-2017": 1
        }
      },
      "cc_claims": {
        "OE": {
          "OE.PKI": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_DVS.2": 7,
          "ALC_FLR.1": 1
        },
        "ATE": {
          "ATE_DPT.1": 1
        },
        "AVA": {
          "AVA_VAN.5": 7
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4+": 2,
          "EAL 6+": 1,
          "EAL4": 5,
          "EAL4 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_SAS": 4,
          "FAU_SAS.1": 13,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 71,
          "FCS_CKM.1": 42,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 10,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 98,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 169,
          "FCS_COP.1": 15,
          "FCS_COP.1.1": 6,
          "FCS_RNG": 4,
          "FCS_RNG.1": 16,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC": 22,
          "FDP_ACC.1": 18,
          "FDP_ACF": 22,
          "FDP_ACF.1": 5,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 20,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 3,
          "FDP_ITC.1": 44,
          "FDP_ITC.2": 44,
          "FDP_ITT.1": 9,
          "FDP_MSA.3": 2,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 5,
          "FDP_SDI.2.1": 2,
          "FDP_UCT.1": 10,
          "FDP_UIT": 1,
          "FDP_UIT.1": 9,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL": 24,
          "FIA_AFL.1": 1,
          "FIA_AFL.1.1": 4,
          "FIA_AFL.1.2": 4,
          "FIA_API": 4,
          "FIA_API.1": 12,
          "FIA_API.1.1": 2,
          "FIA_UAU.1": 20,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 7,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 7,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 8,
          "FIA_UAU.6.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 15,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_LIM": 4,
          "FMT_LIM.1": 22,
          "FMT_LIM.1.1": 1,
          "FMT_LIM.2": 20,
          "FMT_LIM.2.1": 2,
          "FMT_MOF.1": 7,
          "FMT_MSA.1": 8,
          "FMT_MSA.3": 4,
          "FMT_MTD": 42,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 36,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 40,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 13,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 9,
          "FPT_ITT.1.1": 1,
          "FPT_PHP.3": 9,
          "FPT_PHP.3.1": 1,
          "FPT_TST.1": 8,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FRU": {
          "FRU_FLT": 1,
          "FRU_FLT.2": 10,
          "FRU_FLT.2.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 5,
          "FTP_TRC.1": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          " Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification": 1,
          "FIPS PUB 180-4 [ 16 ]32 . Application Note 3: TOE also has SHA-1 capability. However, it is out of scope for this certification. FCS_COP.1/SEC-MSG_AES Cryptographic Operation - AES Calculation for Secure": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "ECB": {
          "ECB": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 12
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TUBITAK-BILGEM": {
          "T\u00dcB\u0130TAK B\u0130LGEM": 109
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 6,
            "SHA-384": 6,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 11
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 3,
          "Malfunction": 5,
          "malfunction": 4,
          "physical tampering": 3
        },
        "SCA": {
          "DPA": 1,
          "SPA": 1,
          "physical probing": 3,
          "side channel": 4
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS20": 1,
          "AIS31": 3
        },
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 2,
          "CCMB-2012-09-003": 2,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 197": 2,
          "FIPS PUB 180-4": 2,
          "FIPS PUB 197": 2,
          "FIPS PUB 46-3": 5
        },
        "ISO": {
          "ISO/IEC 9796-": 2,
          "ISO/IEC 9796-2": 10
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-90A": 1
        },
        "PKCS": {
          "PKCS #1": 7,
          "PKCS#1": 18
        },
        "RFC": {
          "RFC 2313": 2,
          "RFC 3447": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 28,
            "AES-": 1,
            "AES-128": 1,
            "AES-192": 1,
            "AES-256": 1
          }
        },
        "DES": {
          "3DES": {
            "3-DES": 2,
            "3DES": 2,
            "TDEA": 1,
            "TDES": 10
          },
          "DES": {
            "DES": 10
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 11
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 13,
          "NXP Semiconductors": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20191209143024+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20191209143024+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 1587502,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 107
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/AKIS%20v2.5.2N%20CR.pdf",
  "scheme": "TR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_DVS.2",
      "AVA_VAN.5"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/AKIS_V2.5.2N_Security%20Target%20Lite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "70d7f14e4ddf85a03dd04b09c981f4dfa56d3972eda621979ccd678f6404f2f1",
      "txt_hash": "24c4ec41d4504b6932c254895ab9e922ff11da10c78af0f1015ce1803e5ed954"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c6a5f7937e328c51d271e240566fbeb45a9eb3b9b4e21c8fe54680f360e1c33b",
      "txt_hash": "f4b54628d0d930c0b4148e85f247da05e34e73633b3af08434988772e681a364"
    }
  },
  "status": "archived"
}