KONA2 D2320N ePassport [BAC configuration] version 01 revision 03 patch 00

CSV information ?

Status archived
Valid from 20.07.2016
Valid until 20.07.2021
Scheme 🇪🇸 ES
Manufacturer KONA I Co., Ltd.
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL4+, ALC_DVS.2

Heuristics summary ?

Certificate ID: 2015-30-INF-1650

Certificate ?

Extracted keywords

Security level
EAL4, EAL 2, EAL4 augmented
Claims
T.I
Security Assurance Requirements (SAR)
ALC_DVS.2, ALC_FLR

File metadata

Creation date: D:20171205122146+01'00'
Pages: 2

Certification report ?

Extracted keywords

Symmetric Algorithms
DES
Schemes
MAC
Randomness
RNG

Vendor
Samsung

Security level
EAL4, EAL4 augmented
Claims
OE.MRTD_
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ADV_ARC, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.3, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FCS_CKM.1, FCS_CKM.4, FCS_COP, FCS_RND.1, FDP_ACC.1, FDP_ACF.1, FDP_UCT.1, FDP_UIT.1, FIA_UID.1, FIA_UAU.1, FIA_UAU.4, FIA_UAU.5, FIA_UAU.6, FIA_AFL.1, FMT_SMF.1, FMT_SMR.1, FMT_LIM.1, FMT_LIM.2, FMT_MTD, FPT_FLS.1, FPT_TST.1, FPT_PHP.3
Protection profiles
BSI-CC-PP-0055, BSI-CC-PP-0056, BSI-PP-0055
Certificates
ANSSI-CC-2015/66, 2015-30-INF-1650 v2
Evaluation facilities
Applus Laboratories

Side-channel analysis
Physical Tampering, Malfunction, JIL

Standards
ISO/IEC 14443, ICAO

File metadata

Creation date: D:20171023172649+02'00'
Modification date: D:20171023172649+02'00'
Pages: 17
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

Outgoing
  • ANSSI-CC-2015/66 - S3FT9MH/S3FT9MV/S3FT9MG 16-bit RISC Microcontroller for Smart Card with optional Secure RSA and ECC Library

Security target ?

Extracted keywords

Symmetric Algorithms
DES, Triple-DES
Hash functions
SHA-1, SHA-224
Schemes
MAC
Randomness
RNG
Block cipher modes
CBC

IC data groups
EF.DG1, EF.DG2, EF.DG3, EF.DG4, EF.DG5, EF.DG16, EF.DG13, EF.DG14, EF.DG15, EF.COM, EF.SOD

Security level
EAL4, EAL4+, EAL6, EAL4 augmented
Claims
OE.MRTD_
Security Assurance Requirements (SAR)
ADV_SPM.1, ADV_ARC.1, ALC_DVS.2, ATE_DPT
Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_SAR.1, FAU_SEL.1.1, FAU_SAS.1.1, FCS_RND, FCS_COP.1, FCS_RND.1, FCS_COP, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.4.1, FCS_RND.1.1, FDP_ACC.1, FDP_ACF.1, FDP_ACF.1.4, FDP_IFF, FDP_UCT.1.1, FDP_UIT.1.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_UCT.1, FDP_IFC.1, FDP_UIT.1, FDP_UIT.1.2, FIA_UAU.5.2, FIA_UID.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.4, FIA_UAU.4.1, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.6, FIA_UAU.6.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_LIM.1.1, FMT_LIM.2.1, FMT_MTD.1, FMT_MTD, FPT_TST, FPT_TST.1.3, FPT_FLS.1, FPT_TST.1, FPT_PHP.3, FPT_FLS.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_PHP.3.1, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014

Side-channel analysis
physical probing, Physical Tampering, Malfunction, malfunction

Standards
FIPS 180-2, FIPS 46-3, AIS31, ICAO

File metadata

Title: System Description
Subject: System Description
Author: KONA SCMS Development Team
Creation date: D:20170303161424+09'00'
Modification date: D:20170303161424+09'00'
Pages: 38
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

Outgoing

Heuristics ?

Certificate ID: 2015-30-INF-1650

Extracted SARs

AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, AVA_VAN.3, ASE_TSS.1, ALC_CMC.4, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ALC_TAT.1, ATE_FUN.1, ALC_DVS.2, ATE_DPT.1, ADV_FSP.4, ADV_TDS.3, ADV_SPM.1, ASE_SPD.1, ALC_CMS.4, ATE_COV.2, ATE_IND.2, ADV_IMP.1, ADV_ARC.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '29c7900fefde601138ae48660d55a9dfd819ac33b92e204f1b4798b4904738fb', 'txt_hash': 'b58525d9cd3bed74a55069f4edd8eb10f50c2d14cb284d17b33306500c6c3f53'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e3a01eed63d1845e0cc9c747541c854f785524d403a6ca4453ccbe94ea3d6c34', 'txt_hash': '034b1d91627faadf288c98c4c7a04e9eee03b9f838fdb9943d3afab550a112d7'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3c9fff9b37540bbdf0edf7e31ca3bed6d6c1967935bed65396d6ddbd7bd14476', 'txt_hash': '0a8d6cb317d2f598423c42cdbda48b461a400b620e63a69b21b987220db2500c'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 777217, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20171205122146+01'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL 2': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1, 'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.I': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '2015-30-CCRA.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2015/66': 1}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2015/66': 2}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2015/66': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e3a01eed63d1845e0cc9c747541c854f785524d403a6ca4453ccbe94ea3d6c34.
    • The st_txt_hash property was set to 034b1d91627faadf288c98c4c7a04e9eee03b9f838fdb9943d3afab550a112d7.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 800433, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 38, '/Title': 'System Description', '/Author': 'KONA SCMS Development Team', '/Subject': 'System Description', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20170303161424+09'00'", '/ModDate': "D:20170303161424+09'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL4+': 1, 'EAL6': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_SPM.1': 1, 'ADV_ARC.1': 1}, 'ALC': {'ALC_DVS.2': 5}, 'ATE': {'ATE_DPT': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 2, 'FAU_SAS.1': 5, 'FAU_SAR.1': 1, 'FAU_SEL.1.1': 1, 'FAU_SAS.1.1': 1}, 'FCS': {'FCS_RND': 2, 'FCS_COP.1': 8, 'FCS_RND.1': 7, 'FCS_COP': 9, 'FCS_CKM.1': 8, 'FCS_CKM.2': 1, 'FCS_CKM.4': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RND.1.1': 1}, 'FDP': {'FDP_ACC.1': 8, 'FDP_ACF.1': 7, 'FDP_ACF.1.4': 2, 'FDP_IFF': 1, 'FDP_UCT.1.1': 2, 'FDP_UIT.1.1': 2, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_UCT.1': 3, 'FDP_IFC.1': 2, 'FDP_UIT.1': 2, 'FDP_UIT.1.2': 1}, 'FIA': {'FIA_UAU.5.2': 3, 'FIA_UID.1': 6, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1': 3, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.4': 3, 'FIA_UAU.4.1': 1, 'FIA_UAU.5': 3, 'FIA_UAU.5.1': 1, 'FIA_UAU.6': 3, 'FIA_UAU.6.1': 1, 'FIA_AFL.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1}, 'FMT': {'FMT_LIM': 2, 'FMT_LIM.1': 8, 'FMT_LIM.2': 8, 'FMT_MSA.3': 1, 'FMT_SMF.1': 7, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 7, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_LIM.1.1': 1, 'FMT_LIM.2.1': 1, 'FMT_MTD.1': 5, 'FMT_MTD': 8}, 'FPT': {'FPT_TST': 1, 'FPT_TST.1.3': 2, 'FPT_FLS.1': 4, 'FPT_TST.1': 5, 'FPT_PHP.3': 5, 'FPT_FLS.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_PHP.3.1': 1}, 'FTP': {'FTP_ITC.1': 2, 'FTP_TRP.1': 2}}, 'cc_claims': {'OE': {'OE.MRTD_': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 6}, '3DES': {'Triple-DES': 7}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-224': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 4}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 2}, 'FI': {'Physical Tampering': 6, 'Malfunction': 4, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 11, 'EF.DG2': 4, 'EF.DG3': 3, 'EF.DG4': 3, 'EF.DG5': 3, 'EF.DG16': 9, 'EF.DG13': 2, 'EF.DG14': 1, 'EF.DG15': 1, 'EF.COM': 8, 'EF.SOD': 8}}, 'standard_id': {'FIPS': {'FIPS 180-2': 2, 'FIPS 46-3': 2}, 'BSI': {'AIS31': 1}, 'ICAO': {'ICAO': 23}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2015-30-ST_lite.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2015-30-ST_lite.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2015-30-INF-1650.pdf, code: 408'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0055b.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0055b.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2015-30-INF-1650.pdf', 'st_filename': '2015-30-ST_lite.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'FR': {'ANSSI-CC-2015/66': 2}}, '__update__': {'ES': {'__delete__': ['2015-30-INF-1650']}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_DVS.2': 10}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 4}}, 'FMT': {'__insert__': {'FMT_MTD': 4}}}}, 'cc_claims': {'__delete__': ['T']}, 'eval_facility': {'__update__': {'Applus': {'__update__': {'Applus Laboratories': 4}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'side_channel_analysis': {'__update__': {'FI': {'__update__': {'Malfunction': 1}}}}, 'standard_id': {'__update__': {'ICAO': {'__update__': {'ICAO': 8}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_SPM.1': 1}}, 'ALC': {'__update__': {'ALC_DVS.2': 5}}}}, 'cc_sfr': {'__update__': {'FCS': {'__insert__': {'FCS_COP': 9}, '__update__': {'FCS_COP.1': 8}}, 'FIA': {'__update__': {'FIA_UAU.5.2': 3}}, 'FMT': {'__insert__': {'FMT_MTD': 8}, '__update__': {'FMT_LIM': 2, 'FMT_MTD.1': 5}}, 'FPT': {'__update__': {'FPT_TST.1': 5}}}}, 'cc_claims': {'__update__': {'OE': {'__delete__': ['OE']}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 6}}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 4}}}}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 2}, '__delete__': ['RND']}}}, 'side_channel_analysis': {'__update__': {'FI': {'__update__': {'Malfunction': 4}}}}, 'ic_data_group': {'__update__': {'EF': {'__update__': {'EF.DG4': 3, 'EF.COM': 8}}}}, 'standard_id': {'__update__': {'ICAO': {'__update__': {'ICAO': 23}}}}} data.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2015/66']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2015/66']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0055b.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2015-30-INF-1650': 1, '2015-30-INF-1650 v2': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0055': 3, 'BSI-CC-PP-0056': 1, 'BSI-PP-0055': 1}}, 'cc_security_level': {'EAL': {'EAL4': 9, 'EAL4 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.4': 1, 'ADV_IMP.1': 1, 'ADV_TDS.3': 1, 'ADV_ARC': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 7, 'ALC_CMC.4': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.3': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 1}, 'FCS': {'FCS_CKM.1': 1, 'FCS_CKM.4': 1, 'FCS_RND.1': 1}, 'FDP': {'FDP_ACC.1': 1, 'FDP_ACF.1': 1, 'FDP_UCT.1': 1, 'FDP_UIT.1': 1}, 'FIA': {'FIA_UID.1': 1, 'FIA_UAU.1': 1, 'FIA_UAU.4': 1, 'FIA_UAU.5': 1, 'FIA_UAU.6': 1, 'FIA_AFL.1': 1}, 'FMT': {'FMT_SMF.1': 1, 'FMT_SMR.1': 1, 'FMT_LIM.1': 1, 'FMT_LIM.2': 1}, 'FPT': {'FPT_FLS.1': 1, 'FPT_TST.1': 1, 'FPT_PHP.3': 1}}, 'cc_claims': {'T': {'T': 1}, 'OE': {'OE.MRTD_': 1}}, 'vendor': {'Samsung': {'Samsung': 1}}, 'eval_facility': {'Applus': {'Applus Laboratories': 3}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'Physical Tampering': 1, 'Malfunction': 2}, 'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 14443': 2}, 'ICAO': {'ICAO': 36}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL4': 7, 'EAL4+': 1, 'EAL6': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1}, 'ALC': {'ALC_DVS.2': 4}, 'ATE': {'ATE_DPT': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 2, 'FAU_SAS.1': 5, 'FAU_SAR.1': 1, 'FAU_SEL.1.1': 1, 'FAU_SAS.1.1': 1}, 'FCS': {'FCS_RND': 2, 'FCS_COP.1': 4, 'FCS_RND.1': 7, 'FCS_CKM.1': 8, 'FCS_CKM.2': 1, 'FCS_CKM.4': 8, 'FCS_CKM.1.1': 1, 'FCS_CKM.4.1': 1, 'FCS_RND.1.1': 1}, 'FDP': {'FDP_ACC.1': 8, 'FDP_ACF.1': 7, 'FDP_ACF.1.4': 2, 'FDP_IFF': 1, 'FDP_UCT.1.1': 2, 'FDP_UIT.1.1': 2, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_UCT.1': 3, 'FDP_IFC.1': 2, 'FDP_UIT.1': 2, 'FDP_UIT.1.2': 1}, 'FIA': {'FIA_UID.1': 6, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1': 3, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.4': 3, 'FIA_UAU.4.1': 1, 'FIA_UAU.5': 3, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 3, 'FIA_UAU.6.1': 1, 'FIA_AFL.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1}, 'FMT': {'FMT_LIM.1': 8, 'FMT_LIM.2': 8, 'FMT_LIM': 1, 'FMT_MSA.3': 1, 'FMT_SMF.1': 7, 'FMT_SMF.1.1': 1, 'FMT_SMR.1': 7, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_LIM.1.1': 1, 'FMT_LIM.2.1': 1, 'FMT_MTD.1': 1}, 'FPT': {'FPT_TST': 1, 'FPT_TST.1.3': 2, 'FPT_FLS.1': 4, 'FPT_TST.1': 4, 'FPT_PHP.3': 5, 'FPT_FLS.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_PHP.3.1': 1}, 'FTP': {'FTP_ITC.1': 2, 'FTP_TRP.1': 2}}, 'cc_claims': {'OE': {'OE': 1, 'OE.MRTD_': 3}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DES': 13}, '3DES': {'Triple-DES': 7}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-224': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 7}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RND': 2, 'RNG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 2}, 'FI': {'Physical Tampering': 6, 'Malfunction': 11, 'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {'EF': {'EF.DG1': 11, 'EF.DG2': 4, 'EF.DG3': 3, 'EF.DG4': 2, 'EF.DG5': 3, 'EF.DG16': 9, 'EF.DG13': 2, 'EF.DG14': 1, 'EF.DG15': 1, 'EF.COM': 7, 'EF.SOD': 8}}, 'standard_id': {'FIPS': {'FIPS 180-2': 2, 'FIPS 46-3': 2}, 'BSI': {'AIS31': 1}, 'ICAO': {'ICAO': 65}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.07.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The Valid until date was updated.

    • The new value is 2021-07-20.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '29c7900fefde601138ae48660d55a9dfd819ac33b92e204f1b4798b4904738fb', 'st_pdf_hash': 'e3a01eed63d1845e0cc9c747541c854f785524d403a6ca4453ccbe94ea3d6c34', 'report_txt_hash': 'b58525d9cd3bed74a55069f4edd8eb10f50c2d14cb284d17b33306500c6c3f53', 'st_txt_hash': '034b1d91627faadf288c98c4c7a04e9eee03b9f838fdb9943d3afab550a112d7'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 2}, 'rules_randomness': {'RNG': 2}, 'rules_tee': {}, 'rules_side_channels': {'Malfunction': 2, 'Physical Tampering': 1}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'DES': 13}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 1, 'SHA-224': 1}, 'rules_crypto_schemes': {'MAC': 7}, 'rules_randomness': {'RND': 2, 'RNG': 1}, 'rules_tee': {}, 'rules_side_channels': {'Malfunction': 11, 'malfunction': 1, 'physical probing': 2, 'Physical Tampering': 6}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 4}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'__insert__': {'2015-30-INF-1650 v2': 1}}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['01', '03', '00']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KONA2 D2320N ePassport [BAC configuration] version 01 revision 03 patch 00 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/2015-30-CCRA.pdf",
  "dgst": "97d00a9f198a6e57",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2015-30-INF-1650",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "03",
        "01",
        "00"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2015/66"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2015/66"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KONA I Co., Ltd.",
  "manufacturer_web": "https://www.konai.com/",
  "name": "KONA2 D2320N ePassport [BAC configuration] version 01 revision 03 patch 00",
  "not_valid_after": "2021-07-20",
  "not_valid_before": "2016-07-20",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2015-30-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL4": 1,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20171205122146+01\u002700\u0027",
      "pdf_file_size_bytes": 777217,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2015-30-INF-1650.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2015-30-INF-1650 v2": 1
        },
        "FR": {
          "ANSSI-CC-2015/66": 1
        }
      },
      "cc_claims": {
        "OE": {
          "OE.MRTD_": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0055": 3,
          "BSI-CC-PP-0056": 1,
          "BSI-PP-0055": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP.4": 1,
          "ADV_IMP.1": 1,
          "ADV_TDS.3": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.4": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 10,
          "ALC_LCD.1": 1,
          "ALC_TAT.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 9,
          "EAL4 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 1,
          "FCS_CKM.4": 1,
          "FCS_COP": 4,
          "FCS_RND.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF.1": 1,
          "FDP_UCT.1": 1,
          "FDP_UIT.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_UAU.1": 1,
          "FIA_UAU.4": 1,
          "FIA_UAU.5": 1,
          "FIA_UAU.6": 1,
          "FIA_UID.1": 1
        },
        "FMT": {
          "FMT_LIM.1": 1,
          "FMT_LIM.2": 1,
          "FMT_MTD": 4,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_FLS.1": 1,
          "FPT_PHP.3": 1,
          "FPT_TST.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 1,
          "Physical Tampering": 1
        },
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {
        "ICAO": {
          "ICAO": 8
        },
        "ISO": {
          "ISO/IEC 14443": 2
        }
      },
      "symmetric_crypto": {
        "DES": {
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Samsung": {
          "Samsung": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20171023172649+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20171023172649+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "pdf_file_size_bytes": 495670,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 17
    },
    "st_filename": "2015-30-ST_lite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.MRTD_": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_SPM.1": 1
        },
        "ALC": {
          "ALC_DVS.2": 5
        },
        "ATE": {
          "ATE_DPT": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 7,
          "EAL4 augmented": 1,
          "EAL4+": 1,
          "EAL6": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAR.1": 1,
          "FAU_SAS": 2,
          "FAU_SAS.1": 5,
          "FAU_SAS.1.1": 1,
          "FAU_SEL.1.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 8,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 9,
          "FCS_COP.1": 8,
          "FCS_RND": 2,
          "FCS_RND.1": 7,
          "FCS_RND.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 8,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 2,
          "FDP_IFF": 1,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 5,
          "FDP_UCT.1": 3,
          "FDP_UCT.1.1": 2,
          "FDP_UIT.1": 2,
          "FDP_UIT.1.1": 2,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.4": 3,
          "FIA_UAU.4.1": 1,
          "FIA_UAU.5": 3,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 3,
          "FIA_UAU.6": 3,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 6,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1
        },
        "FMT": {
          "FMT_LIM": 2,
          "FMT_LIM.1": 8,
          "FMT_LIM.1.1": 1,
          "FMT_LIM.2": 8,
          "FMT_LIM.2.1": 1,
          "FMT_MSA.3": 1,
          "FMT_MTD": 8,
          "FMT_MTD.1": 5,
          "FMT_SMF.1": 7,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 7,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 4,
          "FPT_FLS.1.1": 1,
          "FPT_PHP.3": 5,
          "FPT_PHP.3.1": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 2
        },
        "FTP": {
          "FTP_ITC.1": 2,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-224": 1
          }
        }
      },
      "ic_data_group": {
        "EF": {
          "EF.COM": 8,
          "EF.DG1": 11,
          "EF.DG13": 2,
          "EF.DG14": 1,
          "EF.DG15": 1,
          "EF.DG16": 9,
          "EF.DG2": 4,
          "EF.DG3": 3,
          "EF.DG4": 3,
          "EF.DG5": 3,
          "EF.SOD": 8
        }
      },
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 4,
          "Physical Tampering": 6,
          "malfunction": 1
        },
        "SCA": {
          "physical probing": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "FIPS": {
          "FIPS 180-2": 2,
          "FIPS 46-3": 2
        },
        "ICAO": {
          "ICAO": 23
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "Triple-DES": 7
          },
          "DES": {
            "DES": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "KONA SCMS Development Team",
      "/CreationDate": "D:20170303161424+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20170303161424+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Subject": "System Description",
      "/Title": "System Description",
      "pdf_file_size_bytes": 800433,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 38
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0055b.pdf",
        "pp_name": "Protection Profile for Machine Readable Travel Document with \u0027ICAO Application\u0027, Basic Acce..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2015-30-INF-1650.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2015-30-ST_lite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3c9fff9b37540bbdf0edf7e31ca3bed6d6c1967935bed65396d6ddbd7bd14476",
      "txt_hash": "0a8d6cb317d2f598423c42cdbda48b461a400b620e63a69b21b987220db2500c"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "29c7900fefde601138ae48660d55a9dfd819ac33b92e204f1b4798b4904738fb",
      "txt_hash": "b58525d9cd3bed74a55069f4edd8eb10f50c2d14cb284d17b33306500c6c3f53"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e3a01eed63d1845e0cc9c747541c854f785524d403a6ca4453ccbe94ea3d6c34",
      "txt_hash": "034b1d91627faadf288c98c4c7a04e9eee03b9f838fdb9943d3afab550a112d7"
    }
  },
  "status": "archived"
}