Winbond TrustMETM Secure Element W76S(2/4)MR(KD/DN/Q1/Q3/4F), version A

CSV information ?

Status archived
Valid from 18.08.2017
Valid until 18.08.2022
Scheme 🇪🇸 ES
Manufacturer Winbond Electonics Corporation
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level AVA_VAN.5, EAL5+, ALC_DVS.2
Protection profiles

Heuristics summary ?

Certificate ID: 2016-2-INF-1970

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, TDES
Asymmetric Algorithms
ECC
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Block cipher modes
ECB, CBC

Security level
EAL5
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FCS_RNG.1, FCS_COP, FCS_CKM, FDP_SDC.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FIA_API.1, FMT_LIM, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FRU_FLT.2
Protection profiles
BSI-CC-PP-0084-2014
Certificates
2016-2-INF-1970 v1
Evaluation facilities
Applus Laboratories

Side-channel analysis
Physical Probing, side-channel, Malfunction, JIL

Standards
AIS31

File metadata

Creation date: D:20170714131509+02'00'
Modification date: D:20170714131509+02'00'
Pages: 15
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 10.0.0 (Windows)

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, Triple-DES, TDEA
Asymmetric Algorithms
ECC
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512
Randomness
TRNG, RND, RNG
Elliptic Curves
P-256, P-384, P-521, NIST P-256, NIST P-384, NIST P-521, FRP256v1
Block cipher modes
ECB, CBC

Security level
EAL5, EAL 4, EAL5 augmented, EAL 4 augmented
Claims
O.TDES, O.AES, O.RSA, O.ECC, O.RND, O.SHA, T.RND
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_TDS.1, ADV_FSP.5, ADV_TDS.4, ADV_IMP.1, ADV_TDS.3, ADV_INT.2, ADV_FSP.2, ADV_FSP.4, ADV_ARC, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_TAT.1, ALC_TAT.2, ALC_CMC.4, ALC_CMS.1, ALC_DVS.1, ALC_LCD.1, ALC_CMS.5, ALC_DEL.1, ATE_COV.2, ATE_FUN.1, ATE_COV.1, ATE_DPT.1, ATE_DPT.3, AVA_VAN.5, AVA_VAN, APE_ECD, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_REQ.1, ASE_REQ.2, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_GEN, FAU_SAS.1, FAU_SAS.1.1, FAU_GEN.1, FCS_RNG, FCS_COP, FCS_CKM, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FCS_CKM.2, FDP_SDC, FDP_ACF, FDP_SDC.1, FDP_SDI, FDP_SDC.1.1, FDP_SDI.2, FDP_SDI.2.1, FDP_SDI.2.2, FDP_ITT.1, FDP_ITT.1.1, FDP_IFC.1, FDP_IFC.1.1, FDP_SDI.1, FDP_ACC.1, FDP_IFF.1, FDP_ITC.1, FDP_ITC.2, FIA_API, FIA_API.1, FIA_API.1.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_LIM.1.1, FMT_LIM.2.1, FPT_FLS.1, FPT_FLS.1.1, FPT_PHP.3, FPT_PHP.3.1, FPT_ITT.1, FPT_ITT.1.1, FRU_FLT.2, FRU_FLT.2.1
Protection profiles
BSI-PP-0084

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, Physical probing, side-channel, DPA, timing attacks, physical tampering, Malfunction, malfunction, reverse engineering

Standards
FIPS 197, FIPS 180-4, FIPS 140-2, FIPS 186-4, NIST SP 800-67, NIST SP 800-38A, PKCS#1, AIS31, ISO/IEC 7816-3, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Title: W76S(16/32)R(KD/DN/Q1/Q3/4F) Winbond TrustMEâ„¢ Secure Element Security Target
Author: user
Creation date: D:20170710164312+03'00'
Modification date: D:20170710164312+03'00'
Pages: 74
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: 2016-2-INF-1970

Extracted SARs

ASE_SPD.1, ADV_TDS.4, AGD_PRE.1, ALC_DVS.2, ASE_ECD.1, ASE_TSS.1, ALC_CMC.4, ALC_LCD.1, ADV_FSP.5, ALC_TAT.2, ADV_ARC.1, ASE_REQ.2, ALC_DEL.1, ATE_COV.2, ASE_CCL.1, ASE_INT.1, AGD_OPE.1, ATE_DPT.3, ATE_FUN.1, ADV_IMP.1, AVA_VAN.5, ATE_IND.2, ASE_OBJ.2, ALC_CMS.5, ADV_INT.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'a33d4d4276576cc5d2146c5d36b8ff4aaf26a0378b1a06ecbae170cd411e165f', 'txt_hash': 'ebe89b01dde7fe5d6678c74a7d1191f63e45a3e468e154da3e949d318001f8a0'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5c3f0a84e27e72c87eaa68b3735302944b6a722a970f323359f2e353bef270fb', 'txt_hash': 'e55e86c73939ec870d4d9cd5caa4765e5988a2a5153c42afcd897153a7747814'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 5c3f0a84e27e72c87eaa68b3735302944b6a722a970f323359f2e353bef270fb.
    • The st_txt_hash property was set to e55e86c73939ec870d4d9cd5caa4765e5988a2a5153c42afcd897153a7747814.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 4030465, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 74, '/Title': 'W76S(16/32)R(KD/DN/Q1/Q3/4F) Winbond TrustMEâ„¢ Secure Element Security Target', '/Author': 'user', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20170710164312+03'00'", '/ModDate': "D:20170710164312+03'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Serial_communications', 'http://en.wikipedia.org/wiki/Full_duplex', 'http://en.wikipedia.org/wiki/De_facto_standard', 'http://en.wikipedia.org/wiki/Synchronous_circuit']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0084': 4}}, 'cc_security_level': {'EAL': {'EAL5': 5, 'EAL 4': 1, 'EAL5 augmented': 2, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 6, 'ADV_FSP.1': 3, 'ADV_TDS.1': 2, 'ADV_FSP.5': 8, 'ADV_TDS.4': 8, 'ADV_IMP.1': 9, 'ADV_TDS.3': 4, 'ADV_INT.2': 1, 'ADV_FSP.2': 3, 'ADV_FSP.4': 1, 'ADV_ARC': 1}, 'AGD': {'AGD_OPE.1': 6, 'AGD_PRE.1': 6}, 'ALC': {'ALC_DVS.2': 8, 'ALC_TAT.1': 2, 'ALC_TAT.2': 3, 'ALC_CMC.4': 1, 'ALC_CMS.1': 1, 'ALC_DVS.1': 2, 'ALC_LCD.1': 3, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.2': 3, 'ATE_FUN.1': 6, 'ATE_COV.1': 2, 'ATE_DPT.1': 1, 'ATE_DPT.3': 1}, 'AVA': {'AVA_VAN.5': 9, 'AVA_VAN': 1}, 'APE': {'APE_ECD': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 4, 'ASE_INT.1': 5, 'ASE_REQ.1': 2, 'ASE_REQ.2': 2, 'ASE_OBJ.2': 3, 'ASE_SPD.1': 2, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 7, 'FAU_GEN': 2, 'FAU_SAS.1': 15, 'FAU_SAS.1.1': 2, 'FAU_GEN.1': 1}, 'FCS': {'FCS_RNG': 8, 'FCS_COP': 66, 'FCS_CKM': 15, 'FCS_RNG.1': 10, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_COP.1': 6, 'FCS_CKM.1': 16, 'FCS_CKM.4': 16, 'FCS_CKM.2': 1}, 'FDP': {'FDP_SDC': 5, 'FDP_ACF': 1, 'FDP_SDC.1': 14, 'FDP_SDI': 1, 'FDP_SDC.1.1': 2, 'FDP_SDI.2': 10, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITT.1': 15, 'FDP_ITT.1.1': 1, 'FDP_IFC.1': 22, 'FDP_IFC.1.1': 1, 'FDP_SDI.1': 1, 'FDP_ACC.1': 1, 'FDP_IFF.1': 4, 'FDP_ITC.1': 10, 'FDP_ITC.2': 10}, 'FIA': {'FIA_API': 6, 'FIA_API.1': 14, 'FIA_API.1.1': 2}, 'FMT': {'FMT_LIM': 45, 'FMT_LIM.1': 13, 'FMT_LIM.2': 12, 'FMT_LIM.1.1': 1, 'FMT_LIM.2.1': 1}, 'FPT': {'FPT_FLS.1': 16, 'FPT_FLS.1.1': 1, 'FPT_PHP.3': 18, 'FPT_PHP.3.1': 1, 'FPT_ITT.1': 14, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT.2': 15, 'FRU_FLT.2.1': 1}}, 'cc_claims': {'O': {'O.TDES': 11, 'O.AES': 11, 'O.RSA': 11, 'O.ECC': 11, 'O.RND': 16, 'O.SHA': 11}, 'T': {'T.RND': 6}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 30}}, 'DES': {'DES': {'DES': 1}, '3DES': {'TDES': 24, 'Triple-DES': 4, 'TDEA': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 28}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-224': 4, 'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 3}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'RNG': {'RND': 22, 'RNG': 12}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 7}}, 'ecc_curve': {'NIST': {'P-256': 1, 'P-384': 1, 'P-521': 1, 'NIST P-256': 1, 'NIST P-384': 1, 'NIST P-521': 1}, 'ANSSI': {'FRP256v1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 20, 'Physical Probing': 2, 'physical probing': 5, 'Physical probing': 1, 'side-channel': 1, 'DPA': 3, 'timing attacks': 1}, 'FI': {'physical tampering': 2, 'Malfunction': 23, 'malfunction': 6}, 'other': {'reverse engineering': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 180-4': 1, 'FIPS 140-2': 1, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-67': 1, 'NIST SP 800-38A': 2}, 'PKCS': {'PKCS#1': 2}, 'BSI': {'AIS31': 3}, 'ISO': {'ISO/IEC 7816-3': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to W76Sxx_SecurityTarget_Lite_A.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was updated.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2016-02%20INF-1970.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/W76Sxx_SecurityTarget_Lite_A.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2016-02 INF-1970.pdf', 'st_filename': 'W76Sxx_SecurityTarget_Lite_A.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'ES': {'__delete__': ['2016-2-INF-1970']}}}, 'cc_sar': {'__update__': {'AVA': {'__update__': {'AVA_VAN.5': 10}}}}, 'cc_sfr': {'__insert__': {'FMT': {'FMT_LIM': 4}}, '__update__': {'FCS': {'__insert__': {'FCS_COP': 6, 'FCS_CKM': 1}}}}, 'cc_claims': {}, 'eval_facility': {'__update__': {'Applus': {'__update__': {'Applus Laboratories': 4}}}}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 4}}}}, 'DES': {'__update__': {'3DES': {'__update__': {'TDES': 4}}}, '__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 3}}}}}}, 'side_channel_analysis': {'__update__': {'SCA': {'__insert__': {'Physical Probing': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL5': 5}}}}, 'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.5': 8, 'ADV_IMP.1': 9}}, 'ALC': {'__update__': {'ALC_CMS.5': 1}}, 'ATE': {'__update__': {'ATE_FUN.1': 6, 'ATE_DPT.3': 1}, '__delete__': ['ATE_IND.2']}, 'AVA': {'__update__': {'AVA_VAN.5': 9}}, 'ASE': {'__update__': {'ASE_ECD.1': 4, 'ASE_REQ.2': 2, 'ASE_SPD.1': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_SAS.1': 15}}, 'FCS': {'__insert__': {'FCS_COP': 66, 'FCS_CKM': 15}, '__update__': {'FCS_RNG': 8, 'FCS_CKM.1': 16, 'FCS_CKM.4': 16, 'FCS_COP.1': 6}}, 'FDP': {'__update__': {'FDP_SDI.2': 10, 'FDP_IFC.1': 22}}, 'FIA': {'__update__': {'FIA_API.1': 14}}, 'FMT': {'__update__': {'FMT_LIM': 45, 'FMT_LIM.1': 13, 'FMT_LIM.2': 12}}, 'FPT': {'__update__': {'FPT_FLS.1': 16, 'FPT_PHP.3': 18}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.TDES': 11, 'O.AES': 11, 'O.RSA': 11}, '__delete__': ['O']}}, '__delete__': ['D', 'A', 'OE', 'SA']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 30}}}}, 'DES': {'__update__': {'DES': {'__update__': {'DES': 1}, '__delete__': ['DEA']}, '3DES': {'__update__': {'TDES': 24}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 28}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__delete__': ['SHA1']}}}}}, 'crypto_scheme': {}, 'randomness': {'__update__': {'RNG': {'__update__': {'RNG': 12}}}}, 'side_channel_analysis': {'__update__': {'SCA': {'__update__': {'Leak-Inherent': 20}}}}, 'standard_id': {'__insert__': {'ISO': {'ISO/IEC 7816-3': 1}}, '__update__': {'BSI': {'__update__': {'AIS31': 3}}}}} data.
  • 19.08.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://en.wikipedia.org/wiki/Serial_communications', 'http://en.wikipedia.org/wiki/Synchronous_circuit', 'http://en.wikipedia.org/wiki/Full_duplex', 'http://en.wikipedia.org/wiki/De_facto_standard']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2016-2-INF-1970': 1, '2016-2-INF-1970 v1': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 2}}, 'cc_security_level': {'EAL': {'EAL5': 8}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.5': 1, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_ARC': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 10, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 8}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 1}, 'FCS': {'FCS_RNG.1': 1}, 'FDP': {'FDP_SDC.1': 1, 'FDP_SDI.2': 1, 'FDP_ITT.1': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_API.1': 1}, 'FPT': {'FPT_FLS.1': 1, 'FPT_PHP.3': 1, 'FPT_ITT.1': 1}, 'FRU': {'FRU_FLT.2': 1}}, 'cc_claims': {'T': {'T': 2}}, 'vendor': {}, 'eval_facility': {'Applus': {'Applus Laboratories': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}, 'DES': {'DES': {'DES': 5}, '3DES': {'TDES': 5}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-224': 1, 'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side-channel': 1}, 'FI': {'Malfunction': 1}, 'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS31': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0084': 4}}, 'cc_security_level': {'EAL': {'EAL5': 4, 'EAL 4': 1, 'EAL5 augmented': 2, 'EAL 4 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 6, 'ADV_FSP.1': 3, 'ADV_TDS.1': 2, 'ADV_FSP.5': 9, 'ADV_TDS.4': 8, 'ADV_IMP.1': 10, 'ADV_TDS.3': 4, 'ADV_INT.2': 1, 'ADV_FSP.2': 3, 'ADV_FSP.4': 1, 'ADV_ARC': 1}, 'AGD': {'AGD_OPE.1': 6, 'AGD_PRE.1': 6}, 'ALC': {'ALC_DVS.2': 8, 'ALC_TAT.1': 2, 'ALC_TAT.2': 3, 'ALC_CMC.4': 1, 'ALC_CMS.1': 1, 'ALC_DVS.1': 2, 'ALC_LCD.1': 3, 'ALC_CMS.5': 2, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.2': 3, 'ATE_FUN.1': 7, 'ATE_DPT.3': 2, 'ATE_COV.1': 2, 'ATE_IND.2': 1, 'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 8, 'AVA_VAN': 1}, 'APE': {'APE_ECD': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 5, 'ASE_INT.1': 5, 'ASE_REQ.1': 2, 'ASE_REQ.2': 3, 'ASE_OBJ.2': 3, 'ASE_SPD.1': 3, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 7, 'FAU_GEN': 2, 'FAU_SAS.1': 13, 'FAU_SAS.1.1': 2, 'FAU_GEN.1': 1}, 'FCS': {'FCS_RNG': 5, 'FCS_RNG.1': 10, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_CKM.1': 15, 'FCS_CKM.4': 15, 'FCS_CKM.2': 1, 'FCS_COP.1': 1}, 'FDP': {'FDP_SDC': 5, 'FDP_ACF': 1, 'FDP_SDC.1': 14, 'FDP_SDI': 1, 'FDP_SDC.1.1': 2, 'FDP_SDI.2': 9, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_ITT.1': 15, 'FDP_ITT.1.1': 1, 'FDP_IFC.1': 21, 'FDP_IFC.1.1': 1, 'FDP_SDI.1': 1, 'FDP_ACC.1': 1, 'FDP_IFF.1': 4, 'FDP_ITC.1': 10, 'FDP_ITC.2': 10}, 'FIA': {'FIA_API': 6, 'FIA_API.1': 12, 'FIA_API.1.1': 2}, 'FMT': {'FMT_LIM': 6, 'FMT_LIM.1': 11, 'FMT_LIM.2': 10, 'FMT_LIM.1.1': 1, 'FMT_LIM.2.1': 1}, 'FPT': {'FPT_FLS.1': 17, 'FPT_FLS.1.1': 1, 'FPT_PHP.3': 16, 'FPT_PHP.3.1': 1, 'FPT_ITT.1': 14, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT.2': 15, 'FRU_FLT.2.1': 1}}, 'cc_claims': {'D': {'D': 1}, 'O': {'O.TDES': 12, 'O.AES': 12, 'O.RSA': 12, 'O.ECC': 11, 'O.RND': 16, 'O.SHA': 11, 'O': 1}, 'T': {'T.RND': 6}, 'A': {'A': 3}, 'OE': {'OE': 2}, 'SA': {'SA': 2}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 45}}, 'DES': {'DES': {'DES': 43, 'DEA': 1}, '3DES': {'TDES': 37, 'Triple-DES': 4, 'TDEA': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 42}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4, 'SHA1': 1}, 'SHA2': {'SHA-224': 4, 'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 3}}}, 'crypto_scheme': {'KA': {'KA': 1}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'RNG': {'RNG': 16, 'RND': 22}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 7}}, 'ecc_curve': {'NIST': {'P-256': 1, 'P-384': 1, 'P-521': 1, 'NIST P-256': 1, 'NIST P-384': 1, 'NIST P-521': 1}, 'ANSSI': {'FRP256v1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 19, 'Physical Probing': 2, 'physical probing': 5, 'Physical probing': 1, 'side-channel': 1, 'DPA': 3, 'timing attacks': 1}, 'FI': {'physical tampering': 2, 'Malfunction': 23, 'malfunction': 6}, 'other': {'reverse engineering': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 1, 'FIPS 180-4': 1, 'FIPS 140-2': 1, 'FIPS 186-4': 1}, 'NIST': {'NIST SP 800-67': 1, 'NIST SP 800-38A': 2}, 'PKCS': {'PKCS#1': 2}, 'BSI': {'AIS31': 2}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1, 'CCMB-2012-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.07.2022 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2022-08-18.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'a33d4d4276576cc5d2146c5d36b8ff4aaf26a0378b1a06ecbae170cd411e165f', 'st_pdf_hash': '5c3f0a84e27e72c87eaa68b3735302944b6a722a970f323359f2e353bef270fb', 'report_txt_hash': 'ebe89b01dde7fe5d6678c74a7d1191f63e45a3e468e154da3e949d318001f8a0', 'st_txt_hash': 'e55e86c73939ec870d4d9cd5caa4765e5988a2a5153c42afcd897153a7747814'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 5, 'TDES': 5}, 'rules_asymmetric_crypto': {'ECC': 4}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 1, 'SHA-224': 1, 'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {'Malfunction': 1, 'side-channel': 1}} values inserted.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'NIST P-256': 1, 'NIST P-384': 1, 'NIST P-521': 1}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'__insert__': {'2016-2-INF-1970 v1': 1}}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['4', '2']}.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Winbond TrustMETM Secure Element W76S(2/4)MR(KD/DN/Q1/Q3/4F), version A was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "a94db158a3e5e603",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2016-2-INF-1970",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2",
        "4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Winbond Electonics Corporation",
  "manufacturer_web": "https://www.winbond.com/",
  "name": "Winbond TrustMETM Secure Element W76S(2/4)MR(KD/DN/Q1/Q3/4F), version A",
  "not_valid_after": "2022-08-18",
  "not_valid_before": "2017-08-18",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "2016-02 INF-1970.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          }
        }
      },
      "cc_cert_id": {
        "ES": {
          "2016-2-INF-1970 v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP.5": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 10,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 10
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL5": 8
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS.1": 1
        },
        "FCS": {
          "FCS_CKM": 1,
          "FCS_COP": 6,
          "FCS_RNG.1": 1
        },
        "FDP": {
          "FDP_IFC.1": 1,
          "FDP_ITT.1": 1,
          "FDP_SDC.1": 1,
          "FDP_SDI.2": 1
        },
        "FIA": {
          "FIA_API.1": 1
        },
        "FMT": {
          "FMT_LIM": 4
        },
        "FPT": {
          "FPT_FLS.1": 1,
          "FPT_ITT.1": 1,
          "FPT_PHP.3": 1
        },
        "FRU": {
          "FRU_FLT.2": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 1
        },
        "SCA": {
          "Physical Probing": 1,
          "side-channel": 1
        },
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "DES": {
          "3DES": {
            "TDES": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20170714131509+02\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20170714131509+02\u002700\u0027",
      "/Producer": "Acrobat Distiller 10.0.0 (Windows)",
      "/Title": "",
      "pdf_file_size_bytes": 414180,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 15
    },
    "st_filename": "W76Sxx_SecurityTarget_Lite_A.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 28
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AES": 11,
          "O.ECC": 11,
          "O.RND": 16,
          "O.RSA": 11,
          "O.SHA": 11,
          "O.TDES": 11
        },
        "T": {
          "T.RND": 6
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0084": 4
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 6,
          "ADV_FSP.1": 3,
          "ADV_FSP.2": 3,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 8,
          "ADV_IMP.1": 9,
          "ADV_INT.2": 1,
          "ADV_TDS.1": 2,
          "ADV_TDS.3": 4,
          "ADV_TDS.4": 8
        },
        "AGD": {
          "AGD_OPE.1": 6,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 2,
          "ALC_DVS.2": 8,
          "ALC_LCD.1": 3,
          "ALC_TAT.1": 2,
          "ALC_TAT.2": 3
        },
        "APE": {
          "APE_ECD": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 4,
          "ASE_INT.1": 5,
          "ASE_OBJ.2": 3,
          "ASE_REQ.1": 2,
          "ASE_REQ.2": 2,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 2,
          "ATE_COV.2": 3,
          "ATE_DPT.1": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 6
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 9
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL5": 5,
          "EAL5 augmented": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 1,
          "FAU_SAS": 7,
          "FAU_SAS.1": 15,
          "FAU_SAS.1.1": 2
        },
        "FCS": {
          "FCS_CKM": 15,
          "FCS_CKM.1": 16,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 16,
          "FCS_COP": 66,
          "FCS_COP.1": 6,
          "FCS_RNG": 8,
          "FCS_RNG.1": 10,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_ACF": 1,
          "FDP_IFC.1": 22,
          "FDP_IFC.1.1": 1,
          "FDP_IFF.1": 4,
          "FDP_ITC.1": 10,
          "FDP_ITC.2": 10,
          "FDP_ITT.1": 15,
          "FDP_ITT.1.1": 1,
          "FDP_SDC": 5,
          "FDP_SDC.1": 14,
          "FDP_SDC.1.1": 2,
          "FDP_SDI": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 10,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1
        },
        "FIA": {
          "FIA_API": 6,
          "FIA_API.1": 14,
          "FIA_API.1.1": 2
        },
        "FMT": {
          "FMT_LIM": 45,
          "FMT_LIM.1": 13,
          "FMT_LIM.1.1": 1,
          "FMT_LIM.2": 12,
          "FMT_LIM.2.1": 1
        },
        "FPT": {
          "FPT_FLS.1": 16,
          "FPT_FLS.1.1": 1,
          "FPT_ITT.1": 14,
          "FPT_ITT.1.1": 1,
          "FPT_PHP.3": 18,
          "FPT_PHP.3.1": 1
        },
        "FRU": {
          "FRU_FLT.2": 15,
          "FRU_FLT.2.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "ANSSI": {
          "FRP256v1": 1
        },
        "NIST": {
          "NIST P-256": 1,
          "NIST P-384": 1,
          "NIST P-521": 1,
          "P-256": 1,
          "P-384": 1,
          "P-521": 1
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-224": 4,
            "SHA-256": 3,
            "SHA-384": 3,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 22,
          "RNG": 12
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 23,
          "malfunction": 6,
          "physical tampering": 2
        },
        "SCA": {
          "DPA": 3,
          "Leak-Inherent": 20,
          "Physical Probing": 2,
          "Physical probing": 1,
          "physical probing": 5,
          "side-channel": 1,
          "timing attacks": 1
        },
        "other": {
          "reverse engineering": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 3
        },
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1,
          "CCMB-2012-09-004": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 180-4": 1,
          "FIPS 186-4": 1,
          "FIPS 197": 1
        },
        "ISO": {
          "ISO/IEC 7816-3": 1
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-67": 1
        },
        "PKCS": {
          "PKCS#1": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 30
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 24,
            "Triple-DES": 4
          },
          "DES": {
            "DES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "user",
      "/CreationDate": "D:20170710164312+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20170710164312+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Title": "W76S(16/32)R(KD/DN/Q1/Q3/4F)  Winbond TrustME\u2122 Secure Element Security Target",
      "pdf_file_size_bytes": 4030465,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://en.wikipedia.org/wiki/De_facto_standard",
          "http://en.wikipedia.org/wiki/Synchronous_circuit",
          "http://en.wikipedia.org/wiki/Serial_communications",
          "http://en.wikipedia.org/wiki/Full_duplex"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 74
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "SECURITY_IC_AUGP_V1.0",
            "BAROC_SC_PP_V1.0",
            "JAVA_OC"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-02%20INF-1970.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VAN.5",
      "ALC_DVS.2",
      "EAL5+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/W76Sxx_SecurityTarget_Lite_A.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a33d4d4276576cc5d2146c5d36b8ff4aaf26a0378b1a06ecbae170cd411e165f",
      "txt_hash": "ebe89b01dde7fe5d6678c74a7d1191f63e45a3e468e154da3e949d318001f8a0"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5c3f0a84e27e72c87eaa68b3735302944b6a722a970f323359f2e353bef270fb",
      "txt_hash": "e55e86c73939ec870d4d9cd5caa4765e5988a2a5153c42afcd897153a7747814"
    }
  },
  "status": "archived"
}