NPCT7xx TPM2.0 rev 1.59 (configuration version 1.0.0.1)

CSV information ?

Status active
Valid from 27.06.2022
Valid until 27.06.2027
Scheme 🇫🇷 FR
Manufacturer Nuvoton Technology
Category Trusted Computing
Security level ALC_FLR.1, EAL4+, AVA_VAN.4, ALC_DVS.2

Heuristics summary ?

Certificate ID: ANSSI-CC-2022/24

Certificate ?

Extracted keywords

Security level
EAL4, EAL2
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_DVS.2, AVA_VAN.4
Certificates
ANSSI-CC-2022/24
Evaluation facilities
SERMA, Serma Safety & Security

File metadata

Title: ANSSI-CC-2022/24
Keywords: version 3.1, révision 5
Author: DUCLOS Charlene
Creation date: D:20220629105930+02'00'
Modification date: D:20220629105931+02'00'
Pages: 2
Creator: Acrobat PDFMaker 21 pour Word
Producer: Adobe PDF Library 21.11.71

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, HMAC
Asymmetric Algorithms
ECC
Hash functions
SHA-256, SHA-384

Security level
EAL 4, EAL2, EAL7, ITSEC E6 Elevé
Claims
O.C, R.O
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_DVS.2, ALC_FLR, AVA_VAN.4, AVA_VAN
Protection profiles
ANSSI-CC-PP-2021/02
Certificates
ANSSI-CC-2022/24, ANSSI-CC-2021/49
Evaluation facilities
SERMA

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title: ANSSI-CC-2022/24
Subject: NPCT7xx TPM2.0 rev 1.59
Keywords: [ANSSI Crypto]
Author: qualite@intranet.fr
Creation date: D:20220629104753+02'00'
Modification date: D:20220629104756+02'00'
Pages: 12
Creator: Acrobat PDFMaker 21 pour Word
Producer: Adobe PDF Library 21.11.71

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-, AES-256, HMAC
Asymmetric Algorithms
RSA 2048, ECDH, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-256, P-384, NIST P-384
Block cipher modes
CTR, CFB, OFB

Vendor
Microsoft

Security level
EAL 4, EAL4, EAL 4 augmented, EAL4 augmented
Claims
O.C, O.DAC, R.O
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_DVS.2, ALC_DVS.1, AVA_VAN.4
Security Functional Requirements (SFR)
FCO_NRO, FCO_NRO.1, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM, FCS_CKM.2, FCS_COP.1, FCS_CKM.4, FCS_CKM.1, FCS_CKM.4.1, FCS_COP, FDP_ACF.1, FDP_ACC.1, FDP_IFC.1, FDP_RIP.1, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_ITT.1, FDP_ITT.1.1, FDP_ACC, FDP_ACC.2, FDP_ACF, FDP_UIT, FDP_UIT.1, FDP_SDI.1, FDP_SDI.1.1, FDP_ETC, FDP_ETC.2, FDP_ITC, FDP_UCT, FDP_UCT.1, FDP_ETC.1, FIA_UID.1, FIA_SOS.2, FIA_SOS.2.1, FIA_SOS.2.2, FIA_AFL, FIA_UAU.1, FIA_AFL.1, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UAU.6, FIA_UAU.6.1, FIA_USB.1, FIA_ATD.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_SOS.1, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FMT_SMF.1.1, FMT_MSA.2, FMT_MSA.1, FMT_MSA.2.1, FMT_MSA, FMT_MSA.4, FMT_MTD, FMT_MTD.1, FMT_MSA.3, FMT_MOF, FMT_MOF.1, FPT_STM.1, FPT_STM.1.1, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_FLS, FPT_FLS.1, FPT_PHP.3, FPT_PHP.3.1, FPT_ITT.1, FPT_ITT.1.1, FPT_TDC.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Protection profiles
ANSSI-CC-PP-2021/02

Side-channel analysis
physical probing, Physical Tampering, physical tampering, malfunction, Malfunction

Standards
FIPS140-2, FIPS 186-3, FIPS 140-2, FIPS 180-4, FIPS 198-1, FIPS186-4, FIPS180-4, FIPS PUB 186-4, FIPS198-1, FIPS 197, FIPS 180-1, PKCS#1, PKCS #1, AIS31, RFC 3447, ISO/IEC 15408, ISO/IEC 14888-3, ISO/IEC 9797-2, ISO/IEC 18033-3, ISO/IEC 15946-1, ISO/IEC 10116:2006, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title: Developer Document
Subject: Security Target
Author: Karsten Grans
Creation date: D:20220405164806+03'00'
Modification date: D:20220405164806+03'00'
Pages: 90
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

Outgoing

Heuristics ?

Certificate ID: ANSSI-CC-2022/24

Extracted SARs

AVA_VAN.4, ALC_FLR.1, ALC_DVS.2

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0593415468586eb3eb098a42d8d44dba5a0c7b4c80d13c93b3a01377db42190c', 'txt_hash': '1ab05f980c6e49d51d3ccb491d31d894327ce87916108e6009780220ae309be1'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c70bb7237c6195270515346662c37263f1e8c9bbf297cd22bae8d15cb4d34162', 'txt_hash': 'a96558df0a8437e4d5402d23d0aed9ea96585e0e05251a48fef1d661555d5747'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f5a60b576d6df69463cf5cfd737c38484a7fa371e84df9375ebd3987197e9af1', 'txt_hash': '2d50a1f754b96d2e5d752c2f9ab62e4ad69f3597cc447490635f25799bdcc94d'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 168781, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Author': 'DUCLOS Charlene', '/Category': ' ', '/Comments': 'ANSSI-CC-CER-F-14_v14.5', '/Company': 'SGDSN', '/CreationDate': "D:20220629105930+02'00'", '/Creator': 'Acrobat PDFMaker 21 pour Word', '/Keywords': 'version 3.1, rĂ©vision 5', '/ModDate': "D:20220629105931+02'00'", '/Producer': 'Adobe PDF Library 21.11.71', '/SourceModified': 'D:20220629085919', '/Title': 'ANSSI-CC-2022/24', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'FR': {'ANSSI-CC-2022/24': 2}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1, 'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.4': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Serma': {'SERMA': 1, 'Serma Safety & Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'certificat-2022_241.0.0.1.pdf'}.
    • The report_frontpage property was set to {'FR': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2022/24': 2, 'ANSSI-CC-2021/49': 3}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'FR': {'__update__': {'ANSSI-CC-2022/24': 4, 'ANSSI-CC-2021/49': 6}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'7 5 7': 1, '2 0 2': 11, '1 2 1': 2, '1 2 2': 1, '1 2 3': 1}}, '__update__': {'FR': {'__update__': {'ANSSI-CC-2022/24': 2, 'ANSSI-CC-2021/49': 3}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'886-3-5770066': 1, '886-3-5665577': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was set to None.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'product': 'NPCT7xx TPM2.0 rev 1.59 (configuration version 1.0.0.1)', 'id': '2022/24', 'url': 'https://www.ssi.gouv.fr/certification_cc/npct7xx-tpm2-0-rev-1-59-configuration-version-1-0-0-1/', 'enhanced': {'__update__': {'id': '2022/24', 'description': 'Descriptif du produit\n\t\t\t\tLe produit Ă©valuĂ© est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.0.0.1 » dĂ©veloppĂ© par NUVOTON TECHNOLOGY CORPORATION.\nCe produit est destinĂ© Ă  garantir l’intĂ©gritĂ© matĂ©rielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformĂ©ment aux spĂ©cifications fonctionnelles TPM2.0.\n\t\t\t\t\n Rapport de certification\nSecurity target\nCertificat', 'report_link': 'https://www.ssi.gouv.fr/uploads/2022/07/anssi-cc-2022_24fr1.0.0.1.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2022/07/anssi-cible-cc-2022_24en.pdf', 'cert_link': 'https://www.ssi.gouv.fr/uploads/2022/07/certificat-2022_241.0.0.1.pdf'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'product': 'NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.1.1)', 'vendor': 'NUVOTON TECHNOLOGY CORPORATIONNUVOTON TECHNOLOGY CORPORATION', 'level': 'EAL4+', 'id': '2022/31', 'certification_date': '27/06/2022', 'category': 'Micro-chips', 'url': 'https://www.ssi.gouv.fr/certification_cc/npct7xx-tpm2-0-rev-1-59-configuration-version-1-4-1-1/', 'enhanced': {'id': '2022/31', 'certification_date': '27/06/2022', 'expiration_date': '27/06/2027', 'category': 'Micro-circuits', 'cc_version': 'Critères Communs version 3.1r5', 'level': 'EAL4+', 'augmentations': 'ALC_FLR.1, ALC_DVS.2, AVA_VAN.4,', 'protection_profile': 'Trusted Computing Group Protection Profile PC Client Specific Trusted Platform Module, TPM Library specification Family 2.0; Level 0 Revision 1.59, 29 September 2021, Version 1.3', 'developer': 'NUVOTON TECHNOLOGY CORPORATION / NUVOTON TECHNOLOGY CORPORATION', 'evaluation_facility': 'SERMA SAFETY & SECURITY', 'recognition': 'SOG-IS - CCRA', 'description': 'Descriptif du produit\n\t\t\t\tDescription: Le produit Ă©valuĂ© est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.4.1.1 » dĂ©veloppĂ© par NUVOTON TECHNOLOGY CORPORATION.\nCe produit est destinĂ© Ă  garantir l’intĂ©gritĂ© matĂ©rielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformĂ©ment aux spĂ©cifications fonctionnelles TPM2.0.\n\t\t\t\t\n Rapport de certification\nSecurity target\nCertificat', 'report_link': 'https://www.ssi.gouv.fr/uploads/2022/07/anssi-cc-2022_31fr1.4.1.1.pdf', 'target_link': 'https://www.ssi.gouv.fr/uploads/2022/07/anssi-cible-cc-2022_31en.pdf', 'cert_link': 'https://www.ssi.gouv.fr/uploads/2022/07/certificat-2022_311.4.1.1.pdf'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2018/61']}}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2018/61']}}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/certificat-2022_241.0.0.1.pdf.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile PC Client Specific Trusted Platform Module Specification Family 2.0; Level 0; Revi...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/anssi-profil-pp-2021_02en.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2022_24fr1.0.0.1.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'TPM 2021 02', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2022_24fr1.0.0.1.pdf, code: nok'].
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile PC Client Specific Trusted Platform Module Specification Family 2.0; Level 0; Revi...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/anssi-profil-pp-2021_02en.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile PC Client Specific Trusted Platform Module Specification Family 2.0; Level 0; Revi...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/anssi-profil-pp-2021_02en.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'anssi-cc-2022_24fr1.0.0.1.pdf', 'st_filename': 'anssi-cible-cc-2022_24en.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__insert__': {'ALC_FLR': 1}}}}, 'cc_claims': {'__update__': {'R': {'R.O': 2}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 1}}}}}}, 'crypto_scheme': {}, 'standard_id': {'__update__': {'CC': {'__insert__': {'CCMB-2017-04-003': 1}}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__insert__': {'ALC_DVS.1': 1}, '__update__': {'ALC_DVS.2': 4}}}}, 'cc_sfr': {'__insert__': {'FCO': {'FCO_NRO': 6, 'FCO_NRO.1': 6}}, '__update__': {'FCS': {'__insert__': {'FCS_CKM': 12, 'FCS_COP': 21}, '__update__': {'FCS_RNG.1': 4, 'FCS_COP.1': 11, 'FCS_CKM.1': 12}}, 'FDP': {'__insert__': {'FDP_ACC': 21, 'FDP_ACC.2': 2, 'FDP_ACF': 23, 'FDP_UIT': 9, 'FDP_UIT.1': 4, 'FDP_ETC': 6, 'FDP_ETC.2': 4, 'FDP_ITC': 6, 'FDP_UCT': 7, 'FDP_UCT.1': 2, 'FDP_ETC.1': 2}, '__update__': {'FDP_ACC.1': 35, 'FDP_ITC.1': 11, 'FDP_ITC.2': 13, 'FDP_ACF.1': 36}}, 'FIA': {'__insert__': {'FIA_AFL': 12, 'FIA_AFL.1': 8}}, 'FMT': {'__insert__': {'FMT_MSA': 51, 'FMT_MSA.4': 3, 'FMT_MTD': 6, 'FMT_MTD.1': 2, 'FMT_MOF': 3, 'FMT_MOF.1': 1}, '__update__': {'FMT_MSA.1': 15, 'FMT_MSA.3': 22}}, 'FPT': {'__insert__': {'FPT_FLS': 7, 'FPT_FLS.1': 2}}, 'FTP': {'__insert__': {'FTP_ITC': 3}}}}, 'cc_claims': {'__update__': {'R': {'R.O': 11}}, '__delete__': ['OE']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 9}}}}, 'constructions': {'__update__': {'MAC': {'__update__': {'HMAC': 31}}}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDSA': {'__update__': {'ECDSA': 2}}, 'ECC': {'__update__': {'ECC': 24}}}}}, '__delete__': ['FF']}, 'crypto_scheme': {}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 5}}, 'RNG': {'__update__': {'RNG': 17, 'RBG': 1}}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__insert__': {'FIPS 180-1': 1}, '__update__': {'FIPS 186-3': 5, 'FIPS 197': 2}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to ANSSI-CC-2022/24.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/49']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['ANSSI-CC-2021/49', 'ANSSI-CC-2020/21', 'ANSSI-CC-2018/61']}} data.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 316189, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 12, '/Author': 'qualite@intranet.fr', '/Category': 'configuration version 1.0.0.1', '/Comments': 'ANSSI-CC-CER-F-07_v31.2', '/Company': 'NUVOTON TECHNOLOGY CORPORATION', '/CreationDate': "D:20220629104753+02'00'", '/Creator': 'Acrobat PDFMaker 21 pour Word', '/Keywords': '[ANSSI Crypto]', '/ModDate': "D:20220629104756+02'00'", '/Producer': 'Adobe PDF Library 21.11.71', '/SourceModified': 'D:20220629084738', '/Subject': 'NPCT7xx TPM2.0 rev 1.59', '/Title': 'ANSSI-CC-2022/24', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'http://www.ssi.gouv.fr/', 'http://www.sogis.eu/', 'mailto:certification@ssi.gouv.fr']}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile PC Client Specific Trusted Platform Module Specification Family 2.0; Level 0; Revi...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/anssi-profil-pp-2021_02en.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/d55eb8c97d71e843.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/d55eb8c97d71e843.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.nuvoton.com.tw/', 'https://www.trustedcomputinggroup.org/home', 'http://www.rsa.com/', 'http://www.nuvoton.com/', 'mailto:APC.Support@nuvoton.com', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States', 'file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'FR': {'ANSSI-CC-2022/24': 4, 'ANSSI-CC-2021/49': 6}}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2021/02': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL2': 2, 'EAL7': 1}, 'ITSEC': {'ITSEC E6 ElevĂ©': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1, 'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.4': 1, 'AVA_VAN': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.C': 2}, 'R': {'R.O.C': 2}}, 'vendor': {}, 'eval_facility': {'Serma': {'SERMA': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'DES': {'DES': {'DES': 4}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA-384': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'ANSSI': {'ANSSI-CC-PP-2021/02': 1}}, 'cc_security_level': {'EAL': {'EAL 4': 1, 'EAL4': 2, 'EAL 4 augmented': 1, 'EAL4 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 3, 'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.4': 3}}, 'cc_sfr': {'FCS': {'FCS_RNG.1': 5, 'FCS_RNG.1.1': 1, 'FCS_RNG.1.2': 1, 'FCS_CKM.2': 4, 'FCS_COP.1': 4, 'FCS_CKM.4': 14, 'FCS_CKM.1': 8, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_ACC.1': 29, 'FDP_IFC.1': 20, 'FDP_RIP.1': 3, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 8, 'FDP_ITC.2': 8, 'FDP_ITT.1': 3, 'FDP_ITT.1.1': 1, 'FDP_ACF.1': 7, 'FDP_SDI.1': 3, 'FDP_SDI.1.1': 1}, 'FIA': {'FIA_UID.1': 7, 'FIA_SOS.2': 3, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 1, 'FIA_UAU.1': 7, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5': 3, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UAU.6': 3, 'FIA_UAU.6.1': 1, 'FIA_USB.1': 3, 'FIA_ATD.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_SOS.1': 1}, 'FMT': {'FMT_SMR.1': 21, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 13, 'FMT_SMF.1.1': 1, 'FMT_MSA.2': 4, 'FMT_MSA.1': 8, 'FMT_MSA.2.1': 1, 'FMT_MSA.3': 8}, 'FPT': {'FPT_STM.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_PHP.3': 3, 'FPT_PHP.3.1': 1, 'FPT_ITT.1': 3, 'FPT_ITT.1.1': 1, 'FPT_TDC.1': 1}, 'FTP': {'FTP_ITC.1': 5, 'FTP_TRP.1': 5, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'O': {'O.C': 11, 'O.DAC': 5}, 'R': {'R': 2, 'R.O.C': 11}, 'OE': {'OE': 2}}, 'vendor': {'STMicroelectronics': {'STM': 3}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 12, 'AES-': 1, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 36}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 2}, 'ECC': {'ECDH': {'ECDH': 1}, 'ECDSA': {'ECDSA': 6}, 'ECC': {'ECC': 29}}, 'FF': {'DH': {'DH': 1}, 'DSA': {'DSA': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 7, 'SHA-384': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 36}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RNG': 16, 'RBG': 7}}, 'cipher_mode': {'CTR': {'CTR': 2}, 'CFB': {'CFB': 2}, 'OFB': {'OFB': 2}}, 'ecc_curve': {'NIST': {'P-256': 2, 'P-384': 3, 'NIST P-384': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1}, 'FI': {'Physical Tampering': 2, 'physical tampering': 2, 'malfunction': 2, 'Malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS140-2': 2, 'FIPS 140-2': 3, 'FIPS 180-4': 1, 'FIPS 198-1': 2, 'FIPS186-4': 2, 'FIPS 186-3': 1, 'FIPS180-4': 1, 'FIPS PUB 186-4': 1, 'FIPS198-1': 1, 'FIPS 197': 1}, 'PKCS': {'PKCS#1': 1, 'PKCS #1': 1}, 'BSI': {'AIS31': 1}, 'RFC': {'RFC 3447': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 14888-3': 1, 'ISO/IEC 9797-2': 1, 'ISO/IEC 18033-3': 1, 'ISO/IEC 15946-1': 1, 'ISO/IEC 10116:2006': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.tw': 1}}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 08.07.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name NPCT7xx TPM2.0 rev 1.59 (configuration version 1.0.0.1) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Trusted Computing",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/certificat-2022_241.0.0.1.pdf",
  "dgst": "d55eb8c97d71e843",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "ANSSI-CC-2022/24",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0.0.1",
        "1.59",
        "2.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2021/49"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2018/61",
          "ANSSI-CC-2020/21",
          "ANSSI-CC-2021/49"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Nuvoton Technology",
  "manufacturer_web": null,
  "name": "NPCT7xx TPM2.0 rev 1.59 (configuration version 1.0.0.1)",
  "not_valid_after": "2027-06-27",
  "not_valid_before": "2022-06-27",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "certificat-2022_241.0.0.1.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2022/24": 2
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR.1": 1
        },
        "AVA": {
          "AVA_VAN.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 1,
          "Serma Safety \u0026 Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "DUCLOS Charlene",
      "/Category": " ",
      "/Comments": "ANSSI-CC-CER-F-14_v14.5",
      "/Company": "SGDSN",
      "/CreationDate": "D:20220629105930+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 21 pour Word",
      "/Keywords": "version 3.1, r\u00e9vision 5",
      "/ModDate": "D:20220629105931+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 21.11.71",
      "/SourceModified": "D:20220629085919",
      "/Title": "ANSSI-CC-2022/24",
      "pdf_file_size_bytes": 168781,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "anssi-cc-2022_24fr1.0.0.1.pdf",
    "report_frontpage": {
      "FR": {}
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 1
          }
        }
      },
      "cc_cert_id": {
        "FR": {
          "ANSSI-CC-2021/49": 3,
          "ANSSI-CC-2022/24": 2
        }
      },
      "cc_claims": {
        "O": {
          "O.C": 2
        },
        "R": {
          "R.O": 2
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2021/02": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.4": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL2": 2,
          "EAL7": 1
        },
        "ITSEC": {
          "ITSEC E6 Elev\u00e9": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Serma": {
          "SERMA": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "DES": {
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "qualite@intranet.fr",
      "/Category": "configuration version 1.0.0.1",
      "/Comments": "ANSSI-CC-CER-F-07_v31.2",
      "/Company": "NUVOTON TECHNOLOGY CORPORATION",
      "/CreationDate": "D:20220629104753+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 21 pour Word",
      "/Keywords": "[ANSSI Crypto]",
      "/ModDate": "D:20220629104756+02\u002700\u0027",
      "/Producer": "Adobe PDF Library 21.11.71",
      "/SourceModified": "D:20220629084738",
      "/Subject": "NPCT7xx TPM2.0 rev 1.59",
      "/Title": "ANSSI-CC-2022/24",
      "pdf_file_size_bytes": 316189,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.sogis.eu/",
          "http://www.ssi.gouv.fr/",
          "http://www.commoncriteriaportal.org/",
          "mailto:certification@ssi.gouv.fr"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 12
    },
    "st_filename": "anssi-cible-cc-2022_24en.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 24
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "RSA": {
          "RSA 2048": 2
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.C": 11,
          "O.DAC": 5
        },
        "R": {
          "R.O": 11
        }
      },
      "cc_protection_profile_id": {
        "ANSSI": {
          "ANSSI-CC-PP-2021/02": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 4,
          "ALC_FLR.1": 3
        },
        "AVA": {
          "AVA_VAN.4": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 4": 1,
          "EAL 4 augmented": 1,
          "EAL4": 2,
          "EAL4 augmented": 1
        }
      },
      "cc_sfr": {
        "FCO": {
          "FCO_NRO": 6,
          "FCO_NRO.1": 6
        },
        "FCS": {
          "FCS_CKM": 12,
          "FCS_CKM.1": 12,
          "FCS_CKM.2": 4,
          "FCS_CKM.4": 14,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 21,
          "FCS_COP.1": 11,
          "FCS_RNG.1": 4,
          "FCS_RNG.1.1": 1,
          "FCS_RNG.1.2": 1
        },
        "FDP": {
          "FDP_ACC": 21,
          "FDP_ACC.1": 35,
          "FDP_ACC.2": 2,
          "FDP_ACF": 23,
          "FDP_ACF.1": 36,
          "FDP_ETC": 6,
          "FDP_ETC.1": 2,
          "FDP_ETC.2": 4,
          "FDP_IFC.1": 20,
          "FDP_ITC": 6,
          "FDP_ITC.1": 11,
          "FDP_ITC.2": 13,
          "FDP_ITT.1": 3,
          "FDP_ITT.1.1": 1,
          "FDP_RIP.1": 3,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 3,
          "FDP_SDI.1.1": 1,
          "FDP_UCT": 7,
          "FDP_UCT.1": 2,
          "FDP_UIT": 9,
          "FDP_UIT.1": 4
        },
        "FIA": {
          "FIA_AFL": 12,
          "FIA_AFL.1": 8,
          "FIA_ATD.1": 1,
          "FIA_SOS.1": 1,
          "FIA_SOS.2": 3,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 1,
          "FIA_UAU.1": 7,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 3,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.6": 3,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 7,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 3,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF": 3,
          "FMT_MOF.1": 1,
          "FMT_MSA": 51,
          "FMT_MSA.1": 15,
          "FMT_MSA.2": 4,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 22,
          "FMT_MSA.4": 3,
          "FMT_MTD": 6,
          "FMT_MTD.1": 2,
          "FMT_SMF.1": 13,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 21,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS": 7,
          "FPT_FLS.1": 2,
          "FPT_ITT.1": 3,
          "FPT_ITT.1.1": 1,
          "FPT_PHP.3": 3,
          "FPT_PHP.3.1": 1,
          "FPT_STM.1": 2,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTP": {
          "FTP_ITC": 3,
          "FTP_ITC.1": 5,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 5
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 2
        },
        "OFB": {
          "OFB": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-384": 1,
          "P-256": 2,
          "P-384": 3
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 8
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.tw": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 1,
          "RNG": 17
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 2,
          "Physical Tampering": 2,
          "malfunction": 2,
          "physical tampering": 2
        },
        "SCA": {
          "physical probing": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 1
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 3,
          "FIPS 180-1": 1,
          "FIPS 180-4": 1,
          "FIPS 186-3": 5,
          "FIPS 197": 2,
          "FIPS 198-1": 2,
          "FIPS PUB 186-4": 1,
          "FIPS140-2": 2,
          "FIPS180-4": 1,
          "FIPS186-4": 2,
          "FIPS198-1": 1
        },
        "ISO": {
          "ISO/IEC 10116:2006": 1,
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 15408": 2,
          "ISO/IEC 15946-1": 1,
          "ISO/IEC 18033-3": 1,
          "ISO/IEC 9797-2": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 3447": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 9,
            "AES-": 1,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 31
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Karsten Grans",
      "/CreationDate": "D:20220405164806+03\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20220405164806+03\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Subject": "Security Target",
      "/Title": "Developer Document",
      "pdf_file_size_bytes": 1731470,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.nuvoton.com/",
          "file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW",
          "https://www.trustedcomputinggroup.org/home",
          "mailto:APC.Support@nuvoton.com",
          "file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States",
          "file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States",
          "http://www.rsa.com/",
          "http://www.nuvoton.com.tw/",
          "file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 90
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/anssi-profil-pp-2021_02en.pdf",
        "pp_name": "Protection Profile PC Client Specific Trusted Platform Module Specification Family 2.0; Level 0; Revi..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cc-2022_24fr1.0.0.1.pdf",
  "scheme": "FR",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_DVS.2",
      "ALC_FLR.1",
      "AVA_VAN.4"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/anssi-cible-cc-2022_24en.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f5a60b576d6df69463cf5cfd737c38484a7fa371e84df9375ebd3987197e9af1",
      "txt_hash": "2d50a1f754b96d2e5d752c2f9ab62e4ad69f3597cc447490635f25799bdcc94d"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0593415468586eb3eb098a42d8d44dba5a0c7b4c80d13c93b3a01377db42190c",
      "txt_hash": "1ab05f980c6e49d51d3ccb491d31d894327ce87916108e6009780220ae309be1"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c70bb7237c6195270515346662c37263f1e8c9bbf297cd22bae8d15cb4d34162",
      "txt_hash": "a96558df0a8437e4d5402d23d0aed9ea96585e0e05251a48fef1d661555d5747"
    }
  },
  "status": "active"
}