TZ v2.4

CSV information ?

Status active
Valid from 12.06.2020
Valid until 12.06.2025
Scheme 🇪🇸 ES
Manufacturer Tecnobit, grupo Oesia
Category Data Protection
Security level ALC_FLR.1, EAL2+

Heuristics summary ?

Certificate ID: 2018-54-INF-3132

Certificate ?

Extracted keywords

Security level
EAL2
Claims
O.E, T.I
Security Assurance Requirements (SAR)
ALC_FLR.1
Evaluation facilities
Applus Laboratories

File metadata

Pages: 2

Certification report ?

Extracted keywords

Security level
EAL2+, EAL2, EAL 1, EAL 4, EAL 2, ITSEC Evaluation
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ALC_FLR, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_SAR.1, FAU_STG.2, FAU_STG.4, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FDP_ACC, FDP_ACF, FDP_IFC.2, FDP_IFF.1, FDP_ITC.1, FDP_ITC.2, FDP_UCT.1, FDP_UIT.1, FIA_AFL.1, FIA_UAU.1, FMT_MOF, FMT_MSA, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FPT_FLS.1, FPT_PHP.1, FPT_PHP.3, FPT_PHP.4, FPT_STM.1, FPT_TDC.1, FPT_TOS.1, FPT_TST.2, FTP_ITC.1, FTP_ITC.2, FTP_TRP.1
Certificates
2018-54-INF-3132-v1
Evaluation facilities
Applus Laboratories

Standards
RFC4301

File metadata

Pages: 13

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES-256, AES
Asymmetric Algorithms
RSA 2048, ECDSA
Hash functions
PBKDF2
Protocols
TLS, IPsec
Block cipher modes
ECB, CBC, GCM, CCM

Security level
EAL 2, EAL2, EAL 2 augmented
Claims
O.XXX, O.RED-BLACK, O.AUDIT, O.DESTRUCTION, O.SELFTEST, O.FIRMWARE, O.SDCONFIG, O.CRYPTO, O.MANAGEMENT, O.PHYSICAL, O.ROLES, T.XXX, T.LEAKAGE, T.MC_IMPERSONATE, T.PHYSICAL_TAMPER, T.UNDETECTED_ACTIVIT, T.MALFUNCTION, T.MISS_CONFIGURATIO, T.UNDETECTED_ACTIVITY, T.MISS_CONFIGURATION, A.XXX, A.MANAGEMENT, A.KEY_GENERATION, A.AUDIT_ANALYSIS, A.USERS, A.SECURE_ENVIRONME, A.SECURE_ENVIRONMENT, OE.XXX, OE.KEY_GENERATION, OE.PERSONAL, OE.MANAGEMENT, OE.AUDIT_ANALYSIS
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_TDS, ADV_FSP.1, ADV_FSP.2, ADV_TDS.1, ADV_ARC.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC, ALC_CMS, ALC_DEL, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_CMS.1, ALC_DEL.1, ATE_COV, ATE_FUN, ATE_IND, ATE_IND.2, ATE_COV.1, ATE_FUN.1, AVA_VAN, AVA_VAN.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_REQ, ASE_SPD, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_INT.1, ASE_OBJ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN, FAU_GEN.1, FAU_SAR.1, FAU_STG.2, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_SAR.1.1, FAU_SAR.1.2, FAU_STG.2.1, FAU_STG.2.2, FAU_STG.2.3, FAU_STG.4.1, FAU_STG.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_CKM.1, FDP_ACC, FDP_ACF, FDP_IFC.2, FDP_IFF.1, FDP_ITC.2, FDP_UCT.1, FDP_UIT.1, FDP_ACC.2, FDP_ACF.1, FDP_IFC.2.1, FDP_IFC.2.2, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_ITC.2.1, FDP_ITC.2.2, FDP_ITC.2.3, FDP_ITC.2.4, FDP_ITC.2.5, FDP_UCT.1.1, FDP_UCT.1.2, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ACC.1, FDP_IFC.1, FDP_ITC.1, FIA_AFL.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UID.1, FMT_MOF, FMT_MSA, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_TST.2, FPT_PHP.4, FPT_TOS.1, FPT_TST, FPT_TST.1, FPT_FLS.1, FPT_TST.2.1, FPT_TST.2.2, FPT_TST.2.3, FPT_TST.2.4, FPT_TST.2.5, FPT_TST.2.6, FPT_TST.2.7, FPT_PHP, FPT_PHP.4.1, FPT_TOS, FPT_TOS.1.1, FPT_TOS.1.2, FPT_TOS.1.3, FPT_PHP.1, FPT_PHP.3, FPT_STM.1, FPT_TDC.1, FPT_FLS.1.1, FPT_PHP.1.1, FPT_PHP.1.2, FPT_PHP.3.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_ITC.2

Side-channel analysis
physical tampering, malfunction

Standards
RFC4301, RFC 5280, RFC4106, RFC3602, RFC6979, RFC5639, X.509

File metadata

Pages: 70

References

No references.

Heuristics ?

Certificate ID: 2018-54-INF-3132

Extracted SARs

AGD_OPE.1, ADV_FSP.2, ASE_CCL.1, ADV_ARC.1, ASE_SPD.1, ASE_ECD.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, AGD_PRE.1, ALC_DEL.1, ASE_OBJ.2, AVA_VAN.2, ALC_CMC.2, ASE_INT.1, ATE_COV.1, ALC_FLR.1, ASE_TSS.1, ATE_IND.2, ASE_REQ.2

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e967f60c9a9b65fb55c51904735e423f7fec86b8593de1ede66ae9e32bf23706', 'txt_hash': '6152a020d85baa306c1d4fd9b07e57b2068a84ed42e144d5e8ee9b656df30bf5'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2cdba688aecbc264cf9cf393c2f54371a3dfac453f994dfb0cbc09bba56590ab', 'txt_hash': '5a35fe92e70cf201fce6c5a4d03ed3448256c32bc7c8620b4214584ec7598da8'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4aa3928ed377c52b34c586b74c2851d98f31ba694543cbbe0c45171fa3623718', 'txt_hash': '570bedc0b912a6f103e618978e8acc5854f9dbeacc5db361d57d705d3457fa15'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 722092, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/Creator': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Title': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.E': 1}, 'T': {'T.I': 1}}, 'vendor': {}, 'eval_facility': {'Applus': {'Applus Laboratories': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '2018-54_Certificate.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 2cdba688aecbc264cf9cf393c2f54371a3dfac453f994dfb0cbc09bba56590ab.
    • The st_txt_hash property was set to 5a35fe92e70cf201fce6c5a4d03ed3448256c32bc7c8620b4214584ec7598da8.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1504759, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 70, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:cifpecom@oesia.com']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1, 'ADV_FSP.1': 5, 'ADV_FSP.2': 9, 'ADV_TDS.1': 6, 'ADV_ARC.1': 3}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 5, 'AGD_PRE.1': 5}, 'ALC': {'ALC_FLR.1': 3, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1, 'ALC_CMC.2': 1, 'ALC_CMS.2': 2, 'ALC_CMS.1': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1, 'ATE_IND.2': 1, 'ATE_COV.1': 4, 'ATE_FUN.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 5, 'ASE_REQ.1': 4, 'ASE_REQ.2': 3, 'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_SPD.1': 2, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 9, 'FAU_SAR.1': 6, 'FAU_STG.2': 10, 'FAU_STG.4': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_STG.4.1': 1, 'FAU_STG.1': 1}, 'FCS': {'FCS_CKM.2': 9, 'FCS_CKM.4': 10, 'FCS_COP.1': 16, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.1': 2}, 'FDP': {'FDP_ACC': 27, 'FDP_ACF': 22, 'FDP_IFC.2': 11, 'FDP_IFF.1': 7, 'FDP_ITC.2': 13, 'FDP_UCT.1': 7, 'FDP_UIT.1': 8, 'FDP_ACC.2': 4, 'FDP_ACF.1': 10, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.2.1': 1, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 1, 'FDP_UCT.1.1': 1, 'FDP_UCT.1.2': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ACC.1': 13, 'FDP_IFC.1': 10, 'FDP_ITC.1': 6}, 'FIA': {'FIA_AFL.1': 8, 'FIA_UAU.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1': 5}, 'FMT': {'FMT_MOF': 13, 'FMT_MSA': 55, 'FMT_MTD.1': 9, 'FMT_SMF.1': 20, 'FMT_SMR.1': 24, 'FMT_MOF.1': 2, 'FMT_MSA.1': 6, 'FMT_MSA.3': 9, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_TST.2': 15, 'FPT_PHP.4': 12, 'FPT_TOS.1': 12, 'FPT_TST': 1, 'FPT_TST.1': 1, 'FPT_FLS.1': 10, 'FPT_TST.2.1': 2, 'FPT_TST.2.2': 2, 'FPT_TST.2.3': 2, 'FPT_TST.2.4': 2, 'FPT_TST.2.5': 2, 'FPT_TST.2.6': 2, 'FPT_TST.2.7': 2, 'FPT_PHP': 2, 'FPT_PHP.4.1': 2, 'FPT_TOS': 1, 'FPT_TOS.1.1': 2, 'FPT_TOS.1.2': 2, 'FPT_TOS.1.3': 2, 'FPT_PHP.1': 7, 'FPT_PHP.3': 6, 'FPT_STM.1': 8, 'FPT_TDC.1': 9, 'FPT_FLS.1.1': 1, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_TRP.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_ITC.2': 3}}, 'cc_claims': {'O': {'O.XXX': 1, 'O.RED-BLACK': 7, 'O.AUDIT': 7, 'O.DESTRUCTION': 4, 'O.SELFTEST': 5, 'O.FIRMWARE': 6, 'O.SDCONFIG': 2, 'O.CRYPTO': 3, 'O.MANAGEMENT': 4, 'O.PHYSICAL': 2, 'O.ROLES': 3}, 'T': {'T.XXX': 1, 'T.LEAKAGE': 2, 'T.MC_IMPERSONATE': 2, 'T.PHYSICAL_TAMPER': 2, 'T.UNDETECTED_ACTIVIT': 1, 'T.MALFUNCTION': 2, 'T.MISS_CONFIGURATIO': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.MISS_CONFIGURATION': 1}, 'A': {'A.XXX': 1, 'A.MANAGEMENT': 2, 'A.KEY_GENERATION': 2, 'A.AUDIT_ANALYSIS': 2, 'A.USERS': 2, 'A.SECURE_ENVIRONME': 1, 'A.SECURE_ENVIRONMENT': 2}, 'OE': {'OE.XXX': 1, 'OE.KEY_GENERATION': 3, 'OE.PERSONAL': 6, 'OE.MANAGEMENT': 6, 'OE.AUDIT_ANALYSIS': 6}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 1, 'AES': 8}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDSA': {'ECDSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 1}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 6, 'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC4301': 3, 'RFC 5280': 4, 'RFC4106': 1, 'RFC3602': 1, 'RFC6979': 1, 'RFC5639': 1}, 'X509': {'X.509': 16}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2018-54-ST.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2018-54-INF-3132.pdf, code: 408', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2018-54-ST.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2018-54-INF-3132.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 2cdba688aecbc264cf9cf393c2f54371a3dfac453f994dfb0cbc09bba56590ab.
    • The st_txt_hash property was set to 5a35fe92e70cf201fce6c5a4d03ed3448256c32bc7c8620b4214584ec7598da8.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1504759, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 70, '/Title': '', '/CreationDate': '', '/Producer': '', '/ModDate': '', '/Creator': '', '/Trapped': '', '/Keywords': '', '/Author': '', '/Subject': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:cifpecom@oesia.com']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1, 'ADV_FSP.1': 5, 'ADV_FSP.2': 9, 'ADV_TDS.1': 6, 'ADV_ARC.1': 3}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 5, 'AGD_PRE.1': 5}, 'ALC': {'ALC_FLR.1': 3, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1, 'ALC_CMC.2': 1, 'ALC_CMS.2': 2, 'ALC_CMS.1': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1, 'ATE_IND.2': 1, 'ATE_COV.1': 4, 'ATE_FUN.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1, 'ASE_CCL.1': 1, 'ASE_ECD.1': 5, 'ASE_REQ.1': 4, 'ASE_REQ.2': 3, 'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_SPD.1': 2, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 9, 'FAU_SAR.1': 6, 'FAU_STG.2': 10, 'FAU_STG.4': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_STG.4.1': 1, 'FAU_STG.1': 1}, 'FCS': {'FCS_CKM.2': 9, 'FCS_CKM.4': 10, 'FCS_COP.1': 16, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.1': 2}, 'FDP': {'FDP_ACC': 27, 'FDP_ACF': 22, 'FDP_IFC.2': 11, 'FDP_IFF.1': 7, 'FDP_ITC.2': 13, 'FDP_UCT.1': 7, 'FDP_UIT.1': 8, 'FDP_ACC.2': 4, 'FDP_ACF.1': 10, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.2.1': 1, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 1, 'FDP_UCT.1.1': 1, 'FDP_UCT.1.2': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ACC.1': 13, 'FDP_IFC.1': 10, 'FDP_ITC.1': 6}, 'FIA': {'FIA_AFL.1': 8, 'FIA_UAU.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1': 5}, 'FMT': {'FMT_MOF': 13, 'FMT_MSA': 55, 'FMT_MTD.1': 9, 'FMT_SMF.1': 20, 'FMT_SMR.1': 24, 'FMT_MOF.1': 2, 'FMT_MSA.1': 6, 'FMT_MSA.3': 9, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_TST.2': 15, 'FPT_PHP.4': 12, 'FPT_TOS.1': 12, 'FPT_TST': 1, 'FPT_TST.1': 1, 'FPT_FLS.1': 10, 'FPT_TST.2.1': 2, 'FPT_TST.2.2': 2, 'FPT_TST.2.3': 2, 'FPT_TST.2.4': 2, 'FPT_TST.2.5': 2, 'FPT_TST.2.6': 2, 'FPT_TST.2.7': 2, 'FPT_PHP': 2, 'FPT_PHP.4.1': 2, 'FPT_TOS': 1, 'FPT_TOS.1.1': 2, 'FPT_TOS.1.2': 2, 'FPT_TOS.1.3': 2, 'FPT_PHP.1': 7, 'FPT_PHP.3': 6, 'FPT_STM.1': 8, 'FPT_TDC.1': 9, 'FPT_FLS.1.1': 1, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_TRP.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_ITC.2': 3}}, 'cc_claims': {'O': {'O.XXX': 1, 'O.RED-BLACK': 7, 'O.AUDIT': 7, 'O.DESTRUCTION': 4, 'O.SELFTEST': 5, 'O.FIRMWARE': 6, 'O.SDCONFIG': 2, 'O.CRYPTO': 3, 'O.MANAGEMENT': 4, 'O.PHYSICAL': 2, 'O.ROLES': 3}, 'T': {'T.XXX': 1, 'T.LEAKAGE': 2, 'T.MC_IMPERSONATE': 2, 'T.PHYSICAL_TAMPER': 2, 'T.UNDETECTED_ACTIVIT': 1, 'T.MALFUNCTION': 2, 'T.MISS_CONFIGURATIO': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.MISS_CONFIGURATION': 1}, 'A': {'A.XXX': 1, 'A.MANAGEMENT': 2, 'A.KEY_GENERATION': 2, 'A.AUDIT_ANALYSIS': 2, 'A.USERS': 2, 'A.SECURE_ENVIRONME': 1, 'A.SECURE_ENVIRONMENT': 2}, 'OE': {'OE.XXX': 1, 'OE.KEY_GENERATION': 3, 'OE.PERSONAL': 6, 'OE.MANAGEMENT': 6, 'OE.AUDIT_ANALYSIS': 6}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 1, 'AES': 8}}}, 'asymmetric_crypto': {'RSA': {'RSA 2048': 1}, 'ECC': {'ECDSA': {'ECDSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 1}, 'GCM': {'GCM': 5}, 'CCM': {'CCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'physical tampering': 6, 'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC4301': 3, 'RFC 5280': 4, 'RFC4106': 1, 'RFC3602': 1, 'RFC6979': 1, 'RFC5639': 1}, 'X509': {'X.509': 16}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2018-54-ST.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2018-54-ST.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2018-54-INF-3132.pdf', 'st_filename': '2018-54-ST.pdf'}.
    • The report_keywords property was updated, with the {'cc_sar': {'__insert__': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, '__update__': {'ALC': {'__insert__': {'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, '__update__': {'ALC_FLR.1': 8}}}}, 'cc_sfr': {'__update__': {'FDP': {'__insert__': {'FDP_ACC': 2, 'FDP_ACF': 2}}, 'FMT': {'__insert__': {'FMT_MOF': 2, 'FMT_MSA': 6}}}}, 'vendor': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_TDS': 1}, '__update__': {'ADV_FSP.1': 5, 'ADV_FSP.2': 9, 'ADV_TDS.1': 6}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}}, 'ALC': {'__insert__': {'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_FLR': 1}, '__update__': {'ALC_CMS.1': 1, 'ALC_FLR.1': 3}}, 'ATE': {'__insert__': {'ATE_COV': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, '__update__': {'ATE_COV.1': 4}}, 'AVA': {'__insert__': {'AVA_VAN': 1}}, 'ASE': {'__insert__': {'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_REQ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}, '__update__': {'ASE_INT.1': 2, 'ASE_OBJ.2': 1, 'ASE_SPD.1': 2}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 9, 'FAU_SAR.1': 6, 'FAU_STG.4': 8, 'FAU_STG.1': 1}}, 'FCS': {'__update__': {'FCS_CKM.4': 10, 'FCS_COP.1': 16}}, 'FDP': {'__insert__': {'FDP_ACC': 27, 'FDP_ACF': 22, 'FDP_ACC.2': 4}, '__update__': {'FDP_IFF.1': 7, 'FDP_UCT.1': 7, 'FDP_IFC.1': 10, 'FDP_ACF.1': 10}}, 'FIA': {'__update__': {'FIA_UID.1': 5}}, 'FMT': {'__insert__': {'FMT_MOF': 13, 'FMT_MSA': 55, 'FMT_MOF.1': 2}, '__update__': {'FMT_MTD.1': 9, 'FMT_SMR.1': 24, 'FMT_MSA.3': 9, 'FMT_MSA.1': 6}}, 'FPT': {'__update__': {'FPT_FLS.1': 10, 'FPT_PHP.3': 6, 'FPT_STM.1': 8}}, 'FTP': {'__update__': {'FTP_ITC.2': 3}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.ROLES': 3, 'O.SDCONFIG': 2, 'O.DESTRUCTION': 4, 'O.PHYSICAL': 2, 'O.MANAGEMENT': 4, 'O.FIRMWARE': 6, 'O.CRYPTO': 3}}, 'OE': {'__update__': {'OE.AUDIT_ANALYSIS': 6, 'OE.PERSONAL': 6, 'OE.MANAGEMENT': 6}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__delete__': ['AES-']}}}}}, 'asymmetric_crypto': {'__insert__': {'RSA': {'RSA 2048': 1}}, '__delete__': ['FF']}, 'crypto_scheme': {}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 1}}, 'GCM': {'__update__': {'GCM': 5}}}}, 'side_channel_analysis': {'__delete__': ['SCA']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.org/', 'https://www.sogis.org/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:cifpecom@oesia.com']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2018-54-INF-3132-v1': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2+': 6, 'EAL2': 2, 'EAL 1': 1, 'EAL 4': 2, 'EAL 2': 1}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 7, 'ALC_FLR': 2}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1, 'FAU_SAR.1': 1, 'FAU_STG.2': 1, 'FAU_STG.4': 1}, 'FCS': {'FCS_CKM.2': 1, 'FCS_CKM.4': 1, 'FCS_COP.1': 1}, 'FDP': {'FDP_IFC.2': 1, 'FDP_IFF.1': 1, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_UCT.1': 1, 'FDP_UIT.1': 1}, 'FIA': {'FIA_AFL.1': 1, 'FIA_UAU.1': 1}, 'FMT': {'FMT_MTD.1': 1, 'FMT_SMF.1': 1, 'FMT_SMR.1': 1}, 'FPT': {'FPT_FLS.1': 1, 'FPT_PHP.1': 1, 'FPT_PHP.3': 1, 'FPT_PHP.4': 1, 'FPT_STM.1': 1, 'FPT_TDC.1': 1, 'FPT_TOS.1': 1, 'FPT_TST.2': 1}, 'FTP': {'FTP_ITC.1': 1, 'FTP_ITC.2': 1, 'FTP_TRP.1': 1}}, 'cc_claims': {}, 'vendor': {'STMicroelectronics': {'STM': 1}}, 'eval_facility': {'Applus': {'Applus Laboratories': 5}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC4301': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 6, 'ADV_FSP.2': 12, 'ADV_TDS.1': 7, 'ADV_ARC.1': 3}, 'AGD': {'AGD_OPE.1': 5, 'AGD_PRE.1': 5}, 'ALC': {'ALC_CMC.2': 1, 'ALC_CMS.1': 2, 'ALC_CMS.2': 2, 'ALC_DEL.1': 1, 'ALC_FLR.1': 1}, 'ATE': {'ATE_IND.2': 1, 'ATE_COV.1': 5, 'ATE_FUN.1': 5}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_INT.1': 5, 'ASE_ECD.1': 5, 'ASE_REQ.1': 4, 'ASE_REQ.2': 3, 'ASE_OBJ.2': 3, 'ASE_SPD.1': 3, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN': 1, 'FAU_GEN.1': 11, 'FAU_SAR.1': 7, 'FAU_STG.2': 10, 'FAU_STG.4': 9, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_STG.2.1': 1, 'FAU_STG.2.2': 1, 'FAU_STG.2.3': 1, 'FAU_STG.4.1': 1, 'FAU_STG.1': 2}, 'FCS': {'FCS_CKM.2': 9, 'FCS_CKM.4': 12, 'FCS_COP.1': 17, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM.1': 2}, 'FDP': {'FDP_IFC.2': 11, 'FDP_IFF.1': 9, 'FDP_ITC.2': 13, 'FDP_UCT.1': 8, 'FDP_UIT.1': 8, 'FDP_IFC.2.1': 1, 'FDP_IFC.2.2': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_ITC.2.1': 1, 'FDP_ITC.2.2': 1, 'FDP_ITC.2.3': 1, 'FDP_ITC.2.4': 1, 'FDP_ITC.2.5': 1, 'FDP_UCT.1.1': 1, 'FDP_UCT.1.2': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ACC.1': 13, 'FDP_IFC.1': 11, 'FDP_ITC.1': 6, 'FDP_ACF.1': 2}, 'FIA': {'FIA_AFL.1': 8, 'FIA_UAU.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UID.1': 6}, 'FMT': {'FMT_MTD.1': 8, 'FMT_SMF.1': 20, 'FMT_SMR.1': 28, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA.3': 3, 'FMT_MSA.1': 3}, 'FPT': {'FPT_TST.2': 15, 'FPT_PHP.4': 12, 'FPT_TOS.1': 12, 'FPT_TST': 1, 'FPT_TST.1': 1, 'FPT_FLS.1': 12, 'FPT_TST.2.1': 2, 'FPT_TST.2.2': 2, 'FPT_TST.2.3': 2, 'FPT_TST.2.4': 2, 'FPT_TST.2.5': 2, 'FPT_TST.2.6': 2, 'FPT_TST.2.7': 2, 'FPT_PHP': 2, 'FPT_PHP.4.1': 2, 'FPT_TOS': 1, 'FPT_TOS.1.1': 2, 'FPT_TOS.1.2': 2, 'FPT_TOS.1.3': 2, 'FPT_PHP.1': 7, 'FPT_PHP.3': 7, 'FPT_STM.1': 9, 'FPT_TDC.1': 9, 'FPT_FLS.1.1': 1, 'FPT_PHP.1.1': 1, 'FPT_PHP.1.2': 1, 'FPT_PHP.3.1': 1, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 1, 'FPT_TDC.1.2': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_TRP.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_ITC.2': 4}}, 'cc_claims': {'O': {'O.XXX': 1, 'O.RED-BLACK': 7, 'O.ROLES': 7, 'O.AUDIT': 7, 'O.SDCONFIG': 7, 'O.DESTRUCTION': 5, 'O.PHYSICAL': 5, 'O.SELFTEST': 5, 'O.MANAGEMENT': 7, 'O.FIRMWARE': 7, 'O.CRYPTO': 7}, 'T': {'T.XXX': 1, 'T.LEAKAGE': 2, 'T.MC_IMPERSONATE': 2, 'T.PHYSICAL_TAMPER': 2, 'T.UNDETECTED_ACTIVIT': 1, 'T.MALFUNCTION': 2, 'T.MISS_CONFIGURATIO': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.MISS_CONFIGURATION': 1}, 'A': {'A.XXX': 1, 'A.MANAGEMENT': 2, 'A.KEY_GENERATION': 2, 'A.AUDIT_ANALYSIS': 2, 'A.USERS': 2, 'A.SECURE_ENVIRONME': 1, 'A.SECURE_ENVIRONMENT': 2}, 'OE': {'OE.XXX': 1, 'OE.KEY_GENERATION': 3, 'OE.AUDIT_ANALYSIS': 7, 'OE.PERSONAL': 7, 'OE.MANAGEMENT': 7}}, 'vendor': {'STMicroelectronics': {'STM': 10}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES-256': 1, 'AES': 8, 'AES-': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}, 'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'PBKDF': {'PBKDF2': 1}}, 'crypto_scheme': {'KA': {'KA': 4}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {}, 'cipher_mode': {'ECB': {'ECB': 2}, 'CBC': {'CBC': 2}, 'GCM': {'GCM': 8}, 'CCM': {'CCM': 2}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'SPA': 1}, 'FI': {'physical tampering': 6, 'malfunction': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'RFC': {'RFC4301': 3, 'RFC 5280': 4, 'RFC4106': 1, 'RFC3602': 1, 'RFC6979': 1, 'RFC5639': 1}, 'X509': {'X.509': 16}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e967f60c9a9b65fb55c51904735e423f7fec86b8593de1ede66ae9e32bf23706', 'st_pdf_hash': '2cdba688aecbc264cf9cf393c2f54371a3dfac453f994dfb0cbc09bba56590ab', 'report_txt_hash': '6152a020d85baa306c1d4fd9b07e57b2068a84ed42e144d5e8ee9b656df30bf5', 'st_txt_hash': '5a35fe92e70cf201fce6c5a4d03ed3448256c32bc7c8620b4214584ec7598da8'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'CCM': 2}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to [''].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {'cert_id': '', 'cert_item': 'The Target of Evaluation (TOE) is a cryptographic module that secures communications between different deployed units for a mission and it implements endorsed cryptographic security functions to protect the confidentiality of user data according to a security policy of an IT system. The TOE uses, manages and protects the cryptographic keys and missions for these endorsed cryptographic security functions. Developer/manufacturer: Tecnobit S.L.U', 'developer': '', 'cert_lab': ''}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'2018-54-INF-3132-v1': 1}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2.4']}.
    • The cert_id property was set to 2018-54-INF-3132.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name TZ v2.4 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Data Protection",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/2018-54_Certificate.pdf",
  "dgst": "d819a6bb9d0e9322",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2018-54-INF-3132",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Tecnobit, grupo Oesia",
  "manufacturer_web": "https://grupooesia.com/",
  "name": "TZ v2.4",
  "not_valid_after": "2025-06-12",
  "not_valid_before": "2020-06-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2018-54_Certificate.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.E": 1
        },
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 722092,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2018-54-INF-3132.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "ES": {
          "2018-54-INF-3132-v1": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 2,
          "ALC_FLR.1": 8
        },
        "ASE": {
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 1,
          "EAL 4": 2,
          "EAL2": 2,
          "EAL2+": 6
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1,
          "FAU_SAR.1": 1,
          "FAU_STG.2": 1,
          "FAU_STG.4": 1
        },
        "FCS": {
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 1
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACF": 2,
          "FDP_IFC.2": 1,
          "FDP_IFF.1": 1,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_UCT.1": 1,
          "FDP_UIT.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 1,
          "FIA_UAU.1": 1
        },
        "FMT": {
          "FMT_MOF": 2,
          "FMT_MSA": 6,
          "FMT_MTD.1": 1,
          "FMT_SMF.1": 1,
          "FMT_SMR.1": 1
        },
        "FPT": {
          "FPT_FLS.1": 1,
          "FPT_PHP.1": 1,
          "FPT_PHP.3": 1,
          "FPT_PHP.4": 1,
          "FPT_STM.1": 1,
          "FPT_TDC.1": 1,
          "FPT_TOS.1": 1,
          "FPT_TST.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 1,
          "FTP_ITC.2": 1,
          "FTP_TRP.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 5
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "RFC": {
          "RFC4301": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 820816,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.commoncriteriaportal.org/",
          "https://www.sogis.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "2018-54-ST.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "RSA": {
          "RSA 2048": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.AUDIT_ANALYSIS": 2,
          "A.KEY_GENERATION": 2,
          "A.MANAGEMENT": 2,
          "A.SECURE_ENVIRONME": 1,
          "A.SECURE_ENVIRONMENT": 2,
          "A.USERS": 2,
          "A.XXX": 1
        },
        "O": {
          "O.AUDIT": 7,
          "O.CRYPTO": 3,
          "O.DESTRUCTION": 4,
          "O.FIRMWARE": 6,
          "O.MANAGEMENT": 4,
          "O.PHYSICAL": 2,
          "O.RED-BLACK": 7,
          "O.ROLES": 3,
          "O.SDCONFIG": 2,
          "O.SELFTEST": 5,
          "O.XXX": 1
        },
        "OE": {
          "OE.AUDIT_ANALYSIS": 6,
          "OE.KEY_GENERATION": 3,
          "OE.MANAGEMENT": 6,
          "OE.PERSONAL": 6,
          "OE.XXX": 1
        },
        "T": {
          "T.LEAKAGE": 2,
          "T.MALFUNCTION": 2,
          "T.MC_IMPERSONATE": 2,
          "T.MISS_CONFIGURATIO": 1,
          "T.MISS_CONFIGURATION": 1,
          "T.PHYSICAL_TAMPER": 2,
          "T.UNDETECTED_ACTIVIT": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.XXX": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 3,
          "ADV_FSP": 1,
          "ADV_FSP.1": 5,
          "ADV_FSP.2": 9,
          "ADV_TDS": 1,
          "ADV_TDS.1": 6
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 5,
          "AGD_PRE": 1,
          "AGD_PRE.1": 5
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.2": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 2,
          "ALC_DEL": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 3
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 5,
          "ASE_INT": 1,
          "ASE_INT.1": 2,
          "ASE_OBJ": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 1,
          "ASE_REQ.1": 4,
          "ASE_REQ.2": 3,
          "ASE_SPD": 1,
          "ASE_SPD.1": 2,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 4,
          "ATE_FUN": 1,
          "ATE_FUN.1": 5,
          "ATE_IND": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2 augmented": 1,
          "EAL2": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_STG.1": 1,
          "FAU_STG.2": 10,
          "FAU_STG.2.1": 1,
          "FAU_STG.2.2": 1,
          "FAU_STG.2.3": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 2,
          "FCS_CKM.2": 9,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 10,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 16,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC": 27,
          "FDP_ACC.1": 13,
          "FDP_ACC.2": 4,
          "FDP_ACF": 22,
          "FDP_ACF.1": 10,
          "FDP_IFC.1": 10,
          "FDP_IFC.2": 11,
          "FDP_IFC.2.1": 1,
          "FDP_IFC.2.2": 1,
          "FDP_IFF.1": 7,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 13,
          "FDP_ITC.2.1": 1,
          "FDP_ITC.2.2": 1,
          "FDP_ITC.2.3": 1,
          "FDP_ITC.2.4": 1,
          "FDP_ITC.2.5": 1,
          "FDP_UCT.1": 7,
          "FDP_UCT.1.1": 1,
          "FDP_UCT.1.2": 1,
          "FDP_UIT.1": 8,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UID.1": 5
        },
        "FMT": {
          "FMT_MOF": 13,
          "FMT_MOF.1": 2,
          "FMT_MSA": 55,
          "FMT_MSA.1": 6,
          "FMT_MSA.3": 9,
          "FMT_MTD.1": 9,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 20,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 24,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 10,
          "FPT_FLS.1.1": 1,
          "FPT_PHP": 2,
          "FPT_PHP.1": 7,
          "FPT_PHP.1.1": 1,
          "FPT_PHP.1.2": 1,
          "FPT_PHP.3": 6,
          "FPT_PHP.3.1": 1,
          "FPT_PHP.4": 12,
          "FPT_PHP.4.1": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TDC.1": 9,
          "FPT_TDC.1.1": 1,
          "FPT_TDC.1.2": 1,
          "FPT_TOS": 1,
          "FPT_TOS.1": 12,
          "FPT_TOS.1.1": 2,
          "FPT_TOS.1.2": 2,
          "FPT_TOS.1.3": 2,
          "FPT_TST": 1,
          "FPT_TST.1": 1,
          "FPT_TST.2": 15,
          "FPT_TST.2.1": 2,
          "FPT_TST.2.2": 2,
          "FPT_TST.2.3": 2,
          "FPT_TST.2.4": 2,
          "FPT_TST.2.5": 2,
          "FPT_TST.2.6": 2,
          "FPT_TST.2.7": 2
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_ITC.2": 3,
          "FTP_TRP.1": 12
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CCM": {
          "CCM": 2
        },
        "ECB": {
          "ECB": 2
        },
        "GCM": {
          "GCM": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF2": 1
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 2,
          "physical tampering": 6
        }
      },
      "standard_id": {
        "RFC": {
          "RFC 5280": 4,
          "RFC3602": 1,
          "RFC4106": 1,
          "RFC4301": 3,
          "RFC5639": 1,
          "RFC6979": 1
        },
        "X509": {
          "X.509": 16
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8,
            "AES-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 1504759,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:cifpecom@oesia.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 70
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2018-54-INF-3132.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL2+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2018-54-ST.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4aa3928ed377c52b34c586b74c2851d98f31ba694543cbbe0c45171fa3623718",
      "txt_hash": "570bedc0b912a6f103e618978e8acc5854f9dbeacc5db361d57d705d3457fa15"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e967f60c9a9b65fb55c51904735e423f7fec86b8593de1ede66ae9e32bf23706",
      "txt_hash": "6152a020d85baa306c1d4fd9b07e57b2068a84ed42e144d5e8ee9b656df30bf5"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2cdba688aecbc264cf9cf393c2f54371a3dfac453f994dfb0cbc09bba56590ab",
      "txt_hash": "5a35fe92e70cf201fce6c5a4d03ed3448256c32bc7c8620b4214584ec7598da8"
    }
  },
  "status": "active"
}