SOMA-c007 Machine Readable Electronic Document SSCD Application (SOMA-c007_2) version 2

CSV information ?

Status archived
Valid from 28.11.2017
Valid until 28.11.2022
Scheme 🇪🇸 ES
Manufacturer HID Global / Arjo Systems
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL5+, ALC_DVS.2
Maintenance updates SOMA-c007 Machine Readable Electronic Document SSCD Application (SOMA-c007_2) version 2 (07.02.2019) Certification report

Heuristics summary ?

Certificate ID: 2016-32-INF-2110

Certificate ?

Extracted keywords

Security level
EAL2, EAL5
Claims
T.I
Security Assurance Requirements (SAR)
ALC_DVS.2, AVA_VAN.5
Protection profiles
BSI-CC-PP-0059-2009-MA-01, BSI-CC-PP-0071-2012
Evaluation facilities
Applus Laboratories

File metadata

Creation date: D:20171019174336+02'00'
Pages: 2

Certification report ?

Extracted keywords

Asymmetric Algorithms
ECC
Hash functions
SHA-256
Protocols
PACE
Randomness
RNG

Vendor
Infineon

Security level
EAL5
Claims
A.CGA, A.SCA, OE.HID_VAD
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_ARC, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_COP.1, FDP_ACC, FDP_ACF, FDP_RIP.1, FDP_SDI, FDP_DAU, FDP_UIT, FIA_UID.1, FIA_AFL, FIA_API.1, FMT_SMR, FMT_SMF.1, FMT_MSA, FMT_MSA.2, FMT_MSA.4, FMT_MTD, FMT_LIM.1, FPT_EMS.1, FPT_PHP.1, FPT_TST.1, FTP_ITC
Protection profiles
BSI-CC-PP-0059-, BSI-CC-PP-0071-2012, BSI-CC-PP-0072-2012, BSI-CC-PP-0059-2009-MA-01
Certificates
2016-32-INF-2110 v2
Evaluation facilities
Applus Laboratories

Side-channel analysis
JIL

Standards
FIPS PUB 180-4, FIPS180-4, PKCS #1, ICAO

File metadata

Pages: 24

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES
Asymmetric Algorithms
ECC, Diffie-Hellman
Hash functions
SHA-256, SHA-2
Schemes
MAC
Protocols
PACE

Vendor
Infineon, Infineon Technologies AG

Security level
EAL5+, EAL5, EAL6+, EAL4, EAL6, EAL5 augmented, EAL4 augmented, EAL6 augmented
Claims
A.CGA, A.SCA, OE.HID_VAD
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, ADV_FSP.4, ADV_TDS.3, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ALC_FLR.1, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, ATE_DPT.1, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.2, FCS_CKM.1.1, FDP_ACC, FDP_ACF, FDP_RIP.1, FDP_SDI, FDP_DAU, FDP_UIT, FDP_ITC.1, FDP_ITC.2, FDP_ACF.1, FDP_ACC.1, FDP_SDI.1, FDP_SDI.2, FDP_DAU.1, FDP_DAU.2, FDP_IFC.1, FDP_UIT.1, FDP_AFC, FIA_API, FIA_UID.1, FIA_UAU.1, FIA_AFL, FIA_API.1, FIA_AFL.1, FIA_UID.1.1, FIA_UAU.1.1, FMT_LIM, FMT_SMR, FMT_SMF.1, FMT_MOF.1, FMT_MSA, FMT_MSA.2, FMT_MSA.3, FMT_MSA.4, FMT_MTD, FMT_LIM.1, FMT_LIM.2, FMT_SMR.1, FMT_MSA.1, FMT_MTD.1, FPT_EMS, FPT_EMS.1, FPT_FLS.1, FPT_PHP.1, FPT_PHP.3, FPT_TST.1, FPT_EMS.1.1, FPT_EMS.1.2, FPT_TST, FPT_PHP.3.1, FTP_ITC, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0059-2009-MA-01, BSI-CC-PP-0071-2012, BSI-CC-PP-0072-2012, BSI-CC-PP-0068-V2-2011-MA-01
Certificates
BSI-DSZ-CC-0891-V2-2016

Side-channel analysis
side channels, SPA, DPA, timing attacks, physical tampering, DFA, fault injection

Standards
FIPS PUB 180-4, FIPS PUB 46-3, FIPS PUB 197, PKCS #15, PKCS #1, RFC 2119, ISO/IEC 7816-4, ISO/IEC 7816-9, ICAO, CCMB-2012-09-003
Technical reports
BSI TR-03110

File metadata

Pages: 131

References

Outgoing
  • BSI-DSZ-CC-0891-V2-2016 - Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware)

Heuristics ?

Certificate ID: 2016-32-INF-2110

Extracted SARs

ASE_SPD.1, ADV_TDS.4, AGD_PRE.1, ALC_DVS.2, ASE_ECD.1, ASE_TSS.1, ALC_CMC.4, ALC_LCD.1, ADV_FSP.5, ALC_TAT.2, ADV_ARC.1, ASE_REQ.2, ALC_DEL.1, ATE_COV.2, ASE_CCL.1, ASE_INT.1, AGD_OPE.1, ATE_DPT.3, ATE_FUN.1, ADV_IMP.1, AVA_VAN.5, ATE_IND.2, ALC_FLR.1, ASE_OBJ.2, ALC_CMS.5, ADV_INT.2

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4e3051dc5cdf13caa8040b7ceba4db90cb8094862b57af1dc3c7ad193d0dad03', 'txt_hash': 'c1dd5e7c16ab56fbcde63015dac8beb90a327c68d99fe8c74b3612a15e20d307'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4b0a1963903990565cda739a5d062a5810fccdd821802b02da5809ee06c994a0', 'txt_hash': 'd58789e069abb88b471281e1000c1b24774c561257a31eba59a4418244598da6'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'be557d4c4dfa57c6591dc3f6924357e6fcfe1b30d89a15da4e4bb44ec0ccc806', 'txt_hash': 'b69f598349370e4c1b728ad6b3ec1f3ccc4d9cc9b437806364c18c48647c1ce1'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 844707, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 2, '/CreationDate': "D:20171019174336+02'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-01': 1, 'BSI-CC-PP-0071-2012': 1}}, 'cc_security_level': {'EAL': {'EAL2': 1, 'EAL5': 1}}, 'cc_sar': {'ALC': {'ALC_DVS.2': 1}, 'AVA': {'AVA_VAN.5': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.I': 1}}, 'vendor': {}, 'eval_facility': {'Applus': {'Applus Laboratories': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '2016-32-CCRA.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0891-V2-2016': 2}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0891-V2-2016': 4}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 2': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0891-V2-2016': 2}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 18.05.2023 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}]}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': '2019-02-07', 'maintenance_title': 'SOMA-c007 Machine Readable Electronic Document SSCD Application (SOMA-c007_2) version 2', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/2018-57%20INF-2615.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 4b0a1963903990565cda739a5d062a5810fccdd821802b02da5809ee06c994a0.
    • The st_txt_hash property was set to d58789e069abb88b471281e1000c1b24774c561257a31eba59a4418244598da6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1459117, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 131, '/Subject': '', '/Producer': '', '/Title': '', '/ModDate': '', '/Creator': '', '/Keywords': '', '/Trapped': '', '/Author': '', '/CreationDate': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0891-V2-2016': 4}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-01': 2, 'BSI-CC-PP-0071-2012': 2, 'BSI-CC-PP-0072-2012': 2, 'BSI-CC-PP-0068-V2-2011-MA-01': 1}}, 'cc_security_level': {'EAL': {'EAL5+': 1, 'EAL5': 12, 'EAL6+': 2, 'EAL4': 1, 'EAL6': 2, 'EAL5 augmented': 5, 'EAL4 augmented': 1, 'EAL6 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.5': 1, 'ADV_IMP.1': 2, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_DVS.2': 9, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_FLR.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 10}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 16, 'FCS_CKM.4': 13, 'FCS_COP.1': 11, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1}, 'FDP': {'FDP_ACC': 27, 'FDP_ACF': 31, 'FDP_RIP.1': 8, 'FDP_SDI': 19, 'FDP_DAU': 8, 'FDP_UIT': 7, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_ACF.1': 18, 'FDP_ACC.1': 19, 'FDP_SDI.1': 2, 'FDP_SDI.2': 4, 'FDP_DAU.1': 1, 'FDP_DAU.2': 2, 'FDP_IFC.1': 10, 'FDP_UIT.1': 2, 'FDP_AFC': 1}, 'FIA': {'FIA_API': 4, 'FIA_UID.1': 26, 'FIA_UAU.1': 28, 'FIA_AFL': 40, 'FIA_API.1': 13, 'FIA_AFL.1': 12, 'FIA_UID.1.1': 1, 'FIA_UAU.1.1': 3}, 'FMT': {'FMT_LIM': 5, 'FMT_SMR': 37, 'FMT_SMF.1': 29, 'FMT_MOF.1': 9, 'FMT_MSA': 23, 'FMT_MSA.2': 10, 'FMT_MSA.3': 18, 'FMT_MSA.4': 10, 'FMT_MTD': 41, 'FMT_LIM.1': 25, 'FMT_LIM.2': 20, 'FMT_SMR.1': 28, 'FMT_MSA.1': 5, 'FMT_MTD.1': 5}, 'FPT': {'FPT_EMS': 6, 'FPT_EMS.1': 16, 'FPT_FLS.1': 9, 'FPT_PHP.1': 10, 'FPT_PHP.3': 9, 'FPT_TST.1': 14, 'FPT_EMS.1.1': 1, 'FPT_EMS.1.2': 1, 'FPT_TST': 1, 'FPT_PHP.3.1': 1}, 'FTP': {'FTP_ITC': 61, 'FTP_ITC.1': 20, 'FTP_TRP.1': 2}}, 'cc_claims': {'A': {'A.CGA': 7, 'A.SCA': 6}, 'OE': {'OE.HID_VAD': 7}}, 'vendor': {'Infineon': {'Infineon': 5, 'Infineon Technologies AG': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 3}, '3DES': {'TDES': 3}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'PACE': {'PACE': 58}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'SPA': 3, 'DPA': 2, 'timing attacks': 2}, 'FI': {'physical tampering': 10, 'DFA': 2, 'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03110': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 3, 'FIPS PUB 46-3': 1, 'FIPS PUB 197': 1}, 'PKCS': {'PKCS #15': 9, 'PKCS #1': 5}, 'RFC': {'RFC 2119': 1}, 'ISO': {'ISO/IEC 7816-4': 1, 'ISO/IEC 7816-9': 1}, 'ICAO': {'ICAO': 16}, 'CC': {'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2016-32-ST_lite.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V2-2016']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V2-2016']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/2016-32%20INF-2110.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2016-32-ST_lite.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V2-2016']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V2-2016']}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 4b0a1963903990565cda739a5d062a5810fccdd821802b02da5809ee06c994a0.
    • The st_txt_hash property was set to d58789e069abb88b471281e1000c1b24774c561257a31eba59a4418244598da6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1459117, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 131, '/Subject': '', '/Producer': '', '/Title': '', '/ModDate': '', '/Creator': '', '/Keywords': '', '/Trapped': '', '/Author': '', '/CreationDate': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0891-V2-2016': 4}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-01': 2, 'BSI-CC-PP-0071-2012': 2, 'BSI-CC-PP-0072-2012': 2, 'BSI-CC-PP-0068-V2-2011-MA-01': 1}}, 'cc_security_level': {'EAL': {'EAL5+': 1, 'EAL5': 12, 'EAL6+': 2, 'EAL4': 1, 'EAL6': 2, 'EAL5 augmented': 5, 'EAL4 augmented': 1, 'EAL6 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.5': 1, 'ADV_IMP.1': 2, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_DVS.2': 9, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_FLR.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 10}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 16, 'FCS_CKM.4': 13, 'FCS_COP.1': 11, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1}, 'FDP': {'FDP_ACC': 27, 'FDP_ACF': 31, 'FDP_RIP.1': 8, 'FDP_SDI': 19, 'FDP_DAU': 8, 'FDP_UIT': 7, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_ACF.1': 18, 'FDP_ACC.1': 19, 'FDP_SDI.1': 2, 'FDP_SDI.2': 4, 'FDP_DAU.1': 1, 'FDP_DAU.2': 2, 'FDP_IFC.1': 10, 'FDP_UIT.1': 2, 'FDP_AFC': 1}, 'FIA': {'FIA_API': 4, 'FIA_UID.1': 26, 'FIA_UAU.1': 28, 'FIA_AFL': 40, 'FIA_API.1': 13, 'FIA_AFL.1': 12, 'FIA_UID.1.1': 1, 'FIA_UAU.1.1': 3}, 'FMT': {'FMT_LIM': 5, 'FMT_SMR': 37, 'FMT_SMF.1': 29, 'FMT_MOF.1': 9, 'FMT_MSA': 23, 'FMT_MSA.2': 10, 'FMT_MSA.3': 18, 'FMT_MSA.4': 10, 'FMT_MTD': 41, 'FMT_LIM.1': 25, 'FMT_LIM.2': 20, 'FMT_SMR.1': 28, 'FMT_MSA.1': 5, 'FMT_MTD.1': 5}, 'FPT': {'FPT_EMS': 6, 'FPT_EMS.1': 16, 'FPT_FLS.1': 9, 'FPT_PHP.1': 10, 'FPT_PHP.3': 9, 'FPT_TST.1': 14, 'FPT_EMS.1.1': 1, 'FPT_EMS.1.2': 1, 'FPT_TST': 1, 'FPT_PHP.3.1': 1}, 'FTP': {'FTP_ITC': 61, 'FTP_ITC.1': 20, 'FTP_TRP.1': 2}}, 'cc_claims': {'A': {'A.CGA': 7, 'A.SCA': 6}, 'OE': {'OE.HID_VAD': 7}}, 'vendor': {'Infineon': {'Infineon': 5, 'Infineon Technologies AG': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 3}, '3DES': {'TDES': 3}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'PACE': {'PACE': 58}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'SPA': 3, 'DPA': 2, 'timing attacks': 2}, 'FI': {'physical tampering': 10, 'DFA': 2, 'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03110': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 3, 'FIPS PUB 46-3': 1, 'FIPS PUB 197': 1}, 'PKCS': {'PKCS #15': 9, 'PKCS #1': 5}, 'RFC': {'RFC 2119': 1}, 'ISO': {'ISO/IEC 7816-4': 1, 'ISO/IEC 7816-9': 1}, 'ICAO': {'ICAO': 16}, 'CC': {'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2016-32-ST_lite.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2016-32-ST_lite.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 4b0a1963903990565cda739a5d062a5810fccdd821802b02da5809ee06c994a0.
    • The st_txt_hash property was set to d58789e069abb88b471281e1000c1b24774c561257a31eba59a4418244598da6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1459117, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 131, '/Subject': '', '/Producer': '', '/Title': '', '/ModDate': '', '/Creator': '', '/Keywords': '', '/Trapped': '', '/Author': '', '/CreationDate': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0891-V2-2016': 4}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-01': 2, 'BSI-CC-PP-0071-2012': 2, 'BSI-CC-PP-0072-2012': 2, 'BSI-CC-PP-0068-V2-2011-MA-01': 1}}, 'cc_security_level': {'EAL': {'EAL5+': 1, 'EAL5': 12, 'EAL6+': 2, 'EAL4': 1, 'EAL6': 2, 'EAL5 augmented': 5, 'EAL4 augmented': 1, 'EAL6 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.5': 1, 'ADV_IMP.1': 2, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}, 'ALC': {'ALC_DVS.2': 9, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1, 'ALC_FLR.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 10}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 16, 'FCS_CKM.4': 13, 'FCS_COP.1': 11, 'FCS_CKM.2': 1, 'FCS_CKM.1.1': 1}, 'FDP': {'FDP_ACC': 27, 'FDP_ACF': 31, 'FDP_RIP.1': 8, 'FDP_SDI': 19, 'FDP_DAU': 8, 'FDP_UIT': 7, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_ACF.1': 18, 'FDP_ACC.1': 19, 'FDP_SDI.1': 2, 'FDP_SDI.2': 4, 'FDP_DAU.1': 1, 'FDP_DAU.2': 2, 'FDP_IFC.1': 10, 'FDP_UIT.1': 2, 'FDP_AFC': 1}, 'FIA': {'FIA_API': 4, 'FIA_UID.1': 26, 'FIA_UAU.1': 28, 'FIA_AFL': 40, 'FIA_API.1': 13, 'FIA_AFL.1': 12, 'FIA_UID.1.1': 1, 'FIA_UAU.1.1': 3}, 'FMT': {'FMT_LIM': 5, 'FMT_SMR': 37, 'FMT_SMF.1': 29, 'FMT_MOF.1': 9, 'FMT_MSA': 23, 'FMT_MSA.2': 10, 'FMT_MSA.3': 18, 'FMT_MSA.4': 10, 'FMT_MTD': 41, 'FMT_LIM.1': 25, 'FMT_LIM.2': 20, 'FMT_SMR.1': 28, 'FMT_MSA.1': 5, 'FMT_MTD.1': 5}, 'FPT': {'FPT_EMS': 6, 'FPT_EMS.1': 16, 'FPT_FLS.1': 9, 'FPT_PHP.1': 10, 'FPT_PHP.3': 9, 'FPT_TST.1': 14, 'FPT_EMS.1.1': 1, 'FPT_EMS.1.2': 1, 'FPT_TST': 1, 'FPT_PHP.3.1': 1}, 'FTP': {'FTP_ITC': 61, 'FTP_ITC.1': 20, 'FTP_TRP.1': 2}}, 'cc_claims': {'A': {'A.CGA': 7, 'A.SCA': 6}, 'OE': {'OE.HID_VAD': 7}}, 'vendor': {'Infineon': {'Infineon': 5, 'Infineon Technologies AG': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 3}, '3DES': {'TDES': 3}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'PACE': {'PACE': 58}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'SPA': 3, 'DPA': 2, 'timing attacks': 2}, 'FI': {'physical tampering': 10, 'DFA': 2, 'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03110': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 3, 'FIPS PUB 46-3': 1, 'FIPS PUB 197': 1}, 'PKCS': {'PKCS #15': 9, 'PKCS #1': 5}, 'RFC': {'RFC 2119': 1}, 'ISO': {'ISO/IEC 7816-4': 1, 'ISO/IEC 7816-9': 1}, 'ICAO': {'ICAO': 16}, 'CC': {'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 2016-32-ST_lite.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V2-2016']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V2-2016']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/2016-32-ST_lite.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}]} values discarded.
  • 29.11.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device wi...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Ve...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device wi...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device wi...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0072b_pdf.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device wi...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0071b_pdf.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Ve...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0059b_pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '2016-32 INF-2110.pdf', 'st_filename': '2016-32-ST_lite.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'ES': {'__delete__': ['2016-32-INF-2110']}}}, 'cc_sfr': {'__insert__': {'FTP': {'FTP_ITC': 6}}, '__update__': {'FDP': {'__insert__': {'FDP_ACC': 3, 'FDP_ACF': 3, 'FDP_SDI': 1, 'FDP_DAU': 1, 'FDP_UIT': 1}}, 'FIA': {'__insert__': {'FIA_AFL': 5}, '__delete__': ['FIA_UAU.1']}, 'FMT': {'__insert__': {'FMT_SMR': 4, 'FMT_MSA': 2, 'FMT_MTD': 4}, '__delete__': ['FMT_MOF.1', 'FMT_MSA.3', 'FMT_LIM.2']}, 'FPT': {'__delete__': ['FPT_FLS.1', 'FPT_PHP.3']}}}, 'cc_claims': {'__delete__': ['T']}, 'eval_facility': {'__update__': {'Applus': {'__update__': {'Applus Laboratories': 4}}}}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECC': {'__update__': {'ECC': 2}}}}}}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL5 augmented': 5}}}}, 'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_FSP.5': 1, 'ADV_IMP.1': 2, 'ADV_TDS.4': 1}}, 'AGD': {'__update__': {'AGD_OPE.1': 2, 'AGD_PRE.1': 2}}, 'ALC': {'__insert__': {'ALC_FLR.1': 1}}, 'ATE': {'__update__': {'ATE_DPT.3': 1}}, 'AVA': {'__update__': {'AVA_VAN.5': 10}}}}, 'cc_sfr': {'__update__': {'FCS': {'__update__': {'FCS_CKM.1': 16, 'FCS_COP.1': 11, 'FCS_CKM.2': 1}}, 'FDP': {'__insert__': {'FDP_ACC': 27, 'FDP_SDI': 19, 'FDP_DAU': 8, 'FDP_UIT': 7, 'FDP_SDI.2': 4, 'FDP_DAU.2': 2, 'FDP_UIT.1': 2, 'FDP_AFC': 1}, '__update__': {'FDP_ACF': 31, 'FDP_RIP.1': 8, 'FDP_ACF.1': 18, 'FDP_ACC.1': 19}}, 'FIA': {'__insert__': {'FIA_AFL': 40}, '__update__': {'FIA_UAU.1': 28, 'FIA_API.1': 13, 'FIA_AFL.1': 12, 'FIA_UID.1': 26}}, 'FMT': {'__insert__': {'FMT_SMR': 37, 'FMT_MSA': 23, 'FMT_MTD': 41, 'FMT_MTD.1': 5}, '__update__': {'FMT_LIM.1': 25, 'FMT_SMR.1': 28, 'FMT_LIM': 5, 'FMT_SMF.1': 29, 'FMT_MOF.1': 9, 'FMT_MSA.2': 10, 'FMT_MSA.4': 10, 'FMT_MSA.1': 5}}, 'FPT': {'__update__': {'FPT_EMS.1': 16, 'FPT_FLS.1': 9, 'FPT_TST.1': 14, 'FPT_EMS': 6, 'FPT_PHP.1': 10, 'FPT_PHP.3': 9}}, 'FTP': {'__insert__': {'FTP_ITC': 61}, '__update__': {'FTP_ITC.1': 20}}}}, 'vendor': {'__update__': {'Infineon': {'__update__': {'Infineon': 5}}}}, 'symmetric_crypto': {'__update__': {'DES': {'__update__': {'DES': {'__update__': {'DES': 3}}}}}}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V2-2016']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0891-V2-2016']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 1}]} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device wi...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Ve...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device wi...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None}]}.

    The Maintenance Updates of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.common_criteria.CommonCriteriaCert.MaintenanceReport', 'maintenance_date': '2019-02-07', 'maintenance_title': 'SOMA-c007 Machine Readable Electronic Document SSCD Application (SOMA-c007_2) version 2', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/files/epfiles/2018-57%20INF-2615.pdf', 'maintenance_st_link': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The Valid until date was updated.

    • The new value is 2022-11-28.

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'ES': {'2016-32-INF-2110': 1, '2016-32-INF-2110 v2': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-': 2, 'BSI-CC-PP-0071-2012': 3, 'BSI-CC-PP-0072-2012': 3, 'BSI-CC-PP-0059-2009-MA-01': 1}}, 'cc_security_level': {'EAL': {'EAL5': 7}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.5': 1, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1, 'ADV_ARC': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 8, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 8}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_COP.1': 1}, 'FDP': {'FDP_RIP.1': 1}, 'FIA': {'FIA_UID.1': 1, 'FIA_UAU.1': 1, 'FIA_API.1': 1}, 'FMT': {'FMT_SMF.1': 1, 'FMT_MOF.1': 1, 'FMT_MSA.2': 1, 'FMT_MSA.3': 1, 'FMT_MSA.4': 1, 'FMT_LIM.1': 1, 'FMT_LIM.2': 1}, 'FPT': {'FPT_EMS.1': 1, 'FPT_FLS.1': 1, 'FPT_PHP.1': 1, 'FPT_PHP.3': 1, 'FPT_TST.1': 1}}, 'cc_claims': {'T': {'T': 1}, 'A': {'A.CGA': 1, 'A.SCA': 1}, 'OE': {'OE.HID_VAD': 3}}, 'vendor': {'Infineon': {'Infineon': 1}}, 'eval_facility': {'Applus': {'Applus Laboratories': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'PACE': {'PACE': 4}}, 'randomness': {'RNG': {'RNG': 2}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'JIL': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 2, 'FIPS180-4': 2}, 'PKCS': {'PKCS #1': 1}, 'ICAO': {'ICAO': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0891-V2-2016': 4}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0059-2009-MA-01': 2, 'BSI-CC-PP-0071-2012': 2, 'BSI-CC-PP-0072-2012': 2, 'BSI-CC-PP-0068-V2-2011-MA-01': 1}}, 'cc_security_level': {'EAL': {'EAL5+': 1, 'EAL5': 12, 'EAL6+': 2, 'EAL4': 1, 'EAL6': 2, 'EAL5 augmented': 4, 'EAL4 augmented': 1, 'EAL6 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 2, 'ADV_FSP.5': 2, 'ADV_IMP.1': 3, 'ADV_INT.2': 1, 'ADV_TDS.4': 2, 'ADV_FSP.4': 1, 'ADV_TDS.3': 1}, 'AGD': {'AGD_OPE.1': 3, 'AGD_PRE.1': 3}, 'ALC': {'ALC_DVS.2': 9, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 2, 'ATE_FUN.1': 1, 'ATE_IND.2': 1, 'ATE_DPT.1': 1}, 'AVA': {'AVA_VAN.5': 8}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_CKM.1': 14, 'FCS_CKM.4': 13, 'FCS_COP.1': 10, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 1}, 'FDP': {'FDP_ACF': 1, 'FDP_RIP.1': 6, 'FDP_ITC.1': 4, 'FDP_ITC.2': 4, 'FDP_ACF.1': 6, 'FDP_ACC.1': 16, 'FDP_SDI.1': 2, 'FDP_DAU.1': 1, 'FDP_IFC.1': 10}, 'FIA': {'FIA_UAU.1': 30, 'FIA_API.1': 10, 'FIA_AFL.1': 1, 'FIA_API': 4, 'FIA_UID.1': 29, 'FIA_UID.1.1': 1, 'FIA_UAU.1.1': 3}, 'FMT': {'FMT_LIM.1': 22, 'FMT_LIM.2': 20, 'FMT_SMR.1': 21, 'FMT_LIM': 4, 'FMT_SMF.1': 35, 'FMT_MOF.1': 7, 'FMT_MSA.2': 8, 'FMT_MSA.3': 18, 'FMT_MSA.4': 7, 'FMT_MSA.1': 4}, 'FPT': {'FPT_EMS.1': 11, 'FPT_FLS.1': 8, 'FPT_TST.1': 11, 'FPT_EMS': 5, 'FPT_EMS.1.1': 1, 'FPT_EMS.1.2': 1, 'FPT_PHP.1': 7, 'FPT_PHP.3': 7, 'FPT_TST': 1, 'FPT_PHP.3.1': 1}, 'FTP': {'FTP_ITC.1': 2, 'FTP_TRP.1': 2}}, 'cc_claims': {'A': {'A.CGA': 7, 'A.SCA': 6}, 'OE': {'OE.HID_VAD': 7}}, 'vendor': {'Infineon': {'Infineon': 4, 'Infineon Technologies AG': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'DES': {'DES': {'DES': 6}, '3DES': {'TDES': 3}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 7}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 3, 'SHA-2': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'PACE': {'PACE': 58}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channels': 1, 'SPA': 3, 'DPA': 2, 'timing attacks': 2}, 'FI': {'physical tampering': 10, 'DFA': 2, 'fault injection': 1}}, 'technical_report_id': {'BSI': {'BSI TR-03110': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 3, 'FIPS PUB 46-3': 1, 'FIPS PUB 197': 1}, 'PKCS': {'PKCS #15': 9, 'PKCS #1': 5}, 'RFC': {'RFC 2119': 1}, 'ISO': {'ISO/IEC 7816-4': 1, 'ISO/IEC 7816-9': 1}, 'ICAO': {'ICAO': 16}, 'CC': {'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '4e3051dc5cdf13caa8040b7ceba4db90cb8094862b57af1dc3c7ad193d0dad03', 'st_pdf_hash': '4b0a1963903990565cda739a5d062a5810fccdd821802b02da5809ee06c994a0', 'report_txt_hash': 'c1dd5e7c16ab56fbcde63015dac8beb90a327c68d99fe8c74b3612a15e20d307', 'st_txt_hash': 'd58789e069abb88b471281e1000c1b24774c561257a31eba59a4418244598da6'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {'ECC': 4}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 1}, 'rules_crypto_schemes': {'PACE': 4}, 'rules_randomness': {'RNG': 2}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 3, 'TDES': 3, 'DES': 3}, 'rules_asymmetric_crypto': {'ECC': 7, 'Diffie-Hellman': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 3}, 'rules_crypto_schemes': {'PACE': 58, 'MAC': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {'physical tampering': 10, 'side channels': 1, 'SPA': 3, 'DPA': 2, 'DFA': 2, 'fault injection': 1, 'timing attacks': 2}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'__insert__': {'2016-32-INF-2110 v2': 1}}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['2']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name SOMA-c007 Machine Readable Electronic Document SSCD Application (SOMA-c007_2) version 2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-32-CCRA.pdf",
  "dgst": "dbf15cc4f389196f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "2016-32-INF-2110",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0891-V2-2016"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0891-V2-2016"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2019-02-07",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/2018-57%20INF-2615.pdf",
        "maintenance_st_link": null,
        "maintenance_title": "SOMA-c007 Machine Readable Electronic Document SSCD Application (SOMA-c007_2) version 2"
      }
    ]
  },
  "manufacturer": "HID Global / Arjo Systems",
  "manufacturer_web": "https://www.hidglobal.com",
  "name": "SOMA-c007 Machine Readable Electronic Document SSCD Application (SOMA-c007_2) version 2",
  "not_valid_after": "2022-11-28",
  "not_valid_before": "2017-11-28",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "2016-32-CCRA.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "T": {
          "T.I": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-2009-MA-01": 1,
          "BSI-CC-PP-0071-2012": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_DVS.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL5": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20171019174336+02\u002700\u0027",
      "pdf_file_size_bytes": 844707,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 2
    },
    "report_filename": "2016-32 INF-2110.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          }
        }
      },
      "cc_cert_id": {
        "ES": {
          "2016-32-INF-2110 v2": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CGA": 1,
          "A.SCA": 1
        },
        "OE": {
          "OE.HID_VAD": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-": 2,
          "BSI-CC-PP-0059-2009-MA-01": 1,
          "BSI-CC-PP-0071-2012": 3,
          "BSI-CC-PP-0072-2012": 3
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP.5": 1,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 8,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL5": 7
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_COP.1": 1
        },
        "FDP": {
          "FDP_ACC": 3,
          "FDP_ACF": 3,
          "FDP_DAU": 1,
          "FDP_RIP.1": 1,
          "FDP_SDI": 1,
          "FDP_UIT": 1
        },
        "FIA": {
          "FIA_AFL": 5,
          "FIA_API.1": 1,
          "FIA_UID.1": 1
        },
        "FMT": {
          "FMT_LIM.1": 1,
          "FMT_MSA": 2,
          "FMT_MSA.2": 1,
          "FMT_MSA.4": 1,
          "FMT_MTD": 4,
          "FMT_SMF.1": 1,
          "FMT_SMR": 4
        },
        "FPT": {
          "FPT_EMS.1": 1,
          "FPT_PHP.1": 1,
          "FPT_TST.1": 1
        },
        "FTP": {
          "FTP_ITC": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 4
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Applus": {
          "Applus Laboratories": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "other": {
          "JIL": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-4": 2,
          "FIPS180-4": 2
        },
        "ICAO": {
          "ICAO": 2
        },
        "PKCS": {
          "PKCS #1": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 364029,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "2016-32-ST_lite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 7
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0891-V2-2016": 2
        }
      },
      "cc_claims": {
        "A": {
          "A.CGA": 7,
          "A.SCA": 6
        },
        "OE": {
          "OE.HID_VAD": 7
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0059-2009-MA-01": 2,
          "BSI-CC-PP-0068-V2-2011-MA-01": 1,
          "BSI-CC-PP-0071-2012": 2,
          "BSI-CC-PP-0072-2012": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 2,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_IMP.1": 2,
          "ADV_INT.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE.1": 2,
          "AGD_PRE.1": 2
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 9,
          "ALC_FLR.1": 1,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 10
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL4 augmented": 1,
          "EAL5": 12,
          "EAL5 augmented": 5,
          "EAL5+": 1,
          "EAL6": 2,
          "EAL6 augmented": 2,
          "EAL6+": 2
        }
      },
      "cc_sfr": {
        "FCS": {
          "FCS_CKM.1": 16,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 13,
          "FCS_COP.1": 11
        },
        "FDP": {
          "FDP_ACC": 27,
          "FDP_ACC.1": 19,
          "FDP_ACF": 31,
          "FDP_ACF.1": 18,
          "FDP_AFC": 1,
          "FDP_DAU": 8,
          "FDP_DAU.1": 1,
          "FDP_DAU.2": 2,
          "FDP_IFC.1": 10,
          "FDP_ITC.1": 4,
          "FDP_ITC.2": 4,
          "FDP_RIP.1": 8,
          "FDP_SDI": 19,
          "FDP_SDI.1": 2,
          "FDP_SDI.2": 4,
          "FDP_UIT": 7,
          "FDP_UIT.1": 2
        },
        "FIA": {
          "FIA_AFL": 40,
          "FIA_AFL.1": 12,
          "FIA_API": 4,
          "FIA_API.1": 13,
          "FIA_UAU.1": 28,
          "FIA_UAU.1.1": 3,
          "FIA_UID.1": 26,
          "FIA_UID.1.1": 1
        },
        "FMT": {
          "FMT_LIM": 5,
          "FMT_LIM.1": 25,
          "FMT_LIM.2": 20,
          "FMT_MOF.1": 9,
          "FMT_MSA": 23,
          "FMT_MSA.1": 5,
          "FMT_MSA.2": 10,
          "FMT_MSA.3": 18,
          "FMT_MSA.4": 10,
          "FMT_MTD": 41,
          "FMT_MTD.1": 5,
          "FMT_SMF.1": 29,
          "FMT_SMR": 37,
          "FMT_SMR.1": 28
        },
        "FPT": {
          "FPT_EMS": 6,
          "FPT_EMS.1": 16,
          "FPT_EMS.1.1": 1,
          "FPT_EMS.1.2": 1,
          "FPT_FLS.1": 9,
          "FPT_PHP.1": 10,
          "FPT_PHP.3": 9,
          "FPT_PHP.3.1": 1,
          "FPT_TST": 1,
          "FPT_TST.1": 14
        },
        "FTP": {
          "FTP_ITC": 61,
          "FTP_ITC.1": 20,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 58
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 2,
            "SHA-256": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "DFA": 2,
          "fault injection": 1,
          "physical tampering": 10
        },
        "SCA": {
          "DPA": 2,
          "SPA": 3,
          "side channels": 1,
          "timing attacks": 2
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS PUB 180-4": 3,
          "FIPS PUB 197": 1,
          "FIPS PUB 46-3": 1
        },
        "ICAO": {
          "ICAO": 16
        },
        "ISO": {
          "ISO/IEC 7816-4": 1,
          "ISO/IEC 7816-9": 1
        },
        "PKCS": {
          "PKCS #1": 5,
          "PKCS #15": 9
        },
        "RFC": {
          "RFC 2119": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "DES": {
          "3DES": {
            "TDES": 3
          },
          "DES": {
            "DES": 3
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03110": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 5,
          "Infineon Technologies AG": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "",
      "/Creator": "",
      "/Keywords": "",
      "/ModDate": "",
      "/Producer": "",
      "/Subject": "",
      "/Title": "",
      "/Trapped": "",
      "pdf_file_size_bytes": 1459117,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 131
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0059b_pdf.pdf",
        "pp_name": "Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0072b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device \u2014 Part 5: Extension for device with key gene..."
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0071b_pdf.pdf",
        "pp_name": "Protection profiles for secure signature creation device \u2014 Part 4: Extension for device with key gene..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-32%20INF-2110.pdf",
  "scheme": "ES",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_DVS.2",
      "EAL5+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/2016-32-ST_lite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "be557d4c4dfa57c6591dc3f6924357e6fcfe1b30d89a15da4e4bb44ec0ccc806",
      "txt_hash": "b69f598349370e4c1b728ad6b3ec1f3ccc4d9cc9b437806364c18c48647c1ce1"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4e3051dc5cdf13caa8040b7ceba4db90cb8094862b57af1dc3c7ad193d0dad03",
      "txt_hash": "c1dd5e7c16ab56fbcde63015dac8beb90a327c68d99fe8c74b3612a15e20d307"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4b0a1963903990565cda739a5d062a5810fccdd821802b02da5809ee06c994a0",
      "txt_hash": "d58789e069abb88b471281e1000c1b24774c561257a31eba59a4418244598da6"
    }
  },
  "status": "archived"
}