cryptovision SMAERS – Java Card applet providing Security Module Application for Electronic Record-keeping Systems

CSV information ?

Status active
Valid from 05.07.2021
Valid until 07.04.2025
Scheme 🇩🇪 DE
Manufacturer cv cryptovision GmbH
Category Other Devices and Systems
Security level EAL2

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1120-V2-2021

Certificate ?

Extracted keywords

Security level
EAL 2
Certificates
BSI-DSZ-CC-1120-V2-2021

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title: Certificate BSI-DSZ-CC-1120-V2-2021
Subject: Common Criteria Certification
Keywords: "Common Criteria, Certification, Zertifizierung, SMAERS, TSE"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20210708144842+02'00'
Modification date: D:20210708144946+02'00'
Pages: 1
Creator: Writer
Producer: LibreOffice 6.3

Certification report ?

Extracted keywords

Protocols
PGP

Trusted Execution Environments
SE

Security level
EAL 2, EAL 1, EAL 4
Claims
OE.ERS, OE.CSP, OE.SUCP
Security Assurance Requirements (SAR)
AGD_OPE, AGD_PRE, ALC_FLR, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1
Protection profiles
BSI-CC-PP- 0105-2019
Certificates
BSI-DSZ-CC-1120-V2-2021, BSI-DSZ-CC-1120-2020
Evaluation facilities
TÜV Informationstechnik, TÜViT
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, 1, 06.04.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] n/a [9] “Evaluation Methodology for Protection Profiles Security Elements with Application

Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, 1, 06.04.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] n/a [9] “Evaluation Methodology for Protection Profiles Security Elements with Application

Standards
AIS 14, AIS 19, AIS 26, AIS 32, AIS 45, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-03151, BSI TR-03153, BSI 7148

File metadata

Title: Certification Report BSI-DSZ-CC-1120-V2-2021
Subject: Common Criteria Certification
Keywords: "Common Criteria, Certification, Zertifizierung, SMAERS, TSE"
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20210708132606+02'00'
Modification date: D:20210708145010+02'00'
Pages: 23
Creator: Writer
Producer: LibreOffice 6.3

Frontpage

Certificate ID: BSI-DSZ-CC-1120-V2-2021
Certified item: cryptovision SMAERS – Java Card applet providing Security Module Application for Electronic Record-keeping Systems
Certification lab: BSI
Developer: cv cryptovision GmbH

References

Outgoing
  • BSI-DSZ-CC-1120-2020 - cryptovision SMAERS – Java Card applet providing Security Module Application for Electronic Record-keeping Systems

Security target ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, CMAC
Asymmetric Algorithms
ECDSA, ECC
Protocols
PGP
Block cipher modes
GCM

Operating System name
JCOP 4, JCOP4
Trusted Execution Environments
SE, TEE
Vendor
NXP, NXP Semiconductors

Security level
EAL 2, EAL2, EAL 6+
Claims
O.IAA, O.TEE, O.TST, A.CSP, OE.ERS, OE.CSP, OE.SUCP
Security Assurance Requirements (SAR)
AGD_PRE, AGD_OPE, ASE_TSS
Security Functional Requirements (SFR)
FDP_ACF, FDP_ACC.1, FDP_IFC.1, FDP_ACC, FDP_ACF.1, FDP_ITC, FDP_ETC, FDP_ITC.2, FDP_ETC.2, FDP_DAU, FDP_RIP, FDP_RIP.1, FIA_ATD.1, FIA_UID.1, FIA_UAU.5.2, FIA_ATD.1.1, FIA_AFL.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UID.1.1, FIA_UID.1.2, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5, FIA_UAU.5.1, FIA_UAU.6, FIA_UAU.6.1, FIA_UAU, FMT_SMR.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1, FMT_SMF.1.1, FMT_MOF.1, FMT_MTD, FMT_MSA.3, FMT_MSA.4, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.3, FMT_MSA.2, FMT_MSA.2.1, FMT_MSA.4.1, FMT_MDT.2, FPT_FLS.1, FPT_TEE.1, FPT_TST.1, FPT_TDC.1, FPT_STM.1, FPT_STM.1.1, FPT_TDC.1.1, FPT_TDC.1.2, FPT_FLS.1.1, FPT_TEE.1.1, FPT_TEE.1.2, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_TDC, FPT_TEE, FPT_TST, FTP_TEE.1, FTP_ITC.1, FTP_TRP.1
Protection profiles
BSI-CC-PP-0105-, BSI-CC-PP-0105-2019, BSI-CC-PP- 0104-2019
Certificates
BSI-DSZ-CC-1119, BSI-DSZ-CC-1040-2019, NSCIB-CC-180212, NSCIB-CC-180212-CR

Standards
FIPS PUB 198-1, FIPS197, FIPS PUB 197, AIS20, RFC5639, ISO/IEC 18033-3, ICAO, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004
Technical reports
BSI TR-03116-5, BSI TR-03151, BSI TR-03145, BSI TR-05351, BSI TR-03153, BSI TR-03145-1, BSI TR-03116

File metadata

Title: Security Target ePasslet/ePKI-SSCD
Keywords: SSCD, ePasslet Suite, electronic Signature
Author: bdrisch
Creation date: D:20210629225052+02'00'
Modification date: D:20210629225052+02'00'
Pages: 55
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

Outgoing
  • BSI-DSZ-CC-1040-2019 - NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library

Heuristics ?

Certificate ID: BSI-DSZ-CC-1120-V2-2021

Extracted SARs

ALC_CMS.2, ALC_CMC.2, ALC_DEL.1

Scheme data ?

Cert Id BSI-DSZ-CC-1120-V2-2021
Product cryptovision SMAERS – Java Card applet providing Security Module Application for Electronic Record-keeping Systems
Vendor cv cryptovision GmbH
Certification Date 05.07.2021
Category Fiscalisation
Url https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Fiskalisierung/1120_1120V2.html
Enhanced
Product cryptovision SMAERS – Java Card applet providing Security Module Application for Electronic Record-keeping Systems
Applicant cv cryptovision GmbH Munscheidstr. 14 45886 Gelsenkirchen Deutschland
Evaluation Facility TÜV Informationstechnik GmbH
Assurance Level EAL2
Certification Date 05.07.2021
Expiration Date 06.04.2025
Entries [frozendict({'id': 'BSI-DSZ-CC-1120-V2-2021\nZertifizierungsreport / Certification Report', 'description': 'chapter 2.2.1 "Regelung 1" for the "Regulation on transitional maintenance of the legally required certification of a technical security system in justified exceptional cases".'}), frozendict({'id': 'BSI-DSZ-CC-1120-2020\n(Ausstellungsdatum/ Certification Date 07.04.2020)\nDas Zertifikat hat seine Gültigkeit verloren und wurde durch das Zertifikat BSI-DSZ-CC-1120-V2-2021 in Verbindung mit dem Zertifikat BSI-K-TR-0491-2021 nach BSI TR-03153-2 ("Regelung zur übergangsweisen Aufrechterhaltung der gesetzlich erforderlichen Zertifizierung von Technischen Sicherheitseinrichtungen in begründeten Ausnahmefällen") ersetzt.', 'description': 'Certification Date'})]
Report Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1120V2a_pdf.pdf?__blob=publicationFile&v=2
Target Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1120V2b_pdf.pdf?__blob=publicationFile&v=2
Cert Link https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1120V2c_pdf.pdf?__blob=publicationFile&v=2

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b8c53c39bf4a3555d24f9603de53ecb99bc528ba7bee4384f598ab14132be4f9', 'txt_hash': '2a6f4b0e70bb98e50420159b690b8790086dd8351bfd0645cde91e62ef6cdf95'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5ef384a610acabacc90bd8ef9a376a1fe26e1e1bc06a91ed7e77bb88ca6a97e4', 'txt_hash': '9dc0e166a00e32e285a23a44f02b1eb90bd8cadcc5c1042b157322aa355e9663'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'c57e924d5ad83510dabaa2278288edbb5d7f49697d9df140dd4ed726946617b4', 'txt_hash': '199129577d7a9bfe145c31f2046933846110e7168d72685f6cf715af0d89d21f'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 241805, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20210708144842+02'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, SMAERS, TSE"', '/ModDate': "D:20210708144946+02'00'", '/Producer': 'LibreOffice 6.3', '/Subject': 'Common Criteria Certification', '/Title': 'Certificate BSI-DSZ-CC-1120-V2-2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1120-V2-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': '1120V2c_pdf.pdf'}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-1120-V2-2021', 'cert_item': 'cryptovision SMAERS – Java Card applet providing Security Module Application for Electronic Record-keeping Systems', 'developer': 'cv cryptovision GmbH', 'cert_lab': 'BSI', 'ref_protection_profiles': 'None', 'cc_version': 'Product specific Security Target Common Criteria Part 2 conformant', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 2'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1120-2020': 3, 'BSI-DSZ-CC-1120-V2-2021': 13}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1119': 1}, '__update__': {'BSI-DSZ-CC-1040-2019': 1}, '__delete__': ['BSI-DSZ-CC-1120-V2']}, 'NL': {'__update__': {'NSCIB-CC-180212-CR': 1}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1120-V2-2021': 26, 'BSI-DSZ-CC-1120-2020': 6}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1120-V2': 3}, '__update__': {'BSI-DSZ-CC-1040-2019': 2}, '__delete__': ['BSI-DSZ-CC-1119']}, 'NL': {'__update__': {'NSCIB-CC-180212-CR': 3}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1120-2020': 3, 'BSI-DSZ-CC-1120-V2-2021': 13}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__insert__': {'BSI-DSZ-CC-1119': 1}, '__update__': {'BSI-DSZ-CC-1040-2019': 1}, '__delete__': ['BSI-DSZ-CC-1120-V2']}, 'NL': {'__update__': {'NSCIB-CC-180212-CR': 1}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'BSI-DSZ-CC-1120-V2-2021', 'product': 'cryptovision SMAERS – Java Card applet providing Security Module Application for Electronic Record-keeping Systems', 'vendor': 'cv cryptovision GmbH', 'certification_date': '05.07.2021', 'category': 'Fiscalisation', 'url': 'https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Fiskalisierung/1120_1120V2.html', 'enhanced': {'product': 'cryptovision SMAERS – Java Card applet providing Security Module Application for Electronic Record-keeping Systems', 'applicant': 'cv cryptovision GmbH\nMunscheidstr. 14\n45886 Gelsenkirchen\nDeutschland', 'evaluation_facility': 'TÜV Informationstechnik GmbH', 'assurance_level': 'EAL2', 'certification_date': '05.07.2021', 'expiration_date': '06.04.2025', 'entries': [{'id': 'BSI-DSZ-CC-1120-V2-2021\nZertifizierungsreport / Certification Report', 'description': 'chapter 2.2.1 "Regelung 1" for the "Regulation on transitional maintenance of the legally required certification of a technical security system in justified exceptional cases".'}, {'id': 'BSI-DSZ-CC-1120-2020\n(Ausstellungsdatum/ Certification Date 07.04.2020)\nDas Zertifikat hat seine Gültigkeit verloren und wurde durch das Zertifikat BSI-DSZ-CC-1120-V2-2021 in Verbindung mit dem Zertifikat BSI-K-TR-0491-2021 nach BSI TR-03153-2 ("Regelung zur übergangsweisen Aufrechterhaltung der gesetzlich erforderlichen Zertifizierung von Technischen Sicherheitseinrichtungen in begründeten Ausnahmefällen") ersetzt.', 'description': 'Certification Date'}], 'report_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1120V2a_pdf.pdf?__blob=publicationFile&v=2', 'target_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1120V2b_pdf.pdf?__blob=publicationFile&v=2', 'cert_link': 'https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1120V2c_pdf.pdf?__blob=publicationFile&v=2'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1120V2a_pdf.pdf, code: 408'].
    • The st_pdf_hash property was set to 5ef384a610acabacc90bd8ef9a376a1fe26e1e1bc06a91ed7e77bb88ca6a97e4.
    • The st_txt_hash property was set to 9dc0e166a00e32e285a23a44f02b1eb90bd8cadcc5c1042b157322aa355e9663.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2560070, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 55, '/Title': 'Security Target ePasslet/ePKI-SSCD', '/Author': 'bdrisch', '/Keywords': 'SSCD, ePasslet Suite, electronic Signature', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20210629225052+02'00'", '/ModDate': "D:20210629225052+02'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1040-2019': 2, 'BSI-DSZ-CC-1120-V2': 3}, 'NL': {'NSCIB-CC-180212': 1, 'NSCIB-CC-180212-CR': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0105-': 1, 'BSI-CC-PP-0105-2019': 3, 'BSI-CC-PP- 0104-2019': 1}}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 6, 'EAL 6+': 1}}, 'cc_sar': {'AGD': {'AGD_PRE': 4, 'AGD_OPE': 2}, 'ASE': {'ASE_TSS': 2}}, 'cc_sfr': {'FDP': {'FDP_ACF': 18, 'FDP_ACC.1': 24, 'FDP_IFC.1': 16, 'FDP_ACC': 27, 'FDP_ACF.1': 19, 'FDP_ITC': 22, 'FDP_ETC': 16, 'FDP_ITC.2': 30, 'FDP_ETC.2': 16, 'FDP_DAU': 7, 'FDP_RIP': 6, 'FDP_RIP.1': 1}, 'FIA': {'FIA_ATD.1': 9, 'FIA_UID.1': 11, 'FIA_UAU.5.2': 3, 'FIA_ATD.1.1': 1, 'FIA_AFL.1': 6, 'FIA_UAU.1': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 2, 'FIA_USB.1.3': 2, 'FIA_UID.1.1': 2, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 2, 'FIA_UAU.5': 6, 'FIA_UAU.5.1': 1, 'FIA_UAU.6': 6, 'FIA_UAU.6.1': 1, 'FIA_UAU': 1}, 'FMT': {'FMT_SMR.1': 23, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 15, 'FMT_SMF.1.1': 1, 'FMT_MOF.1': 12, 'FMT_MTD': 19, 'FMT_MSA.3': 16, 'FMT_MSA.4': 13, 'FMT_MOF.1.1': 4, 'FMT_MSA.1': 20, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 3, 'FMT_MTD.3': 1, 'FMT_MSA.2': 8, 'FMT_MSA.2.1': 1, 'FMT_MSA.4.1': 1, 'FMT_MDT.2': 1}, 'FPT': {'FPT_FLS.1': 16, 'FPT_TEE.1': 32, 'FPT_TST.1': 13, 'FPT_TDC.1': 14, 'FPT_STM.1': 1, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_FLS.1.1': 1, 'FPT_TEE.1.1': 2, 'FPT_TEE.1.2': 2, 'FPT_TST.1.1': 2, 'FPT_TST.1.2': 2, 'FPT_TST.1.3': 2, 'FPT_TDC': 1, 'FPT_TEE': 1, 'FPT_TST': 1}, 'FTP': {'FTP_TEE.1': 1, 'FTP_ITC.1': 9, 'FTP_TRP.1': 8}}, 'cc_claims': {'O': {'O.IAA': 6, 'O.TEE': 11, 'O.TST': 4}, 'A': {'A.CSP': 3}, 'OE': {'OE.ERS': 5, 'OE.CSP': 5, 'OE.SUCP': 4}}, 'vendor': {'NXP': {'NXP': 11, 'NXP Semiconductors': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'PGP': {'PGP': 1}}, 'randomness': {}, 'cipher_mode': {'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-5': 2, 'BSI TR-03151': 7, 'BSI TR-03145': 1, 'BSI TR-05351': 1, 'BSI TR-03153': 3, 'BSI TR-03145-1': 1, 'BSI TR-03116': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 15}, 'other': {'TEE': 11}}, 'os_name': {'JCOP': {'JCOP 4': 7, 'JCOP4': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 198-1': 1, 'FIPS197': 1, 'FIPS PUB 197': 1}, 'BSI': {'AIS20': 1}, 'RFC': {'RFC5639': 2}, 'ISO': {'ISO/IEC 18033-3': 2}, 'ICAO': {'ICAO': 3}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1120V2b_pdf.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1040-2019']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1040-2019']}} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1120V2b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1120-2020']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1120-2020']}} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 5ef384a610acabacc90bd8ef9a376a1fe26e1e1bc06a91ed7e77bb88ca6a97e4.
    • The st_txt_hash property was set to 9dc0e166a00e32e285a23a44f02b1eb90bd8cadcc5c1042b157322aa355e9663.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2560070, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 55, '/Title': 'Security Target ePasslet/ePKI-SSCD', '/Author': 'bdrisch', '/Keywords': 'SSCD, ePasslet Suite, electronic Signature', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20210629225052+02'00'", '/ModDate': "D:20210629225052+02'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1040-2019': 2, 'BSI-DSZ-CC-1120-V2': 3}, 'NL': {'NSCIB-CC-180212': 1, 'NSCIB-CC-180212-CR': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0105-': 1, 'BSI-CC-PP-0105-2019': 3, 'BSI-CC-PP- 0104-2019': 1}}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL2': 6, 'EAL 6+': 1}}, 'cc_sar': {'AGD': {'AGD_PRE': 4, 'AGD_OPE': 2}, 'ASE': {'ASE_TSS': 2}}, 'cc_sfr': {'FDP': {'FDP_ACF': 18, 'FDP_ACC.1': 24, 'FDP_IFC.1': 16, 'FDP_ACC': 27, 'FDP_ACF.1': 19, 'FDP_ITC': 22, 'FDP_ETC': 16, 'FDP_ITC.2': 30, 'FDP_ETC.2': 16, 'FDP_DAU': 7, 'FDP_RIP': 6, 'FDP_RIP.1': 1}, 'FIA': {'FIA_ATD.1': 9, 'FIA_UID.1': 11, 'FIA_UAU.5.2': 3, 'FIA_ATD.1.1': 1, 'FIA_AFL.1': 6, 'FIA_UAU.1': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 2, 'FIA_USB.1.3': 2, 'FIA_UID.1.1': 2, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 2, 'FIA_UAU.5': 6, 'FIA_UAU.5.1': 1, 'FIA_UAU.6': 6, 'FIA_UAU.6.1': 1, 'FIA_UAU': 1}, 'FMT': {'FMT_SMR.1': 23, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 15, 'FMT_SMF.1.1': 1, 'FMT_MOF.1': 12, 'FMT_MTD': 19, 'FMT_MSA.3': 16, 'FMT_MSA.4': 13, 'FMT_MOF.1.1': 4, 'FMT_MSA.1': 20, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 3, 'FMT_MTD.3': 1, 'FMT_MSA.2': 8, 'FMT_MSA.2.1': 1, 'FMT_MSA.4.1': 1, 'FMT_MDT.2': 1}, 'FPT': {'FPT_FLS.1': 16, 'FPT_TEE.1': 32, 'FPT_TST.1': 13, 'FPT_TDC.1': 14, 'FPT_STM.1': 1, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_FLS.1.1': 1, 'FPT_TEE.1.1': 2, 'FPT_TEE.1.2': 2, 'FPT_TST.1.1': 2, 'FPT_TST.1.2': 2, 'FPT_TST.1.3': 2, 'FPT_TDC': 1, 'FPT_TEE': 1, 'FPT_TST': 1}, 'FTP': {'FTP_TEE.1': 1, 'FTP_ITC.1': 9, 'FTP_TRP.1': 8}}, 'cc_claims': {'O': {'O.IAA': 6, 'O.TEE': 11, 'O.TST': 4}, 'A': {'A.CSP': 3}, 'OE': {'OE.ERS': 5, 'OE.CSP': 5, 'OE.SUCP': 4}}, 'vendor': {'NXP': {'NXP': 11, 'NXP Semiconductors': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'PGP': {'PGP': 1}}, 'randomness': {}, 'cipher_mode': {'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-5': 2, 'BSI TR-03151': 7, 'BSI TR-03145': 1, 'BSI TR-05351': 1, 'BSI TR-03153': 3, 'BSI TR-03145-1': 1, 'BSI TR-03116': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 15}, 'other': {'TEE': 11}}, 'os_name': {'JCOP': {'JCOP 4': 7, 'JCOP4': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 198-1': 1, 'FIPS197': 1, 'FIPS PUB 197': 1}, 'BSI': {'AIS20': 1}, 'RFC': {'RFC5639': 2}, 'ISO': {'ISO/IEC 18033-3': 2}, 'ICAO': {'ICAO': 3}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1120V2b_pdf.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1040-2019']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1040-2019']}} data.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/1120V2c_pdf.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.cryptovision.com.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1120V2b_pdf.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/1120V2b_pdf.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1120-2020']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1120-2020']}} data.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/1120V2a_pdf.pdf, code: nok'].

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-180212-CR', 'NSCIB-CC-180212', 'BSI-DSZ-CC-1120-V2']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-180212-CR', 'NSCIB-CC-180212', 'BSI-DSZ-CC-1120-V2']}}} data.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'crypto_protocol': {'PGP': {'PGP': 4}}} data.
    • The st_keywords property was updated, with the {'crypto_protocol': {'PGP': {'PGP': 1}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '1120V2a_pdf.pdf', 'st_filename': '1120V2b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1120-2020': 6, 'BSI-DSZ-CC-1120-V2-2021': 26}}}}, 'cc_security_level': {'__update__': {'EAL': {'__insert__': {'EAL 4': 1}, '__update__': {'EAL 2': 5}}}}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 2}}}}, 'standard_id': {'__update__': {'ISO': {'__update__': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4}}}}, 'certification_process': {'__update__': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, '1, 06.04.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] n/a [9] “Evaluation Methodology for Protection Profiles Security Elements with Application': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 6}}}}, 'cc_sfr': {'__update__': {'FDP': {'__insert__': {'FDP_ACF': 18, 'FDP_ACC': 27, 'FDP_ITC': 22, 'FDP_ETC': 16, 'FDP_ITC.2': 30, 'FDP_ETC.2': 16, 'FDP_DAU': 7, 'FDP_RIP': 6, 'FDP_RIP.1': 1}, '__update__': {'FDP_ACC.1': 24, 'FDP_ACF.1': 19}}, 'FIA': {'__insert__': {'FIA_UAU': 1}, '__update__': {'FIA_UID.1': 11, 'FIA_ATD.1': 9, 'FIA_UAU.1': 7, 'FIA_USB.1': 6}}, 'FMT': {'__insert__': {'FMT_MTD': 19, 'FMT_MTD.3': 1}, '__update__': {'FMT_SMR.1': 23, 'FMT_MSA.3': 16, 'FMT_MSA.4': 13, 'FMT_MSA.1': 20, 'FMT_MTD.1': 3}}, 'FPT': {'__insert__': {'FPT_TDC': 1, 'FPT_TEE': 1, 'FPT_TST': 1}, '__update__': {'FPT_TEE.1': 32, 'FPT_FLS.1': 16}}, 'FTP': {'__insert__': {'FTP_TEE.1': 1}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.TST': 4}}}}, 'vendor': {'__update__': {'NXP': {'__update__': {'NXP': 11}}}, '__delete__': ['STMicroelectronics']}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'crypto_scheme': {}, 'tee_name': {'__update__': {'IBM': {'__update__': {'SE': 15}}}}, 'standard_id': {'__insert__': {'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.sogis.eu/', 'https://www.bsi.bund.de/zertifizierungsreporte', 'http://www.commoncriteriaportal.org/', 'https://www.bsi.bund.de/', 'http://www.commoncriteriaportal.org/cc/', 'https://www.bsi.bund.de/zertifizierung', 'https://www.bsi.bund.de/AIS']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1120-2020': 4, 'BSI-DSZ-CC-1120-V2-2021': 48}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP- 0105-2019': 1}}, 'cc_security_level': {'EAL': {'EAL 2': 4, 'EAL 1': 1}}, 'cc_sar': {'AGD': {'AGD_OPE': 3, 'AGD_PRE': 4}, 'ALC': {'ALC_FLR': 1, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'OE': {'OE.ERS': 1, 'OE.CSP': 1, 'OE.SUCP': 1}}, 'vendor': {}, 'eval_facility': {'TUV': {'TÜV Informationstechnik': 3, 'TÜViT': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03151': 2, 'BSI TR-03153': 2, 'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 4}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 14': 2, 'AIS 19': 2, 'AIS 26': 8, 'AIS 32': 2, 'AIS 45': 1}, 'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 17065': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'identiality being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'on 1, 06.04.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] n/a [9] “Evaluation Methodology for Protection Profiles Security Elements with Application': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1040-2019': 2, 'BSI-DSZ-CC-1120-V2': 3}, 'NL': {'NSCIB-CC-180212': 1, 'NSCIB-CC-180212-CR': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0105-': 1, 'BSI-CC-PP-0105-2019': 3, 'BSI-CC-PP- 0104-2019': 1}}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL 6+': 1, 'EAL2': 2}}, 'cc_sar': {'AGD': {'AGD_PRE': 4, 'AGD_OPE': 2}, 'ASE': {'ASE_TSS': 2}}, 'cc_sfr': {'FDP': {'FDP_ACC.1': 22, 'FDP_IFC.1': 16, 'FDP_ACF.1': 4}, 'FIA': {'FIA_UID.1': 12, 'FIA_UAU.5.2': 3, 'FIA_ATD.1': 10, 'FIA_ATD.1.1': 1, 'FIA_AFL.1': 6, 'FIA_UAU.1': 8, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_USB.1': 5, 'FIA_USB.1.1': 2, 'FIA_USB.1.2': 2, 'FIA_USB.1.3': 2, 'FIA_UID.1.1': 2, 'FIA_UID.1.2': 1, 'FIA_UAU.1.1': 2, 'FIA_UAU.1.2': 2, 'FIA_UAU.5': 6, 'FIA_UAU.5.1': 1, 'FIA_UAU.6': 6, 'FIA_UAU.6.1': 1}, 'FMT': {'FMT_SMR.1': 22, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1': 15, 'FMT_SMF.1.1': 1, 'FMT_MOF.1': 12, 'FMT_MSA.3': 17, 'FMT_MSA.4': 12, 'FMT_MOF.1.1': 4, 'FMT_MSA.1': 16, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 2, 'FMT_MSA.2': 8, 'FMT_MSA.2.1': 1, 'FMT_MSA.4.1': 1, 'FMT_MDT.2': 1}, 'FPT': {'FPT_TEE.1': 23, 'FPT_TST.1': 13, 'FPT_TDC.1': 14, 'FPT_STM.1': 1, 'FPT_STM.1.1': 1, 'FPT_TDC.1.1': 2, 'FPT_TDC.1.2': 2, 'FPT_FLS.1': 14, 'FPT_FLS.1.1': 1, 'FPT_TEE.1.1': 2, 'FPT_TEE.1.2': 2, 'FPT_TST.1.1': 2, 'FPT_TST.1.2': 2, 'FPT_TST.1.3': 2}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 8}}, 'cc_claims': {'O': {'O.IAA': 6, 'O.TEE': 11, 'O.TST': 6}, 'A': {'A.CSP': 3}, 'OE': {'OE.ERS': 5, 'OE.CSP': 5, 'OE.SUCP': 4}}, 'vendor': {'NXP': {'NXP': 9, 'NXP Semiconductors': 1}, 'STMicroelectronics': {'STM': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'CMAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}, 'ECC': {'ECC': 2}}, 'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI TR-03116-5': 2, 'BSI TR-03151': 7, 'BSI TR-03145': 1, 'BSI TR-05351': 1, 'BSI TR-03153': 3, 'BSI TR-03145-1': 1, 'BSI TR-03116': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 21}, 'other': {'TEE': 11}}, 'os_name': {'JCOP': {'JCOP 4': 7, 'JCOP4': 1}}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 198-1': 1, 'FIPS197': 1, 'FIPS PUB 197': 1}, 'BSI': {'AIS20': 1}, 'RFC': {'RFC5639': 2}, 'ISO': {'ISO/IEC 18033-3': 2}, 'ICAO': {'ICAO': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'b8c53c39bf4a3555d24f9603de53ecb99bc528ba7bee4384f598ab14132be4f9', 'st_pdf_hash': '5ef384a610acabacc90bd8ef9a376a1fe26e1e1bc06a91ed7e77bb88ca6a97e4', 'report_txt_hash': '2a6f4b0e70bb98e50420159b690b8790086dd8351bfd0645cde91e62ef6cdf95', 'st_txt_hash': '9dc0e166a00e32e285a23a44f02b1eb90bd8cadcc5c1042b157322aa355e9663'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 4}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, 'HMAC': 1}, 'rules_asymmetric_crypto': {'ECDSA': 2, 'ECC': 2, 'DSA': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'MAC': 3}, 'rules_randomness': {}, 'rules_tee': {'TEE': 11, 'SE': 21}, 'rules_side_channels': {}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1040-2019', 'NSCIB-CC-180212', 'NSCIB-CC-180212-CR', 'BSI-DSZ-CC-1120-V2']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1040-2019', 'NSCIB-CC-180212', 'NSCIB-CC-180212-CR', 'BSI-DSZ-CC-1120-V2']}}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1120-2020']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1120-2020']}}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name cryptovision SMAERS – Java Card applet providing Security Module Application for Electronic Record-keeping Systems was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/1120V2c_pdf.pdf",
  "dgst": "e359ab2e436adf36",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1120-V2-2021",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1120-2020"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1120-2020"
        ]
      }
    },
    "scheme_data": {
      "category": "Fiscalisation",
      "cert_id": "BSI-DSZ-CC-1120-V2-2021",
      "certification_date": "05.07.2021",
      "enhanced": {
        "applicant": "cv cryptovision GmbH\nMunscheidstr. 14\n45886 Gelsenkirchen\nDeutschland",
        "assurance_level": "EAL2",
        "cert_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1120V2c_pdf.pdf?__blob=publicationFile\u0026v=2",
        "certification_date": "05.07.2021",
        "entries": [
          {
            "description": "chapter 2.2.1 \"Regelung 1\" for the \"Regulation on transitional maintenance of the legally required certification of a technical security system in justified exceptional cases\".",
            "id": "BSI-DSZ-CC-1120-V2-2021\nZertifizierungsreport / Certification Report"
          },
          {
            "description": "Certification Date",
            "id": "BSI-DSZ-CC-1120-2020\n(Ausstellungsdatum/ Certification Date 07.04.2020)\nDas Zertifikat hat seine G\u00fcltigkeit verloren und wurde durch das Zertifikat BSI-DSZ-CC-1120-V2-2021 in Verbindung mit dem Zertifikat BSI-K-TR-0491-2021 nach BSI TR-03153-2 (\"Regelung zur \u00fcbergangsweisen Aufrechterhaltung der gesetzlich erforderlichen Zertifizierung von Technischen Sicherheitseinrichtungen in begr\u00fcndeten Ausnahmef\u00e4llen\") ersetzt."
          }
        ],
        "evaluation_facility": "T\u00dcV Informationstechnik GmbH",
        "expiration_date": "06.04.2025",
        "product": "cryptovision SMAERS \u2013 Java Card applet providing Security Module Application for Electronic Record-keeping Systems",
        "report_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1120V2a_pdf.pdf?__blob=publicationFile\u0026v=2",
        "target_link": "https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1120V2b_pdf.pdf?__blob=publicationFile\u0026v=2"
      },
      "product": "cryptovision SMAERS \u2013 Java Card applet providing Security Module Application for Electronic Record-keeping Systems",
      "url": "https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Fiskalisierung/1120_1120V2.html",
      "vendor": "cv cryptovision GmbH"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1040-2019"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1040-2019"
        ]
      }
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "cv cryptovision GmbH",
  "manufacturer_web": "https://www.cryptovision.com",
  "name": "cryptovision SMAERS \u2013 Java Card applet providing Security Module Application for Electronic Record-keeping Systems",
  "not_valid_after": "2025-04-07",
  "not_valid_before": "2021-07-05",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1120V2c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1120-V2-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20210708144842+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, SMAERS, TSE\"",
      "/ModDate": "D:20210708144946+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certificate BSI-DSZ-CC-1120-V2-2021",
      "pdf_file_size_bytes": 241805,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1120V2a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 2",
        "cc_version": "Product specific Security Target Common Criteria Part 2 conformant",
        "cert_id": "BSI-DSZ-CC-1120-V2-2021",
        "cert_item": "cryptovision SMAERS \u2013 Java Card applet providing Security Module Application for Electronic Record-keeping Systems",
        "cert_lab": "BSI",
        "developer": "cv cryptovision GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "None"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1120-2020": 3,
          "BSI-DSZ-CC-1120-V2-2021": 13
        }
      },
      "cc_claims": {
        "OE": {
          "OE.CSP": 1,
          "OE.ERS": 1,
          "OE.SUCP": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0105-2019": 1
        }
      },
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 3,
          "AGD_PRE": 4
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 5,
          "EAL 4": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "1, 06.04.2020, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), T\u00dcV Informationstechnik GmbH, (confidential document) [8] n/a [9] \u201cEvaluation Methodology for Protection Profiles Security Elements with Application": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 4
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 3,
          "T\u00dcViT": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 14": 2,
          "AIS 19": 2,
          "AIS 26": 8,
          "AIS 32": 2,
          "AIS 45": 1
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-03151": 2,
          "BSI TR-03153": 2
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 2
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20210708132606+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, SMAERS, TSE\"",
      "/ModDate": "D:20210708145010+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-1120-V2-2021",
      "pdf_file_size_bytes": 563012,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/zertifizierung",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/cc/",
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "1120V2b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDSA": {
            "ECDSA": 2
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1040-2019": 1,
          "BSI-DSZ-CC-1119": 1
        },
        "NL": {
          "NSCIB-CC-180212": 1,
          "NSCIB-CC-180212-CR": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.CSP": 3
        },
        "O": {
          "O.IAA": 6,
          "O.TEE": 11,
          "O.TST": 4
        },
        "OE": {
          "OE.CSP": 5,
          "OE.ERS": 5,
          "OE.SUCP": 4
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0104-2019": 1,
          "BSI-CC-PP-0105-": 1,
          "BSI-CC-PP-0105-2019": 3
        }
      },
      "cc_sar": {
        "AGD": {
          "AGD_OPE": 2,
          "AGD_PRE": 4
        },
        "ASE": {
          "ASE_TSS": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 6+": 1,
          "EAL2": 6
        }
      },
      "cc_sfr": {
        "FDP": {
          "FDP_ACC": 27,
          "FDP_ACC.1": 24,
          "FDP_ACF": 18,
          "FDP_ACF.1": 19,
          "FDP_DAU": 7,
          "FDP_ETC": 16,
          "FDP_ETC.2": 16,
          "FDP_IFC.1": 16,
          "FDP_ITC": 22,
          "FDP_ITC.2": 30,
          "FDP_RIP": 6,
          "FDP_RIP.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 6,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 7,
          "FIA_UAU.1.1": 2,
          "FIA_UAU.1.2": 2,
          "FIA_UAU.5": 6,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 3,
          "FIA_UAU.6": 6,
          "FIA_UAU.6.1": 1,
          "FIA_UID.1": 11,
          "FIA_UID.1.1": 2,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 6,
          "FIA_USB.1.1": 2,
          "FIA_USB.1.2": 2,
          "FIA_USB.1.3": 2
        },
        "FMT": {
          "FMT_MDT.2": 1,
          "FMT_MOF.1": 12,
          "FMT_MOF.1.1": 4,
          "FMT_MSA.1": 20,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.2": 8,
          "FMT_MSA.2.1": 1,
          "FMT_MSA.3": 16,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MSA.4": 13,
          "FMT_MSA.4.1": 1,
          "FMT_MTD": 19,
          "FMT_MTD.1": 3,
          "FMT_MTD.3": 1,
          "FMT_SMF.1": 15,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 23,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 16,
          "FPT_FLS.1.1": 1,
          "FPT_STM.1": 1,
          "FPT_STM.1.1": 1,
          "FPT_TDC": 1,
          "FPT_TDC.1": 14,
          "FPT_TDC.1.1": 2,
          "FPT_TDC.1.2": 2,
          "FPT_TEE": 1,
          "FPT_TEE.1": 32,
          "FPT_TEE.1.1": 2,
          "FPT_TEE.1.2": 2,
          "FPT_TST": 1,
          "FPT_TST.1": 13,
          "FPT_TST.1.1": 2,
          "FPT_TST.1.2": 2,
          "FPT_TST.1.3": 2
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_TEE.1": 1,
          "FTP_TRP.1": 8
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PGP": {
          "PGP": 1
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {
        "JCOP": {
          "JCOP 4": 7,
          "JCOP4": 1
        }
      },
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS20": 1
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "FIPS": {
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1,
          "FIPS197": 1
        },
        "ICAO": {
          "ICAO": 3
        },
        "ISO": {
          "ISO/IEC 18033-3": 2
        },
        "RFC": {
          "RFC5639": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI TR-03116": 1,
          "BSI TR-03116-5": 2,
          "BSI TR-03145": 1,
          "BSI TR-03145-1": 1,
          "BSI TR-03151": 7,
          "BSI TR-03153": 3,
          "BSI TR-05351": 1
        }
      },
      "tee_name": {
        "IBM": {
          "SE": 15
        },
        "other": {
          "TEE": 11
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 11,
          "NXP Semiconductors": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "bdrisch",
      "/CreationDate": "D:20210629225052+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/Keywords": "SSCD, ePasslet Suite, electronic Signature",
      "/ModDate": "D:20210629225052+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Title": "Security Target ePasslet/ePKI-SSCD",
      "pdf_file_size_bytes": 2560070,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 55
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/1120V2a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/1120V2b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c57e924d5ad83510dabaa2278288edbb5d7f49697d9df140dd4ed726946617b4",
      "txt_hash": "199129577d7a9bfe145c31f2046933846110e7168d72685f6cf715af0d89d21f"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b8c53c39bf4a3555d24f9603de53ecb99bc528ba7bee4384f598ab14132be4f9",
      "txt_hash": "2a6f4b0e70bb98e50420159b690b8790086dd8351bfd0645cde91e62ef6cdf95"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5ef384a610acabacc90bd8ef9a376a1fe26e1e1bc06a91ed7e77bb88ca6a97e4",
      "txt_hash": "9dc0e166a00e32e285a23a44f02b1eb90bd8cadcc5c1042b157322aa355e9663"
    }
  },
  "status": "active"
}