Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2
CCEVS-VR-VID-11457-2024
Sensor for digital tachograph LESIKAR TACH2
CSEC2015001
name Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2 Sensor for digital tachograph LESIKAR TACH2
scheme US SE
status active archived
not_valid_after 03.09.2026 01.07.2021
not_valid_before 03.09.2024 01.07.2016
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11457-ci_signed.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/lesikar%20sogis.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11457-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20Lesikar%20TACH%202.pdf(312939)_TMP.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11457-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20Lesikar%20TACH2_v2.5%20final.pdf(312817)_TMP.pdf
manufacturer Information Security Corporation Lesikar a.s.
manufacturer_web https://www.infoseccorp.com https://www.lesikar.eu/
security_level {} EAL4, ATE_DPT.2, AVA_VAN.5
dgst 00701a9ef8613f15 b88d9470f40ce15f
heuristics/cert_id CCEVS-VR-VID-11457-2024 CSEC2015001
heuristics/cert_lab US []
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, ATE_FUN.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ATE_DPT.2, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 0.2, 8.0 -
heuristics/scheme_data
heuristics/protection_profiles 3e51a98255611123 {}
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ca_v2.1.pdf {}
pdf_data/cert_filename st_vid11457-ci_signed.pdf lesikar sogis.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11457-2024: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.1: 1
  • ATE:
    • ATE_DPT.2: 1
  • AVA:
    • AVA_VAN.4: 1
pdf_data/cert_keywords/eval_facility
  • Leidos:
    • Leidos: 1
  • Combitech:
    • Combitech AB: 1
pdf_data/cert_metadata
  • /CreationDate: D:20240912113640-04'00'
  • /ModDate: D:20240912113712-04'00'
  • /Producer: WeasyPrint 62.3
  • /Title: Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2
  • pdf_file_size_bytes: 258188
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170322112233+01'00'
  • /ModDate: D:20230313133415+01'00'
  • pdf_file_size_bytes: 248612
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11457-vr.pdf Certification Report Lesikar TACH 2.pdf(312939)_TMP.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11457-2024
    • cert_item: for Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11457-2024: 1
  • SE:
    • CSEC2015001: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL4: 1
    • EAL4+: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.2: 5
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.4: 5
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Thales:
    • Thales: 7
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 6
  • Combitech:
    • Combitech AB: 4
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 8
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • Physical tampering: 1
    • physical tampering: 2
  • SCA:
    • DPA: 2
    • SPA: 2
    • side channel: 1
    • side-channel: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
  • PKCS:
    • PKCS #11: 2
    • PKCS#11: 31
  • RFC:
    • RFC 5280: 1
    • RFC 5652: 1
    • RFC 6960: 1
    • RFC 7030: 1
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
  • ISO:
    • ISO/IEC 17025: 2
pdf_data/report_metadata
  • /Author: Imre Juhász
  • /CreationDate: D:20160701125201+02'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20160825084427+02'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: 15FMV443-
  • /Title: Certification Report Lesikar TACH 2
  • pdf_file_size_bytes: 287750
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
pdf_data/st_filename st_vid11457-st.pdf ST Lesikar TACH2_v2.5 final.pdf(312817)_TMP.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 6
    • EAL4 augmented: 3
    • EAL4+: 2
  • ITSEC:
    • ITSEC E3: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 8
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 3
  • ATE:
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN.1: 6
  • ADV:
    • ADV_ARC.1: 3
    • ADV_FSP.4: 2
    • ADV_IMP.1: 2
    • ADV_TDS.3: 3
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 7
    • ATE_FUN.1: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.4: 8
    • AVA_VAN.5: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ADP_EXT.1: 9
    • FAU_ADP_EXT.1.1: 1
    • FAU_GCR_EXT.1: 5
    • FAU_GCR_EXT.1.1: 1
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 2
    • FAU_SAR.1: 5
    • FAU_SAR.1.1: 1
    • FAU_SAR.3: 5
    • FAU_SCR_EXT.1: 5
    • FAU_SCR_EXT.1.1: 1
    • FAU_SEL.1: 7
    • FAU_SEL.1.1: 1
    • FAU_STG.4: 6
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 1
  • FCO:
    • FCO_NRO_EXT.2: 5
    • FCO_NRO_EXT.2.1: 2
    • FCO_NRO_EXT.2.2: 3
    • FCO_NRO_EXT.2.3: 1
    • FCO_NRO_EXT.2.4: 1
    • FCO_NRO_EXT.2.5: 1
  • FCS:
    • FCS_CDP_EXT.1: 10
    • FCS_CDP_EXT.1.1: 2
    • FCS_CKM: 1
    • FCS_CKM.1: 25
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 18
    • FCS_CKM_EXT.1: 13
    • FCS_CKM_EXT.1.1: 7
    • FCS_CKM_EXT.4: 13
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 2
    • FCS_CKM_EXT.5: 14
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.8: 10
    • FCS_CKM_EXT.8.1: 1
    • FCS_CKM_EXT.8.2: 1
    • FCS_CKM_EXT.8.3: 1
    • FCS_COP.1: 88
    • FCS_COP.1.1: 7
    • FCS_RBG_EXT.1: 29
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RGB_EXT.1: 2
    • FCS_STG_EXT.1: 9
    • FCS_STG_EXT.1.1: 2
    • FCS_TLSS_EXT.1: 13
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.1.3: 1
    • FCS_TLSS_EXT.2: 11
    • FCS_TLSS_EXT.2.1: 1
    • FCS_TLSS_EXT.2.2: 1
    • FCS_TLSS_EXT.2.3: 1
    • FCS_TLSS_EXT.2.4: 1
    • FCS_TLSS_EXT.2.5: 1
    • FCS_TLSS_EXT.2.6: 1
  • FDP:
    • FDP_CER_EXT.1: 12
    • FDP_CER_EXT.1.1: 1
    • FDP_CER_EXT.1.2: 1
    • FDP_CER_EXT.1.3: 1
    • FDP_CER_EXT.2: 9
    • FDP_CER_EXT.2.1: 1
    • FDP_CER_EXT.3: 9
    • FDP_CER_EXT.3.1: 1
    • FDP_CRL_EXT.1: 9
    • FDP_CRL_EXT.1.1: 1
    • FDP_CSI_EXT.1: 8
    • FDP_CSI_EXT.1.1: 1
    • FDP_CSI_EXT.1.2: 1
    • FDP_ITT.1.1: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
    • FDP_STG_EXT.1: 9
    • FDP_STG_EXT.1.1: 1
  • FIA:
    • FIA_ENR_EXT.1: 5
    • FIA_ENR_EXT.1.1: 1
    • FIA_ESTS_EXT.1: 10
    • FIA_ESTS_EXT.1.1: 1
    • FIA_ESTS_EXT.1.2: 1
    • FIA_ESTS_EXT.1.3: 1
    • FIA_ESTS_EXT.1.4: 1
    • FIA_EST_EXT.1: 1
    • FIA_UAU_EXT.1: 10
    • FIA_UAU_EXT.1.1: 1
    • FIA_UIA_EXT.1: 11
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 1
    • FIA_UIA_EXT.1.3: 1
  • FMT:
    • FMT_MOF.1: 30
    • FMT_MOF.1.1: 5
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 6
    • FMT_SMR.2: 13
    • FMT_SMR.2.1: 2
  • FPT:
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_ITT.1.1: 1
    • FPT_KST_EXT.1: 6
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 13
    • FPT_KST_EXT.2.1: 1
    • FPT_RCV.1: 8
    • FPT_RCV.1.1: 1
    • FPT_SKP_EXT.1: 6
    • FPT_SKP_EXT.1.1: 1
    • FPT_SKY_EXT: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.2: 8
    • FPT_TST_EXT.2.1: 1
    • FPT_TST_EXT.2.2: 1
    • FPT_TUD_EXT.1: 9
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.1.4: 1
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.4: 10
    • FTA_TAB.1: 7
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 9
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM: 32
    • FCS_CKM.1: 5
    • FCS_CKM.2: 1
    • FCS_CKM.4: 19
    • FCS_CKM.4.1: 1
    • FCS_COP: 23
    • FCS_COP.1: 1
  • FDP:
    • FDP_ACC: 1
    • FDP_ACC.1: 5
    • FDP_ACC.2: 13
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF: 1
    • FDP_ACF.1: 8
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_AFL.1: 2
    • FDP_ETC: 1
    • FDP_ETC.1: 10
    • FDP_ETC.1.1: 1
    • FDP_ETC.1.2: 1
    • FDP_IFC: 41
    • FDP_IFC.1: 6
    • FDP_IFF: 44
    • FDP_IFF.1: 2
    • FDP_ITC: 1
    • FDP_ITC.1: 26
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITC.2: 5
    • FDP_SDI: 1
    • FDP_SDI.1: 13
    • FDP_SDI.1.1: 1
    • FDP_UIT: 20
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 12
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU: 2
    • FIA_UAU.2: 13
    • FIA_UAU.2.1: 1
    • FIA_UAU.3: 15
    • FIA_UAU.3.1: 1
    • FIA_UAU.3.2: 1
    • FIA_UID: 1
    • FIA_UID.1: 1
    • FIA_UID.2: 16
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.3: 8
  • FPT:
    • FPT_FLS: 1
    • FPT_FLS.1: 9
    • FPT_FLS.1.1: 1
    • FPT_PHP.1: 10
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_STM.1: 3
    • FPT_TST: 1
    • FPT_TST.1: 15
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 11
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 2
    • A.PHYSICAL: 2
    • A.TRUSTED_ADMIN: 2
  • O:
    • O.AUDIT_LOSS_RESPONSE: 3
    • O.AUDIT_PROTECTION: 3
    • O.CERTIFICATES: 2
    • O.CONFIGURATION_MANAGEMENT: 2
    • O.DISPLAY_BANNER: 2
    • O.INTEGRITY_PROTECTION: 2
    • O.NON_REPUDIATION: 2
    • O.PROTECTED_COMMUNICATIONS: 3
    • O.RECOVERY: 1
    • O.RESIDUAL_INFORMATION_CLEARING: 2
    • O.SESSION_LOCK: 1
    • O.SYSTEM_MONITORING: 2
    • O.TOE_ADMINISTRATION: 3
    • O.TSF_SELF_TEST: 2
    • O.VERIFIABLE_UPDATES: 3
  • OE:
    • OE.AUDIT_GENERATION: 3
    • OE.AUDIT_RETENTION: 3
    • OE.AUDIT_REVIEW: 3
    • OE.AUDIT_STORAGE: 3
    • OE.CERT_REPOSITORY: 2
    • OE.CRYPTOGRAPHY: 3
    • OE.KEY_ARCHIVAL: 4
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.PHYSICAL: 2
    • OE.PUBLIC_KEY_PROTECTION: 1
    • OE.SESSION_PROTECTION_LOCAL: 3
    • OE.TOE_ADMINISTRATION: 4
    • OE.TRUSTED_ADMIN: 3
    • OE.TRUSTED_PLATFORM: 2
  • T:
    • T.PRIVILEGED_USER_ERROR: 2
    • T.TSF_FAILURE: 2
    • T.UNAUTHENTICATED_TRANSACTIONS: 2
    • T.UNAUTHORIZED_ACCESS: 2
    • T.UNAUTHORIZED_UPDATE: 2
    • T.UNDETECTED_ACTIONS: 2
    • T.USER_DATA_REUSE: 2
    • T.WEAK_CRYPTO: 2
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Thales:
    • Thales: 16
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 10
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 6
      • HMAC-SHA-256: 7
      • HMAC-SHA-384: 3
  • DES:
    • 3DES:
      • TDEA: 2
      • TDES: 5
    • DES:
      • DES: 4
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 19
    • ECDH:
      • ECDH: 3
      • ECDHE: 10
    • ECDSA:
      • ECDSA: 22
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • RSA:
    • RSA 3072: 5
    • RSA-3072: 12
    • RSA-4096: 2
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 10
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 28
      • SHA-384: 17
      • SHA-512: 13
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key exchange: 1
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL 1.0: 1
      • SSL 2.0: 3
      • SSL 3.0: 3
    • TLS:
      • TLS: 88
      • TLS 1.0: 3
      • TLS 1.1: 3
      • TLS 1.2: 8
      • TLS v1.2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 28
  • RNG:
    • RBG: 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 29
    • P-384: 38
    • P-512: 1
    • P-521: 21
    • curve P-256: 1
    • curve P-521: 1
    • secp256r1: 3
    • secp384r1: 3
    • secp521r1: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 6
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 6
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 1
    • physical tampering: 19
  • other:
    • JIL: 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 4
    • FIPS 180-4: 11
    • FIPS 186-4: 10
    • FIPS 197: 2
    • FIPS 198-1: 3
    • FIPS PUB 186-4: 6
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-57: 2
  • PKCS:
    • PKCS #11: 3
    • PKCS#11: 153
    • PKCS#12: 1
    • PKCS12: 1
  • RFC:
    • RFC 2818: 1
    • RFC 2898: 2
    • RFC 2986: 2
    • RFC 5246: 2
    • RFC 5280: 12
    • RFC 5289: 8
    • RFC 5652: 4
    • RFC 6960: 8
    • RFC 7030: 12
    • RFC 8603: 1
  • X509:
    • X.509: 13
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • FIPS:
    • FIPS PUB 46-3: 2
pdf_data/st_keywords/javacard_packages
  • java:
    • java.lang: 1
    • java.util: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • data generation and transport are performed before the operational state of the TOE and therefore out of scope (handled by assurance requirements, e.g. ALC, ADV). The confidentiality and integrity of the: 1
    • out of scope: 1
pdf_data/st_metadata
  • /Author: Daniel Poignant
  • /CreationDate: D:20160701085642+02'00'
  • /Creator: Microsoft® Word 2013
  • /ModDate: D:20160825083704+02'00'
  • /Producer: Microsoft® Word 2013
  • /Title: Security Target for Lesikar
  • pdf_file_size_bytes: 1876150
  • pdf_hyperlinks: http://dtc.jrc.ec.europa.eu/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 70
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different