Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Taiwan eID Applet BAC with CA and AA on ID-one V8.1 – Standard LDS Platform on NXP P6021M VB and on ID-One Cosmo v8.1-N – Large Platform on NXP P6022M VB (version 03 00 00 00)
ANSSI-CC-2017/69
Ricoh imagio MP C2201 SP with imagio FAX Unit Type28, and Ricoh imagio MP C2201 SPF Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01d, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, RPCS 3.10.17, RPCS Font 1.00, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00
JISEC-CC-CRP-C0323
name Taiwan eID Applet BAC with CA and AA on ID-one V8.1 – Standard LDS Platform on NXP P6021M VB and on ID-One Cosmo v8.1-N – Large Platform on NXP P6022M VB (version 03 00 00 00) Ricoh imagio MP C2201 SP with imagio FAX Unit Type28, and Ricoh imagio MP C2201 SPF Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01d, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, RPCS 3.10.17, RPCS Font 1.00, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00
category ICs, Smart Cards and Smart Card-Related Devices and Systems Multi-Function Devices
not_valid_before 2018-02-14 2011-10-14
not_valid_after 2023-02-14 2016-11-02
scheme FR JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st-2017_69.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0323_est.pdf
manufacturer Idemia Ricoh Company, Ltd.
manufacturer_web https://www.idemia.com https://www.ricoh.com/
security_level ADV_INT.2, ALC_CMC.5, ATE_DPT.3, ADV_TDS.4, ALC_TAT.2, ALC_DVS.2, EAL4+, ADV_FSP.5 ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_69fr_idemia.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0323_erpt.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/report/pdf_hash edb2db19ee5a9d3692684e6b73be8216f741cd537b78a816bdfc75e3b953ab05 9f1e1bddf9a6bb20a39baf394f15a8e92ba3bb8fbb90c16e94ab68448448a78b
state/report/txt_hash 98806a26cb76d9a24619ac0ae7d716d42d475b6072b5e94c11384f0be7b97a49 81a0aa4470faaea73b72b46bdfed8f779dc3de7f8e3a30848b7f3c46f80cafcf
state/st/pdf_hash e0d0b3d79f65bb64b116e47921bcac9becdfc5d274c14ec6f9509cd17017edab 735131bb209dc78f070b2bd9688b0d1a0dc1c27d74e52368ccde0182d0c4166c
state/st/txt_hash 460cf47d1c339b735710bc8029f054e1fc468078ae67fd48ff5064c8c0442e9e 5fbad508c622a45701107ab3140ea61edc87337e40629a580e3ebdfa2cea71ea
heuristics/cert_id ANSSI-CC-2017/69 JISEC-CC-CRP-C0323
heuristics/cert_lab CEA None
heuristics/extracted_sars ALC_TAT.2, ADV_INT.2, AVA_VAN.5, ATE_DPT.3, ALC_CMC.5, ASE_TSS.2, ALC_DVS.2, ADV_FSP.5, ADV_TDS.4, ALC_CMS.5 ALC_FLR.2, ALC_DVS.1, ALC_CMS.3, ADV_FSP.3, ASE_CCL.1, ASE_TSS.1, ALC_LCD.1, ATE_COV.2, ATE_FUN.1, ATE_DPT.1, AGD_OPE.1, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ALC_CMC.3, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ADV_TDS.2, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2
heuristics/extracted_versions 8.1 1.07, 1.01, 1.02, 02.00.00, 0.01, 1.03, 3.10.17, 01.05, 1.00, 10.56
heuristics/report_references/directly_referencing ANSSI-CC-2017/49, ANSSI-CC-2017/47, ANSSI-CC-2010/03, BSI-DSZ-CC-0955-V2-2016, BSI-DSZ-CC-0973-V2-2016 None
heuristics/report_references/indirectly_referencing ANSSI-CC-2009/26, ANSSI-CC-2017/49, BSI-DSZ-CC-0973-2016, BSI-DSZ-CC-0955-2016, ANSSI-CC-2009/06, ANSSI-CC-2017/47, ANSSI-CC-2010/03, BSI-DSZ-CC-0955-V2-2016, ANSSI-CC-2009/05, BSI-DSZ-CC-0973-V2-2016 None
heuristics/scheme_data
  • product: LDS Applet BAC with CA and AA on ID-one V8.1 - Standard LDS Platform on NXP P6021M VB and on ID-One Cosmo v8.1-N - Large Platform on NXP P6022M VB (version 03 00 00 00)
  • url: https://cyber.gouv.fr/produits-certifies/lds-applet-bac-ca-and-aa-id-one-v81-standard-lds-platform-nxp-p6021m-vb-and-id
  • description: Le produit certifié est « LDS Applet BAC with CA and AA on ID-one V8.1 - Standard LDS Platform on NXP P6021M VB and on ID-One Cosmo v8.1-N - Large Platform on NXP P6022M VB, version 03 00 00 00 » développé par IDEMIA et NXP SEMICONDUCTORS GMBH. Le produit certifié est de type « carte à puce » avec et sans contact. Il implémente les fonctions de document de voyage électronique conformément aux s
  • sponsor: IDEMIA
  • developer: IDEMIA, NXP Semiconductors GmbH
  • cert_id: 2018/03
  • level: EAL4+
  • enhanced:
    • cert_id: 2018/03
    • certification_date: 14/02/2018
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r4
    • developer: IDEMIA, NXP Semiconductors GmbH
    • sponsor: IDEMIA
    • evaluation_facility: CEA - LETI
    • level: EAL4+
    • protection_profile: PP BAC
    • mutual_recognition: SOG-IS CCRA
    • augmented: ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
    • report_link: https://cyber.gouv.fr/sites/default/files/2018/03/anssi-cc-2018_03_idemia.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2018/03/st-2018_03.pdf
  • cert_id: C0323
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: 2016-11
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2011-10
  • toe_overseas_link: None
  • toe_japan_name: Ricoh imagio MP C2201 SP with imagio FAX Unit Type28, and Ricoh imagio MP C2201 SPF - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01d, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, RPCS 3.10.17, RPCS Font 1.00, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0323_it1338.html
  • enhanced:
    • product: Ricoh imagio MP C2201 SP with imagio FAX Unit Type28, and Ricoh imagio MP C2201 SPF
    • toe_version: -Software version: System/Copy 1.01 Network Support 10.56 Scanner 01.05 Printer 1.01d Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.01 Web Uapl 1.02 NetworkDocBox 1.03 animation 0.01 RPCS 3.10.17 RPCS Font 1.00 Engine 1.07:03 OpePanel 1.02 LANG0 1.02 LANG1 1.02 Data Erase Std 1.01x -Hardware version: Ic Key 01020700 Ic Ctlr 03 -Option version: GWFCU3-22(WW) 02.00.00
    • product_type: Multi Function Product
    • certification_date: 2011-10-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0323_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0323_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0323_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/cert_id 2018/03 C0323
heuristics/scheme_data/enhanced
  • cert_id: 2018/03
  • certification_date: 14/02/2018
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r4
  • developer: IDEMIA, NXP Semiconductors GmbH
  • sponsor: IDEMIA
  • evaluation_facility: CEA - LETI
  • level: EAL4+
  • protection_profile: PP BAC
  • mutual_recognition: SOG-IS CCRA
  • augmented: ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
  • report_link: https://cyber.gouv.fr/sites/default/files/2018/03/anssi-cc-2018_03_idemia.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2018/03/st-2018_03.pdf
  • product: Ricoh imagio MP C2201 SP with imagio FAX Unit Type28, and Ricoh imagio MP C2201 SPF
  • toe_version: -Software version: System/Copy 1.01 Network Support 10.56 Scanner 01.05 Printer 1.01d Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.01 Web Uapl 1.02 NetworkDocBox 1.03 animation 0.01 RPCS 3.10.17 RPCS Font 1.00 Engine 1.07:03 OpePanel 1.02 LANG0 1.02 LANG1 1.02 Data Erase Std 1.01x -Hardware version: Ic Key 01020700 Ic Ctlr 03 -Option version: GWFCU3-22(WW) 02.00.00
  • product_type: Multi Function Product
  • certification_date: 2011-10-14
  • cc_version: 3.1
  • assurance_level: EAL3 Augmented with ALC_FLR.2
  • protection_profile: IEEE Std 2600.1-2009
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/c0323_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0323_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0323_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r4 3.1
heuristics/scheme_data/enhanced/certification_date 14/02/2018 2011-10-14
heuristics/scheme_data/enhanced/evaluation_facility CEA - LETI Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
heuristics/scheme_data/enhanced/protection_profile PP BAC IEEE Std 2600.1-2009
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/2018/03/anssi-cc-2018_03_idemia.pdf https://www.ipa.go.jp/en/security/c0323_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/2018/03/st-2018_03.pdf https://www.ipa.go.jp/en/security/c0323_est.pdf
heuristics/st_references/directly_referencing ANSSI-CC-2017/48 None
heuristics/st_references/indirectly_referencing ANSSI-CC-2017/48, BSI-DSZ-CC-0955-V2-2016 None
pdf_data/report_filename anssi-cc-2017_69fr_idemia.pdf c0323_erpt.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.*)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2017/69
    • cert_item: Taiwan eID Applet BAC with CA and AA on ID-one V8.1 - Standard LDS Platform on NXP P6021M VB and on ID- One Cosmo v8.1-N - Large Platform on NXP P6022M
    • cert_item_version: Version 03 00 00 00
    • ref_protection_profiles: BSI-CC-PP-0055, [PP BAC], version 1.10 Machine Readable Travel Document with ICAO application, Basic Access Control
    • cc_version: Critères Communs version 3.1 révision 4
    • cc_security_level: EAL 4 augmenté ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
    • developer: Chunghwa Telecom (CHT) N°99 Dianyan Road – Yangmei Distric, Taiwan Taoyuan City 32661, Taiwan IDEMIA (ex Oberthur Technologies) 420 rue d’Estienne d’Orves, 92700 Colombes, France NXP Semiconductors GmbH Stresemannallee 101, 22539 Hamburg, Allemagne Commanditaire IDEMIA 420 rue d’Estienne d’Orves, 92700 Colombes, France
    • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0955-V2-2016: 1
    • BSI-DSZ-CC-0973-V2-2016: 1
    • BSI-DSZ-CC-0955-V2-: 1
    • BSI-DSZ-CC-0973-V2-: 1
  • FR:
    • ANSSI-CC-2017/69: 19
    • ANSSI-CC-2017/47: 2
    • ANSSI-CC-2017/49: 1
    • ANSSI-CC-2010/03: 1
    • ANSSI-CC-2010/03-M01: 1
  • JP:
    • CRP-C0323-01: 1
    • Certification No. C0323: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055: 1
    • BSI-PP-0055-2009: 1
    • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_PRE: 4
    • AGD_OPE: 2
  • ALC:
    • ALC_CMS.5: 2
    • ALC_DVS.2: 4
    • ALC_TAT.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 2
    • AVA_VAN.3: 2
  • ASE:
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMS.5: 2
  • ALC_DVS.2: 4
  • ALC_TAT.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 1
    • EAL2: 2
    • EAL5: 2
    • EAL4: 1
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 5: 1
    • EAL 7: 1
    • EAL5+: 1
    • EAL6: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 1
  • EAL2: 2
  • EAL5: 2
  • EAL4: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL3: 4
  • EAL3 augmented: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 3
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 2
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 1
    • AIS34: 1
  • ICAO:
    • ICAO: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 52
    • NXP Semiconductors: 1
  • Oberthur:
    • Oberthur Technologies: 1
    • OBERTHUR: 4
  • Idemia:
    • IDEMIA: 10
pdf_data/report_metadata
  • pdf_file_size_bytes: 201754
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /Category: Référence, Version
  • /Comments: Développeur
  • /Company: SGDSN/ANSSI
  • /CreationDate: D:20180319144739+01'00'
  • /Creator: Acrobat PDFMaker 11 pour Word
  • /Keywords: ANSSI-CC-CER-F-07.026
  • /ModDate: D:20180319165430+01'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20180319134734
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
  • pdf_file_size_bytes: 343502
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /CreationDate: D:20111219165959+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20111219170242+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20180319144739+01'00' D:20111219165959+09'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 11 pour Word Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20180319165430+01'00' D:20111219170242+09'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 201754 343502
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 18 38
pdf_data/st_filename st-2017_69.pdf c0323_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 6
  • FF:
    • DH:
      • Diffie-Hellman: 4
      • DH: 5
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0955-V2-: 2
    • BSI-DSZ-CC-0973-V2-: 4
  • FR:
    • ANSSI-CC-017/48: 1
    • ANSSI-CC-2017/49-M01: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0055: 2
    • BSI-PP-0056: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.5: 6
  • ADV_INT.2: 8
  • ADV_TDS.4: 6
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_PRE: 5
  • AGD_OPE: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 18
  • ALC_CMS.5: 6
  • ALC_TAT.2: 6
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 3
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.3: 4
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 10
  • AVA_VAN.3: 2
  • AVA_VAN: 7
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4+: 7
  • EAL5: 11
  • EAL4: 3
  • EAL 4: 1
  • EAL5+: 12
  • EAL4 augmented: 1
  • EAL3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 4
    • FAU_SAS.1: 7
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RND: 3
    • FCS_RND.1: 9
    • FCS_CKM.1: 9
    • FCS_CKM.4: 4
    • FCS_COP: 51
    • FCS_CKM: 12
    • FCS_RND.1.1: 1
    • FCS_CKM.1.1: 1
    • FCS_COP.1: 19
  • FDP:
    • FDP_ACC.1: 5
    • FDP_ACF.1: 11
    • FDP_UCT.1: 7
    • FDP_UIT.1: 9
    • FDP_ACC: 5
    • FDP_ACF: 4
    • FDP_ITC: 10
    • FDP_UCT: 8
    • FDP_UIT: 7
    • FDP_DAU: 5
    • FDP_ACC.2: 2
    • FDP_ITC.1: 9
    • FDP_DAU.1: 2
  • FIA:
    • FIA_API: 5
    • FIA_API.1: 6
    • FIA_UAU: 32
    • FIA_UID.1: 10
    • FIA_UAU.1: 9
    • FIA_UAU.4: 6
    • FIA_UAU.5: 14
    • FIA_UAU.6: 5
    • FIA_AFL.1: 8
    • FIA_AFL: 5
    • FIA_UID: 7
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 10
    • FMT_LIM.1: 15
    • FMT_LIM.2: 14
    • FMT_SMF.1: 4
    • FMT_SMR.1: 7
    • FMT_SMR: 4
    • FMT_MTD: 52
    • FMT_MOF: 5
    • FMT_LIM.1.1: 1
    • FMT_LIM.2.1: 1
    • FMT_MTD.1: 11
    • FMT_SMF: 1
    • FMT_MOF.1: 1
  • FPT:
    • FPT_EMS: 10
    • FPT_EMS.1: 17
    • FPT_FLS.1: 4
    • FPT_TST.1: 15
    • FPT_TST: 7
    • FPT_PHP.3: 4
    • FPT_EMS.1.1: 1
    • FPT_EMS.1.2: 1
    • FPT_FLS: 1
    • FPT_PHP: 1
  • FTP:
    • FTP_ITC: 3
    • FTP_ITC.1: 3
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 5
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 4
  • FAU_SAS.1: 7
  • FAU_SAS.1.1: 1
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 3
  • FCS_RND.1: 9
  • FCS_CKM.1: 9
  • FCS_CKM.4: 4
  • FCS_COP: 51
  • FCS_CKM: 12
  • FCS_RND.1.1: 1
  • FCS_CKM.1.1: 1
  • FCS_COP.1: 19
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 9 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 19 10
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 5
  • FDP_ACF.1: 11
  • FDP_UCT.1: 7
  • FDP_UIT.1: 9
  • FDP_ACC: 5
  • FDP_ACF: 4
  • FDP_ITC: 10
  • FDP_UCT: 8
  • FDP_UIT: 7
  • FDP_DAU: 5
  • FDP_ACC.2: 2
  • FDP_ITC.1: 9
  • FDP_DAU.1: 2
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 5 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 11 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 9 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 5
  • FIA_API.1: 6
  • FIA_UAU: 32
  • FIA_UID.1: 10
  • FIA_UAU.1: 9
  • FIA_UAU.4: 6
  • FIA_UAU.5: 14
  • FIA_UAU.6: 5
  • FIA_AFL.1: 8
  • FIA_AFL: 5
  • FIA_UID: 7
  • FIA_API.1.1: 1
  • FIA_AFL.1: 8
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 9 31
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 7 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 10 39
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 10
  • FMT_LIM.1: 15
  • FMT_LIM.2: 14
  • FMT_SMF.1: 4
  • FMT_SMR.1: 7
  • FMT_SMR: 4
  • FMT_MTD: 52
  • FMT_MOF: 5
  • FMT_LIM.1.1: 1
  • FMT_LIM.2.1: 1
  • FMT_MTD.1: 11
  • FMT_SMF: 1
  • FMT_MOF.1: 1
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 11 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 4 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 7 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 10
  • FPT_EMS.1: 17
  • FPT_FLS.1: 4
  • FPT_TST.1: 15
  • FPT_TST: 7
  • FPT_PHP.3: 4
  • FPT_EMS.1.1: 1
  • FPT_EMS.1.2: 1
  • FPT_FLS: 1
  • FPT_PHP: 1
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 15 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 3
  • FTP_ITC.1: 3
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 3 21
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 15
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 25
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 12
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 7
      • SHA-1: 3
    • SHA2:
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 1
      • SHA-512: 2
      • SHA256: 1
      • SHA2: 2
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 20
    • EF.DG2: 5
    • EF.DG3: 5
    • EF.DG4: 5
    • EF.DG5: 4
    • EF.DG16: 18
    • EF.DG14: 5
    • EF.DG13: 2
    • EF.DG15: 4
    • EF.COM: 12
    • EF.SOD: 11
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 3
    • DPA: 1
  • FI:
    • Physical tampering: 2
    • Malfunction: 1
    • malfunction: 4
    • fault injection: 1
  • other:
    • reverse engineering: 1
    • JIL: 1
  • FI:
    • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical tampering: 2
  • Malfunction: 1
  • malfunction: 4
  • fault injection: 1
  • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 4 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 1
    • FIPS PUB 81: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-3: 1
    • FIPS PUB 197: 1
  • PKCS:
    • PKCS#1: 3
    • PKCS#3: 2
  • BSI:
    • AIS 31: 2
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 9796-1: 1
    • ISO/IEC 9797-1: 3
    • ISO/IEC 15946-1: 1
    • ISO/IEC 15946-2: 1
    • ISO/IEC 11770-2: 2
    • ISO/IEC 14443: 6
    • ISO/IEC 7816-4: 1
    • ISO/IEC 7816-3: 2
    • ISO/IEC 18013-3: 1
    • ISO/IEC 9796-2: 1
  • ICAO:
    • ICAO: 13
  • SCP:
    • SCP02: 1
    • SCP03: 1
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS 31: 2
  • BSI-AIS31: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-002: 1
  • CCMB-2007-09-003: 1
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 1
  • FIPS PUB 81: 1
  • FIPS PUB 140-2: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 186-3: 1
  • FIPS PUB 197: 1
  • FIPS197: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 22
      • AES-256: 1
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • Triple-DES: 1
      • TDES: 1
      • 3DES: 14
  • constructions:
    • MAC:
      • KMAC: 1
      • CMAC: 11
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 22
  • AES-256: 1
  • AES: 7
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 22 7
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 6
  • 3DES:
    • Triple-DES: 1
    • TDES: 1
    • 3DES: 14
  • 3DES:
    • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 1
  • TDES: 1
  • 3DES: 14
  • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 14 6
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 7
    • NXP Semiconductors: 4
  • Oberthur:
    • Oberthur Technologies: 14
    • Oberthur: 3
  • Idemia:
    • IDEMIA: 4
  • Morpho:
    • Morpho: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1990717
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 83
  • /CreationDate: D:20180208105430+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20180319164757+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 707408
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 90
  • /ModDate: D:20111208125059+09'00'
  • /CreationDate: D:20111208125059+09'00'
  • /Title: untitled
  • /Producer: Acrobat Distiller 6.0.1 (Windows)
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20180208105430+01'00' D:20111208125059+09'00'
pdf_data/st_metadata//ModDate D:20180319164757+01'00' D:20111208125059+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Acrobat Distiller 6.0.1 (Windows)
pdf_data/st_metadata/pdf_file_size_bytes 1990717 707408
pdf_data/st_metadata/pdf_number_of_pages 83 90
dgst 07eb7b9cc0e585ca 75d75bf1058529c9