Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

eTravel Essential 1.3-2.0 – PACE, EAC and AA activated (Version 1.0)
ANSSI-CC-2021/63
ZEMO VML-GK2, V.3.1.0 FW-Version 3.1.0, HW-Version 2.0.0
BSI-DSZ-CC-0623-V2-2018
name eTravel Essential 1.3-2.0 – PACE, EAC and AA activated (Version 1.0) ZEMO VML-GK2, V.3.1.0 FW-Version 3.1.0, HW-Version 2.0.0
not_valid_before 2021-12-27 2018-06-28
not_valid_after 2026-12-27 2023-06-28
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2021_63en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0623V2b_pdf.pdf
status active archived
manufacturer THALES DIS FRANCE SA ZEMO GmbH
manufacturer_web https://www.thalesgroup.com/en/europe/france https://zemo.de
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021-63.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0623V2a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2021-63.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0623V2c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with ICAO Application Extended Access Control with PACE, Version 1.3', 'pp_eal': 'EAL4', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0056_V2b_pdf.pdf', 'pp_ids': frozenset({'MRTD_ICAO_EAC_V1.3', 'MRTD-PP_V1.10'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Common Criteria Protection Profile Mobile Card Terminal for the German Healthcare System (MobCT&...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0052b_pdf.pdf', 'pp_ids': None})
state/cert/convert_garbage True False
state/cert/pdf_hash 32e26ef126836f11d819ded89c392e95e5dc043be59388890114901e352970bf 4a3678441b2f22730cb9cba6377a58c2d030a333d21d764a282d3943ebc36bb1
state/cert/txt_hash 4162aa6c1ef7663e3fd8d8d04453fd9403e65a80a804da45b0c16df1efed3545 43a7deaeb8a72848561d3093baa42ac716edabf8b9494ed5d2c1ac8c1581eecf
state/report/convert_garbage True False
state/report/pdf_hash 801b4b6ab02ac1461780bc60a53fb5aac50b4953c92c107d69bb55a99eee6103 b6a20fdb363fb4d53985da7690334cd55f2ace0d4100fb59d817bf8de79b29db
state/report/txt_hash b4a8d425ec06ccc960b97599cab83786e8a7a16638c4a04461ce5a8ea9ef7aa8 ffef3a44dc8aba01fc48136edb22253e4a98978382bf744d9b6af603bfe8f400
state/st/pdf_hash b6f9c0ee062c33e6b17b38f9d3d39a1de43b47d735626824c0885f274a7fc314 1c1f1dfcb476742441e058ce3f64f3395ae6be31a6ea70656f0d0d48202c41ce
state/st/txt_hash d0f77cb5b059e8530061dcf60cf24a981df384209297e2a8c65b1c4069095102 0c3fec560cbc5b2d27c3d2e9cbe5a6b4f3192f54c4c2f573c61b1cb3684213ba
heuristics/cert_id ANSSI-CC-2021/63 BSI-DSZ-CC-0623-V2-2018
heuristics/cert_lab None BSI
heuristics/extracted_versions 2.0, 1.0, 1.3 2.0.0, 3.1.0
heuristics/report_references/directly_referencing BSI-DSZ-CC-1156-V2-2021 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1156-2021, BSI-DSZ-CC-1156-V2-2021 None
heuristics/scheme_data
  • product: eTravel Essential 1.3-2.0 - PACE, EAC and AA activated (Version 1.0)
  • url: https://cyber.gouv.fr/produits-certifies/etravel-essential-13-20-pace-eac-and-aa-activated-version-10
  • description: Le produit évalué est « eTravel Essential 1.3-2.0 - PACE, EAC and AA activated, version 1.0 » développé par THALES DIS FRANCE SAS et INFINEON TECHNOLOGIES AG. Le produit évalué est de type « carte à puce » pouvant être utilisé en modes avec et sans contact. Il implémente les fonctions de document de voyage électronique conformément aux spécifications de l’organisation de l’aviation civile interna
  • sponsor: THALES DIS FRANCE SAS
  • developer: THALES DIS FRANCE SAS
  • cert_id: 2021/63
  • level: EAL5+
  • expiration_date: 27 Décembre 2026
  • enhanced:
    • cert_id: 2021/63
    • certification_date: 27/12/2021
    • expiration_date: 27/12/2026
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: THALES DIS FRANCE SAS
    • sponsor: THALES DIS FRANCE SAS
    • evaluation_facility: CEA - LETI
    • level: EAL5+
    • protection_profile: Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2 Certifié BSI-CC-PP-0056-V2-2012-MA-02 Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1 Certifié BSI-CC-PP-0068-V2-2011-MA-01
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • cert_link: https://cyber.gouv.fr/sites/default/files/2022/01/certificat-anssi-cc-2021-63.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cible-cc-2021_63en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cc-2021-63.pdf
None
heuristics/st_references/directly_referencing BSI-DSZ-CC-1156-2021 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1156-2021 None
pdf_data/cert_filename certificat-anssi-cc-2021-63.pdf 0623V2c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2021/63: 2
  • DE:
    • BSI-DSZ-CC-0623-V2-2018: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0068-V2-: 1
  • BSI-CC-PP-0052-2015: 1
pdf_data/cert_keywords/cc_sar
  • AVA:
    • AVA_VANS: 1
  • ADV:
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • ALC:
    • ALC_TAT.1: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/AVA
  • AVA_VANS: 1
  • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 3: 1
    • EAL 4: 1
    • EAL 2: 1
    • EAL 3 augmented: 1
pdf_data/cert_keywords/crypto_protocol
  • PACE:
    • PACE: 2
pdf_data/cert_keywords/eval_facility
  • CEA-LETI:
    • CEA - LETI: 2
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_keywords/symmetric_crypto
  • DES:
    • DES:
      • DEA: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 385256
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Title: ANSSI-CC-2021/63
  • /Author: DUCLOS Charlene
  • /Keywords: version x.x, révision x
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20220107145629+01'00'
  • /ModDate: D:20220107145629+01'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 900741
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180702105442+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Mobile Card Terminal, MobCT"
  • /ModDate: D:20180710144522+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: ZEMO VML-GK2, FW-Version 3.1.0, HW-Version 2.0.0, ZEMO GmbH
  • /Title: Certification Report BSI-DSZ-CC-0623-V2-2018
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author DUCLOS Charlene Bundesamt für Sicherheit in der Informationstechnik
pdf_data/cert_metadata//CreationDate D:20220107145629+01'00' D:20180702105442+02'00'
pdf_data/cert_metadata//Creator Microsoft® Word 2019 Writer
pdf_data/cert_metadata//Keywords version x.x, révision x "Common Criteria, Certification, Zertifizierung, Mobile Card Terminal, MobCT"
pdf_data/cert_metadata//ModDate D:20220107145629+01'00' D:20180710144522+02'00'
pdf_data/cert_metadata//Producer Microsoft® Word 2019 LibreOffice 5.2
pdf_data/cert_metadata//Title ANSSI-CC-2021/63 Certification Report BSI-DSZ-CC-0623-V2-2018
pdf_data/cert_metadata/pdf_file_size_bytes 385256 900741
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename anssi-cc-2021-63.pdf 0623V2a_pdf.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0623-V2-2018
    • cert_item: ZEMO VML-GK2, FW-Version 3.1.0, HW-Version 2.0.0
    • developer: ZEMO GmbH
    • cert_lab: BSI
    • ref_protection_profiles: Common Criteria Protection Profile Mobile Card Terminal for the German Healthcare System (MobCT), Version 1.4, BSI-CC-PP-0052-2015, 19 January 2015
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 3 augmented by ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, ALC_TAT.1, and AVA_VAN.5
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1156-V2-2021: 1
  • FR:
    • ANSSI-CC-2021/63: 15
  • DE:
    • BSI-DSZ-CC-0623-V2-2018: 14
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1156-V2-2021: 1
  • BSI-DSZ-CC-0623-V2-2018: 14
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 2
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0056-V2-2012-MAO2: 1
  • BSI-CC-PP-0052-2015: 3
  • BSI-CC-PP- 0052-2015: 1
pdf_data/report_keywords/cc_sar
  • AGD:
    • AGD_PRE: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_FSP.4: 4
    • ADV_IMP.1: 4
    • ADV_TDS.3: 4
  • ALC:
    • ALC_TAT.1: 4
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 5
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_TAT.1: 4
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 1
  • AVA_VAN: 1
  • AVA_VAN.5: 5
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 5
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 3: 4
    • EAL 4: 4
    • EAL 2: 3
    • EAL 1: 1
    • EAL3+: 2
    • EAL 5+: 1
    • EAL 6: 1
    • EAL 3 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 3: 4
  • EAL 4: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL3+: 2
  • EAL 5+: 1
  • EAL 6: 1
  • EAL 3 augmented: 3
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Report, Version 1.0 10.06.2018, Evaluation Technical Report – Summary, datenschutz cert GmbH, (confidential document) [8] Common Criteria Protection Profile Mobile Card Terminal for the German Healthcare System: 1
    • 19 January 2015 [9] Configuration list for the TOE, 18.04.2018, Konfigurationsliste (confidential document) [10] Guidance documentation for the TOE, Version 1.1.4, 18.04.2018, Bedienungsanleitung: 1
pdf_data/report_keywords/cipher_mode
  • GCM:
    • GCM: 2
pdf_data/report_keywords/cplc_data
  • ICFab:
    • IC Fabricator: 1
  • ICType:
    • IC Type: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 26
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 2
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 5
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 1
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 180-4: 2
    • FIPS PUB 180-4: 1
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-38D: 2
  • PKCS:
    • PKCS#1: 2
    • PKCS #1: 1
  • BSI:
    • AIS 32: 1
    • AIS 34: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • X509:
    • X.509: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 5
    • HPC:
      • HPC: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 2527123
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Author: [email protected]
  • /Subject: eTravel Essential 1.3-2.0- PACE, EAC and AA activated
  • /Keywords: [ANSSI Crypto]
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20220107144402+01'00'
  • /ModDate: D:20220107144402+01'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 1240729
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 26
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180705154336+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Mobile Card Terminal, MobCT"
  • /ModDate: D:20180710142720+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: ZEMO VML-GK2, FW-Version 3.1.0, HW-Version 2.0.0, ZEMO GmbH
  • /Title: Certification Report BSI-DSZ-CC-0623-V2-2018
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://zemo.de/vmlgk-downloads/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Author [email protected] Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20220107144402+01'00' D:20180705154336+02'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Writer
pdf_data/report_metadata//Keywords [ANSSI Crypto] "Common Criteria, Certification, Zertifizierung, Mobile Card Terminal, MobCT"
pdf_data/report_metadata//ModDate D:20220107144402+01'00' D:20180710142720+02'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 LibreOffice 5.2
pdf_data/report_metadata//Subject eTravel Essential 1.3-2.0- PACE, EAC and AA activated ZEMO VML-GK2, FW-Version 3.1.0, HW-Version 2.0.0, ZEMO GmbH
pdf_data/report_metadata/pdf_file_size_bytes 2527123 1240729
pdf_data/report_metadata/pdf_number_of_pages 14 26
pdf_data/st_filename anssi-cible-cc-2021_63en.pdf 0623V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 6
  • ECC:
    • ECDH:
      • ECDH: 8
    • ECDSA:
      • ECDSA: 8
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 9
      • DH: 9
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1156-2021: 1
  • NL:
    • CC-1: 5
    • CC-2: 6
    • CC-3: 5
  • DE:
    • BSI-DSZ-CC-0623: 2
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1156-2021: 1
  • BSI-DSZ-CC-0623: 2
pdf_data/st_keywords/cc_claims
  • D:
    • D.ACODE: 8
    • D.ACODE_CIPHEREDSIGNED: 7
    • D.ACODE-ID: 3
    • D.ACODE_DEC-KEY: 4
    • D.ACODE_ENC-KEY: 2
    • D.ACODE_SGNVER-KEY: 4
    • D.ACODE_SGNGEN-KEY: 2
    • D.ACODE_: 1
    • D.ACODE_SGNVER-: 1
  • O:
    • O.SECURE_LOAD_ACODE: 10
    • O.SECURE_ACTIVATION_ACODE: 4
    • O.TOE_IDENTIFICATION: 7
    • O.CONFID-LOAD_ACODE: 4
    • O.RND: 1
  • T:
    • T.UNAUTHORIZED_ES_UPDATE: 3
    • T.FAKE-SGNVER-KEY: 3
    • T.WRONG-UPDATE-STATE: 3
    • T.INTEG-ACODE_LOAD: 2
    • T.CONFID-ACODE_LOAD: 2
    • T.INTEG-: 1
    • T.CONFID-: 1
  • A:
    • A.ACODE-EVIDENCE: 3
    • A.ACODE-KEY-MANAGEMENT: 3
  • OE:
    • OE.ENCRYPTION_ACODE: 1
    • OE.ACODE_SECURE_LOAD: 4
    • OE.ACODE-VERIFICATION: 4
    • OE.ACODE-EVIDENCE: 5
    • OE.CODE-VERIFICATION: 1
    • OE.ACODE-TRUSTED-DEVELOPER: 5
    • OE.ACODE-ENCRYPTION: 6
    • OE.ACODE-KEY-MANAGEMENT: 6
    • OE.ACODE-SECURE_LOAD: 1
    • OE.ACODE-TRUSTED-: 1
    • OE.ACODE-: 1
    • OE.BAC-PP: 1
  • OSP:
    • OSP: 3
  • O:
    • O.PIN: 6
    • O.RESIDUAL: 6
    • O.SELFTESTS: 5
    • O.PROTECTION: 8
    • O.AUTH_STATE: 8
    • O.MANAGEMENT: 8
    • O.LOG_CARDS: 3
    • O.LOG_DATA: 5
    • O.TRANSFER: 3
    • O.DMS_CONNECT: 1
    • O.TIME: 5
    • O.SEALING: 3
    • O.DMS_CONNECTION: 4
  • T:
    • T.MAN_HW: 3
    • T.DATA: 3
    • T.ACCESS: 3
    • T.AUTH_STATE: 3
    • T.ADMIN_PIN: 3
    • T.FIRMWARE: 3
  • A:
    • A.MEDIC: 3
    • A.ADMIN: 3
    • A.CARDS: 4
    • A.DMS: 3
    • A.PHYSICAL: 3
    • A.ENVIRONMENT: 3
  • OE:
    • OE.MEDIC: 9
    • OE.ADMIN: 9
    • OE.CARDS: 7
    • OE.DMS: 4
    • OE.PHYSICAL: 5
    • OE.ENVIRONMENT: 6
    • OE.DEVELOPER: 1
  • OSP:
    • OSP.LOG_DATA: 3
    • OSP.TRANSFER: 3
    • OSP.DMS_CONNE: 1
    • OSP.TIME: 3
    • OSP.SEALING: 3
    • OSP.SELFTESTS: 3
    • OSP.EMERGENCY_: 1
    • OSP.LOG_CARD: 1
    • OSP.DMS_CONN: 1
    • OSP.EMERGENC: 1
    • OSP.LOG_CARDS: 1
    • OSP.DMS_CONNECTION: 1
    • OSP.EMERGENCY_DATA: 1
pdf_data/st_keywords/cc_claims/A
  • A.ACODE-EVIDENCE: 3
  • A.ACODE-KEY-MANAGEMENT: 3
  • A.MEDIC: 3
  • A.ADMIN: 3
  • A.CARDS: 4
  • A.DMS: 3
  • A.PHYSICAL: 3
  • A.ENVIRONMENT: 3
pdf_data/st_keywords/cc_claims/O
  • O.SECURE_LOAD_ACODE: 10
  • O.SECURE_ACTIVATION_ACODE: 4
  • O.TOE_IDENTIFICATION: 7
  • O.CONFID-LOAD_ACODE: 4
  • O.RND: 1
  • O.PIN: 6
  • O.RESIDUAL: 6
  • O.SELFTESTS: 5
  • O.PROTECTION: 8
  • O.AUTH_STATE: 8
  • O.MANAGEMENT: 8
  • O.LOG_CARDS: 3
  • O.LOG_DATA: 5
  • O.TRANSFER: 3
  • O.DMS_CONNECT: 1
  • O.TIME: 5
  • O.SEALING: 3
  • O.DMS_CONNECTION: 4
pdf_data/st_keywords/cc_claims/OE
  • OE.ENCRYPTION_ACODE: 1
  • OE.ACODE_SECURE_LOAD: 4
  • OE.ACODE-VERIFICATION: 4
  • OE.ACODE-EVIDENCE: 5
  • OE.CODE-VERIFICATION: 1
  • OE.ACODE-TRUSTED-DEVELOPER: 5
  • OE.ACODE-ENCRYPTION: 6
  • OE.ACODE-KEY-MANAGEMENT: 6
  • OE.ACODE-SECURE_LOAD: 1
  • OE.ACODE-TRUSTED-: 1
  • OE.ACODE-: 1
  • OE.BAC-PP: 1
  • OE.MEDIC: 9
  • OE.ADMIN: 9
  • OE.CARDS: 7
  • OE.DMS: 4
  • OE.PHYSICAL: 5
  • OE.ENVIRONMENT: 6
  • OE.DEVELOPER: 1
pdf_data/st_keywords/cc_claims/OSP
  • OSP: 3
  • OSP.LOG_DATA: 3
  • OSP.TRANSFER: 3
  • OSP.DMS_CONNE: 1
  • OSP.TIME: 3
  • OSP.SEALING: 3
  • OSP.SELFTESTS: 3
  • OSP.EMERGENCY_: 1
  • OSP.LOG_CARD: 1
  • OSP.DMS_CONN: 1
  • OSP.EMERGENC: 1
  • OSP.LOG_CARDS: 1
  • OSP.DMS_CONNECTION: 1
  • OSP.EMERGENCY_DATA: 1
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ES_UPDATE: 3
  • T.FAKE-SGNVER-KEY: 3
  • T.WRONG-UPDATE-STATE: 3
  • T.INTEG-ACODE_LOAD: 2
  • T.CONFID-ACODE_LOAD: 2
  • T.INTEG-: 1
  • T.CONFID-: 1
  • T.MAN_HW: 3
  • T.DATA: 3
  • T.ACCESS: 3
  • T.AUTH_STATE: 3
  • T.ADMIN_PIN: 3
  • T.FIRMWARE: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0056: 1
  • BSI-CC-PP-0056-V2-2012: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 1
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0052: 2
  • BSI-CC-PP-0032: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
    • ADV_IMP.1: 1
    • ADV_ARC: 1
  • AGD:
    • AGD_PRE: 1
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 6
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.3: 2
    • AVA_VAN.5: 6
  • ASE:
    • ASE_ECD: 1
    • ASE_TSS.2: 1
  • ADV:
    • ADV_FSP.4: 5
    • ADV_IMP.1: 5
    • ADV_TDS.3: 5
    • ADV_ARC.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_TAT.1: 5
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 8
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_IMP.1: 1
  • ADV_ARC: 1
  • ADV_FSP.4: 5
  • ADV_IMP.1: 5
  • ADV_TDS.3: 5
  • ADV_ARC.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 5
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 1 5
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.3 1 5
pdf_data/st_keywords/cc_sar/AGD
  • AGD_PRE: 1
  • AGD_OPE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_TAT.1: 5
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 2
  • AVA_VAN.5: 6
  • AVA_VAN.5: 8
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 6 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5+: 1
  • EAL5: 7
  • EAL6: 1
  • EAL 6+: 1
  • EAL5 augmented: 3
  • EAL6 augmented: 1
  • EAL3+: 2
  • EAL 3: 4
  • EAL 3 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 7
    • FAU_SAS.1: 17
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 13
    • FCS_CKM: 65
    • FCS_COP: 115
    • FCS_RND.1: 18
    • FCS_RNG.1: 1
    • FCS_CKM.1: 31
    • FCS_RND.1.1: 2
    • FCS_CKM.2: 8
    • FCS_COP.1: 12
    • FCS_CKM.4: 67
    • FCS_COP.1.1: 13
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_RNG: 5
  • FDP:
    • FDP_SDC.1: 8
    • FDP_ACF: 17
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_ACC.1: 10
    • FDP_ACC: 15
    • FDP_ACF.1: 19
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1: 7
    • FDP_RIP.1.1: 1
    • FDP_UCT.1: 4
    • FDP_UCT: 4
    • FDP_IFC.1: 6
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 6
    • FDP_UIT: 4
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITT.1: 2
    • FDP_SDI.2: 2
    • FDP_SMR: 1
    • FDP_SDI: 1
  • FIA:
    • FIA_API: 20
    • FIA_AFL: 22
    • FIA_API.1: 9
    • FIA_SOS.2: 1
    • FIA_API.1.1: 1
    • FIA_UAU.4: 3
    • FIA_UAU: 62
    • FIA_UAU.1: 6
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UID: 33
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID.1: 14
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.4.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.5: 4
    • FIA_UAU.6.1: 2
    • FIA_ATD: 7
    • FIA_ATD.1: 1
    • FIA_AFL.1: 1
    • FIA_UAU.6: 1
  • FMT:
    • FMT_LIM: 9
    • FMT_LIM.1: 26
    • FMT_LIM.2: 24
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 3
    • FMT_MTD: 57
    • FMT_MSA.3: 6
    • FMT_SMF.1: 52
    • FMT_SMR.1: 6
    • FMT_SMF.1.1: 1
    • FMT_SMR: 16
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 14
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 6
    • FMT_MTD.3.1: 1
    • FMT_MSA: 7
    • FMT_MSA.1: 6
    • FMT_SMF: 11
  • FPT:
    • FPT_EMS: 15
    • FPT_TST: 14
    • FPT_EMS.1: 20
    • FPT_EMS.1.1: 3
    • FPT_EMS.1.2: 3
    • FPT_FLS.1: 20
    • FPT_TST.1: 9
    • FPT_PHP.3: 16
    • FPT_FLS.1.1: 1
    • FPT_TST.1.1: 2
    • FPT_TST.1.2: 2
    • FPT_TST.1.3: 2
    • FPT_PHP.3.1: 1
    • FPT_FLS: 8
    • FPT_ITT.1: 3
    • FPT_TST.2: 1
  • FRU:
    • FRU_FLT.2: 2
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 4
    • FTP_ITC: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FCS:
    • FCS_COP.1: 6
    • FCS_CKM.1: 23
    • FCS_CKM.4: 22
    • FCS_COP: 31
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 2
    • FCS_CKM.4.1: 1
  • FDP:
    • FDP_SVR: 2
    • FDP_ACF.1: 26
    • FDP_ACF.1.2: 5
    • FDP_ACF.1.4: 6
    • FDP_IFC: 35
    • FDP_IFF: 37
    • FDP_SVR.1.1: 5
    • FDP_SVR.1: 12
    • FDP_SVR.1.2: 3
    • FDP_SVR.1.3: 3
    • FDP_ACC.1: 30
    • FDP_ITC.1: 21
    • FDP_RIP: 15
    • FDP_SDI.2: 9
    • FDP_ITC.2: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.3: 1
    • FDP_IFC.1: 10
    • FDP_IFF.1: 19
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_RIP.1: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDI.1: 1
  • FIA:
    • FIA_AFL.1.1: 2
    • FIA_UID.1: 19
    • FIA_UAU.1: 15
    • FIA_AFL.1: 10
    • FIA_SOS.1: 8
    • FIA_UAU.5: 11
    • FIA_UAU.7: 10
    • FIA_AFL.1.2: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.7.1: 2
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA.1: 12
    • FMT_MSA.3: 24
    • FMT_MTD.1: 11
    • FMT_MTD.3: 8
    • FMT_SMF.1: 14
    • FMT_SMR.1: 20
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_MTD.3.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_PHP.1: 7
    • FPT_STM.1: 12
    • FPT_TST.1: 7
    • FPT_STM.1.1: 1
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 10
    • FTA_SSL.4: 10
    • FTA_SSL.3.1: 2
    • FTA_SSL.4.1: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 13
  • FCS_CKM: 65
  • FCS_COP: 115
  • FCS_RND.1: 18
  • FCS_RNG.1: 1
  • FCS_CKM.1: 31
  • FCS_RND.1.1: 2
  • FCS_CKM.2: 8
  • FCS_COP.1: 12
  • FCS_CKM.4: 67
  • FCS_COP.1.1: 13
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_RNG: 5
  • FCS_COP.1: 6
  • FCS_CKM.1: 23
  • FCS_CKM.4: 22
  • FCS_COP: 31
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 2
  • FCS_CKM.4.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 31 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 8 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 67 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 115 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 12 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 8
  • FDP_ACF: 17
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_ACC.1: 10
  • FDP_ACC: 15
  • FDP_ACF.1: 19
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 7
  • FDP_RIP.1.1: 1
  • FDP_UCT.1: 4
  • FDP_UCT: 4
  • FDP_IFC.1: 6
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 6
  • FDP_UIT: 4
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITT.1: 2
  • FDP_SDI.2: 2
  • FDP_SMR: 1
  • FDP_SDI: 1
  • FDP_SVR: 2
  • FDP_ACF.1: 26
  • FDP_ACF.1.2: 5
  • FDP_ACF.1.4: 6
  • FDP_IFC: 35
  • FDP_IFF: 37
  • FDP_SVR.1.1: 5
  • FDP_SVR.1: 12
  • FDP_SVR.1.2: 3
  • FDP_SVR.1.3: 3
  • FDP_ACC.1: 30
  • FDP_ITC.1: 21
  • FDP_RIP: 15
  • FDP_SDI.2: 9
  • FDP_ITC.2: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.3: 1
  • FDP_IFC.1: 10
  • FDP_IFF.1: 19
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_RIP.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDI.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 10 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 19 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 6 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 27 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 27 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 7 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 2 9
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 20
  • FIA_AFL: 22
  • FIA_API.1: 9
  • FIA_SOS.2: 1
  • FIA_API.1.1: 1
  • FIA_UAU.4: 3
  • FIA_UAU: 62
  • FIA_UAU.1: 6
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UID: 33
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID.1: 14
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.5: 4
  • FIA_UAU.6.1: 2
  • FIA_ATD: 7
  • FIA_ATD.1: 1
  • FIA_AFL.1: 1
  • FIA_UAU.6: 1
  • FIA_AFL.1.1: 2
  • FIA_UID.1: 19
  • FIA_UAU.1: 15
  • FIA_AFL.1: 10
  • FIA_SOS.1: 8
  • FIA_UAU.5: 11
  • FIA_UAU.7: 10
  • FIA_AFL.1.2: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.7.1: 2
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 1 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 6 15
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 4 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 14 19
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 9
  • FMT_LIM.1: 26
  • FMT_LIM.2: 24
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 3
  • FMT_MTD: 57
  • FMT_MSA.3: 6
  • FMT_SMF.1: 52
  • FMT_SMR.1: 6
  • FMT_SMF.1.1: 1
  • FMT_SMR: 16
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 14
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 6
  • FMT_MTD.3.1: 1
  • FMT_MSA: 7
  • FMT_MSA.1: 6
  • FMT_SMF: 11
  • FMT_MSA.1: 12
  • FMT_MSA.3: 24
  • FMT_MTD.1: 11
  • FMT_MTD.3: 8
  • FMT_SMF.1: 14
  • FMT_SMR.1: 20
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_MTD.3.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 14 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.3 6 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 52 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 2 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 15
  • FPT_TST: 14
  • FPT_EMS.1: 20
  • FPT_EMS.1.1: 3
  • FPT_EMS.1.2: 3
  • FPT_FLS.1: 20
  • FPT_TST.1: 9
  • FPT_PHP.3: 16
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 2
  • FPT_TST.1.2: 2
  • FPT_TST.1.3: 2
  • FPT_PHP.3.1: 1
  • FPT_FLS: 8
  • FPT_ITT.1: 3
  • FPT_TST.2: 1
  • FPT_PHP.1: 7
  • FPT_STM.1: 12
  • FPT_TST.1: 7
  • FPT_STM.1.1: 1
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 9 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1.1 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1.2 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1.3 2 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 5
  • FTP_TRP.1: 4
  • FTP_ITC: 15
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • done by an authorised card that is out of scope of this ST: 1
    • the TOE • Signature generation for emergency data1 on the eHC (done by an authorised card that is out of scope of this ST) 1.4.6 Physical Protection of the TOE The TOE cannot counter physical attacks concerning: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 3
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 239
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 8
  • KA:
    • Key Agreement: 11
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-224: 2
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
  • SHA2:
    • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 2
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA256: 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 13
    • EF.DG2: 6
    • EF.DG3: 10
    • EF.DG4: 10
    • EF.DG5: 3
    • EF.DG16: 11
    • EF.DG14: 6
    • EF.DG15: 2
    • EF.COM: 2
    • EF.SOD: 4
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 1
    • RNG: 2
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 3
    • physical probing: 4
    • DPA: 2
    • SPA: 1
  • FI:
    • Physical Tampering: 4
    • Physical tampering: 2
    • Malfunction: 6
    • malfunction: 6
    • fault injection: 1
  • other:
    • reverse engineering: 1
  • FI:
    • physical tampering: 6
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 4
  • Physical tampering: 2
  • Malfunction: 6
  • malfunction: 6
  • fault injection: 1
  • physical tampering: 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-2: 1
    • FIPS186-4: 2
    • FIPS46-3: 1
    • FIPS PUB 46-3: 1
    • FIPS 197: 2
    • FIPS PUB 197: 1
    • FIPS 180-2: 1
  • NIST:
    • SP 800-90: 2
    • SP 800-67: 1
  • PKCS:
    • PKCS#3: 3
    • PKCS#1: 2
  • RFC:
    • RFC 2631: 1
    • RFC 3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 16
  • SCP:
    • SCP03: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • X509:
    • X.509: 9
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 13
      • AES-256: 2
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 6
      • TDES: 7
      • 3DES: 2
  • constructions:
    • MAC:
      • KMAC: 3
      • CMAC: 4
  • AES_competition:
    • AES:
      • AES: 5
    • HPC:
      • HPC: 13
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 13
    • AES-256: 2
  • AES:
    • AES: 5
  • HPC:
    • HPC: 13
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 13
  • AES-256: 2
  • AES: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 13 5
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon: 10
  • Thales:
    • Thales: 43
pdf_data/st_metadata
  • pdf_file_size_bytes: 2912238
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 118
  • /Title: Security Target eTravel Essential 1.2 - BAC, EAC and AA activated
  • /Author: Thales
  • /Keywords: Security Target, CC, eTravel
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210906102029+02'00'
  • /ModDate: D:20210906102029+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2621577
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 76
  • /Title: ZEMO VML-GK2 ORS.1/OPB.1 Security Target
  • /Subject: ZEMO VML-GK2 CC 3.1-Evaluierung
  • /Creator: Writer
  • /Producer: LibreOffice 5.4
  • /CreationDate: D:20180604110207+02'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20210906102029+02'00' D:20180604110207+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Writer
pdf_data/st_metadata//Producer Microsoft® Word 2016 LibreOffice 5.4
pdf_data/st_metadata//Title Security Target eTravel Essential 1.2 - BAC, EAC and AA activated ZEMO VML-GK2 ORS.1/OPB.1 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 2912238 2621577
pdf_data/st_metadata/pdf_number_of_pages 118 76
dgst 0ea65ddd47e12976 05e617901b9f2ac8