Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Application M/Chip 4 version 1.0.1.1 for MULTOS
ANSSI-CC-2003/10
Composite system comprised of ECI LightSoft Software Version 11.2 (build 04113) with fixes NSx1120_4113-100 10, NC1120_4113-100 10 EMS-APT Software Version 4.0 (build 20) with fixes BC0400-01 1, BC0400-02 1, BS0400-01 1, BS0400-02 1; NPT-1010 Software Version 4.0 (build 35); NPT-1020/1021 Software Version 4.0 (build 35); and NPT-1200 Software Version 4.0 (build 35)
None
name Application M/Chip 4 version 1.0.1.1 for MULTOS Composite system comprised of ECI LightSoft Software Version 11.2 (build 04113) with fixes NSx1120_4113-100 10, NC1120_4113-100 10 EMS-APT Software Version 4.0 (build 20) with fixes BC0400-01 1, BC0400-02 1, BS0400-01 1, BS0400-02 1; NPT-1010 Software Version 4.0 (build 35); NPT-1020/1021 Software Version 4.0 (build 35); and NPT-1200 Software Version 4.0 (build 35)
category ICs, Smart Cards and Smart Card-Related Devices and Systems Network and Network-Related Devices and Systems
not_valid_before 2003-09-08 2017-04-16
not_valid_after 2019-09-01 2022-04-15
scheme FR IN
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible2003_10.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ECI_LightSoft-EMS-APT-NPT_Security_Targetv1.8.pdf
manufacturer Mondex International Ltd ECI telecom India Pvt. Ltd.
manufacturer_web https://www.mondex.com/ https://www.ecitele.com/
security_level EAL4+, ADV_IMP.2, AVA_VLA.4 EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2003_10.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-ECI-NPT_EAL2.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ECI_Lightsoft.pdf
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 9d3cf26238b4e7b7c3a9edccf589142b2a69be1391d5c66ab0e6f4a7246d1d24
state/cert/txt_hash None efa3218f4cd8a7b469922983d907f7e17791e1e5c6ad3ccf4c7d9120ab80e61d
state/report/pdf_hash 25d8dd561f7daaf2db55bbf5088dbaab8cd25146026cd32af89c09b401786bac 3e15b90a1863114e453b8ea40d3b7f7dc3869712f5248259d87a0d04ebe75f70
state/report/txt_hash e860886202cef01e46676ee897389469f7c264f0863d67d08431786dbac30e14 d2d252a6208b295fb19ce71db47d07931d5894620a810e67bb6a04392a96cf57
state/st/pdf_hash b4fcf737bf1492f1c6e728b236aa9c08412a8f05835c134c78c4bafdede3910c 3d1252b676595c688e4e4c581efd492b4b971a270811fdf7f72aea054c4d0da6
state/st/txt_hash 7dada6cf1a9a262fba837d939ef229a9d9790d95d13ad72e0a3f483b4184b9f9 052d754832af1395bc643a9897f86977a989c1378c5bfbfc48184a8a7c7da672
heuristics/cert_id ANSSI-CC-2003/10 None
heuristics/extracted_versions 1.0.1.1 11.2, 4.0
heuristics/scheme_data None
  • serial_number: 5
  • product: ECI LightSoft Software Version 11.2,(build 04113), EMS-APT Software Version 4.0(build 20), NPT-1010 Software Version 4.0, NPT-1020/1021 Software Version 4.0 and NPT-1200 Software Version 4.0 (build 35)
  • sponsor: ECI Telecom India Pvt.Ltd
  • developer: ECI Telecom India Pvt.Ltd.
  • level: EAL 2
  • target_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ECI_LightSoft-EMS-APT-NPT_Security_Targetv1.8.pdf
  • target_name: ECI_LightSoft-EMS-APT-NPT_Security_Targetv1.8.pdf
  • cert_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ECI_Lightsoft.pdf
  • cert_name: ECI_Lightsoft.pdf
  • certification_date: 12/Jun/2017
pdf_data/cert_filename None ECI_Lightsoft.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL2: 1
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 2149641
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 3
  • /Creator:
  • /CreationDate:
  • /Author:
  • /Producer:
  • /Title:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/report_filename 2003_10.pdf CR-ECI-NPT_EAL2.pdf
pdf_data/report_frontpage
  • FR:
pdf_data/report_keywords/cc_cert_id
  • FR:
    • Rapport de certification 2003/10: 13
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.TERMINAL: 1
    • OE.SYSTEM: 1
    • OE.INSTALL: 1
    • OE.MANAGE: 1
    • OE.TAMPER: 1
    • OE.DOMAIN: 1
    • OE.BLOCK: 1
    • OE.DATA_SEC: 1
    • OE.ADM_SEC: 1
    • OE.INTEGRITY: 1
    • OE.CHV_INSTALL: 1
    • OE.FCS_COP: 1
    • OE.ATC: 1
    • OE.ONLINE: 1
  • A:
    • A.ECI: 1
    • A.LOCATE: 1
    • A.MANAGE: 1
    • A.MGMTNET: 1
    • A.NOEVIL: 1
    • A.NOTRST: 1
    • A.PROTCT: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.2: 1
    • ACM_AUT: 1
    • ACM_CAP: 1
    • ACM_SCP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 1
    • ADO_DEL: 1
    • ADO_IGS: 1
  • ADV:
    • ADV_IMP.2: 3
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
    • ADV_FSP: 1
    • ADV_HLD: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_LLD: 1
    • ADV_RCR: 1
    • ADV_SPM: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 1
    • AGD_USR: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_DVS.2: 4
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VLA.4: 3
    • AVA_MSU.2: 1
    • AVA_SOF.1: 1
    • AVA_CCA: 1
    • AVA_MSU: 1
    • AVA_SOF: 1
    • AVA_VLA: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL7: 2
    • EAL4: 1
    • EAL41: 1
    • EAL1: 1
    • EAL3: 1
    • EAL5: 1
    • EAL 4+: 1
  • ITSEC:
    • ITSEC E6 et: 1
  • EAL:
    • EAL2: 6
pdf_data/report_keywords/cc_security_level/EAL
  • EAL7: 2
  • EAL4: 1
  • EAL41: 1
  • EAL1: 1
  • EAL3: 1
  • EAL5: 1
  • EAL 4+: 1
  • EAL2: 6
pdf_data/report_keywords/cc_sfr
  • FCO:
    • FCO_NRO.2: 2
  • FCS:
    • FCS_COP: 1
  • FDP:
    • FDP_ACC.2: 2
    • FDP_ACF.1: 2
    • FDP_IFC.1: 2
    • FDP_IFF.1: 2
    • FDP_SDI.2: 2
  • FIA:
    • FIA_AFL.1: 2
    • FIA_UAU.1: 2
    • FIA_UAU.4: 2
    • FIA_UAU.6: 2
  • FMT:
    • FMT_MTD.1: 2
    • FMT_SMR.1: 2
  • FTP:
    • FTP_TRP.1: 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility
  • ERTL:
    • Common Criteria Test Laboratory, ERTL: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCIMB-99-031: 1
    • CCIMB-99-032: 1
    • CCIMB-99-033: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 5
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 698688
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
  • /Producer: Acrobat Distiller 5.0 (Windows)
  • /Author: Patrick REDON
  • /ModDate: D:20040329105335+03'00'
  • /Subject: Application M/Chip 4 version 1.0.1.1
  • /CreationDate: D:20040329105218+02'00'
  • /Title: Rapport de certification 2003/10
  • /Creator: Acrobat PDFMaker 5.0 pour Word
  • pdf_hyperlinks: mailto:[email protected], mailto:[email protected]
  • pdf_file_size_bytes: 654812
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Title: LOGO
  • /Author: Mitali Chatterjee
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20190207153657+05'30'
  • /ModDate: D:20190207153657+05'30'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata//Author Patrick REDON Mitali Chatterjee
pdf_data/report_metadata//CreationDate D:20040329105218+02'00' D:20190207153657+05'30'
pdf_data/report_metadata//Creator Acrobat PDFMaker 5.0 pour Word Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20040329105335+03'00' D:20190207153657+05'30'
pdf_data/report_metadata//Producer Acrobat Distiller 5.0 (Windows) Microsoft® Word 2010
pdf_data/report_metadata//Title Rapport de certification 2003/10 LOGO
pdf_data/report_metadata/pdf_file_size_bytes 698688 654812
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], mailto:[email protected] http://www.commoncriteria-india.gov.in/
pdf_data/report_metadata/pdf_number_of_pages 25 14
pdf_data/st_filename cible2003_10.pdf ECI_LightSoft-EMS-APT-NPT_Security_Targetv1.8.pdf
pdf_data/st_keywords/cc_claims
  • O:
    • O.AUTH_USR: 1
    • O.AUTH_ISS: 1
    • O.REPLAY: 1
    • O.CLONE: 1
    • O.DISCLOSE: 1
    • O.MOD_DAT: 1
    • O.REPUD: 1
    • O.AVAIL: 1
  • T:
    • T.USRP_USR: 1
    • T.USRP_ISS: 1
    • T.REP_CHV: 1
    • T.REP_ISS: 1
    • T.REP_APPL: 1
    • T.CLON_APP: 1
    • T.DIS_KEY: 1
    • T.DIS_CHV: 1
    • T.MOD_KEY: 1
    • T.MOD_CHV: 1
    • T.MOD_ATTR: 1
    • T.FAL_REP: 1
    • T.DEN_SER: 1
  • A:
    • A.DOMAIN: 2
    • A.TAMPER: 2
    • A.CHV_INSTALL: 1
    • A.SEC_LOAD: 1
  • OE:
    • OE.TERMINAL: 1
    • OE.SYSTEM: 1
    • OE.INSTALL: 1
    • OE.MANAGE: 1
    • OE.TAMPER: 1
    • OE.DOMAIN: 1
    • OE.BLOCK: 1
    • OE.DATA_SEC: 1
    • OE.ADM_SEC: 1
    • OE.INTEGRITY: 1
    • OE.CHV_INSTALL: 1
    • OE.FCS_COP: 1
    • OE.ATC: 1
    • OE.ONLINE: 1
  • OSP:
    • OSP.CH_BEH: 1
    • OSP.INTENT: 1
    • OSP.IDENT: 1
    • OSP.SDA: 1
    • OSP.VAL_IND: 1
    • OSP.MANAGE: 1
    • OSP.ATC: 1
    • OSP.ONLINE: 1
  • O:
    • O.ACCESS: 9
    • O.AUDITS: 3
    • O.EADMIN: 5
    • O.IDAUTH: 13
    • O.INFFLW: 5
    • O.PROTCT: 5
    • O.INVFLW: 1
  • T:
    • T.COMINT: 3
    • T.INVSRC: 3
    • T.LOSSOF: 3
    • T.NOHALT: 3
    • T.PRIVIL: 3
    • T.UNAUTHDST: 3
  • A:
    • A.ECI: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.MGMTNETWORK: 2
    • A.NOEVIL: 3
    • A.NOTRST: 3
    • A.PROTCT: 3
    • A.MGMTNETW: 1
  • OE:
    • OE.ECI: 3
    • OE.CREDEN: 4
    • OE.INSTAL: 4
    • OE.MGMTNET: 1
    • OE.PERSON: 5
    • OE.PHYCAL: 6
    • OE.TIME: 4
    • OE.MGMTNETWORK: 1
pdf_data/st_keywords/cc_claims/A
  • A.DOMAIN: 2
  • A.TAMPER: 2
  • A.CHV_INSTALL: 1
  • A.SEC_LOAD: 1
  • A.ECI: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.MGMTNETWORK: 2
  • A.NOEVIL: 3
  • A.NOTRST: 3
  • A.PROTCT: 3
  • A.MGMTNETW: 1
pdf_data/st_keywords/cc_claims/O
  • O.AUTH_USR: 1
  • O.AUTH_ISS: 1
  • O.REPLAY: 1
  • O.CLONE: 1
  • O.DISCLOSE: 1
  • O.MOD_DAT: 1
  • O.REPUD: 1
  • O.AVAIL: 1
  • O.ACCESS: 9
  • O.AUDITS: 3
  • O.EADMIN: 5
  • O.IDAUTH: 13
  • O.INFFLW: 5
  • O.PROTCT: 5
  • O.INVFLW: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.TERMINAL: 1
  • OE.SYSTEM: 1
  • OE.INSTALL: 1
  • OE.MANAGE: 1
  • OE.TAMPER: 1
  • OE.DOMAIN: 1
  • OE.BLOCK: 1
  • OE.DATA_SEC: 1
  • OE.ADM_SEC: 1
  • OE.INTEGRITY: 1
  • OE.CHV_INSTALL: 1
  • OE.FCS_COP: 1
  • OE.ATC: 1
  • OE.ONLINE: 1
  • OE.ECI: 3
  • OE.CREDEN: 4
  • OE.INSTAL: 4
  • OE.MGMTNET: 1
  • OE.PERSON: 5
  • OE.PHYCAL: 6
  • OE.TIME: 4
  • OE.MGMTNETWORK: 1
pdf_data/st_keywords/cc_claims/T
  • T.USRP_USR: 1
  • T.USRP_ISS: 1
  • T.REP_CHV: 1
  • T.REP_ISS: 1
  • T.REP_APPL: 1
  • T.CLON_APP: 1
  • T.DIS_KEY: 1
  • T.DIS_CHV: 1
  • T.MOD_KEY: 1
  • T.MOD_CHV: 1
  • T.MOD_ATTR: 1
  • T.FAL_REP: 1
  • T.DEN_SER: 1
  • T.COMINT: 3
  • T.INVSRC: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.PRIVIL: 3
  • T.UNAUTHDST: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_IMP.2: 3
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VLA.4: 3
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_IMP.2: 3
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VLA.4: 3
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4+: 1
  • EAL4: 3
  • EAL4 augmented: 1
  • EAL2: 6
pdf_data/st_keywords/cc_sfr
  • FCO:
    • FCO_NRO.2: 1
  • FCS:
    • FCS_COP: 1
    • FCS_COP.1: 1
  • FDP:
    • FDP_ACC.2: 1
    • FDP_ACF.1: 1
    • FDP_IFC.1: 1
    • FDP_IFF.1: 1
    • FDP_SDI.2: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.4: 1
    • FIA_UAU.6: 1
  • FMT:
    • FMT_MTD.1: 1
    • FMT_SMR.1: 1
  • FTP:
    • FTP_TRP.1: 1
  • FAU:
    • FAU_GEN.1: 12
    • FAU_SAR.1: 9
    • FAU_SAR.2: 8
    • FAU_STG.2: 9
    • FAU_ARP.1: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 1
    • FAU_STG.2.3: 1
    • FAU_SAR.3: 1
    • FAU_SEL.1: 1
  • FDP:
    • FDP_IFC.1: 9
    • FDP_IFF.1: 8
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ACC.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_ATD.1: 7
    • FIA_UAU.1: 10
    • FIA_UID.1: 10
    • FIA_UAU.7: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.7.1: 1
  • FMT:
    • FMT_MTD.1: 16
    • FMT_MSA.1: 8
    • FMT_MSA.3: 8
    • FMT_SMF.1: 9
    • FMT_SMR.1: 9
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.2: 1
  • FDP_ACF.1: 1
  • FDP_IFC.1: 1
  • FDP_IFF.1: 1
  • FDP_SDI.2: 1
  • FDP_IFC.1: 9
  • FDP_IFF.1: 8
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ACC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 1 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 1 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 1
  • FIA_UAU.1: 1
  • FIA_UAU.4: 1
  • FIA_UAU.6: 1
  • FIA_AFL.1: 8
  • FIA_ATD.1: 7
  • FIA_UAU.1: 10
  • FIA_UID.1: 10
  • FIA_UAU.7: 8
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.7.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 1 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 1 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 1
  • FMT_SMR.1: 1
  • FMT_MTD.1: 16
  • FMT_MSA.1: 8
  • FMT_MSA.3: 8
  • FMT_SMF.1: 9
  • FMT_SMR.1: 9
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 1 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 1 9
pdf_data/st_keywords/crypto_scheme/MAC/MAC 3 12
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/st_keywords/standard_id
  • ISO:
    • ISO/IEC 7816: 2
  • CC:
    • CCIMB-99-031: 1
    • CCIMB-99-032: 1
    • CCIMB-99-033: 1
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 199184
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
  • /Author:
  • /CreationDate: D:20030722090423Z
  • /Creator: PScript5.dll Version 5.2
  • /ModDate: D:20030722100617+01'00'
  • /Producer: Acrobat Distiller 5.0.5 (Windows)
  • /Title: mxi-mchip-stg-005 v1-0
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 299013
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: User
  • /Company: Hewlett-Packard
  • /CreationDate: D:20170710162021+05'30'
  • /Creator: Acrobat PDFMaker 9.0 for Word
  • /ModDate: D:20170710162027+05'30'
  • /Producer: Adobe PDF Library 9.0
  • /SourceModified: D:20170710104904
  • /Title: SECURITY TARGET
  • pdf_hyperlinks: http://www.ecitele.com/, http://www.consulting-cc.com/
pdf_data/st_metadata//Author User
pdf_data/st_metadata//CreationDate D:20030722090423Z D:20170710162021+05'30'
pdf_data/st_metadata//Creator PScript5.dll Version 5.2 Acrobat PDFMaker 9.0 for Word
pdf_data/st_metadata//ModDate D:20030722100617+01'00' D:20170710162027+05'30'
pdf_data/st_metadata//Producer Acrobat Distiller 5.0.5 (Windows) Adobe PDF Library 9.0
pdf_data/st_metadata//Title mxi-mchip-stg-005 v1-0 SECURITY TARGET
pdf_data/st_metadata/pdf_file_size_bytes 199184 299013
pdf_data/st_metadata/pdf_hyperlinks http://www.ecitele.com/, http://www.consulting-cc.com/
pdf_data/st_metadata/pdf_is_encrypted True False
pdf_data/st_metadata/pdf_number_of_pages 31 36
dgst 19fc8a8bdc2c1200 6c9fe6528a0c24b3