Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Strong Customer Authentication for Apple Pay on iPhone 14 Pro with A16 Bionic running iOS 16.4.1Version iOS 16.4.1 (build 20E252) ( ANSSI-CC-2023/59)
ANSSI-CC-2023/59
eTravel 3.1 EAC on SAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/36 )
ANSSI-CC-2023/36
name Strong Customer Authentication for Apple Pay on iPhone 14 Pro with A16 Bionic running iOS 16.4.1Version iOS 16.4.1 (build 20E252) ( ANSSI-CC-2023/59) eTravel 3.1 EAC on SAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/36 )
not_valid_before 2023-12-28 2023-09-22
not_valid_after 2028-12-28 2028-09-22
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_59en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-2023_36en.pdf
manufacturer Apple Inc. THALES DIS FRANCE SA
manufacturer_web https://www.apple.com/ https://www.thalesgroup.com/en/europe/france
security_level ADV_FSP.3, EAL2+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_59en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_36fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_59en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_36fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with ICAO Application Extended Access Control with PACE, Version 1.3', 'pp_eal': 'EAL4', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0056_V2b_pdf.pdf', 'pp_ids': frozenset({'MRTD_ICAO_EAC_V1.3', 'MRTD-PP_V1.10'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2024, 4, 4), 'maintenance_title': 'ANSSI-CC-2023/36-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_36-M01fr.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_36-M01en.pdf'})
state/cert/pdf_hash ca798a8678c606e1a601ebb9e1da8ca09cbef656c1bfbb3f868d5046c0cec8e2 c2d33eba3f9f6c33dbd00a9fa5175b5a153eb73e22d10e0a8a89bf79c61122c8
state/cert/txt_hash 3feff5c9858eae44a5dfd96fce55ab212e3848e962cd31c4aee4a3ff690d63cd 45cd266dddf69d45da1d122d62afb8e9a4fc204a9db30000617526f9ccc0182d
state/report/pdf_hash c69a76645d475619fb0cbcc158f980c919fac7230089331e95b51efdc7425d55 b33bc762da394868049538a0280524fe152e6208da018bca7f003f7cdc03b498
state/report/txt_hash 18b914ee117db29eaca1475c6db21b5d4193cfd24f13bd710a53bede88726220 e909f6d1537abf02dd482b7f1c9afa490205d9de9ea5d9ec92f4013eac6fcdd6
state/st/pdf_hash e5fdd311e271e1438728e8016f96e69565dedfd6000ba5e316945c5693eab587 1882e68aeaaa5cb8b37672a910b075b6c262f1980e6137874f640d927b13f294
state/st/txt_hash 97bc32b32d57ede87b39fdc22d66d61f13b1bdbb893d26d97fd5600c44810c93 f82df438b02ff244d67c706aafe58ede01274ebb629ef82baf49ece460f8cfbb
heuristics/cert_id ANSSI-CC-2023/59 ANSSI-CC-2023/36
heuristics/cpe_matches cpe:2.3:o:apple:iphone_os:16.4.1:*:*:*:*:*:*:* None
heuristics/extracted_versions 16.4.1 5.1, 3.1, 3.1.0.0
heuristics/related_cves CVE-2023-40431, CVE-2023-32361, CVE-2023-40399, CVE-2024-27871, CVE-2023-41069, CVE-2024-27811, CVE-2024-27808, CVE-2023-34352, CVE-2024-27857, CVE-2023-35990, CVE-2024-27806, CVE-2024-23225, CVE-2024-40840, CVE-2024-40806, CVE-2024-40798, CVE-2023-35984, CVE-2023-40432, CVE-2023-32368, CVE-2024-44170, CVE-2023-42957, CVE-2023-42841, CVE-2023-42871, CVE-2023-40391, CVE-2023-40419, CVE-2023-32384, CVE-2024-44204, CVE-2023-38600, CVE-2023-41981, CVE-2023-42914, CVE-2023-32422, CVE-2023-40452, CVE-2023-38593, CVE-2023-32428, CVE-2024-27840, CVE-2023-42922, CVE-2024-27819, CVE-2023-38611, CVE-2023-40409, CVE-2024-44158, CVE-2024-44139, CVE-2023-41982, CVE-2023-32434, CVE-2024-27815, CVE-2023-41063, CVE-2024-27828, CVE-2024-40856, CVE-2024-27845, CVE-2023-41980, CVE-2024-23218, CVE-2024-40799, CVE-2024-44180, CVE-2023-42936, CVE-2023-40438, CVE-2023-32413, CVE-2023-40439, CVE-2024-44191, CVE-2023-32419, CVE-2023-32396, CVE-2024-27799, CVE-2024-23208, CVE-2023-41992, CVE-2024-40815, CVE-2024-44164, CVE-2024-23282, CVE-2023-32372, CVE-2024-23222, CVE-2023-32392, CVE-2024-40796, CVE-2023-42956, CVE-2023-42919, CVE-2023-32432, CVE-2023-38572, CVE-2024-44131, CVE-2023-40446, CVE-2023-40414, CVE-2023-28204, CVE-2023-38594, CVE-2023-38592, CVE-2024-44171, CVE-2024-27807, CVE-2023-38599, CVE-2023-40395, CVE-2023-32371, CVE-2023-28191, CVE-2024-40863, CVE-2023-40400, CVE-2023-42925, CVE-2023-42890, CVE-2023-40416, CVE-2024-40835, CVE-2024-23210, CVE-2023-32441, CVE-2023-40456, CVE-2023-41061, CVE-2023-32388, CVE-2023-42934, CVE-2023-40403, CVE-2023-42869, CVE-2024-40850, CVE-2023-40423, CVE-2023-37450, CVE-2024-44187, CVE-2024-27832, CVE-2023-32357, CVE-2024-27873, CVE-2023-38425, CVE-2024-27880, CVE-2023-42883, CVE-2024-40844, CVE-2024-27855, CVE-2023-40447, CVE-2023-38595, CVE-2023-32411, CVE-2023-32403, CVE-2023-42866, CVE-2023-41991, CVE-2023-32445, CVE-2024-40787, CVE-2024-23273, CVE-2023-32402, CVE-2024-27848, CVE-2024-44207, CVE-2024-44183, CVE-2023-38596, CVE-2023-32423, CVE-2024-27801, CVE-2023-42846, CVE-2024-23214, CVE-2023-32412, CVE-2024-40809, CVE-2023-32385, CVE-2023-41071, CVE-2023-40434, CVE-2023-41064, CVE-2023-40394, CVE-2023-41995, CVE-2024-40776, CVE-2023-40528, CVE-2023-41976, CVE-2023-42888, CVE-2023-32439, CVE-2023-38598, CVE-2023-32416, CVE-2022-3970, CVE-2023-41068, CVE-2023-40454, CVE-2024-44176, CVE-2023-32354, CVE-2023-32415, CVE-2023-40392, CVE-2023-42824, CVE-2023-42884, CVE-2023-45866, CVE-2023-41074, CVE-2023-32359, CVE-2023-42899, CVE-2023-42893, CVE-2023-38136, CVE-2023-40428, CVE-2023-40384, CVE-2024-23223, CVE-2024-23212, CVE-2023-38133, CVE-2023-38410, CVE-2024-23270, CVE-2024-27800, CVE-2024-40791, CVE-2024-27851, CVE-2024-27831, CVE-2023-40429, CVE-2024-40813, CVE-2023-42857, CVE-2024-27802, CVE-2023-34425, CVE-2023-41997, CVE-2023-42852, CVE-2023-32398, CVE-2023-41254, CVE-2023-32400, CVE-2024-40833, CVE-2023-40448, CVE-2024-23217, CVE-2023-32391, CVE-2024-40818, CVE-2023-42950, CVE-2024-40795, CVE-2024-23219, CVE-2024-44165, CVE-2023-32365, CVE-2024-23215, CVE-2024-40794, CVE-2023-42870, CVE-2024-27820, CVE-2023-32367, CVE-2023-42941, CVE-2023-38597, CVE-2023-41065, CVE-2023-32390, CVE-2023-41174, CVE-2024-44198, CVE-2024-23206, CVE-2024-40789, CVE-2024-40830, CVE-2023-38565, CVE-2024-27833, CVE-2023-40417, CVE-2023-32425, CVE-2024-40857, CVE-2023-32734, CVE-2023-38590, CVE-2023-42896, CVE-2024-27823, CVE-2024-40822, CVE-2024-40785, CVE-2023-40437, CVE-2023-38604, CVE-2024-40779, CVE-2024-40826, CVE-2023-42937, CVE-2024-27838, CVE-2023-38603, CVE-2023-41983, CVE-2023-40420, CVE-2023-42923, CVE-2024-40793, CVE-2023-28202, CVE-2024-40788, CVE-2023-41993, CVE-2023-32420, CVE-2024-27884, CVE-2023-41977, CVE-2024-27817, CVE-2023-41232, CVE-2024-40778, CVE-2023-27930, CVE-2023-41984, CVE-2023-32408, CVE-2023-40520, CVE-2023-38612, CVE-2023-41986, CVE-2024-44184, CVE-2023-32409, CVE-2024-40786, CVE-2023-32394, CVE-2024-27805, CVE-2023-32407, CVE-2023-40412, CVE-2023-40441, CVE-2024-40774, CVE-2023-41060, CVE-2023-38261, CVE-2023-32399, CVE-2023-42849, CVE-2023-39434, CVE-2023-42949, CVE-2024-27830, CVE-2023-40410, CVE-2023-32381, CVE-2024-27836, CVE-2023-42833, CVE-2023-32437, CVE-2023-40408, CVE-2023-32389, CVE-2023-32433, CVE-2023-41073, CVE-2023-42916, CVE-2023-38605, CVE-2024-23211, CVE-2023-32376, CVE-2023-38610, CVE-2023-42947, CVE-2023-42917, CVE-2024-23251, CVE-2023-40424, CVE-2024-40812, CVE-2023-40443, CVE-2023-40442, CVE-2023-41974, CVE-2023-41070, CVE-2024-23213, CVE-2023-36495, CVE-2023-40529, CVE-2023-42872, CVE-2024-27863, CVE-2023-32352, CVE-2023-35074, CVE-2023-40427, CVE-2023-42962, CVE-2024-44124, CVE-2023-38424, CVE-2023-40449, CVE-2023-32373, CVE-2023-38606, CVE-2024-27850, CVE-2023-40413, CVE-2024-40780, CVE-2023-38580, CVE-2023-35993, CVE-2024-23296, CVE-2023-32404, CVE-2023-40385, CVE-2023-41968 None
heuristics/report_references/directly_referencing None ANSSI-CC-2023/01, ANSSI-CC-2023/31
heuristics/report_references/indirectly_referencing None ANSSI-CC-2023/01, ANSSI-CC-2023/31
heuristics/scheme_data/cert_id ANSSI-CC-2023/59 ANSSI-CC-2023/36
heuristics/scheme_data/description Le produit évalué est « Strong Customer Authentication for Apple Pay on iPhone 14 Pro with A16 Bionic running iOS 16.4.1, iOS 16.4.1 (build 20E252) » développé par APPLE INC.. Le produit évalué est « eTravel 3.1 EAC on SAC on MultiApp V5.1, Version 3.1.0.0 » développé par THALES DIS FRANCE SAS. Le produit implémente les fonctions de document de voyage électronique conformément aux spécifications de l’organisation de l’aviation civile internationale (ICAO). Ce produit permet la vérification de l’authenticité du document de voyage et l’identification de son porteur not
heuristics/scheme_data/developer APPLE INC. THALES DIS FRANCE SAS / THALES DIS DESIGN SERVICES
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/59
  • certification_date: 28/12/2023
  • expiration_date: 28/12/2028
  • category: Divers
  • cc_version: Critères Communs version 3.1r5
  • developer: APPLE INC.
  • sponsor: APPLE INC.
  • evaluation_facility: THALES / CNES
  • level: EAL2+
  • protection_profile:
  • mutual_recognition: CCRA SOG-IS
  • augmented: ADV_FSP.3
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_59en.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_59en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_59en.pdf
  • cert_id: ANSSI-CC-2023/36
  • certification_date: 22/09/2023
  • expiration_date: 21/09/2028
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: THALES DIS FRANCE SAS / THALES DIS DESIGN SERVICES
  • sponsor: THALES DIS FRANCE SAS
  • evaluation_facility: CEA - LETI
  • level: EAL5+
  • protection_profile: Machine Readable Travel Document with “ICAO Application”, Extended Access Control with PACE, version 1.3.2 ,Certifié BSI-CC-PP-0056-V2-2012-MA-02 Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.01,Certifié BSI-CC-PP-0068-V2-2011-MA-01
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2 et AVA_VAN.5
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_36fr_0.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_36-M01en_0.pdf
heuristics/scheme_data/enhanced/augmented ADV_FSP.3 ALC_DVS.2 et AVA_VAN.5
heuristics/scheme_data/enhanced/category Divers Cartes à puce
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/59 ANSSI-CC-2023/36
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_59en.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_36fr_0.pdf
heuristics/scheme_data/enhanced/certification_date 28/12/2023 22/09/2023
heuristics/scheme_data/enhanced/developer APPLE INC. THALES DIS FRANCE SAS / THALES DIS DESIGN SERVICES
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES CEA - LETI
heuristics/scheme_data/enhanced/expiration_date 28/12/2028 21/09/2028
heuristics/scheme_data/enhanced/level EAL2+ EAL5+
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with “ICAO Application”, Extended Access Control with PACE, version 1.3.2 ,Certifié BSI-CC-PP-0056-V2-2012-MA-02 Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.01,Certifié BSI-CC-PP-0068-V2-2011-MA-01
heuristics/scheme_data/enhanced/sponsor APPLE INC. THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_59en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_36-M01en_0.pdf
heuristics/scheme_data/expiration_date 28 Décembre 2028 21 Septembre 2028
heuristics/scheme_data/level EAL2+ EAL5+
heuristics/scheme_data/product Strong Customer Authentication for Apple Pay on iPhone 14 Pro with A16 Bionic running iOS 16.4.1 Version iOS 16.4.1 (build 20E252) eTravel 3.1 EAC on SAC on MultiApp V5.1 (Version 3.1.0.0)
heuristics/scheme_data/sponsor APPLE INC. THALES DIS FRANCE SAS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/strong-customer-authentication-apple-pay-iphone-14-pro-a16-bionic-running-ios https://cyber.gouv.fr/produits-certifies/etravel-31-eac-sac-multiapp-v51-version-3100-0
heuristics/st_references/directly_referencing None ANSSI-CC-2023/01
heuristics/st_references/indirectly_referencing None ANSSI-CC-2023/01
pdf_data/cert_filename certificat-CC-2023_59en.pdf Certificat-CC-2023_36fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/59: 2
  • ANSSI-CC-2023/36: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.3: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL2: 2
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/cc_security_level/EAL/EAL2 2 1
pdf_data/cert_keywords/crypto_protocol
  • PACE:
    • PACE: 2
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 2
  • CEA-LETI:
    • CEA - LETI: 2
pdf_data/cert_metadata//CreationDate D:20240222154612+01'00' D:20230929175248+02'00'
pdf_data/cert_metadata//ModDate D:20240222155210+01'00' D:20230929175422+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 138174 153767
pdf_data/report_filename ANSSI-CC-2023_59en.pdf ANSSI-CC-2023_36fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/59: 2
  • ANSSI-CC-2023/36: 2
  • ANSSI-CC-2023/31: 1
  • ANSSI-CC-2023/01: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 2
    • BSI-PP-0084-2014: 1
    • BSI-CC-PP-0056-V2-2012: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.3: 1
  • ALC:
    • ALC_FLR: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL2: 3
  • EAL4: 1
  • EAL2 augmented: 1
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 3 2
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E3 Basic: 1
  • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cplc_data
  • ICType:
    • IC Type: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 6
pdf_data/report_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
pdf_data/report_metadata//CreationDate D:20240222154515+01'00' D:20230929175514+02'00'
pdf_data/report_metadata//ModDate D:20240222155210+01'00' D:20230929175626+02'00'
pdf_data/report_metadata/pdf_file_size_bytes 427149 499615
pdf_data/report_metadata/pdf_number_of_pages 13 15
pdf_data/st_filename ANSSI-cible-CC-2023_59en.pdf ANSSI-cible-2023_36en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
  • RSA:
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 8
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 10
      • DH: 7
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 1
  • ECDH:
    • ECDH: 8
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 1 8
pdf_data/st_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/01: 1
  • NL:
    • CC-1: 6
    • CC-2: 6
    • CC-3: 3
pdf_data/st_keywords/cc_claims
  • D:
    • D.OS: 17
    • D.SEP_SE: 3
  • T:
    • T.CORRUPT: 2
    • T.PHYSICAL: 2
    • T.RECOVER: 2
    • T.REPLAY: 2
    • T.SILENT: 2
    • T.SKIMMING: 2
    • T.USURP: 2
  • A:
    • A.DE-: 2
    • A.PERSO: 3
    • A.CDCVM: 3
    • A.WATCH_USER: 3
    • A.DEVICE_AUTH: 1
  • OE:
    • OE.CDCVM: 3
  • D:
    • D.JCS_CODE: 4
    • D.JCS_DATA: 4
    • D.OS-UPDATE_DEC-KEY: 2
    • D.OS-UPDATE_SGNVER-KEY: 2
    • D.OS-UPDATE_ADDITIONALCODE: 5
    • D.OS-UPDATE-CODE-ID: 3
    • D.ACODE_: 1
    • D.OS-: 1
  • O:
    • O.SECURE_LOAD_ACODE: 9
    • O.SECURE_AC_ACTIVATION: 5
    • O.TOE_IDENTIFICATION: 7
    • O.CONFID-OS-UPDATE: 3
    • O.CONFID-OS-: 1
    • O.RND: 1
    • O.CONFID-: 1
  • T:
    • T.UNAUTHORIZED_TOE_CODE_UPDATE: 2
    • T.FAKE-SGNVER-KEY: 3
    • T.WRONG-UPDATE-STATE: 3
    • T.INTEG-OS-UPDATE_LOAD: 3
    • T.CONFID-OS-UPDATE_LOAD: 3
    • T.UNAUTHORISED-TOE-CODE-UPDATE: 1
  • A:
    • A.OS-UPDATE-EVIDENCE: 3
    • A.SECURE_ACODE_MANAGEMENT: 3
  • OE:
    • OE.OS-UPDATE-ENCRYPTION: 5
    • OE.OS-UPDATE-EVIDENCE: 4
    • OE.SECURE_ACODE_MANAGEMENT: 4
    • OE.BAC-PP: 1
  • OSP:
    • OSP: 2
    • OSP.ATOMIC_ACTIVATION: 3
    • OSP.TOE_IDENTIFICATION: 3
    • OSP.ADDITIONAL_CODE_SIGNING: 3
    • OSP.ADDITIONAL_CODE_ENCRYPTION: 3
pdf_data/st_keywords/cc_claims/A
  • A.DE-: 2
  • A.PERSO: 3
  • A.CDCVM: 3
  • A.WATCH_USER: 3
  • A.DEVICE_AUTH: 1
  • A.OS-UPDATE-EVIDENCE: 3
  • A.SECURE_ACODE_MANAGEMENT: 3
pdf_data/st_keywords/cc_claims/D
  • D.OS: 17
  • D.SEP_SE: 3
  • D.JCS_CODE: 4
  • D.JCS_DATA: 4
  • D.OS-UPDATE_DEC-KEY: 2
  • D.OS-UPDATE_SGNVER-KEY: 2
  • D.OS-UPDATE_ADDITIONALCODE: 5
  • D.OS-UPDATE-CODE-ID: 3
  • D.ACODE_: 1
  • D.OS-: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.CDCVM: 3
  • OE.OS-UPDATE-ENCRYPTION: 5
  • OE.OS-UPDATE-EVIDENCE: 4
  • OE.SECURE_ACODE_MANAGEMENT: 4
  • OE.BAC-PP: 1
pdf_data/st_keywords/cc_claims/T
  • T.CORRUPT: 2
  • T.PHYSICAL: 2
  • T.RECOVER: 2
  • T.REPLAY: 2
  • T.SILENT: 2
  • T.SKIMMING: 2
  • T.USURP: 2
  • T.UNAUTHORIZED_TOE_CODE_UPDATE: 2
  • T.FAKE-SGNVER-KEY: 3
  • T.WRONG-UPDATE-STATE: 3
  • T.INTEG-OS-UPDATE_LOAD: 3
  • T.CONFID-OS-UPDATE_LOAD: 3
  • T.UNAUTHORISED-TOE-CODE-UPDATE: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 2
    • BSI-PP-0056-V2-: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 1
    • BSI-PP-0055-2009: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 1
  • ADV_ARC.1: 3
  • ADV_FSP.3: 2
  • ADV_TDS.1: 4
  • ADV_FSP.2: 4
  • ADV_FSP.1: 2
  • ADV_ARC.1: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_IMP.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 3 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 4 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.2: 2
  • ALC_CMS.2: 2
  • ALC_DEL.1: 2
  • ALC_FLR.2: 1
  • ALC_DVS.2: 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 2
  • ASE_ECD.1: 3
  • ASE_INT.1: 2
  • ASE_OBJ.2: 2
  • ASE_REQ.2: 2
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_REQ.1: 2
  • ASE_TSS.2: 1
  • ASE_ECD: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 4
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.3: 1
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL2: 1
  • EAL 2 augmented: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL5: 5
  • EAL 6+: 1
  • EAL5 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FDP:
    • FDP_DAU.1: 4
    • FDP_DAU.1.1: 1
    • FDP_DAU.1.2: 1
    • FDP_ACC: 25
    • FDP_ACC.2: 4
    • FDP_ACF: 23
    • FDP_ACF.1: 12
    • FDP_ITT.1: 4
    • FDP_ITT.1.1: 1
    • FDP_ETC: 8
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC: 5
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_UCT: 10
    • FDP_UCT.1: 1
    • FDP_UIT: 10
    • FDP_UIT.1: 2
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_RIP.1: 15
    • FDP_RIP.1.1: 1
    • FDP_SDI.1: 10
    • FDP_SDI.1.1: 1
    • FDP_ACC.1: 11
    • FDP_IFC.1: 9
    • FDP_ETC.2: 2
  • FIA:
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 5
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 11
    • FIA_AFL.1: 3
    • FIA_AFL: 7
    • FIA_AFL.1.1: 3
    • FIA_AFL.1.2: 3
    • FIA_UAU.6.1: 2
    • FIA_ATD.1: 5
    • FIA_ATD.1.1: 2
    • FIA_SOS.2: 4
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_UAU.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 6
    • FMT_SMF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 2
    • FMT_MTD.1: 4
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 4
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 14
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_ITC.1: 4
    • FPT_ITC.1.1: 1
    • FPT_RPL: 10
    • FPT_RPL.1: 4
  • FTP:
    • FTP_ITC: 14
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1: 10
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 7
    • FCS_CKM: 49
    • FCS_COP: 83
    • FCS_CKM.1: 23
    • FCS_RND.1: 13
    • FCS_RND.1.1: 2
    • FCS_CKM.2: 8
    • FCS_COP.1: 11
    • FCS_CKM.4: 60
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 7
  • FDP:
    • FDP_ACF: 18
    • FDP_ITC.1: 21
    • FDP_ITC.2: 21
    • FDP_ACC.1: 9
    • FDP_ACC: 21
    • FDP_ACF.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1: 6
    • FDP_RIP.1.1: 1
    • FDP_UCT.1: 2
    • FDP_UCT: 5
    • FDP_IFC.1: 4
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 2
    • FDP_UIT: 5
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 14
    • FIA_AFL: 18
    • FIA_SOS.2: 1
    • FIA_API.1: 5
    • FIA_API.1.1: 1
    • FIA_UAU.4: 2
    • FIA_UAU: 63
    • FIA_UAU.1: 4
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UID: 23
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID.1: 7
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.4.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.6.1: 2
    • FIA_ATD: 4
    • FIA_ATD.1: 1
  • FMT:
    • FMT_LIM: 7
    • FMT_LIM.1: 19
    • FMT_LIM.2: 17
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 3
    • FMT_MTD: 52
    • FMT_MSA.3: 6
    • FMT_SMF.1: 48
    • FMT_SMR.1: 5
    • FMT_SMF.1.1: 1
    • FMT_SMR: 35
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 13
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 5
    • FMT_MTD.3.1: 1
    • FMT_SMF: 7
    • FMT_MSA: 9
    • FMT_MSA.1: 3
  • FPT:
    • FPT_EMS: 4
    • FPT_EMS.1: 11
    • FPT_EMS.1.1: 3
    • FPT_EMS.1.2: 3
    • FPT_FLS.1: 8
    • FPT_TST.1: 8
    • FPT_PHP.3: 9
    • FPT_FLS.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_PHP.3.1: 1
    • FPT_FLS: 6
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 9
    • FTP_ITC: 11
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DAU.1: 4
  • FDP_DAU.1.1: 1
  • FDP_DAU.1.2: 1
  • FDP_ACC: 25
  • FDP_ACC.2: 4
  • FDP_ACF: 23
  • FDP_ACF.1: 12
  • FDP_ITT.1: 4
  • FDP_ITT.1.1: 1
  • FDP_ETC: 8
  • FDP_ETC.2.1: 2
  • FDP_ETC.2.2: 2
  • FDP_ETC.2.3: 2
  • FDP_ETC.2.4: 2
  • FDP_ACC.2.1: 1
  • FDP_ACC.2.2: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC: 5
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_UCT: 10
  • FDP_UCT.1: 1
  • FDP_UIT: 10
  • FDP_UIT.1: 2
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_RIP.1: 15
  • FDP_RIP.1.1: 1
  • FDP_SDI.1: 10
  • FDP_SDI.1.1: 1
  • FDP_ACC.1: 11
  • FDP_IFC.1: 9
  • FDP_ETC.2: 2
  • FDP_ACF: 18
  • FDP_ITC.1: 21
  • FDP_ITC.2: 21
  • FDP_ACC.1: 9
  • FDP_ACC: 21
  • FDP_ACF.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 6
  • FDP_RIP.1.1: 1
  • FDP_UCT.1: 2
  • FDP_UCT: 5
  • FDP_IFC.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 2
  • FDP_UIT: 5
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 25 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 11 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 23 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 12 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 9 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 15 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT 10 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 10 5
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UAU.2: 11
  • FIA_UAU.2.1: 1
  • FIA_UAU.5: 5
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 11
  • FIA_AFL.1: 3
  • FIA_AFL: 7
  • FIA_AFL.1.1: 3
  • FIA_AFL.1.2: 3
  • FIA_UAU.6.1: 2
  • FIA_ATD.1: 5
  • FIA_ATD.1.1: 2
  • FIA_SOS.2: 4
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_UAU.1: 1
  • FIA_UID.1: 1
  • FIA_API: 14
  • FIA_AFL: 18
  • FIA_SOS.2: 1
  • FIA_API.1: 5
  • FIA_API.1.1: 1
  • FIA_UAU.4: 2
  • FIA_UAU: 63
  • FIA_UAU.1: 4
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UID: 23
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID.1: 7
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.5: 3
  • FIA_UAU.6.1: 2
  • FIA_ATD: 4
  • FIA_ATD.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL 7 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 5 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 1 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 5 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 1 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 10
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 6
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.3: 11
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 2
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 4
  • FMT_MTD.3.1: 1
  • FMT_LIM: 7
  • FMT_LIM.1: 19
  • FMT_LIM.2: 17
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 3
  • FMT_MTD: 52
  • FMT_MSA.3: 6
  • FMT_SMF.1: 48
  • FMT_SMR.1: 5
  • FMT_SMF.1.1: 1
  • FMT_SMR: 35
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 13
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 5
  • FMT_MTD.3.1: 1
  • FMT_SMF: 7
  • FMT_MSA: 9
  • FMT_MSA.1: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 6 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.3 4 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 48
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITC.1: 4
  • FPT_ITC.1.1: 1
  • FPT_RPL: 10
  • FPT_RPL.1: 4
  • FPT_EMS: 4
  • FPT_EMS.1: 11
  • FPT_EMS.1.1: 3
  • FPT_EMS.1.2: 3
  • FPT_FLS.1: 8
  • FPT_TST.1: 8
  • FPT_PHP.3: 9
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 1
  • FPT_FLS: 6
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 14
  • FTP_ITC.1: 7
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
  • FTP_ITC.1: 4
  • FTP_TRP.1: 9
  • FTP_ITC: 11
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP: 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 14 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 7 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 9
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • Element of the device is separately certified according to the Common Criteria and is there- fore out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by: 1
    • pected to return to its User. Note: Defending against device re-use after physi- cal compromise is out of scope. D.User_Passcode D.User_Bio D.Card_Data D.Unlock_Secret* D.SEP_Watch* T.RECOVER Card Re- covery An: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
pdf_data/st_keywords/cplc_data
  • ICFab:
    • IC Fabricator: 1
  • ICType:
    • IC Type: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 3
  • PACE:
    • PACE: 116
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • MAC:
    • MAC: 8
  • KA:
    • Key Agreement: 8
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 8
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
pdf_data/st_keywords/eval_facility
  • CESTI:
    • CESTI: 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 11
    • EF.DG2: 5
    • EF.DG3: 10
    • EF.DG4: 10
    • EF.DG5: 3
    • EF.DG16: 9
    • EF.DG14: 5
    • EF.DG15: 2
    • EF.COM: 3
    • EF.SOD: 4
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 1
    • RNG: 2
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 1
    • physical probing: 4
    • Physical Probing: 1
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 3
    • Physical tampering: 2
    • Malfunction: 5
    • malfunction: 7
    • fault injection: 1
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 140-2: 1
  • FIPS:
    • FIPS 186-3: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-90: 2
    • SP 800-67: 1
  • PKCS:
    • PKCS#3: 5
    • PKCS#1: 2
  • BSI:
    • BSI-AIS31: 1
  • RFC:
    • RFC 2631: 1
    • RFC 3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 12
  • SCP:
    • SCP03: 2
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-3: 1
  • FIPS 140-2: 1
  • FIPS 186-3: 1
  • FIPS 197: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 10
      • AES-256: 2
  • DES:
    • 3DES:
      • Triple-DES: 5
      • TDES: 7
      • 3DES: 2
  • constructions:
    • MAC:
      • KMAC: 4
      • CMAC: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 1
  • AES: 10
  • AES-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 1 10
pdf_data/st_keywords/tee_name/IBM/SE 6 2
pdf_data/st_keywords/vendor
  • Thales:
    • Thales: 34
pdf_data/st_metadata
  • pdf_file_size_bytes: 2520806
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 56
  • /CreationDate: D:20231109105238Z
  • /Creator: Word
  • /ModDate: D:20231109105301Z
  • /Producer: Adobe Mac PDF Plug-in
  • /Title: Microsoft Word - [ST] iPhone_A16Bionic_iOS16_SecurityTarget_v1.4.docx
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2405411
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 92
  • /Title: MultiApp V5.1: eTravel 3.1 EAC on SAC Security Target
  • /Author: THALES
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20230517105436+02'00'
  • /ModDate: D:20230517105436+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: https://www.ssi.gouv.fr/uploads/2021/03/anssi-guide-mecanismes_crypto-2.04.pdf
pdf_data/st_metadata//CreationDate D:20231109105238Z D:20230517105436+02'00'
pdf_data/st_metadata//Creator Word Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20231109105301Z D:20230517105436+02'00'
pdf_data/st_metadata//Producer Adobe Mac PDF Plug-in Microsoft® Word 2016
pdf_data/st_metadata//Title Microsoft Word - [ST] iPhone_A16Bionic_iOS16_SecurityTarget_v1.4.docx MultiApp V5.1: eTravel 3.1 EAC on SAC Security Target
pdf_data/st_metadata/pdf_file_size_bytes 2520806 2405411
pdf_data/st_metadata/pdf_hyperlinks https://www.ssi.gouv.fr/uploads/2021/03/anssi-guide-mecanismes_crypto-2.04.pdf
pdf_data/st_metadata/pdf_number_of_pages 56 92
dgst 204cb8d5dbf8e997 a774412def438291