Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

TESS v5.1 Platform (Revision 1.0) (ANSSI-CC-2024/28)
ANSSI-CC-2024/28
eTravel 3.1 BAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/34 )
ANSSI-CC-2023/34
name TESS v5.1 Platform (Revision 1.0) (ANSSI-CC-2024/28) eTravel 3.1 BAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/34 )
not_valid_before 2024-09-23 2023-09-22
not_valid_after 2029-09-23 2028-09-22
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2024_28.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-2023_34en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2024_28fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_34fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-ANSSI-CC-2024_28fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_34fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Secure Element Protection Profile - GPC_SPE_174, version 1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CCN-CC-PP-5-2021.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2024, 4, 4), 'maintenance_title': 'ANSSI-CC-2023/34-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_34-M01fr.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_34-M01en.pdf'})
state/cert/pdf_hash f18a48187a88032ffb218365cdd6ff48864694ed7cad38a885196562484111de 0860135401001efae3816222dfcc17e6eff1a87ee7672d6a8c22280b14c9f2df
state/cert/txt_hash 03780daea3228a42066018094e7f3587c1f996bb2ef712025ef6ce0aab28a90d 3d3169e50c0a51784bc87d0f1863a133a61fa22c493f45335213be585b0ae756
state/report/pdf_hash b211c577ffccb63e860fc85f44e2d587f0c192d7272f35f9a9cc9ceecf32a215 628788d44d2357cd1923b41a0f70d5551644a35a04503cda99291ddccf79997f
state/report/txt_hash fb2307d3fd0429d38736bb416aa88fe4585de1b83e189143df005794c814d3ad 234449338a806d7a16db662e63819fb6b9d123e2a93a6bcf7de6cfdabffd2d41
state/st/pdf_hash 308c0c42dd5c800f41536e8e20735ced36504c3d8d1f7871ec644a00bfc7623b b5ab61feac828f31f1abdfefb6d5bb5c3bfeddde3b082c2e286707ae6e685329
state/st/txt_hash 5772d920127ee0a4988fa40f2a2696ea171a590395c47aefcdc454110348ba5b 7a2ad78eb6f0606f1882d5f11a9ea46a1c9bd11e4d24d47575a4587132c60e48
heuristics/cert_id ANSSI-CC-2024/28 ANSSI-CC-2023/34
heuristics/report_references/directly_referencing ANSSI-CC-2023/43 ANSSI-CC-2023/01, ANSSI-CC-2023/31
heuristics/report_references/indirectly_referencing ANSSI-CC-2023/43 ANSSI-CC-2023/01, ANSSI-CC-2023/31
heuristics/scheme_data/cert_id ANSSI-CC-2024/28 ANSSI-CC-2023/34
heuristics/scheme_data/description Le produit évalué est « TESS v5.1 Platform, Revision 1.0 » développé par THALES DIS. Le produit est destiné à héberger et exécuter une ou plusieurs applications, dites applets dans la terminologie Java Card. Ces applications peuvent revêtir un caractère sécuritaire différent (selon qu’elles soient « sensibles » ou « basiques ») et peuvent être chargées et instanciées avant ou après émission du pr Le produit évalué est « eTravel 3.1 BAC on MultiApp V5.1, Version 3.1.0.0 » développé par THALES DIS FRANCE SAS. Le produit implémente les fonctions de document de voyage électronique conformément aux spécifications de l’organisation de l’aviation civile internationale (ICAO). Ce produit permet la vérification de l’authenticité du document de voyage et l’identification de son porteur notamment lo
heuristics/scheme_data/developer THALES DIS THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2024/28
  • certification_date: 23/09/2024
  • expiration_date: 23/09/2029
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: THALES DIS
  • sponsor: THALES DIS
  • evaluation_facility: SERMA SAFETY & SECURITY
  • level: EAL4+
  • protection_profile: GlobalPlatform Technology Secure Element Protection Profile, GPC_SPE_174 v1.0 , Certifié CCN-CC/2020-37/INF-3429 Cryptographic Service Provider Protection Profile, v0.9.8 , Certifié BSI-CC-PP-0104-2019
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-ANSSI-CC-2024_28fr.pdf
  • cert_id: ANSSI-CC-2023/34
  • certification_date: 22/09/2023
  • expiration_date: 22/09/2028
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: THALES DIS FRANCE SAS
  • sponsor: THALES DIS FRANCE SAS
  • evaluation_facility: CEA-LETI
  • level: EAL4+
  • protection_profile: Protection Profile, Machine Readable Travel Document with “ICAO Application”, Basic Access Control, version 1.10 certifié BSI-PP-0055 le 25 mars 2009
  • mutual_recognition: CCRA SOG-IS
  • augmented: ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2 et ATE_DPT.3
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_34fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_34-M01en_0.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2 et ATE_DPT.3
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2024/28 ANSSI-CC-2023/34
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-ANSSI-CC-2024_28fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_34fr.pdf
heuristics/scheme_data/enhanced/certification_date 23/09/2024 22/09/2023
heuristics/scheme_data/enhanced/developer THALES DIS THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced/evaluation_facility SERMA SAFETY & SECURITY CEA-LETI
heuristics/scheme_data/enhanced/expiration_date 23/09/2029 22/09/2028
heuristics/scheme_data/enhanced/protection_profile GlobalPlatform Technology Secure Element Protection Profile, GPC_SPE_174 v1.0 , Certifié CCN-CC/2020-37/INF-3429 Cryptographic Service Provider Protection Profile, v0.9.8 , Certifié BSI-CC-PP-0104-2019 Protection Profile, Machine Readable Travel Document with “ICAO Application”, Basic Access Control, version 1.10 certifié BSI-PP-0055 le 25 mars 2009
heuristics/scheme_data/enhanced/sponsor THALES DIS THALES DIS FRANCE SAS
heuristics/scheme_data/expiration_date 23 Septembre 2029 22 Septembre 2028
heuristics/scheme_data/product TESS v5.1 Platform (Revision 1.0) eTravel 3.1 BAC on MultiApp V5.1 (Version 3.1.0.0 )
heuristics/scheme_data/sponsor THALES DIS THALES DIS FRANCE SAS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/tess-v51-platform-revision-10 https://cyber.gouv.fr/produits-certifies/etravel-31-bac-multiapp-v51-version-3100
heuristics/st_references/directly_referencing ANSSI-CC-2023/43 ANSSI-CC-2023/01
heuristics/st_references/indirectly_referencing ANSSI-CC-2023/43 ANSSI-CC-2023/01
pdf_data/cert_filename Certificat-ANSSI-CC-2024_28fr.pdf Certificat-CC-2023_34fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2024/28: 2
  • ANSSI-CC-2023/34: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0104-2019: 1
  • BSI-PP-0055: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_DPT.3: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
pdf_data/cert_keywords/eval_facility
  • Serma:
    • SERMA: 2
  • CEA-LETI:
    • CEA - LETI: 2
pdf_data/cert_metadata//CreationDate D:20240923143558+02'00' D:20230929174531+02'00'
pdf_data/cert_metadata//ModDate D:20240923144301+02'00' D:20230929175424+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 171387 157890
pdf_data/report_filename ANSSI-CC-2024_28fr.pdf ANSSI-CC-2023_34fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2024/28: 2
  • ANSSI-CC-2023/43: 1
  • ANSSI-CC-2023/34: 2
  • ANSSI-CC-2023/31: 1
  • ANSSI-CC-2023/01: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0104-2019: 2
  • BSI-PP-0099-V2-2020: 1
  • BSI-PP-0055: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0055-2009: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 1
  • AVA_VAN: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cplc_data
  • ICType:
    • IC Type: 1
pdf_data/report_keywords/eval_facility
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 1 3
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_metadata//CreationDate D:20240923143643+02'00' D:20230929174615+02'00'
pdf_data/report_metadata//ModDate D:20240923144300+02'00' D:20230929175424+02'00'
pdf_data/report_metadata/pdf_file_size_bytes 353790 494712
pdf_data/st_filename ANSSI-cible-CC-2024_28.pdf ANSSI-cible-2023_34en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 17
  • ECC:
    • ECC: 30
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 30 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 17 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 6 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 8 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 1024 21 1
pdf_data/st_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/43: 1
  • ANSSI-CC-2023/01: 1
pdf_data/st_keywords/cc_cert_id/NL/CC-2 3 5
pdf_data/st_keywords/cc_claims
  • D:
    • D.ISD_KEYS: 3
    • D.APP_KEYS: 9
    • D.APSD_KEYS: 3
    • D.CASD_KEYS: 1
    • D.GP_REGISTRY: 6
    • D.GP_CODE: 1
    • D.TOE_IDENTIFIER: 1
    • D.CLFDB-DK: 1
    • D.GS-PARAMETERS: 1
    • D.CVM_PIN: 3
    • D.CVM_MGMT_STATE: 3
    • D.TOKEN-: 1
    • D.RECEIPT-: 1
    • D.CONFIRMATION-: 1
    • D.DAP_BLOCK: 1
    • D.APSD_DAP_KEYS: 1
    • D.CASD_DAP_KEYS: 1
    • D.CCCM_KEYS: 1
    • D.CTL_REGISTRY: 5
    • D.CTL_PRO: 5
    • D.OLD_ELF: 3
    • D.NEW_ELF: 3
    • D.ELF_AID: 3
    • D.ELF_SESSION_ST: 2
    • D.ELF_APP_INS: 3
    • D.ELF_RG_DATA: 1
    • D.OS-: 3
    • D.OS-UPDATE_DEC-: 1
    • D.OS-UPDATE-CODE-: 1
    • D.APP_CODE: 7
    • D.APP_C_DATA: 5
    • D.APP_I_DATA: 9
    • D.PIN: 6
    • D.API_DATA: 3
    • D.CRYPTO: 4
    • D.JCS_CODE: 6
    • D.JCS_DATA: 10
    • D.SEC_DATA: 8
    • D.RECEIPT-GENERATION-KEY: 1
    • D.CONFIRMATION-DATA: 1
    • D.TOKEN-VERIFICATION-KEY: 1
    • D.OS-UPDATE_ADDITIONALCODE: 3
    • D.OS-UPDATE_SGNVER-KEY: 1
    • D.OS: 1
    • D.OS-UPDATE-CODE-ID: 1
    • D.OS-UPDATE_DEC-KEY: 1
  • O:
    • O.KEY-MNGT: 10
    • O.CARD-: 11
    • O.DOMAIN-RIGHTS: 10
    • O.APPLI-AUTH: 6
    • O.SECURITY-: 2
    • O.COMM-AUTH: 10
    • O.COMM-INTEGRITY: 10
    • O.COMM-: 1
    • O.NO-KEY-REUSE: 6
    • O.PRIVILEGES-: 1
    • O.LC-MANAGEMENT: 7
    • O.CLFDB-DECIPHER: 6
    • O.GLOBAL-CVM: 6
    • O.CVM-BLOCK: 10
    • O.CVM-MGMT: 10
    • O.RECEIPT: 6
    • O.TOKEN: 6
    • O.CCCM: 10
    • O.CTL_REGISTRY: 6
    • O.CTL_SC: 6
    • O.CRS_PRIVILEGES: 6
    • O.CRS_COUNTERS: 6
    • O.ELF_AUTHORISED: 6
    • O.ELF_INTEGRITY: 6
    • O.ELF_APP_DATA: 8
    • O.ELF_SESSION: 8
    • O.ELF_DELE_IRR: 6
    • O.ELF_DATA_PRO: 6
    • O.SECURE_LOAD_AC: 1
    • O.SECURE_AC_ACTIV: 1
    • O.TOE_IDENTIFICATI: 1
    • O.CONFID-OS-: 1
    • O.SID: 16
    • O.FIREWALL: 20
    • O.GLOBAL_ARRAY: 2
    • O.ARRAY_VIEWS_: 1
    • O.ARRAY_VIEWS_I: 1
    • O.NATIVE: 12
    • O.OPERATE: 24
    • O.REALLOCATION: 8
    • O.RESOURCES: 8
    • O.ALARM: 17
    • O.CIPHER: 9
    • O.RNG: 9
    • O.PIN-MNGT: 9
    • O.TRANSACTION: 8
    • O.OBJ-DELETION: 6
    • O.DELETION: 6
    • O.LOAD: 12
    • O.INSTALL: 12
    • O.SCP: 48
    • O.SENSITIVE_ARR: 1
    • O.SENSITIVE_RES: 1
    • O.MTC-CTR-MNGT: 4
    • O.CRT-MNGT: 4
    • O.RBGS: 9
    • O.TST: 7
    • O.CARD-MANAGEMENT: 23
    • O.COMM-CONFIDENTIALITY: 8
    • O.PRIVILEGES-MANAGEMENT: 5
    • O.SECURE_LOAD_ACODE: 11
    • O.SECURE_AC_ACTIVATION: 7
    • O.TOE_IDENTIFICATION: 7
    • O.CONFID-OS-UPDATE: 7
    • O.GLOBAL_ARRAYS_CONFID: 7
    • O.ARRAY_VIEWS_CONFID: 5
    • O.GLOBAL_ARRAYS_INTEG: 7
    • O.ARRAY_VIEWS_INTEG: 5
    • O.MTC-CTR-: 1
    • O.SENSITIVE_ARRAYS_INTEG: 5
    • O.SENSITIVE_RESULTS_INTEG: 5
    • O.SECURITY-DOMAINS: 4
    • O.CTR-MNGT: 3
    • O.COMM_AUTH: 1
    • O.COMM_INTEGRITY: 1
    • O.COMM_CONFIDENTIALITY: 1
    • O.RND: 1
    • O.APPLET: 16
    • O.CODE_CAP_FILE: 12
    • O.JAVAOBJECT: 42
    • O.JAVAOB: 4
    • O.JAVAO: 1
    • O.CODE_: 1
    • O.JAVAOBJE: 1
    • O.CODE_PKG: 1
  • T:
    • T.UNAUTHORISED-: 1
    • T.LIFE-CYCLE: 4
    • T.COM-EXPLOIT: 4
    • T.BRUTE-FORCE-SCP: 3
    • T.CLFDB-DISC: 3
    • T.CVM-IMPERSONATE: 3
    • T.CVM-UPDATE: 3
    • T.BRUTE-FORCE-CVM: 3
    • T.RECEIPT: 3
    • T.TOKEN: 3
    • T.CTL-REGISTRY-: 1
    • T.COUNTERS-FREEZE: 3
    • T.CTL-AUTH-FORGE: 3
    • T.CRS-BYPASS: 3
    • T.ELF-UNAUTHORISED: 3
    • T.ELF-VERSION: 3
    • T.ELF-DATA-ACCESS: 3
    • T.ELF-DATA-INTEGRITY: 3
    • T.ELF-SESSION: 3
    • T.ELF-ILL-COMMAND: 3
    • T.ELF-RES-DATA: 3
    • T.UNAUTHORISED-TOE-: 1
    • T.FAKE-SGNVER-KEY: 3
    • T.WRONG-UPDATE-: 1
    • T.INTEG-OS-UPDATE-: 1
    • T.CONFID-OS-UPDATE-: 1
    • T.CONFID-APPLI-: 1
    • T.CONFID-JCS-: 2
    • T.INTEG-APPLI-: 4
    • T.INTEG-JCS-: 1
    • T.INTEG-JCS-DATA: 3
    • T.SID: 8
    • T.EXE-CODE: 7
    • T.NATIVE: 3
    • T.RESOURCES: 3
    • T.DELETION: 4
    • T.UNAUTHORISED-CARD-MGMT: 4
    • T.INSTALL: 4
    • T.OBJ-DELETION: 3
    • T.PHYSICAL: 9
    • T.RND: 1
    • T.CONFID-APPLI-DATA: 3
    • T.INTEG-APPLI-DATA: 5
    • T.CTL-REGISTRY-OVERWRITE: 2
    • T.UNAUTHORISED-TOE-CODE-: 1
    • T.WRONG-UPDATE-STATE: 2
    • T.INTEG-OS-UPDATE-LOAD: 2
    • T.CONFID-OS-UPDATE-LOAD: 2
    • T.CONFID-JCS-CODE: 2
    • T.CONFID-JCS-DATA: 2
    • T.INTEG-APPLI-CODE: 4
    • T.INTEG-JCS-CODE: 2
    • T.UNAUTHORISED-TOE-CODE-UPDATE: 1
  • A:
    • A.ISSUER: 3
    • A.ADMIN: 3
    • A.APPS-PROVIDER: 3
    • A.VERIFICATION-: 1
    • A.PERSONALISER: 3
    • A.KEY-ESCROW: 3
    • A.CONTROLLING-: 1
    • A.PRODUCTION: 4
    • A.SCP-SUPP: 3
    • A.KEYS-PROT: 3
    • A.OS-UPDATE-: 1
    • A.SECURE_ACODE_: 1
    • A.CAP_FILE: 4
    • A.VERIFICA: 1
    • A.VERIFICATION-AUTHORITY: 2
    • A.CONTROLLING-AUTHORITY: 2
    • A.OS-UPDATE-EVIDENCE: 2
    • A.SECURE_ACODE_MANAGEMENT: 2
    • A.VERIFICATION: 2
  • R:
    • R.JAVA: 12
  • OP:
    • OP.ARRAY_ACCESS: 4
    • OP.ARRAY_LENGTH: 4
    • OP.ARRAY_T_ALOAD: 3
    • OP.ARRAY_T_ASTORE: 3
    • OP.ARRAY_AASTORE: 3
    • OP.CREATE: 7
    • OP.DELETE_APPLET: 4
    • OP.DELETE_CAP_FILE: 3
    • OP.DELETE_CAP_FILE_APPLET: 3
    • OP.INSTANCE_FIELD: 3
    • OP.INVK_VIRTUAL: 6
    • OP.INVK_INTERFACE: 7
    • OP.JAVA: 5
    • OP.THROW: 5
    • OP.TYPE_ACCESS: 5
    • OP.PUTFIELD: 1
    • OP.PUTSTATIC: 1
    • OP.PUT: 5
  • OE:
    • OE.SCP: 3
    • OE.OS-UPDATE-ENCRYPTION: 5
    • OE.ISSUER: 4
    • OE.ADMIN: 4
    • OE.APPS-PROVIDER: 4
    • OE.VERIFICATION-: 1
    • OE.KEY-ESCROW: 4
    • OE.PERSONALISER: 4
    • OE.CONTROLLING-: 1
    • OE.SCP-SUPP: 4
    • OE.KEYS-PROT: 4
    • OE.PRODUCTION: 5
    • OE.APPLICATIONS: 4
    • OE.AID-MANAGEMENT: 4
    • OE.LOADING: 4
    • OE.SERVERS: 4
    • OE.AP-KEYS: 4
    • OE.ISD-KEYS: 4
    • OE.KEY-GENERATION: 4
    • OE.CA-KEYS: 4
    • OE.KEY-CHANGE: 4
    • OE.CLFDB-ENC-PR: 4
    • OE.TOKEN-GEN: 4
    • OE.RECEIPT-VER: 4
    • OE.DAP_BLOCK_GEN: 4
    • OE.OS-UPDATE-EVIDENCE: 4
    • OE.OS-UPDATE-: 1
    • OE.SECURE_ACODE_MANA: 1
    • OE.CAP_FILE: 7
    • OE.VERIFICATION: 36
    • OE.CODE-: 5
    • OE.SUCP: 7
    • OE.CODE-EVIDENCE: 13
    • OE.VERIFICATION-AUTHORITY: 3
    • OE.CONTROLLING-AUTHORITY: 3
    • OE.SECURE_ACODE_MANAGEMENT: 3
  • OSP:
    • OSP.AID-MANAGEMENT: 3
    • OSP.LOADING: 3
    • OSP.SERVERS: 3
    • OSP.APSD-KEYS: 3
    • OSP.ISD-KEYS: 3
    • OSP.KEY-GENERATION: 3
    • OSP.CASD-KEYS: 3
    • OSP.KEY-CHANGE: 3
    • OSP.SECURITY-DOMAINS: 3
    • OSP.APPLICATIONS: 3
    • OSP.CLFDB-ENC-PR: 3
    • OSP.TOKEN-GEN: 3
    • OSP.RECEIPT-VER: 3
    • OSP.DAP_BLOCK_GEN: 3
    • OSP.CCCM: 3
    • OSP.ELF_DELE_OP: 3
    • OSP.ATOMIC_ACTIVATION: 3
    • OSP.TOE_IDENTIFICATION: 3
    • OSP.ADDITIONAL_CODE_SIG: 1
    • OSP.ADDITIONAL_CODE_EN: 1
    • OSP.VERIFICATION: 3
    • OSP.TC: 3
    • OSP.ADDITIONAL_CODE_SIGNING: 2
    • OSP.ADDITIONAL_CODE_ENCRYPT: 1
    • OSP.ADDITIONAL_CODE_ENCRYPTION: 1
  • O:
    • O.RND: 1
  • OE:
    • OE.MRTD_: 2
pdf_data/st_keywords/cc_claims/O
  • O.KEY-MNGT: 10
  • O.CARD-: 11
  • O.DOMAIN-RIGHTS: 10
  • O.APPLI-AUTH: 6
  • O.SECURITY-: 2
  • O.COMM-AUTH: 10
  • O.COMM-INTEGRITY: 10
  • O.COMM-: 1
  • O.NO-KEY-REUSE: 6
  • O.PRIVILEGES-: 1
  • O.LC-MANAGEMENT: 7
  • O.CLFDB-DECIPHER: 6
  • O.GLOBAL-CVM: 6
  • O.CVM-BLOCK: 10
  • O.CVM-MGMT: 10
  • O.RECEIPT: 6
  • O.TOKEN: 6
  • O.CCCM: 10
  • O.CTL_REGISTRY: 6
  • O.CTL_SC: 6
  • O.CRS_PRIVILEGES: 6
  • O.CRS_COUNTERS: 6
  • O.ELF_AUTHORISED: 6
  • O.ELF_INTEGRITY: 6
  • O.ELF_APP_DATA: 8
  • O.ELF_SESSION: 8
  • O.ELF_DELE_IRR: 6
  • O.ELF_DATA_PRO: 6
  • O.SECURE_LOAD_AC: 1
  • O.SECURE_AC_ACTIV: 1
  • O.TOE_IDENTIFICATI: 1
  • O.CONFID-OS-: 1
  • O.SID: 16
  • O.FIREWALL: 20
  • O.GLOBAL_ARRAY: 2
  • O.ARRAY_VIEWS_: 1
  • O.ARRAY_VIEWS_I: 1
  • O.NATIVE: 12
  • O.OPERATE: 24
  • O.REALLOCATION: 8
  • O.RESOURCES: 8
  • O.ALARM: 17
  • O.CIPHER: 9
  • O.RNG: 9
  • O.PIN-MNGT: 9
  • O.TRANSACTION: 8
  • O.OBJ-DELETION: 6
  • O.DELETION: 6
  • O.LOAD: 12
  • O.INSTALL: 12
  • O.SCP: 48
  • O.SENSITIVE_ARR: 1
  • O.SENSITIVE_RES: 1
  • O.MTC-CTR-MNGT: 4
  • O.CRT-MNGT: 4
  • O.RBGS: 9
  • O.TST: 7
  • O.CARD-MANAGEMENT: 23
  • O.COMM-CONFIDENTIALITY: 8
  • O.PRIVILEGES-MANAGEMENT: 5
  • O.SECURE_LOAD_ACODE: 11
  • O.SECURE_AC_ACTIVATION: 7
  • O.TOE_IDENTIFICATION: 7
  • O.CONFID-OS-UPDATE: 7
  • O.GLOBAL_ARRAYS_CONFID: 7
  • O.ARRAY_VIEWS_CONFID: 5
  • O.GLOBAL_ARRAYS_INTEG: 7
  • O.ARRAY_VIEWS_INTEG: 5
  • O.MTC-CTR-: 1
  • O.SENSITIVE_ARRAYS_INTEG: 5
  • O.SENSITIVE_RESULTS_INTEG: 5
  • O.SECURITY-DOMAINS: 4
  • O.CTR-MNGT: 3
  • O.COMM_AUTH: 1
  • O.COMM_INTEGRITY: 1
  • O.COMM_CONFIDENTIALITY: 1
  • O.RND: 1
  • O.APPLET: 16
  • O.CODE_CAP_FILE: 12
  • O.JAVAOBJECT: 42
  • O.JAVAOB: 4
  • O.JAVAO: 1
  • O.CODE_: 1
  • O.JAVAOBJE: 1
  • O.CODE_PKG: 1
  • O.RND: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.SCP: 3
  • OE.OS-UPDATE-ENCRYPTION: 5
  • OE.ISSUER: 4
  • OE.ADMIN: 4
  • OE.APPS-PROVIDER: 4
  • OE.VERIFICATION-: 1
  • OE.KEY-ESCROW: 4
  • OE.PERSONALISER: 4
  • OE.CONTROLLING-: 1
  • OE.SCP-SUPP: 4
  • OE.KEYS-PROT: 4
  • OE.PRODUCTION: 5
  • OE.APPLICATIONS: 4
  • OE.AID-MANAGEMENT: 4
  • OE.LOADING: 4
  • OE.SERVERS: 4
  • OE.AP-KEYS: 4
  • OE.ISD-KEYS: 4
  • OE.KEY-GENERATION: 4
  • OE.CA-KEYS: 4
  • OE.KEY-CHANGE: 4
  • OE.CLFDB-ENC-PR: 4
  • OE.TOKEN-GEN: 4
  • OE.RECEIPT-VER: 4
  • OE.DAP_BLOCK_GEN: 4
  • OE.OS-UPDATE-EVIDENCE: 4
  • OE.OS-UPDATE-: 1
  • OE.SECURE_ACODE_MANA: 1
  • OE.CAP_FILE: 7
  • OE.VERIFICATION: 36
  • OE.CODE-: 5
  • OE.SUCP: 7
  • OE.CODE-EVIDENCE: 13
  • OE.VERIFICATION-AUTHORITY: 3
  • OE.CONTROLLING-AUTHORITY: 3
  • OE.SECURE_ACODE_MANAGEMENT: 3
  • OE.MRTD_: 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0099-V2-2020: 1
  • BSI-CC-PP-0104-2019: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP- 0056-V2-MA-2012: 1
  • BSI-CC-PP-0068-: 1
  • BSI-PP-0055-2009: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 7
    • ADV_FSP.1: 3
    • ADV_TDS.1: 2
    • ADV_FSP.4: 9
    • ADV_TDS.3: 4
    • ADV_IMP.1: 4
    • ADV_FSP.2: 2
    • ADV_TDS.2: 1
  • AGD:
    • AGD_OPE.1: 9
    • AGD_PRE.1: 3
  • ALC:
    • ALC_DVS.2: 5
    • ALC_TAT.1: 3
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 3
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
  • ATE:
    • ATE_COV.2: 3
    • ATE_FUN.1: 5
    • ATE_COV.1: 2
    • ATE_DPT.1: 2
  • AVA:
    • AVA_VAN.5: 5
  • ASE:
    • ASE_TSS.2: 1
    • ASE_CCL.1: 1
    • ASE_ECD.1: 4
    • ASE_INT.1: 4
    • ASE_REQ.1: 2
    • ASE_REQ.2: 1
    • ASE_OBJ.2: 2
    • ASE_SPD.1: 3
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP.5: 3
    • ADV_INT.2: 3
    • ADV_TDS.4: 3
    • ADV_ARC.1: 1
  • ALC:
    • ALC_FLR.2: 1
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.2: 3
  • ATE:
    • ATE_DPT.3: 3
  • ASE:
    • ASE_TSS.2: 1
    • ASE_ECD: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_ARC.1: 7
  • ADV_FSP.1: 3
  • ADV_TDS.1: 2
  • ADV_FSP.4: 9
  • ADV_TDS.3: 4
  • ADV_IMP.1: 4
  • ADV_FSP.2: 2
  • ADV_TDS.2: 1
  • ADV_FSP.5: 3
  • ADV_INT.2: 3
  • ADV_TDS.4: 3
  • ADV_ARC.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 7 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 5
  • ALC_TAT.1: 3
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 3
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_FLR.2: 1
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.2: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 5 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 4
  • ASE_INT.1: 4
  • ASE_REQ.1: 2
  • ASE_REQ.2: 1
  • ASE_OBJ.2: 2
  • ASE_SPD.1: 3
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_ECD: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 3
  • ATE_FUN.1: 5
  • ATE_COV.1: 2
  • ATE_DPT.1: 2
  • ATE_DPT.3: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4+: 2
  • EAL4: 7
  • EAL6+: 1
  • EAL4 augmented: 2
  • EAL4+: 1
  • EAL6: 1
  • EAL4: 3
  • EAL 6+: 1
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 7 3
pdf_data/st_keywords/cc_security_level/EAL/EAL4 augmented 2 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4+ 2 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 1
    • FAU_ARP.1: 15
    • FAU_ARP.1.1: 2
    • FAU_SAA.1: 3
    • FAU_SAS.1: 1
  • FCO:
    • FCO_NRO: 28
    • FCO_NRO.2: 9
    • FCO_NRR: 5
    • FCO_NRR.1: 3
  • FCS:
    • FCS_RNG.1: 15
    • FCS_CKM.5: 15
    • FCS_RNG: 11
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_CKM: 327
    • FCS_CKM.1: 81
    • FCS_CKM.2: 35
    • FCS_COP.1: 75
    • FCS_CKM.5.1: 1
    • FCS_COP: 340
    • FCS_CKM.4: 63
    • FCS_CKM.4.1: 1
  • FDP:
    • FDP_SDC.1: 12
    • FDP_UCT: 6
    • FDP_ACC.1: 60
    • FDP_IFC.1: 52
    • FDP_UIT: 9
    • FDP_ITC: 48
    • FDP_ETC: 1
    • FDP_SDC: 1
    • FDP_SDI: 26
    • FDP_SDC.1.1: 3
    • FDP_IFC: 67
    • FDP_IFC.2: 6
    • FDP_IFF: 53
    • FDP_IFF.1: 27
    • FDP_ITC.2: 79
    • FDP_UIT.1: 3
    • FDP_ROL: 31
    • FDP_ROL.1: 11
    • FDP_UCT.1: 2
    • FDP_ACC: 101
    • FDP_ACF: 71
    • FDP_ACF.1: 54
    • FDP_ACC.2: 5
    • FDP_RIP: 132
    • FDP_RIP.1: 10
    • FDP_SDI.2: 10
    • FDP_SDI.2.2: 1
    • FDP_ITC.1: 60
    • FDP_DAU: 10
    • FDP_DAU.1: 2
    • FDP_DAU.2: 4
    • FDP_ETC.2: 6
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_ETC.1: 5
    • FDP_ETC.1.1: 1
    • FDP_ETC.1.2: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITT.1: 2
    • FDP_COP: 1
  • FIA:
    • FIA_API.1: 9
    • FIA_API: 18
    • FIA_API.1.1: 1
    • FIA_UID: 33
    • FIA_UID.1: 30
    • FIA_UAU: 26
    • FIA_UAU.1: 11
    • FIA_UAU.4: 1
    • FIA_AFL: 11
    • FIA_AFL.1: 13
    • FIA_ATD: 13
    • FIA_ATD.1: 12
    • FIA_UID.2: 1
    • FIA_USB: 7
    • FIA_USB.1: 8
    • FIA_UAU.5.1: 10
    • FIA_ATD.1.1: 1
    • FIA_UAU.5: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 5
    • FIA_UAU.6.1: 1
  • FMT:
    • FMT_MTD.1: 25
    • FMT_MTD.3: 24
    • FMT_MSA.1: 33
    • FMT_MSA.4: 8
    • FMT_MTD: 69
    • FMT_MSA: 208
    • FMT_SMR: 109
    • FMT_MSA.3: 39
    • FMT_SMR.1: 45
    • FMT_SMF: 95
    • FMT_SMF.1: 30
    • FMT_MSA.2: 9
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MOF.1.1: 5
    • FMT_MOF.1: 8
    • FMT_SAE.1: 6
    • FMT_SAE: 1
    • FMT_MTD.3.1: 1
    • FMT_SAE.1.1: 2
    • FMT_SAE.1.2: 1
    • FMT_MSA.2.1: 1
    • FMT_STM.1: 1
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_LIM: 1
  • FPR:
    • FPR_UNO: 12
    • FPR_UNO.1: 14
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_TCT.1: 6
    • FPT_TIT.1: 9
    • FPT_ISA.1: 15
    • FPT_ESA.1: 10
    • FPT_TCT.1.1: 1
    • FPT_TIT.1.1: 1
    • FPT_TIT.1.2: 1
    • FPT_TDC.1: 29
    • FPT_ISA.1.1: 1
    • FPT_ISA.1.2: 1
    • FPT_ISA.1.3: 1
    • FPT_ISA.1.4: 1
    • FPT_ISA.1.5: 1
    • FPT_ESA.1.1: 1
    • FPT_ESA.1.2: 1
    • FPT_ESA.1.3: 1
    • FPT_ESA.1.4: 1
    • FPT_RCV: 24
    • FPT_RCV.3: 10
    • FPT_FLS: 57
    • FPT_FLS.1: 19
    • FPT_TDC: 34
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_RCV.4: 1
    • FPT_STM: 3
    • FPT_STM.1: 10
    • FPT_ISA: 18
    • FPT_TCT: 9
    • FPT_TIT: 16
    • FPT_ESA: 6
    • FPT_TST.1.2: 2
    • FPT_TST.1.3: 2
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 7
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_PHP.3.1: 1
    • FPT_PHP: 1
    • FPT_ITT.1: 1
  • FRU:
    • FRU_FLT.2: 8
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_TRP: 10
    • FTP_TRP.1: 15
    • FTP_ITC: 32
    • FTP_ITC.1: 31
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 2
  • FAU:
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1: 9
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 7
    • FCS_CKM: 15
    • FCS_COP: 42
    • FCS_CKM.1: 15
    • FCS_RND.1: 10
    • FCS_RND.1.1: 2
    • FCS_CKM.2: 4
    • FCS_COP.1: 9
    • FCS_CKM.4: 28
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 12
    • FDP_ACC.1: 16
    • FDP_ACF.1: 9
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 2
    • FDP_UCT.1: 8
    • FDP_IFC.1: 4
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 7
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC: 2
  • FIA:
    • FIA_API: 11
    • FIA_AFL.1: 8
    • FIA_SOS.2: 1
    • FIA_API.1: 5
    • FIA_API.1.1: 1
    • FIA_UAU.5.2: 3
    • FIA_UAU.4: 9
    • FIA_UAU.6: 9
    • FIA_UID.1: 9
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1: 8
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 8
    • FIA_UAU.5.1: 1
    • FIA_UAU.6.1: 1
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU: 5
  • FMT:
    • FMT_LIM: 7
    • FMT_LIM.1: 18
    • FMT_LIM.2: 16
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 3
    • FMT_SMF.1: 18
    • FMT_SMR.1: 23
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 6
    • FMT_MTD: 27
    • FMT_MSA.1: 1
  • FPT:
    • FPT_EMS: 4
    • FPT_EMS.1: 11
    • FPT_EMS.1.1: 3
    • FPT_EMS.1.2: 3
    • FPT_FLS.1: 8
    • FPT_TST.1: 8
    • FPT_PHP.3: 9
    • FPT_FLS.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_ARP.1: 15
  • FAU_ARP.1.1: 2
  • FAU_SAA.1: 3
  • FAU_SAS.1: 1
  • FAU_SAS: 6
  • FAU_GEN: 1
  • FAU_SAS.1: 9
  • FAU_SAS.1.1: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 1 9
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 15
  • FCS_CKM.5: 15
  • FCS_RNG: 11
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM: 327
  • FCS_CKM.1: 81
  • FCS_CKM.2: 35
  • FCS_COP.1: 75
  • FCS_CKM.5.1: 1
  • FCS_COP: 340
  • FCS_CKM.4: 63
  • FCS_CKM.4.1: 1
  • FCS_RND: 7
  • FCS_CKM: 15
  • FCS_COP: 42
  • FCS_CKM.1: 15
  • FCS_RND.1: 10
  • FCS_RND.1.1: 2
  • FCS_CKM.2: 4
  • FCS_COP.1: 9
  • FCS_CKM.4: 28
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 327 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 81 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 35 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 63 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 340 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 75 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 12
  • FDP_UCT: 6
  • FDP_ACC.1: 60
  • FDP_IFC.1: 52
  • FDP_UIT: 9
  • FDP_ITC: 48
  • FDP_ETC: 1
  • FDP_SDC: 1
  • FDP_SDI: 26
  • FDP_SDC.1.1: 3
  • FDP_IFC: 67
  • FDP_IFC.2: 6
  • FDP_IFF: 53
  • FDP_IFF.1: 27
  • FDP_ITC.2: 79
  • FDP_UIT.1: 3
  • FDP_ROL: 31
  • FDP_ROL.1: 11
  • FDP_UCT.1: 2
  • FDP_ACC: 101
  • FDP_ACF: 71
  • FDP_ACF.1: 54
  • FDP_ACC.2: 5
  • FDP_RIP: 132
  • FDP_RIP.1: 10
  • FDP_SDI.2: 10
  • FDP_SDI.2.2: 1
  • FDP_ITC.1: 60
  • FDP_DAU: 10
  • FDP_DAU.1: 2
  • FDP_DAU.2: 4
  • FDP_ETC.2: 6
  • FDP_ETC.2.1: 1
  • FDP_ETC.2.2: 1
  • FDP_ETC.2.3: 1
  • FDP_ETC.2.4: 1
  • FDP_ETC.1: 5
  • FDP_ETC.1.1: 1
  • FDP_ETC.1.2: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ITT.1: 2
  • FDP_COP: 1
  • FDP_ACF: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 12
  • FDP_ACC.1: 16
  • FDP_ACF.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 8
  • FDP_IFC.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 7
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 60 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 71 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 54 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 52 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 48 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 60 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 79 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 2 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 3 7
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 9
  • FIA_API: 18
  • FIA_API.1.1: 1
  • FIA_UID: 33
  • FIA_UID.1: 30
  • FIA_UAU: 26
  • FIA_UAU.1: 11
  • FIA_UAU.4: 1
  • FIA_AFL: 11
  • FIA_AFL.1: 13
  • FIA_ATD: 13
  • FIA_ATD.1: 12
  • FIA_UID.2: 1
  • FIA_USB: 7
  • FIA_USB.1: 8
  • FIA_UAU.5.1: 10
  • FIA_ATD.1.1: 1
  • FIA_UAU.5: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 5
  • FIA_UAU.6.1: 1
  • FIA_API: 11
  • FIA_AFL.1: 8
  • FIA_SOS.2: 1
  • FIA_API.1: 5
  • FIA_API.1.1: 1
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 9
  • FIA_UAU.6: 9
  • FIA_UID.1: 9
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 8
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 8
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU: 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 13 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 18 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 9 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 26 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 11 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 1 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 6 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.1 10 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.2 1 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 5 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 30 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 25
  • FMT_MTD.3: 24
  • FMT_MSA.1: 33
  • FMT_MSA.4: 8
  • FMT_MTD: 69
  • FMT_MSA: 208
  • FMT_SMR: 109
  • FMT_MSA.3: 39
  • FMT_SMR.1: 45
  • FMT_SMF: 95
  • FMT_SMF.1: 30
  • FMT_MSA.2: 9
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MOF.1.1: 5
  • FMT_MOF.1: 8
  • FMT_SAE.1: 6
  • FMT_SAE: 1
  • FMT_MTD.3.1: 1
  • FMT_SAE.1.1: 2
  • FMT_SAE.1.2: 1
  • FMT_MSA.2.1: 1
  • FMT_STM.1: 1
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_LIM: 1
  • FMT_LIM: 7
  • FMT_LIM.1: 18
  • FMT_LIM.2: 16
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 3
  • FMT_SMF.1: 18
  • FMT_SMR.1: 23
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 6
  • FMT_MTD: 27
  • FMT_MSA.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 1 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 3 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 3 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 33 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 39 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 69 27
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 25 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 30 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 45 23
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TCT.1: 6
  • FPT_TIT.1: 9
  • FPT_ISA.1: 15
  • FPT_ESA.1: 10
  • FPT_TCT.1.1: 1
  • FPT_TIT.1.1: 1
  • FPT_TIT.1.2: 1
  • FPT_TDC.1: 29
  • FPT_ISA.1.1: 1
  • FPT_ISA.1.2: 1
  • FPT_ISA.1.3: 1
  • FPT_ISA.1.4: 1
  • FPT_ISA.1.5: 1
  • FPT_ESA.1.1: 1
  • FPT_ESA.1.2: 1
  • FPT_ESA.1.3: 1
  • FPT_ESA.1.4: 1
  • FPT_RCV: 24
  • FPT_RCV.3: 10
  • FPT_FLS: 57
  • FPT_FLS.1: 19
  • FPT_TDC: 34
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_RCV.4: 1
  • FPT_STM: 3
  • FPT_STM.1: 10
  • FPT_ISA: 18
  • FPT_TCT: 9
  • FPT_TIT: 16
  • FPT_ESA: 6
  • FPT_TST.1.2: 2
  • FPT_TST.1.3: 2
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 7
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_PHP.3.1: 1
  • FPT_PHP: 1
  • FPT_ITT.1: 1
  • FPT_EMS: 4
  • FPT_EMS.1: 11
  • FPT_EMS.1.1: 3
  • FPT_EMS.1.2: 3
  • FPT_FLS.1: 8
  • FPT_TST.1: 8
  • FPT_PHP.3: 9
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 19 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 5 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1.2 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1.3 2 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_TRP: 10
  • FTP_TRP.1: 15
  • FTP_ITC: 32
  • FTP_ITC.1: 31
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 2
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 31 5
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 15 5
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • DIS France SAS - 2024 Page : 20 / 263 The platform implements the following modes but they are out of scope of the TOE: - EACv1 - Integrated mapping (DH and ECDH) - Generic mapping (DH) Table 1 is: 1
    • a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Protection Profile, though. Finally, the objectives O.SCP.RECOVERY and O.SCP.SUPPORT are: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 8
  • CBC:
    • CBC: 41
  • CTR:
    • CTR: 1
  • CFB:
    • CFB: 1
  • OFB:
    • OFB: 2
  • GCM:
    • GCM: 8
  • CCM:
    • CCM: 18
  • CBC:
    • CBC: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 41 1
pdf_data/st_keywords/cplc_data
  • ICFab:
    • IC Fabricator: 1
  • ICType:
    • IC Type: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 16
  • IKE:
    • IKE: 1
    • IKEv2: 2
  • PGP:
    • PGP: 1
  • PACE:
    • PACE: 2
pdf_data/st_keywords/crypto_protocol/PACE/PACE 16 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 68
  • KEX:
    • Key Exchange: 2
  • KA:
    • Key Agreement: 8
    • Key agreement: 10
  • MAC:
    • MAC: 4
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 8
  • Key agreement: 10
  • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 8 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 68 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • Curve P-256: 1
    • Curve P-384: 1
    • Curve P-521: 1
    • P-256: 1
    • P-384: 1
    • P-521: 1
  • Brainpool:
    • brainpoolP256r1: 4
    • brainpoolP384r1: 2
    • brainpoolP512r1: 2
pdf_data/st_keywords/eval_facility
  • CESTI:
    • CESTI: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 5
    • SHA1: 8
  • SHA2:
    • SHA-256: 7
    • SHA-384: 6
    • SHA-512: 5
    • SHA224: 3
    • SHA256: 4
    • SHA384: 4
    • SHA512: 4
    • SHA-224: 1
  • SHA3:
    • SHA3-224: 1
    • SHA3-256: 1
    • SHA3-384: 1
    • SHA3-512: 1
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 1
    • SHA-512: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 5
  • SHA1: 8
  • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 5 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 7
  • SHA-384: 6
  • SHA-512: 5
  • SHA224: 3
  • SHA256: 4
  • SHA384: 4
  • SHA512: 4
  • SHA-224: 1
  • SHA-256: 1
  • SHA-512: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 7 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 5 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 28
    • EF.DG2: 10
    • EF.DG3: 6
    • EF.DG4: 6
    • EF.DG5: 7
    • EF.DG16: 26
    • EF.DG13: 3
    • EF.DG14: 3
    • EF.DG15: 5
    • EF.DG6: 1
    • EF.COM: 8
    • EF.SOD: 8
pdf_data/st_keywords/javacard_api_const
  • ALG:
    • DES:
      • ALG_DES_CBC_NOPAD: 2
      • ALG_DES_CBC_ISO9797_M1: 2
      • ALG_DES_CBC_ISO9797_M2: 1
      • ALG_DES_CBC_PKCS5: 2
      • ALG_DES_ECB_NOPAD: 2
      • ALG_DES_ECB_ISO9797_M1: 2
      • ALG_DES_ECB_ISO9797_M2: 2
      • ALG_DES_ECB_PKCS5: 2
      • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 2
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 2
      • ALG_DES_MAC4_ISO9797_M1: 2
      • ALG_DES_MAC4_ISO9797_M2: 2
      • ALG_DES_MAC4_PKCS5: 2
      • ALG_DES_MAC4_NOPAD: 2
      • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 2
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 2
      • ALG_DES_MAC8_ISO9797_M1: 2
      • ALG_DES_MAC8_ISO9797_M2: 2
      • ALG_DES_MAC8_PKCS5: 2
      • ALG_DES_MAC8_NOPAD: 2
    • RSA:
      • ALG_RSA_SHA_224_PKCS1: 2
      • ALG_RSA_SHA_224_PKCS1_PSS: 2
      • ALG_RSA_SHA_256_PKCS1: 2
      • ALG_RSA_SHA_256_PKCS1_PSS: 2
      • ALG_RSA_SHA_384_PKCS1: 2
      • ALG_RSA_SHA_384_PKCS1_PSS: 2
      • ALG_RSA_SHA_512_PKCS1: 2
      • ALG_RSA_SHA_512_PKCS1_PSS: 2
      • ALG_RSA_SHA_ISO9796: 2
      • ALG_RSA_SHA_ISO9796_MR: 2
      • ALG_RSA_SHA_PKCS1: 2
      • ALG_RSA_SHA_PKCS1_PSS: 2
      • ALG_RSA_SHA_RFC2409: 2
      • ALG_RSA_NOPAD: 2
      • ALG_RSA_PKCS1_OAEP: 2
      • ALG_RSA_PKCS1: 1
    • ECDSA:
      • ALG_ECDSA_SHA: 2
      • ALG_ECDSA_SHA_224: 2
      • ALG_ECDSA_SHA_256: 2
      • ALG_ECDSA_SHA_384: 2
      • ALG_ECDSA_SHA_512: 2
    • AES:
      • ALG_AES_BLOCK_128_CBC_NOPAD: 2
      • ALG_AES_CBC_ISO9797_M1: 2
      • ALG_AES_CBC_ISO9797_M2: 2
      • ALG_AES_CBC_PKCS5: 2
      • ALG_AES_BLOCK_128_ECB_NOPAD: 2
      • ALG_AES_ECB_ISO9797_M1: 2
      • ALG_AES_ECB_ISO9797_M2: 2
      • ALG_AES_ECB_PKCS5: 2
      • ALG_AES_CTR: 2
      • ALG_AES_CCM: 2
      • ALG_AES_GCM: 2
      • ALG_AES_MAC_128_NOPAD: 2
      • ALG_AES_CMAC_128: 3
      • ALG_AES_MAC_192_NOPAD: 1
      • ALG_AES_MAC_256_NOPAD: 1
    • HMAC:
      • ALG_HMAC_SHA1: 5
      • ALG_HMAC_SHA_256: 5
      • ALG_HMAC_SHA_384: 2
      • ALG_HMAC_SHA_512: 2
    • EC:
      • ALG_EC_FP: 6
      • ALG_EC_SVDP_DH_KDF: 2
      • ALG_EC_SVDP_DH_PLAIN_XY: 2
      • ALG_EC_SVDP_DHC_PLAIN: 2
      • ALG_EC_SVDP_DH_PLAIN: 1
      • ALG_EC_SVDP_DHC_KDF: 1
    • SHA:
      • ALG_SHA_224: 3
      • ALG_SHA_256: 4
      • ALG_SHA_384: 3
      • ALG_SHA_512: 3
    • SHA3:
      • ALG_SHA3_224: 3
      • ALG_SHA3_256: 3
      • ALG_SHA3_384: 3
      • ALG_SHA3_512: 3
    • ISO3309:
      • ALG_ISO3309_CRC16: 2
      • ALG_ISO3309_CRC32: 2
  • misc:
    • SIG_CIPHER_DES_MAC4: 2
    • SIG_CIPHER_DES_MAC8: 2
    • SIG_CIPHER_AES_MAC128: 2
    • SIG_CIPHER_AES_CMAC128: 2
    • SIG_CIPHER_RSA: 1
    • SIG_CIPHER_ECDSA: 1
    • SIG_CIPHER_ECDSA_PLAIN: 1
    • SIG_CIPHER_HMAC: 1
    • CIPHER_AES_CCM: 2
    • CIPHER_AES_GCM: 2
    • PAD_PKCS1_OAEP: 1
    • PAD_PKCS1_OAEP_SHA256: 1
    • PAD_PKCS1_OAEP_SHA3_256: 1
    • PAD_PKCS1_OAEP_SHA3_512: 1
    • PAD_PKCS1_OAEP_SHA512: 1
    • TYPE_ACCESS: 5
    • TYPE_EC_FP_PRIVATE: 6
    • TYPE_EC_FP_PRIVATE_TRANSIENT_RESET: 1
    • TYPE_HMAC_TRANSIENT_RESET: 1
    • TYPE_HMAC: 4
    • LENGTH_EC_FP_160: 3
    • LENGTH_EC_FP_192: 2
    • LENGTH_EC_FP_224: 3
    • LENGTH_EC_FP_256: 2
    • LENGTH_EC_FP_384: 3
    • LENGTH_EC_FP_521: 2
    • LENGTH_HMAC_SHA_1_BLOCK_64: 1
    • LENGTH_HMAC_SHA_256_BLOCK_64: 1
    • LENGTH_HMAC_SHA_384_BLOCK_64: 1
    • LENGTH_HMAC_SHA_512_BLOCK_64: 1
    • LENGTH_RSA_1024: 1
    • LENGTH_RSA_1536: 1
    • LENGTH_RSA_2048: 1
    • LENGTH_SHA: 4
    • LENGTH_AES_128: 1
    • LENGTH_SHA_224: 1
    • LENGTH_SHA_384: 1
    • LENGTH_SHA3_224: 1
    • LENGTH_SHA3_384: 1
  • curves:
    • BRAINPOOLP192R1: 1
    • BRAINPOOLP192T1: 1
    • BRAINPOOLP320T1: 2
    • BRAINPOOLP384T1: 2
    • BRAINPOOLP512T1: 2
    • BRAINPOOLP320R1: 1
    • BRAINPOOLP384R1: 1
    • BRAINPOOLP512R1: 1
    • SECP192R1: 1
    • SECP256R1: 2
    • SECP521R1: 2
    • SECP384R1: 1
pdf_data/st_keywords/javacard_packages
  • javacard:
    • javacard.framework: 5
    • javacard.security: 8
  • javacardx:
    • javacardx.security: 3
    • javacardx.security.util: 4
    • javacardx.security.cert: 3
    • javacardx.crypto: 1
    • javacardx.framework.time: 1
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.1.0: 4
  • GlobalPlatform:
    • Global Platform 2.3.1: 1
pdf_data/st_keywords/randomness/RNG/RND 2 1
pdf_data/st_keywords/randomness/RNG/RNG 11 2
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 3
    • physical probing: 12
    • Physical Probing: 2
    • side channel: 1
    • side channels: 1
    • DPA: 1
  • FI:
    • physical tampering: 1
    • malfunction: 6
    • Malfunction: 4
  • SCA:
    • Leak-Inherent: 1
    • physical probing: 4
    • Physical Probing: 1
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 5
    • physical tampering: 1
    • Physical tampering: 1
    • Malfunction: 5
    • malfunction: 6
    • fault injection: 1
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • malfunction: 6
  • Malfunction: 4
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 5
  • malfunction: 6
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 4 5
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 3
  • physical probing: 12
  • Physical Probing: 2
  • side channel: 1
  • side channels: 1
  • DPA: 1
  • Leak-Inherent: 1
  • physical probing: 4
  • Physical Probing: 1
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 1 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 3 1
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 12 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-3: 3
    • FIPS197: 9
    • FIPS 46: 1
    • FIPS PUB 186-4: 7
    • FIPS PUB 180-4: 2
    • FIPS 198: 2
    • FIPS 197: 5
    • FIPS 180: 1
    • FIPS 197112: 1
    • FIPS PUB 46-3: 2
    • FIPS PUB 81: 2
    • FIPS PUB 197: 2
    • FIPS PUB 186-4163: 1
    • FIPS 180-4: 6
    • FIPS 202: 4
  • PKCS:
    • PKCS#1: 16
    • PKCS #1: 5
    • PKCS#5139: 1
    • PKCS#5143: 1
    • PKCS#5: 1
  • BSI:
    • AIS20: 2
    • AIS31: 6
  • RFC:
    • RFC2104: 10
    • RFC5639: 10
    • RFC5903: 5
    • RFC6954: 7
    • RFC 5758: 2
    • RFC3610: 1
    • RFC2409155: 1
    • RFC2409: 1
    • RFC 5246: 1
    • RFC 5869: 1
  • ISO:
    • ISO/IEC 10116: 6
    • ISO/IEC 14888-2: 7
    • ISO/IEC 18033-3: 5
    • ISO/IEC 9797-1: 6
    • ISO/IEC 9797-2: 3
    • ISO/IEC 9796-2: 1
    • ISO/IEC 3309183: 2
    • ISO/IEC18033-3: 1
    • ISO/IEC 14888-: 1
  • ICAO:
    • ICAO: 8
  • X509:
    • X.509: 3
  • SCP:
    • SCP11: 13
    • SCP02: 16
    • SCP80: 12
    • SCP81: 11
    • SCP21: 8
    • SCP03: 13
    • SCP10: 2
    • SCP22: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS46-3: 3
    • FIPS PUB 46-3: 1
    • FIPS 180-2: 1
    • FIPS 46-3: 2
  • NIST:
    • SP 800-90: 1
  • BSI:
    • BSI-AIS31: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 12
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS20: 2
  • AIS31: 6
  • BSI-AIS31: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-3: 3
  • FIPS197: 9
  • FIPS 46: 1
  • FIPS PUB 186-4: 7
  • FIPS PUB 180-4: 2
  • FIPS 198: 2
  • FIPS 197: 5
  • FIPS 180: 1
  • FIPS 197112: 1
  • FIPS PUB 46-3: 2
  • FIPS PUB 81: 2
  • FIPS PUB 197: 2
  • FIPS PUB 186-4163: 1
  • FIPS 180-4: 6
  • FIPS 202: 4
  • FIPS46-3: 3
  • FIPS PUB 46-3: 1
  • FIPS 180-2: 1
  • FIPS 46-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 46-3 2 1
pdf_data/st_keywords/standard_id/ICAO/ICAO 8 12
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 10116: 6
  • ISO/IEC 14888-2: 7
  • ISO/IEC 18033-3: 5
  • ISO/IEC 9797-1: 6
  • ISO/IEC 9797-2: 3
  • ISO/IEC 9796-2: 1
  • ISO/IEC 3309183: 2
  • ISO/IEC18033-3: 1
  • ISO/IEC 14888-: 1
  • ISO/IEC 14443: 2
  • ISO/IEC 7816-4: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC2104: 10
  • RFC5639: 10
  • RFC5903: 5
  • RFC6954: 7
  • RFC 5758: 2
  • RFC3610: 1
  • RFC2409155: 1
  • RFC2409: 1
  • RFC 5246: 1
  • RFC 5869: 1
  • RFC3369: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 61
      • AES-128: 9
      • AES-256: 8
      • AES-: 3
      • AES128: 2
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • TDES: 47
      • 3DES: 11
  • constructions:
    • MAC:
      • HMAC: 26
      • KMAC: 3
      • CMAC: 16
      • CBC-MAC: 2
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 1
      • Triple-DES: 7
  • constructions:
    • MAC:
      • KMAC: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 47
  • 3DES: 11
  • TDES: 1
  • Triple-DES: 7
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 47 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 6 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 26
  • KMAC: 3
  • CMAC: 16
  • CBC-MAC: 2
  • KMAC: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/KMAC 3 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 1
pdf_data/st_keywords/tee_name/IBM/SE 16 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_PSK_WITH_AES_128_CBC_S: 1
    • TLS_PSK_WITH_NULL_SHA: 1
    • TLS_PSK_WITH_NULL_SHA256: 1
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 16
  • Thales:
    • Thales: 300
  • Thales:
    • Thales: 29
pdf_data/st_keywords/vendor/Thales/Thales 300 29
pdf_data/st_metadata
  • pdf_file_size_bytes: 3307285
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 263
  • /Author: mdoguet
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20240426192516+02'00'
  • /ModDate: D:20240426192516+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1795365
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 58
  • /Title: MultiApp V5.1: eTravel 3.1 BAC Security Target
  • /Author: THALES
  • /Keywords: Security Target
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20230517105330+02'00'
  • /ModDate: D:20230517105330+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: https://www.ssi.gouv.fr/uploads/2021/03/anssi-guide-mecanismes_crypto-2.04.pdf
pdf_data/st_metadata//Author mdoguet THALES
pdf_data/st_metadata//CreationDate D:20240426192516+02'00' D:20230517105330+02'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20240426192516+02'00' D:20230517105330+02'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 3307285 1795365
pdf_data/st_metadata/pdf_hyperlinks https://www.ssi.gouv.fr/uploads/2021/03/anssi-guide-mecanismes_crypto-2.04.pdf
pdf_data/st_metadata/pdf_number_of_pages 263 58
dgst 38a36427a6cf0ff9 47e2487a9d336183