Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh Aficio MP 6002/7502/9002, Gestetner MP 6002/7502/9002, Lanier MP 6002/7502/9002, nashuatec MP 6002/7502/9002, Rex-Rotary MP 6002/7502/9002, infotec MP 6002/7502/9002, Savin MP 6002/7502/#x2f;9002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.3, Network Support 11.90, Fax 01.00.01, RemoteFax 01.00.00, NetworkDocBox 1.00.1, Web Support 1.00, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-3(WW) 01.00.00, Engine 1.00:01, OpePanel 1.01, LANG0 1.01, LANG1 1.01 - Hardware: Ic Key 01020700, Ic Ctlr 03
JISEC-CC-CRP-C0373
Microcontrôleur MS6001 révision E embarquant la bibliothèque cryptographique Toolbox version 06.04.01.07 et la bibliothèqueWear Levelling version 06.03.02.02
ANSSI-CC-2018/02
name Ricoh Aficio MP 6002/7502/9002, Gestetner MP 6002/7502/9002, Lanier MP 6002/7502/9002, nashuatec MP 6002/7502/9002, Rex-Rotary MP 6002/7502/9002, infotec MP 6002/7502/9002, Savin MP 6002/7502/#x2f;9002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.3, Network Support 11.90, Fax 01.00.01, RemoteFax 01.00.00, NetworkDocBox 1.00.1, Web Support 1.00, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-3(WW) 01.00.00, Engine 1.00:01, OpePanel 1.01, LANG0 1.01, LANG1 1.01 - Hardware: Ic Key 01020700, Ic Ctlr 03 Microcontrôleur MS6001 révision E embarquant la bibliothèque cryptographique Toolbox version 06.04.01.07 et la bibliothèqueWear Levelling version 06.03.02.02
category Multi-Function Devices ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2012-10-29 2018-01-29
not_valid_after 2017-02-07 2025-04-06
scheme JP FR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0373_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2018_02en.pdf
status archived active
manufacturer Ricoh Company, Ltd. Wisekey
manufacturer_web https://www.ricoh.com/ https://www.wisekey.com
security_level ALC_FLR.2, EAL3+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0373_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2018_02fr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2018_02-s01.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 4, 6), 'maintenance_title': 'Reassement report ANSSI-CC-2018/02-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2018_02-s01.pdf', 'maintenance_st_link': None})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None f3cbb21b277fe5f248016952ac4f503de8d2ab564e40ae7cbbbccec6c3039d35
state/cert/txt_hash None 4fdd6ea0903c51a2f80e59acba4160975417544fa962680c1ce78978bb3c2323
state/report/pdf_hash 0086b9488c1a5e37a916d112624e782a121210b347814c5872cd458adcb27dd8 5ff2a3aca95493eea6777bd3485ca7fb258426b6c15d63ed77cdc0d90e9775f3
state/report/txt_hash eef51100790a1d287c867d93530dc954b7b9bafc62e8b4459090b7a0561dc05e 96123f6260ac5be658bb34bbc32e3ebfdaf519a184feaace6ede767a6eb5c066
state/st/pdf_hash 8bbd7de4faaf06fb43e993187a0f9bc292bc48ddcea8dfd2886f783f4f4953b1 3ebcbcf8c8e758863a925683384a37350f03e8fc4275592ba2cb7bf60e1858d4
state/st/txt_hash b4b960252d4ec58c4b536b8ca4e21216c71a9434c2b4e694675c1821edc6fcff fae4ea603f62f0e2eb5957e608e3bd894d524031c73d2b094f12413a8ad05360
heuristics/cert_id JISEC-CC-CRP-C0373 ANSSI-CC-2018/02
heuristics/cert_lab None CEA
heuristics/extracted_versions 11.90, 1.01, 01.02, 1.00.3, 1.06, 3.5, 01.00.01, 1.00.1, 1.00, 01.00.00 06.03.02.02, 06.04.01.07
heuristics/report_references/directly_referenced_by None ANSSI-CC-2020/20
heuristics/report_references/directly_referencing None ANSSI-CC-2016/16
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2020/20
heuristics/report_references/indirectly_referencing None ANSSI-CC-2016/16
heuristics/scheme_data
  • cert_id: C0373
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP 6002/7502/9002, Gestetner MP 6002/7502/9002, Lanier MP 6002/7502/9002, nashuatec MP 6002/7502/9002, Rex-Rotary MP 6002/7502/9002, infotec MP 6002/7502/9002, Savin MP 6002/7502/9002 all of above with Printer/Scanner/Facsimile Functions - Software: System/Copy 1.00.3, Network Support 11.90, Fax 01.00.01, RemoteFax 01.00.00, NetworkDocBox 1.00.1, Web Support 1.00, Web Uapl 1.00, animation 1.00, Scanner 01.02, Printer 1.00, PCL 1.01, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-3(WW) 01.00.00, < Cont. >
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-10
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0373_it1377.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio MP 6002/7502/9002, Gestetner MP 6002/7502/9002, Lanier MP 6002/7502/9002, nashuatec MP 6002/7502/9002, Rex-Rotary MP 6002/7502/9002, infotec MP 6002/7502/9002, Savin MP 6002/7502/9002 all of above with Printer/Scanner/Facsimile Functions
    • toe_version: -Software: System/Copy 1.00.3 Network Support 11.90 Fax 01.00.01 RemoteFax 01.00.00 NetworkDocBox 1.00.1 Web Support 1.00 Web Uapl 1.00 animation 1.00 Scanner 01.02 Printer 1.00 PCL 1.01 PCL Font 1.06 Data Erase Onb 1.01x GWFCU3.5-3(WW) 01.00.00 Engine 1.00:01 OpePanel 1.01 LANG0 1.01 LANG1 1.01 -Hardware: Ic Key 01020700 Ic Ctlr 03
    • product_type: Multi Function Product
    • certification_date: 2012-10-29
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0373_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0373_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0373_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • product: Microcontrôleur MS6001 révision E embarquant la bibliothèque cryptographique Toolbox v.06.04.01.07 et la bibliothèque Wear Levelling v.06.03.02.02
  • url: https://cyber.gouv.fr/produits-certifies/microcontroleur-ms6001-revision-e-embarquant-la-bibliotheque-cryptographique-0
  • description: Le produit certifié est le «Microcontrôleur MS6001 révision E embarquant la bibliothèque cryptographique Toolbox version 06.04.01.07 et la bibliothèque Wear Levelling version 06.03.02.02 » développé par la société WISEKEY SEMICONDUCTORS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un supp
  • sponsor: Wisekey Semiconductors
  • developer: Wisekey Semiconductors
  • cert_id: 2018/02
  • level: EAL5+
  • expiration_date: 6 Avril 2025
  • enhanced:
    • cert_id: 2018/02
    • certification_date: 29/01/2018
    • expiration_date: 06/04/2025
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: Wisekey Semiconductors
    • sponsor: Wisekey Semiconductors
    • evaluation_facility: CEA - LETI
    • level: EAL5+
    • protection_profile: BSI-CC-PP-0084-2014
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_DVS.2, AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2018/02/anssi-cible-cc-2018_02en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2018/02/anssi-cc-2018_02fr.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-anssi-cc-2018_02-s01.pdf
heuristics/scheme_data/cert_id C0373 2018/02
heuristics/scheme_data/enhanced
  • product: Ricoh Aficio MP 6002/7502/9002, Gestetner MP 6002/7502/9002, Lanier MP 6002/7502/9002, nashuatec MP 6002/7502/9002, Rex-Rotary MP 6002/7502/9002, infotec MP 6002/7502/9002, Savin MP 6002/7502/9002 all of above with Printer/Scanner/Facsimile Functions
  • toe_version: -Software: System/Copy 1.00.3 Network Support 11.90 Fax 01.00.01 RemoteFax 01.00.00 NetworkDocBox 1.00.1 Web Support 1.00 Web Uapl 1.00 animation 1.00 Scanner 01.02 Printer 1.00 PCL 1.01 PCL Font 1.06 Data Erase Onb 1.01x GWFCU3.5-3(WW) 01.00.00 Engine 1.00:01 OpePanel 1.01 LANG0 1.01 LANG1 1.01 -Hardware: Ic Key 01020700 Ic Ctlr 03
  • product_type: Multi Function Product
  • certification_date: 2012-10-29
  • cc_version: 3.1
  • assurance_level: EAL3 Augmented with ALC_FLR.2
  • protection_profile: IEEE Std 2600.1-2009
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/c0373_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0373_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0373_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • cert_id: 2018/02
  • certification_date: 29/01/2018
  • expiration_date: 06/04/2025
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: Wisekey Semiconductors
  • sponsor: Wisekey Semiconductors
  • evaluation_facility: CEA - LETI
  • level: EAL5+
  • protection_profile: BSI-CC-PP-0084-2014
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • target_link: https://cyber.gouv.fr/sites/default/files/2018/02/anssi-cible-cc-2018_02en.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2018/02/anssi-cc-2018_02fr.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-anssi-cc-2018_02-s01.pdf
heuristics/scheme_data/enhanced/cc_version 3.1 Critères Communs version 3.1r5
heuristics/scheme_data/enhanced/cert_link https://www.ipa.go.jp/en/security/c0373_eimg.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-anssi-cc-2018_02-s01.pdf
heuristics/scheme_data/enhanced/certification_date 2012-10-29 29/01/2018
heuristics/scheme_data/enhanced/evaluation_facility ECSEC Laboratory Inc. Evaluation Center CEA - LETI
heuristics/scheme_data/enhanced/protection_profile IEEE Std 2600.1-2009 BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/report_link https://www.ipa.go.jp/en/security/c0373_erpt.pdf https://cyber.gouv.fr/sites/default/files/2018/02/anssi-cc-2018_02fr.pdf
heuristics/scheme_data/enhanced/target_link https://www.ipa.go.jp/en/security/c0373_est.pdf https://cyber.gouv.fr/sites/default/files/2018/02/anssi-cible-cc-2018_02en.pdf
heuristics/scheme_data/expiration_date 2017-02 6 Avril 2025
pdf_data/cert_filename None certificat-anssi-cc-2018_02-s01.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2018/02-S01: 2
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL5: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA-LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 1258024
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: jchuzel
  • /CreationDate: D:20220906094656+02'00'
  • /ModDate: D:20220906094656+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - PS-certificat-ANSSI-CC-2018_02-S01
  • pdf_hyperlinks:
pdf_data/report_filename c0373_erpt.pdf anssi-cc-2018_02fr.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2018/02
    • cert_item: Microcontrôleur MS6001 révision E embarquant la bibliothèque cryptographique Toolbox version 06.04.01.07 et la bibliothèque Wear Levelling version 06.03.02.02
    • cert_item_version: Part number 0x44, hardware revision E, Toolbox Library version 0x06040107, Wear Levelling Library version 0x06030202
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014, le 19 février 2014 avec conformité au “ Package 1 : Loader dedicated for usage by authorized users only
    • cc_version: Critères Communs version 3.1 révision 5
    • cc_security_level: EAL 5 augmenté ALC_DVS.2, AVA_VAN.5
    • developer: Wisekey Semiconductors Arteparc Bachasson, Bât. A, rue de la carrière de Bachasson, 13590 Meyreuil, France. Commanditaire Wisekey Semiconductors Arteparc Bachasson, Bât. A, rue de la carrière de Bachasson, 13590 Meyreuil, France
    • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0373-01: 1
    • Certification No. C0373: 1
  • FR:
    • ANSSI-CC-2018/02: 17
    • ANSSI-CC-2016/16: 3
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
    • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
  • EAL:
    • EAL 5: 3
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 4
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 3
  • CESTI:
    • CESTI: 2
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
  • BSI:
    • AIS 31: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 394554
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /CreationDate: D:20121119142838+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20121119142903+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 332329
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Category: Référence, Version
  • /Comments: Développeur
  • /Company: SGDSN/ANSSI
  • /CreationDate: D:20180206150425+01'00'
  • /Creator: Acrobat PDFMaker 11 pour Word
  • /Keywords: ANSSI-CC-CER-F-07.026
  • /ModDate: D:20180206173210+01'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20180206140421
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.sogis.org/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata//CreationDate D:20121119142838+09'00' D:20180206150425+01'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Acrobat PDFMaker 11 pour Word
pdf_data/report_metadata//ModDate D:20121119142903+09'00' D:20180206173210+01'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Adobe PDF Library 11.0
pdf_data/report_metadata/pdf_file_size_bytes 394554 332329
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.sogis.org/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 38 16
pdf_data/st_filename c0373_est.pdf anssi-cible-cc-2018_02en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 19
    • ECC:
      • ECC: 6
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 16
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 18
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • O:
    • O.C: 1
    • O.RND: 4
  • T:
    • T.RND: 3
  • R:
    • R.O: 1
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 16
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.C: 1
  • O.RND: 4
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.RND: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 19
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_ARC.1: 4
  • ADV_FSP.5: 1
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 4
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_DVS.2: 5
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN: 1
  • AVA_VAN.5: 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL5: 9
  • EAL4: 2
  • EAL5+: 1
  • EAL4+: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 30
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 5
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
  • FAU:
    • FAU_SAS.1: 13
    • FAU_SAS.1.1: 1
    • FAU_GEN.1: 1
    • FAU_GEN: 1
    • FAU_SAS: 1
  • FCS:
    • FCS_COP.1: 15
    • FCS_RNG.1: 19
    • FCS_COP: 17
    • FCS_CKM.1: 12
    • FCS_CKM.4: 12
    • FCS_COP.1.1: 13
  • FDP:
    • FDP_SDC.1: 11
    • FDP_ITT.1: 22
    • FDP_IFC.1: 22
    • FDP_SDI.2: 9
    • FDP_SDC.1.1: 1
    • FDP_SDI.1: 3
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ACC.1: 1
    • FDP_ITT.1.1: 1
    • FDP_IFF.1: 3
    • FDP_IFC.1.1: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 12
    • FDP_SDC: 1
  • FIA:
    • FIA_API.1: 11
    • FIA_API.1.1: 1
    • FIA_API: 1
  • FMT:
    • FMT_LIM: 17
    • FMT_LIM.1: 28
    • FMT_LIM.2: 29
    • FMT_LIM.1.1: 1
    • FMT_LIM.2.1: 1
  • FPT:
    • FPT_FLS.1: 24
    • FPT_ITT.1: 20
    • FPT_PHP.3: 25
    • FPT_FLS.1.1: 1
    • FPT_PHP.3.1: 1
    • FPT_ITT.1.1: 1
    • FPT_SDI.2: 2
  • FRU:
    • FRU_FLT.2: 20
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAS.1: 13
  • FAU_SAS.1.1: 1
  • FAU_GEN.1: 1
  • FAU_GEN: 1
  • FAU_SAS: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 12 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_COP.1: 15
  • FCS_RNG.1: 19
  • FCS_COP: 17
  • FCS_CKM.1: 12
  • FCS_CKM.4: 12
  • FCS_COP.1.1: 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 13
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 30
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_SDC.1: 11
  • FDP_ITT.1: 22
  • FDP_IFC.1: 22
  • FDP_SDI.2: 9
  • FDP_SDC.1.1: 1
  • FDP_SDI.1: 3
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ACC.1: 1
  • FDP_ITT.1.1: 1
  • FDP_IFF.1: 3
  • FDP_IFC.1.1: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 12
  • FDP_SDC: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 30 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 12
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_API.1: 11
  • FIA_API.1.1: 1
  • FIA_API: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_LIM: 17
  • FMT_LIM.1: 28
  • FMT_LIM.2: 29
  • FMT_LIM.1.1: 1
  • FMT_LIM.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 24
  • FPT_ITT.1: 20
  • FPT_PHP.3: 25
  • FPT_FLS.1.1: 1
  • FPT_PHP.3.1: 1
  • FPT_ITT.1.1: 1
  • FPT_SDI.2: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 3
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 3
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 13
    • RND: 7
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 14
    • physical probing: 4
    • Physical Probing: 1
    • Physical probing: 1
    • side channel: 2
    • timing attacks: 1
  • FI:
    • physical tampering: 2
    • Malfunction: 19
    • malfunction: 8
    • Fault Injection: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • physical tampering: 2
  • Malfunction: 19
  • malfunction: 8
  • Fault Injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS 197: 1
    • FIPS 186-4: 4
    • FIPS 180-4: 5
  • NIST:
    • NIST SP 800-67: 2
    • NIST SP 800-38A: 1
    • SP 800-38A: 1
  • PKCS:
    • PKCS#1: 3
  • BSI:
    • AIS31: 11
  • ISO:
    • ISO/IEC 3309: 2
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 11
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS 197: 1
  • FIPS 186-4: 4
  • FIPS 180-4: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 12
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • 3DES: 5
  • DES:
    • DES: 5
  • 3DES:
    • TDES: 8
    • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 5
  • TDES: 8
  • TDEA: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 818691
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 93
  • /Creator: MP_6002_ST_EXP_1.00_jp_ENG_0.02.doc - Microsoft Word
  • /CreationDate: D:20121101112149
  • /Title: MP_6002_ST_EXP_1.00_jp_ENG_0.02.doc
  • /Author: p000266068
  • /Producer: Acrobat PDFWriter 5.0 Windows NT
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2606553
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 79
  • /CreationDate: D:20170914114542+02'00'
  • /Creator: Microsoft® Word 2013
  • /ModDate: D:20180206173151+01'00'
  • /Producer: Microsoft® Word 2013
  • /Subject:
  • /Title:
  • pdf_hyperlinks: http://www.ssi.gouv.fr/index.html, mailto:[email protected], http://www.insidesecure.com/
pdf_data/st_metadata//CreationDate D:20121101112149 D:20170914114542+02'00'
pdf_data/st_metadata//Creator MP_6002_ST_EXP_1.00_jp_ENG_0.02.doc - Microsoft Word Microsoft® Word 2013
pdf_data/st_metadata//Producer Acrobat PDFWriter 5.0 Windows NT Microsoft® Word 2013
pdf_data/st_metadata//Title MP_6002_ST_EXP_1.00_jp_ENG_0.02.doc
pdf_data/st_metadata/pdf_file_size_bytes 818691 2606553
pdf_data/st_metadata/pdf_hyperlinks http://www.ssi.gouv.fr/index.html, mailto:[email protected], http://www.insidesecure.com/
pdf_data/st_metadata/pdf_number_of_pages 93 79
dgst 4463d4c3e9dc690a ff1e497a4f732f43