Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Samsung Galaxy Devices on Android 11 - Spring
CCEVS-VR-VID-11160-2021
Carte UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F
ANSSI-CC-2016/22
name Samsung Galaxy Devices on Android 11 - Spring Carte UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F
category Mobility ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme US FR
not_valid_after 15.03.2023 31.03.2025
not_valid_before 15.03.2021 23.05.2016
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11160-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2016_22-S04.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11160-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016-22.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11160-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Cible-Lite-2016-22.pdf
manufacturer Samsung Electronics Co., Ltd. Gemalto / STMicroelectronics
manufacturer_web https://www.samsung.com https://www.gemalto.com/
security_level {} ALC_DVS.2, EAL4+, AVA_VAN.5
dgst 5b2d5786e0044bc3 ba5484f422a0a49b
heuristics/cert_id CCEVS-VR-VID-11160-2021 ANSSI-CC-2016/22
heuristics/cert_lab US SERMA
heuristics/cpe_matches cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:* {}
heuristics/related_cves CVE-2023-30700, CVE-2023-42537, CVE-2023-30712, CVE-2023-42536, CVE-2023-30689, CVE-2023-30694, CVE-2023-30685, CVE-2023-21485, CVE-2023-30715, CVE-2023-21461, CVE-2023-21430, CVE-2023-30679, CVE-2024-20836, CVE-2023-21438, CVE-2023-21420, CVE-2023-21441, CVE-2023-21490, CVE-2023-30688, CVE-2023-30717, CVE-2023-42569, CVE-2023-30708, CVE-2023-30696, CVE-2024-20831, CVE-2023-30654, CVE-2023-42556, CVE-2023-42538, CVE-2023-21457, CVE-2023-21487, CVE-2023-30690, CVE-2024-20804, CVE-2023-30693, CVE-2024-20817, CVE-2023-30711, CVE-2023-42561, CVE-2024-20814, CVE-2023-30681, CVE-2023-21428, CVE-2023-30706, CVE-2024-20832, CVE-2023-21454, CVE-2023-21492, CVE-2023-21437, CVE-2023-30716, CVE-2023-30697, CVE-2023-21421, CVE-2023-42530, CVE-2023-21486, CVE-2023-30721, CVE-2023-42532, CVE-2023-21488, CVE-2023-42527, CVE-2023-30718, CVE-2024-20812, CVE-2023-21456, CVE-2024-20818, CVE-2023-30691, CVE-2023-30699, CVE-2023-21445, CVE-2023-42560, CVE-2023-21460, CVE-2023-21504, CVE-2024-20819, CVE-2024-20833, CVE-2023-21496, CVE-2023-42529, CVE-2024-20811, CVE-2023-21458, CVE-2023-21493, CVE-2023-30692, CVE-2023-21495, CVE-2023-30720, CVE-2024-20815, CVE-2023-42559, CVE-2023-21442, CVE-2024-20806, CVE-2023-21435, CVE-2023-21489, CVE-2023-30710, CVE-2023-21429, CVE-2023-21424, CVE-2023-21452, CVE-2023-30727, CVE-2024-20803, CVE-2024-20830, CVE-2023-30686, CVE-2023-30739, CVE-2024-20813, CVE-2023-21427, CVE-2023-30707, CVE-2023-42528, CVE-2023-42531, CVE-2023-42570, CVE-2023-21425, CVE-2024-20834, CVE-2024-20816, CVE-2023-30709, CVE-2023-21422, CVE-2024-20862, CVE-2023-30714, CVE-2023-21436, CVE-2023-21446, CVE-2023-30713, CVE-2024-20835, CVE-2023-30687, CVE-2023-30701, CVE-2023-42566, CVE-2024-20820, CVE-2023-21484, CVE-2023-30719, CVE-2024-20805 {}
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, AVA_VAN.5, ALC_DEL.1, ADV_COMP.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ADV_FSP.4, ASE_CCL.1
heuristics/extracted_versions 11 3.2.2, 1.0
heuristics/report_references/directly_referenced_by {} ANSSI-CC-2016/31
heuristics/report_references/directly_referencing {} ANSSI-CC-2014/46
heuristics/report_references/indirectly_referenced_by {} ANSSI-CC-2016/31
heuristics/report_references/indirectly_referencing {} ANSSI-CC-2014/46
heuristics/scheme_data
  • category: Mobility, Virtual Private Network
  • certification_date: 15.03.2021
  • evaluation_facility: Gossamer Security Solutions
  • expiration_date: 15.03.2023
  • id: CCEVS-VR-VID11160
  • product: Samsung Galaxy Devices on Android 11 - Spring
  • scheme: US
  • url: https://www.niap-ccevs.org/product/11160
  • vendor: Samsung Electronics Co., Ltd.
heuristics/st_references/directly_referencing {} ANSSI-CC-2014/46
heuristics/st_references/indirectly_referencing {} ANSSI-CC-2014/46
heuristics/protection_profiles df09b703c88c665a, c88af12926be2779, f4474c6c73660987 7b81fd67c02d34de
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_vpn_cli_v2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v3.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ANSSI-CC-cible_PP-2010-04en.pdf
pdf_data/cert_filename st_vid11160-ci.pdf certificat ANSSI-CC-2016_22-S04.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11160-2021: 1
  • FR:
    • ANSSI-CC-2016/22-S04: 2
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
  • EAL:
    • EAL4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/vendor
  • Samsung:
    • Samsung: 2
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
  • Serma:
    • SERMA: 2
pdf_data/cert_keywords/crypto_protocol
  • VPN:
    • VPN: 1
pdf_data/cert_metadata
  • /CreationDate: D:20210315150610-04'00'
  • /ModDate: D:20210315150610-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 182575
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author:
  • /CreationDate: D:20201222180522+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20201222180522+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_file_size_bytes: 275772
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename st_vid11160-vr.pdf ANSSI-CC-2016-22.pdf
pdf_data/report_frontpage
  • FR:
  • US:
    • cert_id: CCEVS-VR-VID11160-2021
    • cert_item: Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 11 - Spring
    • cert_lab: US NIAP
  • FR:
    • cc_security_level: EAL 4 augmenté ALC_DVS.2, AVA_VAN.5
    • cc_version: Critères Communs version 3.1 révision 4
    • cert_id: ANSSI-CC-2016/22
    • cert_item: Carte UpTeq NFC3.2.2_Generic v1.0 sur composant ST33G1M2-F
    • cert_item_version: T1032507, Release A
    • cert_lab: Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France
    • developer: Gemalto La Vigie, Av du Jujubier ZI Athelia IV, 13705 La Ciotat Cedex, France STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, B.P. 2, 13106 Rousset, France Commanditaire Gemalto La Vigie, Av du Jujubier ZI Athelia IV, 13705 La Ciotat Cedex, France
    • match_rules: ['Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.*)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables']
    • ref_protection_profiles: PPUSIMB], version 2.0.2, (U)SIM Java Card Platform Protection Profile - Basic configuration
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11160-2021: 1
  • FR:
    • ANSSI-CC-2014/46: 4
    • ANSSI-CC-2014/46-S01: 1
    • ANSSI-CC-2016/22: 19
    • ANSSI-CC-PP-2010/04: 1
pdf_data/report_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2010/04: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 3: 1
    • EAL 4: 2
    • EAL 5: 1
    • EAL 7: 1
    • EAL2: 2
    • EAL5: 1
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_APP: 3
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_DVS.2: 3
    • ALC_FLR: 2
    • ALC_TAT: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 5
pdf_data/report_keywords/vendor
  • Qualcomm:
    • Qualcomm: 30
  • Samsung:
    • Samsung: 89
  • Gemalto:
    • Gemalto: 4
  • STMicroelectronics:
    • STMicroelectronics: 2
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
  • Serma:
    • Serma Safety & Security: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 4
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 6
  • TLS:
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 11
pdf_data/report_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 1
  • Neslib:
    • NesLib 4.1: 1
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • Knox-specific claims made in this evaluation. All other functionality provided by the container is out of scope. 7 Documentation The following documents were available with the TOE for evaluation: Samsung: 1
    • out of scope: 1
pdf_data/report_metadata
  • /CreationDate: D:20210701101149-04'00'
  • /ModDate: D:20210701101149-04'00'
  • pdf_file_size_bytes: 843882
  • pdf_hyperlinks: https://web.nvd.nist.gov/view/vuln/search
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author:
  • /CreationDate:
  • /Creator: PDFCreator Version 1.2.1
  • /Keywords:
  • /ModDate:
  • /Producer: GPL Ghostscript 9.02
  • /Subject:
  • /Title: Rapport ptf
  • pdf_file_size_bytes: 215543
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
pdf_data/st_filename st_vid11160-st.pdf Cible-Lite-2016-22.pdf
pdf_data/st_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2014/46: 1
    • ANSSI-CC-PP-2010/03: 1
  • NL:
    • CC-1: 2
    • CC-2: 4
    • CC-3: 3
pdf_data/st_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2010/03: 1
  • BSI:
    • BSI-PP-0035: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 1: 2
    • EAL 1 augmented: 2
  • EAL:
    • EAL4: 4
    • EAL4 augmented: 2
    • EAL4+: 2
    • EAL5+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 8
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 9
    • AGD_PRE: 1
    • AGD_PRE.1: 5
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 3
    • ALC_CMS: 1
    • ALC_CMS.1: 4
    • ALC_TSU_EXT: 3
    • ALC_TSU_EXT.1: 8
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 4
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 5
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 5
    • ADV_COMP.1: 2
    • ADV_FSP.1: 3
    • ADV_FSP.2: 2
    • ADV_FSP.4: 9
    • ADV_IMP.1: 4
    • ADV_TDS.1: 2
    • ADV_TDS.2: 1
    • ADV_TDS.3: 4
  • AGD:
    • AGD_ADM: 1
    • AGD_OPE.1: 9
    • AGD_PRE.1: 3
    • AGD_USR: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 5
    • ALC_LCD.1: 3
    • ALC_TAT.1: 3
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 4
    • ASE_INT.1: 4
    • ASE_OBJ.2: 2
    • ASE_REQ.1: 2
    • ASE_REQ.2: 1
    • ASE_SPD.1: 3
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_COV.2: 3
    • ATE_DPT.1: 2
    • ATE_FUN.1: 5
  • AVA:
    • AVA_VAN.5: 5
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 4
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 2
    • FAU_SAR.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SEL: 2
    • FAU_SEL.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG: 4
    • FAU_STG.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 12
    • FCS_CKM.1: 8
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 11
    • FCS_CKM_EXT: 18
    • FCS_CKM_EXT.1: 1
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.2: 2
    • FCS_CKM_EXT.2.1: 2
    • FCS_CKM_EXT.3: 5
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 1
    • FCS_CKM_EXT.4: 2
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 1
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 1
    • FCS_CKM_EXT.6.1: 1
    • FCS_COP.1: 57
    • FCS_RBG_EXT: 6
    • FCS_RBG_EXT.1: 15
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RBG_EXT.1.3: 1
    • FCS_RBG_EXT.2: 1
    • FCS_RBG_EXT.2.1: 1
    • FCS_SRV_EXT: 7
    • FCS_SRV_EXT.1.1: 1
    • FCS_SRV_EXT.2.1: 1
    • FCS_STG_EXT: 9
    • FCS_STG_EXT.1: 2
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 4
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 2
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_TLSC_EXT: 17
    • FCS_TLSC_EXT.1: 6
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 1
    • FCS_TLSC_EXT.2.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF_EXT: 10
    • FDP_ACF_EXT.1.1: 1
    • FDP_ACF_EXT.1.2: 2
    • FDP_ACF_EXT.2.1: 1
    • FDP_ACF_EXT.3.1: 1
    • FDP_DAR_EXT: 6
    • FDP_DAR_EXT.1: 1
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 2
    • FDP_DAR_EXT.2.1: 1
    • FDP_DAR_EXT.2.2: 1
    • FDP_DAR_EXT.2.3: 1
    • FDP_DAR_EXT.2.4: 1
    • FDP_IFC_EXT: 7
    • FDP_IFC_EXT.1: 1
    • FDP_IFC_EXT.1.1: 2
    • FDP_PBA_EXT: 3
    • FDP_PBA_EXT.1: 1
    • FDP_PBA_EXT.1.1: 1
    • FDP_RIP: 2
    • FDP_RIP.2: 1
    • FDP_RIP.2.1: 1
    • FDP_STG_EXT: 3
    • FDP_STG_EXT.1: 2
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 3
    • FDP_UPC_EXT.1: 1
    • FDP_UPC_EXT.1.1: 1
    • FDP_UPC_EXT.1.2: 1
  • FIA:
    • FIA_AFL_EXT: 3
    • FIA_AFL_EXT.1: 3
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_AFL_EXT.1.4: 1
    • FIA_AFL_EXT.1.5: 1
    • FIA_AFL_EXT.1.6: 1
    • FIA_BLT_EXT: 15
    • FIA_BLT_EXT.1: 1
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.2: 1
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.3: 1
    • FIA_BLT_EXT.3.1: 2
    • FIA_BLT_EXT.4: 1
    • FIA_BLT_EXT.4.1: 1
    • FIA_BLT_EXT.6: 1
    • FIA_BLT_EXT.6.1: 1
    • FIA_BMG_EXT.1: 12
    • FIA_PAE_EXT: 3
    • FIA_PAE_EXT.1: 1
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT: 3
    • FIA_PSK_EXT.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_TRT_EXT: 3
    • FIA_TRT_EXT.1: 1
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 4
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 9
    • FIA_UAU.7: 2
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 9
    • FIA_UAU_EXT.1: 1
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU_EXT.2.2: 1
    • FIA_UAU_EXT.4: 1
    • FIA_UAU_EXT.4.1: 1
    • FIA_UAU_EXT.4.2: 1
  • FMT:
    • FMT_MOF: 1
    • FMT_MOF_EXT: 4
    • FMT_MOF_EXT.1.1: 1
    • FMT_MOF_EXT.1.2: 8
    • FMT_SMF: 4
    • FMT_SMF.1: 1
    • FMT_SMF_EXT: 11
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 8
    • FMT_SMF_EXT.2: 1
    • FMT_SMF_EXT.2.1: 2
    • FMT_SMF_EXT.3: 4
    • FMT_SMF_EXT.3.1: 1
  • FPT:
    • FPT_AEX_EXT: 19
    • FPT_AEX_EXT.1: 1
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 1
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 1
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_AEX_EXT.5: 1
    • FPT_AEX_EXT.5.1: 1
    • FPT_AEX_EXT.5.2: 1
    • FPT_AEX_EXT.6.1: 1
    • FPT_BBD_EXT: 3
    • FPT_BBD_EXT.1: 1
    • FPT_BBD_EXT.1.1: 1
    • FPT_JTA_EXT: 3
    • FPT_JTA_EXT.1: 1
    • FPT_JTA_EXT.1.1: 1
    • FPT_KST_EXT: 9
    • FPT_KST_EXT.1: 1
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 1
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 1
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT: 3
    • FPT_NOT_EXT.1: 1
    • FPT_NOT_EXT.1.1: 1
    • FPT_STM: 2
    • FPT_STM.1: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 13
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 10
    • FPT_TUD_EXT: 6
    • FPT_TUD_EXT.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 3
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.2.4: 1
  • FTA:
    • FTA_SSL_EXT: 3
    • FTA_SSL_EXT.1: 2
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB: 2
    • FTA_TAB.1: 2
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT: 3
    • FTA_WSE_EXT.1: 2
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_ITC_EXT: 8
    • FTP_ITC_EXT.1: 2
    • FTP_ITC_EXT.1.1: 1
    • FTP_ITC_EXT.1.2: 1
    • FTP_ITC_EXT.1.3: 1
  • FAU:
    • FAU_ARP.1: 19
    • FAU_ARP.1.1: 1
    • FAU_SAA.1: 3
    • FAU_SAS.1: 2
  • FCO:
    • FCO_NRO: 12
    • FCO_NRO.2: 8
  • FCS:
    • FCS_CKM: 105
    • FCS_CKM.1: 28
    • FCS_CKM.2: 10
    • FCS_CKM.3: 5
    • FCS_CKM.4: 57
    • FCS_CKM.4.1: 1
    • FCS_COP: 70
    • FCS_COP.1: 23
    • FCS_RND: 1
    • FCS_RND.1: 10
    • FCS_RND.1.1: 2
    • FCS_RNG.1: 2
  • FDP:
    • FDP_ACC: 39
    • FDP_ACC.1: 23
    • FDP_ACC.2: 6
    • FDP_ACF: 30
    • FDP_ACF.1: 26
    • FDP_IFC: 31
    • FDP_IFC.1: 21
    • FDP_IFC.2: 4
    • FDP_IFF: 25
    • FDP_IFF.1: 22
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.4: 1
    • FDP_ITC: 18
    • FDP_ITC.1: 24
    • FDP_ITC.2: 37
    • FDP_ITT.1: 2
    • FDP_RIP: 70
    • FDP_RIP.1: 10
    • FDP_ROL: 18
    • FDP_ROL.1: 7
    • FDP_SDI.2: 6
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_UIT: 12
    • FDP_UIT.1: 4
  • FIA:
    • FIA_ATD: 12
    • FIA_ATD.1: 3
    • FIA_UAU: 15
    • FIA_UAU.1: 2
    • FIA_UAU.4: 1
    • FIA_UID: 28
    • FIA_UID.1: 15
    • FIA_UID.2: 1
    • FIA_USB: 6
    • FIA_USB.1: 3
  • FMT:
    • FMT_LIM.1: 5
    • FMT_LIM.2: 5
    • FMT_MOF: 7
    • FMT_MOF.1: 1
    • FMT_MSA: 123
    • FMT_MSA.1: 18
    • FMT_MSA.2: 2
    • FMT_MSA.3: 26
    • FMT_MSA.3.1: 2
    • FMT_MTD: 20
    • FMT_MTD.1: 3
    • FMT_MTD.3: 1
    • FMT_SMF: 45
    • FMT_SMF.1: 28
    • FMT_SMF.1.1: 1
    • FMT_SMR: 51
    • FMT_SMR.1: 39
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPR:
    • FPR_UNO: 5
    • FPR_UNO.1: 11
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS: 50
    • FPT_FLS.1: 9
    • FPT_FLS.1.1: 1
    • FPT_ITT: 5
    • FPT_ITT.1: 3
    • FPT_PHP.3: 2
    • FPT_RCV: 24
    • FPT_RCV.3: 11
    • FPT_RCV.4: 1
    • FPT_TDC.1: 9
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TST.1: 1
  • FRU:
    • FRU_FLT.2: 3
  • FTP:
    • FTP_ITC: 19
    • FTP_ITC.1: 10
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.CONFIG: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 2
    • OE.PHYSICAL: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.TRUSTED_CONFIG: 1
  • A:
    • A.APPLET: 3
    • A.APPS-PROVIDER: 4
    • A.CONTROLLING-: 2
    • A.CONTROLLING-AUTHORITY: 2
    • A.KEY-ESCROW: 1
    • A.MOBILE-: 1
    • A.MOBILE-OPERATOR: 3
    • A.OTA-ADMIN: 3
    • A.PERSONALIZER: 1
    • A.PRODUCTION: 1
    • A.VERIFICA: 1
    • A.VERIFICATION: 3
    • A.VERIFICATION-: 2
    • A.VERIFICATION-AUTHORITY: 1
  • D:
    • D.API_DATA: 3
    • D.APP_CODE: 7
    • D.APP_C_DATA: 5
    • D.APP_I_DATA: 6
    • D.APP_KEYS: 1
    • D.APSD_KEYS: 3
    • D.CARD_MNGT_DATA: 3
    • D.CASD_KEYS: 3
    • D.CRYPTO: 4
    • D.GASD_KEYS: 2
    • D.GP_CODE: 1
    • D.ISD_KEYS: 3
    • D.JCS_CODE: 3
    • D.JCS_DATA: 5
    • D.OPTIONAL_PF_SERVICE: 2
    • D.PIN: 2
    • D.SEC_DATA: 7
    • D.VASD_KEYS: 2
  • O:
    • O.ALARM: 11
    • O.APPLET: 16
    • O.APPLI-AUTH: 8
    • O.CARD-: 1
    • O.CARD-MANAGEMENT: 25
    • O.CIPHER: 10
    • O.CODE_PKG: 14
    • O.COMM_AUTH: 6
    • O.COMM_CONFIDENT: 1
    • O.COMM_CONFIDENTIALITY: 4
    • O.COMM_INTEGRITY: 8
    • O.DELETION: 4
    • O.DOMAIN-RIGHTS: 7
    • O.FIREWALL: 15
    • O.GLOBAL_: 2
    • O.GLOBAL_ARRAYS_CONFID: 4
    • O.GLOBAL_ARRAYS_INTEG: 7
    • O.INSTALL: 7
    • O.JAVAOBJECT: 38
    • O.KEY-: 1
    • O.KEY-MNGT: 5
    • O.LOAD: 9
    • O.NATIVE: 7
    • O.OBJ-DELETION: 7
    • O.OPERATE: 19
    • O.PIN-: 1
    • O.PIN-MNGT: 8
    • O.REALLOCATION: 5
    • O.REMOTE_SERVICE_A: 2
    • O.REMOTE_SERVICE_ACTIV: 1
    • O.REMOTE_SERVICE_ACTIVATION: 5
    • O.REMOTE_SERVICE_AUDIT: 7
    • O.RESOURCES: 8
    • O.RND: 11
    • O.SCP: 20
    • O.SCP-SUPPORT: 19
    • O.SID: 9
    • O.TRANSACTION: 5
  • OE:
    • OE.ACTIVATION-KEY-: 1
    • OE.ACTIVATION-KEY-ESCROW: 2
    • OE.AID-: 1
    • OE.AID-MANAGEMENT: 3
    • OE.AP: 1
    • OE.AP-KEYS: 4
    • OE.APPLET: 7
    • OE.APPS-: 1
    • OE.APPS-PROVIDER: 4
    • OE.BASIC-: 2
    • OE.BASIC-APPS-: 3
    • OE.BASIC-APPS-VALIDATION: 9
    • OE.CA: 1
    • OE.CA-KEYS: 5
    • OE.CODE-: 1
    • OE.CODE-EVIDENCE: 10
    • OE.CONTROLLING-: 2
    • OE.CONTROLLING-AUTHORITY: 1
    • OE.CONTROLLINGAUTHORITY: 1
    • OE.GEMACTIVATE-ADMIN: 5
    • OE.KEY: 1
    • OE.KEY-: 2
    • OE.KEY-CHANGE: 5
    • OE.KEY-ESCROW: 4
    • OE.KEY-GENERATION: 2
    • OE.MOBILE-: 1
    • OE.MOBILE-OPERATOR: 4
    • OE.OPERATOR-: 1
    • OE.OPERATOR-KEYS: 3
    • OE.OTA-: 2
    • OE.OTA-ADMIN: 3
    • OE.OTA-LOADING: 3
    • OE.OTA-SERVERS: 3
    • OE.PERSONALIZER: 4
    • OE.PRODUCTION: 5
    • OE.QUOTAS: 5
    • OE.SECURE-APPS-: 2
    • OE.SECURE-APPS-CERTIFICATION: 1
    • OE.SECURITY-: 1
    • OE.SECURITY-DOMAINS: 2
    • OE.SHARE-: 1
    • OE.SHARE-CONTROL: 3
    • OE.TRUSTED-APPS-: 3
    • OE.TRUSTED-APPS-DEVELOPER: 2
    • OE.TRUSTED-APPS_PRE-: 3
    • OE.TRUSTED-APPS_PRE-ISSUANCE-LOADING: 1
    • OE.VA: 1
    • OE.VA-KEYS: 4
    • OE.VERIFICATION: 20
    • OE.VERIFICATION-: 1
    • OE.VERIFICATION-AUTHORITY: 2
    • OE.VERIFICATIONAUTHORITY: 1
  • OP:
    • OP.ARRAY_ACCESS: 4
    • OP.CREATE: 7
    • OP.DELETE_APPLET: 4
    • OP.DELETE_PCKG: 3
    • OP.DELETE_PCKG_APPLET: 3
    • OP.INSTANCE_FIELD: 4
    • OP.INVK_INTERFACE: 7
    • OP.INVK_VIRTUAL: 6
    • OP.JAVA: 5
    • OP.PUT: 6
    • OP.THROW: 5
    • OP.TYPE_ACCESS: 5
  • OSP:
    • OSP.ACTIVATION-KEY-: 1
    • OSP.ACTIVATION-KEY-ESCROW: 2
    • OSP.AID-: 1
    • OSP.AID-MANAGEMENT: 1
    • OSP.APSD-KEYS: 3
    • OSP.BASIC-APPS-: 1
    • OSP.BASIC-APPS-VALIDATION: 1
    • OSP.CASD-KEYS: 2
    • OSP.KEY-: 2
    • OSP.KEY-CHANGE: 2
    • OSP.KEY-ESCROW: 4
    • OSP.KEY-GENERATION: 2
    • OSP.OPERATOR-: 1
    • OSP.OPERATOR-KEYS: 1
    • OSP.OTA-LOADING: 3
    • OSP.OTA-SERVERS: 2
    • OSP.PERSONALIZER: 3
    • OSP.PRODUCTION: 6
    • OSP.QUOTAS: 2
    • OSP.RNG: 5
    • OSP.SECURE-APPS-: 1
    • OSP.SECURE-APPS-CERTIFICATION: 2
    • OSP.SECURITY-: 1
    • OSP.SECURITY-DOMAINS: 2
    • OSP.SERVICE_AUDIT: 4
    • OSP.SHARE-: 1
    • OSP.SHARE-CONTROL: 2
    • OSP.TRUSTED-APPS-: 1
    • OSP.TRUSTED-APPS-DEVELOPER: 3
    • OSP.TRUSTED-APPS_PRE-: 1
    • OSP.TRUSTED-APPS_PRE-ISSUANCE-: 1
    • OSP.TRUSTED-APPS_PRE-ISSUANCE-LOADING: 1
    • OSP.VASD-KEYS: 3
    • OSP.VERIFICATION: 2
  • R:
    • R.JAVA: 9
  • T:
    • T.COM_EXPLOIT: 3
    • T.CONFID-APPLI-: 1
    • T.CONFID-APPLI-DATA: 3
    • T.CONFID-JCS-: 2
    • T.CONFID-JCS-CODE: 2
    • T.CONFID-JCS-DATA: 1
    • T.DELETION: 3
    • T.EXE-CODE: 7
    • T.INSTALL: 2
    • T.INTEG-APPLI-: 4
    • T.INTEG-APPLI-CODE: 3
    • T.INTEG-APPLI-DATA: 5
    • T.INTEG-JCS-: 1
    • T.INTEG-JCS-CODE: 1
    • T.INTEG-JCS-DATA: 3
    • T.INTEG-USER-DATA: 2
    • T.LIFE_CYCLE: 3
    • T.NATIVE: 3
    • T.OBJ-DELETION: 3
    • T.PHYSICAL: 6
    • T.RESOURCES: 2
    • T.RND: 1
    • T.SID: 8
    • T.TOE_CLONING: 2
    • T.TOE_IMPERSONATION: 3
    • T.UNAUTHORIZED_ACCE: 1
    • T.UNAUTHORIZED_ACCESS: 2
    • T.UNAUTHORIZED_ACCESS_TO_SERVICE: 1
    • T.UNAUTHORIZED_CARD_M: 1
    • T.UNAUTHORIZED_CARD_MNGT: 1
    • T.UNAUTHORIZED_TOE_: 2
    • T.UNAUTHORIZED_TOE_CODE_UPDATE: 2
    • T.UNAUTHORIZED_TOE_CODE_UPDATE_BLOCK: 1
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 3
  • Qualcomm:
    • Qualcomm: 54
  • Samsung:
    • Samsung: 180
  • Gemalto:
    • Gemalto: 193
  • NXP:
    • NXP: 1
  • STMicroelectronics:
    • STMicroelectronics: 8
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 23
      • AES-: 4
      • AES-128: 1
      • AES-256: 12
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 4
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • 3DES:
      • 3DES: 14
      • TDES: 12
    • DES:
      • DES: 16
  • constructions:
    • MAC:
      • CBC-MAC: 1
      • CMAC: 3
      • HMAC: 13
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDH: 4
      • ECDHE: 2
    • ECDSA:
      • ECDSA: 17
  • FF:
    • DH:
      • DH: 6
      • DHE: 1
      • Diffie-Hellman: 5
  • RSA:
    • RSA 2048: 2
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 6
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-256: 22
      • SHA-384: 3
      • SHA-512: 3
  • MD:
    • MD5:
      • MD5: 7
  • SHA:
    • SHA1:
      • SHA-1: 1
      • SHA1: 9
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA224: 5
      • SHA256: 6
      • SHA384: 6
      • SHA512: 6
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key Agreement: 1
    • Key agreement: 1
  • MAC:
    • MAC: 26
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 12
    • IKEv1: 14
    • IKEv2: 11
  • IPsec:
    • IPsec: 42
  • TLS:
    • TLS:
      • TLS: 47
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 2
  • VPN:
    • VPN: 105
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 8
  • RNG:
    • RBG: 14
    • RNG: 1
  • RNG:
    • RND: 12
    • RNG: 9
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • CCM:
    • CCM: 3
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 1
  • CBC:
    • CBC: 22
  • CCM:
    • CCM: 3
  • ECB:
    • ECB: 10
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 16
    • P-384: 10
    • P-521: 8
    • secp256r1: 2
    • secp384r1: 2
pdf_data/st_keywords/crypto_engine
  • NesCrypt:
    • Nescrypt: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
  • TLS:
    • TLS_PSK_WITH_3DES_EDE_CBC_SHA: 1
    • TLS_PSK_WITH_AES_128_CBC_SHA: 1
    • TLS_PSK_WITH_NULL_SHA: 1
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 22
  • Neslib:
    • NESLIB 4.1: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 4
    • fault induction: 2
    • malfunction: 7
    • physical tampering: 3
  • SCA:
    • DPA: 1
    • Leak-Inherent: 3
    • Physical Probing: 2
    • physical probing: 4
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 6
  • IBM:
    • SE: 4
  • other:
    • TEE: 26
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 7
    • FIPS 186-4: 8
    • FIPS 197: 11
    • FIPS 198-1: 6
    • FIPS PUB 186-4: 5
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-57: 1
    • SP 800-108: 5
    • SP 800-132: 2
    • SP 800-38A: 2
    • SP 800-38C: 3
    • SP 800-38E: 2
    • SP 800-38F: 1
    • SP 800-56A: 1
    • SP 800-90A: 5
  • PKCS:
    • PKCS 2: 1
    • PKCS#12: 2
  • RFC:
    • RFC 2246: 1
    • RFC 2560: 1
    • RFC 2818: 2
    • RFC 3394: 2
    • RFC 3526: 1
    • RFC 3602: 2
    • RFC 4106: 2
    • RFC 4109: 1
    • RFC 4301: 2
    • RFC 4303: 1
    • RFC 4346: 1
    • RFC 4945: 2
    • RFC 5216: 1
    • RFC 5246: 4
    • RFC 5280: 4
    • RFC 5282: 2
    • RFC 5288: 3
    • RFC 5289: 8
    • RFC 5759: 1
    • RFC 6125: 1
    • RFC 6379: 2
    • RFC 6960: 1
  • X509:
    • X.509: 9
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 180-3: 5
    • FIPS PUB 186-2: 1
    • FIPS PUB 197: 4
    • FIPS PUB 46-3: 4
    • FIPS PUB 81: 2
  • ISO:
    • ISO/IEC 10116: 4
    • ISO/IEC 3309: 2
    • ISO/IEC 9796-2: 1
    • ISO/IEC 9797-1: 4
  • NIST:
    • NIST SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
    • PKCS#1: 9
    • PKCS#5: 8
  • RFC:
    • RFC2409: 3
    • RFC4279: 1
    • RFC4785: 1
  • SCP:
    • SCP02: 6
    • SCP03: 5
    • SCP80: 8
    • SCP81: 4
pdf_data/st_keywords/javacard_version
  • GlobalPlatform:
    • Global Platform 2.2.1: 1
  • JavaCard:
    • Java Card 3.0.1: 4
pdf_data/st_keywords/javacard_api_const
  • ALG:
    • AES:
      • ALG_AES_BLOCK_128_CBC_NOPAD: 1
      • ALG_AES_BLOCK_128_ECB_NOPAD: 1
      • ALG_AES_CBC_ISO9797_M1: 1
      • ALG_AES_CBC_ISO9797_M2: 1
      • ALG_AES_CBC_PKCS5: 1
      • ALG_AES_ECB_ISO9797_M1: 1
      • ALG_AES_ECB_ISO9797_M2: 1
      • ALG_AES_ECB_PKCS5: 1
      • ALG_AES_MAC_128_NOPAD: 1
      • ALG_AES_MAC_192_NOPAD: 1
      • ALG_AES_MAC_256_NOPAD: 1
    • DES:
      • ALG_DES_CBC_ISO9797_M1: 1
      • ALG_DES_CBC_ISO9797_M2: 1
      • ALG_DES_CBC_NOPAD: 1
      • ALG_DES_CBC_PKCS5: 1
      • ALG_DES_ECB_ISO9797_M1: 1
      • ALG_DES_ECB_ISO9797_M2: 1
      • ALG_DES_ECB_NOPAD: 1
      • ALG_DES_ECB_PKCS5: 1
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC4_ISO9797_M1: 1
      • ALG_DES_MAC4_ISO9797_M2: 1
      • ALG_DES_MAC4_NOPAD: 1
      • ALG_DES_MAC4_PKCS5: 1
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC8_ISO9797_M1: 1
      • ALG_DES_MAC8_ISO9797_M2: 1
      • ALG_DES_MAC8_NOPAD: 1
      • ALG_DES_MAC8_PKCS5: 1
    • ECDSA:
      • ALG_ECDSA_SHA: 1
      • ALG_ECDSA_SHA_224: 1
      • ALG_ECDSA_SHA_256: 1
      • ALG_ECDSA_SHA_384: 1
      • ALG_ECDSA_SHA_512: 1
    • HMAC:
      • ALG_HMAC_MD5: 1
      • ALG_HMAC_SHA1: 1
      • ALG_HMAC_SHA_256: 1
      • ALG_HMAC_SHA_384: 1
      • ALG_HMAC_SHA_512: 1
    • ISO3309:
      • ALG_ISO3309_CRC16: 1
      • ALG_ISO3309_CRC32: 1
    • MD:
      • ALG_MD5: 1
    • RSA:
      • ALG_RSA_MD5_PKCS1: 1
      • ALG_RSA_MD5_PKCS1_PSS: 1
      • ALG_RSA_MD5_RFC2409: 1
      • ALG_RSA_NOPAD: 1
      • ALG_RSA_PKCS1_OAEP: 1
      • ALG_RSA_SHA_224_PKCS1: 1
      • ALG_RSA_SHA_224_PKCS1_PSS: 1
      • ALG_RSA_SHA_256_PKCS1: 1
      • ALG_RSA_SHA_256_PKCS1_PSS: 1
      • ALG_RSA_SHA_384_PKCS1: 1
      • ALG_RSA_SHA_384_PKCS1_PSS: 1
      • ALG_RSA_SHA_512_PKCS1: 1
      • ALG_RSA_SHA_512_PKCS1_PSS: 1
      • ALG_RSA_SHA_ISO9796: 1
      • ALG_RSA_SHA_PKCS1: 1
      • ALG_RSA_SHA_PKCS1_PSS: 1
      • ALG_RSA_SHA_RFC2409: 1
    • SHA:
      • ALG_SHA_224: 1
      • ALG_SHA_256: 1
      • ALG_SHA_384: 1
      • ALG_SHA_512: 1
  • misc:
    • TYPE_ACCESS: 5
pdf_data/st_keywords/javacard_packages
  • com:
    • com.samsung.android.knox.net.vpn: 1
  • java:
    • java.security.cert: 1
  • javacard:
    • javacard.framework: 2
    • javacard.security: 5
  • javacardx:
    • javacardx.crypto: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • parameters for cryptographic operations, the use of these other values are not advised; and clearly out of scope of the TOE. See [AGD] for details. JCS.RNG This security function provides random value using a: 1
pdf_data/st_metadata
  • /Author: mbruyere
  • /CreationDate: D:20160519142646+02'00'
  • /Creator: Microsoft® Word 2013
  • /ModDate: D:20160519142646+02'00'
  • /Producer: Microsoft® Word 2013
  • pdf_file_size_bytes: 3765581
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 130
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different