Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Samsung Galaxy Devices on Android 11 - Spring
CCEVS-VR-VID-11160-2021
IDentity Applet v3.4/BAC on NXP JCOP 4 P71
OCSI/CERT/SYS/05/2016/RC
name Samsung Galaxy Devices on Android 11 - Spring IDentity Applet v3.4/BAC on NXP JCOP 4 P71
category Mobility ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme US IT
status archived active
not_valid_after 15.03.2023 28.10.2025
not_valid_before 15.03.2021 28.10.2020
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11160-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11160-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_idapplet34_bac_v1.0_en.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11160-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_idapplet34_bac_v1.01.pdf
manufacturer Samsung Electronics Co., Ltd. ID&Trust Ltd.
manufacturer_web https://www.samsung.com https://www.idandtrust.com/
security_level {} EAL4+, ALC_DVS.2
dgst 5b2d5786e0044bc3 c060f34555f52d5c
heuristics/cert_id CCEVS-VR-VID-11160-2021 OCSI/CERT/SYS/05/2016/RC
heuristics/cert_lab US []
heuristics/cpe_matches cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:* {}
heuristics/related_cves CVE-2023-30700, CVE-2023-42537, CVE-2023-30712, CVE-2023-42536, CVE-2023-30689, CVE-2023-30694, CVE-2023-30685, CVE-2023-21485, CVE-2023-30715, CVE-2023-21461, CVE-2023-21430, CVE-2023-30679, CVE-2024-20836, CVE-2023-21438, CVE-2023-21420, CVE-2023-21441, CVE-2023-21490, CVE-2023-30688, CVE-2023-30717, CVE-2023-42569, CVE-2023-30708, CVE-2023-30696, CVE-2024-20831, CVE-2023-30654, CVE-2023-42556, CVE-2023-42538, CVE-2023-21457, CVE-2023-21487, CVE-2023-30690, CVE-2024-20804, CVE-2023-30693, CVE-2024-20817, CVE-2023-30711, CVE-2023-42561, CVE-2024-20814, CVE-2023-30681, CVE-2023-21428, CVE-2023-30706, CVE-2024-20832, CVE-2023-21454, CVE-2023-21492, CVE-2023-21437, CVE-2023-30716, CVE-2023-30697, CVE-2023-21421, CVE-2023-42530, CVE-2023-21486, CVE-2023-30721, CVE-2023-42532, CVE-2023-21488, CVE-2023-42527, CVE-2023-30718, CVE-2024-20812, CVE-2023-21456, CVE-2024-20818, CVE-2023-30691, CVE-2023-30699, CVE-2023-21445, CVE-2023-42560, CVE-2023-21460, CVE-2023-21504, CVE-2024-20819, CVE-2024-20833, CVE-2023-21496, CVE-2023-42529, CVE-2024-20811, CVE-2023-21458, CVE-2023-21493, CVE-2023-30692, CVE-2023-21495, CVE-2023-30720, CVE-2024-20815, CVE-2023-42559, CVE-2023-21442, CVE-2024-20806, CVE-2023-21435, CVE-2023-21489, CVE-2023-30710, CVE-2023-21429, CVE-2023-21424, CVE-2023-21452, CVE-2023-30727, CVE-2024-20803, CVE-2024-20830, CVE-2023-30686, CVE-2023-30739, CVE-2024-20813, CVE-2023-21427, CVE-2023-30707, CVE-2023-42528, CVE-2023-42531, CVE-2023-42570, CVE-2023-21425, CVE-2024-20834, CVE-2024-20816, CVE-2023-30709, CVE-2023-21422, CVE-2024-20862, CVE-2023-30714, CVE-2023-21436, CVE-2023-21446, CVE-2023-30713, CVE-2024-20835, CVE-2023-30687, CVE-2023-30701, CVE-2023-42566, CVE-2024-20820, CVE-2023-21484, CVE-2023-30719, CVE-2024-20805 {}
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 AVA_COMP.1, ASE_INT.1, ASE_COMP.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ADV_COMP.1, ALC_LCD.1, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_TSS.2, ASE_REQ.2, ATE_COMP.1, ALC_COMP.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1, ADV_SPM.1
heuristics/extracted_versions 11 3.4
heuristics/report_references/directly_referenced_by {} OCSI/CERT/CCL/05/2021/RC
heuristics/report_references/directly_referencing {} OCSI/CERT/SYS/03/2016/RC
heuristics/report_references/indirectly_referenced_by {} OCSI/CERT/CCL/05/2021/RC
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-0858-2013, BSI-DSZ-CC-0750-V2-2014, BSI-DSZ-CC-0645-2010, OCSI/CERT/SYS/05/2015/RC, BSI-DSZ-CC-0707-2012, NSCIB-CC-13-37760-CR2, OCSI/CERT/SYS/03/2016/RC, NSCIB-CC-13-37762-CR
heuristics/scheme_data
  • category: Mobility, Virtual Private Network
  • certification_date: 15.03.2021
  • evaluation_facility: Gossamer Security Solutions
  • expiration_date: 15.03.2023
  • id: CCEVS-VR-VID11160
  • product: Samsung Galaxy Devices on Android 11 - Spring
  • scheme: US
  • url: https://www.niap-ccevs.org/product/11160
  • vendor: Samsung Electronics Co., Ltd.
  • certification_date: 28.10.2020
  • level: EAL4+
  • report_link_en: https://www.ocsi.gov.it/documenti/certificazioni/idtrust/cr_idapplet34_bac_v1.0_en.pdf
  • report_link_it: https://www.ocsi.gov.it/documenti/certificazioni/idtrust/rc_idapplet34_bac_v1.1_it.pdf
  • supplier: ID&Trust Ltd.
  • target_link: https://www.ocsi.gov.it/documenti/certificazioni/idtrust/st_idapplet34_bac_v1.01.pdf
  • title: IDentity Applet v3.4/BAC on NXP JCOP 4 P71
heuristics/protection_profiles df09b703c88c665a, c88af12926be2779, f4474c6c73660987 60455fc9564e2545
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_vpn_cli_v2.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v3.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf
pdf_data/cert_filename st_vid11160-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11160-2021: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
  • Samsung:
    • Samsung: 2
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
  • VPN:
    • VPN: 1
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20210315150610-04'00'
  • /ModDate: D:20210315150610-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 182575
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11160-vr.pdf cr_idapplet34_bac_v1.0_en.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID11160-2021
    • cert_item: Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 11 - Spring
    • cert_lab: US NIAP
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11160-2021: 1
  • DE:
    • BSI-DSZ-CC-1040-2019-MA-01: 1
  • IT:
    • OCSI/CERT/SYS/03/2016/RC: 1
    • OCSI/CERT/SYS/05/2016/RC: 32
  • NL:
    • NSCIB-CC-180212-CR2: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055: 4
    • BSI-CC-PP-0056-V2-2012: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL4: 11
    • EAL4 augmented: 1
    • EAL4+: 1
    • EAL6: 2
    • EAL6 augmented: 2
    • EAL6+: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_COMP.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_COMP.1: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 7
    • ALC_FLR: 1
    • ALC_FLR.1: 2
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_COMP.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 2
  • ATE:
    • ATE_COMP: 1
    • ATE_COMP.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_COMP: 1
    • AVA_COMP.1: 1
    • AVA_VAN.3: 2
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_RND.1: 1
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 1
  • FMT:
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
  • FPT:
    • FPT_EMS.1: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.J: 1
pdf_data/report_keywords/vendor
  • Qualcomm:
    • Qualcomm: 30
  • Samsung:
    • Samsung: 89
  • NXP:
    • NXP: 20
    • NXP Semiconductors: 4
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
  • CCLab:
    • CCLab Software Laboratory: 5
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • 3DES:
      • 3DES: 2
    • DES:
      • DES: 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 6
  • TLS:
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 11
  • PACE:
    • PACE: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX3: 2
pdf_data/report_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • fault injection: 1
  • SCA:
    • side channel: 1
  • other:
    • JIL-COMP: 7
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-03110-1: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 2: 1
    • JCOP 3: 2
    • JCOP 4: 15
    • JCOP4: 1
pdf_data/report_keywords/standard_id
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ICAO:
    • ICAO: 10
  • ISO:
    • ISO/IEC 15408: 6
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • Knox-specific claims made in this evaluation. All other functionality provided by the container is out of scope. 7 Documentation The following documents were available with the TOE for evaluation: Samsung: 1
    • out of scope: 1
pdf_data/report_metadata
  • /CreationDate: D:20210701101149-04'00'
  • /ModDate: D:20210701101149-04'00'
  • pdf_file_size_bytes: 843882
  • pdf_hyperlinks: https://web.nvd.nist.gov/view/vuln/search
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: OCSI
  • /CreationDate: D:20201030125103+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20201030125103+00'00'
  • /Title: Certification Report "IDentity Applet v3.4/BAC on NXP JCOP 4 P71"
  • pdf_file_size_bytes: 545940
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 32
pdf_data/st_filename st_vid11160-st.pdf st_idapplet34_bac_v1.01.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1040-2019-MA-01: 1
  • NL:
    • NSCIB-CC-180212-CR2: 2
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055: 4
    • BSI-CC-PP-0056-V2-2012: 2
    • BSI-CC-PP-0068-V2-2011: 2
    • BSI-CC-PP-0087: 2
    • BSI-CC-PP-0099-2017: 1
    • BSI-PP-0035-2007: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 1: 2
    • EAL 1 augmented: 2
  • EAL:
    • EAL 4: 3
    • EAL 4 augmented: 1
    • EAL 6: 2
    • EAL 6+: 2
    • EAL4: 8
    • EAL4 augmented: 2
    • EAL6: 1
    • EAL6 augmented: 1
    • EAL6+: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 8
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 9
    • AGD_PRE: 1
    • AGD_PRE.1: 5
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 3
    • ALC_CMS: 1
    • ALC_CMS.1: 4
    • ALC_TSU_EXT: 3
    • ALC_TSU_EXT.1: 8
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 4
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 5
  • ADV:
    • ADV_ARC.1: 2
    • ADV_SPM.1: 1
  • ALC:
    • ALC_DVS: 1
    • ALC_DVS.2: 6
    • ALC_FLR.1: 4
  • ASE:
    • ASE_TSS.2: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 4
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 2
    • FAU_SAR.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SEL: 2
    • FAU_SEL.1: 1
    • FAU_SEL.1.1: 1
    • FAU_STG: 4
    • FAU_STG.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 12
    • FCS_CKM.1: 8
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 11
    • FCS_CKM_EXT: 18
    • FCS_CKM_EXT.1: 1
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.2: 2
    • FCS_CKM_EXT.2.1: 2
    • FCS_CKM_EXT.3: 5
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 1
    • FCS_CKM_EXT.4: 2
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 1
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 1
    • FCS_CKM_EXT.6.1: 1
    • FCS_COP.1: 57
    • FCS_RBG_EXT: 6
    • FCS_RBG_EXT.1: 15
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RBG_EXT.1.3: 1
    • FCS_RBG_EXT.2: 1
    • FCS_RBG_EXT.2.1: 1
    • FCS_SRV_EXT: 7
    • FCS_SRV_EXT.1.1: 1
    • FCS_SRV_EXT.2.1: 1
    • FCS_STG_EXT: 9
    • FCS_STG_EXT.1: 2
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 4
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 2
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_TLSC_EXT: 17
    • FCS_TLSC_EXT.1: 6
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 1
    • FCS_TLSC_EXT.2.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF_EXT: 10
    • FDP_ACF_EXT.1.1: 1
    • FDP_ACF_EXT.1.2: 2
    • FDP_ACF_EXT.2.1: 1
    • FDP_ACF_EXT.3.1: 1
    • FDP_DAR_EXT: 6
    • FDP_DAR_EXT.1: 1
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 2
    • FDP_DAR_EXT.2.1: 1
    • FDP_DAR_EXT.2.2: 1
    • FDP_DAR_EXT.2.3: 1
    • FDP_DAR_EXT.2.4: 1
    • FDP_IFC_EXT: 7
    • FDP_IFC_EXT.1: 1
    • FDP_IFC_EXT.1.1: 2
    • FDP_PBA_EXT: 3
    • FDP_PBA_EXT.1: 1
    • FDP_PBA_EXT.1.1: 1
    • FDP_RIP: 2
    • FDP_RIP.2: 1
    • FDP_RIP.2.1: 1
    • FDP_STG_EXT: 3
    • FDP_STG_EXT.1: 2
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 3
    • FDP_UPC_EXT.1: 1
    • FDP_UPC_EXT.1.1: 1
    • FDP_UPC_EXT.1.2: 1
  • FIA:
    • FIA_AFL_EXT: 3
    • FIA_AFL_EXT.1: 3
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_AFL_EXT.1.4: 1
    • FIA_AFL_EXT.1.5: 1
    • FIA_AFL_EXT.1.6: 1
    • FIA_BLT_EXT: 15
    • FIA_BLT_EXT.1: 1
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.2: 1
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.3: 1
    • FIA_BLT_EXT.3.1: 2
    • FIA_BLT_EXT.4: 1
    • FIA_BLT_EXT.4.1: 1
    • FIA_BLT_EXT.6: 1
    • FIA_BLT_EXT.6.1: 1
    • FIA_BMG_EXT.1: 12
    • FIA_PAE_EXT: 3
    • FIA_PAE_EXT.1: 1
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT: 3
    • FIA_PSK_EXT.1: 1
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_TRT_EXT: 3
    • FIA_TRT_EXT.1: 1
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 4
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 9
    • FIA_UAU.7: 2
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 9
    • FIA_UAU_EXT.1: 1
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU_EXT.2.2: 1
    • FIA_UAU_EXT.4: 1
    • FIA_UAU_EXT.4.1: 1
    • FIA_UAU_EXT.4.2: 1
  • FMT:
    • FMT_MOF: 1
    • FMT_MOF_EXT: 4
    • FMT_MOF_EXT.1.1: 1
    • FMT_MOF_EXT.1.2: 8
    • FMT_SMF: 4
    • FMT_SMF.1: 1
    • FMT_SMF_EXT: 11
    • FMT_SMF_EXT.1: 7
    • FMT_SMF_EXT.1.1: 8
    • FMT_SMF_EXT.2: 1
    • FMT_SMF_EXT.2.1: 2
    • FMT_SMF_EXT.3: 4
    • FMT_SMF_EXT.3.1: 1
  • FPT:
    • FPT_AEX_EXT: 19
    • FPT_AEX_EXT.1: 1
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 1
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 1
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_AEX_EXT.5: 1
    • FPT_AEX_EXT.5.1: 1
    • FPT_AEX_EXT.5.2: 1
    • FPT_AEX_EXT.6.1: 1
    • FPT_BBD_EXT: 3
    • FPT_BBD_EXT.1: 1
    • FPT_BBD_EXT.1.1: 1
    • FPT_JTA_EXT: 3
    • FPT_JTA_EXT.1: 1
    • FPT_JTA_EXT.1.1: 1
    • FPT_KST_EXT: 9
    • FPT_KST_EXT.1: 1
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 1
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 1
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT: 3
    • FPT_NOT_EXT.1: 1
    • FPT_NOT_EXT.1.1: 1
    • FPT_STM: 2
    • FPT_STM.1: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 13
    • FPT_TST_EXT.1: 6
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 10
    • FPT_TUD_EXT: 6
    • FPT_TUD_EXT.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 3
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.2.4: 1
  • FTA:
    • FTA_SSL_EXT: 3
    • FTA_SSL_EXT.1: 2
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB: 2
    • FTA_TAB.1: 2
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT: 3
    • FTA_WSE_EXT.1: 2
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_ITC_EXT: 8
    • FTP_ITC_EXT.1: 2
    • FTP_ITC_EXT.1.1: 1
    • FTP_ITC_EXT.1.2: 1
    • FTP_ITC_EXT.1.3: 1
  • FAU:
    • FAU_API: 1
    • FAU_ARP.1: 2
    • FAU_GEN: 1
    • FAU_SAS: 7
    • FAU_SAS.1: 15
    • FAU_SAS.1.1: 2
  • FCO:
    • FCO_NRO.2: 1
  • FCS:
    • FCS_CKM: 11
    • FCS_CKM.1: 34
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 4
    • FCS_CKM.4: 30
    • FCS_CKM.4.1: 1
    • FCS_COP: 65
    • FCS_COP.1: 16
    • FCS_COP.1.1: 6
    • FCS_RND: 9
    • FCS_RND.1: 15
    • FCS_RND.1.1: 2
    • FCS_RNG.1: 5
  • FDP:
    • FDP_ACC: 2
    • FDP_ACC.1: 20
    • FDP_ACC.1.1: 1
    • FDP_ACC.2: 4
    • FDP_ACF: 3
    • FDP_ACF.1: 17
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 6
    • FDP_IFC.2: 4
    • FDP_IFF.1: 5
    • FDP_ITC: 2
    • FDP_ITC.1: 12
    • FDP_ITC.2: 13
    • FDP_RIP.1: 10
    • FDP_ROL.1: 2
    • FDP_SDI.2: 4
    • FDP_UCT.1: 13
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 13
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_API: 20
    • FIA_API.1: 5
    • FIA_ATD.1: 2
    • FIA_SOS.2: 1
    • FIA_UAU: 4
    • FIA_UAU.1: 14
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4: 17
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 11
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 4
    • FIA_UAU.6: 15
    • FIA_UAU.6.1: 1
    • FIA_UID.1: 19
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 1
    • FIA_USB.1: 2
  • FMT:
    • FMT_EMS: 1
    • FMT_LIM: 9
    • FMT_LIM.1: 25
    • FMT_LIM.1.1: 3
    • FMT_LIM.2: 21
    • FMT_LIM.2.1: 4
    • FMT_MSA.1: 11
    • FMT_MSA.2: 1
    • FMT_MSA.3: 13
    • FMT_MTD: 46
    • FMT_MTD.1: 7
    • FMT_MTD.3: 1
    • FMT_SMF: 2
    • FMT_SMF.1: 37
    • FMT_SMF.1.1: 1
    • FMT_SMR: 3
    • FMT_SMR.1: 27
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPR:
    • FPR_UNO.1: 1
  • FPT:
    • FPT_EMS: 7
    • FPT_EMS.1: 15
    • FPT_EMS.1.1: 3
    • FPT_EMS.1.2: 3
    • FPT_FLS: 1
    • FPT_FLS.1: 18
    • FPT_FLS.1.1: 1
    • FPT_PHP: 1
    • FPT_PHP.3: 15
    • FPT_PHP.3.1: 1
    • FPT_RCV.3: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_TDC.1: 1
    • FPT_TST: 3
    • FPT_TST.1: 10
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 6
    • FTP_TRP.1: 5
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.CONFIG: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 2
    • OE.PHYSICAL: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.TRUSTED_CONFIG: 1
  • OE:
    • OE.APPLET: 1
    • OE.APPS-PROVIDER: 1
    • OE.BAC-: 1
    • OE.CODE-EVIDENCE: 1
    • OE.KEY-CHANGE: 1
    • OE.PROCESS_SEC_IC: 1
    • OE.SECURITY-DOMAINS: 1
    • OE.USE_DIAG: 1
    • OE.USE_KEYS: 1
    • OE.VERIFICATION: 1
    • OE.VERIFICATION-AUTHORITY: 1
  • OSP:
    • OSP.KEY-CHANGE: 1
    • OSP.SECURE-BOX: 1
    • OSP.SECURITY-DOMAINS: 1
    • OSP.VERIFICATION: 1
  • OT:
    • OT.ALARM: 1
    • OT.APPLI-AUTH: 1
    • OT.ATTACK-COUNTER: 1
    • OT.CARD-CONFIGURATION: 1
    • OT.CARD-MANAGEMENT: 1
    • OT.CHIPHER: 1
    • OT.COMM_AUTH: 1
    • OT.COMM_CONFIDENTIALITY: 1
    • OT.COMM_INTEGRITY: 1
    • OT.DOMAIN-RIGHTS: 1
    • OT.EXT-MEM: 1
    • OT.FIREWALL: 1
    • OT.GLOBAL_ARRAYS_CONFID: 1
    • OT.GLOBAL_ARRAYS_INTEG: 1
    • OT.IDENTIFICATION: 1
    • OT.KEY-MNGT: 1
    • OT.NATIVE: 1
    • OT.OBJ-DELETION: 1
    • OT.OPERATE: 1
    • OT.PIN-MNGT: 1
    • OT.REALLOCATION: 1
    • OT.RESOURCES: 1
    • OT.RESTRICTED-MODE: 1
    • OT.RND: 1
    • OT.RNG: 1
    • OT.SCP: 3
    • OT.SEC_BOX_FW: 1
    • OT.SENSITIVE_RESULTS_INTEG: 1
    • OT.SID: 1
    • OT.SID_MODULE: 1
    • OT.TRANSACTION: 1
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 3
  • Qualcomm:
    • Qualcomm: 54
  • Samsung:
    • Samsung: 180
  • NXP:
    • NXP: 10
    • NXP Semiconductors: 1
pdf_data/st_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 23
      • AES-: 4
      • AES-128: 1
      • AES-256: 12
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 2
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 4
  • AES_competition:
    • AES:
      • AES: 10
  • DES:
    • 3DES:
      • 3DES: 2
      • TDES: 1
      • Triple-DES: 12
      • TripleDES: 3
    • DES:
      • DES: 4
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDH: 4
      • ECDHE: 2
    • ECDSA:
      • ECDSA: 17
  • FF:
    • DH:
      • DH: 6
      • DHE: 1
      • Diffie-Hellman: 5
  • RSA:
    • RSA 2048: 2
  • ECC:
    • ECC:
      • ECC: 6
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
  • FF:
    • DH:
      • DH: 1
  • RSA:
    • RSA 1024: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 7
    • SHA2:
      • SHA-256: 22
      • SHA-384: 3
      • SHA-512: 3
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 1
      • SHA-384: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • MAC:
    • MAC: 6
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 12
    • IKEv1: 14
    • IKEv2: 11
  • IPsec:
    • IPsec: 42
  • TLS:
    • TLS:
      • TLS: 47
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 2
  • VPN:
    • VPN: 105
  • PACE:
    • PACE: 11
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 8
  • RNG:
    • RBG: 14
    • RNG: 1
  • RNG:
    • RND: 2
    • RNG: 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • CCM:
    • CCM: 3
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 1
  • CBC:
    • CBC: 2
  • CCM:
    • CCM: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 16
    • P-384: 10
    • P-521: 8
    • secp256r1: 2
    • secp384r1: 2
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX3: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 22
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 3
    • Physical Tampering: 5
    • Physical tampering: 1
    • fault injection: 1
    • malfunction: 7
    • physical tampering: 2
  • SCA:
    • DPA: 2
    • SPA: 1
    • physical probing: 4
    • timing attacks: 1
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 3
    • BSI TR-03110-1: 1
    • BSI TR-03110-2: 1
    • BSI TR-03110-3: 1
    • BSI TR-03110-4: 1
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 6
  • IBM:
    • SE: 4
  • other:
    • TEE: 26
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 12
    • JCOP4: 8
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.COM: 8
    • EF.DG1: 29
    • EF.DG13: 3
    • EF.DG14: 2
    • EF.DG15: 6
    • EF.DG16: 28
    • EF.DG2: 10
    • EF.DG3: 9
    • EF.DG4: 8
    • EF.DG5: 8
    • EF.SOD: 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 7
    • FIPS 186-4: 8
    • FIPS 197: 11
    • FIPS 198-1: 6
    • FIPS PUB 186-4: 5
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-57: 1
    • SP 800-108: 5
    • SP 800-132: 2
    • SP 800-38A: 2
    • SP 800-38C: 3
    • SP 800-38E: 2
    • SP 800-38F: 1
    • SP 800-56A: 1
    • SP 800-90A: 5
  • PKCS:
    • PKCS 2: 1
    • PKCS#12: 2
  • RFC:
    • RFC 2246: 1
    • RFC 2560: 1
    • RFC 2818: 2
    • RFC 3394: 2
    • RFC 3526: 1
    • RFC 3602: 2
    • RFC 4106: 2
    • RFC 4109: 1
    • RFC 4301: 2
    • RFC 4303: 1
    • RFC 4346: 1
    • RFC 4945: 2
    • RFC 5216: 1
    • RFC 5246: 4
    • RFC 5280: 4
    • RFC 5282: 2
    • RFC 5288: 3
    • RFC 5289: 8
    • RFC 5759: 1
    • RFC 6125: 1
    • RFC 6379: 2
    • RFC 6960: 1
  • X509:
    • X.509: 9
  • BSI:
    • AIS20: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 197: 1
    • FIPS 46-3: 2
    • FIPS PUB 46-3: 1
  • ICAO:
    • ICAO: 15
  • ISO:
    • ISO/IEC 11770-2: 2
    • ISO/IEC 18013: 2
    • ISO/IEC 9796-2: 1
  • PKCS:
    • PKCS#1: 2
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.0.5: 1
pdf_data/st_keywords/javacard_packages
  • com:
    • com.samsung.android.knox.net.vpn: 1
  • java:
    • java.security.cert: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • EAC1). EAC1 is out of scope of this ST and is described in another ST: 1
    • out of scope: 1
    • uses this option, it should protect these data by means of Extended Access Control (EAC1). EAC1 is out of scope of this ST and is described in another ST. According to the current ST the TOE prevents read access: 1
pdf_data/st_metadata
  • /Author: David Lovasz
  • /CreationDate: D:20201014124546+02'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20201014124546+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Title: IDENTITY APPLET V.3.4/BAC - Security Target
  • pdf_file_size_bytes: 913236
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 98
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different