Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.2.2) (ANSSI-CC-2024/11)
ANSSI-CC-2024/11
Xerox WorkCentre 7346 Version: Controller+PS ROM Ver. 1.223.4, IOT ROM Ver 3.2.0, IIT ROM Ver 20.4.3, ADF ROM Ver 11.6.5
JISEC-CC-CRP-C0169
name NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.2.2) (ANSSI-CC-2024/11) Xerox WorkCentre 7346 Version: Controller+PS ROM Ver. 1.223.4, IOT ROM Ver 3.2.0, IIT ROM Ver 20.4.3, ADF ROM Ver 11.6.5
category Trusted Computing Multi-Function Devices
not_valid_before 2024-04-17 2008-06-13
not_valid_after 2029-04-17 2013-01-17
scheme FR JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2024_11en%201.4.2.2.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0169_est.pdf
status active archived
manufacturer Nuvoton Technology Fuji Xerox Co., Ltd.
manufacturer_web None https://www.fujixerox.co.jp/eng/
security_level ALC_FLR.1, AVA_VAN.4, EAL4+, ALC_DVS.2 EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2024_11fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0169_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2024_11fr.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile PC Client Specific Trusted Platform Module Specification Family 2.0; Level 0; Revi...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/anssi-profil-pp-2021_02en.pdf', 'pp_ids': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 6da74cbe0fad8225af6034b8ddf24a76e3790ff192965be6c893285718e6647b None
state/cert/txt_hash b040dbeaff64bb3f5d13035d3569862d66a5664cd51ee1ed459aadf009186daa None
state/report/pdf_hash 940c6a00ea01d9ecb7ad80569b8c406054e035e78b6c5a1e9a7cb4e80e53a2ac 5dbbfe7ef009b4b0cf5abccf1f3f97e320d1bc8ee31758c8e37fa043480b9bbc
state/report/txt_hash caf118fd959f9baa9875ecbe2e16f3bff3883d9ddd2f9c98c7dceb808f6709e3 40aa509dc26713f9aaa14fdfa61a0fdbb6171873154a3607e43c12a61138cfb3
state/st/pdf_hash 5430b2f86679586b37ed0794f7f7ae2b908a294efc3b8b6ecfd9748cf3ecad3e e51e885c200f2adea0854e07debed52baa19c0c6d32bb84513bd262a1582ed05
state/st/txt_hash bc034291da17c7fbd1cafd1223e1f9c9106e96a768eb8d88c7a4ff0e9e89ab17 c8ee9acb433e89c60017bb8795519f5b84d4cdf9b38fa6dbf85f1eb1041abce6
heuristics/cert_id ANSSI-CC-2024/11 JISEC-CC-CRP-C0169
heuristics/extracted_sars AVA_VAN.4, ALC_DVS.2, ALC_FLR.1 ADV_HLD.1, ADV_FSP.1, AVA_VLA.1, ATE_IND.2, ATE_COV.1, AGD_USR.1, ADV_RCR.1, AGD_ADM.1, AVA_SOF.1, ATE_FUN.1
heuristics/extracted_versions 1.59, 2.0, 1.4.2.2 11.6.5, 1.223.4, 3.2.0, 20.4.3
heuristics/scheme_data
  • product: NPCT7xx TPM2.0 rev 1.59 (configuration version 1.4.2.2)
  • url: https://cyber.gouv.fr/produits-certifies/npct7xx-tpm20-rev-159-configuration-version-1422
  • description: Le produit évalué est « NPCT7xx TPM2.0 rev 1.59, configuration version 1.4.2.2 » développé par NUVOTON TECHNOLOGY CORPORATION. Ce produit est un TPM (Trusted Platform Module). Il est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM2.0.
  • sponsor: NUVOTON TECHNOLOGY CORPORATION
  • developer: NUVOTON TECHNOLOGY CORPORATION
  • cert_id: ANSSI-CC-2024/11
  • level: EAL4+
  • expiration_date: 17 Avril 2029
  • enhanced:
    • cert_id: ANSSI-CC-2024/11
    • certification_date: 17/04/2024
    • expiration_date: 17/04/2029
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: NUVOTON TECHNOLOGY CORPORATION
    • sponsor: NUVOTON TECHNOLOGY CORPORATION
    • evaluation_facility: SERMA SAFETY & SECURITY
    • level: EAL4+
    • protection_profile: Protection Profile PC Client Specific TPM PP PCCS TPM F2.0 L0 r1.59 V1.3, certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021 certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021.
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_FLR.1, AVA_VAN.4, ALC_DVS.2
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2024_11fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2024_11en%201.4.2.2.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2024_11fr.pdf
  • cert_id: C0169
  • supplier: Fuji Xerox Co., Ltd.
  • toe_overseas_name: Xerox WorkCentre 7346 / Controller+PS ROM Ver.1.223.4 IOT ROM Ver.3.2.0 IIT ROM Ver.20.4.3 ADF ROM Ver.11.6.5
  • expiration_date: 2013-03
  • claim: EAL2
  • certification_date: 2008-06
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0169_it8202.html
  • toe_japan_name: -----
  • enhanced:
    • product: Xerox WorkCentre 7346
    • toe_version: Controller+PS ROM Ver.1.223.4 IOT ROM Ver.3.2.0 IIT ROM Ver.20.4.3 ADF ROM Ver.11.6.5
    • product_type: IT product(Multi Function Peripheral)
    • certification_date: 2008-06-13
    • cc_version: 2.3
    • assurance_level: EAL2
    • vendor: Fuji Xerox Co., Ltd.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0169_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0169_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0169_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE provides copy, print, scan, and fax functions as basic functions. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the TOE via internal network, and general user client which is directly linked to the TOE. TOE security functions To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: -Hard Disk Data Overwrite -Hard Disk Data Encryption -User Authentication -System Administrator's Security Management -Customer Engineer Operation Restriction -Security Audit Log -Internal Network Data Protection -FAX Flow Security
heuristics/scheme_data/cert_id ANSSI-CC-2024/11 C0169
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2024/11
  • certification_date: 17/04/2024
  • expiration_date: 17/04/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: NUVOTON TECHNOLOGY CORPORATION
  • sponsor: NUVOTON TECHNOLOGY CORPORATION
  • evaluation_facility: SERMA SAFETY & SECURITY
  • level: EAL4+
  • protection_profile: Protection Profile PC Client Specific TPM PP PCCS TPM F2.0 L0 r1.59 V1.3, certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021 certifié ANSSI-CC-PP-2021/02 le 30 novembre 2021.
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_FLR.1, AVA_VAN.4, ALC_DVS.2
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2024_11fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2024_11en%201.4.2.2.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2024_11fr.pdf
  • product: Xerox WorkCentre 7346
  • toe_version: Controller+PS ROM Ver.1.223.4 IOT ROM Ver.3.2.0 IIT ROM Ver.20.4.3 ADF ROM Ver.11.6.5
  • product_type: IT product(Multi Function Peripheral)
  • certification_date: 2008-06-13
  • cc_version: 2.3
  • assurance_level: EAL2
  • vendor: Fuji Xerox Co., Ltd.
  • evaluation_facility: Information Technology Security Center Evaluation Department
  • report_link: https://www.ipa.go.jp/en/security/c0169_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0169_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0169_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE The TOE provides copy, print, scan, and fax functions as basic functions. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the TOE via internal network, and general user client which is directly linked to the TOE. TOE security functions To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: -Hard Disk Data Overwrite -Hard Disk Data Encryption -User Authentication -System Administrator's Security Management -Customer Engineer Operation Restriction -Security Audit Log -Internal Network Data Protection -FAX Flow Security
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5 2.3
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2024_11fr.pdf https://www.ipa.go.jp/en/security/c0169_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 17/04/2024 2008-06-13
heuristics/scheme_data/enhanced/evaluation_facility SERMA SAFETY & SECURITY Information Technology Security Center Evaluation Department
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2024_11fr.pdf https://www.ipa.go.jp/en/security/c0169_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2024_11en%201.4.2.2.pdf https://www.ipa.go.jp/en/security/c0169_est.pdf
heuristics/scheme_data/expiration_date 17 Avril 2029 2013-03
pdf_data/cert_filename Certificat-CC-2024_11fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2024/11: 2
  • cc_protection_profile_id:
    • ANSSI:
      • ANSSI-CC-PP-2021/02: 1
  • cc_security_level:
    • EAL:
      • EAL4: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 2
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.4: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • Serma:
      • SERMA: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 149374
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240424100246+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240424100716+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
None
pdf_data/report_filename ANSSI-CC-2024_11fr.pdf c0169_erpt.pdf
pdf_data/report_frontpage
  • FR:
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2024/11: 2
  • JP:
    • CRP-C0169-01: 1
    • Certification No. C0169: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
  • T:
    • T.RECOVER: 1
    • T.CONFDATA: 1
    • T.DATA_SEC: 1
    • T.COMM_TAP: 1
    • T.CONSUME: 1
  • A:
    • A.ADMIN: 1
    • A.SECMODE: 1
pdf_data/report_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2021/02: 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.4: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL2: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL2: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 3
pdf_data/report_keywords/eval_facility
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
  • ITSC:
    • Information Technology Security Center: 3
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ISO:
    • ISO/IEC 15408:2005: 1
    • ISO/IEC 18045:2005: 2
  • CC:
    • CCMB-2005-08-001: 2
    • CCMB-2005-08-002: 2
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2005-08-001: 2
  • CCMB-2005-08-002: 2
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-004: 2
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 336748
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 11
  • /CreationDate: D:20240424100335+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240424100715+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 201283
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
  • /CreationDate: D:20080704163035+09'00'
  • /Author: s-shiro
  • /Creator: PScript5.dll Version 5.2
  • /Producer: Acrobat Distiller 8.0.0 (Windows)
  • /ModDate: D:20080704163035+09'00'
  • /Title: Microsoft Word - C0169_Certification Report_en.doc
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20240424100335+02'00' D:20080704163035+09'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word PScript5.dll Version 5.2
pdf_data/report_metadata//ModDate D:20240424100715+02'00' D:20080704163035+09'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 Acrobat Distiller 8.0.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 336748 201283
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata/pdf_number_of_pages 11 25
pdf_data/st_filename ANSSI-cible-CC-2024_11en 1.4.2.2.pdf c0169_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 4096: 1
    • RSA 2048: 2
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 24
pdf_data/st_keywords/cc_claims
  • O:
    • O.C: 9
    • O.DAC: 5
  • R:
    • R.O: 9
  • O:
    • O.AUDITS: 10
    • O.CIPHER: 7
    • O.COMM_SEC: 8
    • O.FAX_SEC: 6
    • O.MANAGE: 10
    • O.RESIDUAL: 7
    • O.USER: 8
    • O.RESTRICT: 8
  • T:
    • T.RECOVER: 4
    • T.CONFDATA: 3
    • T.DATA_SEC: 3
    • T.COMM_TAP: 4
    • T.CONSUME: 4
  • A:
    • A.ADMIN: 4
    • A.SECMODE: 3
  • OE:
    • OE.ADMIN: 4
    • OE.AUTH: 8
    • OE.COMMS_SEC: 6
    • OE.FUNCTION: 8
pdf_data/st_keywords/cc_claims/O
  • O.C: 9
  • O.DAC: 5
  • O.AUDITS: 10
  • O.CIPHER: 7
  • O.COMM_SEC: 8
  • O.FAX_SEC: 6
  • O.MANAGE: 10
  • O.RESIDUAL: 7
  • O.USER: 8
  • O.RESTRICT: 8
pdf_data/st_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2021/02: 1
pdf_data/st_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 3
    • ALC_DVS.2: 4
    • ALC_DVS.1: 1
  • AVA:
    • AVA_VAN.4: 3
  • ACM:
    • ACM_CAP.2: 6
  • ADO:
    • ADO_DEL.1: 7
    • ADO_IGS.1: 7
  • ADV:
    • ADV_FSP.1: 12
    • ADV_RCR.1: 7
    • ADV_HLD.1: 6
  • AGD:
    • AGD_ADM.1: 8
    • AGD_USR.1: 7
  • ATE:
    • ATE_COV.1: 5
    • ATE_FUN.1: 6
    • ATE_IND.2: 5
  • AVA:
    • AVA_SOF.1: 3
    • AVA_VLA.1: 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.4: 3
  • AVA_SOF.1: 3
  • AVA_VLA.1: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 4: 1
  • EAL4: 2
  • EAL 4 augmented: 1
  • EAL4 augmented: 1
  • EAL2: 8
  • EAL 2: 2
pdf_data/st_keywords/cc_sfr
  • FCO:
    • FCO_NRO: 6
    • FCO_NRO.1: 6
  • FCS:
    • FCS_RNG.1: 4
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_CKM: 12
    • FCS_CKM.2: 4
    • FCS_COP.1: 11
    • FCS_CKM.4: 14
    • FCS_CKM.1: 12
    • FCS_CKM.4.1: 1
    • FCS_COP: 21
  • FDP:
    • FDP_ACC.1: 35
    • FDP_IFC.1: 20
    • FDP_RIP.1: 3
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 11
    • FDP_ITC.2: 13
    • FDP_ITT.1: 3
    • FDP_ITT.1.1: 1
    • FDP_ACC: 21
    • FDP_ACF.1: 35
    • FDP_ACC.2: 2
    • FDP_ACF: 23
    • FDP_UIT: 9
    • FDP_UIT.1: 4
    • FDP_SDI.1: 3
    • FDP_SDI.1.1: 1
    • FDP_ETC: 6
    • FDP_ETC.2: 4
    • FDP_ITC: 6
    • FDP_UCT: 7
    • FDP_UCT.1: 2
    • FDP_ETC.1: 2
  • FIA:
    • FIA_UID.1: 7
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_AFL: 12
    • FIA_UAU.1: 7
    • FIA_AFL.1: 8
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 3
    • FIA_UAU.6.1: 1
    • FIA_USB.1: 3
    • FIA_ATD.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_SOS.1: 1
  • FMT:
    • FMT_SMR.1: 21
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 13
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 4
    • FMT_MSA.1: 15
    • FMT_MSA.2.1: 1
    • FMT_MSA: 51
    • FMT_MSA.4: 3
    • FMT_MTD: 6
    • FMT_MTD.1: 2
    • FMT_MSA.3: 22
    • FMT_MOF: 3
    • FMT_MOF.1: 1
  • FPT:
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS: 7
    • FPT_FLS.1: 2
    • FPT_PHP.3: 3
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 3
    • FPT_ITT.1.1: 1
    • FPT_TDC.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
    • FTP_ITC: 3
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_GEN.1: 17
    • FAU_GEN.1.2: 1
    • FAU_SAR.1: 13
    • FAU_SAR.2: 15
    • FAU_STG.1: 14
    • FAU_STG.4: 13
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG: 1
  • FCS:
    • FCS_CKM.1: 18
    • FCS_COP.1: 16
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 4
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC.1: 15
    • FDP_ACF.1: 13
    • FDP_IFC.1: 14
    • FDP_IFF.1: 12
    • FDP_RIP.1: 13
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_IFF.1.6: 1
    • FDP_RIP.1.1: 1
    • FDP_IFF: 1
  • FIA:
    • FIA_AFL.1: 28
    • FIA_UAU.2: 23
    • FIA_UAU.7: 17
    • FIA_UID.2: 21
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UAU.1: 4
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 10
    • FIA_UAU.7.1: 1
    • FIA_UID.2.1: 1
    • FIA_UIA.2: 1
    • FIA_UID: 1
    • FIA_UAU: 1
  • FMT:
    • FMT_MOF.1: 27
    • FMT_MSA.1: 13
    • FMT_MSA.3: 13
    • FMT_MTD.1: 12
    • FMT_SMF.1: 17
    • FMT_SMR.1: 24
    • FMT_MSA.2: 4
    • FMT_MOF.1.1: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
    • FMT_MSA: 2
  • FPT:
    • FPT_STM.1: 15
    • FPT_RVM.1: 48
    • FPT_RVM.1.1: 1
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_TRP.1: 12
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 4
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_CKM: 12
  • FCS_CKM.2: 4
  • FCS_COP.1: 11
  • FCS_CKM.4: 14
  • FCS_CKM.1: 12
  • FCS_CKM.4.1: 1
  • FCS_COP: 21
  • FCS_CKM.1: 18
  • FCS_COP.1: 16
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 1
  • FCS_CKM.4: 4
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 14 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 35
  • FDP_IFC.1: 20
  • FDP_RIP.1: 3
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 11
  • FDP_ITC.2: 13
  • FDP_ITT.1: 3
  • FDP_ITT.1.1: 1
  • FDP_ACC: 21
  • FDP_ACF.1: 35
  • FDP_ACC.2: 2
  • FDP_ACF: 23
  • FDP_UIT: 9
  • FDP_UIT.1: 4
  • FDP_SDI.1: 3
  • FDP_SDI.1.1: 1
  • FDP_ETC: 6
  • FDP_ETC.2: 4
  • FDP_ITC: 6
  • FDP_UCT: 7
  • FDP_UCT.1: 2
  • FDP_ETC.1: 2
  • FDP_ACC.1: 15
  • FDP_ACF.1: 13
  • FDP_IFC.1: 14
  • FDP_IFF.1: 12
  • FDP_RIP.1: 13
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_IFF.1.6: 1
  • FDP_RIP.1.1: 1
  • FDP_IFF: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 35 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 35 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 20 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 13
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 7
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_AFL: 12
  • FIA_UAU.1: 7
  • FIA_AFL.1: 8
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5: 3
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 3
  • FIA_UAU.6.1: 1
  • FIA_USB.1: 3
  • FIA_ATD.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_SOS.1: 1
  • FIA_AFL.1: 28
  • FIA_UAU.2: 23
  • FIA_UAU.7: 17
  • FIA_UID.2: 21
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UAU.1: 4
  • FIA_UAU.2.1: 1
  • FIA_UID.1: 10
  • FIA_UAU.7.1: 1
  • FIA_UID.2.1: 1
  • FIA_UIA.2: 1
  • FIA_UID: 1
  • FIA_UAU: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 28
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 7 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 21
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 13
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 4
  • FMT_MSA.1: 15
  • FMT_MSA.2.1: 1
  • FMT_MSA: 51
  • FMT_MSA.4: 3
  • FMT_MTD: 6
  • FMT_MTD.1: 2
  • FMT_MSA.3: 22
  • FMT_MOF: 3
  • FMT_MOF.1: 1
  • FMT_MOF.1: 27
  • FMT_MSA.1: 13
  • FMT_MSA.3: 13
  • FMT_MTD.1: 12
  • FMT_SMF.1: 17
  • FMT_SMR.1: 24
  • FMT_MSA.2: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1.1: 1
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 2
  • FMT_MSA: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 1 27
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 51 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 13 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 21 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.2 1 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 7
  • FPT_FLS.1: 2
  • FPT_PHP.3: 3
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 3
  • FPT_ITT.1.1: 1
  • FPT_TDC.1: 1
  • FPT_STM.1: 15
  • FPT_RVM.1: 48
  • FPT_RVM.1.1: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 2 15
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
  • FTP_ITC: 3
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 12
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 5 12
pdf_data/st_keywords/cipher_mode
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • OFB:
    • OFB: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
    • P-384: 3
    • NIST P-384: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 8
  • SHA2:
    • SHA-256: 7
    • SHA-384: 8
  • SHA1:
    • SHA-1: 10
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 8 10
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 5
  • RNG:
    • RNG: 17
    • RBG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
  • FI:
    • Physical Tampering: 2
    • physical tampering: 2
    • malfunction: 2
    • Malfunction: 2
  • other:
    • cold boot: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS140-2: 2
    • FIPS 186-3: 4
    • FIPS 140-2: 3
    • FIPS 180-4: 1
    • FIPS 198-1: 2
    • FIPS186-4: 2
    • FIPS180-4: 1
    • FIPS PUB 186-4: 1
    • FIPS198-1: 1
    • FIPS 197: 2
    • FIPS 180-1: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 3447: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 9797-2: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 15946-1: 1
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
    • RFC3414: 1
  • ISO:
    • ISO/IEC 15408: 4
  • X509:
    • X.509: 2
  • CC:
    • CCMB-2005-08-001: 1
    • CCMB-2005-08-002: 1
    • CCMB-2005-08-003: 1
    • CCMB-2005-08-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2005-08-001: 1
  • CCMB-2005-08-002: 1
  • CCMB-2005-08-003: 1
  • CCMB-2005-08-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS140-2: 2
  • FIPS 186-3: 4
  • FIPS 140-2: 3
  • FIPS 180-4: 1
  • FIPS 198-1: 2
  • FIPS186-4: 2
  • FIPS180-4: 1
  • FIPS PUB 186-4: 1
  • FIPS198-1: 1
  • FIPS 197: 2
  • FIPS 180-1: 1
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 15408: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 9797-2: 1
  • ISO/IEC 18033-3: 1
  • ISO/IEC 15946-1: 1
  • ISO/IEC 10116:2006: 1
  • ISO/IEC 15408: 4
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 15408 2 4
pdf_data/st_keywords/standard_id/RFC
  • RFC 3447: 1
  • RFC 2104: 1
  • RFC3414: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 9
      • AES-: 1
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 31
  • AES_competition:
    • AES:
      • AES: 4
    • Rijndael:
      • Rijndael: 1
    • RC:
      • RC4: 1
      • RC2: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 3
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 9
    • AES-: 1
    • AES-256: 2
  • AES:
    • AES: 4
  • Rijndael:
    • Rijndael: 1
  • RC:
    • RC4: 1
    • RC2: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 9
  • AES-: 1
  • AES-256: 2
  • AES: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 9 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 31 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 2855895
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 90
  • /Author: Karsten Grans
  • /CreationDate: D:20240314162754+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20240314162754+02'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: Security Target
  • /Title: Developer Document
  • pdf_hyperlinks: https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
  • pdf_file_size_bytes: 1751341
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 85
  • /CreationDate: D:20080627112640+09'00'
  • /Author: kurata-masami
  • /Creator: PScript5.dll Version 5.2
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /ModDate: D:20080701133515+09'00'
  • /Title: Microsoft Word - C0169英文ST.doc
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Karsten Grans kurata-masami
pdf_data/st_metadata//CreationDate D:20240314162754+02'00' D:20080627112640+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 PScript5.dll Version 5.2
pdf_data/st_metadata//ModDate D:20240314162754+02'00' D:20080701133515+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Acrobat Distiller 6.0 (Windows)
pdf_data/st_metadata//Title Developer Document Microsoft Word - C0169英文ST.doc
pdf_data/st_metadata/pdf_file_size_bytes 2855895 1751341
pdf_data/st_metadata/pdf_hyperlinks https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
pdf_data/st_metadata/pdf_number_of_pages 90 85
dgst 5d96ca8577702d78 0e04b8dde56678a5