Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Oberthur ID-ONE Cosmo V7.0.1-n Smartcard masked on NXP P5CD081 V1A (Standard Dual), P5CC081 V1A (Standard) and P5CD041 V1A (Basic Dual) components
ANSSI-CC-2010/40
Carte IAS ECC v1.0.1 sur ID-One Cosmo v7.0.1-a : applet (version 3124) masquée sur ID-One Cosmo V7.0.1-a (composant Inside Secure) en configuration Standard et Basic avec correctif 075243
ANSSI-CC-2012/10
name Oberthur ID-ONE Cosmo V7.0.1-n Smartcard masked on NXP P5CD081 V1A (Standard Dual), P5CC081 V1A (Standard) and P5CD041 V1A (Basic Dual) components Carte IAS ECC v1.0.1 sur ID-One Cosmo v7.0.1-a : applet (version 3124) masquée sur ID-One Cosmo V7.0.1-a (composant Inside Secure) en configuration Standard et Basic avec correctif 075243
not_valid_before 2010-07-06 2012-06-12
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-cible_2010-40en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-cible_2012-10en.pdf
manufacturer Oberthur Technologies / NXP Semiconductors GmbH Oberthur Technologies / Inside Secure
manufacturer_web https://www.oberthur.com/ https://www.oberthur.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC_2010-40en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC_2012-10fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'JavaCard System Standard 2.2 Configuration Protection Profile, Version 1.0b', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/jcsppc.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile - Secure Signature-Creation Device Type 3, Version 1.05', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0006b.pdf', 'pp_ids': frozenset({'SSCD_TYPE3_V1.05'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile - Secure Signature-Creation Device Type 2, Version 1.04', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0005b.pdf', 'pp_ids': frozenset({'SSCD_TYPE2_V1.04'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2011, 1, 6), 'maintenance_title': 'Rapport de maintenance ANSSI-CC-2010/40-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2010_40-M01__Rapport.pdf', 'maintenance_st_link': None})
state/report/pdf_hash b33821d6416c02e6da97ed31ced2ab6983775e03af6eef6b5bfeca9cbd78041f c5cb7a53b9cd82903c1fca86771c8fc160787992ff5a87a84d7645bf9bcf2308
state/report/txt_hash bdfbaec3e26a6515ec225826975c697edcbaeaffe2d15e60b7c773408f52355c 8084089e89a04b19efb5a342b9d82da1f7e833b0235d1d29c7c3c2f4c3734129
state/st/pdf_hash 848beec2fcaf952db096a6a58cb370565667449b3a158d3da6e43a45d0aa9c40 0729ec7f5eb14a6da2f741cf132d56399f09d0640124cd372c9bfb77b1040cc6
state/st/txt_hash e10b701f74c100c2c5800a68673f80c472f38669516d5db0bb489b1c4b4e4992 39e89ec3bb5ce8325914847841033e29ba54c02ca2fcba2995c43f1c51b88199
heuristics/cert_id ANSSI-CC-2010/40 ANSSI-CC-2012/10
heuristics/report_references/directly_referenced_by 2011-14-INF-1095, 2011-15-INF-1098, 2011-12-INF-1089, ANSSI-CC-2010/58, 2011-13-INF-1092, ANSSI-CC-2011/64, ANSSI-CC-2013/70, ANSSI-CC-2012/10 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0555-2009 ANSSI-CC-2010/39, ANSSI-CC-2010/40, ANSSI-CC-2009/46, ANSSI-CC-2010/36, ANSSI-CC-2010/58, ANSSI-CC-2010/37, ANSSI-CC-2009/47, ANSSI-CC-2010/38, ANSSI-CC-2011/01
heuristics/report_references/indirectly_referenced_by 2011-14-INF-1095, ANSSI-CC-2012/71, 2011-15-INF-1098, 2011-12-INF-1089, ANSSI-CC-2010/58, CRP272, ANSSI-CC-2012/30, 2011-13-INF-1092, ANSSI-CC-2011/64, ANSSI-CC-2013/70, ANSSI-CC-2012/10 None
heuristics/scheme_data None
  • product: Carte IAS ECC v1.0.1 sur ID-One Cosmo v7.0.1-a
  • url: https://cyber.gouv.fr/produits-certifies/carte-ias-ecc-v101-sur-id-one-cosmo-v701
  • description: Le produit certifié est la « Carte IAS ECC v1.0.1 sur ID-One Cosmo v7.0.1-a : applet (version 3124) masquée sur ID-One Cosmo V7.0.1-a (composant Inside Secure) en configuration Standard et Basic avec correctif 075243 ». L'applet, la plateforme et le correctif sont développés par Oberthur Technologies, le composant est développé par Inside Secure. La cible d'évaluation (TOE : Target Of
  • sponsor: Oberthur Technologies
  • developer: Oberthur Technologies et Inside Secure
  • cert_id: 2012/10
  • level: EAL4+
  • enhanced:
    • cert_id: 2012/10
    • certification_date: 12/06/2012
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r3
    • developer: Oberthur Technologies et Inside Secure
    • sponsor: Oberthur Technologies
    • evaluation_facility: THALES (TCS – CNES)
    • level: EAL4+
    • protection_profile: BSI-PP-0005-2002 et BSI-PP-0006-2002
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, ATE_DPT.2, AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC-cible_2012-10en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC_2012-10fr.pdf
heuristics/st_references/directly_referenced_by 2011-14-INF-1095, 2011-15-INF-1098, 2011-12-INF-1089, ANSSI-CC-2010/58, 2011-13-INF-1092, ANSSI-CC-2013/70 None
heuristics/st_references/directly_referencing BSI-DSZ-CC-0555-2009 ANSSI-CC-2011/01
heuristics/st_references/indirectly_referenced_by 2011-14-INF-1095, 2011-15-INF-1098, 2011-12-INF-1089, ANSSI-CC-2010/58, 2011-13-INF-1092, ANSSI-CC-2013/70 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0555-2009 BSI-DSZ-CC-0421-2008, ANSSI-CC-2009/11, ANSSI-CC-2011/01
pdf_data/report_filename ANSSI-CC_2010-40en.pdf ANSSI-CC_2012-10fr.pdf
pdf_data/report_frontpage/FR/cc_security_level EAL 5 augmented ALC_DVS.2, AVA_VAN5 EAL 4 augmenté ALC_DVS.2, ATE_DPT.2, AVA_VAN.5
pdf_data/report_frontpage/FR/cc_version Common Criteria version 3.1 Critères Communs version 3.1 révision 3
pdf_data/report_frontpage/FR/cert_id ANSSI-CC-2010/40 ANSSI-CC-2012/10
pdf_data/report_frontpage/FR/cert_item ID-ONE Cosmo V7.0.1-n Smartcard masked on NXP P5CD081 V1A (Standard Dual), P5CC081 V1A (Standard) and P5CD041 V1A (Basic Dual) components Carte IAS ECC v1.0.1 sur ID-One Cosmo v7.0.1-a : applet (version 3124) masquée sur ID-One Cosmo V7.0.1-a (composant Inside Secure) en configuration Standard et Basic avec correctif 075243
pdf_data/report_frontpage/FR/cert_item_version Java Card platform Version corresponding to all configurations : 7.0.1-n Version applet 3124 Version correctif 075243
pdf_data/report_frontpage/FR/cert_lab THALES - CEACI (T3S – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France Tél : +33 (0)5 62 88 28 01, mail : [email protected] THALES (TCS – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France
pdf_data/report_frontpage/FR/developer Oberthur Technologies NXP Semiconductors GmbH 50 quai Michelet Stresemannallee 101 92300 Levallois-Perret, France D-22502 Hamburg, Germany Sponsor Oberthur Technologies 50 quai Michelet 92300 Levallois-Perret, France Oberthur Technologies 50 quai Michelet 92300 Levallois-Perret, France Inside Secure Maxwell Building – Scottish Enterprise Technology Park - East Kilbride – Glasgow G75 0QF - Ecosse Commanditaire Oberthur Technologies 50 quai Michelet 92300 Levallois-Perret, France
pdf_data/report_frontpage/FR/match_rules Certification report reference(.+)Product name(.+)Product reference(.+)Protection profile conformity(.+)Evaluation criteria and version(.+)Evaluation level(.+)Developer\(s\)(.+)Evaluation facility(.+)Recognition arrangements Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.*)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
pdf_data/report_frontpage/FR/ref_protection_profiles PP/0304], version 1.0b PP SUN Java Card™ System Protection Profile Collection, august 2003, certified by l’ANSSI BSI-PP-0005-2002] : SSCD Type 2, version 1.04 [BSI-PP-0006-2002] : SSCD Type 3, version 1.05
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 28
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0555-2009: 2
    • BSI-DSZ-CC-0555-: 1
  • FR:
    • ANSSI-CC-2010/40: 21
  • FR:
    • ANSSI-CC-2012/10: 22
    • ANSSI-CC-2011_01: 7
    • ANSSI-CC-2010_36: 2
    • ANSSI-CC-2010_38: 2
    • ANSSI-CC-2010_39: 1
    • ANSSI-CC-2009_46: 1
    • ANSSI-CC-2009_47: 1
    • ANSSI-CC-2010_40: 1
    • ANSSI-CC-2010_37: 1
    • ANSSI-CC-2010_58: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2010/40: 21
  • ANSSI-CC-2012/10: 22
  • ANSSI-CC-2011_01: 7
  • ANSSI-CC-2010_36: 2
  • ANSSI-CC-2010_38: 2
  • ANSSI-CC-2010_39: 1
  • ANSSI-CC-2009_46: 1
  • ANSSI-CC-2009_47: 1
  • ANSSI-CC-2010_40: 1
  • ANSSI-CC-2010_37: 1
  • ANSSI-CC-2010_58: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035-2007: 1
  • BSI-PP-0005-2002: 3
  • BSI-PP-0006-2002: 2
  • BSI-PP- 0006-2002: 2
  • BSI-PP- 0005-2002: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_TDS: 1
  • ADV_IMP.2: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE 1 4
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE 1 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 3
  • ALC_FLR: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 2 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_DPT.2: 2
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 4
  • EAL4: 2
  • EAL5: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL 5 augmented: 3
  • EAL 4: 2
  • EAL4: 2
  • EAL5: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 1
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E6 High: 1
  • ITSEC E6 Elevé: 1
pdf_data/report_keywords/eval_facility
  • Thales:
    • THALES - CEACI: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
pdf_data/report_keywords/javacard_version
  • JavaCard:
    • Java Card 2.2.2: 1
  • GlobalPlatform:
    • GlobalPlatform 2.1.1: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS31: 2
    • AIS 31: 1
  • SCP:
    • SCP01: 1
    • SCP02: 1
    • SCP03: 1
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
    • CCMB-2007-09-004: 1
  • SCP:
    • SCP01: 2
    • SCP02: 2
    • SCP03: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2006-09-001: 1
  • CCMB-2007-09-002: 1
  • CCMB-2007-09-003: 1
  • CCMB-2007-09-004: 1
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2009-07-004: 1
pdf_data/report_keywords/standard_id/SCP/SCP01 1 2
pdf_data/report_keywords/standard_id/SCP/SCP02 1 2
pdf_data/report_keywords/standard_id/SCP/SCP03 1 2
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/vendor/NXP
  • NXP: 29
  • NXP Semiconductors: 3
  • NXP: 2
pdf_data/report_keywords/vendor/NXP/NXP 29 2
pdf_data/report_keywords/vendor/Oberthur/Oberthur Technologies 10 12
pdf_data/report_metadata
  • pdf_file_size_bytes: 376803
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /CreationDate: D:20101005174858+02'00'
  • /Keywords:
  • /Producer: AFPL Ghostscript 8.53
  • /ModDate: D:20101005174858+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 200609
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /CreationDate: D:20120614094916+02'00'
  • /Creator: PScript5.dll Version 5.2
  • /ModDate: D:20120618193817+02'00'
  • /Producer: Acrobat Distiller 8.1.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20101005174858+02'00' D:20120614094916+02'00'
pdf_data/report_metadata//ModDate D:20101005174858+02'00' D:20120618193817+02'00'
pdf_data/report_metadata//Producer AFPL Ghostscript 8.53 Acrobat Distiller 8.1.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 376803 200609
pdf_data/report_metadata/pdf_number_of_pages 20 21
pdf_data/st_filename ANSSI-CC-cible_2010-40en.pdf ANSSI-CC-cible_2012-10en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 2
  • ECC:
    • ECC: 34
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 34
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 2
  • DH: 3
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0555-2009: 1
  • FR:
    • ANSSI-CC-2011/01: 1
pdf_data/st_keywords/cc_claims
  • D:
    • D.APP_CODE: 5
    • D.APP_C_DATA: 3
    • D.APP_I_DATA: 3
    • D.PIN: 6
    • D.JCS_CODE: 3
    • D.JCS_DATA: 5
    • D.SEC_DATA: 7
    • D.API_DATA: 3
    • D.CRYPTO: 4
    • D.CONFIG: 2
    • D.SENSITIVE_DATA: 1
    • D.ARRAY: 3
    • D.KEY: 2
    • D.AUDITLOG: 1
    • D.LOADFILE: 1
    • D.GLPIN: 1
    • D.APPLILIFECYC: 1
    • D.NB_REMAINTRYGLB: 1
  • O:
    • O.LOAD: 3
    • O.CARD-MANAGEMENT: 3
    • O.SID: 1
    • O.OPERATE: 1
    • O.RESOURCES: 1
    • O.FIREWALL: 1
    • O.NATIVE: 1
    • O.REALLOCATION: 1
    • O.SHRD_VAR_CONFID: 1
    • O.SHRD_VAR_INTEG: 1
    • O.INSTALL: 1
    • O.DELETION: 1
    • O.OBJ-DELETION: 1
    • O.ALARM: 1
    • O.TRANSACTION: 1
    • O.CIPHER: 1
    • O.PIN-MNGT: 1
    • O.KEY-MNGT: 1
    • O.SECURE_COMPARE: 1
    • O.SCP: 3
    • O.JAVAOBJECT: 32
    • O.APPLET: 16
    • O.CODE_PKG: 6
    • O.JAVAOBJEC: 3
    • O.CODE_PCKG: 8
  • T:
    • T.CONFIGURATION: 2
    • T.CONF_DATA_APPLET: 2
    • T.PHYSICAL: 1
    • T.CONFID-JCS-CODE: 1
    • T.CONFID-APPLI-DATA: 1
    • T.CONFID-JCS-DATA: 1
    • T.INTEG-APPLI-CODE: 4
    • T.INTEG-JCS-CODE: 1
    • T.INTEG-APPLI-DATA: 4
    • T.INTEG-JCS-DATA: 1
    • T.INTEG-APPLICODE: 1
    • T.INTEG-APPLIDATA: 1
    • T.SID: 2
    • T.EXE-CODE: 2
    • T.NATIVE: 1
    • T.RESSOURCES: 1
    • T.INSTALL: 1
    • T.DELETION: 1
    • T.OBJ-DELETION: 1
  • A:
    • A.NATIVE: 1
    • A.VERIFICATION: 1
    • A.APPLET: 1
  • R:
    • R.JAVA: 9
  • OP:
    • OP.PUT: 4
    • OP.JAVA: 4
    • OP.CREATE: 5
    • OP.DELETE_APPLET: 3
    • OP.DELETE_PCKG: 2
    • OP.DELETE_PCKG_APPLET: 2
    • OP.ARRAY_ACCESS: 3
    • OP.INSTANCE_FIELD: 2
    • OP.INVK_VIRTUAL: 3
    • OP.INVK_INTERFACE: 4
    • OP.THROW: 3
    • OP.TYPE_ACCESS: 3
    • OP.SEND: 1
    • OP.RECEIVE: 1
  • OE:
    • OE.NATIVE: 1
    • OE.VERIFICATION: 1
    • OE.APPLET: 1
  • OSP:
    • OSP.VERIFICATION: 1
  • D:
    • D.AUTH_CRYPTOGRAM: 1
    • D.AUTH_KEYS: 7
    • D.DTBS: 1
    • D.RAD: 1
    • D.SCD: 1
    • D.SVD: 1
    • D.ESERVICES_KEYS: 1
    • D.TOE_AUTH_PUBLIC_KEYS: 1
    • D.TOE_AUTH_PRIVATE_KEYS: 1
    • D.IDENTIFICATION_DATA: 1
    • D.APPLI: 1
    • D.SCD_ID: 1
    • D.EPHEMERAL_KEYS: 4
    • D.STATE: 2
    • D.SM_DATA: 1
  • A:
    • A.CGA: 2
    • A.SCA: 2
  • OE:
    • OE.HI_VAD: 3
pdf_data/st_keywords/cc_claims/A
  • A.NATIVE: 1
  • A.VERIFICATION: 1
  • A.APPLET: 1
  • A.CGA: 2
  • A.SCA: 2
pdf_data/st_keywords/cc_claims/D
  • D.APP_CODE: 5
  • D.APP_C_DATA: 3
  • D.APP_I_DATA: 3
  • D.PIN: 6
  • D.JCS_CODE: 3
  • D.JCS_DATA: 5
  • D.SEC_DATA: 7
  • D.API_DATA: 3
  • D.CRYPTO: 4
  • D.CONFIG: 2
  • D.SENSITIVE_DATA: 1
  • D.ARRAY: 3
  • D.KEY: 2
  • D.AUDITLOG: 1
  • D.LOADFILE: 1
  • D.GLPIN: 1
  • D.APPLILIFECYC: 1
  • D.NB_REMAINTRYGLB: 1
  • D.AUTH_CRYPTOGRAM: 1
  • D.AUTH_KEYS: 7
  • D.DTBS: 1
  • D.RAD: 1
  • D.SCD: 1
  • D.SVD: 1
  • D.ESERVICES_KEYS: 1
  • D.TOE_AUTH_PUBLIC_KEYS: 1
  • D.TOE_AUTH_PRIVATE_KEYS: 1
  • D.IDENTIFICATION_DATA: 1
  • D.APPLI: 1
  • D.SCD_ID: 1
  • D.EPHEMERAL_KEYS: 4
  • D.STATE: 2
  • D.SM_DATA: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.NATIVE: 1
  • OE.VERIFICATION: 1
  • OE.APPLET: 1
  • OE.HI_VAD: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 1
  • BSI-PP-0005-2002: 1
  • BSI-PP-0006-2002: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_IMP.2: 1
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.5: 3
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
    • ADV_ARC.1: 2
    • ADV_FSP.2: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 2
  • AGD:
    • AGD_PRE: 17
    • AGD_OPE: 10
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 2
    • ALC_FLR: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.2: 6
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 8
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_IMP.2: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC.1: 2
  • ADV_FSP.2: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 3
  • ALC_DVS.2: 7
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 2
  • ALC_FLR: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 7
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 3
  • EAL5+: 1
  • EAL5 augmented: 3
  • EAL4: 5
  • EAL 4+: 2
  • EAL4+: 1
  • EAL4 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ARP: 1
    • FAU_ARP.1: 3
    • FAU_SAR: 1
    • FAU_SAR.1: 2
    • FAU_GEN: 1
    • FAU_GEN.1: 2
  • FCO:
    • FCO_NRO: 3
    • FCO_NRO.2: 9
  • FCS:
    • FCS_RNG: 4
    • FCS_RNG.1: 7
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_CKM: 8
    • FCS_CKM.1: 5
    • FCS_CKM.3: 1
    • FCS_CKM.3.1: 1
    • FCS_CKM.4: 2
    • FCS_CKM.4.1: 1
    • FCS_COP: 10
    • FCS_COP.1: 9
    • FCS_CKM.2: 1
    • FCS_CKM.2.1: 1
    • FCS_COP.1.1: 1
    • FCS_RND: 1
  • FDP:
    • FDP_IFC: 2
    • FDP_IFC.1: 1
    • FDP_IFF: 2
    • FDP_IFF.1: 10
    • FDP_RIP: 8
    • FDP_RIP.1: 9
    • FDP_ROL: 1
    • FDP_ROL.1: 2
    • FDP_SDI.2: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDI.1: 1
    • FDP_SDI.1.1: 1
    • FDP_ACC: 5
    • FDP_ACC.2: 9
    • FDP_ACF: 4
    • FDP_ACF.1: 18
    • FDP_UCT: 1
    • FDP_UCT.1: 1
    • FDP_ITC: 2
    • FDP_ITC.1: 3
    • FDP_IFC.2: 2
    • FDP_UIT: 1
    • FDP_UIT.1: 2
    • FDP_ITC.2: 5
  • FIA:
    • FIA_ATD: 2
    • FIA_ATD.1: 3
    • FIA_UID: 4
    • FIA_UID.2: 1
    • FIA_USB.1: 2
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_AFL: 4
    • FIA_AFL.1: 8
    • FIA_UAU: 6
    • FIA_UAU.1: 4
    • FIA_UAU.4: 2
    • FIA_UAU.7: 2
    • FIA_UID.1: 6
  • FMT:
    • FMT_MSA: 11
    • FMT_MSA.2: 1
    • FMT_MSA.3: 8
    • FMT_SMR: 6
    • FMT_SMR.1: 9
    • FMT_MSA.1: 6
    • FMT_MTD: 3
    • FMT_MTD.1: 3
    • FMT_MTD.3: 1
    • FMT_MTD.3.1: 1
    • FMT_SMF: 4
    • FMT_SMF.1: 4
    • FMT_MOF: 2
    • FMT_MOF.1: 2
    • FMT_SMR.2: 6
    • FMT_MTD.2: 2
  • FPR:
    • FPR_UNO.1: 4
    • FPR_UNO.1.1: 1
    • FPR_UNO: 3
  • FPT:
    • FPT_TDC.1: 3
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_FLS: 5
    • FPT_FLS.1: 5
    • FPT_TST: 2
    • FPT_TST.1: 6
    • FPT_PHP: 2
    • FPT_PHP.3: 2
    • FPT_RCV: 3
    • FPT_RCV.3: 8
    • FPT_RCV.4: 1
    • FPT_TDC: 1
  • FRU:
    • FRU_FLT: 1
    • FRU_FLT.1: 1
    • FRU_RSA: 1
    • FRU_RSA.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 3
  • FAU:
    • FAU_ARP.1: 1
  • FCS:
    • FCS_RNG: 6
    • FCS_CKM.1: 5
    • FCS_CKM.4: 4
    • FCS_CKM.4.1: 6
    • FCS_COP: 1
    • FCS_COP.1: 50
    • FCS_RNG.1: 5
    • FCS_RNG.1.1: 4
    • FCS_RNG.1.2: 4
    • FCS_CKM.2: 2
    • FCS_CKM.3: 2
  • FDP:
    • FDP_ACC: 2
    • FDP_ACC.1: 10
    • FDP_ACF: 1
    • FDP_ACF.1: 28
    • FDP_ETC: 1
    • FDP_ETC.1: 6
    • FDP_ITC: 1
    • FDP_ITC.1: 9
    • FDP_RIP: 1
    • FDP_RIP.1.1: 3
    • FDP_SDI: 1
    • FDP_SDI.2: 4
    • FDP_UCT: 1
    • FDP_UCT.1: 5
    • FDP_UIT: 1
    • FDP_UIT.1: 14
  • FIA:
    • FIA_AFL: 2
    • FIA_AFL.1.1: 1
    • FIA_ATD: 1
    • FIA_UAU: 1
    • FIA_UID.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UID: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MTD: 5
    • FMT_MOF: 2
    • FMT_MOF.1.1: 1
    • FMT_MSA: 1
    • FMT_MSA.1: 6
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 5
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1.1: 1
    • FMT_SMF.1: 1
  • FPT:
    • FPT_FLS: 1
    • FPT_FLS.1.1: 1
    • FPT_PHP: 1
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3.1: 1
    • FPT_TST: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_AMT: 1
    • FPT_TEE: 2
  • FTP:
    • FTP_ITC.1: 27
    • FTP_ITC: 8
    • FTP_TRP: 4
    • FTP_ITC.1.3: 2
    • FTP_TRP.1: 7
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_ARP: 1
  • FAU_ARP.1: 3
  • FAU_SAR: 1
  • FAU_SAR.1: 2
  • FAU_GEN: 1
  • FAU_GEN.1: 2
  • FAU_ARP.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_ARP.1 3 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 4
  • FCS_RNG.1: 7
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_CKM: 8
  • FCS_CKM.1: 5
  • FCS_CKM.3: 1
  • FCS_CKM.3.1: 1
  • FCS_CKM.4: 2
  • FCS_CKM.4.1: 1
  • FCS_COP: 10
  • FCS_COP.1: 9
  • FCS_CKM.2: 1
  • FCS_CKM.2.1: 1
  • FCS_COP.1.1: 1
  • FCS_RND: 1
  • FCS_RNG: 6
  • FCS_CKM.1: 5
  • FCS_CKM.4: 4
  • FCS_CKM.4.1: 6
  • FCS_COP: 1
  • FCS_COP.1: 50
  • FCS_RNG.1: 5
  • FCS_RNG.1.1: 4
  • FCS_RNG.1.2: 4
  • FCS_CKM.2: 2
  • FCS_CKM.3: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.3 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 1 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 10 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 50
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 7 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.2 1 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC: 2
  • FDP_IFC.1: 1
  • FDP_IFF: 2
  • FDP_IFF.1: 10
  • FDP_RIP: 8
  • FDP_RIP.1: 9
  • FDP_ROL: 1
  • FDP_ROL.1: 2
  • FDP_SDI.2: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDI.1: 1
  • FDP_SDI.1.1: 1
  • FDP_ACC: 5
  • FDP_ACC.2: 9
  • FDP_ACF: 4
  • FDP_ACF.1: 18
  • FDP_UCT: 1
  • FDP_UCT.1: 1
  • FDP_ITC: 2
  • FDP_ITC.1: 3
  • FDP_IFC.2: 2
  • FDP_UIT: 1
  • FDP_UIT.1: 2
  • FDP_ITC.2: 5
  • FDP_ACC: 2
  • FDP_ACC.1: 10
  • FDP_ACF: 1
  • FDP_ACF.1: 28
  • FDP_ETC: 1
  • FDP_ETC.1: 6
  • FDP_ITC: 1
  • FDP_ITC.1: 9
  • FDP_RIP: 1
  • FDP_RIP.1.1: 3
  • FDP_SDI: 1
  • FDP_SDI.2: 4
  • FDP_UCT: 1
  • FDP_UCT.1: 5
  • FDP_UIT: 1
  • FDP_UIT.1: 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 5 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 1 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 2 14
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_ATD: 2
  • FIA_ATD.1: 3
  • FIA_UID: 4
  • FIA_UID.2: 1
  • FIA_USB.1: 2
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_AFL: 4
  • FIA_AFL.1: 8
  • FIA_UAU: 6
  • FIA_UAU.1: 4
  • FIA_UAU.4: 2
  • FIA_UAU.7: 2
  • FIA_UID.1: 6
  • FIA_AFL: 2
  • FIA_AFL.1.1: 1
  • FIA_ATD: 1
  • FIA_UAU: 1
  • FIA_UID.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UID: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 6 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 6 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA: 11
  • FMT_MSA.2: 1
  • FMT_MSA.3: 8
  • FMT_SMR: 6
  • FMT_SMR.1: 9
  • FMT_MSA.1: 6
  • FMT_MTD: 3
  • FMT_MTD.1: 3
  • FMT_MTD.3: 1
  • FMT_MTD.3.1: 1
  • FMT_SMF: 4
  • FMT_SMF.1: 4
  • FMT_MOF: 2
  • FMT_MOF.1: 2
  • FMT_SMR.2: 6
  • FMT_MTD.2: 2
  • FMT_MTD: 5
  • FMT_MOF: 2
  • FMT_MOF.1.1: 1
  • FMT_MSA: 1
  • FMT_MSA.1: 6
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 5
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR: 1
  • FMT_SMR.1.1: 1
  • FMT_SMF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 11 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 3 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 3 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR 6 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TDC.1: 3
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_FLS: 5
  • FPT_FLS.1: 5
  • FPT_TST: 2
  • FPT_TST.1: 6
  • FPT_PHP: 2
  • FPT_PHP.3: 2
  • FPT_RCV: 3
  • FPT_RCV.3: 8
  • FPT_RCV.4: 1
  • FPT_TDC: 1
  • FPT_FLS: 1
  • FPT_FLS.1.1: 1
  • FPT_PHP: 1
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3.1: 1
  • FPT_TST: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_AMT: 1
  • FPT_TEE: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 5 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 2 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 1
  • FTP_ITC.1: 3
  • FTP_ITC.1: 27
  • FTP_ITC: 8
  • FTP_TRP: 4
  • FTP_ITC.1.3: 2
  • FTP_TRP.1: 7
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 1 8
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 3 27
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 2
  • Key Agreement: 6
  • Key agreement: 1
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 6
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 7
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 3 20
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 3
  • SHA-384: 2
  • SHA-512: 2
  • SHA-256: 13
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 3 13
pdf_data/st_keywords/javacard_api_const
  • misc:
    • TYPE_ACCESS: 3
pdf_data/st_keywords/javacard_packages
  • java:
    • java.rmi: 1
  • javacard:
    • javacard.framework: 3
    • javacard.security: 1
  • javacardx:
    • javacardx.framework.util: 1
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 2.2.2: 5
  • GlobalPlatform:
    • GlobalPlatform 2.1.1: 3
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 8
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 2
    • SPA: 1
    • DPA: 1
  • FI:
    • physical tampering: 1
    • malfunction: 2
    • fault injection: 1
  • other:
    • JIL: 1
  • SCA:
    • Side channel: 1
    • SPA: 1
    • DPA: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 4
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • malfunction: 2
  • fault injection: 1
  • physical tampering: 4
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 4
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 2
  • SPA: 1
  • DPA: 1
  • Side channel: 1
  • SPA: 1
  • DPA: 1
  • timing attacks: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 5
    • FIPS PUB 81: 4
    • FIPS PUB 180-2: 2
    • FIPS PUB 186-2: 1
    • FIPS PUB 197: 5
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 7816: 2
    • ISO/IEC 14443: 2
  • FIPS:
    • FIPS180-2: 1
    • FIPS PUB 180-2: 1
    • FIPS 140-2: 5
  • PKCS:
    • PKCS#1: 4
    • PKCS#3: 6
    • PKCS#15: 3
    • PKCS #1: 6
  • BSI:
    • AIS31: 1
  • SCP:
    • SCP02: 4
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 5
  • FIPS PUB 81: 4
  • FIPS PUB 180-2: 2
  • FIPS PUB 186-2: 1
  • FIPS PUB 197: 5
  • FIPS180-2: 1
  • FIPS PUB 180-2: 1
  • FIPS 140-2: 5
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-2 2 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 3
  • PKCS#1: 4
  • PKCS#3: 6
  • PKCS#15: 3
  • PKCS #1: 6
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 3 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 1
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 18
  • 3DES:
    • 3DES: 1
    • TDES: 4
  • DES:
    • DES: 24
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 18 24
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 7
  • Oberthur:
    • Oberthur Technologies: 190
    • Oberthur: 1
    • OBERTHUR: 2
  • Oberthur:
    • Oberthur Technologies: 5
    • OBERTHUR: 8
pdf_data/st_keywords/vendor/Oberthur
  • Oberthur Technologies: 190
  • Oberthur: 1
  • OBERTHUR: 2
  • Oberthur Technologies: 5
  • OBERTHUR: 8
pdf_data/st_keywords/vendor/Oberthur/OBERTHUR 2 8
pdf_data/st_keywords/vendor/Oberthur/Oberthur Technologies 190 5
pdf_data/st_metadata
  • pdf_file_size_bytes: 650373
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 93
  • /CreationDate: D:20100825120924+02'00'
  • /Keywords:
  • /Producer: AFPL Ghostscript 8.50
  • /ModDate: D:20100906104511+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 907567
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 113
  • /CreationDate: D:20111123224431+02'00'
  • /Creator: PDFCreator Version 0.8.1
  • /ModDate: D:20120618193841+02'00'
  • /Producer: AFPL Ghostscript 8.50
  • /Title:
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20100825120924+02'00' D:20111123224431+02'00'
pdf_data/st_metadata//ModDate D:20100906104511+02'00' D:20120618193841+02'00'
pdf_data/st_metadata/pdf_file_size_bytes 650373 907567
pdf_data/st_metadata/pdf_number_of_pages 93 113
dgst 68d342964a89bb5d ba3947289ae4b518