Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) (ANSSI-CC-2023/12-R01)
ANSSI-CC-2023/12-R01
Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
JISEC-CC-CRP-C0352
name ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) (ANSSI-CC-2023/12-R01) Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
category ICs, Smart Cards and Smart Card-Related Devices and Systems Multi-Function Devices
not_valid_before 2024-02-09 2012-06-14
not_valid_after 2029-02-09 2017-02-07
scheme FR JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_12-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0352_est.pdf
status active archived
manufacturer NXP Semiconductors Germany GmbH Ricoh Company, Ltd.
manufacturer_web https://www.nxp.com https://www.ricoh.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_12-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0352_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_12-R01fr.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash e1a5b14333977f216acee5c152581a8b6c68dbd70c79d5c9005d37476fff802b None
state/cert/txt_hash b46f9034d06fb5042568f73747b09852ad03853225f89aee30b44bbdbea3f989 None
state/report/pdf_hash 7e83de7a07b1ea03b15145ca89813e3dafa99f1495bc150c0d497588ca79d8d8 53aec62ac6c6c1345b08b0bfe9c50aba0e30100b41454e7a29bf2922ab7e1c81
state/report/txt_hash 19df9d87294cdcb11e2d661e94e828b628ae263d66295dd8bc0e7fd314742803 f51e1024b587ff40d0c5a66bf15831e92cb58b7711462422ac2162bb95f9fe38
state/st/pdf_hash 82ff3172087d63ac4361d82fd2080c79f90305beb35b27697e8b3b0c4421b905 f76e59f0f8c78f46dca2d37039495b33646842e48e436fb434f268dc592be7cb
state/st/txt_hash 8b713c212821d937cd8aeaf4168b02b9daeb76f923f87e24a7de03c2a7966edd 68f246e6e6f60195f8906d3cc7efc6a61c42b5968d00f13edd0d0207eb839fe6
heuristics/cert_id ANSSI-CC-2023/12-R01 JISEC-CC-CRP-C0352
heuristics/extracted_versions 4.5, 4.0.1.52 0.16, 1.07, 1.01, 01.00.04, 02.00.00, 11.77, 1.05.4, 1.03, 1.04, 3.5, 01.09, 3.12.23, 1.00, 1.05.1
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 None
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 None
heuristics/scheme_data
  • product: ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52)
  • url: https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-sscd-configuration-version-40152
  • description: Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Ce produit offre des services d’authentification et de signature électronique (SSCD).
  • sponsor: NXP SEMICONDUCTORS
  • developer: NXP SEMICONDUCTORS
  • cert_id: ANSSI-CC-2023/12-R01
  • level: EAL5+
  • expiration_date: 9 Février 2029
  • enhanced:
    • cert_id: ANSSI-CC-2023/12-R01
    • certification_date: 09/02/2024
    • expiration_date: 09/02/2029
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: NXP SEMICONDUCTORS
    • sponsor: NXP SEMICONDUCTORS
    • evaluation_facility: THALES / CNES
    • level: EAL5+
    • protection_profile: Protection profiles for secure signature creation device Part 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 Part 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_12-R01fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_12-R01en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_12-R01fr.pdf
  • cert_id: C0352
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-06
  • toe_overseas_link: None
  • toe_japan_name: Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0352_it1370.html
  • enhanced:
    • product: Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function
    • toe_version: -Software: System/Copy 1.05.4 Network Support 11.77 Fax 02.00.00 RemoteFax 02.00.00 NetworkDocBox 1.04 Web Support 1.07 Web Uapl 1.03 animation 1.00 Scanner 01.09 Printer 1.05.1 RPCS 3.12.23 RPCS Font 1.03 Data Erase Onb 1.01x GWFCU3.5-4(WW) 01.00.04 Engine 0.16:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 Ic Ctlr 03
    • product_type: Multi Function Product
    • certification_date: 2012-06-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0352_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0352_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0352_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/cert_id ANSSI-CC-2023/12-R01 C0352
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/12-R01
  • certification_date: 09/02/2024
  • expiration_date: 09/02/2029
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: NXP SEMICONDUCTORS
  • sponsor: NXP SEMICONDUCTORS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Protection profiles for secure signature creation device Part 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 Part 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_12-R01fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_12-R01en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_12-R01fr.pdf
  • product: Ricoh imagio MP C3302 SP/C3302 SPF/C2802 SP/C2802 SPF all of above with Facsimile Function
  • toe_version: -Software: System/Copy 1.05.4 Network Support 11.77 Fax 02.00.00 RemoteFax 02.00.00 NetworkDocBox 1.04 Web Support 1.07 Web Uapl 1.03 animation 1.00 Scanner 01.09 Printer 1.05.1 RPCS 3.12.23 RPCS Font 1.03 Data Erase Onb 1.01x GWFCU3.5-4(WW) 01.00.04 Engine 0.16:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 Ic Ctlr 03
  • product_type: Multi Function Product
  • certification_date: 2012-06-14
  • cc_version: 3.1
  • assurance_level: EAL3 Augmented with ALC_FLR.2
  • protection_profile: IEEE Std 2600.1-2009
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/c0352_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0352_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0352_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5 3.1
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_12-R01fr.pdf https://www.ipa.go.jp/en/security/c0352_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 09/02/2024 2012-06-14
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
heuristics/scheme_data/enhanced/protection_profile Protection profiles for secure signature creation device Part 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 Part 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01 IEEE Std 2600.1-2009
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_12-R01fr.pdf https://www.ipa.go.jp/en/security/c0352_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_12-R01en.pdf https://www.ipa.go.jp/en/security/c0352_est.pdf
heuristics/scheme_data/expiration_date 9 Février 2029 2017-02
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename certificat-2023_12-R01fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2023/12-R01: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0059-2009-MA-02: 1
      • BSI-CC-PP-0075-2012-MA01: 1
      • BSI-CC-PP-0071-2012-MA-01: 1
      • BSI-CC-PP-0072-2012-MA-01: 1
      • BSI-CC-PP-0076-2013-MA-01: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP: 2
  • eval_facility:
    • Thales:
      • THALES/CNES: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
    • JCOP:
      • JCOP 4: 1
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 165401
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240214225528+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231041+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
None
pdf_data/report_filename ANSSI-CC-2023_12-R01fr.pdf c0352_erpt.pdf
pdf_data/report_frontpage
  • FR:
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/12-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • JP:
    • CRP-C0352-01: 1
    • Certification No. C0352: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL5: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL3: 4
  • EAL3 augmented: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 5
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 362917
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240214225643+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231040+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 386122
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /CreationDate: D:20120719145845+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20120719145906+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20240214225643+01'00' D:20120719145845+09'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20240214231040+01'00' D:20120719145906+09'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 362917 386122
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 14 36
pdf_data/st_filename ANSSI-Cible-CC-2023_12-R01en.pdf c0352_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-PSS: 1
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 3
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 1
    • BSI-CC-PP-0075-2012-MA-01: 1
    • BSI-CC-PP-0071-2012-MA-01: 1
    • BSI-CC-PP-0072-2012-MA-01: 1
    • BSI-CC-PP-0076-2013-MA-01: 1
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0086: 1
    • BSI-CC-PP-0068-: 1
    • BSI-CC-PP-0055: 1
    • BSI-CC-PP-0087-V2-MA-01: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 5
  • ADV_FSP.5: 6
  • ADV_IMP.1: 5
  • ADV_INT.2: 2
  • ADV_TDS.4: 8
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 5 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 4
  • ATE_DPT.3: 1
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 4 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 8
  • EAL5 augmented: 4
  • EAL3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1: 11
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 5
    • FCS_RND.1: 17
    • FCS_CKM.1: 3
    • FCS_RND.1.1: 2
    • FCS_CKM: 52
    • FCS_CKM.4: 2
    • FCS_COP: 58
    • FCS_COP.1: 2
  • FDP:
    • FDP_SDC: 10
    • FDP_SDC.1: 6
    • FDP_SDI: 5
    • FDP_SDC.1.1: 1
    • FDP_ACF: 22
    • FDP_RIP: 28
    • FDP_ACC: 22
    • FDP_ACC.1: 5
    • FDP_ACF.1: 22
    • FDP_DAU: 3
    • FDP_DAU.2: 2
    • FDP_ITC: 2
    • FDP_ITC.1: 3
    • FDP_UCT: 11
    • FDP_UCT.1: 2
    • FDP_UIT: 9
    • FDP_UIT.1: 4
    • FDP_RIP.1: 4
    • FDP_SDI.2: 4
  • FIA:
    • FIA_API: 24
    • FIA_SOS.2: 1
    • FIA_UAU.4: 2
    • FIA_UAU: 96
    • FIA_AFL: 34
    • FIA_AFL.1: 5
    • FIA_API.1: 3
    • FIA_UID: 39
    • FIA_UID.1: 6
    • FIA_UAU.1: 14
    • FIA_UAU.1.1: 1
    • FIA_UAU.5: 2
    • FIA_UAU.6: 1
  • FMT:
    • FMT_LIM: 4
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MTD: 98
    • FMT_MOF: 7
    • FMT_MOF.1: 3
    • FMT_MTD.1: 6
    • FMT_MSA: 18
    • FMT_MSA.1: 4
    • FMT_MSA.2: 1
    • FMT_MSA.3: 9
    • FMT_MSA.4: 2
    • FMT_MTD.3: 9
    • FMT_MTD.3.1: 1
    • FMT_SMF: 22
    • FMT_SMF.1: 3
    • FMT_SMR: 20
    • FMT_SMR.1: 4
  • FPT:
    • FPT_EMS: 12
    • FPT_LIM: 1
    • FPT_LIM.1: 1
    • FPT_LIM.2: 1
    • FPT_TST.1: 7
    • FPT_EMS.1: 5
    • FPT_FLS.1: 4
    • FPT_FLS.1.1: 1
    • FPT_TST: 8
    • FPT_FLS: 11
    • FPT_PHP.1: 2
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 3
    • FPT_PHP.3.1: 1
    • FPT_PHP: 7
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 30
    • FTP_ITC.1: 6
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 8
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 5
  • FAU_GEN: 1
  • FAU_SAS.1: 11
  • FAU_SAS.1.1: 2
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 5
  • FCS_RND.1: 17
  • FCS_CKM.1: 3
  • FCS_RND.1.1: 2
  • FCS_CKM: 52
  • FCS_CKM.4: 2
  • FCS_COP: 58
  • FCS_COP.1: 2
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 3 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 2 10
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 5
  • FDP_SDC.1.1: 1
  • FDP_ACF: 22
  • FDP_RIP: 28
  • FDP_ACC: 22
  • FDP_ACC.1: 5
  • FDP_ACF.1: 22
  • FDP_DAU: 3
  • FDP_DAU.2: 2
  • FDP_ITC: 2
  • FDP_ITC.1: 3
  • FDP_UCT: 11
  • FDP_UCT.1: 2
  • FDP_UIT: 9
  • FDP_UIT.1: 4
  • FDP_RIP.1: 4
  • FDP_SDI.2: 4
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 5 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 22 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 8
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 24
  • FIA_SOS.2: 1
  • FIA_UAU.4: 2
  • FIA_UAU: 96
  • FIA_AFL: 34
  • FIA_AFL.1: 5
  • FIA_API.1: 3
  • FIA_UID: 39
  • FIA_UID.1: 6
  • FIA_UAU.1: 14
  • FIA_UAU.1.1: 1
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 5 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 14 31
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 39 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 6 39
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 4
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MTD: 98
  • FMT_MOF: 7
  • FMT_MOF.1: 3
  • FMT_MTD.1: 6
  • FMT_MSA: 18
  • FMT_MSA.1: 4
  • FMT_MSA.2: 1
  • FMT_MSA.3: 9
  • FMT_MSA.4: 2
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_SMF: 22
  • FMT_SMF.1: 3
  • FMT_SMR: 20
  • FMT_SMR.1: 4
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 4 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 9 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 3 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 4 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 12
  • FPT_LIM: 1
  • FPT_LIM.1: 1
  • FPT_LIM.2: 1
  • FPT_TST.1: 7
  • FPT_EMS.1: 5
  • FPT_FLS.1: 4
  • FPT_FLS.1.1: 1
  • FPT_TST: 8
  • FPT_FLS: 11
  • FPT_PHP.1: 2
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 3
  • FPT_PHP.3.1: 1
  • FPT_PHP: 7
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FDI_EXP: 8
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 7 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 30
  • FTP_ITC.1: 6
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 6 21
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 190
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 5
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 4
      • SHA-256: 5
      • SHA-384: 4
      • SHA-512: 5
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG3: 6
    • EF.DG4: 6
    • EF.DG1: 3
    • EF.DG16: 3
    • EF.DG14: 2
    • EF.SOD: 1
    • EF.ChipSecurity: 1
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 117
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
  • FI:
    • physical tampering: 5
    • Physical Tampering: 3
    • malfunction: 9
    • Malfunction: 4
  • FI:
    • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 5
  • Physical Tampering: 3
  • malfunction: 9
  • Malfunction: 4
  • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 9 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
    • FIPS 46-3: 4
    • FIPS 197: 5
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 3
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 14888-3: 1
  • ICAO:
    • ICAO: 32
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 1
  • BSI-AIS31: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-4: 2
  • FIPS 46-3: 4
  • FIPS 197: 5
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS PUB 46-3: 1
  • FIPS197: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 25
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • TDES: 8
  • constructions:
    • MAC:
      • KMAC: 2
      • CMAC: 6
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 25 7
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 5
  • 3DES:
    • TDES: 8
  • 3DES:
    • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 8
  • 3DES: 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 122
pdf_data/st_metadata
  • pdf_file_size_bytes: 929958
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 103
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4, SSCD
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231010235706+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 734002
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Producer: Nitro PDF PrimoPDF
  • /CreationDate: D:20120627143455-09'00'
  • /ModDate: D:20120627143455-09'00'
  • /Title: Microsoft Word - MP_C3302_ST_DOM_1.00_jp_ENG_0.01
  • /Creator: PrimoPDF http://www.primopdf.com
  • /Author: z00se00558
  • pdf_hyperlinks:
pdf_data/st_metadata//Author NXP B.V. z00se00558
pdf_data/st_metadata//CreationDate D:20231010235706+02'00' D:20120627143455-09'00'
pdf_data/st_metadata//Creator DITA Open Toolkit 3.3.1 PrimoPDF http://www.primopdf.com
pdf_data/st_metadata//Producer Apache FOP Version 2.3 Nitro PDF PrimoPDF
pdf_data/st_metadata//Title Security Target Lite Microsoft Word - MP_C3302_ST_DOM_1.00_jp_ENG_0.01
pdf_data/st_metadata/pdf_file_size_bytes 929958 734002
pdf_data/st_metadata/pdf_number_of_pages 103 91
dgst 6ee673a8fd9cbf07 d75a0d6964c8442d