Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Google Pixel Devices on Android 13
CCEVS-VR-11317-2023
Qualcomm Secure Processing Unit SPU230 in SDM855 SoC with MCP version spss.a1.1.2_00100
BSI-DSZ-CC-1045-V2-2023
name Google Pixel Devices on Android 13 Qualcomm Secure Processing Unit SPU230 in SDM855 SoC with MCP version spss.a1.1.2_00100
category Mobility Other Devices and Systems
scheme US DE
status archived active
not_valid_after 24.01.2025 03.03.2028
not_valid_before 24.01.2023 03.03.2023
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11317-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1045V2c_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11317-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1045V2a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11317-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1045V2b_pdf.pdf
manufacturer Google LLC Qualcomm Technologies Inc.
manufacturer_web https://www.google.com https://www.qualcomm.com
security_level {} ALC_DVS.2, EAL4+, AVA_VAN.5
dgst 8923ae99cb281ff9 ac18c15a88b4b1bd
heuristics/cert_id CCEVS-VR-11317-2023 BSI-DSZ-CC-1045-V2-2023
heuristics/cert_lab US BSI
heuristics/cpe_matches cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*, cpe:2.3:o:google:android:13.0.0:*:*:*:*:*:*:*, cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:* {}
heuristics/related_cves CVE-2023-40096, CVE-2024-0039, CVE-2015-9030, CVE-2023-21195, CVE-2023-20943, CVE-2015-9050, CVE-2015-8998, CVE-2023-21111, CVE-2024-31316, CVE-2015-9028, CVE-2023-21018, CVE-2022-20535, CVE-2022-20341, CVE-2024-0037, CVE-2022-20398, CVE-2015-9043, CVE-2022-20470, CVE-2023-21319, CVE-2014-9979, CVE-2023-40117, CVE-2014-9972, CVE-2019-20606, CVE-2016-10332, CVE-2022-20522, CVE-2023-21397, CVE-2024-34741, CVE-2024-0045, CVE-2023-40104, CVE-2023-20963, CVE-2023-20974, CVE-2022-20414, CVE-2022-20287, CVE-2022-20493, CVE-2023-21392, CVE-2016-10386, CVE-2024-27213, CVE-2015-9023, CVE-2023-21199, CVE-2016-10391, CVE-2022-20340, CVE-2023-21303, CVE-2022-20558, CVE-2022-20246, CVE-2022-20338, CVE-2016-5853, CVE-2023-21243, CVE-2023-21090, CVE-2024-31332, CVE-2023-21294, CVE-2022-20256, CVE-2024-0034, CVE-2023-21035, CVE-2023-20995, CVE-2016-5859, CVE-2022-20551, CVE-2024-27220, CVE-2017-7372, CVE-2023-40095, CVE-2023-45780, CVE-2017-8241, CVE-2023-21108, CVE-2022-20533, CVE-2022-20396, CVE-2022-20513, CVE-2024-31324, CVE-2016-10380, CVE-2017-8253, CVE-2022-20266, CVE-2022-39907, CVE-2023-21367, CVE-2023-21348, CVE-2023-21396, CVE-2015-9073, CVE-2023-21201, CVE-2017-8268, CVE-2024-27210, CVE-2023-21136, CVE-2023-21247, CVE-2023-21140, CVE-2015-9001, CVE-2023-20981, CVE-2023-21124, CVE-2022-20532, CVE-2023-21380, CVE-2023-20993, CVE-2024-25984, CVE-2024-34738, CVE-2023-21206, CVE-2017-8234, CVE-2015-8595, CVE-2023-21299, CVE-2015-8592, CVE-2022-20290, CVE-2022-39906, CVE-2023-21342, CVE-2023-40097, CVE-2023-21175, CVE-2023-21095, CVE-2024-23713, CVE-2022-20462, CVE-2024-27234, CVE-2016-10341, CVE-2024-23704, CVE-2015-9062, CVE-2023-21083, CVE-2024-43084, CVE-2015-9029, CVE-2022-20268, CVE-2022-20272, CVE-2023-21193, CVE-2024-0036, CVE-2023-21133, CVE-2023-21310, CVE-2024-25988, CVE-2023-20990, CVE-2011-0419, CVE-2023-21292, CVE-2015-8596, CVE-2023-21097, CVE-2024-0018, CVE-2023-20984, CVE-2024-0049, CVE-2014-9965, CVE-2023-21231, CVE-2022-20511, CVE-2014-9973, CVE-2023-21288, CVE-2022-20276, CVE-2022-20524, CVE-2023-20913, CVE-2014-9974, CVE-2023-21377, CVE-2022-20516, CVE-2023-21112, CVE-2023-21229, CVE-2022-20273, CVE-2017-7364, CVE-2023-35675, CVE-2023-21331, CVE-2022-20541, CVE-2024-0040, CVE-2022-20484, CVE-2024-34739, CVE-2016-10381, CVE-2023-40129, CVE-2023-21141, CVE-2016-10387, CVE-2022-20254, CVE-2023-20967, CVE-2015-9051, CVE-2016-10383, CVE-2024-27228, CVE-2023-20940, CVE-2022-20520, CVE-2023-40080, CVE-2023-21110, CVE-2022-20490, CVE-2023-21205, CVE-2023-21001, CVE-2022-20329, CVE-2023-20939, CVE-2023-40084, CVE-2023-21306, CVE-2023-20915, CVE-2022-20330, CVE-2015-8996, CVE-2024-27230, CVE-2024-27236, CVE-2023-21293, CVE-2024-31314, CVE-2017-9678, CVE-2024-27205, CVE-2023-20983, CVE-2023-21189, CVE-2014-9963, CVE-2022-20292, CVE-2023-21091, CVE-2022-20547, CVE-2023-20979, CVE-2022-39899, CVE-2015-9027, CVE-2023-21389, CVE-2023-21315, CVE-2023-20975, CVE-2023-20917, CVE-2023-20959, CVE-2024-0029, CVE-2023-21307, CVE-2022-20280, CVE-2022-20517, CVE-2023-21343, CVE-2023-21387, CVE-2023-21328, CVE-2015-9068, CVE-2022-20450, CVE-2022-20485, CVE-2023-20947, CVE-2023-21082, CVE-2023-20944, CVE-2015-9069, CVE-2023-21248, CVE-2022-20199, CVE-2016-10339, CVE-2023-21190, CVE-2023-21256, CVE-2022-20267, CVE-2022-20418, CVE-2023-21022, CVE-2022-20445, CVE-2024-0048, CVE-2024-0022, CVE-2023-40101, CVE-2015-9066, CVE-2023-21338, CVE-2016-10384, CVE-2015-9046, CVE-2022-20471, CVE-2022-20559, CVE-2022-20452, CVE-2023-21245, CVE-2017-0843, CVE-2022-20413, CVE-2023-21004, CVE-2017-7367, CVE-2022-20469, CVE-2015-9036, CVE-2022-20542, CVE-2024-34727, CVE-2023-40073, CVE-2023-21203, CVE-2022-20263, CVE-2023-21344, CVE-2023-21171, CVE-2023-21313, CVE-2016-5867, CVE-2023-21335, CVE-2023-20980, CVE-2023-20906, CVE-2017-8263, CVE-2024-31331, CVE-2022-20455, CVE-2017-7366, CVE-2023-21391, CVE-2023-21192, CVE-2022-20291, CVE-2014-9968, CVE-2016-10392, CVE-2023-20946, CVE-2022-20314, CVE-2022-20495, CVE-2024-31317, CVE-2022-20489, CVE-2017-7371, CVE-2024-31322, CVE-2024-27225, CVE-2023-35664, CVE-2022-20242, CVE-2014-9937, CVE-2023-21279, CVE-2023-21202, CVE-2023-21325, CVE-2023-20964, CVE-2023-21324, CVE-2023-21200, CVE-2022-20241, CVE-2024-25991, CVE-2023-40094, CVE-2023-21232, CVE-2014-9935, CVE-2023-21087, CVE-2023-40081, CVE-2015-9065, CVE-2022-20275, CVE-2014-9411, CVE-2023-21178, CVE-2023-20991, CVE-2022-20321, CVE-2017-8267, CVE-2024-43081, CVE-2023-21172, CVE-2015-8999, CVE-2024-23712, CVE-2017-8240, CVE-2023-21128, CVE-2024-22010, CVE-2023-20929, CVE-2023-20942, CVE-2016-5872, CVE-2023-35681, CVE-2022-20502, CVE-2023-21177, CVE-2023-21176, CVE-2016-10338, CVE-2023-21341, CVE-2022-20362, CVE-2016-10340, CVE-2016-10239, CVE-2023-21032, CVE-2023-21305, CVE-2023-21015, CVE-2023-21017, CVE-2022-20550, CVE-2023-21302, CVE-2022-20457, CVE-2015-0576, CVE-2022-20305, CVE-2023-21088, CVE-2017-0862, CVE-2022-20269, CVE-2022-20539, CVE-2024-34737, CVE-2008-7298, CVE-2017-8243, CVE-2023-20956, CVE-2023-21365, CVE-2022-39898, CVE-2023-21332, CVE-2023-40124, CVE-2022-20249, CVE-2022-20473, CVE-2024-40661, CVE-2024-25987, CVE-2023-21298, CVE-2024-0032, CVE-2024-31339, CVE-2022-20426, CVE-2017-8255, CVE-2023-21012, CVE-2022-20527, CVE-2023-21266, CVE-2024-34740, CVE-2023-35658, CVE-2022-20611, CVE-2015-9072, CVE-2017-8237, CVE-2015-9000, CVE-2024-0019, CVE-2023-21098, CVE-2023-21254, CVE-2023-20911, CVE-2016-5862, CVE-2023-40114, CVE-2017-7373, CVE-2024-22009, CVE-2024-0017, CVE-2022-20258, CVE-2023-40110, CVE-2014-9962, CVE-2023-21395, CVE-2023-20992, CVE-2022-20519, CVE-2023-21250, CVE-2022-20303, CVE-2015-9031, CVE-2023-21123, CVE-2023-21239, CVE-2024-0050, CVE-2023-21276, CVE-2023-21009, CVE-2022-20467, CVE-2022-20259, CVE-2023-40090, CVE-2023-20952, CVE-2023-20922, CVE-2024-22008, CVE-2014-9978, CVE-2023-35666, CVE-2023-40133, CVE-2022-20300, CVE-2017-8233, CVE-2022-20326, CVE-2023-21000, CVE-2024-27219, CVE-2022-20443, CVE-2023-21138, CVE-2015-9070, CVE-2022-20335, CVE-2014-9936, CVE-2022-20480, CVE-2023-20934, CVE-2022-20312, CVE-2023-20908, CVE-2023-40123, CVE-2023-21242, CVE-2023-21139, CVE-2024-0053, CVE-2022-20262, CVE-2023-21107, CVE-2014-9981, CVE-2023-40121, CVE-2023-35680, CVE-2023-21378, CVE-2022-20324, CVE-2023-21174, CVE-2024-31325, CVE-2022-20307, CVE-2022-20342, CVE-2023-21346, CVE-2023-21196, CVE-2024-22007, CVE-2023-21117, CVE-2023-21249, CVE-2017-7365, CVE-2022-20509, CVE-2022-20525, CVE-2015-9048, CVE-2023-20977, CVE-2014-9964, CVE-2017-8266, CVE-2023-21028, CVE-2024-0046, CVE-2022-20260, CVE-2023-20996, CVE-2024-22005, CVE-2015-9060, CVE-2023-21173, CVE-2024-27206, CVE-2023-20931, CVE-2023-40134, CVE-2017-8239, CVE-2024-0030, CVE-2023-21246, CVE-2015-9054, CVE-2022-20537, CVE-2015-9035, CVE-2022-20540, CVE-2023-21382, CVE-2023-21080, CVE-2023-21314, CVE-2023-21321, CVE-2023-21251, CVE-2015-8593, CVE-2022-39903, CVE-2023-21109, CVE-2022-20285, CVE-2022-20538, CVE-2022-20415, CVE-2022-20456, CVE-2022-20322, CVE-2024-40656, CVE-2023-45781, CVE-2016-5858, CVE-2023-21268, CVE-2022-20257, CVE-2023-21295, CVE-2024-27235, CVE-2022-20298, CVE-2023-21183, CVE-2023-21267, CVE-2022-20449, CVE-2022-20255, CVE-2024-31318, CVE-2016-10342, CVE-2016-10334, CVE-2023-21025, CVE-2024-23708, CVE-2023-21008, CVE-2023-35674, CVE-2021-0934, CVE-2022-20482, CVE-2023-40128, CVE-2015-9037, CVE-2023-21271, CVE-2023-45777, CVE-2023-21257, CVE-2022-20479, CVE-2023-21329, CVE-2023-21024, CVE-2024-43089, CVE-2014-9977, CVE-2024-43086, CVE-2015-9041, CVE-2023-35671, CVE-2022-20461, CVE-2022-20288, CVE-2024-23705, CVE-2016-5861, CVE-2022-20332, CVE-2023-21234, CVE-2022-20505, CVE-2016-10335, CVE-2015-9052, CVE-2022-20271, CVE-2022-20317, CVE-2022-20293, CVE-2023-21238, CVE-2024-0020, CVE-2023-21207, CVE-2024-40652, CVE-2022-42544, CVE-2022-20546, CVE-2017-8256, CVE-2022-20252, CVE-2022-20417, CVE-2022-20283, CVE-2023-21330, CVE-2022-20491, CVE-2022-20501, CVE-2023-21393, CVE-2023-21188, CVE-2017-9685, CVE-2022-20494, CVE-2023-21002, CVE-2023-21364, CVE-2023-21277, CVE-2024-34721, CVE-2015-0574, CVE-2024-27221, CVE-2022-20419, CVE-2014-9961, CVE-2023-35670, CVE-2024-0023, CVE-2016-5863, CVE-2016-5347, CVE-2022-20510, CVE-2024-0016, CVE-2023-20971, CVE-2014-9976, CVE-2022-20284, CVE-2022-20297, CVE-2022-20425, CVE-2017-8261, CVE-2023-21394, CVE-2022-20448, CVE-2023-21333, CVE-2022-20553, CVE-2024-43088, CVE-2023-20973, CVE-2021-0518, CVE-2022-20250, CVE-2023-21311, CVE-2022-20323, CVE-2016-10346, CVE-2023-35665, CVE-2023-21168, CVE-2023-21284, CVE-2015-9032, CVE-2023-21194, CVE-2023-20918, CVE-2023-21283, CVE-2022-20277, CVE-2016-5871, CVE-2023-21005, CVE-2023-21170, CVE-2023-21376, CVE-2023-35667, CVE-2024-31315, CVE-2023-21126, CVE-2024-0044, CVE-2023-20962, CVE-2023-21316, CVE-2021-0734, CVE-2022-20309, CVE-2022-20508, CVE-2016-10389, CVE-2022-20333, CVE-2021-0975, CVE-2024-34719, CVE-2014-9969, CVE-2022-20545, CVE-2023-21308, CVE-2023-21240, CVE-2023-21334, CVE-2023-21336, CVE-2023-21309, CVE-2023-40136, CVE-2023-21366, CVE-2022-20497, CVE-2023-20988, CVE-2017-6421, CVE-2023-20921, CVE-2022-20289, CVE-2022-20331, CVE-2016-10343, CVE-2024-40662, CVE-2022-20543, CVE-2016-10390, CVE-2024-27224, CVE-2023-21137, CVE-2022-20318, CVE-2023-21114, CVE-2022-20504, CVE-2022-20488, CVE-2022-39908, CVE-2023-21014, CVE-2024-40654, CVE-2016-10344, CVE-2024-27233, CVE-2015-9020, CVE-2023-21287, CVE-2022-20411, CVE-2023-45774, CVE-2023-21210, CVE-2017-8235, CVE-2022-20474, CVE-2022-39905, CVE-2023-20968, CVE-2023-21116, CVE-2023-21103, CVE-2022-20410, CVE-2023-21204, CVE-2022-20412, CVE-2021-39810, CVE-2022-20286, CVE-2023-20910, CVE-2023-21317, CVE-2016-10347, CVE-2016-10333, CVE-2024-43093, CVE-2024-0014, CVE-2024-0051, CVE-2024-27209, CVE-2022-20281, CVE-2023-21142, CVE-2022-20320, CVE-2015-9055, CVE-2024-27223, CVE-2023-21372, CVE-2024-25986, CVE-2024-43090, CVE-2023-35684, CVE-2023-21291, CVE-2023-21385, CVE-2015-8594, CVE-2023-21007, CVE-2022-20528, CVE-2024-27222, CVE-2023-21280, CVE-2022-20339, CVE-2023-21030, CVE-2023-21297, CVE-2023-21384, CVE-2022-20515, CVE-2022-20506, CVE-2015-9038, CVE-2015-1529, CVE-2022-20315, CVE-2023-20935, CVE-2023-20936, CVE-2015-9045, CVE-2023-21085, CVE-2023-40077, CVE-2023-21006, CVE-2024-34720, CVE-2023-40140, CVE-2022-20512, CVE-2023-20958, CVE-2023-20986, CVE-2022-20313, CVE-2017-8272, CVE-2023-21132, CVE-2023-21337, CVE-2023-35673, CVE-2023-21011, CVE-2024-0024, CVE-2023-21285, CVE-2024-25993, CVE-2022-20265, CVE-2024-27212, CVE-2022-20278, CVE-2023-20948, CVE-2022-20244, CVE-2023-21326, CVE-2023-40091, CVE-2023-21084, CVE-2023-21169, CVE-2016-10385, CVE-2023-20989, CVE-2023-21244, CVE-2017-8260, CVE-2023-21370, CVE-2022-20306, CVE-2023-21265, CVE-2023-20953, CVE-2024-31313, CVE-2023-21003, CVE-2017-7370, CVE-2023-21013, CVE-2024-0026, CVE-2023-40074, CVE-2023-21323, CVE-2023-21375, CVE-2023-21016, CVE-2023-21131, CVE-2022-20499, CVE-2023-21130, CVE-2023-21081, CVE-2022-20496, CVE-2023-21347, CVE-2022-20481, CVE-2023-21191, CVE-2023-21262, CVE-2017-9682, CVE-2023-21105, CVE-2023-21135, CVE-2024-27226, CVE-2022-20451, CVE-2022-20478, CVE-2022-20555, CVE-2023-21209, CVE-2023-40139, CVE-2023-21296, CVE-2024-25990, CVE-2024-34731, CVE-2023-20912, CVE-2016-5855, CVE-2024-0031, CVE-2023-21094, CVE-2016-5864, CVE-2023-21381, CVE-2015-9022, CVE-2022-20492, CVE-2022-20264, CVE-2023-40109, CVE-2024-31327, CVE-2023-20997, CVE-2023-21301, CVE-2023-21145, CVE-2023-21100, CVE-2024-40655, CVE-2023-40085, CVE-2022-20529, CVE-2024-0027, CVE-2023-21198, CVE-2023-21092, CVE-2017-0865, CVE-2024-0025, CVE-2022-20270, CVE-2023-21281, CVE-2015-9040, CVE-2022-20245, CVE-2017-7369, CVE-2014-9975, CVE-2024-40657, CVE-2023-20955, CVE-2023-21089, CVE-2023-21398, CVE-2024-43087, CVE-2024-27211, CVE-2023-21304, CVE-2023-40093, CVE-2022-20530, CVE-2015-8997, CVE-2023-21026, CVE-2023-40075, CVE-2016-10382, CVE-2022-20295, CVE-2022-20253, CVE-2023-35676, CVE-2023-40120, CVE-2023-21010, CVE-2022-20468, CVE-2015-9042, CVE-2023-21230, CVE-2023-35677, CVE-2023-20927, CVE-2015-9025, CVE-2023-20982, CVE-2015-9061, CVE-2024-23717, CVE-2017-8238, CVE-2014-9966, CVE-2015-9067, CVE-2015-9024, CVE-2023-21118, CVE-2023-35679, CVE-2023-21274, CVE-2022-20299, CVE-2024-0021, CVE-2024-0015, CVE-2023-21213, CVE-2024-23709, CVE-2023-20972, CVE-2023-40127, CVE-2022-20514, CVE-2023-20920, CVE-2023-21312, CVE-2024-31319, CVE-2023-20954, CVE-2017-9679, CVE-2023-21031, CVE-2023-40107, CVE-2022-20261, CVE-2022-20336, CVE-2022-20248, CVE-2022-20294, CVE-2023-21290, CVE-2023-20994, CVE-2022-20282, CVE-2017-8270, CVE-2023-40100, CVE-2023-20919, CVE-2015-9044, CVE-2023-20985, CVE-2023-20987, CVE-2022-20308, CVE-2023-21027, CVE-2022-20447, CVE-2015-8995, CVE-2015-9047, CVE-2023-21286, CVE-2023-21318, CVE-2023-20999, CVE-2023-21184, CVE-2015-9049, CVE-2023-40105, CVE-2023-20951, CVE-2022-20416, CVE-2024-27208, CVE-2022-20523, CVE-2023-21269, CVE-2023-20965, CVE-2024-25992, CVE-2022-20441, CVE-2024-34722, CVE-2023-21339, CVE-2022-20304, CVE-2023-21390, CVE-2023-21345, CVE-2022-20503, CVE-2023-21208, CVE-2023-40137, CVE-2023-21182, CVE-2023-35687, CVE-2023-20930, CVE-2016-5854, CVE-2022-20477, CVE-2017-0864, CVE-2023-21369, CVE-2023-40092, CVE-2017-8257, CVE-2023-21029, CVE-2023-21241, CVE-2024-31310, CVE-2023-21181, CVE-2023-21187, CVE-2023-21180, CVE-2022-20302, CVE-2023-21273, CVE-2022-20301, CVE-2022-20296, CVE-2023-21167, CVE-2023-21237, CVE-2017-8236, CVE-2023-21021, CVE-2015-0575, CVE-2023-40106, CVE-2024-34723, CVE-2023-20909, CVE-2017-8262, CVE-2023-40130, CVE-2023-20966, CVE-2023-21275, CVE-2022-20395, CVE-2024-34734, CVE-2022-20334, CVE-2024-43083, CVE-2023-40098, CVE-2022-42535, CVE-2015-9064, CVE-2023-21127, CVE-2017-9680, CVE-2022-20475, CVE-2023-21113, CVE-2024-43085, CVE-2015-9063, CVE-2014-9971, CVE-2023-21186, CVE-2023-21327, CVE-2023-21235, CVE-2024-0035, CVE-2024-43091, CVE-2015-9053, CVE-2023-20932, CVE-2023-40087, CVE-2022-20486, CVE-2023-20933, CVE-2023-21340, CVE-2024-27204, CVE-2023-21185, CVE-2022-20554, CVE-2023-35669, CVE-2023-20960, CVE-2022-20328, CVE-2014-9980, CVE-2022-20556, CVE-2017-8254, CVE-2023-21104, CVE-2022-20319, CVE-2023-40088, CVE-2016-10337, CVE-2023-21270, CVE-2023-21179, CVE-2023-21020, CVE-2015-9033, CVE-2023-21099, CVE-2022-20557, CVE-2023-35668, CVE-2022-20526, CVE-2022-20311, CVE-2023-20926, CVE-2023-40115, CVE-2023-20969, CVE-2024-23710, CVE-2017-9684, CVE-2023-40138, CVE-2015-9034, CVE-2023-21282, CVE-2023-21260, CVE-2023-21086, CVE-2023-21019, CVE-2023-21252, CVE-2023-45773, CVE-2022-20327, CVE-2023-21214, CVE-2017-8242, CVE-2014-9960, CVE-2015-9021, CVE-2022-20454, CVE-2024-0033, CVE-2022-20521, CVE-2024-0043, CVE-2024-40658, CVE-2021-0735, CVE-2022-20310, CVE-2023-20998, CVE-2023-21093, CVE-2024-31312, CVE-2024-31311, CVE-2022-20325, CVE-2022-20420, CVE-2022-42542, CVE-2024-22006, CVE-2022-20548, CVE-2017-8265, CVE-2020-13843, CVE-2023-35682, CVE-2016-5860, CVE-2022-20500, CVE-2022-20243, CVE-2016-10388, CVE-2023-21278, CVE-2024-25985, CVE-2023-20904, CVE-2022-20453, CVE-2015-9003, CVE-2017-0863, CVE-2023-21096, CVE-2022-20507, CVE-2023-21211, CVE-2022-20465, CVE-2024-25989, CVE-2022-20549, CVE-2023-40113, CVE-2023-21034, CVE-2023-35689, CVE-2023-21300, CVE-2023-21368, CVE-2023-21371, CVE-2023-21320, CVE-2024-34736, CVE-2023-21197, CVE-2022-20279, CVE-2023-40125, CVE-2014-9967, CVE-2015-9002, CVE-2022-20498, CVE-2015-9071, CVE-2022-20251, CVE-2023-40135, CVE-2023-21143, CVE-2023-21122, CVE-2023-35683, CVE-2023-21388, CVE-2017-7368, CVE-2022-39900, CVE-2016-10336, CVE-2023-21349, CVE-2022-20274, CVE-2023-21129, CVE-2022-20536, CVE-2023-40131, CVE-2022-20316, CVE-2023-21253, CVE-2024-27207, CVE-2022-20466, CVE-2015-9026, CVE-2022-20544, CVE-2023-40083, CVE-2024-40650, CVE-2015-9039, CVE-2023-20970, CVE-2023-21379, CVE-2023-21383, CVE-2023-21144, CVE-2022-20472, CVE-2022-20518, CVE-2023-21212, CVE-2023-21033, CVE-2024-43080, CVE-2022-20552, CVE-2023-21362, CVE-2023-21134, CVE-2022-20483, CVE-2022-20487, CVE-2022-20247, CVE-2023-20976, CVE-2023-21289 {}
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ALC_TAT.1, ALC_CMS.4, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ALC_DVS.2, ALC_CMC.4
heuristics/extracted_versions 13 1.1.2
heuristics/report_references/directly_referencing {} BSI-DSZ-CC-1045-2019
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-1045-2019
heuristics/scheme_data
  • category: Mobility
  • certification_date: 24.01.2023
  • evaluation_facility: Gossamer Security Solutions
  • expiration_date: 24.01.2025
  • id: CCEVS-VR-VID11317
  • product: Google Pixel Devices on Android 13
  • scheme: US
  • url: https://www.niap-ccevs.org/product/11317
  • vendor: Google LLC
  • category: System on a chip (SOC)
  • cert_id: BSI-DSZ-CC-1045-V2-2023
  • certification_date: 03.03.2023
  • enhanced:
    • applicant: Qualcomm Technologies Inc. 5775 Morehouse drive San Diego, CA 92121 USA
    • assurance_level: EAL4+; ALC_DVS.2, AVA_VAN.5
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1045V2c_pdf.pdf?__blob=publicationFile&v=2
    • certification_date: 03.03.2023
    • description: The TOE is the “Qualcomm Secure Processor Unit SPU230 embedded in the SDM855 host SoC combined with a DDR in a PoP (Package on Package) configuration and its corresponding Software and associated documentation. The hardware is a hard macro (sub-unit of a System-on-Chip which is already synthesized, placed and routed, delivered as GDS file) and the special packaging. The TOE is integrated into the SDM855 SoC by the SoC integrator (Qualcomm). The firmware and software comprise the operating system of the Secure Processor Unit and the software API providing cryptographic services to SPU applications. The SPU applications can be developed by the SPU application developer using the software API. The TOE can be used for multiple applications that require a high level of security. Examples are as follows: User authentication and password storage, Content protection, Payment, Subscriber Identity Module (SIM), Storage and management of digital identities, Secure key storage, Root of trust, Storage of sensitive user data.
    • entries: [frozendict({'id': 'BSI-DSZ-CC-1045-V2-2023 (Ausstellungsdatum / Certification Date 03.03.2023, gültig bis / valid until 02.03.2028) Zertifizierungsreport / Certification Report Sicherheitsvorgaben / Security Target Zertifikat / Certificate', 'description': 'has been extended by additional cryptographic functions.'}), frozendict({'id': 'BSI', 'description': 'Certificate'})]
    • evaluation_facility: T-Systems International GmbH atsec information security GmbH
    • expiration_date: 02.03.2028
    • product: Qualcomm Secure Processing Unit SPU230 in SDM855 SoC with MCP version spss.a1.1.2_00100
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1045V2a_pdf.pdf?__blob=publicationFile&v=2
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1000/1045V2b_pdf.pdf?__blob=publicationFile&v=2
  • product: Qualcomm Secure Processing Unit SPU230 in SDM855 SoC with MCP version spss.a1.1.2_00100
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/System_on_a_Chip_SOC/1045.html
  • vendor: Qualcomm Technologies Inc.
heuristics/protection_profiles 593b939921a117e0, 51729b94f0ac139f, 83014eb399a802f3, c40ae795865a0dba cf0f01bcd7be3e9c
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLANC_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf
pdf_data/cert_filename st_vid11317-ci.pdf 1045V2c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11317-2023: 1
  • DE:
    • BSI-DSZ-CC-1045-V2-2023: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL 4 augmented: 1
    • EAL 5: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/vendor
  • Qualcomm:
    • Qualcomm: 2
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /CreationDate: D:20230125130717-05'00'
  • /ModDate: D:20230125130717-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 181904
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Subject: Qualcomm Secure Processing Unit SPU230 in SDM855 SoC with MCP version spss.a1.1.2_00100
  • /Title: Certification Report BSI-DSZ-CC-1045-V2-2023
  • pdf_file_size_bytes: 289421
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11317-vr.pdf 1045V2a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • US:
    • cert_id: CCEVS-VR-11317-2023
    • cert_item: for Google Pixel Devices on Android 13
    • cert_lab: US NIAP
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 4 augmented by AVA_VAN.5 and ALC_DVS.2
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-1045-V2-2023
    • cert_item: Qualcomm Secure Processing Unit SPU230 in SDM855 SoC with MCP version spss.a1.1.2_00100
    • cert_lab: BSI
    • developer: Qualcomm Technologies Inc
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-11317-2023: 1
  • DE:
    • BSI-DSZ-CC-1045-2019: 3
    • BSI-DSZ-CC-1045-V2-2023: 17
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 3
    • EAL 4: 5
    • EAL 4 augmented: 3
    • EAL 5: 4
    • EAL 5+: 1
    • EAL 6: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.2: 5
    • ALC_FLR: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 4
  • R:
    • R.O: 4
pdf_data/report_keywords/vendor
  • Qualcomm:
    • Qualcomm: 7
  • Qualcomm:
    • Qualcomm: 38
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
  • DeutscheTelekom:
    • Deutsche Telekom Security: 3
  • atsec:
    • atsec: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • 3DES:
      • TDES: 3
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • CMAC: 2
      • HMAC: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
      • SHA1: 1
    • SHA2:
      • SHA-256: 6
      • SHA-384: 2
      • SHA-512: 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 9
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 2
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CCM:
    • CCM: 1
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • NIST P-192: 2
    • NIST P-224: 2
    • NIST P-256: 2
    • NIST P-384: 2
    • NIST P-521: 2
    • P-192: 2
    • P-224: 2
    • P-256: 2
    • P-384: 2
    • P-521: 2
pdf_data/report_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • fault injection: 1
  • SCA:
    • Side-channel: 1
    • physical probing: 1
  • other:
    • JIL: 3
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/tee_name
  • other:
    • TEE: 2
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 20: 1
    • AIS 25: 2
    • AIS 26: 3
    • AIS 31: 3
    • AIS 32: 1
    • AIS 34: 2
    • AIS 35: 2
    • AIS 36: 1
    • AIS 37: 1
    • AIS 38: 1
  • FIPS:
    • FIPS 180-4: 2
    • FIPS 186-4: 3
    • FIPS 197: 5
    • FIPS 198-1: 1
    • FIPS186-4: 2
    • FIPS198-1: 1
    • FIPS46-3: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • PKCS:
    • PKCS#1: 3
  • RFC:
    • RFC3447: 3
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • 04th April 2019 (confidential document) [16] Configuration list for the TOE: Configuration List for the hardware platform, Qualcomm: 1
    • Application Programming Interface API, Qualcomm Technologies Inc., Rev. 4.6, August 26th, 2020 (confidential document) [12] Guidance documentation for the TOE: Secure Processor Unit (SPU) Anti-Replay Island (ARI: 1
    • Configuration list for the TOE: rom_v2_binaries.txt, 23.10.2018 (confidential document) [20] Configuration list for the TOE: Configuration list of the documentation for the hardware: 1
    • Inc., version 3,1; 11th April 2019 (SPU_3_1_config_list.txt (confidential document) [17] Configuration list for the TOE: Configuration list including the functional and verification: 1
    • Qualcomm Technologies Inc., Rev. AC, May 6th, 2021 (confidential document) [14] Configuration list for the TOE: Configuration List user guidance: 1
    • Revision J, Date: 14.01.2022, Qualcomm SPU230 Core Security Target, Qualcomm Technologies, Inc., (confidential document) [7] Evaluation Technical Report, Version 2.1, Date: 26.01.2023, Evaluation Technical Report -: 1
    • TOE_SW_Test_config_list_CC2_PHASE2.txt(confidential document) [23] Configuration list for the TOE: MCP Software configuration list: config_list_spu_100.txt: 1
    • Unit SPU230 in SDM855 SoC with MCP version spss.a1.1.2_00100, Deutsche Telekom Security GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • for SM8150, Qualcomm Technologies Inc., Revision B, November, 2018 (confidential document) [13] Guidance documentation for the TOE: Qualcomm Secure Processing Unit, Enablement, 80-PF777-965: 1
    • list of the documentation for the software development process: ALC_CMC_Doc_config_list-5.2.pdf (confidential document) [25] Configuration list for the TOE: Site Security Documentation Configuration List: 1
    • of the hardware plat-form: TOE_HW_test_config_list.txt (confidential document) [18] Configuration list for the TOE: pbl_v2_config_list.txt, 22.03.2019 (confidential document: 1
    • process TOE_SW_HW_process_config_list-10.1.pdf (confidential document) [21] Configuration list for the TOE: Configuration list software specifications: 1
    • txt (confidential document) 25 / 29 Certification Report BSI-DSZ-CC-1045-V2-2023 C. Excerpts from the Criteria For the: 1
    • txt (confidential document) [22] Configuration list for the TOE: Configuration list functional and verification tests of: 1
    • v13.pdf, 09th December 2021 (confidential document) [15] Configuration list for the TOE: Configuration List hardware spec, TOE_HW_spec_config_list-4.0: 1
pdf_data/report_metadata
  • /Author: comptont
  • /CreationDate: D:20230124163933-05'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20230124163933-05'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 311925
  • pdf_hyperlinks: http://www.kb.cert.org/vuls/, https://web.nvd.nist.gov/view/vuln/search
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
pdf_data/st_filename st_vid11317-st.pdf 1045V2b_pdf.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 3
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL4 augmented: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 4
    • ALC_CMS: 1
    • ALC_CMS.1: 5
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 8
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 6
  • ALC:
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 3
    • FAU_GEN.1: 9
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG.1: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 9
    • FCS_CKM.1: 8
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 4
    • FCS_CKM_EXT.1: 3
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.2: 3
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 10
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 1
    • FCS_CKM_EXT.4: 5
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 2
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 3
    • FCS_CKM_EXT.6.1: 1
    • FCS_CKM_EXT.8: 4
    • FCS_CKM_EXT.8.1: 1
    • FCS_COP: 58
    • FCS_COP.1: 7
    • FCS_RBG_EXT.1: 15
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RBG_EXT.1.3: 1
    • FCS_SRV_EXT.1: 3
    • FCS_SRV_EXT.1.1: 1
    • FCS_SRV_EXT.2: 2
    • FCS_SRV_EXT.2.1: 1
    • FCS_STG_EXT.1: 3
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 5
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 2
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_TLSC_EXT: 7
    • FCS_TLSC_EXT.1: 8
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 3
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.4: 2
    • FCS_TLSC_EXT.4.1: 1
    • FCS_TLSC_EXT.5: 2
    • FCS_TLSC_EXT.5.1: 1
    • FCS_TLS_EXT.1: 3
    • FCS_WPA_EXT.1: 3
    • FCS_WPA_EXT.1.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF_EXT.1: 3
    • FDP_ACF_EXT.1.1: 1
    • FDP_ACF_EXT.1.2: 1
    • FDP_ACF_EXT.2: 2
    • FDP_ACF_EXT.2.1: 1
    • FDP_DAR_EXT.1: 4
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 4
    • FDP_DAR_EXT.2.1: 1
    • FDP_DAR_EXT.2.2: 1
    • FDP_DAR_EXT.2.3: 1
    • FDP_DAR_EXT.2.4: 1
    • FDP_IFC_EXT.1: 3
    • FDP_IFC_EXT.1.1: 1
    • FDP_STG_EXT.1: 2
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 4
    • FDP_UPC_EXT.1: 5
  • FIA:
    • FIA_AFL_EXT.1: 3
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_AFL_EXT.1.4: 1
    • FIA_AFL_EXT.1.5: 1
    • FIA_AFL_EXT.1.6: 1
    • FIA_BLT_EXT.1: 3
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.2: 3
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.3: 3
    • FIA_BLT_EXT.3.1: 1
    • FIA_BLT_EXT.4: 3
    • FIA_BLT_EXT.4.1: 1
    • FIA_BLT_EXT.4.2: 1
    • FIA_BLT_EXT.6: 2
    • FIA_BLT_EXT.6.1: 1
    • FIA_BLT_EXT.7: 3
    • FIA_BLT_EXT.7.1: 1
    • FIA_BMG_EXT: 1
    • FIA_MBE_EXT: 2
    • FIA_MBE_EXT.1: 2
    • FIA_MBE_EXT.1.1: 1
    • FIA_MBE_EXT.2: 1
    • FIA_MBV_EXT: 6
    • FIA_MBV_EXT.1: 5
    • FIA_MBV_EXT.2: 1
    • FIA_PAE_EXT.1: 3
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT.1: 5
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT.1: 2
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 2
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.7: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.1: 3
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 3
    • FIA_UAU_EXT.2.1: 3
    • FIA_UAU_EXT.2.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 4
    • FMT_MOF_EXT.1.1: 1
    • FMT_MOF_EXT.1.2: 1
    • FMT_SMF: 2
    • FMT_SMF.1: 3
    • FMT_SMF.1.1: 1
    • FMT_SMF_EXT: 2
    • FMT_SMF_EXT.1: 2
    • FMT_SMF_EXT.2: 2
    • FMT_SMF_EXT.2.1: 1
    • FMT_SMF_EXT.3: 2
    • FMT_SMF_EXT.3.1: 1
  • FPT:
    • FPT_AEX_EXT.1: 3
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 2
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 3
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 2
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_AEX_EXT.5: 3
    • FPT_AEX_EXT.5.1: 1
    • FPT_AEX_EXT.5.2: 1
    • FPT_BBD_EXT.1: 3
    • FPT_BBD_EXT.1.1: 1
    • FPT_BDP_EXT.1: 2
    • FPT_BDP_EXT.1.1: 1
    • FPT_BDP_EXT.1.2: 1
    • FPT_JTA_EXT.1: 3
    • FPT_JTA_EXT.1.1: 1
    • FPT_KST_EXT.1: 3
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 4
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 2
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT.1: 3
    • FPT_NOT_EXT.1.1: 1
    • FPT_PBT_EXT.1: 2
    • FPT_PBT_EXT.1.1: 1
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 8
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 2
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT.1: 3
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 2
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.3: 2
    • FPT_TUD_EXT.3.1: 1
    • FPT_TUD_EXT.6: 2
    • FPT_TUD_EXT.6.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 3
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB.1: 1
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT.1: 3
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_BLT_EXT: 6
    • FTP_BLT_EXT.1: 3
    • FTP_BLT_EXT.1.1: 1
    • FTP_BLT_EXT.1.2: 1
    • FTP_BLT_EXT.2: 2
    • FTP_BLT_EXT.2.1: 1
    • FTP_BLT_EXT.3: 2
    • FTP_ITC: 1
    • FTP_ITC.1: 3
    • FTP_ITC_EXT: 1
    • FTP_ITC_EXT.1: 2
    • FTP_ITC_EXT.1.1: 2
    • FTP_ITC_EXT.1.2: 1
    • FTP_ITC_EXT.1.3: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_SAS.1: 4
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM: 62
    • FCS_CKM.1: 16
    • FCS_CKM.2: 3
    • FCS_CKM.4: 16
    • FCS_COP: 49
    • FCS_COP.1: 12
    • FCS_ITC.1: 13
    • FCS_ITC.2: 13
    • FCS_RNG.1: 3
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
  • FDP:
    • FDP_ACC: 4
    • FDP_ACC.1: 2
    • FDP_ACC.2: 3
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF: 3
    • FDP_ACF.1: 4
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ICT.1: 1
    • FDP_IFC.1: 5
    • FDP_IFC.1.1: 2
    • FDP_IFF.1: 1
    • FDP_ITC.1: 8
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITT.1: 3
    • FDP_ITT.1.1: 1
    • FDP_RIP: 10
    • FDP_RIP.1: 2
    • FDP_SDA: 3
    • FDP_SDA.1: 12
    • FDP_SDA.1.1: 2
    • FDP_SDC.1: 11
    • FDP_SDC.1.1: 2
    • FDP_SDI: 2
    • FDP_SDI.2: 18
    • FDP_SDI.2.1: 3
    • FDP_SDI.2.2: 3
    • FDP_SDR: 3
    • FDP_SDR.1: 12
    • FDP_SDR.1.1: 2
  • FMT:
    • FMT_CMT: 2
    • FMT_CMT.1: 35
    • FMT_CMT.1.1: 7
    • FMT_LIM.1: 5
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 5
    • FMT_LIM.2.1: 1
    • FMT_MSA: 5
    • FMT_MSA.1: 2
    • FMT_MSA.3: 7
    • FMT_SMR.1: 1
  • FPT:
    • FPT_FLS.1: 5
    • FPT_FLS.1.1: 1
    • FPT_ITT.1: 3
    • FPT_ITT.1.1: 1
    • FPT_PHP.3: 3
    • FPT_PHP.3.1: 1
  • FRU:
    • FRU_FLT.2: 4
    • FRU_FLT.2.1: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_USER: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
  • O:
    • O.AES: 3
    • O.CMAC: 4
    • O.ECDH: 4
    • O.ECDSA: 4
    • O.HMAC: 4
    • O.KDF: 4
    • O.RND: 1
    • O.RSA_ENC: 4
    • O.RSA_SIGN: 4
    • O.SHA: 3
    • O.TDES: 3
  • T:
    • T.AUTH-APPLI-DATA: 3
    • T.AUTH-TSF-DATA: 3
    • T.CONFID-APPLI-: 1
    • T.CONFID-APPLI-DATA: 4
    • T.CONFID-TSF-CODE: 3
    • T.CONFID-TSF-DATA: 4
    • T.INTEG-: 1
    • T.INTEG-APPLI-: 1
    • T.INTEG-APPLI-CODE: 2
    • T.INTEG-APPLI-DATA: 5
    • T.INTEG-TSF-CODE: 3
    • T.INTEG-TSF-DATA: 3
    • T.RBP-APPLI-DATA: 3
    • T.RBP-TSF-DATA: 3
    • T.RND: 1
pdf_data/st_keywords/vendor
  • Qualcomm:
    • Qualcomm: 13
  • Qualcomm:
    • Qualcomm: 22
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 33
      • AES-128: 1
      • AES-256: 17
  • constructions:
    • MAC:
      • HMAC: 4
      • HMAC-SHA-256: 4
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 32
      • AES-256: 1
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 25
      • Triple-DES: 3
  • constructions:
    • MAC:
      • CMAC: 16
      • HMAC: 25
      • HMAC-SHA-384: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 5
    • ECDH:
      • ECDH: 6
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 18
  • ECC:
    • ECC:
      • ECC: 9
    • ECDH:
      • ECDH: 11
    • ECDSA:
      • ECDSA: 11
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 13
      • SHA-384: 4
      • SHA-512: 2
      • SHA256: 1
  • scrypt:
    • scrypt: 3
  • SHA:
    • SHA1:
      • SHA-1: 10
      • SHA1: 1
    • SHA2:
      • SHA-256: 15
      • SHA-384: 8
      • SHA-512: 8
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 8
  • MAC:
    • MAC: 1
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • TLS:
    • TLS:
      • TLS: 67
      • TLS 1.1: 1
      • TLS 1.2: 2
  • VPN:
    • VPN: 21
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 22
  • RNG:
    • RBG: 10
  • PRNG:
    • DRBG: 1
  • RNG:
    • RND: 2
    • RNG: 17
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CCM:
    • CCM: 3
  • GCM:
    • GCM: 9
  • XTS:
    • XTS: 7
  • CBC:
    • CBC: 4
  • CCM:
    • CCM: 4
  • CTR:
    • CTR: 2
  • ECB:
    • ECB: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 8
    • P-384: 8
    • P-521: 4
    • secp256r1: 2
    • secp384r1: 2
  • NIST:
    • NIST P-192: 5
    • NIST P-224: 2
    • NIST P-256: 2
    • NIST P-384: 2
    • NIST P-521: 2
    • P-192: 13
    • P-224: 16
    • P-256: 12
    • P-384: 14
    • P-521: 16
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 24
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • DFA: 4
    • Malfunction: 3
    • fault injection: 2
    • malfunction: 3
  • SCA:
    • Leak-Inherent: 3
    • Physical Probing: 2
    • Side-channel: 1
    • physical probing: 4
    • side channel: 4
    • side channels: 1
    • side-channel: 2
  • other:
    • cold boot: 4
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 2
  • IBM:
    • Secure Execution: 1
  • other:
    • TEE: 29
    • Trusty: 2
  • ARM:
    • ARM TrustZone: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 13
    • FIPS 186-4: 14
    • FIPS 197: 14
    • FIPS 198-1: 12
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-57: 1
    • SP 800-108: 9
    • SP 800-38A: 4
    • SP 800-38C: 1
    • SP 800-38D: 2
    • SP 800-38E: 4
    • SP 800-56A: 1
    • SP 800-90A: 6
  • RFC:
    • RFC 2818: 2
    • RFC 3394: 2
    • RFC 4346: 1
    • RFC 5216: 1
    • RFC 5246: 3
    • RFC 5280: 4
    • RFC 5288: 2
    • RFC 5289: 8
    • RFC 5746: 1
    • RFC 6125: 1
    • RFC 6960: 1
  • X509:
    • X.509: 13
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 180-4: 3
    • FIPS 186-4: 4
    • FIPS 197: 5
    • FIPS 198-1: 2
    • FIPS PUB 180-4: 4
    • FIPS PUB 186-4: 5
    • FIPS PUB 197: 3
    • FIPS PUB 198-1: 3
    • FIPS186-4: 2
    • FIPS198-1: 1
    • FIPS46-3: 1
  • NIST:
    • NIST SP 800-108: 3
    • NIST SP 800-38A: 3
    • NIST SP 800-38B: 2
    • NIST SP 800-38C: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-67: 1
    • NIST SP 800-90A: 1
  • PKCS:
    • PKCS#1: 7
  • RFC:
    • RFC3447: 3
    • RFC5639: 3
pdf_data/st_metadata
  • /Author: QTI
  • /Keywords: integrated secure element, PP0084, Qualcomm, secure processing unit, secure subsystem, SDM855, SoC, SPU230
  • /Subject: 80-NU430-6 Rev.H
  • /Title: Qualcomm® Secure Processing Unit SPU230 Core Security Target Lite
  • pdf_file_size_bytes: 824155
  • pdf_hyperlinks: mailto:[email protected], https://createpoint.qti.qualcomm.com/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 61
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different