Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

CardOS DI V5.3 EAC/PACE Version 1.0 (BAC)
BSI-DSZ-CC-0968-2016
eTravel 3.1 EAC on SAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/36 )
ANSSI-CC-2023/36
name CardOS DI V5.3 EAC/PACE Version 1.0 (BAC) eTravel 3.1 EAC on SAC on MultiApp V5.1 Version 3.1.0.0 ( ANSSI-CC-2023/36 )
not_valid_before 2016-07-06 2023-09-22
not_valid_after 2021-07-05 2028-09-22
scheme DE FR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0968b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-2023_36en.pdf
status archived active
manufacturer Atos IT Solutions and Services GmbH THALES DIS FRANCE SA
manufacturer_web https://www.de.atos.net https://www.thalesgroup.com/en/europe/france
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0968a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_36fr.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_36fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with ICAO Application Extended Access Control with PACE, Version 1.3', 'pp_eal': 'EAL4', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0056_V2b_pdf.pdf', 'pp_ids': frozenset({'MRTD_ICAO_EAC_V1.3', 'MRTD-PP_V1.10'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2024, 4, 4), 'maintenance_title': 'ANSSI-CC-2023/36-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_36-M01fr.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_36-M01en.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None c2d33eba3f9f6c33dbd00a9fa5175b5a153eb73e22d10e0a8a89bf79c61122c8
state/cert/txt_hash None 45cd266dddf69d45da1d122d62afb8e9a4fc204a9db30000617526f9ccc0182d
state/report/pdf_hash 9479a012e827e3bc63c3543f1316b786596a05872d5d2ca1a66effb6830df636 b33bc762da394868049538a0280524fe152e6208da018bca7f003f7cdc03b498
state/report/txt_hash b2c622c3d93c308f88914b2831ac6a49d62f3bcee37dc4fd4102c7605c49188c e909f6d1537abf02dd482b7f1c9afa490205d9de9ea5d9ec92f4013eac6fcdd6
state/st/pdf_hash 1c9b2a22ad5e84a5bed88bdc8f1a434e2ebf4bf7575f275a4a4ac7b95e12736a 1882e68aeaaa5cb8b37672a910b075b6c262f1980e6137874f640d927b13f294
state/st/txt_hash 3526e376d420b5b5e27ff0b565b70631b60bd2906341e3f948e5257df7bccf90 f82df438b02ff244d67c706aafe58ede01274ebb629ef82baf49ece460f8cfbb
heuristics/cert_id BSI-DSZ-CC-0968-2016 ANSSI-CC-2023/36
heuristics/cert_lab BSI None
heuristics/extracted_versions 5.3, 1.0 5.1, 3.1, 3.1.0.0
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0967-2016 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0967-2016, BSI-DSZ-CC-0782-V2-2015 ANSSI-CC-2023/01, ANSSI-CC-2023/31
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0968-2016, BSI-DSZ-CC-0967-2016 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0968-2016, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0967-2016, BSI-DSZ-CC-0782-V2-2015 ANSSI-CC-2023/01, ANSSI-CC-2023/31
heuristics/scheme_data None
  • product: eTravel 3.1 EAC on SAC on MultiApp V5.1 (Version 3.1.0.0)
  • url: https://cyber.gouv.fr/produits-certifies/etravel-31-eac-sac-multiapp-v51-version-3100-0
  • description: Le produit évalué est « eTravel 3.1 EAC on SAC on MultiApp V5.1, Version 3.1.0.0 » développé par THALES DIS FRANCE SAS. Le produit implémente les fonctions de document de voyage électronique conformément aux spécifications de l’organisation de l’aviation civile internationale (ICAO). Ce produit permet la vérification de l’authenticité du document de voyage et l’identification de son porteur not
  • sponsor: THALES DIS FRANCE SAS
  • developer: THALES DIS FRANCE SAS / THALES DIS DESIGN SERVICES
  • cert_id: ANSSI-CC-2023/36
  • level: EAL5+
  • expiration_date: 21 Septembre 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/36
    • certification_date: 22/09/2023
    • expiration_date: 21/09/2028
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: THALES DIS FRANCE SAS / THALES DIS DESIGN SERVICES
    • sponsor: THALES DIS FRANCE SAS
    • evaluation_facility: CEA - LETI
    • level: EAL5+
    • protection_profile: Machine Readable Travel Document with “ICAO Application”, Extended Access Control with PACE, version 1.3.2 ,Certifié BSI-CC-PP-0056-V2-2012-MA-02 Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.01,Certifié BSI-CC-PP-0068-V2-2011-MA-01
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_DVS.2 et AVA_VAN.5
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_36fr_0.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_36-M01en_0.pdf
heuristics/st_references/directly_referencing BSI-DSZ-CC-0782-V2-2015 ANSSI-CC-2023/01
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0782-V2-2015 ANSSI-CC-2023/01
pdf_data/cert_filename None Certificat-CC-2023_36fr.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2023/36: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0056-V2-2012-MA-02: 1
      • BSI-CC-PP-0068-V2-2011-MA-01: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA - LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • PACE:
      • PACE: 2
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 153767
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20230929175248+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20230929175422+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
pdf_data/report_filename 0968a_pdf.pdf ANSSI-CC-2023_36fr.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0968-2016
    • cert_item: CardOS DI V5.3 EAC/PACE Version 1.0 (BAC
    • developer: Atos IT Solutions and Services GmbH
    • cert_lab: BSI
    • ref_protection_profiles: Machine Readable Travel Document with "ICAO Application" Basic Access Control, Version 1.10, 25 March 2009, BSI-CC-PP-0055-2009
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 4 augmented by ALC_DVS.2 SOGIS Recognition Agreement
  • FR:
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0968-2016: 20
    • BSI-DSZ-CC-0967-2016: 4
    • BSI-DSZ-CC-0782-V2-2015: 7
    • BSI-DSZ-CC-S-0056-2015: 2
    • BSI-DSZ-CC-S-0057-2015: 2
  • FR:
    • ANSSI-CC-2023/36: 2
    • ANSSI-CC-2023/31: 1
    • ANSSI-CC-2023/01: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 5
  • BSI-CC-PP-0055-2012: 1
  • BSI-CC-PP-0056-V2-2012-MA-02: 2
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 2
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0056-V2-2012: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0056-V2-2012-MA-02 2 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.4: 2
    • ADV_IMP.1: 2
    • ADV_TDS.3: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 6
    • ALC_FLR: 3
    • ALC_CMC.4: 3
    • ALC_CMS.4: 2
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.5: 2
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 2
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.1: 2
    • ATE_COV.1: 1
    • ATE_COV.3: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.3: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_FLR: 3
  • ALC_CMC.4: 3
  • ALC_CMS.4: 2
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 2
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 6 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.3: 2
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 2
  • AVA_VAN.5: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 10
  • EAL 5: 9
  • EAL 2: 7
  • EAL 1: 7
  • EAL5: 1
  • EAL 5+: 1
  • EAL 6: 4
  • EAL 3: 4
  • EAL 7: 4
  • EAL 4 augmented: 3
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC Evaluation: 1
  • ITSEC E6 Elevé: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Summary (ETR Summary) CardOS DI V5.3 EAC/PACE Version 1.0 (BAC), TÜV Informationstechnik GmbH (confidential document) [8] Protection Profile Machine Readable Travel Document with "ICAO Application" Basic Access: 1
    • Version 1.0' and 'CardOS DI V5.3 EAC/PACE Version 1.0 (BAC)', Atos IT Solutions and Services GmbH (confidential document) [11] Guidance documentation for the TOE, Version 05/2014, CardOS V5.3 Chipcard Operating System: 1
pdf_data/report_keywords/cplc_data
  • ICType:
    • IC Type: 1
pdf_data/report_keywords/crypto_library
  • Infineon:
    • v1.02.013: 3
pdf_data/report_keywords/crypto_protocol/PACE/PACE 8 6
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
    • TÜViT: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 2
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.SOD: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 3
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
  • FI:
    • fault injection: 1
  • other:
    • JIL: 4
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 2
    • AIS 36: 3
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 20: 1
    • AIS 32: 1
    • AIS 35: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • ICAO:
    • ICAO: 16
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/standard_id/ICAO/ICAO 16 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • 3DES:
    • Triple-DES: 1
  • DES:
    • DES: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI 9: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 4
pdf_data/report_metadata
  • pdf_file_size_bytes: 1236783
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20160721135105+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Atos IT Solutions and Services GmbH, CardOS DI V5.3, EAC, PACE, BAC, Basic Access Control, MRTD, Reisepass"
  • /ModDate: D:20160722113319+02'00'
  • /Producer: LibreOffice 4.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0968-2016
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 499615
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20230929175514+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20230929175626+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata//CreationDate D:20160721135105+02'00' D:20230929175514+02'00'
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 23 pour Word
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Atos IT Solutions and Services GmbH, CardOS DI V5.3, EAC, PACE, BAC, Basic Access Control, MRTD, Reisepass"
pdf_data/report_metadata//ModDate D:20160722113319+02'00' D:20230929175626+02'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 Adobe PDF Library 23.1.175
pdf_data/report_metadata/pdf_file_size_bytes 1236783 499615
pdf_data/report_metadata/pdf_number_of_pages 36 15
pdf_data/st_filename 0968b_pdf.pdf ANSSI-cible-2023_36en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 2
    • DSA:
      • DSA: 2
  • RSA:
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 8
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 10
      • DH: 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 1 8
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 2
  • DSA:
    • DSA: 2
  • DH:
    • Diffie-Hellman: 10
    • DH: 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 2
  • Diffie-Hellman: 10
  • DH: 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 2 7
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0782-V2-2015: 4
    • BSI-DSZ-CC-968: 1
  • NL:
    • CC-3: 20
  • FR:
    • ANSSI-CC-2023/01: 1
  • NL:
    • CC-1: 6
    • CC-2: 6
    • CC-3: 3
pdf_data/st_keywords/cc_cert_id/NL
  • CC-3: 20
  • CC-1: 6
  • CC-2: 6
  • CC-3: 3
pdf_data/st_keywords/cc_cert_id/NL/CC-3 20 3
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 1
  • T:
    • T.RND: 1
  • OE:
    • OE.MRTD_: 1
  • D:
    • D.JCS_CODE: 4
    • D.JCS_DATA: 4
    • D.OS-UPDATE_DEC-KEY: 2
    • D.OS-UPDATE_SGNVER-KEY: 2
    • D.OS-UPDATE_ADDITIONALCODE: 5
    • D.OS-UPDATE-CODE-ID: 3
    • D.ACODE_: 1
    • D.OS-: 1
  • O:
    • O.SECURE_LOAD_ACODE: 9
    • O.SECURE_AC_ACTIVATION: 5
    • O.TOE_IDENTIFICATION: 7
    • O.CONFID-OS-UPDATE: 3
    • O.CONFID-OS-: 1
    • O.RND: 1
    • O.CONFID-: 1
  • T:
    • T.UNAUTHORIZED_TOE_CODE_UPDATE: 2
    • T.FAKE-SGNVER-KEY: 3
    • T.WRONG-UPDATE-STATE: 3
    • T.INTEG-OS-UPDATE_LOAD: 3
    • T.CONFID-OS-UPDATE_LOAD: 3
    • T.UNAUTHORISED-TOE-CODE-UPDATE: 1
  • A:
    • A.OS-UPDATE-EVIDENCE: 3
    • A.SECURE_ACODE_MANAGEMENT: 3
  • OE:
    • OE.OS-UPDATE-ENCRYPTION: 5
    • OE.OS-UPDATE-EVIDENCE: 4
    • OE.SECURE_ACODE_MANAGEMENT: 4
    • OE.BAC-PP: 1
  • OSP:
    • OSP: 2
    • OSP.ATOMIC_ACTIVATION: 3
    • OSP.TOE_IDENTIFICATION: 3
    • OSP.ADDITIONAL_CODE_SIGNING: 3
    • OSP.ADDITIONAL_CODE_ENCRYPTION: 3
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.SECURE_LOAD_ACODE: 9
  • O.SECURE_AC_ACTIVATION: 5
  • O.TOE_IDENTIFICATION: 7
  • O.CONFID-OS-UPDATE: 3
  • O.CONFID-OS-: 1
  • O.RND: 1
  • O.CONFID-: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.MRTD_: 1
  • OE.OS-UPDATE-ENCRYPTION: 5
  • OE.OS-UPDATE-EVIDENCE: 4
  • OE.SECURE_ACODE_MANAGEMENT: 4
  • OE.BAC-PP: 1
pdf_data/st_keywords/cc_claims/T
  • T.RND: 1
  • T.UNAUTHORIZED_TOE_CODE_UPDATE: 2
  • T.FAKE-SGNVER-KEY: 3
  • T.WRONG-UPDATE-STATE: 3
  • T.INTEG-OS-UPDATE_LOAD: 3
  • T.CONFID-OS-UPDATE_LOAD: 3
  • T.UNAUTHORISED-TOE-CODE-UPDATE: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 4
  • BSI-CC-PP-0035-2007: 3
  • BSI-PP-0002-2001: 1
  • BSI-PP-0056-V2-2012-132: 8
  • BSI-CC-PP-0056-V2-2012: 1
  • BSI-CC-PP-0056-V2-2012-MA-02: 2
  • BSI-CC-PP-0068-V2-2011: 2
  • BSI-CC-PP-0055-110: 20
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP-0084-2014: 2
  • BSI-PP-0056-V2-: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 1
  • BSI-PP-0055-2009: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
  • ALC:
    • ALC_DVS.2: 5
    • ALC_DVS: 1
    • ALC_FLR.1: 1
  • ASE:
    • ASE_INT: 10
    • ASE_CCL: 4
    • ASE_SPD: 11
    • ASE_OBJ: 11
    • ASE_ECD: 8
    • ASE_REQ: 26
    • ASE_TSS: 14
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 1
    • ALC_DVS.2: 4
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.3: 1
    • AVA_VAN.5: 4
  • ASE:
    • ASE_TSS.2: 1
    • ASE_ECD: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_ARC.1: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_IMP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 5
  • ALC_DVS: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_DVS.2: 4
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 5 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 10
  • ASE_CCL: 4
  • ASE_SPD: 11
  • ASE_OBJ: 11
  • ASE_ECD: 8
  • ASE_REQ: 26
  • ASE_TSS: 14
  • ASE_TSS.2: 1
  • ASE_ECD: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 8 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 2
  • EAL6+: 1
  • EAL4: 8
  • EAL6 augmented: 2
  • EAL4 augmented: 2
  • EAL5+: 1
  • EAL6: 1
  • EAL5: 5
  • EAL 6+: 1
  • EAL5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 2 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 6
    • FAU_SAS.1: 13
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 6
    • FCS_CKM.1: 32
    • FCS_CKM.4: 22
    • FCS_COP.1: 8
    • FCS_COP: 60
    • FCS_RND.1: 20
    • FCS_RND.1.1: 2
    • FCS_CKM.2: 2
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_RNG: 1
    • FCS_RNG.1: 1
    • FCS_CKM: 2
  • FDP:
    • FDP_ACC.1: 20
    • FDP_ACF.1: 14
    • FDP_UCT.1: 10
    • FDP_UIT.1: 9
    • FDP_ACF: 1
    • FDP_ITC.1: 10
    • FDP_ITC.2: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 3
    • FDP_IFC.1: 5
    • FDP_UCT.1.1: 1
    • FDP_ACC: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC: 2
    • FDP_ITT.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2: 1
  • FIA:
    • FIA_UID.1: 12
    • FIA_UAU.1: 9
    • FIA_UAU.4: 16
    • FIA_UAU.5: 11
    • FIA_UAU.6: 11
    • FIA_AFL.1: 7
    • FIA_UAU: 3
    • FIA_SOS.2: 1
    • FIA_UAU.5.2: 4
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.6.1: 1
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
  • FMT:
    • FMT_LIM: 7
    • FMT_SMF.1: 24
    • FMT_SMR.1: 22
    • FMT_LIM.1: 24
    • FMT_LIM.2: 20
    • FMT_MTD: 29
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 4
    • FMT_MSA.3: 4
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 5
    • FMT_MSA.1: 2
  • FPT:
    • FPT_FLS.1: 11
    • FPT_TST.1: 16
    • FPT_PHP.3: 11
    • FPT_FLS.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 2
    • FPT_PHP.3.1: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_ITT.1: 1
    • FPT_TST.2: 1
  • FRU:
    • FRU_FLT.2: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
    • FTP_ITC: 2
  • FAU:
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1: 10
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 7
    • FCS_CKM: 49
    • FCS_COP: 83
    • FCS_CKM.1: 23
    • FCS_RND.1: 13
    • FCS_RND.1.1: 2
    • FCS_CKM.2: 8
    • FCS_COP.1: 11
    • FCS_CKM.4: 60
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 7
  • FDP:
    • FDP_ACF: 18
    • FDP_ITC.1: 21
    • FDP_ITC.2: 21
    • FDP_ACC.1: 9
    • FDP_ACC: 21
    • FDP_ACF.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1: 6
    • FDP_RIP.1.1: 1
    • FDP_UCT.1: 2
    • FDP_UCT: 5
    • FDP_IFC.1: 4
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 2
    • FDP_UIT: 5
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 14
    • FIA_AFL: 18
    • FIA_SOS.2: 1
    • FIA_API.1: 5
    • FIA_API.1.1: 1
    • FIA_UAU.4: 2
    • FIA_UAU: 63
    • FIA_UAU.1: 4
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UID: 23
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID.1: 7
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.4.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.6.1: 2
    • FIA_ATD: 4
    • FIA_ATD.1: 1
  • FMT:
    • FMT_LIM: 7
    • FMT_LIM.1: 19
    • FMT_LIM.2: 17
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 3
    • FMT_MTD: 52
    • FMT_MSA.3: 6
    • FMT_SMF.1: 48
    • FMT_SMR.1: 5
    • FMT_SMF.1.1: 1
    • FMT_SMR: 35
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 13
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 5
    • FMT_MTD.3.1: 1
    • FMT_SMF: 7
    • FMT_MSA: 9
    • FMT_MSA.1: 3
  • FPT:
    • FPT_EMS: 4
    • FPT_EMS.1: 11
    • FPT_EMS.1.1: 3
    • FPT_EMS.1.2: 3
    • FPT_FLS.1: 8
    • FPT_TST.1: 8
    • FPT_PHP.3: 9
    • FPT_FLS.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_PHP.3.1: 1
    • FPT_FLS: 6
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 9
    • FTP_ITC: 11
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 13 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 6
  • FCS_CKM.1: 32
  • FCS_CKM.4: 22
  • FCS_COP.1: 8
  • FCS_COP: 60
  • FCS_RND.1: 20
  • FCS_RND.1.1: 2
  • FCS_CKM.2: 2
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_RNG: 1
  • FCS_RNG.1: 1
  • FCS_CKM: 2
  • FCS_RND: 7
  • FCS_CKM: 49
  • FCS_COP: 83
  • FCS_CKM.1: 23
  • FCS_RND.1: 13
  • FCS_RND.1.1: 2
  • FCS_CKM.2: 8
  • FCS_COP.1: 11
  • FCS_CKM.4: 60
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 2 49
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 32 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 22 60
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 60 83
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_RND 6 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_RND.1 20 13
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 20
  • FDP_ACF.1: 14
  • FDP_UCT.1: 10
  • FDP_UIT.1: 9
  • FDP_ACF: 1
  • FDP_ITC.1: 10
  • FDP_ITC.2: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 3
  • FDP_IFC.1: 5
  • FDP_UCT.1.1: 1
  • FDP_ACC: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_ITT.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2: 1
  • FDP_ACF: 18
  • FDP_ITC.1: 21
  • FDP_ITC.2: 21
  • FDP_ACC.1: 9
  • FDP_ACC: 21
  • FDP_ACF.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 6
  • FDP_RIP.1.1: 1
  • FDP_UCT.1: 2
  • FDP_UCT: 5
  • FDP_IFC.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 2
  • FDP_UIT: 5
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 1 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 1 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 14 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 5 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 10 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 10 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 10 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 9 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 12
  • FIA_UAU.1: 9
  • FIA_UAU.4: 16
  • FIA_UAU.5: 11
  • FIA_UAU.6: 11
  • FIA_AFL.1: 7
  • FIA_UAU: 3
  • FIA_SOS.2: 1
  • FIA_UAU.5.2: 4
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_API: 14
  • FIA_AFL: 18
  • FIA_SOS.2: 1
  • FIA_API.1: 5
  • FIA_API.1.1: 1
  • FIA_UAU.4: 2
  • FIA_UAU: 63
  • FIA_UAU.1: 4
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UID: 23
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID.1: 7
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.5: 3
  • FIA_UAU.6.1: 2
  • FIA_ATD: 4
  • FIA_ATD.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 3 63
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 9 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 16 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 11 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.2 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 12 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 7
  • FMT_SMF.1: 24
  • FMT_SMR.1: 22
  • FMT_LIM.1: 24
  • FMT_LIM.2: 20
  • FMT_MTD: 29
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MSA.3: 4
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 5
  • FMT_MSA.1: 2
  • FMT_LIM: 7
  • FMT_LIM.1: 19
  • FMT_LIM.2: 17
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 3
  • FMT_MTD: 52
  • FMT_MSA.3: 6
  • FMT_SMF.1: 48
  • FMT_SMR.1: 5
  • FMT_SMF.1.1: 1
  • FMT_SMR: 35
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 13
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 5
  • FMT_MTD.3.1: 1
  • FMT_SMF: 7
  • FMT_MSA: 9
  • FMT_MSA.1: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 24 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 20 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2.1 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 4 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 29 52
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 5 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 24 48
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 22 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 11
  • FPT_TST.1: 16
  • FPT_PHP.3: 11
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 2
  • FPT_PHP.3.1: 1
  • FPT_RVM.1: 1
  • FPT_SEP.1: 1
  • FPT_ITT.1: 1
  • FPT_TST.2: 1
  • FPT_EMS: 4
  • FPT_EMS.1: 11
  • FPT_EMS.1.1: 3
  • FPT_EMS.1.2: 3
  • FPT_FLS.1: 8
  • FPT_TST.1: 8
  • FPT_PHP.3: 9
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 1
  • FPT_FLS: 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 11 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 11 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 16 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1.3 2 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
  • FTP_ITC: 2
  • FTP_ITC.1: 4
  • FTP_TRP.1: 9
  • FTP_ITC: 11
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP: 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 2 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 5 9
pdf_data/st_keywords/cipher_mode/CBC/CBC 8 4
pdf_data/st_keywords/cplc_data
  • ICFab:
    • IC Fabricator: 1
  • ICType:
    • IC Type: 1
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 7
pdf_data/st_keywords/crypto_protocol/PACE/PACE 9 116
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 8
pdf_data/st_keywords/crypto_scheme/MAC/MAC 6 8
pdf_data/st_keywords/eval_facility
  • CESTI:
    • CESTI: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-2: 3
pdf_data/st_keywords/ic_data_group/EF
  • EF.DG1: 31
  • EF.DG2: 12
  • EF.DG3: 11
  • EF.DG4: 10
  • EF.DG5: 10
  • EF.DG16: 30
  • EF.DG14: 3
  • EF.DG13: 3
  • EF.DG15: 1
  • EF.COM: 12
  • EF.SOD: 15
  • EF.DG1: 11
  • EF.DG2: 5
  • EF.DG3: 10
  • EF.DG4: 10
  • EF.DG5: 3
  • EF.DG16: 9
  • EF.DG14: 5
  • EF.DG15: 2
  • EF.COM: 3
  • EF.SOD: 4
pdf_data/st_keywords/ic_data_group/EF/EF.COM 12 3
pdf_data/st_keywords/ic_data_group/EF/EF.DG1 31 11
pdf_data/st_keywords/ic_data_group/EF/EF.DG14 3 5
pdf_data/st_keywords/ic_data_group/EF/EF.DG15 1 2
pdf_data/st_keywords/ic_data_group/EF/EF.DG16 30 9
pdf_data/st_keywords/ic_data_group/EF/EF.DG2 12 5
pdf_data/st_keywords/ic_data_group/EF/EF.DG3 11 10
pdf_data/st_keywords/ic_data_group/EF/EF.DG5 10 3
pdf_data/st_keywords/ic_data_group/EF/EF.SOD 15 4
pdf_data/st_keywords/randomness/RNG/RND 3 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 9
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 7
  • malfunction: 6
  • fault injection: 1
  • Physical Tampering: 3
  • Physical tampering: 2
  • Malfunction: 5
  • malfunction: 7
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 7 5
pdf_data/st_keywords/side_channel_analysis/FI/Physical Tampering 9 3
pdf_data/st_keywords/side_channel_analysis/FI/Physical tampering 1 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 6 7
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 2
  • physical probing: 5
  • DPA: 3
  • SPA: 2
  • timing attacks: 1
  • Leak-Inherent: 1
  • physical probing: 4
  • Physical Probing: 1
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 3 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 5 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 1
    • FIPS 180-4: 1
    • FIPS 180-2: 1
    • FIPS 46-3: 1
    • FIPS 197: 1
    • FIPS PUB 197: 1
  • RFC:
    • RFC 5639: 1
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 6
    • ISO/IEC 7816-4: 1
    • ISO/IEC 7816-2: 1
  • ICAO:
    • ICAO: 29
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS 186-3: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-90: 2
    • SP 800-67: 1
  • PKCS:
    • PKCS#3: 5
    • PKCS#1: 2
  • BSI:
    • BSI-AIS31: 1
  • RFC:
    • RFC 2631: 1
    • RFC 3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 12
  • SCP:
    • SCP03: 2
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 1
  • FIPS 180-4: 1
  • FIPS 180-2: 1
  • FIPS 46-3: 1
  • FIPS 197: 1
  • FIPS PUB 197: 1
  • FIPS 186-3: 1
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/ICAO/ICAO 29 12
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 6
  • ISO/IEC 7816-4: 1
  • ISO/IEC 7816-2: 1
  • ISO/IEC 14443: 4
  • ISO/IEC 7816: 2
  • ISO/IEC 7816-4: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14443 6 4
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC3369: 1
  • RFC 2631: 1
  • RFC 3369: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 12
      • Triple-DES: 15
      • 3DES: 1
  • AES_competition:
    • AES:
      • AES: 10
      • AES-256: 2
  • DES:
    • 3DES:
      • Triple-DES: 5
      • TDES: 7
      • 3DES: 2
  • constructions:
    • MAC:
      • KMAC: 4
      • CMAC: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 17
  • AES: 10
  • AES-256: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 17 10
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 4
  • 3DES:
    • TDES: 12
    • Triple-DES: 15
    • 3DES: 1
  • 3DES:
    • Triple-DES: 5
    • TDES: 7
    • 3DES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 1 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 12 7
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 15 5
pdf_data/st_keywords/tee_name/IBM
  • SSC: 1
  • SE: 1
  • SE: 2
pdf_data/st_keywords/tee_name/IBM/SE 1 2
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 1
  • Infineon:
    • Infineon Technologies AG: 3
    • Infineon: 11
  • STMicroelectronics:
    • STMicroelectronics: 1
  • Philips:
    • Philips: 1
  • Thales:
    • Thales: 34
pdf_data/st_metadata
  • pdf_file_size_bytes: 380248
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 77
  • /Author: Atos IT Solutions and Services GmbH
  • /CreationDate: D:20160421103548+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, CardOS, ASE, BAC
  • /ModDate: D:20160421114212+02'00'
  • /Producer: LibreOffice 5.1
  • /Subject: Security Target (BAC)
  • /Title: Security Target 'CardOS DI V5.3 EAC/PACE Version 1.0 (BAC)', Rev. 2.01, BAC Edition 04/2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2405411
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 92
  • /Title: MultiApp V5.1: eTravel 3.1 EAC on SAC Security Target
  • /Author: THALES
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20230517105436+02'00'
  • /ModDate: D:20230517105436+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: https://www.ssi.gouv.fr/uploads/2021/03/anssi-guide-mecanismes_crypto-2.04.pdf
pdf_data/st_metadata//Author Atos IT Solutions and Services GmbH THALES
pdf_data/st_metadata//CreationDate D:20160421103548+02'00' D:20230517105436+02'00'
pdf_data/st_metadata//Creator Writer Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20160421114212+02'00' D:20230517105436+02'00'
pdf_data/st_metadata//Producer LibreOffice 5.1 Microsoft® Word 2016
pdf_data/st_metadata//Title Security Target 'CardOS DI V5.3 EAC/PACE Version 1.0 (BAC)', Rev. 2.01, BAC Edition 04/2016 MultiApp V5.1: eTravel 3.1 EAC on SAC Security Target
pdf_data/st_metadata/pdf_file_size_bytes 380248 2405411
pdf_data/st_metadata/pdf_hyperlinks https://www.ssi.gouv.fr/uploads/2021/03/anssi-guide-mecanismes_crypto-2.04.pdf
pdf_data/st_metadata/pdf_is_encrypted True False
pdf_data/st_metadata/pdf_number_of_pages 77 92
dgst 9462da215124e64e a774412def438291