Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

eTravel EAC version 1.1 (version 01 02) embedded on P5CD080 and P5CD144 microcontrollers
ANSSI-CC-2008/45
Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00
JISEC-CC-CRP-C0326
name eTravel EAC version 1.1 (version 01 02) embedded on P5CD080 and P5CD144 microcontrollers Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00
category ICs, Smart Cards and Smart Card-Related Devices and Systems Multi-Function Devices
not_valid_before 2008-12-18 2011-10-14
not_valid_after 2019-09-01 2016-11-02
scheme FR JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/dcssi-cible2008_45en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0326_est.pdf
manufacturer Gemalto Ricoh Company, Ltd.
manufacturer_web https://www.gemalto.com/ https://www.ricoh.com/
security_level AVA_MSU.3, AVA_VLA.4, ADV_IMP.2, ALC_DVS.2, EAL4+ ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/dcssi-2008_45en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0326_erpt.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/report/pdf_hash d3efc392d6d4eae1ad08395dce97acfcb2d1d32372ec7eda54b9dbb3f966332f 252a178ccb72e64f535c9147a6fb71c0e31a579a010b911ac64a1478eb1e6686
state/report/txt_hash ec795d2c395113a23d6246cc025ffd30b8bdad85c48d66657e503de8ae2b01a2 fb129c5bbc4625dfa8b090c75d8feb1892ef4b0ef884ea660c8a27d09efc0a2d
state/st/pdf_hash fc05d3baa053c65d61f0be4042004bf0646265adf05e7723570426774cfba829 fb7c746877a5d9314ecb8c5cf13a6d3ada3288f3f147567af3143726c6083f16
state/st/txt_hash cfc4a004eaf1fc4b1cf567dccbc07d9fff2ebebc5046768295fdb93d947746bf d33eb79ae952566da600451a5cb2547344e44bac7030689ec6ceb573f1c1d2c0
heuristics/cert_id ANSSI-CC-2008/45 JISEC-CC-CRP-C0326
heuristics/cert_lab SERMA None
heuristics/extracted_sars AVA_MSU.3, AVA_VLA.4, ALC_DVS.2, ADV_IMP.2 ALC_FLR.2, ALC_DVS.1, ALC_CMS.3, ADV_FSP.3, ASE_CCL.1, ASE_TSS.1, ALC_LCD.1, ATE_COV.2, ATE_FUN.1, ATE_DPT.1, AGD_OPE.1, ASE_OBJ.2, ALC_DEL.1, ATE_IND.2, ALC_CMC.3, ASE_INT.1, ADV_ARC.1, ASE_REQ.2, AGD_PRE.1, ADV_TDS.2, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2
heuristics/extracted_versions 1.1 10.54, 01.11.1, 1.01, 1.02, 02.01.00, 2.02, 1.06, 1.03, 03.00.00, 1.00, 01.00.00
heuristics/report_references/directly_referenced_by ANSSI-CC-2009/07, ANSSI-CC-2012/45, ANSSI-CC-2009/03, ANSSI-CC-2010/59, ANSSI-CC-2009/17, ANSSI-CC-2009/08, ANSSI-CC-2012/09, ANSSI-CC-2012/46 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0411-2007, BSI-DSZ-CC-0410-2007, ANSSI-CC-2008/28 None
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2009/07, ANSSI-CC-2010/06, ANSSI-CC-2012/45, ANSSI-CC-2009/03, ANSSI-CC-2010/59, ANSSI-CC-2009/17, ANSSI-CC-2009/08, ANSSI-CC-2012/09, ANSSI-CC-2012/46 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0411-2007, ANSSI-CC-2008/28, BSI-DSZ-CC-0410-2007, BSI-DSZ-CC-0404-2007 None
heuristics/scheme_data None
  • cert_id: C0326
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501 - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, < Cont. >
  • expiration_date: 2016-11
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2011-10
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0326_it1342.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501
    • toe_version: -Software version: System/Copy 2.02 Network Support 10.54 Scanner 01.11.1 Printer 1.01 Fax 02.01.00 RemoteFax 01.00.00 Web Support 1.06 Web Uapl 1.01 NetworkDocBox 1.01 animation 1.00 PCL 1.02 OptionPCLFont 1.02 Engine 1.03:03 OpePanel 1.06 LANG0 1.06 LANG1 1.06 Data Erase Std 1.01x -Hardware version: Ic Key 01020700 Ic Ctlr 03 -Option version: GWFCU3-21(WW) 03.00.00
    • product_type: Multi Function Product
    • certification_date: 2011-10-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0326_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0326_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0326_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
pdf_data/report_filename dcssi-2008_45en.pdf c0326_erpt.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Certification report reference(.+)Products names(.+)Products references(.+)protection profile conformity(.+)Evaluation criteria and version(.+)Evaluation level(.+)Developers(.+)Evaluation facility(.+)Recognition arrangements
    • cert_id: DCSSI-2008/45
    • cert_item: eTravel EAC v 1.1 80K (version 01 02) on P5CD080 microcontroller and eTravel EAC v1.1 144K (version 01 02) on P5CD144 microcontroller
    • cert_item_version: on P5CD080 VOB : T1003327 version 1.1 and on P5CD144 VOB : T1003883 version 1.1
    • ref_protection_profiles: BSI-PP-0026 version 1.2 Common Criteria Protection Profile - Machine Readable Travel Document with “ICAO Application”, Extended Access Control
    • cc_version: Common Criteria version 2.3 compliant with ISO 15408:2005
    • cc_security_level: EAL 4 augmented ADV_IMP.2, ALC_DVS.2, AVA_MSU.3, AVA_VLA.4
    • developer: Gemalto SA 6 rue de la verrerie, 92197 Meudon, France NXP Semiconductors GmbH Box 54 02 40, D-22502 Hamburg, Germany Sponsor Gemalto SA 6 rue de la verrerie, 92197 Meudon, France
    • cert_lab: Serma Technologies 30 avenue Gustave Eiffel, 33608 Pessac, France Tél : +33 (0)5 57 26 08 75, email : [email protected]
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0410-2007: 1
    • BSI-DSZ-CC-0411-2007: 1
  • FR:
    • DCSSI-2008/45: 19
    • DCSSI-2008/28: 2
  • JP:
    • CRP-C0326-01: 1
    • Certification No. C0326: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0026: 2
    • BSI-PP-0002-2001: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT: 1
    • ACM_CAP: 1
    • ACM_SCP: 1
  • ADO:
    • ADO_DEL: 1
    • ADO_IGS: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_FSP: 1
    • ADV_HLD: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_LLD: 1
    • ADV_RCR: 1
    • ADV_SPM: 1
  • AGD:
    • AGD_ADM: 1
    • AGD_USR: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_MSU.3: 2
    • AVA_VLA.4: 2
    • AVA_CCA: 1
    • AVA_MSU: 1
    • AVA_SOF: 1
    • AVA_VLA: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 2
    • EAL4: 3
    • EAL5: 1
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 5: 1
    • EAL 7: 1
    • EAL5+: 1
    • EAL 4 augmented: 2
  • ITSEC:
    • ITSEC E6 and: 1
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 2
  • EAL4: 3
  • EAL5: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL 4 augmented: 2
  • EAL3: 4
  • EAL3 augmented: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 3
pdf_data/report_keywords/eval_facility
  • Serma:
    • Serma Technologies: 3
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 2
    • AIS34: 1
  • ISO:
    • ISO/IEC 15408:2005: 1
    • ISO/IEC 18045:2005: 1
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2005-08-001: 1
    • CCMB-2005-08-002: 1
    • CCMB-2005-08-003: 1
    • CCMB-2005-08-004: 1
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2005-08-001: 1
  • CCMB-2005-08-002: 1
  • CCMB-2005-08-003: 1
  • CCMB-2005-08-004: 1
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP Semiconductors: 6
    • NXP: 4
  • Gemalto:
    • Gemalto: 15
pdf_data/report_metadata
  • pdf_file_size_bytes: 208024
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20090119122406+01'00'
  • /Subject: eTravel EAC version 1.1
  • /Author: duquesnoy
  • /Creator: Acrobat PDFMaker 8.0 pour Word
  • /Keywords: CER/F/07.5
  • /Producer: Acrobat Distiller 8.0.0 (Windows)
  • /ModDate: D:20090119122420+01'00'
  • /Company: SGDN/DCSSI
  • /Comments: Developpeur
  • /SourceModified: D:20090119112354
  • /Title: DCSSI-2008/45
  • pdf_hyperlinks: http://www.ssi.gouv.fr/, mailto:[email protected]
  • pdf_file_size_bytes: 363333
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 42
  • /CreationDate: D:20111219165407+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20111219165510+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20090119122406+01'00' D:20111219165407+09'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 8.0 pour Word Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20090119122420+01'00' D:20111219165510+09'00'
pdf_data/report_metadata//Producer Acrobat Distiller 8.0.0 (Windows) Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 208024 363333
pdf_data/report_metadata/pdf_hyperlinks http://www.ssi.gouv.fr/, mailto:[email protected]
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 18 42
pdf_data/st_filename dcssi-cible2008_45en.pdf c0326_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 8
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 8
      • DH: 5
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0410: 1
    • BSI-DSZ-CC-0411: 1
  • NL:
    • CC-1: 3
    • CC-2: 35
    • CC-3: 2
pdf_data/st_keywords/cc_claims
  • D:
    • D.LDS: 4
    • D.MRTD: 1
  • T:
    • T.INFORMATION_LEAKAGE: 1
    • T.PHYS_TAMPER: 1
    • T.MALFUNCTION: 1
  • A:
    • A.PERS_AGENT: 1
    • A.INSP_SYS: 1
  • OT:
    • OT.AC_PERS: 1
    • OT.DATA_INT: 1
    • OT.DATA_CONF: 1
    • OT.IDENTIFICATION: 1
    • OT.PROT_ABUSE_FUNC: 1
    • OT.PROT_INF_LEAK: 1
    • OT.PROT_PHYS_TAMPER: 1
    • OT.PROT_MALFUNCTION: 1
  • OE:
    • OE.PASS_AUTH_SIGN: 1
    • OE.EXAM_MRTD: 1
    • OE.PROT_LOGICAL_MRTD: 1
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/A
  • A.PERS_AGENT: 1
  • A.INSP_SYS: 1
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
pdf_data/st_keywords/cc_claims/OE
  • OE.PASS_AUTH_SIGN: 1
  • OE.EXAM_MRTD: 1
  • OE.PROT_LOGICAL_MRTD: 1
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/T
  • T.INFORMATION_LEAKAGE: 1
  • T.PHYS_TAMPER: 1
  • T.MALFUNCTION: 1
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0017: 1
    • BSI-PP-0026: 2
    • BSI-PP-0002: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_IMP.2: 2
    • ADV_FSP: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_IMP: 1
    • ADV_RCR: 1
  • ALC:
    • ALC_DVS.2: 2
  • AVA:
    • AVA_MSU.3: 2
    • AVA_VLA.4: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_IMP.2: 2
  • ADV_FSP: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_IMP: 1
  • ADV_RCR: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.3: 2
  • AVA_VLA.4: 2
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4+: 1
  • EAL4: 2
  • EAL 5: 1
  • EAL4 augmented: 1
  • EAL3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1: 6
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 8
    • FCS_CKM.1: 27
    • FCS_RND.1: 14
    • FCS_RND.1.1: 1
    • FCS_CKM.4: 10
    • FCS_COP.1: 58
    • FCS_CKM: 8
    • FCS_COP: 21
  • FDP:
    • FDP_ACF: 1
    • FDP_ACC.1: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 2
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_UCT.1: 4
    • FDP_UCT: 2
    • FDP_UIT.1: 6
    • FDP_UIT: 2
    • FDP_DAU.1: 4
    • FDP_DAU: 1
  • FIA:
    • FIA_API: 15
    • FIA_UAU: 26
    • FIA_SOS.2: 1
    • FIA_API.1: 8
    • FIA_API.1.1: 1
    • FIA_AFL.1: 3
    • FIA_UID.1: 2
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1: 2
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4: 6
    • FIA_UAU.5: 6
    • FIA_UAU.6: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
  • FMT:
    • FMT_LIM: 6
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MTD: 7
    • FMT_MOF.1: 1
    • FMT_SMF.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 2
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 12
    • FMT_MTD.3: 1
    • FMT_MTD.3.1: 1
  • FPT:
    • FPT_FLS.1: 3
    • FPT_TST.1: 3
    • FPT_PHP.3: 5
    • FPT_RVM.1: 3
    • FPT_SEP.1: 3
    • FPT_FLS.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_PHP.3.1: 1
    • FPT_RVM.1.1: 1
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 5
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 5
  • FAU_GEN: 1
  • FAU_SAS.1: 6
  • FAU_SAS.1.1: 2
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 8
  • FCS_CKM.1: 27
  • FCS_RND.1: 14
  • FCS_RND.1.1: 1
  • FCS_CKM.4: 10
  • FCS_COP.1: 58
  • FCS_CKM: 8
  • FCS_COP: 21
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 27 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 10 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 58 10
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ACC.1: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 2
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_UCT.1: 4
  • FDP_UCT: 2
  • FDP_UIT.1: 6
  • FDP_UIT: 2
  • FDP_DAU.1: 4
  • FDP_DAU: 1
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 2 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 2 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 15
  • FIA_UAU: 26
  • FIA_SOS.2: 1
  • FIA_API.1: 8
  • FIA_API.1.1: 1
  • FIA_AFL.1: 3
  • FIA_UID.1: 2
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 2
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4: 6
  • FIA_UAU.5: 6
  • FIA_UAU.6: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_AFL.1: 8
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 2 31
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 2 39
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 6
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MTD: 7
  • FMT_MOF.1: 1
  • FMT_SMF.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 2
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 12
  • FMT_MTD.3: 1
  • FMT_MTD.3.1: 1
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 2 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 2 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 3
  • FPT_TST.1: 3
  • FPT_PHP.3: 5
  • FPT_RVM.1: 3
  • FPT_SEP.1: 3
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 1
  • FPT_RVM.1.1: 1
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 3 5
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
pdf_data/st_keywords/cplc_data
  • ICFab:
    • IC Fabricator: 1
  • ICType:
    • IC Type: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 14
  • KA:
    • Key Agreement: 6
pdf_data/st_keywords/eval_facility
  • Serma:
    • Serma Technologies: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-224: 6
      • SHA-256: 7
      • SHA-384: 6
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 22
    • EF.DG2: 9
    • EF.DG3: 15
    • EF.DG4: 15
    • EF.DG5: 8
    • EF.DG16: 22
    • EF.DG14: 7
    • EF.DG9: 1
    • EF.DG10: 1
    • EF.DG11: 1
    • EF.DG12: 1
    • EF.DG13: 3
    • EF.DG15: 2
    • EF.DG6: 2
    • EF.DG7: 1
    • EF.DG8: 1
    • EF.COM: 11
    • EF.SOD: 10
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 5
    • RNG: 9
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 2
    • physical tampering: 1
    • Physical tampering: 3
    • Malfunction: 1
    • malfunction: 3
    • fault injection: 1
  • other:
    • reverse engineering: 1
  • FI:
    • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 2
  • physical tampering: 1
  • Physical tampering: 3
  • Malfunction: 1
  • malfunction: 3
  • fault injection: 1
  • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-2: 6
    • FIPS46-3: 2
    • FIPS PUB 46-3: 1
    • FIPS 46-3: 2
    • FIPS 180-2: 8
  • PKCS:
    • PKCS#3: 1
  • BSI:
    • AIS20: 2
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 17
  • CC:
    • CCMB-2005-08-001: 2
    • CCMB-2005-08-002: 2
    • CCMB-2005-08-003: 2
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS20: 2
  • BSI-AIS31: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2005-08-001: 2
  • CCMB-2005-08-002: 2
  • CCMB-2005-08-003: 2
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS180-2: 6
  • FIPS46-3: 2
  • FIPS PUB 46-3: 1
  • FIPS 46-3: 2
  • FIPS 180-2: 8
  • FIPS197: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 15
      • TDES: 3
  • constructions:
    • MAC:
      • KMAC: 6
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 1 7
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 5
  • 3DES:
    • Triple-DES: 15
    • TDES: 3
  • 3DES:
    • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 15
  • TDES: 3
  • 3DES: 6
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 15
  • Gemalto:
    • Gemalto: 75
pdf_data/st_metadata
  • pdf_file_size_bytes: 842513
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 71
  • /CreationDate: D:20080812171103+02'00'
  • /Subject: MRTD
  • /Author: Mika Hansson
  • /classification-version: Version 3.6.0
  • /Creator: Acrobat PDFMaker 7.0.7 for Word
  • /Keywords: Security Target, CC, SetCOS 6.0
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20080813190522+02'00'
  • /security-level: Private
  • /Company: Gemalto
  • /classification-date: 01/12/2005
  • /SourceModified: D:20080811091146
  • /Category: Specification
  • /Title: SetCOS 6.0 Security Target
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 715191
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /ModDate: D:20111021083251+09'00'
  • /CreationDate: D:20111021083251+09'00'
  • /Title: untitled
  • /Producer: Acrobat Distiller 6.0.1 (Windows)
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20080812171103+02'00' D:20111021083251+09'00'
pdf_data/st_metadata//ModDate D:20080813190522+02'00' D:20111021083251+09'00'
pdf_data/st_metadata//Producer Acrobat Distiller 7.0.5 (Windows) Acrobat Distiller 6.0.1 (Windows)
pdf_data/st_metadata//Title SetCOS 6.0 Security Target untitled
pdf_data/st_metadata/pdf_file_size_bytes 842513 715191
pdf_data/st_metadata/pdf_number_of_pages 71 94
dgst 953126201d56a331 a8a1386e8eb00467