Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

eTravel v2.3 on MultiApp v4.1 platform, BAC and AA activated (version 2.3.0.1) (ANSSI-CC-2023/54)
ANSSI-CC-2023/54
TPM 2.0 Hardware version FB5C85D, Firmware version 1.3.0.1
ANSSI-CC-2016/15
name eTravel v2.3 on MultiApp v4.1 platform, BAC and AA activated (version 2.3.0.1) (ANSSI-CC-2023/54) TPM 2.0 Hardware version FB5C85D, Firmware version 1.3.0.1
category ICs, Smart Cards and Smart Card-Related Devices and Systems Trusted Computing
not_valid_before 2023-12-14 2016-07-22
not_valid_after 2028-12-14 2016-07-22
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-2023_54en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2016_15en.pdf
status active archived
manufacturer THALES DIS FRANCE SA Nuvoton Technology
manufacturer_web https://www.thalesgroup.com/en/europe/france None
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_54fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016-15.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_54fr.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP0017b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PC Client Specific Trusted Platform Module (Family 2.0, Level 0, Revision 1.16, Version 1.0)...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/TCG_PP_PC_client_specific_TPM_SecV2_v10.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2017, 2, 13), 'maintenance_title': 'ANSSI-CC-2016/15-M02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_15_M02.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 11, 14), 'maintenance_title': 'ANSSI-CC-2016/15-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_15_M01.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 022c15086bbafcadb2e531cfaa94b025b7c1d8ae8f512923174162d2fa2515e0 None
state/cert/txt_hash 5a1c0772b1fa0a2ec0761f7f284489e621167a7e129e339f7ac936273bc237c5 None
state/report/pdf_hash 7d82e07b2a0bb4c77ad5361053dbce32fa6ebc845b2a51876e2458830b38ce14 c96314dd0710bc9b2a6923fa0df18aba4f0bbfb149e854aae39a7d7df004651d
state/report/txt_hash 5901f5c394f8d2a2997c20f128c82ac6607252bf66811bb0cc409b5159bac912 632491f176b15a08a3ae73ebe37bc636298bc8dd38b453a538f76c9ef2ea419f
state/st/pdf_hash 5fa03057f2d40c66d6a78415dc39045bd0c0e3e0244ee4647fd622820082eff5 07ddc15f4927a9831eccd075fbde1929b4bca043ddd881287359466bfa5143ba
state/st/txt_hash 74997e458202ed8141b14ada9b819173191180212cd4a46270b0d2c507732c45 70aec6450854804728c5dd3aa9820c1652a5c9a9b9634e0201f73d906c2e7a69
heuristics/cert_id ANSSI-CC-2023/54 ANSSI-CC-2016/15
heuristics/cert_lab None SERMA
heuristics/extracted_versions 4.1, 2.3, 2.3.0.1 2.0, 1.3.0.1
heuristics/report_references/directly_referenced_by None ANSSI-CC-2017/55
heuristics/report_references/directly_referencing ANSSI-CC-2023/30, ANSSI-CC-2023/20 None
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2017/55
heuristics/report_references/indirectly_referencing ANSSI-CC-2023/30, ANSSI-CC-2023/20 None
heuristics/scheme_data
  • product: eTravel v2.3 on MultiApp v4.1 platform, BAC and AA activated version 2.3.0.1
  • url: https://cyber.gouv.fr/produits-certifies/etravel-v23-multiapp-v41-platform-bac-and-aa-activated-version-2301
  • description: Le produit évalué est « eTravel v2.3 on MultiApp v4.1 platform, BAC and AA activated, version 2.3.0.1 » développé par THALES DIS France et embarquée sur le microcontrôleur S3FT9MH fabriqué par la société SAMSUNG ELECTRONICS CO. LTD.
  • sponsor: THALES DIS France SAS
  • developer: THALES DIS FRANCE SAS / SAMSUNG ELECTRONICS CO.
  • cert_id: ANSSI-CC-2023/54
  • level: EAL4+
  • expiration_date: 14 Décembre 2028
  • enhanced:
    • cert_id: ANSSI-CC-2023/54
    • certification_date: 14/12/2023
    • expiration_date: 14/12/2028
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: THALES DIS FRANCE SAS / SAMSUNG ELECTRONICS CO.
    • sponsor: THALES DIS France SAS
    • evaluation_facility: SERMA SAFETY & SECURITY
    • level: EAL4+
    • protection_profile: Protection Profile, Machine Readable Travel Document with “ICAO Application”, Basic Access Control, version 1.10 , certifié BSI-PP-0055-2009 le 25 mars 2009
    • mutual_recognition: CCRA SOG-IS
    • augmented: ADV_FSP.5, ADV_TDS.4, ADV_INT.2, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_54fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-2023_54en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_54fr.pdf
  • product: TPM 2.0 - Hardware version FB5C85D, Firmware version 1.3.0.1
  • url: https://cyber.gouv.fr/produits-certifies/tpm-20-hardware-version-fb5c85d-firmware-version-1301
  • description: Le produit certifié est « TPM 2.0, Hardware version FB5C85D, » développé par NUVOTON TECHNOLOGY ISRAEL LTD. Ce produit est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM(Trusted Platform Module).  
  • sponsor: Nuvoton Technology Israel Ltd.
  • developer: Nuvoton Technology Israel Ltd.
  • cert_id: 2016/15
  • level: EAL4+
  • enhanced:
    • cert_id: 2016/15
    • certification_date: 22/07/2016
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Nuvoton Technology Israel Ltd.
    • sponsor: Nuvoton Technology Israel Ltd.
    • evaluation_facility: Serma Safety & Security
    • level: EAL4+
    • protection_profile: ANSSI-CC-PP-2015/07
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
    • target_link: https://cyber.gouv.fr/sites/default/files/2016/07/cible_lite_2016_15-m02.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2016/07/anssi-cc-2016-15.pdf
heuristics/scheme_data/cert_id ANSSI-CC-2023/54 2016/15
heuristics/scheme_data/description Le produit évalué est « eTravel v2.3 on MultiApp v4.1 platform, BAC and AA activated, version 2.3.0.1 » développé par THALES DIS France et embarquée sur le microcontrôleur S3FT9MH fabriqué par la société SAMSUNG ELECTRONICS CO. LTD. Le produit certifié est « TPM 2.0, Hardware version FB5C85D, » développé par NUVOTON TECHNOLOGY ISRAEL LTD. Ce produit est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM(Trusted Platform Module).  
heuristics/scheme_data/developer THALES DIS FRANCE SAS / SAMSUNG ELECTRONICS CO. Nuvoton Technology Israel Ltd.
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/54
  • certification_date: 14/12/2023
  • expiration_date: 14/12/2028
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: THALES DIS FRANCE SAS / SAMSUNG ELECTRONICS CO.
  • sponsor: THALES DIS France SAS
  • evaluation_facility: SERMA SAFETY & SECURITY
  • level: EAL4+
  • protection_profile: Protection Profile, Machine Readable Travel Document with “ICAO Application”, Basic Access Control, version 1.10 , certifié BSI-PP-0055-2009 le 25 mars 2009
  • mutual_recognition: CCRA SOG-IS
  • augmented: ADV_FSP.5, ADV_TDS.4, ADV_INT.2, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_54fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-2023_54en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_54fr.pdf
  • cert_id: 2016/15
  • certification_date: 22/07/2016
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: Nuvoton Technology Israel Ltd.
  • sponsor: Nuvoton Technology Israel Ltd.
  • evaluation_facility: Serma Safety & Security
  • level: EAL4+
  • protection_profile: ANSSI-CC-PP-2015/07
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
  • target_link: https://cyber.gouv.fr/sites/default/files/2016/07/cible_lite_2016_15-m02.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2016/07/anssi-cc-2016-15.pdf
heuristics/scheme_data/enhanced/augmented ADV_FSP.5, ADV_TDS.4, ADV_INT.2, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3 ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
heuristics/scheme_data/enhanced/category Cartes à puce Micro-circuits
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5 Critères Communs version 3.1r4
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/54 2016/15
heuristics/scheme_data/enhanced/certification_date 14/12/2023 22/07/2016
heuristics/scheme_data/enhanced/developer THALES DIS FRANCE SAS / SAMSUNG ELECTRONICS CO. Nuvoton Technology Israel Ltd.
heuristics/scheme_data/enhanced/evaluation_facility SERMA SAFETY & SECURITY Serma Safety & Security
heuristics/scheme_data/enhanced/mutual_recognition CCRA SOG-IS SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile Protection Profile, Machine Readable Travel Document with “ICAO Application”, Basic Access Control, version 1.10 , certifié BSI-PP-0055-2009 le 25 mars 2009 ANSSI-CC-PP-2015/07
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_54fr.pdf https://cyber.gouv.fr/sites/default/files/2016/07/anssi-cc-2016-15.pdf
heuristics/scheme_data/enhanced/sponsor THALES DIS France SAS Nuvoton Technology Israel Ltd.
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-2023_54en.pdf https://cyber.gouv.fr/sites/default/files/2016/07/cible_lite_2016_15-m02.pdf
heuristics/scheme_data/product eTravel v2.3 on MultiApp v4.1 platform, BAC and AA activated version 2.3.0.1 TPM 2.0 - Hardware version FB5C85D, Firmware version 1.3.0.1
heuristics/scheme_data/sponsor THALES DIS France SAS Nuvoton Technology Israel Ltd.
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/etravel-v23-multiapp-v41-platform-bac-and-aa-activated-version-2301 https://cyber.gouv.fr/produits-certifies/tpm-20-hardware-version-fb5c85d-firmware-version-1301
heuristics/st_references/directly_referencing ANSSI-CC-2023/20 None
heuristics/st_references/indirectly_referencing ANSSI-CC-2023/20 None
pdf_data/cert_filename Certificat-CC-2023_54fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2023/54: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-PP-0055-2009: 1
  • cc_security_level:
    • EAL:
      • EAL4: 1
      • EAL2: 1
  • cc_sar:
    • ADV:
      • ADV_FSP.5: 1
      • ADV_TDS.4: 1
      • ADV_INT.2: 1
    • ALC:
      • ALC_CMS.5: 1
      • ALC_DVS.2: 1
      • ALC_TAT.2: 1
    • ATE:
      • ATE_DPT.3: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • Serma:
      • SERMA: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 158048
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20231220101648+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20231220102043+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
None
pdf_data/report_filename ANSSI-CC-2023_54fr.pdf ANSSI-CC-2016-15.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2016/15
  • cert_item: TPM 2.0
  • cert_item_version: Hardware version FB5C85D, Firmware version 1.3.0.1
  • ref_protection_profiles: ANSSI-CC-PP-2015/07] PC Client Specific Trusted Platform Module, Family 2.0, Level 0, Revision v1.16, Version 1.0
  • cc_version: Critères Communs version 3.1 révision 4
  • cc_security_level: EAL 4 augmenté ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
  • developer: Nuvoton Technology Israel Ltd. 8 Hasadnaot St, POB 3007, Herzlia B. 46130, Israël Commanditaire Nuvoton Technology Israel Ltd. 8 Hasadnaot St, POB 3007, Herzlia B. 46130, Israël
  • cert_lab: Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/54: 2
  • ANSSI-CC-2023/20: 1
  • ANSSI-CC-2023/30: 1
  • ANSSI-CC-2016/15: 16
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0055-2009: 1
    • BSI-PP-0084-2014: 1
    • BSI-CC-PP-0055-2009: 1
  • ANSSI:
    • ANSSI-CC-PP-2015/07: 5
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_TDS.4: 1
    • ADV_INT.2: 1
  • AGD:
    • AGD_PRE: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.4: 4
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 1
  • ADV_TDS.4: 1
  • ADV_INT.2: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ATE
  • ATE_DPT.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.4: 4
  • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 4: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/eval_facility
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
  • Serma:
    • Serma Safety & Security: 2
pdf_data/report_keywords/eval_facility/Serma
  • SERMA: 1
  • Serma Safety & Security: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 1
  • SCP:
    • SCP03: 1
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 1
  • Gemalto:
    • Gemalto: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 446590
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20231220101755+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20231220102128+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 571547
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Producer: GPL Ghostscript 9.02
  • /CreationDate:
  • /ModDate:
  • /Title: ANSSI-CC-2016-15
  • /Creator: PDFCreator Version 1.2.1
  • /Author:
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20231220101755+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word PDFCreator Version 1.2.1
pdf_data/report_metadata//ModDate D:20231220102128+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 GPL Ghostscript 9.02
pdf_data/report_metadata/pdf_file_size_bytes 446590 571547
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata/pdf_number_of_pages 14 15
pdf_data/st_filename ANSSI-cible-2023_54en.pdf ANSSI_cible2016_15en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 1
  • RSA:
    • RSA 2048: 1
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 21
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 21
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 21
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 1024: 1
  • RSA 2048: 1
  • RSA 1024: 1
pdf_data/st_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/20: 1
  • NL:
    • CC-1: 2
    • CC-2: 5
    • CC-3: 3
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.MRTD_: 2
  • O:
    • O.C: 5
    • O.DAC: 1
    • O.ECDAA: 2
  • R:
    • R.O: 5
  • OE:
    • OE.ECDAA: 2
  • OSP:
    • OSP.ECDAA: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.MRTD_: 2
  • OE.ECDAA: 2
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-: 1
    • BSI-PP-0056-V2-MA-2012: 1
    • BSI-CC-PP-0068-: 1
    • BSI-PP-0055-2009: 1
  • ANSSI:
    • ANSSI-CC-PP-2015/07: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMS.5: 2
    • ALC_DVS.2: 3
    • ALC_TAT.2: 2
  • ATE:
    • ATE_DPT.3: 2
  • ASE:
    • ASE_ECD: 1
  • ALC:
    • ALC_FLR.1: 3
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.4: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMS.5: 2
  • ALC_DVS.2: 3
  • ALC_TAT.2: 2
  • ALC_FLR.1: 3
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 3
  • EAL 6+: 1
  • EAL4 augmented: 1
  • EAL 4: 1
  • EAL4: 2
  • EAL 4 augmented: 1
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 3 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 7
    • FCS_CKM: 14
    • FCS_COP: 50
    • FCS_CKM.1: 19
    • FCS_RND.1: 12
    • FCS_RND.1.1: 2
    • FCS_CKM.2: 4
    • FCS_COP.1: 9
    • FCS_CKM.4: 29
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_RNG: 1
  • FDP:
    • FDP_ACF: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 12
    • FDP_ACC.1: 17
    • FDP_ACF.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 2
    • FDP_UCT.1: 10
    • FDP_IFC.1: 4
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 9
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC: 2
  • FIA:
    • FIA_API: 13
    • FIA_AFL.1: 11
    • FIA_SOS.2: 1
    • FIA_API.1: 5
    • FIA_API.1.1: 1
    • FIA_UAU.5.2: 3
    • FIA_UAU.4: 11
    • FIA_UAU.6: 11
    • FIA_UID.1: 11
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1: 10
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 10
    • FIA_UAU.5.1: 1
    • FIA_UAU.6.1: 1
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU: 5
  • FMT:
    • FMT_LIM: 7
    • FMT_LIM.1: 20
    • FMT_LIM.2: 18
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 3
    • FMT_SMF.1: 20
    • FMT_SMR.1: 24
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 6
    • FMT_MTD: 36
    • FMT_MSA.1: 1
    • FMT_SRM.1: 1
  • FPT:
    • FPT_EMS: 4
    • FPT_EMS.1: 13
    • FPT_EMS.1.1: 3
    • FPT_EMS.1.2: 3
    • FPT_FLS.1: 11
    • FPT_TST.1: 10
    • FPT_PHP.3: 12
    • FPT_FLS.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
  • FCO:
    • FCO_NRO: 4
    • FCO_NRO.1: 6
  • FCS:
    • FCS_RNG.1: 2
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_CKM: 8
    • FCS_CKM.2: 4
    • FCS_COP.1: 12
    • FCS_CKM.4: 14
    • FCS_CKM.1: 13
    • FCS_CKM.4.1: 1
    • FCS_COP: 16
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACC.1: 34
    • FDP_IFC.1: 19
    • FDP_RIP.1: 2
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 14
    • FDP_ACC: 14
    • FDP_ACF.1: 35
    • FDP_ACC.2: 2
    • FDP_ACF: 17
    • FDP_UIT: 8
    • FDP_UIT.1: 4
    • FDP_SDI.1: 2
    • FDP_SDI.1.1: 1
    • FDP_ETC: 4
    • FDP_ETC.2: 4
    • FDP_ITC: 4
    • FDP_UCT: 6
    • FDP_UCT.1: 2
    • FDP_ETC.1: 2
  • FIA:
    • FIA_UID.1: 6
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_AFL: 4
    • FIA_UAU.1: 4
    • FIA_AFL.1: 4
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.6.1: 1
    • FIA_USB.1: 2
    • FIA_ATD.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMR.1: 20
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 4
    • FMT_MSA.1: 15
    • FMT_MSA.2.1: 1
    • FMT_MSA: 34
    • FMT_MSA.4: 3
    • FMT_MTD: 4
    • FMT_MTD.1: 2
    • FMT_MSA.3: 22
    • FMT_MOF: 2
    • FMT_MOF.1: 1
  • FPT:
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1: 4
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS: 6
    • FPT_FLS.1: 2
    • FPT_PHP.3: 2
    • FPT_PHP.3.1: 1
    • FPT_TDC.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
    • FTP_ITC: 2
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 7
  • FCS_CKM: 14
  • FCS_COP: 50
  • FCS_CKM.1: 19
  • FCS_RND.1: 12
  • FCS_RND.1.1: 2
  • FCS_CKM.2: 4
  • FCS_COP.1: 9
  • FCS_CKM.4: 29
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_RNG: 1
  • FCS_RNG.1: 2
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_CKM: 8
  • FCS_CKM.2: 4
  • FCS_COP.1: 12
  • FCS_CKM.4: 14
  • FCS_CKM.1: 13
  • FCS_CKM.4.1: 1
  • FCS_COP: 16
  • FCS_RNG.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 14 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 19 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 29 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 50 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 12
  • FDP_ACC.1: 17
  • FDP_ACF.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 10
  • FDP_IFC.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_ACC.1: 34
  • FDP_IFC.1: 19
  • FDP_RIP.1: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 14
  • FDP_ACC: 14
  • FDP_ACF.1: 35
  • FDP_ACC.2: 2
  • FDP_ACF: 17
  • FDP_UIT: 8
  • FDP_UIT.1: 4
  • FDP_SDI.1: 2
  • FDP_SDI.1.1: 1
  • FDP_ETC: 4
  • FDP_ETC.2: 4
  • FDP_ITC: 4
  • FDP_UCT: 6
  • FDP_UCT.1: 2
  • FDP_ETC.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 17 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 1 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 12 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 12 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 10 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 9 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 13
  • FIA_AFL.1: 11
  • FIA_SOS.2: 1
  • FIA_API.1: 5
  • FIA_API.1.1: 1
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 11
  • FIA_UAU.6: 11
  • FIA_UID.1: 11
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 10
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 10
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU: 5
  • FIA_UID.1: 6
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_AFL: 4
  • FIA_UAU.1: 4
  • FIA_AFL.1: 4
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 2
  • FIA_UAU.6.1: 1
  • FIA_USB.1: 2
  • FIA_ATD.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 11 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 10 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.2 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 11 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 11 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 7
  • FMT_LIM.1: 20
  • FMT_LIM.2: 18
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 3
  • FMT_SMF.1: 20
  • FMT_SMR.1: 24
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 6
  • FMT_MTD: 36
  • FMT_MSA.1: 1
  • FMT_SRM.1: 1
  • FMT_SMR.1: 20
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 12
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 4
  • FMT_MSA.1: 15
  • FMT_MSA.2.1: 1
  • FMT_MSA: 34
  • FMT_MSA.4: 3
  • FMT_MTD: 4
  • FMT_MTD.1: 2
  • FMT_MSA.3: 22
  • FMT_MOF: 2
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 36 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 20 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 24 20
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 4
  • FPT_EMS.1: 13
  • FPT_EMS.1.1: 3
  • FPT_EMS.1.2: 3
  • FPT_FLS.1: 11
  • FPT_TST.1: 10
  • FPT_PHP.3: 12
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 1
  • FPT_STM.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1: 4
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 6
  • FPT_FLS.1: 2
  • FPT_PHP.3: 2
  • FPT_PHP.3.1: 1
  • FPT_TDC.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 11 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 12 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 10 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
  • FTP_ITC: 2
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • OFB:
    • OFB: 2
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA-1: 6
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-512: 1
  • SHA-256: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 8
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 28
    • EF.DG2: 10
    • EF.DG3: 6
    • EF.DG4: 6
    • EF.DG5: 7
    • EF.DG16: 26
    • EF.DG13: 3
    • EF.DG14: 3
    • EF.DG15: 5
    • EF.DG6: 1
    • EF.COM: 8
    • EF.SOD: 8
pdf_data/st_keywords/javacard_packages
  • com:
    • com.tw: 1
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.0.4: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 3
  • RNG:
    • RNG: 2
  • RNG:
    • RNG: 18
pdf_data/st_keywords/randomness/RNG/RNG 2 18
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 1
    • physical probing: 3
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 5
    • physical tampering: 1
    • Physical tampering: 1
    • Malfunction: 5
    • malfunction: 5
    • fault injection: 1
  • other:
    • reverse engineering: 1
  • SCA:
    • physical probing: 1
  • FI:
    • Physical Tampering: 2
    • physical tampering: 2
    • malfunction: 2
    • Malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 5
  • malfunction: 5
  • fault injection: 1
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 2
  • Malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 5 2
pdf_data/st_keywords/side_channel_analysis/FI/Physical Tampering 5 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 5 2
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 1
  • physical probing: 3
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
  • physical probing: 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 3 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS46-3: 3
    • FIPS PUB 46-3: 1
    • FIPS 180-2: 1
    • FIPS 46-3: 2
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS140-2: 2
    • FIPS 186-3: 7
    • FIPS 140-2: 3
    • FIPS 180-4: 1
    • FIPS 198-1: 2
    • FIPS 180: 1
    • FIPS PUB 180-2: 1
    • FIPS180-4: 1
    • FIPS186-4: 1
    • FIPS PUB 186-4: 1
    • FIPS198-1: 1
    • FIPS 197: 2
    • FIPS 180-1: 1
  • NIST:
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 2
    • PKCS #1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 3447: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 9797-2: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 15946-1: 1
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS46-3: 3
  • FIPS PUB 46-3: 1
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS140-2: 2
  • FIPS 186-3: 7
  • FIPS 140-2: 3
  • FIPS 180-4: 1
  • FIPS 198-1: 2
  • FIPS 180: 1
  • FIPS PUB 180-2: 1
  • FIPS180-4: 1
  • FIPS186-4: 1
  • FIPS PUB 186-4: 1
  • FIPS198-1: 1
  • FIPS 197: 2
  • FIPS 180-1: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 2
  • ISO/IEC 7816-4: 1
  • ISO/IEC 15408: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 9797-2: 1
  • ISO/IEC 18033-3: 1
  • ISO/IEC 15946-1: 1
  • ISO/IEC 10116:2006: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC3369: 1
  • RFC 3447: 1
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 1
      • Triple-DES: 7
  • constructions:
    • MAC:
      • KMAC: 1
  • AES_competition:
    • AES:
      • AES: 9
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 27
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • HMAC: 27
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 12
  • Gemalto:
    • Gemalto: 1
  • Thales:
    • Thales Group: 58
    • Thales: 17
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1089581
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 58
  • /Title: MultiApp V4.1: eTravel 2.3 BAC Security Target
  • /Author: D1417545
  • /Subject: 1.5
  • /Keywords: 05-07-2018
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20231003154348+02'00'
  • /ModDate: D:20231003154348+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1498848
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Title: Developer Document
  • /Author: Karsten Grans
  • /Subject: Security Target
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20160712145056+03'00'
  • /ModDate: D:20160712145056+03'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.nuvoton.com.tw/, http://www.nuvoton.com/, mailto:[email protected], https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
pdf_data/st_metadata//Author D1417545 Karsten Grans
pdf_data/st_metadata//CreationDate D:20231003154348+02'00' D:20160712145056+03'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Microsoft® Word 2010
pdf_data/st_metadata//ModDate D:20231003154348+02'00' D:20160712145056+03'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Microsoft® Word 2010
pdf_data/st_metadata//Subject 1.5 Security Target
pdf_data/st_metadata//Title MultiApp V4.1: eTravel 2.3 BAC Security Target Developer Document
pdf_data/st_metadata/pdf_file_size_bytes 1089581 1498848
pdf_data/st_metadata/pdf_hyperlinks http://www.nuvoton.com.tw/, http://www.nuvoton.com/, mailto:[email protected], https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
pdf_data/st_metadata/pdf_number_of_pages 58 87
dgst 9a85917962a7583a b3ff38274b146d8f