Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Strong Customer Authentication for Apple Pay on iPhone SE (3rd generation) with A15 Bionic running iOS 16.4.1iOS 16.4.1 (build 20E252) (ANSSI-CC-2023/58)
ANSSI-CC-2023/58
eTravel v2.3 on MultiApp v4.1 platform, PACE, EAC and AA activated(version 2.3.0.1) ( ANSSI-CC-2023/55 )
ANSSI-CC-2023/55
name Strong Customer Authentication for Apple Pay on iPhone SE (3rd generation) with A15 Bionic running iOS 16.4.1iOS 16.4.1 (build 20E252) (ANSSI-CC-2023/58) eTravel v2.3 on MultiApp v4.1 platform, PACE, EAC and AA activated(version 2.3.0.1) ( ANSSI-CC-2023/55 )
not_valid_before 2023-12-28 2023-12-14
not_valid_after 2028-12-28 2028-12-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_58en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-2023_55en.pdf
manufacturer Apple Inc. THALES DIS FRANCE SA
manufacturer_web https://www.apple.com/ https://www.thalesgroup.com/en/europe/france
security_level ADV_FSP.3, EAL2+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_58en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_55fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_58en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_55fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with ICAO Application Extended Access Control with PACE, Version 1.3', 'pp_eal': 'EAL4', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0056_V2b_pdf.pdf', 'pp_ids': frozenset({'MRTD_ICAO_EAC_V1.3', 'MRTD-PP_V1.10'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})})
state/cert/pdf_hash aa1308aebbe2495a638eab65bd5e80db992bed1e7718aa13053a75e4cbdfe30c 0261a32bf8d71c22f8fa42d4cb125badbd02ef1d1d5ef778c026cda9f5093335
state/cert/txt_hash 5ed497c7602db8e0121211a132cad0cf0313a2fcb02e53227b0a7b2dc56c748c 9561c9770baeeceabb70331123301962b2e3cfe1f1f3b995069c1571a6d8b468
state/report/pdf_hash 14df361cd1dca720cf1ee0b52c5e1c240be46753fa00cacc4bc3b026cb34a295 7cbd65a1a90c99ca6c31fb542b0fafef6615a420e919264a0143bcae2f26f3b4
state/report/txt_hash 07c310aa55f4c1fcdc4dacba2631a1261617724d162b09969db735d1fe3d8149 dde174ac53d63f5243ec34543de52874d707554014b3063035b858f3f92f9731
state/st/pdf_hash 26c0804b543be2fcfd21ebba6f61d67ab3a2210e1ad677b066559fbeb4ddd088 0c2e2b51ff53a6e57b2ba464e2fc00b852881a7b43339db312f58070392e8157
state/st/txt_hash 195057752a39cb59cdd8d30e8f4016804141ba865d6b474fce016369226d4a33 574a3512487492a40ae673b9cace0b7b9eebfeaf831281e3c1e79c07dfafa06b
heuristics/cert_id ANSSI-CC-2023/58 ANSSI-CC-2023/55
heuristics/cpe_matches cpe:2.3:o:apple:iphone_os:16.4.1:*:*:*:*:*:*:* None
heuristics/extracted_versions 16.4.1 4.1, 2.3, 2.3.0.1
heuristics/related_cves CVE-2023-40431, CVE-2023-32361, CVE-2023-40399, CVE-2024-27871, CVE-2023-41069, CVE-2024-27811, CVE-2024-27808, CVE-2023-34352, CVE-2024-27857, CVE-2023-35990, CVE-2024-27806, CVE-2024-23225, CVE-2024-40840, CVE-2024-40806, CVE-2024-40798, CVE-2023-35984, CVE-2023-40432, CVE-2023-32368, CVE-2024-44170, CVE-2023-42957, CVE-2023-42841, CVE-2023-42871, CVE-2023-40391, CVE-2023-40419, CVE-2023-32384, CVE-2024-44204, CVE-2023-38600, CVE-2023-41981, CVE-2023-42914, CVE-2023-32422, CVE-2023-40452, CVE-2023-38593, CVE-2023-32428, CVE-2024-27840, CVE-2023-42922, CVE-2024-27819, CVE-2023-38611, CVE-2023-40409, CVE-2024-44158, CVE-2024-44139, CVE-2023-41982, CVE-2023-32434, CVE-2024-27815, CVE-2023-41063, CVE-2024-27828, CVE-2024-40856, CVE-2024-27845, CVE-2023-41980, CVE-2024-23218, CVE-2024-40799, CVE-2024-44180, CVE-2023-42936, CVE-2023-40438, CVE-2023-32413, CVE-2023-40439, CVE-2024-44191, CVE-2023-32419, CVE-2023-32396, CVE-2024-27799, CVE-2024-23208, CVE-2023-41992, CVE-2024-40815, CVE-2024-44164, CVE-2024-23282, CVE-2023-32372, CVE-2024-23222, CVE-2023-32392, CVE-2024-40796, CVE-2023-42956, CVE-2023-42919, CVE-2023-32432, CVE-2023-38572, CVE-2024-44131, CVE-2023-40446, CVE-2023-40414, CVE-2023-28204, CVE-2023-38594, CVE-2023-38592, CVE-2024-44171, CVE-2024-27807, CVE-2023-38599, CVE-2023-40395, CVE-2023-32371, CVE-2023-28191, CVE-2024-40863, CVE-2023-40400, CVE-2023-42925, CVE-2023-42890, CVE-2023-40416, CVE-2024-40835, CVE-2024-23210, CVE-2023-32441, CVE-2023-40456, CVE-2023-41061, CVE-2023-32388, CVE-2023-42934, CVE-2023-40403, CVE-2023-42869, CVE-2024-40850, CVE-2023-40423, CVE-2023-37450, CVE-2024-44187, CVE-2024-27832, CVE-2023-32357, CVE-2024-27873, CVE-2023-38425, CVE-2024-27880, CVE-2023-42883, CVE-2024-40844, CVE-2024-27855, CVE-2023-40447, CVE-2023-38595, CVE-2023-32411, CVE-2023-32403, CVE-2023-42866, CVE-2023-41991, CVE-2023-32445, CVE-2024-40787, CVE-2024-23273, CVE-2023-32402, CVE-2024-27848, CVE-2024-44207, CVE-2024-44183, CVE-2023-38596, CVE-2023-32423, CVE-2024-27801, CVE-2023-42846, CVE-2024-23214, CVE-2023-32412, CVE-2024-40809, CVE-2023-32385, CVE-2023-41071, CVE-2023-40434, CVE-2023-41064, CVE-2023-40394, CVE-2023-41995, CVE-2024-40776, CVE-2023-40528, CVE-2023-41976, CVE-2023-42888, CVE-2023-32439, CVE-2023-38598, CVE-2023-32416, CVE-2022-3970, CVE-2023-41068, CVE-2023-40454, CVE-2024-44176, CVE-2023-32354, CVE-2023-32415, CVE-2023-40392, CVE-2023-42824, CVE-2023-42884, CVE-2023-45866, CVE-2023-41074, CVE-2023-32359, CVE-2023-42899, CVE-2023-42893, CVE-2023-38136, CVE-2023-40428, CVE-2023-40384, CVE-2024-23223, CVE-2024-23212, CVE-2023-38133, CVE-2023-38410, CVE-2024-23270, CVE-2024-27800, CVE-2024-40791, CVE-2024-27851, CVE-2024-27831, CVE-2023-40429, CVE-2024-40813, CVE-2023-42857, CVE-2024-27802, CVE-2023-34425, CVE-2023-41997, CVE-2023-42852, CVE-2023-32398, CVE-2023-41254, CVE-2023-32400, CVE-2024-40833, CVE-2023-40448, CVE-2024-23217, CVE-2023-32391, CVE-2024-40818, CVE-2023-42950, CVE-2024-40795, CVE-2024-23219, CVE-2024-44165, CVE-2023-32365, CVE-2024-23215, CVE-2024-40794, CVE-2023-42870, CVE-2024-27820, CVE-2023-32367, CVE-2023-42941, CVE-2023-38597, CVE-2023-41065, CVE-2023-32390, CVE-2023-41174, CVE-2024-44198, CVE-2024-23206, CVE-2024-40789, CVE-2024-40830, CVE-2023-38565, CVE-2024-27833, CVE-2023-40417, CVE-2023-32425, CVE-2024-40857, CVE-2023-32734, CVE-2023-38590, CVE-2023-42896, CVE-2024-27823, CVE-2024-40822, CVE-2024-40785, CVE-2023-40437, CVE-2023-38604, CVE-2024-40779, CVE-2024-40826, CVE-2023-42937, CVE-2024-27838, CVE-2023-38603, CVE-2023-41983, CVE-2023-40420, CVE-2023-42923, CVE-2024-40793, CVE-2023-28202, CVE-2024-40788, CVE-2023-41993, CVE-2023-32420, CVE-2024-27884, CVE-2023-41977, CVE-2024-27817, CVE-2023-41232, CVE-2024-40778, CVE-2023-27930, CVE-2023-41984, CVE-2023-32408, CVE-2023-40520, CVE-2023-38612, CVE-2023-41986, CVE-2024-44184, CVE-2023-32409, CVE-2024-40786, CVE-2023-32394, CVE-2024-27805, CVE-2023-32407, CVE-2023-40412, CVE-2023-40441, CVE-2024-40774, CVE-2023-41060, CVE-2023-38261, CVE-2023-32399, CVE-2023-42849, CVE-2023-39434, CVE-2023-42949, CVE-2024-27830, CVE-2023-40410, CVE-2023-32381, CVE-2024-27836, CVE-2023-42833, CVE-2023-32437, CVE-2023-40408, CVE-2023-32389, CVE-2023-32433, CVE-2023-41073, CVE-2023-42916, CVE-2023-38605, CVE-2024-23211, CVE-2023-32376, CVE-2023-38610, CVE-2023-42947, CVE-2023-42917, CVE-2024-23251, CVE-2023-40424, CVE-2024-40812, CVE-2023-40443, CVE-2023-40442, CVE-2023-41974, CVE-2023-41070, CVE-2024-23213, CVE-2023-36495, CVE-2023-40529, CVE-2023-42872, CVE-2024-27863, CVE-2023-32352, CVE-2023-35074, CVE-2023-40427, CVE-2023-42962, CVE-2024-44124, CVE-2023-38424, CVE-2023-40449, CVE-2023-32373, CVE-2023-38606, CVE-2024-27850, CVE-2023-40413, CVE-2024-40780, CVE-2023-38580, CVE-2023-35993, CVE-2024-23296, CVE-2023-32404, CVE-2023-40385, CVE-2023-41968 None
heuristics/report_references/directly_referencing None ANSSI-CC-2023/30, ANSSI-CC-2023/20
heuristics/report_references/indirectly_referencing None ANSSI-CC-2023/30, ANSSI-CC-2023/20
heuristics/scheme_data/cert_id ANSSI-CC-2023/58 ANSSI-CC-2023/55
heuristics/scheme_data/description Le produit évalué est « Strong Customer Authentication for Apple Pay on iPhone SE (3rd generation) with A15 Bionic running iOS 16.4.1, iOS 16.4.1 (build 20E252) » développé par APPLE INC. Le produit évalué est l’application « eTravel v2.3 on MultiApp v4.1 platform, PACE, EAC and AA activated, version 2.3.0.1 » développé par THALES DIS France et embarquée sur le microcontrôleur S3FT9MH fabriqué par la société SAMSUNG ELECTRONICS CO. LTD.
heuristics/scheme_data/developer APPLE INC. THALES DIS FRANCE SAS / SAMSUNG ELECTRONICS CO.
heuristics/scheme_data/enhanced/augmented ADV_FSP.3 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/category Divers Cartes à puce
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/58 ANSSI-CC-2023/55
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_58en.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_55fr.pdf
heuristics/scheme_data/enhanced/certification_date 28/12/2023 14/12/2023
heuristics/scheme_data/enhanced/developer APPLE INC. THALES DIS FRANCE SAS / SAMSUNG ELECTRONICS CO.
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES SERMA SAFETY & SECURITY
heuristics/scheme_data/enhanced/expiration_date 28/12/2028 14/12/2028
heuristics/scheme_data/enhanced/level EAL2+ EAL5+
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2 , Certifié BSI-CC-PP-0056-V2-2012-MA-02 Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1 , Certifié BSI-CC-PP-0068-V2-2011-MA-01
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_58en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_55fr.pdf
heuristics/scheme_data/enhanced/sponsor APPLE INC. THALES DIS France SAS
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_58en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-2023_55en.pdf
heuristics/scheme_data/expiration_date 28 Décembre 2028 14 Décembre 2028
heuristics/scheme_data/level EAL2+ EAL5+
heuristics/scheme_data/product Strong Customer Authentication for Apple Pay on iPhone SE (3rd generation) with A15 Bionic running iOS 16.4.1 (iOS 16.4.1 (build 20E252)) eTravel v2.3 on MultiApp v4.1 platform, PACE, EAC and AA activated version 2.3.0.1
heuristics/scheme_data/sponsor APPLE INC. THALES DIS France SAS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/strong-customer-authentication-apple-pay-iphone-se-3rd-generation-a15-bionic https://cyber.gouv.fr/produits-certifies/etravel-v23-multiapp-v41-platform-pace-eac-and-aa-activated-version-2301
heuristics/st_references/directly_referencing None ANSSI-CC-2023/20
heuristics/st_references/indirectly_referencing None ANSSI-CC-2023/20
pdf_data/cert_filename certificat-CC-2023_58en.pdf Certificat-CC-2023_55fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/58: 2
  • ANSSI-CC-2023/55: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.3: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL2: 2
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/cc_security_level/EAL/EAL2 2 1
pdf_data/cert_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 2
  • Serma:
    • SERMA: 2
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 1
pdf_data/cert_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/cert_metadata//CreationDate D:20240222154440+01'00' D:20231220103707+01'00'
pdf_data/cert_metadata//ModDate D:20240222155211+01'00' D:20231220103914+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 138204 158460
pdf_data/report_filename ANSSI-CC-2023_58en.pdf ANSSI-CC-2023_55fr.pdf
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/58: 2
  • ANSSI-CC-2023/55: 2
  • ANSSI-CC-2023/20: 1
  • ANSSI-CC-2023/30: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 2
    • BSI-PP-0084-2014: 1
    • BSI-CC-PP-0056-V2-2012-MA02: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.3: 1
  • ALC:
    • ALC_FLR: 1
  • AGD:
    • AGD_PRE: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL2: 3
  • EAL4: 1
  • EAL2 augmented: 1
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 3 2
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E3 Basic: 1
  • ITSEC E6 Elevé: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 12
pdf_data/report_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ICAO:
    • ICAO: 2
  • SCP:
    • SCP03: 1
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 12
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 1
  • Gemalto:
    • Gemalto: 1
pdf_data/report_metadata//CreationDate D:20240222154309+01'00' D:20231220103803+01'00'
pdf_data/report_metadata//ModDate D:20240222155212+01'00' D:20231220103912+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 453717 466257
pdf_data/report_metadata/pdf_number_of_pages 13 14
pdf_data/st_filename ANSSI-cible-CC-2023_58en.pdf ANSSI-cible-2023_55en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
  • RSA:
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 8
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 10
      • DH: 7
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 1
  • ECDH:
    • ECDH: 8
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 1 8
pdf_data/st_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/20: 1
  • NL:
    • CC-1: 6
    • CC-2: 6
    • CC-3: 3
pdf_data/st_keywords/cc_claims
  • D:
    • D.OS: 17
    • D.SEP_SE: 3
  • T:
    • T.COR-: 1
    • T.PHYSI-: 1
    • T.RECOVER: 2
    • T.REPLAY: 2
    • T.SILENT: 2
    • T.SKIM-: 1
    • T.USURP: 2
    • T.SKIMMING: 1
    • T.CORRUPT: 1
    • T.PHYSICAL: 1
  • A:
    • A.DEVICE_AUTH: 2
    • A.PERSO: 3
    • A.CDCVM: 3
    • A.DE-: 1
  • OE:
    • OE.CDCVM: 3
  • OE:
    • OE.BAC-PP: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.CDCVM: 3
  • OE.BAC-PP: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
    • BSI-PP-0056-V2-: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 1
    • BSI-PP-0055-2009: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 1
  • ADV_ARC.1: 3
  • ADV_FSP.3: 2
  • ADV_TDS.1: 4
  • ADV_FSP.2: 4
  • ADV_FSP.1: 2
  • ADV_ARC.1: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_IMP.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 3 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 4
  • AGD_PRE.1: 4
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 4 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.2: 2
  • ALC_CMS.2: 2
  • ALC_DEL.1: 2
  • ALC_DVS.2: 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 2
  • ASE_ECD.1: 3
  • ASE_INT.1: 2
  • ASE_OBJ.2: 2
  • ASE_REQ.2: 2
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_REQ.1: 2
  • ASE_ECD: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 4
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.3: 1
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL2: 1
  • EAL 2 augmented: 1
  • EAL5: 5
  • EAL 6+: 1
  • EAL5 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FDP:
    • FDP_DAU.1: 4
    • FDP_DAU.1.1: 1
    • FDP_DAU.1.2: 1
    • FDP_ACC: 23
    • FDP_ACC.2: 4
    • FDP_ACF: 19
    • FDP_ACF.1: 12
    • FDP_ITT.1: 4
    • FDP_ITT.1.1: 1
    • FDP_ETC: 8
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC: 5
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_UCT: 4
    • FDP_UCT.1: 1
    • FDP_UIT: 4
    • FDP_UIT.1: 2
    • FDP_RIP.1: 15
    • FDP_RIP.1.1: 1
    • FDP_SDI.1: 10
    • FDP_SDI.1.1: 1
    • FDP_ACC.1: 9
    • FDP_IFC.1: 7
    • FDP_ETC.2: 2
  • FIA:
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 5
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 11
    • FIA_AFL.1: 3
    • FIA_AFL: 7
    • FIA_AFL.1.1: 3
    • FIA_AFL.1.2: 3
    • FIA_UAU.6.1: 2
    • FIA_ATD.1: 4
    • FIA_ATD.1.1: 2
    • FIA_UAU.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 6
    • FMT_SMF.1.1: 1
    • FMT_MSA.1: 5
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 2
    • FMT_MTD.1: 4
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 4
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 11
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_ITC.1: 4
    • FPT_ITC.1.1: 1
    • FPT_RPL: 4
    • FPT_RPL.1: 2
  • FTP:
    • FTP_ITC: 6
    • FTP_ITC.1: 5
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1: 13
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 7
    • FCS_CKM: 55
    • FCS_COP: 90
    • FCS_CKM.1: 20
    • FCS_RND.1: 15
    • FCS_RND.1.1: 2
    • FCS_CKM.2: 8
    • FCS_COP.1: 9
    • FCS_CKM.4: 57
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 8
    • FCS_RNG: 1
  • FDP:
    • FDP_ACF: 12
    • FDP_ITC.1: 16
    • FDP_ITC.2: 16
    • FDP_ACC.1: 7
    • FDP_ACC: 15
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_UCT.1: 3
    • FDP_UCT: 6
    • FDP_IFC.1: 4
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 3
    • FDP_UIT: 6
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 17
    • FIA_AFL: 22
    • FIA_SOS.2: 1
    • FIA_API.1: 6
    • FIA_API.1.1: 1
    • FIA_UAU.4: 2
    • FIA_UAU: 75
    • FIA_UAU.1: 4
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UID: 26
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID.1: 6
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.4.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.6.1: 2
  • FMT:
    • FMT_LIM: 7
    • FMT_LIM.1: 21
    • FMT_LIM.2: 19
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 3
    • FMT_MTD: 66
    • FMT_MSA.3: 3
    • FMT_SMF.1: 49
    • FMT_SMR.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR: 32
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 14
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 7
    • FMT_MTD.3.1: 1
    • FMT_MSA.1: 1
  • FPT:
    • FPT_EMS: 4
    • FPT_TST: 2
    • FPT_EMS.1: 13
    • FPT_EMS.1.1: 3
    • FPT_EMS.1.2: 3
    • FPT_FLS.1: 10
    • FPT_TST.1: 10
    • FPT_PHP.3: 12
    • FPT_FLS.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DAU.1: 4
  • FDP_DAU.1.1: 1
  • FDP_DAU.1.2: 1
  • FDP_ACC: 23
  • FDP_ACC.2: 4
  • FDP_ACF: 19
  • FDP_ACF.1: 12
  • FDP_ITT.1: 4
  • FDP_ITT.1.1: 1
  • FDP_ETC: 8
  • FDP_ETC.2.1: 2
  • FDP_ETC.2.2: 2
  • FDP_ETC.2.3: 2
  • FDP_ETC.2.4: 2
  • FDP_ACC.2.1: 1
  • FDP_ACC.2.2: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC: 5
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_UCT: 4
  • FDP_UCT.1: 1
  • FDP_UIT: 4
  • FDP_UIT.1: 2
  • FDP_RIP.1: 15
  • FDP_RIP.1.1: 1
  • FDP_SDI.1: 10
  • FDP_SDI.1.1: 1
  • FDP_ACC.1: 9
  • FDP_IFC.1: 7
  • FDP_ETC.2: 2
  • FDP_ACF: 12
  • FDP_ITC.1: 16
  • FDP_ITC.2: 16
  • FDP_ACC.1: 7
  • FDP_ACC: 15
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_UCT.1: 3
  • FDP_UCT: 6
  • FDP_IFC.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 3
  • FDP_UIT: 6
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 23 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 9 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 19 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 12 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 7 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 15 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT 4 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 4 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 2 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UAU.2: 11
  • FIA_UAU.2.1: 1
  • FIA_UAU.5: 5
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 11
  • FIA_AFL.1: 3
  • FIA_AFL: 7
  • FIA_AFL.1.1: 3
  • FIA_AFL.1.2: 3
  • FIA_UAU.6.1: 2
  • FIA_ATD.1: 4
  • FIA_ATD.1.1: 2
  • FIA_UAU.1: 1
  • FIA_UID.1: 1
  • FIA_API: 17
  • FIA_AFL: 22
  • FIA_SOS.2: 1
  • FIA_API.1: 6
  • FIA_API.1.1: 1
  • FIA_UAU.4: 2
  • FIA_UAU: 75
  • FIA_UAU.1: 4
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UID: 26
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID.1: 6
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.5: 3
  • FIA_UAU.6.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL 7 22
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 1 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 5 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 1 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 10
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 6
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 5
  • FMT_MSA.3: 11
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 2
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 4
  • FMT_MTD.3.1: 1
  • FMT_LIM: 7
  • FMT_LIM.1: 21
  • FMT_LIM.2: 19
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 3
  • FMT_MTD: 66
  • FMT_MSA.3: 3
  • FMT_SMF.1: 49
  • FMT_SMR.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR: 32
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 14
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 7
  • FMT_MTD.3.1: 1
  • FMT_MSA.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 5 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.3 4 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 49
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITC.1: 4
  • FPT_ITC.1.1: 1
  • FPT_RPL: 4
  • FPT_RPL.1: 2
  • FPT_EMS: 4
  • FPT_TST: 2
  • FPT_EMS.1: 13
  • FPT_EMS.1.1: 3
  • FPT_EMS.1.2: 3
  • FPT_FLS.1: 10
  • FPT_TST.1: 10
  • FPT_PHP.3: 12
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 6
  • FTP_ITC.1: 5
  • FTP_TRP.1: 2
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 6 13
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 2 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • Element of the device is separately certified according to the Common Criteria and is there- fore out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by: 1
    • to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Passcode D.User_Bio D.Card_Data T.RECOVER Card Re- covery An attacker attempts to recover: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 3
  • PACE:
    • PACE: 113
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • MAC:
    • MAC: 8
  • KA:
    • Key Agreement: 8
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 8
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 11
    • EF.DG2: 5
    • EF.DG3: 10
    • EF.DG4: 10
    • EF.DG5: 3
    • EF.DG16: 9
    • EF.DG14: 5
    • EF.DG15: 2
    • EF.COM: 3
    • EF.SOD: 4
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.0.4: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 3
  • RNG:
    • RNG: 2
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 1
    • physical probing: 3
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 3
    • Physical tampering: 2
    • Malfunction: 5
    • malfunction: 6
    • fault injection: 1
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-3: 1
  • FIPS:
    • FIPS 186-3: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-90: 2
    • SP 800-67: 1
  • PKCS:
    • PKCS#3: 5
    • PKCS#1: 2
  • RFC:
    • RFC 2631: 1
    • RFC 3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 13
  • SCP:
    • SCP03: 2
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-3: 1
  • FIPS 186-3: 1
  • FIPS 197: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 10
  • DES:
    • 3DES:
      • Triple-DES: 5
      • TDES: 7
      • 3DES: 2
  • constructions:
    • MAC:
      • KMAC: 3
      • CMAC: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 1 10
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 66
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 12
  • Gemalto:
    • Gemalto: 1
  • Thales:
    • Thales Group: 86
    • Thales: 17
pdf_data/st_metadata
  • pdf_file_size_bytes: 2448380
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 51
  • /CreationDate: D:20231108181326Z
  • /Creator: Word
  • /ModDate: D:20231108181351Z
  • /Producer: Adobe Mac PDF Plug-in
  • /Title: Microsoft Word - [ST] iPhone_A15Bionic_iPhoneSE3_iOS16_SecurityTarget_v1.4.docx
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1539962
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 86
  • /Title: MultiApp V4.1: eTravel 2.3 EAC on SAC Security Target
  • /Author: D1417547
  • /Subject: 1.5
  • /Keywords: 05-07-2018
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20231003154546+02'00'
  • /ModDate: D:20231003154546+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20231108181326Z D:20231003154546+02'00'
pdf_data/st_metadata//Creator Word Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20231108181351Z D:20231003154546+02'00'
pdf_data/st_metadata//Producer Adobe Mac PDF Plug-in Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title Microsoft Word - [ST] iPhone_A15Bionic_iPhoneSE3_iOS16_SecurityTarget_v1.4.docx MultiApp V4.1: eTravel 2.3 EAC on SAC Security Target
pdf_data/st_metadata/pdf_file_size_bytes 2448380 1539962
pdf_data/st_metadata/pdf_number_of_pages 51 86
dgst a5696b3d01538604 583b35646a0d4d32