Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

TPM 2.0 Hardware version FB5C85D, Firmware version 1.3.0.1
ANSSI-CC-2016/15
HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
IC3S/BG01/HALTDOS/EAL2/0317/0008
name TPM 2.0 Hardware version FB5C85D, Firmware version 1.3.0.1 HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
category Trusted Computing Boundary Protection Devices and Systems
not_valid_before 2016-07-22 2019-06-03
not_valid_after 2016-07-22 2024-06-02
scheme FR IN
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2016_15en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST-version1.4.pdf
manufacturer Nuvoton Technology Haltdos.com Private Limited E – 52, Sector -3, Noida, UP, 201301, India
manufacturer_web None https://www.haltdos.com/
security_level ALC_FLR.1, AVA_VAN.4, EAL4+, ALC_DVS.2 ALC_CMC.3, ALC_CMS.3, EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016-15.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CR-%20HaltDOS_EAL2.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/HaltDoS%20Certificate.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PC Client Specific Trusted Platform Module (Family 2.0, Level 0, Revision 1.16, Version 1.0)...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/TCG_PP_PC_client_specific_TPM_SecV2_v10.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2017, 2, 13), 'maintenance_title': 'ANSSI-CC-2016/15-M02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_15_M02.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 11, 14), 'maintenance_title': 'ANSSI-CC-2016/15-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_15_M01.pdf', 'maintenance_st_link': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None c37ddae4e7353c9209a5225d7c76caf80eeef6e8b93f38ad3b7620cdc1c19323
state/cert/txt_hash None 73e2f528736c4653aabc3f92ba9e0b96e4657bcfaa34bc373f11273edbb71c47
state/report/pdf_hash c96314dd0710bc9b2a6923fa0df18aba4f0bbfb149e854aae39a7d7df004651d 9aeafe749cabc47d09371539c3fe31069cddec0c64ff5dcb1f3b77e6cb80125c
state/report/txt_hash 632491f176b15a08a3ae73ebe37bc636298bc8dd38b453a538f76c9ef2ea419f f688cb8020060bc5a003cf01f309718d2e96a3cfb2bded72d4954b13cf44fa3b
state/st/pdf_hash 07ddc15f4927a9831eccd075fbde1929b4bca043ddd881287359466bfa5143ba 38c6bb37d83f066055bb6748a12152f16a12fac92d8174d5656db70e74ee5e76
state/st/txt_hash 70aec6450854804728c5dd3aa9820c1652a5c9a9b9634e0201f73d906c2e7a69 eafe4bc50bf269ecb030359b185117f6b77a39ab9ef2fcb26e6d1121121a6863
heuristics/cert_id ANSSI-CC-2016/15 IC3S/BG01/HALTDOS/EAL2/0317/0008
heuristics/cert_lab SERMA None
heuristics/extracted_sars AVA_VAN.4, ALC_DVS.2, ALC_FLR.1 ADV_FSP.2, ALC_DVS.1, ALC_CMS.3, ASE_CCL.1, ASE_TSS.1, ALC_LCD.1, ATE_COV.1, ATE_FUN.1, AGD_OPE.1, ADV_TDS.1, ASE_OBJ.2, ATE_IND.2, ALC_DEL.1, ALC_CMC.3, ASE_INT.1, ASE_REQ.2, ADV_ARC.1, AGD_PRE.1, ASE_ECD.1, ASE_SPD.1, AVA_VAN.2
heuristics/report_references/directly_referenced_by ANSSI-CC-2017/55 None
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2017/55 None
heuristics/scheme_data
  • product: TPM 2.0 - Hardware version FB5C85D, Firmware version 1.3.0.1
  • url: https://cyber.gouv.fr/produits-certifies/tpm-20-hardware-version-fb5c85d-firmware-version-1301
  • description: Le produit certifié est « TPM 2.0, Hardware version FB5C85D, » développé par NUVOTON TECHNOLOGY ISRAEL LTD. Ce produit est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM(Trusted Platform Module).  
  • sponsor: Nuvoton Technology Israel Ltd.
  • developer: Nuvoton Technology Israel Ltd.
  • cert_id: 2016/15
  • level: EAL4+
  • enhanced:
    • cert_id: 2016/15
    • certification_date: 22/07/2016
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Nuvoton Technology Israel Ltd.
    • sponsor: Nuvoton Technology Israel Ltd.
    • evaluation_facility: Serma Safety & Security
    • level: EAL4+
    • protection_profile: ANSSI-CC-PP-2015/07
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
    • target_link: https://cyber.gouv.fr/sites/default/files/2016/07/cible_lite_2016_15-m02.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2016/07/anssi-cc-2016-15.pdf
  • serial_number: 2
  • product: HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
  • sponsor: Haltdos.com Private Limited
  • developer: Haltdos.com Private Limited .
  • level: EAL2+
  • target_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/ST-version1.4.pdf
  • target_name: ST-version1.4.pdf
  • cert_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/HaltDoS%20Certificate.pdf
  • cert_name: HaltDoS Certificate.pdf
  • certification_date: 06/Mar/2019
  • report_link: https://www.commoncriteria-india.gov.in/sites/default/files/2022-02/CR-%20HaltDOS_EAL2.pdf
  • report_name: CR- HaltDOS_EAL2.pdf
heuristics/scheme_data/developer Nuvoton Technology Israel Ltd. Haltdos.com Private Limited .
heuristics/scheme_data/level EAL4+ EAL2+
heuristics/scheme_data/product TPM 2.0 - Hardware version FB5C85D, Firmware version 1.3.0.1 HaltDos Mitigation Platform version 1.1 comprising of hdInspector version 1.0, hdDeviceUI version 2.0, hdDetectionService version 1.0 and hdCLI version 2.0.
heuristics/scheme_data/sponsor Nuvoton Technology Israel Ltd. Haltdos.com Private Limited
pdf_data/cert_filename None HaltDoS Certificate.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2+: 1
  • cc_sar:
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
    • SHA:
      • SHA2:
        • SHA512: 1
  • crypto_scheme:
  • crypto_protocol:
    • SSH:
      • SSH: 1
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 1212653
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Creator: Canon
  • /CreationDate: D:20190405145224+05'30'
  • /Producer:
  • pdf_hyperlinks:
pdf_data/report_filename ANSSI-CC-2016-15.pdf CR- HaltDOS_EAL2.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2016/15
    • cert_item: TPM 2.0
    • cert_item_version: Hardware version FB5C85D, Firmware version 1.3.0.1
    • ref_protection_profiles: ANSSI-CC-PP-2015/07] PC Client Specific Trusted Platform Module, Family 2.0, Level 0, Revision v1.16, Version 1.0
    • cc_version: Critères Communs version 3.1 révision 4
    • cc_security_level: EAL 4 augmenté ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
    • developer: Nuvoton Technology Israel Ltd. 8 Hasadnaot St, POB 3007, Herzlia B. 46130, Israël Commanditaire Nuvoton Technology Israel Ltd. 8 Hasadnaot St, POB 3007, Herzlia B. 46130, Israël
    • cert_lab: Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2016/15: 16
  • IN:
    • IC3S/BG01/HALTDOS/EAL2/0317/0008/CR: 15
pdf_data/report_keywords/cc_claims
  • A:
    • A.BACKUP: 1
    • A.CONNECT: 1
    • A.NOEVIL: 1
    • A.PHYSICAL: 1
pdf_data/report_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2015/07: 5
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.4: 4
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_CMC.3: 2
    • ALC_CMS.3: 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
  • ALC_CMC.3: 2
  • ALC_CMS.3: 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 2
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 5: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL2+: 2
    • EAL2: 2
    • EAL 2+: 1
    • EAL1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
  • EAL2+: 2
  • EAL2: 2
  • EAL 2+: 1
  • EAL1: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
pdf_data/report_keywords/eval_facility
  • Serma:
    • Serma Safety & Security: 2
  • ETDC:
    • Common Criteria Test Laboratory, ETDC: 1
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA1: 1
    • SHA-1: 1
  • SHA2:
    • SHA-256: 1
  • SHA2:
    • SHA512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA512: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_metadata//CreationDate D:20190405104104+05'30'
pdf_data/report_metadata//Creator PDFCreator Version 1.2.1
pdf_data/report_metadata//ModDate D:20190405104122+05'30'
pdf_data/report_metadata//Producer GPL Ghostscript 9.02 Foxit PhantomPDF Printer Version 6.0.4.1129
pdf_data/report_metadata//Title ANSSI-CC-2016-15
pdf_data/report_metadata/pdf_file_size_bytes 571547 409310
pdf_data/report_metadata/pdf_hyperlinks http://www.commoncriteria-india.gov.in/
pdf_data/st_filename ANSSI_cible2016_15en.pdf ST-version1.4.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 1
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 21
pdf_data/st_keywords/cc_claims
  • O:
    • O.C: 5
    • O.DAC: 1
    • O.ECDAA: 2
  • R:
    • R.O: 5
  • OE:
    • OE.ECDAA: 2
  • OSP:
    • OSP.ECDAA: 2
  • O:
    • O.AUDIT: 12
    • O.FAILSAFE: 6
    • O.IDAUTH: 10
    • O.MANAGE: 9
    • O.PROCOM: 10
  • T:
    • T.AUDIT: 3
    • T.FAILURE: 3
    • T.MANAGE: 4
    • T.NOAUTH: 3
    • T.PROCOM: 3
  • A:
    • A.BACKUP: 3
    • A.CONNECT: 3
    • A.NOEVIL: 3
    • A.PHYSICAL: 3
  • OE:
    • OE.AUDIT: 4
    • OE.BACKUP: 3
    • OE.CONNECT: 3
    • OE.NOEVIL: 3
    • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_claims/O
  • O.C: 5
  • O.DAC: 1
  • O.ECDAA: 2
  • O.AUDIT: 12
  • O.FAILSAFE: 6
  • O.IDAUTH: 10
  • O.MANAGE: 9
  • O.PROCOM: 10
pdf_data/st_keywords/cc_claims/OE
  • OE.ECDAA: 2
  • OE.AUDIT: 4
  • OE.BACKUP: 3
  • OE.CONNECT: 3
  • OE.NOEVIL: 3
  • OE.PHYSICAL: 3
pdf_data/st_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2015/07: 1
pdf_data/st_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 3
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.4: 3
  • ADV:
    • ADV_ARC.1: 11
    • ADV_FSP.2: 11
    • ADV_TDS.1: 11
  • AGD:
    • AGD_OPE.1: 11
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.3: 18
    • ALC_CMS.3: 11
    • ALC_DEL.1: 6
    • ALC_DVS.1: 5
    • ALC_LCD.1: 7
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
  • ATE:
    • ATE_COV.1: 5
    • ATE_FUN.1: 9
    • ATE_IND.2: 6
  • AVA:
    • AVA_VAN.2: 5
  • ASE:
    • ASE_CCL.1: 15
    • ASE_ECD.1: 10
    • ASE_INT.1: 12
    • ASE_OBJ.2: 11
    • ASE_REQ.2: 14
    • ASE_SPD.1: 8
    • ASE_TSS.1: 5
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 3
  • ALC_DVS.2: 3
  • ALC_CMC.3: 18
  • ALC_CMS.3: 11
  • ALC_DEL.1: 6
  • ALC_DVS.1: 5
  • ALC_LCD.1: 7
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.4: 3
  • AVA_VAN.2: 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 4: 1
  • EAL4: 2
  • EAL 4 augmented: 1
  • EAL4 augmented: 1
  • EAL2: 2
  • EAL2+: 1
  • EAL 2+: 2
  • EAL 2: 2
pdf_data/st_keywords/cc_sfr
  • FCO:
    • FCO_NRO: 4
    • FCO_NRO.1: 6
  • FCS:
    • FCS_RNG.1: 2
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_CKM: 8
    • FCS_CKM.2: 4
    • FCS_COP.1: 12
    • FCS_CKM.4: 14
    • FCS_CKM.1: 13
    • FCS_CKM.4.1: 1
    • FCS_COP: 16
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACC.1: 34
    • FDP_IFC.1: 19
    • FDP_RIP.1: 2
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 14
    • FDP_ACC: 14
    • FDP_ACF.1: 35
    • FDP_ACC.2: 2
    • FDP_ACF: 17
    • FDP_UIT: 8
    • FDP_UIT.1: 4
    • FDP_SDI.1: 2
    • FDP_SDI.1.1: 1
    • FDP_ETC: 4
    • FDP_ETC.2: 4
    • FDP_ITC: 4
    • FDP_UCT: 6
    • FDP_UCT.1: 2
    • FDP_ETC.1: 2
  • FIA:
    • FIA_UID.1: 6
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_AFL: 4
    • FIA_UAU.1: 4
    • FIA_AFL.1: 4
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.6.1: 1
    • FIA_USB.1: 2
    • FIA_ATD.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMR.1: 20
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 4
    • FMT_MSA.1: 15
    • FMT_MSA.2.1: 1
    • FMT_MSA: 34
    • FMT_MSA.4: 3
    • FMT_MTD: 4
    • FMT_MTD.1: 2
    • FMT_MSA.3: 22
    • FMT_MOF: 2
    • FMT_MOF.1: 1
  • FPT:
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1: 4
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS: 6
    • FPT_FLS.1: 2
    • FPT_PHP.3: 2
    • FPT_PHP.3.1: 1
    • FPT_TDC.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
    • FTP_ITC: 2
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_GEN.1: 15
    • FAU_GEN.2: 8
    • FAU_SAR.1: 9
    • FAU_SAR.3: 7
    • FAU_STG.1: 6
    • FAU_GEN: 3
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.3.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
  • FCS:
    • FCS_COP.1: 9
    • FCS_COP: 18
  • FDP:
    • FDP_IFC.1: 15
    • FDP_IFF.1: 7
    • FDP_ITC.1: 13
    • FDP_ITT.1: 6
    • FDP_IFC.1.1: 2
    • FDP_IFF: 1
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITT.1.1: 1
  • FIA:
    • FIA_UAU_EXT.2: 15
    • FIA_UAU: 3
    • FIA_ATD.1: 8
    • FIA_SOS.1: 8
    • FIA_UAU.5: 8
    • FIA_UID.1: 9
    • FIA_UID.2: 7
    • FIA_UAU.1: 2
    • FIA_UAU_EXT.2.1: 2
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MTD.1: 14
    • FMT_SMF.1: 12
    • FMT_SMR.1: 10
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF: 1
    • FMT_MTD: 1
  • FPT:
    • FPT_FLS.1: 8
    • FPT_STM.1: 10
    • FPT_FLS.1.1: 1
    • FPT_STM.1.1: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_TRP.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 2
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_CKM: 8
  • FCS_CKM.2: 4
  • FCS_COP.1: 12
  • FCS_CKM.4: 14
  • FCS_CKM.1: 13
  • FCS_CKM.4.1: 1
  • FCS_COP: 16
  • FCS_RNG.2: 1
  • FCS_COP.1: 9
  • FCS_COP: 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 16 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 12 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 34
  • FDP_IFC.1: 19
  • FDP_RIP.1: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 14
  • FDP_ACC: 14
  • FDP_ACF.1: 35
  • FDP_ACC.2: 2
  • FDP_ACF: 17
  • FDP_UIT: 8
  • FDP_UIT.1: 4
  • FDP_SDI.1: 2
  • FDP_SDI.1.1: 1
  • FDP_ETC: 4
  • FDP_ETC.2: 4
  • FDP_ITC: 4
  • FDP_UCT: 6
  • FDP_UCT.1: 2
  • FDP_ETC.1: 2
  • FDP_IFC.1: 15
  • FDP_IFF.1: 7
  • FDP_ITC.1: 13
  • FDP_ITT.1: 6
  • FDP_IFC.1.1: 2
  • FDP_IFF: 1
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ITT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 12 13
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 6
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_AFL: 4
  • FIA_UAU.1: 4
  • FIA_AFL.1: 4
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 2
  • FIA_UAU.6.1: 1
  • FIA_USB.1: 2
  • FIA_ATD.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UAU_EXT.2: 15
  • FIA_UAU: 3
  • FIA_ATD.1: 8
  • FIA_SOS.1: 8
  • FIA_UAU.5: 8
  • FIA_UID.1: 9
  • FIA_UID.2: 7
  • FIA_UAU.1: 2
  • FIA_UAU_EXT.2.1: 2
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 1 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 2 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 6 9
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 20
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 12
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 4
  • FMT_MSA.1: 15
  • FMT_MSA.2.1: 1
  • FMT_MSA: 34
  • FMT_MSA.4: 3
  • FMT_MTD: 4
  • FMT_MTD.1: 2
  • FMT_MSA.3: 22
  • FMT_MOF: 2
  • FMT_MOF.1: 1
  • FMT_MTD.1: 14
  • FMT_SMF.1: 12
  • FMT_SMR.1: 10
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMF: 1
  • FMT_MTD: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 20 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_STM.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1: 4
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 6
  • FPT_FLS.1: 2
  • FPT_PHP.3: 2
  • FPT_PHP.3.1: 1
  • FPT_TDC.1: 1
  • FPT_FLS.1: 8
  • FPT_STM.1: 10
  • FPT_FLS.1.1: 1
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 2 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 2 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
  • FTP_ITC: 2
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 9
  • FTP_TRP.1: 9
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 9
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 5 9
pdf_data/st_keywords/cipher_mode
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • OFB:
    • OFB: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 14
  • TLS:
    • SSL:
      • SSL: 10
    • TLS:
      • TLS: 4
  • VPN:
    • VPN: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 6
    • SHA1: 1
  • SHA2:
    • SHA-256: 8
  • SHA1:
    • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 6
  • SHA1: 1
  • SHA1: 1
pdf_data/st_keywords/javacard_packages
  • com:
    • com.tw: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 18
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
  • FI:
    • Physical Tampering: 2
    • physical tampering: 2
    • malfunction: 2
    • Malfunction: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS140-2: 2
    • FIPS 186-3: 7
    • FIPS 140-2: 3
    • FIPS 180-4: 1
    • FIPS 198-1: 2
    • FIPS 180: 1
    • FIPS PUB 180-2: 1
    • FIPS180-4: 1
    • FIPS186-4: 1
    • FIPS PUB 186-4: 1
    • FIPS198-1: 1
    • FIPS 197: 2
    • FIPS 180-1: 1
  • NIST:
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 2
    • PKCS #1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 3447: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 9797-2: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 15946-1: 1
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS 197: 1
    • FIPS 180-3: 1
  • PKCS:
    • PKCS#1: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS140-2: 2
  • FIPS 186-3: 7
  • FIPS 140-2: 3
  • FIPS 180-4: 1
  • FIPS 198-1: 2
  • FIPS 180: 1
  • FIPS PUB 180-2: 1
  • FIPS180-4: 1
  • FIPS186-4: 1
  • FIPS PUB 186-4: 1
  • FIPS198-1: 1
  • FIPS 197: 2
  • FIPS 180-1: 1
  • FIPS 197: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 2 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 2
  • PKCS #1: 2
  • PKCS#1: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 2 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 9
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 27
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 9
  • AES-: 1
  • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 9 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1498848
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Title: Developer Document
  • /Author: Karsten Grans
  • /Subject: Security Target
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20160712145056+03'00'
  • /ModDate: D:20160712145056+03'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.nuvoton.com.tw/, http://www.nuvoton.com/, mailto:[email protected], https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
  • pdf_file_size_bytes: 1450814
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Title: Microsoft Word - Security Target Document.docx-v1.4.docx
  • /Producer: Mac OS X 10.13.4 Quartz PDFContext
  • /Creator: Word
  • /CreationDate: D:20180918113533Z00'00'
  • /ModDate: D:20180918113533Z00'00'
  • /Keywords:
  • /AAPL:Keywords: []
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20160712145056+03'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Word
pdf_data/st_metadata//ModDate D:20160712145056+03'00' D:20180918113533Z00'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Mac OS X 10.13.4 Quartz PDFContext
pdf_data/st_metadata//Title Developer Document Microsoft Word - Security Target Document.docx-v1.4.docx
pdf_data/st_metadata/pdf_file_size_bytes 1498848 1450814
pdf_data/st_metadata/pdf_hyperlinks http://www.nuvoton.com.tw/, http://www.nuvoton.com/, mailto:[email protected], https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
pdf_data/st_metadata/pdf_number_of_pages 87 91
dgst b3ff38274b146d8f 0f265653766dcb0c