Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

eTravel v2.2 on MultiApp v4.0.1 platform, BAC and AA activated
ANSSI-CC-2017/81
eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated (version 2.3.0.1) (ANSSI-CC-2023/56)
ANSSI-CC-2023/56
name eTravel v2.2 on MultiApp v4.0.1 platform, BAC and AA activated eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated (version 2.3.0.1) (ANSSI-CC-2023/56)
not_valid_before 2018-01-10 2023-12-14
not_valid_after 2025-06-17 2028-12-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2017_81en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-2023_56en.pdf
manufacturer gemalto THALES DIS FRANCE SA
manufacturer_web None https://www.thalesgroup.com/en/europe/france
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_81fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_56fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2017_81-s01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_56fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for the Security Module of a Smart Meter Mini-HSM (Mini-HSM Security Module P...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0095b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with [ICAO Application] Extended Access Control, Version 1...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0056b.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2021, 12, 17), 'maintenance_title': 'Reassessment report : ANSSI-CC-2017/81-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_81-s01.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 6, 7), 'maintenance_title': 'Maintenance report : ANSSI-CC-2017/81-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017_81-m01.pdf', 'maintenance_st_link': None})
state/cert/convert_garbage True False
state/cert/pdf_hash ed1d635454fe795da2d1c861834ec0106dd66f3e0460b40dbf6edceeb2ece402 1f3f68ecb445bb2df3a6e4c3937f0532f95d298314c96cab6ce04dea68858440
state/cert/txt_hash 9f5651896461e51a1652c240b0cb008c4431017ccd3063ba80ac1c74b89bedd8 e1043bcff31bc9bc8b4ed23d8659850ec36cb5b40d592fccc30fc8e842ee50df
state/report/pdf_hash 38cd0afb2aac3f560a7d43ec8a64bc541763df5cd3050b814b3996f770671705 850f242fc7a59422b1e76971b11e261d82739e3de0752ff5d7873ee2d1515973
state/report/txt_hash cec512b0c5541a3a5da68540961d4fe51d09de1e5630029a595c73c9bac1b55f c4074f8492ed91a5f9efa77754c6d16423c4ce93d541bc0fb616ce91344e7cc4
state/st/pdf_hash 59464ec6aae74e6a7ff33c43a9771d8517f8a17881e843f25e68d0b088cb0633 03bb105e2c8fa48f3573a24f7f0dd858d6fb0c05e831a675234f8afecaff7fe0
state/st/txt_hash 10a70f1e1f095d4845ef023cca2970dc1575fa238990dd16793b1168764227c5 561a74b30ffe64dbd3667247d9d5ed4839d3199e2975312db094bb7f7c3fb0f2
heuristics/cert_id ANSSI-CC-2017/81 ANSSI-CC-2023/56
heuristics/cert_lab SERMA None
heuristics/extracted_versions 4.0.1, 2.2 4.1, 2.3, 2.3.0.1
heuristics/report_references/directly_referencing ANSSI-CC-2017/76, BSI-DSZ-CC-0891-V2-2016 ANSSI-CC-2023/30, ANSSI-CC-2023/20
heuristics/report_references/indirectly_referencing ANSSI-CC-2017/07, ANSSI-CC-2017/54, BSI-DSZ-CC-0891-2015, ANSSI-CC-2017/76, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0891-V2-2016 ANSSI-CC-2023/30, ANSSI-CC-2023/20
heuristics/scheme_data/cert_id 2017/82 ANSSI-CC-2023/56
heuristics/scheme_data/description Le produit certifié est l’application « eTravel v2.2 sur la Plate-forme MultiApp v4.0.1, BAC, EAC et AA activés » développée par la société GEMALTO et embarquée sur le microcontrôleur M7892 G12 fabriqué par la société INFINEON TECHNOLOGIES AG. Le produit implémente les fonctions de document de voyage électronique conformément aux spécifications de l’organisation de l’aviation civile internation Le produit évalué est l’application « eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated, version 2.3.0.1 » développé par THALES DIS France et embarquée sur le microcontrôleur S3FT9MH fabriqué par la société SAMSUNG ELECTRONICS CO. LTD.
heuristics/scheme_data/developer Gemalto, Infineon Technologies AG THALES DIS FRANCE SAS / SAMSUNG ELECTRONICS CO.
heuristics/scheme_data/enhanced/cert_id 2017/82 ANSSI-CC-2023/56
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/2018/01/certificat-cc-2017_82-s01.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_56fr.pdf
heuristics/scheme_data/enhanced/certification_date 10/01/2018 14/12/2023
heuristics/scheme_data/enhanced/developer Gemalto, Infineon Technologies AG THALES DIS FRANCE SAS / SAMSUNG ELECTRONICS CO.
heuristics/scheme_data/enhanced/evaluation_facility Serma Safety & Security SERMA SAFETY & SECURITY
heuristics/scheme_data/enhanced/expiration_date 17/06/2025 14/12/2028
heuristics/scheme_data/enhanced/mutual_recognition SOG-IS CCRA CCRA SOG-IS
heuristics/scheme_data/enhanced/protection_profile BSI-CC-PP-0056 Protection Profile, Machine Readable Travel Document with “ICAO Application”, Extended Access Control, version 1.10 certifié BSI-PP-0056-2009 le 25 mars 2009
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/2018/01/anssi-cc-2017_82fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_56fr.pdf
heuristics/scheme_data/enhanced/sponsor Gemalto THALES DIS France SAS
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/2018/01/anssi-cible-cc-2017_82en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-2023_56en.pdf
heuristics/scheme_data/expiration_date 17 Juin 2025 14 Décembre 2028
heuristics/scheme_data/product eTravel v2.2 on MultiApp v4.0.1 platform, BAC, EAC and AA activated eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated version 2.3.0.1
heuristics/scheme_data/sponsor Gemalto THALES DIS France SAS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/etravel-v22-multiapp-v401-platform-bac-eac-and-aa-activated https://cyber.gouv.fr/produits-certifies/etravel-v23-multiapp-v41-platform-bac-eac-and-aa-activated-version-2301
heuristics/st_references/directly_referencing BSI-DSZ-CC-0891-V2-2016 ANSSI-CC-2023/20
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0891-V2-2016 ANSSI-CC-2023/20
pdf_data/cert_filename certificat-cc-2017_81-s01.pdf Certificat-CC-2023_56fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2017/81-S01: 2
  • ANSSI-CC-2023/56: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055: 1
  • BSI-PP-0056-2009: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_TDS.4: 1
    • ADV_INT.2: 1
  • ALC:
    • ALC_CMS: 1
    • ALC_DVS.2: 1
  • ATE:
    • ATE_DPT.3: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_CMS: 1
  • ALC_DVS.2: 1
  • ALC_DVS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL2: 1
  • EAL4: 1
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility/Serma
  • Serma Safety & Security: 2
  • SERMA: 2
pdf_data/cert_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 308728
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Title: ANSSI-CC-2017/81-
  • /Author: DUCLOS Charlene
  • /Keywords: version x.x, révision x
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20220107174730+01'00'
  • /ModDate: D:20220107174730+01'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 158100
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20231220104131+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20231220104308+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20220107174730+01'00' D:20231220104131+01'00'
pdf_data/cert_metadata//Creator Microsoft® Word 2019 Acrobat PDFMaker 23 pour Word
pdf_data/cert_metadata//Keywords version x.x, révision x
pdf_data/cert_metadata//ModDate D:20220107174730+01'00' D:20231220104308+01'00'
pdf_data/cert_metadata//Producer Microsoft® Word 2019 Adobe PDF Library 23.1.175
pdf_data/cert_metadata/pdf_file_size_bytes 308728 158100
pdf_data/report_filename anssi-cc-2017_81fr.pdf ANSSI-CC-2023_56fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur\(s\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2017/81
  • cert_item: eTravel v2.2 on MultiApp v4.0.1 platform, BAC and AA activated
  • cert_item_version: Version de l’application eTravel : 2.2 Version de la plateforme Java Card MultiApp : 4.0.1
  • ref_protection_profiles: BSI-CC-PP-0055, version 1.10 Machine Readable Travel Document with ICAO application, Basic Access Control
  • cc_version: Critères Communs version 3.1 révision 5
  • cc_security_level: EAL 4 augmenté ADV_FSP.5, ADV_TDS.4, ADV_INT.2, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
  • developer: Gemalto 6, rue de la Verrerie, 92197 Meudon cedex, France Infineon Technologies AG AIM CC SM PS – Am Campeon 1-12, 85579 Neubiberg, Allemagne Commanditaire Gemalto 6, rue de la Verrerie, 92197 Meudon cedex, France
  • cert_lab: Serma Safety & Security 14, rue Galilée, CS 10055, 33615 Pessac Cedex, France
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0891-V2-2016: 2
  • FR:
    • ANSSI-CC-2017/81: 18
    • ANSSI-CC-2017/76: 2
  • FR:
    • ANSSI-CC-2023/56: 2
    • ANSSI-CC-2023/20: 1
    • ANSSI-CC-2023/30: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2017/81: 18
  • ANSSI-CC-2017/76: 2
  • ANSSI-CC-2023/56: 2
  • ANSSI-CC-2023/20: 1
  • ANSSI-CC-2023/30: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0055-2009: 1
  • BSI-PP-0084-2014: 1
  • BSI-PP-0056-2009: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0056-2009: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_TDS.4: 2
    • ADV_INT.2: 2
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 3
    • AGD_PRE: 3
  • ALC:
    • ALC_CMS.5: 2
    • ALC_DVS.2: 2
    • ALC_TAT.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.3: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • AGD:
    • AGD_PRE: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE 3 1
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE 3 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMS.5: 2
  • ALC_DVS.2: 2
  • ALC_TAT.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 2
  • AVA_VAN.3: 2
  • AVA_VAN.5: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/cplc_data
  • ICFab:
    • IC Fabricator: 1
  • ICType:
    • IC Type: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 1
pdf_data/report_keywords/eval_facility
  • Serma:
    • Serma Safety & Security: 1
    • SERMA: 1
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/eval_facility/Serma
  • Serma Safety & Security: 1
  • SERMA: 1
  • SERMA: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 1
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 3
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ICAO:
    • ICAO: 1
  • SCP:
    • SCP03: 1
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/standard_id/ICAO/ICAO 3 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 2
    • Infineon: 1
  • Gemalto:
    • Gemalto: 3
  • Samsung:
    • Samsung: 1
  • Gemalto:
    • Gemalto: 1
pdf_data/report_keywords/vendor/Gemalto/Gemalto 3 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 264499
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Category: Référence, Version
  • /Comments: Developpeur
  • /Company: SGDSN/ANSSI
  • /CreationDate: D:20180115110042+01'00'
  • /Creator: Acrobat PDFMaker 11 pour Word
  • /Keywords: ANSSI-CC-CER-F-07.026
  • /ModDate: D:20180116184701+01'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20180115100037
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.sogis.org/, http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 448616
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20231220104220+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20231220104307+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata//CreationDate D:20180115110042+01'00' D:20231220104220+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 11 pour Word Acrobat PDFMaker 23 pour Word
pdf_data/report_metadata//Keywords ANSSI-CC-CER-F-07.026
pdf_data/report_metadata//ModDate D:20180116184701+01'00' D:20231220104307+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Adobe PDF Library 23.1.175
pdf_data/report_metadata/pdf_file_size_bytes 264499 448616
pdf_data/report_metadata/pdf_number_of_pages 17 14
pdf_data/st_filename anssi-cible-cc-2017_81en.pdf ANSSI-cible-2023_56en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 5
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 1 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 9
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0891-V2-2016: 1
  • NL:
    • CC-1: 2
    • CC-2: 5
    • CC-3: 3
  • FR:
    • ANSSI-CC-2023/20: 1
  • NL:
    • CC-1: 4
    • CC-2: 6
    • CC-3: 3
pdf_data/st_keywords/cc_cert_id/NL/CC-1 2 4
pdf_data/st_keywords/cc_cert_id/NL/CC-2 5 6
pdf_data/st_keywords/cc_claims
  • OT:
    • OT.AC: 1
  • OE:
    • OE.MRTD_: 3
    • OE.BAC_PP: 1
  • A:
    • A.MRTD_: 1
  • OE:
    • OE.MRTD_: 2
    • OE.BAC_PP: 1
    • OE.BAC-PP: 3
pdf_data/st_keywords/cc_claims/OE
  • OE.MRTD_: 3
  • OE.BAC_PP: 1
  • OE.MRTD_: 2
  • OE.BAC_PP: 1
  • OE.BAC-PP: 3
pdf_data/st_keywords/cc_claims/OE/OE.MRTD_ 3 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0056: 1
  • BSI-CC-PP-0068-: 1
  • BSI-PP-0055-2009: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0056-2009: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 1
  • BSI-PP-0055-2009: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC.1: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 3
    • ALC_TAT.2: 1
  • ATE:
    • ATE_DPT.3: 1
  • ASE:
    • ASE_ECD: 1
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 4
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.3: 2
    • AVA_VAN.5: 4
  • ASE:
    • ASE_ECD: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.5: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC.1: 1
  • ADV_ARC.1: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_IMP.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 3
  • ALC_TAT.2: 1
  • ALC_DVS.2: 4
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 4
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.3: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 1
  • EAL6+: 1
  • EAL4: 3
  • EAL 6+: 1
  • EAL6 augmented: 1
  • EAL4 augmented: 1
  • EAL5: 5
  • EAL 6+: 1
  • EAL5 augmented: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 7
  • FCS_CKM: 6
  • FCS_COP: 48
  • FCS_CKM.1: 27
  • FCS_RND.1: 12
  • FCS_RND.1.1: 2
  • FCS_CKM.2: 4
  • FCS_COP.1: 11
  • FCS_CKM.4: 29
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_RND: 7
  • FCS_CKM: 31
  • FCS_COP: 65
  • FCS_CKM.1: 21
  • FCS_RND.1: 12
  • FCS_RND.1.1: 2
  • FCS_CKM.2: 6
  • FCS_COP.1: 8
  • FCS_CKM.4: 42
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 5
  • FCS_RNG: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 6 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 27 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 29 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 48 65
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 5
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 12
  • FDP_ACC.1: 18
  • FDP_ACF.1: 11
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 10
  • FDP_IFC.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_ACF: 1
  • FDP_ITC.1: 14
  • FDP_ITC.2: 14
  • FDP_ACC.1: 19
  • FDP_ACF.1: 13
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 9
  • FDP_IFC.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 18 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 11 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 12 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 12 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 10 9
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 12
  • FIA_AFL.1: 11
  • FIA_SOS.2: 1
  • FIA_API.1: 6
  • FIA_API.1.1: 1
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 11
  • FIA_UAU.6: 11
  • FIA_UID.1: 11
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 10
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 10
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU: 5
  • FIA_API: 16
  • FIA_AFL: 11
  • FIA_SOS.2: 1
  • FIA_API.1: 7
  • FIA_API.1.1: 1
  • FIA_UAU.4: 12
  • FIA_UAU: 17
  • FIA_UAU.5: 13
  • FIA_UID: 20
  • FIA_UAU.1: 5
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.1: 8
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 9
  • FIA_UAU.6.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 12 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 6 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 5 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 11 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 10 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.2 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 11 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 11 8
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 7
  • FMT_LIM.1: 20
  • FMT_LIM.2: 18
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 3
  • FMT_SMF.1: 19
  • FMT_SMR.1: 22
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 6
  • FMT_MTD: 35
  • FMT_MSA.1: 1
  • FMT_SRM.1: 1
  • FMT_LIM: 7
  • FMT_LIM.1: 22
  • FMT_LIM.2: 20
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 3
  • FMT_MTD: 53
  • FMT_MSA.3: 3
  • FMT_SMF.1: 44
  • FMT_SMR.1: 31
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 7
  • FMT_MTD.3: 6
  • FMT_MTD.3.1: 1
  • FMT_MSA.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 20 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1.1 2 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 18 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2.1 2 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 35 53
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 19 44
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 22 31
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 11 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 12 11
pdf_data/st_keywords/cipher_mode/CBC/CBC 1 2
pdf_data/st_keywords/crypto_protocol/PACE/PACE 1 16
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 5
pdf_data/st_keywords/eval_facility
  • Serma:
    • Serma Safety & Security: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 1
  • SHA-256: 1
  • SHA-512: 1
  • SHA-2: 1
  • SHA-224: 1
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
pdf_data/st_keywords/ic_data_group/EF
  • EF.DG1: 29
  • EF.DG2: 11
  • EF.DG3: 6
  • EF.DG4: 6
  • EF.DG5: 7
  • EF.DG16: 27
  • EF.DG13: 3
  • EF.DG14: 3
  • EF.DG15: 4
  • EF.DG6: 2
  • EF.COM: 9
  • EF.SOD: 9
  • EF.DG1: 17
  • EF.DG2: 8
  • EF.DG3: 19
  • EF.DG4: 18
  • EF.DG5: 6
  • EF.DG16: 16
  • EF.DG14: 7
  • EF.DG15: 3
  • EF.COM: 7
  • EF.SOD: 8
pdf_data/st_keywords/ic_data_group/EF/EF.COM 9 7
pdf_data/st_keywords/ic_data_group/EF/EF.DG1 29 17
pdf_data/st_keywords/ic_data_group/EF/EF.DG14 3 7
pdf_data/st_keywords/ic_data_group/EF/EF.DG15 4 3
pdf_data/st_keywords/ic_data_group/EF/EF.DG16 27 16
pdf_data/st_keywords/ic_data_group/EF/EF.DG2 11 8
pdf_data/st_keywords/ic_data_group/EF/EF.DG3 6 19
pdf_data/st_keywords/ic_data_group/EF/EF.DG4 6 18
pdf_data/st_keywords/ic_data_group/EF/EF.DG5 7 6
pdf_data/st_keywords/ic_data_group/EF/EF.SOD 9 8
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.0.4: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 2
  • TRNG:
    • DTRNG: 3
  • RNG:
    • RNG: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 6 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 5 6
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 3 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-2: 1
    • FIPS46-3: 3
    • FIPS PUB 46-3: 1
    • FIPS 180-2: 1
    • FIPS 46-3: 2
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 12
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2012-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 186-3: 1
    • FIPS 180-2: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-90: 2
    • SP 800-67: 1
  • PKCS:
    • PKCS#3: 5
    • PKCS#1: 2
  • RFC:
    • RFC 2631: 1
    • RFC 3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 12
  • SCP:
    • SCP03: 2
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2012-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS180-2: 1
  • FIPS46-3: 3
  • FIPS PUB 46-3: 1
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS 186-3: 1
  • FIPS 180-2: 1
  • FIPS 197: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC3369: 1
  • RFC 2631: 1
  • RFC 3369: 1
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 1
      • Triple-DES: 7
  • constructions:
    • MAC:
      • KMAC: 1
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • 3DES:
      • Triple-DES: 5
      • TDES: 5
  • constructions:
    • MAC:
      • CMAC: 2
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • 3DES:
    • TDES: 1
    • Triple-DES: 7
  • 3DES:
    • Triple-DES: 5
    • TDES: 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 1 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 7 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • CMAC: 2
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon: 8
  • Gemalto:
    • Gemalto: 339
  • Samsung:
    • Samsung: 12
  • Gemalto:
    • Gemalto: 1
  • Thales:
    • Thales Group: 72
    • Thales: 17
pdf_data/st_keywords/vendor/Gemalto/Gemalto 339 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1320666
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 54
  • /CreationDate: D:20171113142508+01'00'
  • /Creator: Microsoft® Word 2013
  • /Keywords: 12/10/2017
  • /ModDate: D:20180116184815+01'00'
  • /Producer: Microsoft® Word 2013
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1353746
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 72
  • /Title: MultiApp V4.1: eTravel 2.3 EAC on BAC Security Target
  • /Author: D1417546
  • /Subject: 1.5
  • /Keywords: 05-07-2018
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20231003154736+02'00'
  • /ModDate: D:20231003154736+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20171113142508+01'00' D:20231003154736+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2013 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Keywords 12/10/2017 05-07-2018
pdf_data/st_metadata//ModDate D:20180116184815+01'00' D:20231003154736+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Subject 1.5
pdf_data/st_metadata//Title MultiApp V4.1: eTravel 2.3 EAC on BAC Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1320666 1353746
pdf_data/st_metadata/pdf_number_of_pages 54 72
dgst b9450e0f5b40f390 8c96136cfa37e153