Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated Référence/version du produit Version de l’application eTravel : 2.3 Version de la plateforme Java Card MultiApp : 4.1
ANSSI-CC-2018/56v2
Plateforme Java Card en configuration ouverte de la carte � puce MultiApp V2 masqu�e sur composants de la famille SLE66
ANSSI-CC-2011/10
name eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated Référence/version du produit Version de l’application eTravel : 2.3 Version de la plateforme Java Card MultiApp : 4.1 Plateforme Java Card en configuration ouverte de la carte � puce MultiApp V2 masqu�e sur composants de la famille SLE66
not_valid_before 2021-12-17 2011-04-28
not_valid_after 2023-12-12 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2018_56v2en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-cible_2011-10en.pdf
manufacturer THALES DIS FRANCE SA Gemalto - Infineon Technologies AG
manufacturer_web https://www.thalesgroup.com/en/europe/france https://www.gemalto.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2018_56v2.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC_2011-10fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2018_56v2.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP0017b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Java Card™ System Protection Profile Open Configuration, Version 2.6', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ANSSI-CC-cible_PP-2010-03en.pdf', 'pp_ids': frozenset({'PDCP_V1.3'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2012, 7, 3), 'maintenance_title': 'Rapport de maintenance ANSSI-CC-2011/10-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2011_10-M01.pdf', 'maintenance_st_link': None})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash bc1a323bf86f766a2a05002ebbe6cb7b1bfa796e1bcf72d951179ca97acf29fd None
state/cert/txt_hash 1018fd637a39b2bcf71a00c37edb1cf5c6ef25acde27358ee8cac90a772c107d None
state/report/convert_garbage True False
state/report/pdf_hash ef08f099149e3563348b259c3c17a57af626df249f41afb1f0e7a6c37a0c7275 27f06ca112cd251fc45c52ab7170abb99119b98b3e992ed9f46aa942a2891a16
state/report/txt_hash 6a8ba41b7357f6221f27f5a0688a580043952960c24cb2abf92bb773bf07b3d2 4428071b5c93056e65223b95b0fb789441ff04bf24745fa761f0fca4980991a9
state/st/pdf_hash dbea7643ac66ba446ba75b9bb9ab26725d274afbd3d2469e3901d3ac33ee9adf a8ba842a5aa55d111e315e2d9eb8d401719122dcbb1350aa7bbb8a878f30d169
state/st/txt_hash 54016fc5b7a689364a2bb7c5b94766f52735101957eba6c31f0059e76b7348e9 8e7fbf782015aa113ca5dd2e4a1282759fd86d4e00cff5e0d6b81ad577f02ce4
heuristics/cert_id ANSSI-CC-2018/56v2 ANSSI-CC-2011/10
heuristics/cert_lab None SERMA
heuristics/extracted_versions 4.1, 2.3 -
heuristics/report_references/directly_referenced_by None ANSSI-CC-2011/79, ANSSI-CC-2011/13, ANSSI-CC-2011/16, ANSSI-CC-2011/12, ANSSI-CC-2011/80
heuristics/report_references/directly_referencing ANSSI-CC-2017/24, ANSSI-CC-2018/32v2, ANSSI-CC-2018/56 BSI-DSZ-CC-0523-2008, BSI-DSZ-CC-0626-2009
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2011/79, ANSSI-CC-2011/13, ANSSI-CC-2011/16, ANSSI-CC-2011/12, ANSSI-CC-2011/80
heuristics/report_references/indirectly_referencing ANSSI-CC-2016/59, ANSSI-CC-2015/66, ANSSI-CC-2017/07, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2017/54, ANSSI-CC-2017/24, ANSSI-CC-2017/76, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0891-2015, ANSSI-CC-2018/56, BSI-DSZ-CC-0891-V2-2016 BSI-DSZ-CC-0523-2008, BSI-DSZ-CC-0169-2002, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0482-2008, BSI-DSZ-CC-0399-2007, BSI-DSZ-CC-0626-2009, BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0223-2003
heuristics/scheme_data/cert_id 2018/58v2 2011/10
heuristics/scheme_data/description Le produit évalué est l’application « eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated » développée par la société THALES DIS FRANCE SAS et embarquée sur le microcontrôleur S3FT9MH fabriqué par la société SAMSUNG ELECTRONICS CO. LTD. Le produit implémente les fonctions de document de voyage électronique conformément aux spécifications de l’organisation de l’aviation civile intern L'évaluation porte sur la plateforme ouverte Java Card du produit « MultiApp v2 » qui est une carte à puce pouvant être en mode contact ou dual. Le produit est développé par la société Gemalto et embarqué sur l'un des microcontrôleurs SLE66CLX360PEM m1588 k11/a15, SLE66CLX360PE m1587 k11/a15, SLE66CLX800PEM m1580 k11/a15, SLE66CLX800PE m1581 k11/a15, SLE66CX800PE m1599 k11/a15, SLE66CLX144
heuristics/scheme_data/developer THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD Gemalto / Infineon Technologies AG
heuristics/scheme_data/enhanced
  • cert_id: 2018/58v2
  • certification_date: 17/12/2021
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD
  • sponsor: THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD
  • evaluation_facility: SERMA SAFETY & SECURITY
  • level: EAL5+
  • protection_profile: Protection Profile, Machine Readable Travel Document with “ICAO Application”, Extended Access Control, version 1.10
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2, AVA_VAN.5
  • cert_link: https://cyber.gouv.fr/sites/default/files/2022/01/certificat-2018_58v2.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cc-2018_58v2.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cible-cc-2018_58v2en.pdf
  • cert_id: 2011/10
  • certification_date: 28/04/2011
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r3
  • developer: Gemalto / Infineon Technologies AG
  • sponsor: Gemalto
  • evaluation_facility: Serma Technologies
  • level: EAL5+
  • protection_profile: ANSSI-CC-PP-2010/03
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2, AVA_VAN.5
  • target_link: https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC-cible_2011-10en.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC_2011-10fr.pdf
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5 Critères Communs version 3.1r3
heuristics/scheme_data/enhanced/cert_id 2018/58v2 2011/10
heuristics/scheme_data/enhanced/certification_date 17/12/2021 28/04/2011
heuristics/scheme_data/enhanced/developer THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD Gemalto / Infineon Technologies AG
heuristics/scheme_data/enhanced/evaluation_facility SERMA SAFETY & SECURITY Serma Technologies
heuristics/scheme_data/enhanced/protection_profile Protection Profile, Machine Readable Travel Document with “ICAO Application”, Extended Access Control, version 1.10 ANSSI-CC-PP-2010/03
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cc-2018_58v2.pdf https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC_2011-10fr.pdf
heuristics/scheme_data/enhanced/sponsor THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD Gemalto
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cible-cc-2018_58v2en.pdf https://cyber.gouv.fr/sites/default/files/IMG/certificat/ANSSI-CC-cible_2011-10en.pdf
heuristics/scheme_data/product eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated Référence/version du produit Version de l’application eTravel : 2.3 Version de la plateforme Java Card MultiApp : 4.1 Plateforme Java Card en configuration ouverte de la carte à puce MultiApp V2 masquée sur composants de la famille SLE66
heuristics/scheme_data/sponsor THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD Gemalto
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/etravel-v23-multiapp-v41-platform-bac-eac-and-aa-activated-referenceversion-du https://cyber.gouv.fr/produits-certifies/plateforme-java-card-en-configuration-ouverte-de-la-carte-puce-multiapp-v2
heuristics/st_references/directly_referencing ANSSI-CC-2017/24 BSI-DSZ-CC-0626-2009
heuristics/st_references/indirectly_referencing ANSSI-CC-2017/24 BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0626-2009, BSI-DSZ-CC-0482-2008
pdf_data/cert_filename certificat-2018_56v2.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2018/56v2: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-PP-0055-2009: 1
  • cc_security_level:
    • EAL:
      • EAL4: 1
      • EAL2: 1
  • cc_sar:
    • ADV:
      • ADV_FSP.5: 1
      • ADV_TDS.4: 1
      • ADV_INT.2: 1
    • ALC:
      • ALC_CMS.5: 1
      • ALC_DVS.2: 1
      • ALC_TAT.2: 1
    • ATE:
      • ATE_DPT.3: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • Serma:
      • SERMA: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1310722
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: sharbus
  • /CreationDate: D:20211222165036+01'00'
  • /ModDate: D:20211222165036+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - certificat-2018_56v2
  • pdf_hyperlinks:
None
pdf_data/report_filename anssi-cc-2018_56v2.pdf ANSSI-CC_2011-10fr.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur\(s\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2011/10
  • cert_item: Plateforme Java Card en configuration ouverte de la carte à puce MultiApp V2 masquée sur composants de la famille SLE66
  • cert_item_version: Version plateforme Java Card MultiApp : 2.0 Version du patch : 2.7
  • ref_protection_profiles: ANSSI-CC-PP-2010/03 [PP JCS] Java Card System – Open Configuration, version 2.6
  • cc_version: Critères Communs version 3.1 révision 3
  • cc_security_level: EAL 5 augmenté ALC_DVS.2, AVA_VAN.5
  • developer: Gemalto 6 rue de la Verrerie, 92197 Meudon cedex, France Infineon Technologies AG AIM CC SM PS – Am Campeon 1-12, 85579 Neubiberg, Allemagne Commanditaire Gemalto 6 rue de la Verrerie, 92197 Meudon cedex, France
  • cert_lab: Serma Technologies 30 avenue Gustave Eiffel, 33608 Pessac, France Tél : +33 (0)5 57 26 08 75, mél : [email protected]
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • RSA:
    • RSA2048: 2
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 1 2
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2018/56v2: 15
    • ANSSI-CC-2018/56: 4
    • ANSSI-CC-2017/24: 2
    • ANSSI-CC-2018/32v2: 2
  • DE:
    • BSI-DSZ-CC-0523-2008: 4
    • BSI-DSZ-CC-0626-2009: 2
    • BSI-DSZ-CC-0523-2008-MA-01: 1
    • BSI-DSZ-CC-0626-: 1
  • FR:
    • ANSSI-CC-2011/10: 24
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2018/56v2: 15
  • ANSSI-CC-2018/56: 4
  • ANSSI-CC-2017/24: 2
  • ANSSI-CC-2018/32v2: 2
  • ANSSI-CC-2011/10: 24
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0055-2009: 1
    • BSI-PP-0084-2014: 1
    • BSI-CC-PP-0055-2009: 1
  • BSI:
    • BSI-PP- 0002-2001: 2
    • BSI-PP-0002-2001: 2
  • ANSSI:
    • ANSSI-CC-PP-2010/03: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0055-2009: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0055-2009: 1
  • BSI-PP- 0002-2001: 2
  • BSI-PP-0002-2001: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_TDS.4: 1
    • ADV_INT.2: 1
  • AGD:
    • AGD_PRE: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.3: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_MSU.3: 3
    • AVA_VLA.4: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 1
  • ADV_TDS.4: 1
  • ADV_INT.2: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 4
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 4
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ATE
  • ATE_DPT.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.3: 1
  • AVA_VAN.5: 1
  • AVA_MSU.3: 3
  • AVA_VLA.4: 3
  • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 3
  • EAL4: 2
  • EAL5: 4
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
pdf_data/report_keywords/eval_facility
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
  • Serma:
    • Serma Technologies: 2
pdf_data/report_keywords/eval_facility/Serma
  • SERMA: 1
  • Serma Technologies: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 1
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
    • CCMB-2009-07-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2009-07-004: 1
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 1
  • Gemalto:
    • Gemalto: 11
  • Infineon:
    • Infineon Technologies AG: 3
    • Infineon: 5
    • Infineon Technologies: 24
  • Gemalto:
    • Gemalto: 43
pdf_data/report_keywords/vendor/Gemalto/Gemalto 11 43
pdf_data/report_metadata
  • pdf_file_size_bytes: 4196349
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Author: sharbus
  • /CreationDate: D:20211222164244+01'00'
  • /ModDate: D:20211222164244+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - ANSSI-CC-2018_56v2fr
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 270404
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 23
  • /CreationDate: D:20110614113244+02'00'
  • /Keywords:
  • /ModDate: D:20110614113244+02'00'
  • /Producer: Acrobat Distiller 8.0.0 (Windows)
  • pdf_hyperlinks: http://www.ssi.gouv.fr/, mailto:[email protected]
pdf_data/report_metadata//CreationDate D:20211222164244+01'00' D:20110614113244+02'00'
pdf_data/report_metadata//ModDate D:20211222164244+01'00' D:20110614113244+02'00'
pdf_data/report_metadata//Producer Microsoft: Print To PDF Acrobat Distiller 8.0.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 4196349 270404
pdf_data/report_metadata/pdf_hyperlinks http://www.ssi.gouv.fr/, mailto:[email protected]
pdf_data/report_metadata/pdf_number_of_pages 15 23
pdf_data/st_filename anssi-cible-cc-2018_56v2en.pdf ANSSI-CC-cible_2011-10en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 1
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 1
  • Diffie-Hellman: 1
  • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 3
pdf_data/st_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2017/24: 1
  • NL:
    • CC-1: 2
    • CC-2: 5
    • CC-3: 3
  • DE:
    • BSI-DSZ-CC-0626-2009: 1
    • BSI-DSZ-CC-0523-2008-MA-01: 1
  • NL:
    • CC-1: 2
    • CC-2: 2
    • CC-3: 3
pdf_data/st_keywords/cc_cert_id/NL/CC-2 5 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 5
  • OE:
    • OE.MRTD_: 3
  • D:
    • D.APP_CODE: 7
    • D.APP_C_DATA: 3
    • D.APP_I_DATA: 4
    • D.PIN: 4
    • D.JCS_CODE: 3
    • D.JCS_DATA: 5
    • D.SEC_DATA: 7
    • D.API_DATA: 3
    • D.CRYPTO: 5
  • O:
    • O.SID: 1
    • O.OPERATE: 1
    • O.RESOURCES: 1
    • O.FIREWALL: 1
    • O.NATIVE: 1
    • O.REALLOCATION: 1
    • O.GLOBAL_ARRAYS_CONFID: 1
    • O.GLOBAL_ARRAYS_INTEG: 1
    • O.ALARM: 1
    • O.TRANSACTION: 2
    • O.CIPHER: 2
    • O.PIN-MNGT: 2
    • O.KEY-MNGT: 2
    • O.REMOTE: 1
    • O.OBJ-DELETION: 1
    • O.INSTALL: 1
    • O.LOAD: 1
    • O.DELETION: 1
    • O.SCP: 3
    • O.CARD-MANAGEMENT: 1
    • O.APPLET: 36
    • O.CODE_PKG: 7
    • O.JAVAOBJECT: 56
    • O.REMOTE_MTHD: 9
    • O.REMOTE_OBJ: 13
    • O.RMI_SERVICE: 17
    • O.ROR: 18
    • O.CODE_PCKG: 16
    • O.REMOTE_OBJECT: 2
  • T:
    • T.CONFID-JCS-CODE: 1
    • T.CONFID-APPLI-DATA: 1
    • T.CONFID-JCS-DATA: 1
    • T.INTEG-APPLI-CODE: 2
    • T.INTEG-JCS-CODE: 1
    • T.INTEG-APPLI-DATA: 2
    • T.INTEG-JCS-DATA: 1
    • T.SID: 2
    • T.EXE-CODE: 3
    • T.NATIVE: 1
    • T.EXE-CODE-REMOTE: 1
    • T.RESOURCES: 1
    • T.INSTALL: 1
    • T.DELETION: 1
    • T.OBJ-DELETION: 1
    • T.PHYSICAL: 1
  • A:
    • A.VERIFICATION: 1
    • A.DELETION: 1
    • A.APPLET: 1
  • R:
    • R.JAVA: 11
  • OP:
    • OP.ARRAY_ACCESS: 6
    • OP.CREATE: 10
    • OP.DELETE_APPLET: 6
    • OP.DELETE_PCKG: 4
    • OP.DELETE_PCKG_APPLET: 4
    • OP.GET_ROR: 6
    • OP.INSTANCE_FIELD: 6
    • OP.INVK_VIRTUAL: 8
    • OP.INVK_INTERFACE: 10
    • OP.INVOKE: 12
    • OP.JAVA: 8
    • OP.THROW: 7
    • OP.TYPE_ACCESS: 7
    • OP.PUT: 7
    • OP.RET_RORD: 3
    • OP.RET: 1
  • OE:
    • OE.VERIFICATION: 1
    • OE.APPLET: 1
  • OSP:
    • OSP.VERIFICATION: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 5
  • O.SID: 1
  • O.OPERATE: 1
  • O.RESOURCES: 1
  • O.FIREWALL: 1
  • O.NATIVE: 1
  • O.REALLOCATION: 1
  • O.GLOBAL_ARRAYS_CONFID: 1
  • O.GLOBAL_ARRAYS_INTEG: 1
  • O.ALARM: 1
  • O.TRANSACTION: 2
  • O.CIPHER: 2
  • O.PIN-MNGT: 2
  • O.KEY-MNGT: 2
  • O.REMOTE: 1
  • O.OBJ-DELETION: 1
  • O.INSTALL: 1
  • O.LOAD: 1
  • O.DELETION: 1
  • O.SCP: 3
  • O.CARD-MANAGEMENT: 1
  • O.APPLET: 36
  • O.CODE_PKG: 7
  • O.JAVAOBJECT: 56
  • O.REMOTE_MTHD: 9
  • O.REMOTE_OBJ: 13
  • O.RMI_SERVICE: 17
  • O.ROR: 18
  • O.CODE_PCKG: 16
  • O.REMOTE_OBJECT: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.MRTD_: 3
  • OE.VERIFICATION: 1
  • OE.APPLET: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-: 1
    • BSI-PP-0056-V2-MA-2012: 1
    • BSI-CC-PP-0068-: 1
    • BSI-PP-0055-2009: 1
  • BSI:
    • BSI-PP-0002: 1
    • BSI-PP-0035: 1
    • BSI-PP-0056: 1
    • BSI-PP-0055: 1
  • other:
    • PP-SSCD-T2: 1
    • PP-SSCD-T3: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0056-V2-MA-2012: 1
  • BSI-CC-PP-0068-: 1
  • BSI-PP-0055-2009: 1
  • BSI-PP-0002: 1
  • BSI-PP-0035: 1
  • BSI-PP-0056: 1
  • BSI-PP-0055: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
  • ALC:
    • ALC_CMS.5: 2
    • ALC_DVS.2: 3
    • ALC_TAT.2: 2
  • ATE:
    • ATE_DPT.3: 2
  • ASE:
    • ASE_ECD: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_TDS: 1
  • ALC:
    • ALC_DVS.2: 2
  • AVA:
    • AVA_VAN.5: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_TDS: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMS.5: 2
  • ALC_DVS.2: 3
  • ALC_TAT.2: 2
  • ALC_DVS.2: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 3
  • EAL 6+: 1
  • EAL4 augmented: 1
  • EAL5+: 2
  • EAL5: 2
  • EAL 5+: 1
  • EAL5 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 7
    • FCS_CKM: 14
    • FCS_COP: 50
    • FCS_CKM.1: 19
    • FCS_RND.1: 12
    • FCS_RND.1.1: 2
    • FCS_CKM.2: 4
    • FCS_COP.1: 9
    • FCS_CKM.4: 29
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
    • FCS_RNG: 1
  • FDP:
    • FDP_ACF: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 12
    • FDP_ACC.1: 18
    • FDP_ACF.1: 11
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 2
    • FDP_UCT.1: 10
    • FDP_IFC.1: 4
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 10
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC: 2
  • FIA:
    • FIA_API: 13
    • FIA_AFL.1: 11
    • FIA_SOS.2: 1
    • FIA_API.1: 5
    • FIA_API.1.1: 1
    • FIA_UAU.5.2: 3
    • FIA_UAU.4: 11
    • FIA_UAU.6: 11
    • FIA_UID.1: 11
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1: 10
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 10
    • FIA_UAU.5.1: 1
    • FIA_UAU.6.1: 1
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU: 5
  • FMT:
    • FMT_LIM: 7
    • FMT_LIM.1: 20
    • FMT_LIM.2: 18
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MSA.3: 3
    • FMT_SMF.1: 20
    • FMT_SMR.1: 24
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 6
    • FMT_MTD: 36
    • FMT_MSA.1: 1
    • FMT_SRM.1: 1
  • FPT:
    • FPT_EMS: 4
    • FPT_EMS.1: 13
    • FPT_EMS.1.1: 3
    • FPT_EMS.1.2: 3
    • FPT_FLS.1: 11
    • FPT_TST.1: 10
    • FPT_PHP.3: 12
    • FPT_FLS.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
  • FAU:
    • FAU_ARP.1: 5
    • FAU_ARP.1.1: 1
  • FCO:
    • FCO_NRO: 2
    • FCO_NRO.2: 3
  • FCS:
    • FCS_CKM.1: 9
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 2
    • FCS_CKM.2.1: 1
    • FCS_CKM.3: 2
    • FCS_CKM.3.1: 1
    • FCS_CKM.4: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 11
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC: 15
    • FDP_ACC.2: 8
    • FDP_ACF: 22
    • FDP_ACF.1: 17
    • FDP_IFC: 8
    • FDP_IFC.1: 3
    • FDP_IFF: 8
    • FDP_IFF.1: 15
    • FDP_RIP: 17
    • FDP_RIP.1: 8
    • FDP_ROL: 6
    • FDP_ROL.1: 2
    • FDP_SDI.2: 2
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITC: 4
    • FDP_ITC.2: 5
    • FDP_IFC.2: 2
    • FDP_UIT: 2
    • FDP_UIT.1: 2
    • FDP_ACC.1: 1
  • FIA:
    • FIA_ATD: 2
    • FIA_ATD.1: 1
    • FIA_UID: 4
    • FIA_UID.2: 1
    • FIA_USB: 2
    • FIA_USB.1: 3
    • FIA_UAU: 2
    • FIA_UAI.1: 1
    • FIA_UAU.1: 1
    • FIA_UID.1: 2
  • FMT:
    • FMT_MSA: 28
    • FMT_MSA.1: 7
    • FMT_MSA.2: 1
    • FMT_MSA.3: 12
    • FMT_SMR: 11
    • FMT_SMR.1: 10
    • FMT_SMF: 8
    • FMT_SMF.1: 4
    • FMT_MTD: 4
    • FMT_MTD.1: 2
    • FMT_MTD.3: 1
    • FMT_REV.1: 4
    • FMT_REV: 3
  • FPR:
    • FPR_UNO.1: 2
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS: 8
    • FPT_FLS.1: 4
    • FPT_TDC.1: 2
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_RCV: 4
    • FPT_RCV.3: 4
    • FPT_TST: 2
    • FPT_TST.1: 3
    • FPT_PHP: 2
    • FPT_PHP.3: 1
    • FPT_RCV.4: 1
  • FTP:
    • FTP_ITC: 2
    • FTP_ITC.1: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 6
  • FAU_GEN: 1
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_ARP.1: 5
  • FAU_ARP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 7
  • FCS_CKM: 14
  • FCS_COP: 50
  • FCS_CKM.1: 19
  • FCS_RND.1: 12
  • FCS_RND.1.1: 2
  • FCS_CKM.2: 4
  • FCS_COP.1: 9
  • FCS_CKM.4: 29
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_RNG: 1
  • FCS_CKM.1: 9
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 2
  • FCS_CKM.2.1: 1
  • FCS_CKM.3: 2
  • FCS_CKM.3.1: 1
  • FCS_CKM.4: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 11
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 19 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 29 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 11
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 12
  • FDP_ACC.1: 18
  • FDP_ACF.1: 11
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 10
  • FDP_IFC.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 10
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_ACC: 15
  • FDP_ACC.2: 8
  • FDP_ACF: 22
  • FDP_ACF.1: 17
  • FDP_IFC: 8
  • FDP_IFC.1: 3
  • FDP_IFF: 8
  • FDP_IFF.1: 15
  • FDP_RIP: 17
  • FDP_RIP.1: 8
  • FDP_ROL: 6
  • FDP_ROL.1: 2
  • FDP_SDI.2: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITC: 4
  • FDP_ITC.2: 5
  • FDP_IFC.2: 2
  • FDP_UIT: 2
  • FDP_UIT.1: 2
  • FDP_ACC.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 18 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 1 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 11 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 12 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 10 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 13
  • FIA_AFL.1: 11
  • FIA_SOS.2: 1
  • FIA_API.1: 5
  • FIA_API.1.1: 1
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 11
  • FIA_UAU.6: 11
  • FIA_UID.1: 11
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 10
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 10
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU: 5
  • FIA_ATD: 2
  • FIA_ATD.1: 1
  • FIA_UID: 4
  • FIA_UID.2: 1
  • FIA_USB: 2
  • FIA_USB.1: 3
  • FIA_UAU: 2
  • FIA_UAI.1: 1
  • FIA_UAU.1: 1
  • FIA_UID.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 5 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 10 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 11 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 7
  • FMT_LIM.1: 20
  • FMT_LIM.2: 18
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 3
  • FMT_SMF.1: 20
  • FMT_SMR.1: 24
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 6
  • FMT_MTD: 36
  • FMT_MSA.1: 1
  • FMT_SRM.1: 1
  • FMT_MSA: 28
  • FMT_MSA.1: 7
  • FMT_MSA.2: 1
  • FMT_MSA.3: 12
  • FMT_SMR: 11
  • FMT_SMR.1: 10
  • FMT_SMF: 8
  • FMT_SMF.1: 4
  • FMT_MTD: 4
  • FMT_MTD.1: 2
  • FMT_MTD.3: 1
  • FMT_REV.1: 4
  • FMT_REV: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 36 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 20 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 24 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 4
  • FPT_EMS.1: 13
  • FPT_EMS.1.1: 3
  • FPT_EMS.1.2: 3
  • FPT_FLS.1: 11
  • FPT_TST.1: 10
  • FPT_PHP.3: 12
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 1
  • FPT_FLS: 8
  • FPT_FLS.1: 4
  • FPT_TDC.1: 2
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_RCV: 4
  • FPT_RCV.3: 4
  • FPT_TST: 2
  • FPT_TST.1: 3
  • FPT_PHP: 2
  • FPT_PHP.3: 1
  • FPT_RCV.4: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 11 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 12 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 10 3
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
  • FTP_ITC: 2
  • FTP_ITC.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 3
pdf_data/st_keywords/certification_process
  • SecurityFunction:
    • security function SF.9: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/st_keywords/cplc_data
  • ICFab:
    • IC Fabricator: 1
  • ICType:
    • IC Type: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 2
  • Key agreement: 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 4 8
pdf_data/st_keywords/eval_facility
  • Serma:
    • Serma Technologies: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 3
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-512: 1
  • SHA-224: 3
  • SHA-256: 3
  • SHA-384: 3
  • SHA-512: 3
  • SHA224: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 1 3
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 28
    • EF.DG2: 10
    • EF.DG3: 6
    • EF.DG4: 6
    • EF.DG5: 7
    • EF.DG16: 26
    • EF.DG13: 3
    • EF.DG14: 3
    • EF.DG15: 5
    • EF.DG6: 1
    • EF.COM: 8
    • EF.SOD: 8
pdf_data/st_keywords/javacard_api_const
  • misc:
    • TYPE_ACCESS: 7
pdf_data/st_keywords/javacard_packages
  • java:
    • java.rmi: 2
  • javacard:
    • javacard.framework.service: 2
    • javacard.framework: 2
  • javacardx:
    • javacardx.rmi: 1
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 2.2.2: 3
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 5
    • RNG: 2
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 1
    • physical probing: 3
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 5
    • physical tampering: 1
    • Physical tampering: 1
    • Malfunction: 6
    • malfunction: 5
    • fault injection: 1
  • other:
    • reverse engineering: 1
  • SCA:
    • physical probing: 2
  • FI:
    • physical tampering: 1
    • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 6
  • malfunction: 5
  • fault injection: 1
  • physical tampering: 1
  • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 5 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 1
  • physical probing: 3
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
  • physical probing: 2
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 3 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS46-3: 3
    • FIPS PUB 46-3: 1
    • FIPS 180-2: 1
    • FIPS 46-3: 2
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 12
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS180-2: 2
    • FIPS197: 3
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 10
    • PKCS#5: 3
  • BSI:
    • AIS31: 1
  • ICAO:
    • ICAO: 3
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS46-3: 3
  • FIPS PUB 46-3: 1
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS180-2: 2
  • FIPS197: 3
pdf_data/st_keywords/standard_id/ICAO/ICAO 12 3
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 1
      • Triple-DES: 7
  • constructions:
    • MAC:
      • KMAC: 1
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • DES:
      • DES: 12
    • 3DES:
      • TDEA: 1
      • TDES: 8
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 1
  • Triple-DES: 7
  • TDEA: 1
  • TDES: 8
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 1 8
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 2 12
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 12
  • Gemalto:
    • Gemalto: 235
  • Thales:
    • Thales: 1
  • Gemalto:
    • Gemalto: 97
pdf_data/st_keywords/vendor/Gemalto/Gemalto 235 97
pdf_data/st_metadata
  • pdf_file_size_bytes: 1660503
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 55
  • /Title: MultiApp V4.1: eTravel 2.3 BAC Security Target
  • /Author: D1417545
  • /Subject: 1.5
  • /Keywords: 05-07-2018
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210921161905+02'00'
  • /ModDate: D:20210921161905+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 802338
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /CreationDate: D:20110614113132+02'00'
  • /Keywords:
  • /ModDate: D:20110614113132+02'00'
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20210921161905+02'00' D:20110614113132+02'00'
pdf_data/st_metadata//Keywords 05-07-2018
pdf_data/st_metadata//ModDate D:20210921161905+02'00' D:20110614113132+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Office Word 2007
pdf_data/st_metadata/pdf_file_size_bytes 1660503 802338
pdf_data/st_metadata/pdf_number_of_pages 55 77
dgst c41fa08d50e81932 3c1728af2f1f762d