Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
HarmonyOS 3.0 on Huawei MatePad Pro
NSCIB-CC-0531255-CR
ID-One Cosmo v9.1 embedding VITALE application version 2.1.4
ANSSI-CC-2022/33
name HarmonyOS 3.0 on Huawei MatePad Pro ID-One Cosmo v9.1 embedding VITALE application version 2.1.4
category Mobility ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme NL FR
not_valid_after 19.12.2028 06.09.2027
not_valid_before 19.12.2023 06.09.2022
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-23-0531255-cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2022_33.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-23-0531255-cr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2022_33.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/nscib-cc-23-0531255-st_v1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2022_33en.pdf
manufacturer Huawei Device Co., Ltd. Idemia
manufacturer_web https://www.huawei.com/ https://www.idemia.com
security_level ALC_FLR.3, EAL2+ EAL4+, AVA_VAN.5, ALC_DVS.2
dgst c85f7e09316c6900 e7198a866b44d208
heuristics/cert_id NSCIB-CC-0531255-CR ANSSI-CC-2022/33
heuristics/cert_lab []
heuristics/cpe_matches cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:* {}
heuristics/related_cves CVE-2023-52098, CVE-2023-46770, CVE-2023-39393, CVE-2024-45445, CVE-2025-58314, CVE-2023-39387, CVE-2023-41296, CVE-2022-41591, CVE-2022-48297, CVE-2024-47291, CVE-2024-27897, CVE-2025-54611, CVE-2024-54100, CVE-2023-52363, CVE-2022-48513, CVE-2023-52720, CVE-2023-52370, CVE-2023-37240, CVE-2022-48291, CVE-2024-45449, CVE-2023-39406, CVE-2023-39405, CVE-2023-52552, CVE-2022-48293, CVE-2025-54637, CVE-2022-48302, CVE-2024-42033, CVE-2023-52113, CVE-2023-52717, CVE-2023-39382, CVE-2024-42034, CVE-2023-52386, CVE-2024-39674, CVE-2023-39381, CVE-2024-45447, CVE-2023-46764, CVE-2023-46755, CVE-2024-54096, CVE-2024-47292, CVE-2024-36500, CVE-2024-30417, CVE-2023-46768, CVE-2023-52544, CVE-2022-44559, CVE-2023-44119, CVE-2023-52719, CVE-2024-36503, CVE-2023-49243, CVE-2023-39408, CVE-2023-52366, CVE-2024-42031, CVE-2023-44109, CVE-2024-30418, CVE-2023-52540, CVE-2023-41304, CVE-2022-48355, CVE-2023-37245, CVE-2022-44560, CVE-2023-26549, CVE-2023-52554, CVE-2022-48350, CVE-2022-44556, CVE-2023-52380, CVE-2022-48288, CVE-2023-52108, CVE-2023-52376, CVE-2023-49246, CVE-2023-39404, CVE-2023-49242, CVE-2023-52385, CVE-2023-52104, CVE-2023-52387, CVE-2022-48289, CVE-2022-48357, CVE-2023-39386, CVE-2023-52716, CVE-2022-48359, CVE-2024-54097, CVE-2023-44115, CVE-2022-48290, CVE-2022-48292, CVE-2023-52377, CVE-2023-52114, CVE-2022-48349, CVE-2023-39398, CVE-2023-26547, CVE-2022-48300, CVE-2023-39397, CVE-2023-44105, CVE-2023-46774, CVE-2024-32991, CVE-2025-54636, CVE-2024-42032, CVE-2023-46761, CVE-2023-1691, CVE-2023-52553, CVE-2022-41590, CVE-2025-66325, CVE-2024-39673, CVE-2023-52375, CVE-2024-45443, CVE-2024-42037, CVE-2024-32996, CVE-2022-48346, CVE-2024-36502, CVE-2022-48299, CVE-2023-46758, CVE-2022-48613, CVE-2023-44095, CVE-2023-37238, CVE-2025-48902, CVE-2023-52364, CVE-2024-47290, CVE-2022-44555, CVE-2023-44098, CVE-2024-56442, CVE-2024-45446, CVE-2023-52543, CVE-2023-44103, CVE-2023-52102, CVE-2025-58302, CVE-2023-7271, CVE-2024-45450, CVE-2023-44117, CVE-2023-39399, CVE-2023-52369, CVE-2023-44106, CVE-2022-44557, CVE-2023-34164, CVE-2023-52378, CVE-2024-56440, CVE-2023-52103, CVE-2023-41299, CVE-2023-44116, CVE-2023-41305, CVE-2023-44097, CVE-2023-5801, CVE-2023-1695, CVE-2023-46765, CVE-2023-52365, CVE-2023-44094, CVE-2023-52955, CVE-2024-32992, CVE-2022-48354, CVE-2023-52545, CVE-2022-48361, CVE-2023-52538, CVE-2023-52383, CVE-2024-51529, CVE-2024-45444, CVE-2022-48360, CVE-2024-51528, CVE-2023-44111, CVE-2023-41300, CVE-2023-44112, CVE-2024-54099, CVE-2023-39395, CVE-2023-41307, CVE-2023-39383, CVE-2023-52384, CVE-2023-52367, CVE-2024-32997, CVE-2023-49244, CVE-2023-4566, CVE-2023-41293, CVE-2023-41303, CVE-2023-41310, CVE-2025-31175, CVE-2023-52549, CVE-2024-32990, CVE-2023-52388, CVE-2023-52099, CVE-2023-52097, CVE-2024-30414, CVE-2024-30416, CVE-2024-51527, CVE-2023-46759, CVE-2022-48298, CVE-2022-48508, CVE-2023-1696, CVE-2023-46773, CVE-2023-39400, CVE-2024-54101, CVE-2023-44102, CVE-2023-52713, CVE-2023-52373, CVE-2023-1694, CVE-2022-44548, CVE-2023-49247, CVE-2023-41309, CVE-2023-6273, CVE-2023-44096, CVE-2023-52359, CVE-2023-52111, CVE-2024-32998, CVE-2023-41301, CVE-2022-48348, CVE-2023-44100, CVE-2023-44099, CVE-2023-49240, CVE-2023-52539, CVE-2023-52954, CVE-2023-52357, CVE-2024-58043, CVE-2023-3456, CVE-2023-49241, CVE-2023-46760, CVE-2024-56447, CVE-2023-37241, CVE-2023-4565, CVE-2023-41302, CVE-2025-53186, CVE-2024-56441, CVE-2023-39389, CVE-2023-3455, CVE-2024-57961, CVE-2023-49248, CVE-2024-27896, CVE-2023-39391, CVE-2023-46756, CVE-2023-41298, CVE-2023-52362, CVE-2023-39401, CVE-2023-44118, CVE-2023-52372, CVE-2023-46763, CVE-2023-46767, CVE-2023-52116, CVE-2024-47293, CVE-2024-56449, CVE-2025-54646, CVE-2023-52381, CVE-2025-54641, CVE-2024-32999, CVE-2023-44108, CVE-2023-52551, CVE-2025-58276, CVE-2023-39388, CVE-2023-46766, CVE-2023-49239, CVE-2023-52374, CVE-2023-52542, CVE-2023-41312, CVE-2023-41308, CVE-2024-36501, CVE-2022-48621, CVE-2023-46762, CVE-2023-1693, CVE-2023-52714, CVE-2024-56448, CVE-2022-48358, CVE-2023-52358, CVE-2022-48352, CVE-2023-37239, CVE-2023-39385, CVE-2023-52112, CVE-2023-44104, CVE-2023-41295, CVE-2022-48351, CVE-2022-44553, CVE-2022-48286, CVE-2023-52107, CVE-2021-46856, CVE-2023-46771, CVE-2023-46769, CVE-2024-51530, CVE-2025-66329, CVE-2023-41311, CVE-2022-48314, CVE-2023-52101, CVE-2024-36499, CVE-2023-39403, CVE-2023-39402, CVE-2023-39390, CVE-2023-7265, CVE-2023-52953, CVE-2024-42039, CVE-2023-37242, CVE-2022-44561, CVE-2023-52537, CVE-2023-39380, CVE-2023-52368, CVE-2022-44562, CVE-2024-32995, CVE-2022-48313, CVE-2022-48301, CVE-2022-48347, CVE-2023-44110, CVE-2023-44113, CVE-2023-52550, CVE-2023-39409, CVE-2025-54642, CVE-2022-48296, CVE-2022-48606, CVE-2023-1692, CVE-2023-52541, CVE-2023-39384, CVE-2024-54098, CVE-2024-42036, CVE-2023-49245, CVE-2023-44093, CVE-2024-42038, CVE-2023-39392, CVE-2023-26548, CVE-2024-32993, CVE-2024-39670, CVE-2023-39394, CVE-2023-52109, CVE-2023-39396, CVE-2024-57960, CVE-2023-52379, CVE-2023-44114, CVE-2024-30415, CVE-2024-45441, CVE-2024-47294 {}
heuristics/extracted_sars AGD_OPE.1, ALC_FLR.3 ADV_TDS.3, ASE_CCL.1, ATE_FUN.1, ASE_OBJ.2, AVA_VAN.5, ASE_INT.1, ALC_CMC.4, ASE_REQ.2, AGD_PRE.1, ATE_DPT.1, ASE_ECD.1, ADV_IMP.1, ALC_LCD.1, ALC_DVS.2, ASE_SPD.1, ATE_COV.2, ALC_TAT.1, AGD_OPE.1, ALC_CMS.4, ALC_DEL.1, ASE_TSS.1, ADV_FSP.4, ADV_ARC.1
heuristics/extracted_versions 3.0 2.1.4, 9.1
heuristics/report_references/directly_referencing {} BSI-DSZ-CC-1110-V4-2021, ANSSI-CC-2019/41, ANSSI-CC-2020/07
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-0891-V2-2016, BSI-DSZ-CC-1110-V4-2021, ANSSI-CC-2020/07, BSI-DSZ-CC-0945-V3-2018, BSI-DSZ-CC-1110-2019, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-1110-V3-2020, BSI-DSZ-CC-0945-2017, ANSSI-CC-2017/49, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0945-V2-2018, BSI-DSZ-CC-0973-2016, BSI-DSZ-CC-1059-2018, BSI-DSZ-CC-1110-V2-2019, ANSSI-CC-2019/28, ANSSI-CC-2019/41, BSI-DSZ-CC-0973-V2-2016
heuristics/scheme_data
heuristics/st_references/directly_referencing {} BSI-DSZ-CC-1110-V4-2021, ANSSI-CC-2020/07
heuristics/st_references/indirectly_referencing {} BSI-DSZ-CC-1110-V4-2021, ANSSI-CC-2020/07, BSI-DSZ-CC-1110-V2-2019
heuristics/protection_profiles {} 1f7ea2e05de5b88b, 4a814d0e3c9f9082, d918b28fd7bb5d79, d9553e7194783182, 27abdb9c6ab375a7
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0075b_pdf.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf
pdf_data/cert_filename nscib-cc-23-0531255-cert.pdf certificat-anssi-cc-2022_33.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • CC-23-0531255: 1
  • FR:
    • ANSSI-CC-2022/33: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0072-2012-MA-01: 1
    • BSI-CC-PP- 0076-2013-MA-01: 1
    • BSI-CC-PP-0059-2009-MA-02: 1
    • BSI-CC-PP-0075-2012-MA-01: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 2
    • EAL2 augmented: 1
    • EAL4: 1
  • EAL:
    • EAL2: 1
    • EAL4: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.3: 3
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.C: 1
    • R.L: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 1
  • Idemia:
    • IDEMIA: 2
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • CEA-LETI:
    • CEA - LETI: 2
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /Author: kruitr
  • /CreationDate: D:20231220084522+01'00'
  • /Creator: Bullzip PDF Printer (11.10.0.2761)
  • /ModDate: D:20231220084546+01'00'
  • /Producer: PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH
  • /Title: Microsoft Word - NSCIB-CC-23-0531255-Cert.docx
  • pdf_file_size_bytes: 286124
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: DUCLOS Charlene
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.7
  • /Company: SGDSN
  • /CreationDate: D:20220914162244+02'00'
  • /Creator: Acrobat PDFMaker 21 pour Word
  • /Keywords: code SAAAAR : 41 63 06
  • /ModDate: D:20220914162244+02'00'
  • /Producer: Adobe PDF Library 21.11.71
  • /SourceModified: D:20220914142231
  • /Title: ANSSI-CC-2022/33
  • pdf_file_size_bytes: 148112
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename nscib-cc-23-0531255-cr.pdf anssi-cc-2022_33.pdf
pdf_data/report_frontpage
  • FR:
  • NL:
    • cert_id: NSCIB-CC-0531255-CR
    • cert_item: HarmonyOS 3.0 on Huawei MatePad Pro
    • cert_lab: SGS Brightsight B.V.
    • developer: Huawei Device Co.,Ltd
  • FR:
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-0531255-CR: 11
  • DE:
    • BSI-DSZ-CC-1110-V4-2021: 1
  • FR:
    • ANSSI-CC-2019/41: 2
    • ANSSI-CC-2020/07: 1
    • ANSSI-CC-2020/07-M02: 1
    • ANSSI-CC-2022/33: 2
    • ANSSI-CC-2022/33-S01: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
    • BSI-PP-0084-2014: 1
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 1
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 2 augmented: 1
    • EAL2: 1
    • EAL2 augmented: 1
    • EAL2+: 2
    • EAL4: 1
  • EAL:
    • EAL 4: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cc_sar
  • AGD:
    • AGD_OPE_PRE: 1
  • ALC:
    • ALC_FLR.3: 2
  • AGD:
    • AGD_OPE: 4
    • AGD_PRE: 4
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 1
pdf_data/report_keywords/cc_claims
  • R:
    • R.C: 3
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 18
    • Huawei Technologies Co: 1
  • Idemia:
    • IDEMIA: 11
  • Infineon:
    • Infineon: 1
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 2
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
  • CESTI:
    • CESTI: 3
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
pdf_data/report_keywords/tee_name
  • other:
    • TEE: 1
    • iTrustee: 3
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_metadata
  • /Author: qualite@intranet.fr
  • /Category: version 2.1.4
  • /Comments: ANSSI-CC-CER-F-07_v31.2
  • /Company: IDEMIA
  • /CreationDate: D:20220914161713+02'00'
  • /Creator: Acrobat PDFMaker 21 pour Word
  • /Keywords: [ANSSI Crypto]
  • /ModDate: D:20220914161717+02'00'
  • /Producer: Adobe PDF Library 21.11.71
  • /SourceModified: D:20220914141654
  • /Subject: ID-One Cosmo v9.1 embedding VITALE application
  • /Title: ANSSI-CC-2022/33
  • pdf_file_size_bytes: 412202
  • pdf_hyperlinks: http://www.ssi.gouv.fr/, http://www.sogis.eu/, mailto:[email protected], http://www.commoncriteriaportal.org/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
pdf_data/st_filename nscib-cc-23-0531255-st_v1.0.pdf anssi-cible-cc-2022_33en.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1110-V4-2021: 1
  • FR:
    • ANSSI-CC-2020/07: 4
    • ANSSI-CC-2020/07-M02: 1
    • ANSSI-CC-2020/07-S01: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0059-2009-MA-: 1
    • BSI-CC-PP-0071-: 1
    • BSI-CC-PP-0072-2012-MA-01: 1
    • BSI-CC-PP-0075-2012-MA-01: 1
    • BSI-CC-PP-0076-2013-MA-01: 1
    • BSI-CC-PP-0084-2014: 1
  • other:
    • PP-SSCD2: 14
    • PP-SSCD3: 11
    • PP-SSCD4: 12
    • PP-SSCD5: 16
    • PP-SSCD6: 10
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 7
    • EAL2 augmented: 1
  • EAL:
    • EAL 4: 1
    • EAL 4 augmented: 1
    • EAL 5+: 1
    • EAL 6+: 1
    • EAL4: 7
    • EAL4 augmented: 5
pdf_data/st_keywords/cc_sar
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_OPE_PRE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.3: 4
  • ADV:
    • ADV_ARC.1: 5
    • ADV_FSP.1: 3
    • ADV_FSP.2: 2
    • ADV_FSP.4: 9
    • ADV_IMP.1: 4
    • ADV_TDS.1: 2
    • ADV_TDS.2: 1
    • ADV_TDS.3: 8
  • AGD:
    • AGD_OPE: 5
    • AGD_OPE.1: 5
    • AGD_PRE: 7
    • AGD_PRE.1: 5
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 8
    • ALC_LCD.1: 3
    • ALC_TAT.1: 3
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 4
    • ASE_INT.1: 5
    • ASE_OBJ.2: 3
    • ASE_REQ.1: 2
    • ASE_REQ.2: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_COV.2: 3
    • ATE_DPT.1: 2
    • ATE_FUN.1: 6
  • AVA:
    • AVA_VAN.5: 8
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKH: 12
    • FCS_CKH.1: 12
    • FCS_CKH.1.1: 2
    • FCS_CKH.1.2: 2
    • FCS_CKH.1.3: 2
    • FCS_CKM.1: 6
    • FCS_CKM.4: 9
    • FCS_CKM.4.1: 1
    • FCS_COP: 14
    • FCS_COP.1: 6
    • FCS_RNG: 4
    • FCS_RNG.1: 11
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
  • FDP:
    • FDP_ACC: 21
    • FDP_ACC.1: 7
    • FDP_ACF: 20
    • FDP_ACF.1: 15
    • FDP_IFC.1: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
  • FIA:
    • FIA_AFL: 5
    • FIA_AFL.1: 2
    • FIA_SOS: 1
    • FIA_SOS.1: 3
    • FIA_SOS.1.1: 1
    • FIA_UAU: 5
    • FIA_UAU.1: 7
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.2: 3
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 4
    • FIA_UAU.6.1: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID: 1
    • FIA_UID.1: 6
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA: 21
    • FMT_MSA.1: 4
    • FMT_MSA.3: 7
    • FMT_SMF: 23
    • FMT_SMF.1: 6
    • FMT_SMR.1: 7
  • FPR:
    • FPR_PSE: 10
    • FPR_PSE.1: 6
  • FPT:
    • FPT_FLS: 1
    • FPT_FLS.1: 6
    • FPT_FLS.1.1: 1
    • FPT_PHP: 1
    • FPT_PHP.3: 5
    • FPT_PHP.3.1: 2
    • FPT_RCV: 1
    • FPT_RCV.2: 5
    • FPT_RCV.2.1: 1
    • FPT_RCV.2.2: 1
    • FPT_TST: 1
    • FPT_TST.1: 10
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 16
    • FTP_ITC.1: 9
  • FCS:
    • FCS_CKM.1: 16
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 11
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC: 48
    • FDP_ACC.1: 15
    • FDP_ACF: 36
    • FDP_ACF.1: 20
    • FDP_DAU: 8
    • FDP_DAU.2: 2
    • FDP_IFC.1: 7
    • FDP_ITC: 10
    • FDP_ITC.1: 5
    • FDP_ITC.2: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_SDI: 18
    • FDP_SDI.2: 4
    • FDP_UCT: 11
    • FDP_UCT.1: 1
    • FDP_UIT: 7
    • FDP_UIT.1: 2
  • FIA:
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_API: 3
    • FIA_API.1: 13
    • FIA_API.1.1: 2
    • FIA_UAU.1: 15
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID.1: 17
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_EMS.1: 1
    • FMT_MOF.1: 8
    • FMT_MOF.1.1: 1
    • FMT_MSA: 19
    • FMT_MSA.1: 4
    • FMT_MSA.2: 10
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 20
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.4: 12
    • FMT_MSA.4.1: 1
    • FMT_MTD: 16
    • FMT_MTD.1: 2
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 22
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_EMS: 5
    • FPT_EMS.1: 11
    • FPT_EMS.1.1: 4
    • FPT_EMS.1.2: 3
    • FPT_FLS.1: 7
    • FPT_FLS.1.1: 1
    • FPT_PHP.1: 6
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 8
    • FPT_PHP.3.1: 1
    • FPT_TST: 1
    • FPT_TST.1: 12
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 39
    • FTP_ITC.1: 14
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.APP_DISTRIBUTION_PLATFORM: 2
    • A.PASSWORD_PIN_PATTERN: 2
  • O:
    • O.ACCESS_CONTROL: 3
    • O.AUTHENTICATED_UPDATES: 3
    • O.AUTHENTICATE_PEER_DEVICE: 3
    • O.AUTHENTICATE_USER: 3
    • O.CRITICAL_STORAGE: 4
    • O.CRYPTOGRAPHY: 6
    • O.DATA_CLASSIFICATION: 2
    • O.PERSISTENT: 2
    • O.PROTECT_ASSETS_AT_REST: 3
    • O.PROTECT_COMMS: 5
    • O.RANDOMS: 4
    • O.SECURE_BOOT: 6
    • O.SECURE_WIPE: 3
    • O.SELF_PROTECTION: 2
    • O.SEPARATION: 3
  • OE:
    • OE.APP_DISTRIBUTION_PLATFORM: 2
    • OE.PASSWORD_PIN_PATTERN: 2
  • T:
    • T.COUNTERFEIT_DEVICE: 2
    • T.EAVESDROP: 3
    • T.FLAWAPP: 3
    • T.IMPERSONATE: 3
    • T.MODIFY-COMMS: 3
    • T.MODIFY_DEVICE: 3
    • T.PERSISTENT: 3
    • T.PHYSICAL: 3
    • T.RECOVER_DATA: 3
    • T.SPOOF: 3
  • A:
    • A.CGA: 6
    • A.CSP: 8
    • A.SCA: 5
    • A.SEC_PERSO: 8
  • D:
    • D.RAD: 3
    • D.SCD: 2
    • D.SECRET: 3
    • D.SVD: 2
    • D.VAD: 3
  • OE:
    • OE: 1
    • OE.HID_VAD: 7
    • OE.HI_VAD: 2
    • OE.SEC_PERSO: 10
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 27
    • Huawei Technologies Co: 58
  • Idemia:
    • IDEMIA: 117
    • Idemia: 1
  • Infineon:
    • Infineon: 7
    • Infineon Technologies AG: 1
  • Morpho:
    • Morpho: 1
  • Oberthur:
    • Oberthur Technologies: 1
pdf_data/st_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • CEA-LETI:
    • CEA-LETI: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
      • AES-256: 2
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 23
  • DES:
    • 3DES:
      • 3DES: 4
      • TDES: 18
  • constructions:
    • MAC:
      • CMAC: 5
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 3
  • RSA:
    • RSA-2048: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA256: 3
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-2: 1
      • SHA-256: 7
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • PAKE:
    • PAKE: 1
  • MAC:
    • MAC: 12
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 16
      • TLS 1.2: 1
      • TLS v1.2: 4
  • PGP:
    • PGP: 1
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
    • PRNG: 1
  • RNG:
    • RNG: 1
  • RNG:
    • RNG: 2
pdf_data/st_keywords/cipher_mode
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 3
  • XTS:
    • XTS: 1
  • CBC:
    • CBC: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • DFA: 1
    • fault injection: 1
    • malfunction: 1
    • physical tampering: 5
  • SCA:
    • DPA: 3
    • SPA: 3
    • physical probing: 1
    • side channel: 1
    • timing attacks: 2
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 2
  • other:
    • TEE: 15
    • iTrustee: 3
  • IBM:
    • SE: 3
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.CardAccess: 2
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-01: 1
    • CCMB-2017-04-02: 1
    • CCMB-2017-04-03: 1
    • CCMB-2017-04-04: 1
  • FIPS:
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-38E: 1
    • NIST SP 800-90A: 1
    • SP 800-108: 4
    • SP 800-132: 1
  • RFC:
    • RFC 2818: 3
    • RFC 5246: 1
    • RFC 5280: 3
    • RFC 5289: 6
    • RFC5289: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 180-2: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 15408:2005: 2
    • ISO/IEC 7816-4: 1
    • ISO/IEC 9797-1: 1
  • NIST:
    • NIST SP 800-90: 4
    • NIST SP 800-90A: 1
  • PKCS:
    • PKCS#1: 6
pdf_data/st_keywords/javacard_packages
  • javacard:
    • javacard.framework: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • out of the scope of the TOE. Any data on these devices or services associated with these devices is out of scope of the TOE. The operating system of the TOE controls and manages the hardware and the apps (both: 1
pdf_data/st_metadata
  • /Author: MESTIRI Sarra;[email protected]
  • /CreationDate: D:20220620145955+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20220620145955+02'00'
  • /Producer: Microsoft® Word 2016
  • /Title: Title
  • pdf_file_size_bytes: 3279967
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 93
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different