Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Samsung Galaxy Devices on Android 14 - Fall
CCEVS-VR-VID-11539-2024
Veridos/Giesecke+Devrient Sm@rtCafé® Expert 8.0 C2
NSCIB-CC-2300005-01-CR
name Samsung Galaxy Devices on Android 14 - Fall Veridos/Giesecke+Devrient Sm@rtCafé® Expert 8.0 C2
category Mobility ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme US NL
not_valid_after 23.12.2026 24.05.2028
not_valid_before 23.12.2024 24.05.2023
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11539-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300005-01.1-Cert.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11539-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300005-01-CR.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11539-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300005-01-ST.pdf
manufacturer Samsung Electronics Co., Ltd. Veridos GmbH - Identity Solutions by Giesecke & Devrient and Bundesdruckerei
manufacturer_web https://www.samsung.com https://www.veridos.com
security_level {} EAL6+, ALC_FLR.1
dgst ccfb157305084c14 cf59c92c2f7b1511
heuristics/cert_id CCEVS-VR-VID-11539-2024 NSCIB-CC-2300005-01-CR
heuristics/cert_lab US
heuristics/cpe_matches cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:* {}
heuristics/related_cves CVE-2024-49413, CVE-2024-20891, CVE-2024-34612, CVE-2024-34594, CVE-2023-42563, CVE-2024-34589, CVE-2024-20864, CVE-2024-34647, CVE-2024-49415, CVE-2025-20889, CVE-2024-34595, CVE-2023-42562, CVE-2023-42567, CVE-2025-20887, CVE-2024-20836, CVE-2024-34604, CVE-2024-20855, CVE-2025-20891, CVE-2023-42565, CVE-2023-42564, CVE-2024-34646, CVE-2024-20865, CVE-2024-20892, CVE-2024-34666, CVE-2025-20884, CVE-2024-34678, CVE-2024-49402, CVE-2024-20857, CVE-2024-20831, CVE-2023-42556, CVE-2024-20884, CVE-2024-34655, CVE-2024-20900, CVE-2025-20904, CVE-2025-20893, CVE-2024-34682, CVE-2024-20895, CVE-2024-20843, CVE-2024-34652, CVE-2024-34669, CVE-2024-34583, CVE-2024-20893, CVE-2024-20885, CVE-2024-20817, CVE-2024-20849, CVE-2024-34588, CVE-2023-42561, CVE-2024-20814, CVE-2024-20859, CVE-2024-20860, CVE-2025-20881, CVE-2025-20885, CVE-2024-34607, CVE-2024-34614, CVE-2024-20848, CVE-2024-20832, CVE-2024-20875, CVE-2024-20888, CVE-2024-34665, CVE-2024-34676, CVE-2024-20897, CVE-2024-34609, CVE-2024-34619, CVE-2025-20905, CVE-2024-34587, CVE-2024-20847, CVE-2024-34668, CVE-2024-34642, CVE-2024-20812, CVE-2023-52432, CVE-2024-49410, CVE-2024-20818, CVE-2024-34618, CVE-2024-20876, CVE-2024-34616, CVE-2023-42560, CVE-2024-34593, CVE-2024-34651, CVE-2024-20819, CVE-2024-20874, CVE-2024-34611, CVE-2024-49411, CVE-2024-34590, CVE-2024-34650, CVE-2024-20833, CVE-2024-34602, CVE-2024-20842, CVE-2024-20811, CVE-2024-20898, CVE-2024-20899, CVE-2024-34605, CVE-2025-20907, CVE-2024-34680, CVE-2024-34603, CVE-2024-20815, CVE-2024-34585, CVE-2023-42559, CVE-2024-34641, CVE-2024-20890, CVE-2023-42557, CVE-2024-34615, CVE-2025-20883, CVE-2024-20879, CVE-2024-34637, CVE-2024-20806, CVE-2024-20894, CVE-2024-20896, CVE-2024-34610, CVE-2024-34586, CVE-2024-34617, CVE-2024-34677, CVE-2024-34644, CVE-2024-34608, CVE-2024-34643, CVE-2024-20803, CVE-2024-20830, CVE-2024-20813, CVE-2025-20886, CVE-2024-20882, CVE-2024-34674, CVE-2024-20863, CVE-2023-42570, CVE-2024-20889, CVE-2025-20890, CVE-2024-34591, CVE-2024-49414, CVE-2024-20877, CVE-2024-34606, CVE-2024-20834, CVE-2025-20888, CVE-2024-34592, CVE-2024-34679, CVE-2024-20856, CVE-2024-20880, CVE-2024-20816, CVE-2024-34654, CVE-2024-20901, CVE-2024-20862, CVE-2024-20861, CVE-2024-34648, CVE-2024-34620, CVE-2024-49401, CVE-2024-34673, CVE-2024-20883, CVE-2024-34675, CVE-2025-20882, CVE-2024-20858, CVE-2025-20892, CVE-2024-20835, CVE-2024-34649, CVE-2023-42566, CVE-2024-20878, CVE-2024-34667, CVE-2024-34653 {}
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ALC_DVS.2, ADV_TDS.5, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ATE_FUN.2, ADV_FSP.5, AGD_OPE.1, AGD_PRE.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ADV_IMP.2, ALC_CMC.5, ASE_REQ.2, ADV_INT.3, ASE_INT.2, ASE_CCL.1, ATE_COV.3, ADV_SPM.1
heuristics/extracted_versions 14 8.0
heuristics/report_references/directly_referenced_by {} NSCIB-CC-2300051-01-CR
heuristics/report_references/directly_referencing {} BSI-DSZ-CC-1107-V3-2022
heuristics/report_references/indirectly_referenced_by {} NSCIB-CC-2300051-01-CR
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-1107-V3-2022
heuristics/scheme_data
heuristics/st_references/directly_referenced_by {} NSCIB-CC-2300089-01-CR, NSCIB-CC-2300087-01-CR, NSCIB-CC-2300086-01-CR, NSCIB-CC-2300088-01-CR
heuristics/st_references/directly_referencing {} BSI-DSZ-CC-1107-V3-2022
heuristics/st_references/indirectly_referenced_by {} NSCIB-CC-2300089-01-CR, NSCIB-CC-2300087-01-CR, NSCIB-CC-2300086-01-CR, NSCIB-CC-2300088-01-CR
heuristics/st_references/indirectly_referencing {} BSI-DSZ-CC-1107-V3-2022
heuristics/protection_profiles 29ba341b00e9bd10, c40ae795865a0dba, e8fcfe94dc27b54b, f84bb9133ca2c8db, 83014eb399a802f3, 593b939921a117e0 7f886b64878b68c1
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLAN_AS_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_VPN_CLI_v2.4_PP.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD-BIO-v1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0099V2b_pdf.pdf
pdf_data/cert_filename st_vid11539-ci.pdf NSCIB-CC-2300005-01.1-Cert.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11539-2024: 1
  • NL:
    • CC-22-0289060: 1
    • NSCIB-2300005-01: 1
    • NSCIB-CC-23-2300005-01: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0099-V2-2020: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL6: 1
    • EAL6 augmented: 1
    • EAL7: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
pdf_data/cert_keywords/vendor
  • Samsung:
    • Samsung: 2
  • GD:
    • Giesecke+Devrient: 1
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 2
  • VPN:
    • VPN: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18045:2008: 1
pdf_data/cert_metadata
  • /Producer: WeasyPrint 62.3
  • /Title: VID11539-FINAL CERT
  • pdf_file_size_bytes: 136750
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Denise Cater
  • /CreationDate: D:20230813222548+01'00'
  • /Creator: Microsoft® Word 2021
  • /ModDate: D:20230813222548+01'00'
  • /Producer: Microsoft® Word 2021
  • /Title: NSCIB Certificate
  • pdf_file_size_bytes: 94594
  • pdf_hyperlinks: https://www.tuv-nederland.nl/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11539-vr.pdf NSCIB-CC-2300005-01-CR.pdf
pdf_data/report_frontpage
  • NL:
  • US:
    • cert_id: CCEVS-VR-VID11539-2024
    • cert_item: Samsung Electronics Co., Ltd. Samsung Galaxy Devices on Android 14 - Fall
    • cert_lab: US NIAP
  • NL:
    • cert_id: NSCIB-CC-2300005-01-CR
    • cert_item: Sm@rtCafé® Expert 8.0 C2
    • cert_lab: SGS Brightsight B.V.
    • developer: Giesecke+Devrient Mobile Security GmbH
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11539-2024: 1
  • DE:
    • BSI-DSZ-CC-1107-V3-2022: 2
  • NL:
    • NSCIB-2300005-01: 1
    • NSCIB-CC-2300005-01-CR: 13
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 1
    • EAL 6 augmented: 1
    • EAL4: 1
    • EAL5+: 1
    • EAL6: 2
    • EAL6 augmented: 2
    • EAL6+: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_FLR.1: 3
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 3
pdf_data/report_keywords/vendor
  • Qualcomm:
    • Qualcomm: 3
  • Samsung:
    • Samsung: 34
  • GD:
    • G&D: 4
    • Giesecke+Devrient: 2
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
  • BrightSight:
    • Brightsight: 3
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • 3DES:
      • 3DES: 2
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • CBC-MAC: 3
      • CMAC: 2
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • EdDSA:
      • EdDSA: 1
  • RSA:
    • RSA-CRT: 2
    • RSA-PSS: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 3
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 5
  • TLS:
    • TLS:
      • TLS: 9
  • VPN:
    • VPN: 11
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • ECB:
    • ECB: 3
  • GCM:
    • GCM: 3
pdf_data/report_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side-channel: 1
  • other:
    • JIL: 2
    • JIL-AAPS: 2
    • JIL-AM: 2
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816: 2
pdf_data/report_metadata
pdf_data/st_filename st_vid11539-st.pdf NSCIB-CC-2300005-01-ST.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1107-V3-2022: 2
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
    • BSI-CC-PP-0099-V2-2020: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 4+: 1
    • EAL 6: 3
    • EAL 6 augmented: 2
    • EAL 6+: 1
    • EAL6: 4
    • EAL6 augmented: 2
    • EAL6+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 8
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 9
    • AGD_PRE: 1
    • AGD_PRE.1: 5
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 3
    • ALC_CMS: 1
    • ALC_CMS.1: 4
    • ALC_TSU_EXT: 3
    • ALC_TSU_EXT.1: 6
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 4
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 5
  • ADV:
    • ADV_ARC: 5
    • ADV_ARC.1: 5
    • ADV_FSP.1: 3
    • ADV_FSP.2: 2
    • ADV_FSP.4: 3
    • ADV_FSP.5: 9
    • ADV_IMP.1: 6
    • ADV_IMP.2: 2
    • ADV_INT.3: 1
    • ADV_SPM.1: 3
    • ADV_TDS.1: 2
    • ADV_TDS.3: 3
    • ADV_TDS.4: 1
    • ADV_TDS.5: 6
  • AGD:
    • AGD_OPE.1: 7
    • AGD_PRE.1: 5
  • ALC:
    • ALC_CMC.5: 3
    • ALC_CMS.1: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 4
    • ALC_FLR.1: 6
    • ALC_LCD.1: 3
    • ALC_TAT.1: 2
    • ALC_TAT.2: 1
    • ALC_TAT.3: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 4
    • ASE_INT.1: 3
    • ASE_INT.2: 2
    • ASE_OBJ.2: 3
    • ASE_REQ.1: 2
    • ASE_REQ.2: 2
    • ASE_SPD.1: 2
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 2
    • ATE_COV.2: 2
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 6
    • ATE_FUN.2: 1
  • AVA:
    • AVA_VAN.5: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 8
    • FAU_GEN.1: 5
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 2
    • FAU_SAR.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG: 4
    • FAU_STG.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 20
    • FCS_CKM.1: 10
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 3
    • FCS_CKM_EXT: 21
    • FCS_CKM_EXT.1: 1
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.2: 1
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 5
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 1
    • FCS_CKM_EXT.4: 2
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 1
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 1
    • FCS_CKM_EXT.6.1: 1
    • FCS_CKM_EXT.8: 1
    • FCS_CKM_EXT.8.1: 1
    • FCS_COP: 50
    • FCS_COP.1: 9
    • FCS_RBG_EXT: 6
    • FCS_RBG_EXT.1: 15
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RBG_EXT.1.3: 1
    • FCS_RBG_EXT.2: 1
    • FCS_RBG_EXT.2.1: 1
    • FCS_SRV_EXT: 6
    • FCS_SRV_EXT.1: 1
    • FCS_SRV_EXT.1.1: 1
    • FCS_SRV_EXT.2.1: 1
    • FCS_STG_EXT: 9
    • FCS_STG_EXT.1: 2
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 4
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 2
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_TLSC_EXT: 17
    • FCS_TLSC_EXT.1: 6
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 2
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.4: 1
    • FCS_TLSC_EXT.4.1: 1
    • FCS_TLSC_EXT.5: 1
    • FCS_TLSC_EXT.5.1: 1
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLS_EXT: 3
    • FCS_TLS_EXT.1.1: 1
    • FCS_WPA_EXT: 4
    • FCS_WPA_EXT.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF_EXT: 9
    • FDP_ACF_EXT.1: 1
    • FDP_ACF_EXT.1.1: 1
    • FDP_ACF_EXT.1.2: 2
    • FDP_ACF_EXT.2.1: 1
    • FDP_ACF_EXT.3: 1
    • FDP_ACF_EXT.3.1: 1
    • FDP_DAR_EXT: 6
    • FDP_DAR_EXT.1: 3
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 2
    • FDP_DAR_EXT.2.1: 1
    • FDP_DAR_EXT.2.2: 1
    • FDP_DAR_EXT.2.3: 1
    • FDP_DAR_EXT.2.4: 1
    • FDP_IFC_EXT: 6
    • FDP_IFC_EXT.1: 2
    • FDP_IFC_EXT.1.1: 2
    • FDP_PBA_EXT: 2
    • FDP_RIP: 2
    • FDP_RIP.2: 1
    • FDP_RIP.2.1: 1
    • FDP_STG_EXT: 3
    • FDP_STG_EXT.1: 2
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 7
    • FDP_UPC_EXT.1: 4
    • FDP_VPN_EXT: 3
    • FDP_VPN_EXT.1.1: 1
  • FIA:
    • FIA_AFL_EXT: 3
    • FIA_AFL_EXT.1: 3
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_AFL_EXT.1.4: 1
    • FIA_AFL_EXT.1.5: 1
    • FIA_AFL_EXT.1.6: 1
    • FIA_BLT_EXT: 18
    • FIA_BLT_EXT.1: 2
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.2: 2
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.3: 1
    • FIA_BLT_EXT.3.1: 1
    • FIA_BLT_EXT.4: 1
    • FIA_BLT_EXT.4.1: 1
    • FIA_BLT_EXT.4.2: 1
    • FIA_BLT_EXT.6: 1
    • FIA_BLT_EXT.6.1: 1
    • FIA_BLT_EXT.7: 1
    • FIA_BLT_EXT.7.1: 1
    • FIA_BMG_EXT: 1
    • FIA_BMG_EXT.1: 3
    • FIA_MBE_EXT: 1
    • FIA_MBE_EXT.1: 2
    • FIA_MBE_EXT.1.1: 1
    • FIA_MBE_EXT.2: 3
    • FIA_MBE_EXT.2.1: 1
    • FIA_MBV_EXT: 4
    • FIA_MBV_EXT.1: 5
    • FIA_MBV_EXT.2: 2
    • FIA_MBV_EXT.2.1: 1
    • FIA_PAE_EXT: 3
    • FIA_PAE_EXT.1: 1
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT: 3
    • FIA_TRT_EXT.1: 1
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 11
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.7: 2
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 9
    • FIA_UAU_EXT.1: 1
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU_EXT.2.2: 1
    • FIA_UAU_EXT.4: 1
    • FIA_UAU_EXT.4.1: 1
    • FIA_UAU_EXT.4.2: 1
  • FMT:
    • FMT_MOF_EXT: 3
    • FMT_MOF_EXT.1: 2
    • FMT_MOF_EXT.1.1: 1
    • FMT_MOF_EXT.1.2: 1
    • FMT_SMF: 6
    • FMT_SMF.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMF_EXT: 11
    • FMT_SMF_EXT.1: 4
    • FMT_SMF_EXT.2: 1
    • FMT_SMF_EXT.2.1: 1
    • FMT_SMF_EXT.3: 2
    • FMT_SMF_EXT.3.1: 1
  • FPT:
    • FPT_AEX_EXT: 18
    • FPT_AEX_EXT.1: 1
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 1
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 1
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 1
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_AEX_EXT.5: 1
    • FPT_AEX_EXT.5.1: 1
    • FPT_AEX_EXT.5.2: 1
    • FPT_AEX_EXT.6.1: 1
    • FPT_BBD_EXT: 3
    • FPT_BBD_EXT.1: 1
    • FPT_BBD_EXT.1.1: 1
    • FPT_BDP_EXT.1: 1
    • FPT_BDP_EXT.1.1: 1
    • FPT_BDP_EXT.1.2: 1
    • FPT_JTA_EXT: 3
    • FPT_JTA_EXT.1: 1
    • FPT_JTA_EXT.1.1: 1
    • FPT_KST_EXT: 6
    • FPT_KST_EXT.1: 3
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 3
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 1
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT: 3
    • FPT_NOT_EXT.1: 1
    • FPT_NOT_EXT.1.1: 1
    • FPT_PBT_EXT.1: 1
    • FPT_PBT_EXT.1.1: 1
    • FPT_STM: 2
    • FPT_STM.1: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 19
    • FPT_TST_EXT.1: 4
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 2
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT: 10
    • FPT_TUD_EXT.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 2
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.3: 1
    • FPT_TUD_EXT.3.1: 1
    • FPT_TUD_EXT.6: 1
    • FPT_TUD_EXT.6.1: 1
  • FTA:
    • FTA_SSL_EXT: 3
    • FTA_SSL_EXT.1: 2
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB: 2
    • FTA_TAB.1: 1
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT: 3
    • FTA_WSE_EXT.1: 2
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_BLT_EXT: 10
    • FTP_BLT_EXT.1: 1
    • FTP_BLT_EXT.1.1: 1
    • FTP_BLT_EXT.1.2: 1
    • FTP_BLT_EXT.2: 1
    • FTP_BLT_EXT.2.1: 1
    • FTP_BLT_EXT.3: 2
    • FTP_ITC: 4
    • FTP_ITC.1: 3
    • FTP_ITC_EXT: 3
    • FTP_ITC_EXT.1: 1
    • FTP_ITC_EXT.1.1: 1
    • FTP_ITC_EXT.1.2: 1
    • FTP_ITC_EXT.1.3: 1
  • FAU:
    • FAU_ARP.1: 21
    • FAU_ARP.1.1: 1
    • FAU_SAA.1: 3
    • FAU_SAS.1: 1
  • FCO:
    • FCO_NRO: 6
    • FCO_NRO.2: 3
  • FCS:
    • FCS_CKM: 7
    • FCS_CKM.1: 36
    • FCS_CKM.2: 4
    • FCS_CKM.4: 29
    • FCS_CKM.4.1: 1
    • FCS_COP: 8
    • FCS_COP.1: 118
    • FCS_RNG: 5
    • FCS_RNG.1: 13
    • FCS_RNG.1.1: 5
    • FCS_RNG.1.2: 1
  • FDP:
    • FDP_ACC: 30
    • FDP_ACC.1: 11
    • FDP_ACC.2: 5
    • FDP_ACF: 29
    • FDP_ACF.1: 13
    • FDP_IFC: 31
    • FDP_IFC.1: 13
    • FDP_IFC.2: 2
    • FDP_IFF: 23
    • FDP_IFF.1: 17
    • FDP_ITC: 12
    • FDP_ITC.1: 8
    • FDP_ITC.2: 20
    • FDP_ITT.1: 1
    • FDP_RIP: 139
    • FDP_RIP.1: 11
    • FDP_ROL: 16
    • FDP_ROL.1: 5
    • FDP_SDC.1: 2
    • FDP_SDI: 15
    • FDP_SDI.2: 4
    • FDP_UIT: 9
    • FDP_UIT.1: 2
  • FIA:
    • FIA_API.1: 1
    • FIA_ATD: 10
    • FIA_ATD.1: 2
    • FIA_UID: 16
    • FIA_UID.1: 9
    • FIA_UID.2: 1
    • FIA_USB: 9
    • FIA_USB.1: 3
  • FMT:
    • FMT_LIM: 4
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
    • FMT_MSA: 101
    • FMT_MSA.1: 10
    • FMT_MSA.2: 2
    • FMT_MSA.3: 17
    • FMT_MTD: 22
    • FMT_MTD.1: 2
    • FMT_MTD.3: 1
    • FMT_SMF: 22
    • FMT_SMF.1: 20
    • FMT_SMF.1.1: 1
    • FMT_SMR: 35
    • FMT_SMR.1: 32
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPR:
    • FPR_UNO.1: 10
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS: 39
    • FPT_FLS.1: 21
    • FPT_FLS.1.1: 2
    • FPT_ITT.1: 1
    • FPT_PHP.3: 9
    • FPT_PHP.3.1: 3
    • FPT_RCV: 13
    • FPT_RCV.3: 10
    • FPT_TDC.1: 8
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 2
    • FPT_TST.1: 9
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_TST.2: 1
  • FRU:
    • FRU_FLT.2: 1
  • FTP:
    • FTP_ITC: 14
    • FTP_ITC.1: 8
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_USER: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 2
    • OE.PHYSICAL: 1
    • OE.PRECAUTION: 1
    • OE.PROTECTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.TRUSTED_CONFIG: 1
  • A:
    • A.CAP_FILE: 6
    • A.DELETION: 7
    • A.VERIFICATION: 6
  • D:
    • D.APP_CODE: 1
    • D.APP_I_DATA: 2
    • D.CRYPTO: 2
    • D.PIN: 1
    • D.SEC_DATA: 1
  • O:
    • O.AES: 1
    • O.ALARM: 22
    • O.APPLET: 16
    • O.ARRAY_VIEWS_CONFID: 11
    • O.ARRAY_VIEWS_INTEG: 9
    • O.CARD-: 6
    • O.CARD-MANAGEMENT: 27
    • O.CIPHER: 15
    • O.CODE_CAP: 1
    • O.CODE_CAP_: 1
    • O.CODE_CAP_FILE: 12
    • O.DELETION: 17
    • O.FIREWALL: 43
    • O.GLOBAL_ARRAYS: 1
    • O.GLOBAL_ARRAYS_CONFID: 19
    • O.GLOBAL_ARRAYS_INTEG: 9
    • O.INSTALL: 16
    • O.JAVAOBJEC: 1
    • O.JAVAOBJECT: 46
    • O.KEY-: 8
    • O.KEY-MNGT: 15
    • O.LOAD: 19
    • O.NATIVE: 14
    • O.OBJ-DELETION: 9
    • O.OPERATE: 36
    • O.PIN-: 5
    • O.PIN-MNGT: 18
    • O.PINMNGT: 1
    • O.REALLOCATION: 18
    • O.RESOURCES: 23
    • O.RND: 4
    • O.RNG: 11
    • O.SCP: 64
    • O.SID: 33
    • O.TDES: 2
    • O.TRANSACTION: 19
  • OE:
    • OE.CAP_FILE: 9
    • OE.CARD-MANAGEMENT: 6
    • OE.CODE-: 5
    • OE.CODE-EVIDENCE: 15
    • OE.SCP: 13
    • OE.VERIFICATION: 38
  • OP:
    • OP.ARRAY_AASTORE: 3
    • OP.ARRAY_ACCESS: 4
    • OP.ARRAY_LENGTH: 4
    • OP.ARRAY_T_ALOAD: 2
    • OP.ARRAY_T_ASTORE: 3
    • OP.ARRAY_T_LOAD: 1
    • OP.CREATE: 7
    • OP.DELETE_APPLET: 4
    • OP.DELETE_CAP_FILE: 3
    • OP.DELETE_CAP_FILE_APPLET: 3
    • OP.INSTANCE_FIELD: 3
    • OP.INVK_INTERFACE: 7
    • OP.INVK_VIRTUAL: 6
    • OP.JAVA: 6
    • OP.PUT: 5
    • OP.PUTFIELD: 1
    • OP.PUTSTATIC: 1
    • OP.THROW: 5
    • OP.TYPE_ACCESS: 5
  • OSP:
    • OSP.VERIFICATION: 7
  • R:
    • R.JAVA: 14
  • T:
    • T.CONFID-: 8
    • T.CONFID-APPLI-: 1
    • T.CONFID-APPLI-DATA: 17
    • T.CONFID-JCS-CODE: 3
    • T.CONFID-JCS-DATA: 4
    • T.DELETION: 4
    • T.EXE-CODE: 6
    • T.EXECODE: 1
    • T.INSTALL: 5
    • T.INTEG-: 10
    • T.INTEG-APPLI-: 4
    • T.INTEG-APPLI-CODE: 5
    • T.INTEG-APPLI-DATA: 13
    • T.INTEG-JCS-: 2
    • T.INTEG-JCS-CODE: 4
    • T.INTEG-JCS-DATA: 3
    • T.INTEG-JCSCODE: 1
    • T.INTEGAPPLI-CODE: 2
    • T.INTEGAPPLI-DATA: 1
    • T.INTEGJCS-DATA: 6
    • T.NATIVE: 5
    • T.OBJ-DELETION: 2
    • T.OBJDELETION: 1
    • T.PHYSICAL: 3
    • T.RESOURCES: 7
    • T.SECURE_DELETION: 8
    • T.SID: 16
pdf_data/st_keywords/vendor
  • Qualcomm:
    • Qualcomm: 24
  • Samsung:
    • Samsung: 144
  • GD:
    • G&D: 10
    • G+D: 6
    • Giesecke+Devrient: 6
  • Infineon:
    • Infineon: 1
    • Infineon Technologies AG: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 28
      • AES-: 5
      • AES-128: 1
      • AES-256: 11
  • constructions:
    • MAC:
      • HMAC: 12
      • HMAC-SHA-256: 3
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 29
    • RC:
      • RC2: 1
  • DES:
    • 3DES:
      • 3-DES: 7
      • 3DES: 3
      • TDEA: 1
      • TDES: 3
      • Triple-DES: 4
    • DES:
      • DES: 14
  • constructions:
    • MAC:
      • CBC-MAC: 10
      • CMAC: 6
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 6
    • ECDH:
      • ECDH: 6
      • ECDHE: 2
    • ECDSA:
      • ECDSA: 16
  • FF:
    • DH:
      • DH: 6
      • DHE: 1
      • Diffie-Hellman: 4
  • RSA:
    • RSA 2048: 2
  • ECC:
    • ECC:
      • ECC: 9
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 8
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • RSA:
    • RSA-CRT: 12
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 4
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 21
      • SHA-384: 3
      • SHA-512: 3
  • scrypt:
    • scrypt: 3
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-224: 3
      • SHA-256: 4
      • SHA-384: 4
      • SHA-512: 4
    • SHA3:
      • SHA-3: 1
      • SHA-3-224: 3
      • SHA-3-256: 3
      • SHA-3-384: 2
      • SHA-3-512: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 10
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 12
    • IKEv2: 18
  • IPsec:
    • IPsec: 39
  • TLS:
    • TLS:
      • TLS: 67
      • TLS 1.1: 1
      • TLS 1.2: 2
  • VPN:
    • VPN: 96
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 8
  • RNG:
    • RBG: 15
    • RNG: 1
  • RNG:
    • RND: 4
    • RNG: 17
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 6
  • CCM:
    • CCM: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 1
  • CBC:
    • CBC: 6
  • CFB:
    • CFB: 5
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 9
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 16
    • P-384: 10
    • P-521: 10
    • secp256r1: 2
    • secp384r1: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 23
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 3
    • physical tampering: 5
  • SCA:
    • Leak-Inherent: 2
    • physical probing: 1
  • other:
    • JIL: 2
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 6
  • IBM:
    • SE: 8
  • other:
    • TEE: 33
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 6
    • FIPS 186-4: 8
    • FIPS 197: 10
    • FIPS 198-1: 5
    • FIPS PUB 186-4: 5
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-132: 4
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-57: 1
    • SP 800-108: 4
    • SP 800-38A: 2
    • SP 800-38C: 2
    • SP 800-38E: 2
    • SP 800-38F: 1
    • SP 800-56A: 3
    • SP 800-90A: 5
  • PKCS:
    • PKCS 2: 1
    • PKCS#12: 2
  • RFC:
    • RFC 2560: 1
    • RFC 2818: 2
    • RFC 3394: 2
    • RFC 3526: 1
    • RFC 3602: 2
    • RFC 4106: 2
    • RFC 4301: 2
    • RFC 4303: 1
    • RFC 4346: 1
    • RFC 4945: 2
    • RFC 5216: 1
    • RFC 5246: 4
    • RFC 5280: 4
    • RFC 5282: 2
    • RFC 5288: 4
    • RFC 5289: 8
    • RFC 5746: 1
    • RFC 6125: 1
    • RFC 6379: 2
    • RFC 6960: 1
    • RFC 8247: 1
    • RFC 8603: 1
    • RFC 8784: 1
  • X509:
    • X.509: 12
  • BSI:
    • AIS 20: 1
    • AIS 31: 2
    • AIS20: 7
    • AIS31: 5
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 186-4: 7
    • FIPS 197: 10
    • FIPS PUB 202: 4
    • FIPS180-4: 3
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816: 2
    • ISO/IEC 9796-2: 1
  • PKCS:
    • PKCS1: 12
    • PKCS3: 1
    • PKCS5: 3
  • RFC:
    • RFC 4056: 1
    • RFC 5639: 1
    • RFC5639: 5
  • SCP:
    • SCP02: 4
    • SCP03: 3
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 2.2.2: 3
pdf_data/st_keywords/javacard_api_const
  • misc:
    • TYPE_ACCESS: 5
pdf_data/st_keywords/javacard_packages
  • com:
    • com.samsung.android.knox.net.vpn: 1
  • javacard:
    • javacard.framework: 5
    • javacard.framework.applet: 1
    • javacard.security: 7
  • javacardx:
    • javacardx.crypto: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • 3 [AIS20],[AIS31]12 that implements13 : 8 The shorter key lengths 160 and 192 are supported but are out of scope of the TOE. 9 The shorter key lengths 160 and 192 are supported but are out of scope of the TOE. 10: 1
    • 384, 521}r1[SEC2], brainpoolP{224, 256, 7 The shorter key lengths 160 and 192 are supported but are out of scope of the TOE. Veridos Security Target Sm@rtCafé® Expert 8.0 C2/Version 4.0/Status 10.05.2023 Page 62: 1
    • a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Security Target, though. Finally, the objectives O.SCP.RECOVERY and O.SCP.SUPPORT are: 1
    • out of scope: 5
    • with ECDH is part of this SFR. 6 The shorter key lengths 160 and 192 are supported but are out of scope of the TOE. Veridos Security Target Sm@rtCafé® Expert 8.0 C2/Version 4.0/Status 10.05.2023 Page 59: 1
pdf_data/st_metadata
  • /Author: G+D MS / stut
  • /CreationDate: D:20230510173940+02'00'
  • /Creator: Microsoft® Word für Microsoft 365
  • /Keywords: Version 4.0/Status 10.05.2023
  • /ModDate: D:20230510173940+02'00'
  • /Producer: Microsoft® Word für Microsoft 365
  • /Subject: Sm@rtCafé® Expert 8.0 C2
  • /Title: Veridos Security Target
  • pdf_file_size_bytes: 1825407
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 134
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different