name |
Google Pixel Devices on Android 14 |
CardOS V6.0 ID R1.2 |
category |
Mobility |
ICs, Smart Cards and Smart Card-Related Devices and Systems |
scheme |
US |
DE |
status |
active |
active |
not_valid_after |
27.03.2026 |
04.12.2029 |
not_valid_before |
27.03.2024 |
04.12.2024 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-ci.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1162V3c_pdf.pdf |
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-vr.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1162V3a_pdf.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-st.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1162V3b_pdf.pdf |
manufacturer |
Google LLC |
Eviden Germany GmbH |
manufacturer_web |
https://www.google.com |
https://eviden.com |
security_level |
{} |
ALC_DVS.2, EAL4+, ATE_DPT.2, AVA_VAN.5 |
dgst |
d822fb20999bc557 |
876b69c4523f5df2 |
heuristics/cert_id |
CCEVS-VR-VID-11419-2024 |
BSI-DSZ-CC-1162-V3-2024 |
heuristics/cert_lab |
US |
BSI |
heuristics/cpe_matches |
cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:* |
{} |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
CVE-2023-40096, CVE-2024-0039, CVE-2015-9030, CVE-2015-9050, CVE-2015-8998, CVE-2024-31316, CVE-2015-9028, CVE-2024-0037, CVE-2015-9043, CVE-2019-20606, CVE-2014-9979, CVE-2014-9972, CVE-2016-10332, CVE-2024-34741, CVE-2024-0045, CVE-2016-10386, CVE-2024-0038, CVE-2015-9023, CVE-2023-21352, CVE-2016-10391, CVE-2016-5853, CVE-2024-31332, CVE-2023-40079, CVE-2016-5859, CVE-2017-7372, CVE-2023-40095, CVE-2017-8241, CVE-2024-31324, CVE-2016-10380, CVE-2017-8253, CVE-2015-9073, CVE-2017-8268, CVE-2015-9001, CVE-2024-34738, CVE-2017-8234, CVE-2015-8595, CVE-2015-8592, CVE-2024-23713, CVE-2016-10341, CVE-2024-23704, CVE-2015-9062, CVE-2024-43084, CVE-2015-9029, CVE-2024-0036, CVE-2011-0419, CVE-2024-31323, CVE-2015-8596, CVE-2024-0018, CVE-2024-0049, CVE-2014-9965, CVE-2014-9973, CVE-2014-9974, CVE-2024-0040, CVE-2017-7364, CVE-2024-34739, CVE-2016-10381, CVE-2016-10387, CVE-2015-9051, CVE-2016-10383, CVE-2023-21355, CVE-2023-40080, CVE-2023-40084, CVE-2024-31314, CVE-2015-8996, CVE-2017-9678, CVE-2014-9963, CVE-2023-40078, CVE-2015-9027, CVE-2015-9068, CVE-2023-45776, CVE-2015-9069, CVE-2023-21360, CVE-2016-10339, CVE-2023-40111, CVE-2024-0048, CVE-2024-0022, CVE-2015-9066, CVE-2016-10384, CVE-2015-9046, CVE-2017-0843, CVE-2023-40076, CVE-2017-7367, CVE-2024-34727, CVE-2015-9036, CVE-2023-40073, CVE-2016-5867, CVE-2017-8263, CVE-2024-31331, CVE-2017-7366, CVE-2014-9968, CVE-2016-10392, CVE-2024-31317, CVE-2017-7371, CVE-2024-31322, CVE-2023-21357, CVE-2014-9937, CVE-2023-40094, CVE-2014-9935, CVE-2023-40081, CVE-2015-9065, CVE-2014-9411, CVE-2017-8267, CVE-2024-43081, CVE-2015-8999, CVE-2024-23712, CVE-2017-8240, CVE-2016-5872, CVE-2023-40082, CVE-2023-21350, CVE-2016-10338, CVE-2016-10340, CVE-2016-10239, CVE-2015-0576, CVE-2017-0862, CVE-2024-34737, CVE-2008-7298, CVE-2017-8243, CVE-2024-40661, CVE-2024-0032, CVE-2024-31339, CVE-2017-8255, CVE-2024-34740, CVE-2015-9072, CVE-2017-8237, CVE-2015-9000, CVE-2024-0019, CVE-2016-5862, CVE-2023-40114, CVE-2017-7373, CVE-2024-0017, CVE-2023-40110, CVE-2024-0047, CVE-2014-9962, CVE-2015-9031, CVE-2024-0050, CVE-2023-40090, CVE-2014-9978, CVE-2017-8233, CVE-2015-9070, CVE-2024-31326, CVE-2014-9936, CVE-2024-0053, CVE-2014-9981, CVE-2024-31325, CVE-2017-7365, CVE-2024-0052, CVE-2015-9048, CVE-2014-9964, CVE-2017-8266, CVE-2024-0046, CVE-2015-9060, CVE-2017-8239, CVE-2024-0030, CVE-2015-9054, CVE-2015-9035, CVE-2015-8593, CVE-2024-40656, CVE-2023-45781, CVE-2016-5858, CVE-2023-21373, CVE-2024-31318, CVE-2016-10342, CVE-2016-10334, CVE-2024-23708, CVE-2015-9037, CVE-2023-45777, CVE-2023-21361, CVE-2024-43089, CVE-2024-43086, CVE-2014-9977, CVE-2015-9041, CVE-2023-21351, CVE-2024-23705, CVE-2016-5861, CVE-2016-10335, CVE-2015-9052, CVE-2024-0020, CVE-2024-40652, CVE-2024-40659, CVE-2017-8256, CVE-2017-9685, CVE-2023-21364, CVE-2024-34721, CVE-2015-0574, CVE-2014-9961, CVE-2024-0023, CVE-2016-5863, CVE-2016-5347, CVE-2024-0016, CVE-2014-9976, CVE-2017-8261, CVE-2024-43088, CVE-2016-10346, CVE-2015-9032, CVE-2016-5871, CVE-2024-31315, CVE-2024-0044, CVE-2016-10389, CVE-2024-34719, CVE-2014-9969, CVE-2023-21366, CVE-2023-21374, CVE-2017-6421, CVE-2016-10343, CVE-2024-40662, CVE-2016-10390, CVE-2024-40654, CVE-2016-10344, CVE-2015-9020, CVE-2023-45774, CVE-2017-8235, CVE-2023-21353, CVE-2024-0041, CVE-2021-39810, CVE-2016-10347, CVE-2016-10333, CVE-2024-43093, CVE-2024-0014, CVE-2024-0051, CVE-2015-9055, CVE-2024-43090, CVE-2023-21354, CVE-2015-8594, CVE-2015-1529, CVE-2015-9038, CVE-2015-9045, CVE-2023-21359, CVE-2023-40077, CVE-2024-34720, CVE-2017-8272, CVE-2024-0024, CVE-2023-40091, CVE-2016-10385, CVE-2017-8260, CVE-2024-31313, CVE-2017-7370, CVE-2024-0026, CVE-2024-34743, CVE-2017-9682, CVE-2024-34731, CVE-2016-5855, CVE-2024-0031, CVE-2016-5864, CVE-2015-9022, CVE-2023-40109, CVE-2024-31327, CVE-2024-40655, CVE-2024-0027, CVE-2017-0865, CVE-2024-0025, CVE-2015-9040, CVE-2017-7369, CVE-2014-9975, CVE-2024-40657, CVE-2024-43087, CVE-2015-8997, CVE-2023-40093, CVE-2023-40075, CVE-2016-10382, CVE-2015-9042, CVE-2014-9966, CVE-2015-9067, CVE-2015-9025, CVE-2015-9061, CVE-2024-23717, CVE-2017-8238, CVE-2015-9024, CVE-2024-0021, CVE-2024-23709, CVE-2024-31319, CVE-2017-9679, CVE-2023-40107, CVE-2017-8270, CVE-2023-40100, CVE-2015-9044, CVE-2015-8995, CVE-2015-9047, CVE-2015-9049, CVE-2023-40105, CVE-2024-23707, CVE-2024-34722, CVE-2024-40660, CVE-2016-5854, CVE-2017-0864, CVE-2023-40092, CVE-2017-8257, CVE-2024-31310, CVE-2017-8236, CVE-2015-0575, CVE-2023-40106, CVE-2024-34723, CVE-2017-8262, CVE-2024-34734, CVE-2024-43083, CVE-2023-40098, CVE-2015-9064, CVE-2017-9680, CVE-2024-43085, CVE-2015-9063, CVE-2014-9971, CVE-2024-0035, CVE-2024-43091, CVE-2015-9053, CVE-2023-40087, CVE-2023-21358, CVE-2014-9980, CVE-2017-8254, CVE-2023-40088, CVE-2016-10337, CVE-2015-9033, CVE-2024-23706, CVE-2023-21356, CVE-2023-40115, CVE-2017-9684, CVE-2024-23710, CVE-2015-9034, CVE-2023-45773, CVE-2023-45775, CVE-2015-9021, CVE-2017-8242, CVE-2014-9960, CVE-2024-0033, CVE-2024-0043, CVE-2024-40658, CVE-2023-40089, CVE-2024-31312, CVE-2024-31311, CVE-2017-8265, CVE-2020-13843, CVE-2016-5860, CVE-2016-10388, CVE-2015-9003, CVE-2017-0863, CVE-2024-34736, CVE-2014-9967, CVE-2015-9002, CVE-2015-9071, CVE-2023-40103, CVE-2017-7368, CVE-2016-10336, CVE-2015-9026, CVE-2023-40083, CVE-2024-40650, CVE-2015-9039, CVE-2024-34742, CVE-2024-43080 |
{} |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 |
ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ALC_FLR.1, ASE_SPD.1, ATE_DPT.2, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ASE_REQ.2, ADV_FSP.4, ATE_IND.2, ASE_CCL.1 |
heuristics/extracted_versions |
14 |
6.0, 1.2 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
BSI-DSZ-CC-1110-V7-2024, BSI-DSZ-CC-1162-V2-2023 |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
BSI-DSZ-CC-1110-V6-2023, BSI-DSZ-CC-1110-V4-2021, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-1110-V5-2022, BSI-DSZ-CC-1162-V2-2023, BSI-DSZ-CC-0945-V3-2018, BSI-DSZ-CC-0945-V2-2018, BSI-DSZ-CC-1110-2019, BSI-DSZ-CC-1162-2021, BSI-DSZ-CC-1110-V3-2020, BSI-DSZ-CC-0945-2017, BSI-DSZ-CC-1110-V2-2019, BSI-DSZ-CC-1110-V7-2024, BSI-DSZ-CC-0891-V2-2016 |
heuristics/scheme_data |
|
- category: Digital signature
- cert_id: BSI-DSZ-CC-1162-V3-2024
- certification_date: 04.12.2024
- enhanced:
- applicant: Eviden Germany GmbH Otto-Hahn-Ring 6 81739 München
- assurance_level: EAL4+,AVA_VAN.5,ALC_DVS.2,ATE_DPT.2
- cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1162V3c_pdf.pdf?__blob=publicationFile&v=3
- certification_date: 04.12.2024
- description: The composite TOE is named CardOS V6.0 ID R1.0 (developed by Atos Information Technology GmbH). The TOE is a smart card operating system on an IC with at least one application. Applications covered by this TOE comprise an electronic passport (ePass) application and/or a signature (eSign) application. The IC platform comprises the integrated circuit SLC52GDA448* (IFX_CCI_000005 Design Step H13) and the cryptographic libraries RSA v2.08.007, EC v2.08.007, Toolbox v2.08.007, Base v2.08.007, HCL2 v1.12.001 (hash library) and Symmetric Crypto Library (SCL) v2.04.002 certified according CC v3.1 with ID BSI-DSZ-CC-1110-V4-2021.
- entries: [frozendict({'id': 'EN', 'description': 'May'}), frozendict({'id': 'Protection profiles for secure signature creation device - Part 4: Extension for device with key generation and trusted channel to certificate generation application,', 'description': 'October'}), frozendict({'id': 'Protection profiles for secure signature creation device - Part 5: Extension for device with key generation and trusted channel to signature creation application,', 'description': 'October'}), frozendict({'id': 'Machine Readable Travel Document with "', 'description': '5 December'}), frozendict({'id': 'Common Criteria Protection Profile Machine Readable Travel Document using Standard Inspection Procedure with', 'description': 'July'})]
- evaluation_facility: TÃœV Informationstechnik GmbH
- expiration_date: 03.12.2029
- product: CardOS V6.0 ID R1.2
- protection_profile: EN 419211-2:2013 - Protection profiles for secure signature creation device - Part 2: Device with key generation, 18 May 2013, BSI-CC-PP-0059-2009-MA-02,Protection profiles for secure signature creation device - Part 4: Extension for device with key generation and trusted channel to certificate generation application, CEN / ISSS - Information Society Standardization System, 12 October 2013, BSI-CC-PP-0071-2012-MA-01,Protection profiles for secure signature creation device - Part 5: Extension for device with key generation and trusted channel to signature creation application, CEN / ISSS - Information Society Standardization System, 12 October 2013, BSI-CC-PP-0072-2012-MA-01,Machine Readable Travel Document with "ICAO Application" Extended Access Control with PACE, Version 1.3.2, 5 December 2012, BSI-CC-PP-0056-V2-2012-MA-02,Common Criteria Protection Profile Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP), Version 1.01, 22 July 2014, BSI-CC-PP-0068-V2-2011-MA-01
- report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1162V3a_pdf.pdf?__blob=publicationFile&v=3
- target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1162V3b_pdf.pdf?__blob=publicationFile&v=3
- product: CardOS V6.0 ID R1.2
- subcategory: Secure Signature Creation Devices (SSCD)
- url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/Digitale_Signatur-Sichere_Signaturerstellungseinheiten/1162.html
- vendor: Eviden Germany GmbH
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
29ba341b00e9bd10, c40ae795865a0dba, 51729b94f0ac139f, 36b1d4890baaa7f4, 83014eb399a802f3, 593b939921a117e0 |
b380aabf93b29692, d9553e7194783182, d918b28fd7bb5d79, a33327d40f253f46, 1f7ea2e05de5b88b |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLANC_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_mdm_agent_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD-BIO-v1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0068_V2b_pdf.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0056_V2b_pdf.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf |
pdf_data/cert_filename |
st_vid11419-ci.pdf |
1162V3c_pdf.pdf |
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
- US:
- CCEVS-VR-VID11419-2024: 1
|
- DE:
- BSI-DSZ-CC-1162-V3-2024: 1
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
- BSI:
- BSI-CC-PP-0056-V2-2012-MA-02: 1
- BSI-CC-PP-0059-2009-MA-02: 1
- BSI-CC-PP-0071-2012-MA-01: 1
- BSI-CC-PP-0072-2012-MA-01: 1
|
pdf_data/cert_keywords/cc_security_level |
|
- EAL:
- EAL 2: 1
- EAL 4: 1
- EAL 4 augmented: 1
- EAL 5: 1
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
- ISO:
- ISO/IEC 15408: 2
- ISO/IEC 18045: 2
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /CreationDate: D:20240329114002-04'00'
- /ModDate: D:20240329114002-04'00'
- /Producer: iText 2.1.0 (by lowagie.com)
- pdf_file_size_bytes: 189538
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
- /Author: Federal Office for Information Security
- /Keywords: Common Criteria, Certification, CardOS V6.0 ID R1.2, Eviden Germany GmbH, Smartcard, MRTD, SSCD
- /Subject: Common Criteria, Certification, CardOS V6.0 ID R1.2, Eviden Germany GmbH, Smartcard, MRTD, SSCD
- /Title: Certificate BSI-DSZ-CC-1162-V3-2024
- pdf_file_size_bytes: 230957
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
pdf_data/report_filename |
st_vid11419-vr.pdf |
1162V3a_pdf.pdf |
pdf_data/report_frontpage |
- DE:
- US:
- cert_id: CCEVS-VR-VID11419-2024
- cert_item: Google Pixel Devices on Android 14
- cert_lab: US NIAP
|
- DE:
- cc_security_level: Common Criteria Part 3 conformant EAL 4 augmented by ALC_DVS.2, ATE_DPT.2 and AVA_VAN.5 valid until: 3 December 2029 SOGIS Recognition Agreement
- cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
- cert_id: BSI-DSZ-CC-1162-V3-2024
- cert_item: CardOS V6.0 ID R1.2
- cert_lab: BSI
- developer: Eviden Germany GmbH
- match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
- ref_protection_profiles: BSI-CC-PP-0056-V2-2012-MA-02 BSI-CC-PP-0068-V2-2011-MA-01 EN 419211-2:2013 (BSI-CC-PP-0059-2009-MA-02) EN 419211-4:2013 (BSI-CC-PP-0071-2012-MA-01) EN 419211-5:2013 (BSI-CC-PP-0072-2012-MA-01
- US:
|
pdf_data/report_keywords/cc_cert_id |
- US:
- CCEVS-VR-VID11419-2024: 1
|
- DE:
- BSI-DSZ-CC-1110-V7-2024: 6
- BSI-DSZ-CC-1162-V2-2023: 3
- BSI-DSZ-CC-1162-V3-2024: 19
|
pdf_data/report_keywords/cc_protection_profile_id |
|
- BSI:
- BSI-CC-PP- 0068-V2-2011-MA-01: 1
- BSI-CC-PP- 0071-2012-MA-01: 1
- BSI-CC-PP- 0072-2012-MA-01: 1
- BSI-CC-PP-0056-V2-2012-: 1
- BSI-CC-PP-0056-V2-2012-MA-: 1
- BSI-CC-PP-0056-V2-2012-MA-02: 2
- BSI-CC-PP-0059-2009-: 1
- BSI-CC-PP-0059-2009-MA-: 1
- BSI-CC-PP-0059-2009-MA-02: 2
- BSI-CC-PP-0068-V2-2011-MA-01: 2
- BSI-CC-PP-0071-2012-: 1
- BSI-CC-PP-0071-2012-MA-: 1
- BSI-CC-PP-0071-2012-MA-01: 1
- BSI-CC-PP-0072-2012-: 1
- BSI-CC-PP-0072-2012-MA-01: 2
|
pdf_data/report_keywords/cc_security_level |
|
- EAL:
- EAL 1: 1
- EAL 2: 3
- EAL 4: 5
- EAL 4 augmented: 3
- EAL 5: 4
- EAL 5+: 1
- EAL 6: 1
- EAL5+: 1
- EAL6: 1
|
pdf_data/report_keywords/cc_sar |
|
- ADV:
- ALC:
- ALC_CMC.4: 1
- ALC_CMS.4: 1
- ALC_DEL.1: 1
- ALC_DVS.2: 5
- ALC_FLR: 2
- ALC_LCD.1: 1
- ALC_TAT.1: 1
- ATE:
- ATE_COV: 1
- ATE_DPT: 1
- ATE_DPT.2: 4
- ATE_FUN: 1
- ATE_IND: 1
- AVA:
|
pdf_data/report_keywords/cc_sfr |
|
|
pdf_data/report_keywords/cc_claims |
|
|
pdf_data/report_keywords/vendor |
|
- Infineon:
- Infineon: 4
- Infineon Technologies AG: 4
|
pdf_data/report_keywords/eval_facility |
|
- TUV:
- TÃœV Informationstechnik: 8
|
pdf_data/report_keywords/symmetric_crypto |
|
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
|
pdf_data/report_keywords/side_channel_analysis |
|
- FI:
- SCA:
- side channel: 1
- side-channel: 2
- other:
|
pdf_data/report_keywords/technical_report_id |
|
- BSI:
- BSI 7148: 1
- BSI TR-02102-1: 1
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
|
- BSI:
- AIS 1: 1
- AIS 14: 1
- AIS 19: 1
- AIS 20: 3
- AIS 25: 4
- AIS 26: 4
- AIS 31: 3
- AIS 32: 1
- AIS 34: 4
- AIS 35: 1
- AIS 36: 5
- AIS 37: 3
- AIS 38: 1
- AIS 46: 3
- ICAO:
- ISO:
- ISO/IEC 15408: 4
- ISO/IEC 17065: 2
- ISO/IEC 18045: 4
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
|
- ConfidentialDocument:
- ETR-COMP) for BSI-DSZ- CC-1110-V6-2023, Version 3, 2023-12-01, TÃœV Informationstechnik GmbH (confidential document) Evaluation Technical Report for Composite Evaluation Addendum (ETR COMP_ADD) for: 1
- Germany GmbH Packages & Release Notes, CardOS V6.0, 11/2024, Eviden Germany GmbH [13] STAR Reports (confidential documents, refer to BSI-DSZ-CC-1162-V2-MA-01): Site Technical Audit Report (STAR) – Munich, Version 1, 15: 1
- Technical Report Summary (ETR Summary), Version 1, 2024-11-22, TÜV Informationstechnik GmbH (confidential document) [8] Protection Profiles: Protection profiles for secure signature creation device – Part 2: Device: 1
- V6.0 ID R1.2 (BAC)’, Version 1.45, 2024-11-21, Eviden Germany GmbH (confidential document) [12] Guidance documentation for the TOE (confidential documents): CardOS V6.0 User’s Manual: 1
- Version 3, 2024-09-20, TÜV Informationstechnik GmbH (confidential document) [11] Configuration List for BSI-DSZ-CC-1162-V3-2024, Configuration List ’CardOS V6.0 ID R1.2’ and: 1
- being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
|
pdf_data/report_metadata |
- /Author: comptont
- /CreationDate: D:20240328080104-04'00'
- /Creator: Microsoft® Word for Microsoft 365
- /ModDate: D:20240328080104-04'00'
- /Producer: Microsoft® Word for Microsoft 365
- pdf_file_size_bytes: 332468
- pdf_hyperlinks: http://www.kb.cert.org/vuls/, https://web.nvd.nist.gov/view/vuln/search
- pdf_is_encrypted: False
- pdf_number_of_pages: 17
|
- /Author: Federal Office for Information Security
- /Keywords: "Common Criteria, Certification, Zertifizierung, Smartcard, MRTD, SSCD, CardOS V6.0 ID R1.2, Eviden Germany GmbH"
- /Subject: Common Criteria, Certification, Zertifizierung, Smartcard, MRTD, SSCD, CardOS V6.0 ID R1.2, Eviden Germany GmbH
- /Title: Certification Report BSI-DSZ-CC-1162-V3-2024
- pdf_file_size_bytes: 556489
- pdf_hyperlinks: http://www.commoncriteriaportal.org/cc/, https://www.sogis.eu/, https://www.bsi.bund.de/AIS, http://www.commoncriteriaportal.org/, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/zertifizierungsreporte, https://www.bsi.bund.de/
- pdf_is_encrypted: False
- pdf_number_of_pages: 30
|
pdf_data/st_filename |
st_vid11419-st.pdf |
1162V3b_pdf.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
- BSI:
- BSI-CC-PP- 0055-110: 2
- BSI-CC-PP- 0056-V2-2012-MA-02: 2
- BSI-CC-PP- 0059-2009-MA-02: 3
- BSI-CC-PP- 0068-V2-2011-MA-01: 5
- BSI-CC-PP- 0084-2014: 1
- BSI-CC-PP- 1605: 1
- BSI-CC-PP- 2370: 1
- BSI-CC-PP- 2910: 1
- BSI-CC-PP- 4145: 1
- BSI-CC-PP- 5805: 1
- BSI-CC-PP- 610: 1
- BSI-CC-PP-0055: 1
- BSI-CC-PP-0055-110: 10
- BSI-CC-PP-0056-: 2
- BSI-CC-PP-0056-V2-: 1
- BSI-CC-PP-0056-V2-2012-: 2
- BSI-CC-PP-0056-V2-2012-MA-: 1
- BSI-CC-PP-0056-V2-2012-MA-02: 22
- BSI-CC-PP-0059-: 2
- BSI-CC-PP-0059-2009-MA-: 1
- BSI-CC-PP-0059-2009-MA-02: 31
- BSI-CC-PP-0068-: 2
- BSI-CC-PP-0068-V2-: 2
- BSI-CC-PP-0068-V2-2011-: 3
- BSI-CC-PP-0068-V2-2011-MA-01: 55
- BSI-CC-PP-0071-2012-: 1
- BSI-CC-PP-0071-2012-MA-01: 7
- BSI-CC-PP-0072-: 1
- BSI-CC-PP-0072-2012-: 1
- BSI-CC-PP-0072-2012-MA-01: 11
- BSI-CC-PP-0084-2014: 10
- BSI-CC-PP-0086-2015: 4
|
pdf_data/st_keywords/cc_security_level |
|
- EAL:
- EAL 6+: 1
- EAL4: 15
- EAL4 augmented: 4
- EAL6: 2
- EAL6 augmented: 2
- EAL6+: 1
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE: 1
- AGD_OPE.1: 10
- AGD_PRE: 1
- AGD_PRE.1: 6
- ALC:
- ALC_CMC: 1
- ALC_CMC.1: 4
- ALC_CMS: 1
- ALC_CMS.1: 5
- ALC_TSU_EXT: 1
- ALC_TSU_EXT.1: 8
- ATE:
- AVA:
|
- ADV:
- ADV_ARC.1: 6
- ADV_FSP.4: 3
- ADV_IMP.1: 3
- ADV_TDS.3: 4
- AGD:
- AGD_OPE.1: 3
- AGD_PRE.1: 4
- ALC:
- ALC_CMC.4: 1
- ALC_CMS.4: 1
- ALC_DEL.1: 2
- ALC_DVS.2: 9
- ALC_FLR.1: 1
- ALC_LCD.1: 1
- ALC_TAT.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT: 12
- ASE_INT.1: 1
- ASE_OBJ.2: 1
- ASE_REQ: 84
- ASE_REQ.2: 1
- ASE_SPD.1: 1
- ASE_TSS: 29
- ASE_TSS.1: 1
- ATE:
- ATE_COV.2: 1
- ATE_DPT.1: 2
- ATE_DPT.2: 7
- ATE_FUN.1: 2
- ATE_IND.2: 1
- AVA:
- AVA_VAN.3: 1
- AVA_VAN.5: 9
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_ALT_EXT.2: 3
- FAU_ALT_EXT.2.1: 1
- FAU_ALT_EXT.2.2: 1
- FAU_GEN: 3
- FAU_GEN.1: 11
- FAU_GEN.1.1: 3
- FAU_GEN.1.2: 1
- FAU_SAR.1: 1
- FAU_SAR.1.1: 1
- FAU_SAR.1.2: 1
- FAU_SEL.1: 2
- FAU_SEL.1.1: 1
- FAU_STG.1: 2
- FAU_STG.1.1: 1
- FAU_STG.1.2: 1
- FAU_STG.4: 1
- FAU_STG.4.1: 1
- FCS:
- FCS_CKM: 9
- FCS_CKM.1: 9
- FCS_CKM.1.1: 1
- FCS_CKM.2: 4
- FCS_CKM_EXT.1: 3
- FCS_CKM_EXT.1.1: 1
- FCS_CKM_EXT.1.2: 1
- FCS_CKM_EXT.1.3: 1
- FCS_CKM_EXT.2: 11
- FCS_CKM_EXT.2.1: 1
- FCS_CKM_EXT.3: 11
- FCS_CKM_EXT.3.1: 1
- FCS_CKM_EXT.3.2: 1
- FCS_CKM_EXT.4: 5
- FCS_CKM_EXT.4.1: 2
- FCS_CKM_EXT.4.2: 1
- FCS_CKM_EXT.5: 2
- FCS_CKM_EXT.5.1: 1
- FCS_CKM_EXT.5.2: 1
- FCS_CKM_EXT.6: 3
- FCS_CKM_EXT.6.1: 1
- FCS_CKM_EXT.8: 4
- FCS_CKM_EXT.8.1: 1
- FCS_COP: 66
- FCS_COP.1: 7
- FCS_RBG_EXT.1: 15
- FCS_RBG_EXT.1.1: 1
- FCS_RBG_EXT.1.2: 1
- FCS_RBG_EXT.1.3: 1
- FCS_SRV_EXT.1: 3
- FCS_SRV_EXT.1.1: 1
- FCS_SRV_EXT.2: 2
- FCS_SRV_EXT.2.1: 1
- FCS_STC_EXT.1.2: 1
- FCS_STG_EXT: 1
- FCS_STG_EXT.1: 5
- FCS_STG_EXT.1.1: 1
- FCS_STG_EXT.1.2: 1
- FCS_STG_EXT.1.3: 1
- FCS_STG_EXT.1.4: 1
- FCS_STG_EXT.1.5: 1
- FCS_STG_EXT.2: 6
- FCS_STG_EXT.2.1: 2
- FCS_STG_EXT.2.2: 1
- FCS_STG_EXT.3: 2
- FCS_STG_EXT.3.1: 1
- FCS_STG_EXT.3.2: 1
- FCS_STG_EXT.4: 2
- FCS_STG_EXT.4.1: 1
- FCS_TLSC_EXT: 7
- FCS_TLSC_EXT.1: 9
- FCS_TLSC_EXT.1.1: 1
- FCS_TLSC_EXT.1.2: 1
- FCS_TLSC_EXT.1.3: 1
- FCS_TLSC_EXT.2: 3
- FCS_TLSC_EXT.2.1: 1
- FCS_TLSC_EXT.4: 2
- FCS_TLSC_EXT.4.1: 1
- FCS_TLSC_EXT.5: 2
- FCS_TLSC_EXT.5.1: 1
- FCS_TLS_EXT.1: 2
- FCS_TLS_EXT.1.1: 1
- FCS_WPA_EXT.1: 3
- FCS_WPA_EXT.1.1: 1
- FDP:
- FDP_ACC.1: 3
- FDP_ACF_EXT.1: 3
- FDP_ACF_EXT.1.1: 1
- FDP_ACF_EXT.1.2: 2
- FDP_ACF_EXT.2: 2
- FDP_ACF_EXT.2.1: 1
- FDP_DAR_EXT.1: 3
- FDP_DAR_EXT.1.1: 1
- FDP_DAR_EXT.1.2: 1
- FDP_DAR_EXT.2: 4
- FDP_DAR_EXT.2.1: 1
- FDP_DAR_EXT.2.2: 1
- FDP_DAR_EXT.2.3: 1
- FDP_DAR_EXT.2.4: 1
- FDP_IFC_EXT.1: 3
- FDP_IFC_EXT.1.1: 1
- FDP_STG_EXT.1: 2
- FDP_STG_EXT.1.1: 1
- FDP_UPC_EXT: 4
- FDP_UPC_EXT.1: 5
- FIA:
- FIA_AFL_EXT.1: 2
- FIA_AFL_EXT.1.1: 1
- FIA_AFL_EXT.1.2: 1
- FIA_AFL_EXT.1.3: 1
- FIA_AFL_EXT.1.4: 1
- FIA_AFL_EXT.1.5: 1
- FIA_AFL_EXT.1.6: 1
- FIA_BLT_EXT.1: 3
- FIA_BLT_EXT.1.1: 1
- FIA_BLT_EXT.2: 3
- FIA_BLT_EXT.2.1: 1
- FIA_BLT_EXT.3: 3
- FIA_BLT_EXT.3.1: 1
- FIA_BLT_EXT.4: 3
- FIA_BLT_EXT.4.1: 1
- FIA_BLT_EXT.4.2: 1
- FIA_BLT_EXT.6: 2
- FIA_BLT_EXT.6.1: 1
- FIA_BLT_EXT.7: 3
- FIA_BLT_EXT.7.1: 1
- FIA_BMG_EXT: 1
- FIA_ENR_EXT.2: 3
- FIA_ENR_EXT.2.1: 1
- FIA_MBE_EXT.1: 2
- FIA_MBE_EXT.1.1: 1
- FIA_MBE_EXT.2: 2
- FIA_MBE_EXT.2.1: 1
- FIA_MBV_EXT: 4
- FIA_MBV_EXT.1: 7
- FIA_MBV_EXT.2: 2
- FIA_MBV_EXT.2.1: 1
- FIA_PAE_EXT.1: 3
- FIA_PAE_EXT.1.1: 1
- FIA_PMG_EXT.1: 5
- FIA_PMG_EXT.1.1: 1
- FIA_TRT_EXT.1: 3
- FIA_TRT_EXT.1.1: 1
- FIA_UAU: 2
- FIA_UAU.5: 2
- FIA_UAU.5.1: 3
- FIA_UAU.5.2: 1
- FIA_UAU.6: 2
- FIA_UAU.7: 1
- FIA_UAU.7.1: 1
- FIA_UAU_EXT.1: 3
- FIA_UAU_EXT.1.1: 1
- FIA_UAU_EXT.2: 3
- FIA_UAU_EXT.2.1: 3
- FIA_UAU_EXT.2.2: 1
- FMT:
- FMT_MOF_EXT.1: 4
- FMT_MOF_EXT.1.1: 1
- FMT_MOF_EXT.1.2: 1
- FMT_POL_EXT.2: 3
- FMT_POL_EXT.2.1: 1
- FMT_POL_EXT.2.2: 1
- FMT_SMF: 2
- FMT_SMF.1: 3
- FMT_SMF.1.1: 1
- FMT_SMF_EXT: 2
- FMT_SMF_EXT.1: 2
- FMT_SMF_EXT.2: 2
- FMT_SMF_EXT.2.1: 1
- FMT_SMF_EXT.3: 2
- FMT_SMF_EXT.3.1: 1
- FMT_SMF_EXT.4: 3
- FMT_SMF_EXT.4.1: 1
- FMT_SMF_EXT.4.2: 1
- FMT_UNR_EXT.1: 2
- FMT_UNR_EXT.1.1: 2
- FPT:
- FPT_AEX_EXT.1: 3
- FPT_AEX_EXT.1.1: 1
- FPT_AEX_EXT.1.2: 1
- FPT_AEX_EXT.2: 2
- FPT_AEX_EXT.2.1: 1
- FPT_AEX_EXT.3: 3
- FPT_AEX_EXT.3.1: 1
- FPT_AEX_EXT.4: 2
- FPT_AEX_EXT.4.1: 1
- FPT_AEX_EXT.4.2: 1
- FPT_AEX_EXT.5: 2
- FPT_AEX_EXT.5.1: 1
- FPT_AEX_EXT.5.2: 1
- FPT_BBD_EXT.1: 2
- FPT_BBD_EXT.1.1: 1
- FPT_BDP_EXT.1: 2
- FPT_BDP_EXT.1.1: 1
- FPT_BDP_EXT.1.2: 1
- FPT_JTA_EXT.1: 2
- FPT_JTA_EXT.1.1: 1
- FPT_KST_EXT.1: 4
- FPT_KST_EXT.1.1: 1
- FPT_KST_EXT.2: 3
- FPT_KST_EXT.2.1: 1
- FPT_KST_EXT.3: 3
- FPT_KST_EXT.3.1: 1
- FPT_NOT_EXT.1: 2
- FPT_NOT_EXT.1.1: 1
- FPT_PBT_EXT.1: 2
- FPT_PBT_EXT.1.1: 1
- FPT_STM.1: 2
- FPT_STM.1.1: 1
- FPT_TST_EXT: 8
- FPT_TST_EXT.1: 3
- FPT_TST_EXT.1.1: 1
- FPT_TST_EXT.2: 2
- FPT_TST_EXT.3: 2
- FPT_TUD_EXT.1: 3
- FPT_TUD_EXT.1.1: 1
- FPT_TUD_EXT.1.2: 1
- FPT_TUD_EXT.1.3: 1
- FPT_TUD_EXT.2: 2
- FPT_TUD_EXT.2.1: 1
- FPT_TUD_EXT.2.2: 1
- FPT_TUD_EXT.2.3: 1
- FPT_TUD_EXT.3: 2
- FPT_TUD_EXT.3.1: 1
- FPT_TUD_EXT.5: 1
- FPT_TUD_EXT.6: 2
- FPT_TUD_EXT.6.1: 1
- FTA:
- FTA_SSL_EXT.1: 3
- FTA_SSL_EXT.1.1: 1
- FTA_SSL_EXT.1.2: 1
- FTA_SSL_EXT.1.3: 1
- FTA_TAB.1: 1
- FTA_TAB.1.1: 1
- FTA_WSE_EXT.1: 3
- FTA_WSE_EXT.1.1: 1
- FTP:
- FTP_BLT_EXT: 6
- FTP_BLT_EXT.1: 3
- FTP_BLT_EXT.1.1: 1
- FTP_BLT_EXT.1.2: 1
- FTP_BLT_EXT.2: 2
- FTP_BLT_EXT.2.1: 1
- FTP_BLT_EXT.3: 2
- FTP_ITC: 2
- FTP_ITC.1: 3
- FTP_ITC_EXT.1: 5
- FTP_ITC_EXT.1.1: 3
- FTP_ITC_EXT.1.2: 2
- FTP_ITC_EXT.1.3: 2
- FTP_TRP.1: 1
- FTP_TRP.1.1: 1
- FTP_TRP.1.2: 1
- FTP_TRP.1.3: 1
|
- FAU:
- FAU_SAS.1: 9
- FAU_SAS.1.1: 1
- FCS:
- FCS_CKM: 139
- FCS_CKM.1: 35
- FCS_CKM.2: 14
- FCS_CKM.4: 68
- FCS_CKM.4.1: 2
- FCS_COP: 151
- FCS_COP.1: 25
- FCS_ITC: 1
- FCS_RNG: 1
- FCS_RNG.1: 24
- FCS_RNG.1.1: 1
- FCS_RNG.1.2: 1
- FDP:
- FDP_ACC: 39
- FDP_ACC.1: 27
- FDP_ACF: 34
- FDP_ACF.1: 53
- FDP_DAU: 7
- FDP_DAU.1: 1
- FDP_DAU.2: 2
- FDP_IFC.1: 15
- FDP_ITC.1: 24
- FDP_ITC.2: 24
- FDP_ITT.1: 1
- FDP_LIM: 2
- FDP_RIP.1: 22
- FDP_RIP.1.1: 2
- FDP_SDC.1: 1
- FDP_SDI: 12
- FDP_SDI.1: 2
- FDP_SDI.2: 5
- FDP_UCT: 12
- FDP_UCT.1: 3
- FDP_UIT: 16
- FDP_UIT.1: 6
- FIA:
- FIA_AFL: 38
- FIA_AFL.1: 10
- FIA_API: 15
- FIA_API.1: 9
- FIA_API.1.1: 1
- FIA_UAU: 99
- FIA_UAU.1: 26
- FIA_UAU.1.1: 5
- FIA_UAU.1.2: 1
- FIA_UAU.4: 2
- FIA_UAU.5: 17
- FIA_UAU.6: 4
- FIA_UID: 14
- FIA_UID.1: 24
- FIA_UID.1.1: 3
- FIA_UID.1.2: 1
- FMT:
- FMT_LIM: 1
- FMT_LIM.1: 13
- FMT_LIM.1.1: 2
- FMT_LIM.2: 11
- FMT_LIM.2.1: 3
- FMT_MOF.1: 6
- FMT_MOF.1.1: 1
- FMT_MSA: 14
- FMT_MSA.1: 7
- FMT_MSA.2: 11
- FMT_MSA.2.1: 1
- FMT_MSA.3: 21
- FMT_MSA.3.1: 1
- FMT_MSA.3.2: 1
- FMT_MSA.4: 8
- FMT_MSA.4.1: 1
- FMT_MTD: 97
- FMT_MTD.1: 11
- FMT_MTD.3: 9
- FMT_MTD.3.1: 1
- FMT_SMF: 1
- FMT_SMF.1: 55
- FMT_SMF.1.1: 1
- FMT_SMR: 19
- FMT_SMR.1: 42
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 1
- FPT:
- FPT_EMS: 9
- FPT_EMS.1: 17
- FPT_EMS.1.1: 1
- FPT_EMS.1.2: 1
- FPT_FLS.1: 9
- FPT_FLS.1.1: 1
- FPT_ITT.1: 1
- FPT_PHP.1: 6
- FPT_PHP.1.1: 1
- FPT_PHP.1.2: 1
- FPT_PHP.3: 11
- FPT_PHP.3.1: 1
- FPT_TST: 2
- FPT_TST.1: 16
- FPT_TST.1.1: 1
- FPT_TST.1.2: 1
- FPT_TST.1.3: 2
- FPT_TST.2: 1
- FRU:
- FTP:
- FTP_ITC: 39
- FTP_ITC.1: 19
- FTP_TRP.1: 6
|
pdf_data/st_keywords/cc_claims |
- OE:
- OE.CONFIG: 1
- OE.DATA_PROPER_ADMIN: 1
- OE.DATA_PROPER_USER: 2
- OE.IT_ENTERPRISE: 1
- OE.MOBILE_DEVICE_PLATFORM: 1
- OE.NOTIFY: 1
- OE.NO_TOE_BYPASS: 1
- OE.PRECAUTION: 1
- OE.TRUSTED_ADMIN: 1
- OE.WIRELESS_NETWORK: 1
|
- A:
- OE:
- OE.CGA_TC_: 1
- OE.HID_VAD: 9
- OE.SCA_TC_DTBS_: 1
- OE.SSCD_: 1
- OT:
- OT.TOE_: 1
- OT.TOE_TC_VAD_: 1
|
pdf_data/st_keywords/vendor |
|
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- AES:
- AES: 34
- AES-128: 1
- AES-256: 17
- constructions:
- MAC:
- HMAC: 7
- HMAC-SHA-256: 4
- HMAC-SHA-384: 2
- HMAC-SHA-512: 2
|
- AES_competition:
- DES:
- 3DES:
- 3DES: 1
- TDEA: 1
- Triple-DES: 1
- DES:
- constructions:
|
pdf_data/st_keywords/asymmetric_crypto |
|
- ECC:
- FF:
- DH:
- DH: 11
- Diffie-Hellman: 16
- DSA:
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
- SHA:
- SHA1:
- SHA2:
- SHA-256: 13
- SHA-384: 4
- SHA-512: 2
- SHA256: 1
- scrypt:
|
- SHA:
- SHA1:
- SHA2:
- SHA-2: 3
- SHA-256: 11
- SHA-384: 7
- SHA-512: 6
|
pdf_data/st_keywords/crypto_scheme |
|
- KA:
- Key Agreement: 4
- Key agreement: 1
- MAC:
|
pdf_data/st_keywords/crypto_protocol |
- IPsec:
- TLS:
- TLS:
- TLS: 74
- TLS 1.1: 1
- TLS 1.2: 2
- VPN:
|
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
- NIST:
- P-256: 8
- P-384: 8
- P-521: 4
- secp256r1: 2
- secp384r1: 2
|
- Brainpool:
- brainpoolP256r1: 1
- brainpoolP384r1: 1
- brainpoolP512r1: 1
- NIST:
- NIST P-384: 4
- NIST P-521: 4
- P-256: 4
- P-384: 8
- P-521: 8
- prime256v1: 1
- secp256r1: 1
- secp384r1: 1
- secp521r1: 1
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
- TLS:
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
- TLS_RSA_WITH_AES_128_CBC_SHA: 1
- TLS_RSA_WITH_AES_128_GCM_SHA256: 1
- TLS_RSA_WITH_AES_256_GCM_SHA384: 2
|
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
- FI:
- DFA: 1
- Malfunction: 7
- Physical Tampering: 6
- Physical tampering: 2
- fault injection: 1
- malfunction: 6
- physical tampering: 5
- SCA:
- physical probing: 4
- side channel: 1
- other:
|
pdf_data/st_keywords/technical_report_id |
|
- BSI:
- BSI TR-03110: 1
- BSI TR-03116: 1
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
- EF:
- EF.COM: 1
- EF.DG1: 7
- EF.DG14: 7
- EF.DG15: 3
- EF.DG16: 6
- EF.DG2: 2
- EF.DG3: 12
- EF.DG4: 12
- EF.DG5: 1
- EF.SOD: 8
|
pdf_data/st_keywords/standard_id |
- FIPS:
- FIPS 180-4: 15
- FIPS 186-4: 18
- FIPS 197: 16
- FIPS 198-1: 15
- FIPS PUB 186-4: 4
- FIPS PUB 197: 2
- NIST:
- NIST SP 800-38A: 1
- NIST SP 800-38C: 1
- NIST SP 800-38D: 1
- NIST SP 800-38E: 1
- NIST SP 800-38F: 1
- NIST SP 800-57: 1
- SP 800-108: 10
- SP 800-38A: 4
- SP 800-38C: 1
- SP 800-38D: 3
- SP 800-38E: 4
- SP 800-56A: 1
- SP 800-90A: 6
- RFC:
- RFC 2818: 2
- RFC 3394: 2
- RFC 4346: 1
- RFC 5216: 1
- RFC 5246: 3
- RFC 5280: 4
- RFC 5288: 3
- RFC 5289: 8
- RFC 5746: 1
- RFC 6125: 1
- RFC 6960: 1
- X509:
|
- BSI:
- AIS 20: 1
- AIS 31: 2
- AIS 36: 1
- CC:
- CCMB-2017-04-001: 2
- CCMB-2017-04-002: 2
- CCMB-2017-04-003: 2
- CCMB-2017-04-004: 2
- FIPS:
- FIPS PUB 180-4: 1
- FIPS PUB 186-4: 1
- FIPS PUB 197: 2
- ICAO:
- ISO:
- ISO/IEC 14443: 2
- ISO/IEC 7816-2: 1
- PKCS:
- RFC:
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
|
pdf_data/st_keywords/certification_process |
|
- OutOfScope:
- it should then proceed with passive authentications. Others than above listed terminals are out of scope of this ST. In particular, terminals using Basic Access Control (BAC) may be functionally supported: 1
- out of scope: 1
|
pdf_data/st_metadata |
- /Author: Brian Wood
- /CreationDate: D:20240327114501-04'00'
- /Creator: Microsoft® Word for Microsoft 365
- /Keywords: Common Criteria, MDF
- /ModDate: D:20240327114501-04'00'
- /Producer: Microsoft® Word for Microsoft 365
- /Title: Google Pixel Devices on Android 14 Security Target
- pdf_file_size_bytes: 1442337
- pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10351, https://globalplatform.org/, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12149, https://android-developers.googleblog.com/, http://www.wi-fi.org/certification, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12015, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10317, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12209, https://source.android.com/docs/security/features/biometric/measure#biometric-classes, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37317, https://developer.android.com/reference/android/security/keystore/KeyGenParameterSpec.Builder#setUnlockedDeviceRequired(boolean), https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=17273, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35561, https://support.google.com/nexus/answer/4457705, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35052, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=32875, https://developer.android.com/reference/android/security/keystore/KeyGenParameterSpec.Builder#setUserAuthenticationRequired(boolean), https://developer.android.com/reference/android/app/admin/SecurityLog#constants_1, https://developer.android.com/reference/android/R.attr#protectionLevel, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=11217, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21229, https://developer.android.com/reference/javax/net/ssl/HttpsURLConnection, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35538, https://developer.android.com/reference/javax/net/ssl/SSLSocket, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=9904, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12177, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14486, mailto:[email protected], https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35547, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35548, https://developer.android.com/reference/packages, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37266, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8370, https://source.android.com/docs/security/bulletin, http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0487a.f/index.html, https://source.android.com/setup/contribute/report-bugs, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12016, https://m.google.com/, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14487, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13389, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37255, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11839, https://source.android.com/devices/architecture/kernel/modular-kernels#core-kernel-requirements, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37254, https://source.android.com/docs/compatibility/14/android-14-cdd#7310_biometric_sensors, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34777, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35120, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37012, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14485, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35533, https://developer.android.com/reference/android/app/admin/SecurityLog.SecurityEvent, http://developer.android.com/reference/android/bluetooth/package-summary.html
- pdf_is_encrypted: False
- pdf_number_of_pages: 99
|
- /Author: Eviden Germany GmbH
- /Keywords: Common Criteria, CardOS, ASE, eID, ICAO, QSCD
- /Subject: Security Target CardOS V6.0
- /Title: Security Target 'CardOS V6.0 ID R1.2'
- pdf_file_size_bytes: 1798865
- pdf_hyperlinks: {}
- pdf_is_encrypted: True
- pdf_number_of_pages: 184
|
state/cert/convert_garbage |
False |
False |
state/cert/convert_ok |
True |
True |
state/cert/download_ok |
True |
True |
state/cert/extract_ok |
True |
True |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |