name |
Google Pixel Devices on Android 14 |
MetaSIGN-Applet, Version 3.3.5 |
category |
Mobility |
Products for Digital Signatures |
scheme |
US |
FR |
status |
active |
archived |
not_valid_after |
27.03.2026 |
25.03.2021 |
not_valid_before |
27.03.2024 |
25.03.2016 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-ci.pdf |
|
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-vr.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2016_10.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-st.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi_cible_2016_10.pdf |
manufacturer |
Google LLC |
BULL S.A. |
manufacturer_web |
https://www.google.com |
https://www.bull.com |
security_level |
{} |
EAL3+, AVA_VAN.3, ALC_FLR.3 |
dgst |
d822fb20999bc557 |
fb57870aea18f0ee |
heuristics/cert_id |
CCEVS-VR-VID-11419-2024 |
ANSSI-CC-2016/10 |
heuristics/cert_lab |
US |
[] |
heuristics/cpe_matches |
cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:* |
{} |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
CVE-2023-40096, CVE-2024-0039, CVE-2015-9030, CVE-2015-9050, CVE-2015-8998, CVE-2024-31316, CVE-2015-9028, CVE-2024-0037, CVE-2015-9043, CVE-2019-20606, CVE-2014-9979, CVE-2014-9972, CVE-2016-10332, CVE-2024-34741, CVE-2024-0045, CVE-2016-10386, CVE-2024-0038, CVE-2015-9023, CVE-2023-21352, CVE-2016-10391, CVE-2016-5853, CVE-2024-31332, CVE-2023-40079, CVE-2016-5859, CVE-2017-7372, CVE-2023-40095, CVE-2017-8241, CVE-2024-31324, CVE-2016-10380, CVE-2017-8253, CVE-2015-9073, CVE-2017-8268, CVE-2015-9001, CVE-2024-34738, CVE-2017-8234, CVE-2015-8595, CVE-2015-8592, CVE-2024-23713, CVE-2016-10341, CVE-2024-23704, CVE-2015-9062, CVE-2024-43084, CVE-2015-9029, CVE-2024-0036, CVE-2011-0419, CVE-2024-31323, CVE-2015-8596, CVE-2024-0018, CVE-2024-0049, CVE-2014-9965, CVE-2014-9973, CVE-2014-9974, CVE-2024-0040, CVE-2017-7364, CVE-2024-34739, CVE-2016-10381, CVE-2016-10387, CVE-2015-9051, CVE-2016-10383, CVE-2023-21355, CVE-2023-40080, CVE-2023-40084, CVE-2024-31314, CVE-2015-8996, CVE-2017-9678, CVE-2014-9963, CVE-2023-40078, CVE-2015-9027, CVE-2015-9068, CVE-2023-45776, CVE-2015-9069, CVE-2023-21360, CVE-2016-10339, CVE-2023-40111, CVE-2024-0048, CVE-2024-0022, CVE-2015-9066, CVE-2016-10384, CVE-2015-9046, CVE-2017-0843, CVE-2023-40076, CVE-2017-7367, CVE-2024-34727, CVE-2015-9036, CVE-2023-40073, CVE-2016-5867, CVE-2017-8263, CVE-2024-31331, CVE-2017-7366, CVE-2014-9968, CVE-2016-10392, CVE-2024-31317, CVE-2017-7371, CVE-2024-31322, CVE-2023-21357, CVE-2014-9937, CVE-2023-40094, CVE-2014-9935, CVE-2023-40081, CVE-2015-9065, CVE-2014-9411, CVE-2017-8267, CVE-2024-43081, CVE-2015-8999, CVE-2024-23712, CVE-2017-8240, CVE-2016-5872, CVE-2023-40082, CVE-2023-21350, CVE-2016-10338, CVE-2016-10340, CVE-2016-10239, CVE-2015-0576, CVE-2017-0862, CVE-2024-34737, CVE-2008-7298, CVE-2017-8243, CVE-2024-40661, CVE-2024-0032, CVE-2024-31339, CVE-2017-8255, CVE-2024-34740, CVE-2015-9072, CVE-2017-8237, CVE-2015-9000, CVE-2024-0019, CVE-2016-5862, CVE-2023-40114, CVE-2017-7373, CVE-2024-0017, CVE-2023-40110, CVE-2024-0047, CVE-2014-9962, CVE-2015-9031, CVE-2024-0050, CVE-2023-40090, CVE-2014-9978, CVE-2017-8233, CVE-2015-9070, CVE-2024-31326, CVE-2014-9936, CVE-2024-0053, CVE-2014-9981, CVE-2024-31325, CVE-2017-7365, CVE-2024-0052, CVE-2015-9048, CVE-2014-9964, CVE-2017-8266, CVE-2024-0046, CVE-2015-9060, CVE-2017-8239, CVE-2024-0030, CVE-2015-9054, CVE-2015-9035, CVE-2015-8593, CVE-2024-40656, CVE-2023-45781, CVE-2016-5858, CVE-2023-21373, CVE-2024-31318, CVE-2016-10342, CVE-2016-10334, CVE-2024-23708, CVE-2015-9037, CVE-2023-45777, CVE-2023-21361, CVE-2024-43089, CVE-2024-43086, CVE-2014-9977, CVE-2015-9041, CVE-2023-21351, CVE-2024-23705, CVE-2016-5861, CVE-2016-10335, CVE-2015-9052, CVE-2024-0020, CVE-2024-40652, CVE-2024-40659, CVE-2017-8256, CVE-2017-9685, CVE-2023-21364, CVE-2024-34721, CVE-2015-0574, CVE-2014-9961, CVE-2024-0023, CVE-2016-5863, CVE-2016-5347, CVE-2024-0016, CVE-2014-9976, CVE-2017-8261, CVE-2024-43088, CVE-2016-10346, CVE-2015-9032, CVE-2016-5871, CVE-2024-31315, CVE-2024-0044, CVE-2016-10389, CVE-2024-34719, CVE-2014-9969, CVE-2023-21366, CVE-2023-21374, CVE-2017-6421, CVE-2016-10343, CVE-2024-40662, CVE-2016-10390, CVE-2024-40654, CVE-2016-10344, CVE-2015-9020, CVE-2023-45774, CVE-2017-8235, CVE-2023-21353, CVE-2024-0041, CVE-2021-39810, CVE-2016-10347, CVE-2016-10333, CVE-2024-43093, CVE-2024-0014, CVE-2024-0051, CVE-2015-9055, CVE-2024-43090, CVE-2023-21354, CVE-2015-8594, CVE-2015-1529, CVE-2015-9038, CVE-2015-9045, CVE-2023-21359, CVE-2023-40077, CVE-2024-34720, CVE-2017-8272, CVE-2024-0024, CVE-2023-40091, CVE-2016-10385, CVE-2017-8260, CVE-2024-31313, CVE-2017-7370, CVE-2024-0026, CVE-2024-34743, CVE-2017-9682, CVE-2024-34731, CVE-2016-5855, CVE-2024-0031, CVE-2016-5864, CVE-2015-9022, CVE-2023-40109, CVE-2024-31327, CVE-2024-40655, CVE-2024-0027, CVE-2017-0865, CVE-2024-0025, CVE-2015-9040, CVE-2017-7369, CVE-2014-9975, CVE-2024-40657, CVE-2024-43087, CVE-2015-8997, CVE-2023-40093, CVE-2023-40075, CVE-2016-10382, CVE-2015-9042, CVE-2014-9966, CVE-2015-9067, CVE-2015-9025, CVE-2015-9061, CVE-2024-23717, CVE-2017-8238, CVE-2015-9024, CVE-2024-0021, CVE-2024-23709, CVE-2024-31319, CVE-2017-9679, CVE-2023-40107, CVE-2017-8270, CVE-2023-40100, CVE-2015-9044, CVE-2015-8995, CVE-2015-9047, CVE-2015-9049, CVE-2023-40105, CVE-2024-23707, CVE-2024-34722, CVE-2024-40660, CVE-2016-5854, CVE-2017-0864, CVE-2023-40092, CVE-2017-8257, CVE-2024-31310, CVE-2017-8236, CVE-2015-0575, CVE-2023-40106, CVE-2024-34723, CVE-2017-8262, CVE-2024-34734, CVE-2024-43083, CVE-2023-40098, CVE-2015-9064, CVE-2017-9680, CVE-2024-43085, CVE-2015-9063, CVE-2014-9971, CVE-2024-0035, CVE-2024-43091, CVE-2015-9053, CVE-2023-40087, CVE-2023-21358, CVE-2014-9980, CVE-2017-8254, CVE-2023-40088, CVE-2016-10337, CVE-2015-9033, CVE-2024-23706, CVE-2023-21356, CVE-2023-40115, CVE-2017-9684, CVE-2024-23710, CVE-2015-9034, CVE-2023-45773, CVE-2023-45775, CVE-2015-9021, CVE-2017-8242, CVE-2014-9960, CVE-2024-0033, CVE-2024-0043, CVE-2024-40658, CVE-2023-40089, CVE-2024-31312, CVE-2024-31311, CVE-2017-8265, CVE-2020-13843, CVE-2016-5860, CVE-2016-10388, CVE-2015-9003, CVE-2017-0863, CVE-2024-34736, CVE-2014-9967, CVE-2015-9002, CVE-2015-9071, CVE-2023-40103, CVE-2017-7368, CVE-2016-10336, CVE-2015-9026, CVE-2023-40083, CVE-2024-40650, CVE-2015-9039, CVE-2024-34742, CVE-2024-43080 |
{} |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 |
ASE_INT.1, ALC_CMC.3, ALC_CMS.3, ASE_ECD.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ADV_TDS.2, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ATE_IND.2, ADV_FSP.3, ASE_CCL.1 |
heuristics/extracted_versions |
14 |
3.3.5 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
{} |
heuristics/report_references/directly_referencing |
{} |
ANSSI-CC-2016/09 |
heuristics/report_references/indirectly_referenced_by |
{} |
{} |
heuristics/report_references/indirectly_referencing |
{} |
ANSSI-CC-2016/09 |
heuristics/scheme_data |
|
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
29ba341b00e9bd10, c40ae795865a0dba, 51729b94f0ac139f, 36b1d4890baaa7f4, 83014eb399a802f3, 593b939921a117e0 |
28cfb35123ae5e8e, c42df8a26ed1ea03 |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLANC_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_mdm_agent_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD-BIO-v1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/DCSSI-profil_PP-2008-05en-1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/DCSSI-profil_PP-2008-06en-1.pdf |
pdf_data/cert_filename |
st_vid11419-ci.pdf |
|
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
- US:
- CCEVS-VR-VID11419-2024: 1
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /CreationDate: D:20240329114002-04'00'
- /ModDate: D:20240329114002-04'00'
- /Producer: iText 2.1.0 (by lowagie.com)
- pdf_file_size_bytes: 189538
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
|
pdf_data/report_filename |
st_vid11419-vr.pdf |
ANSSI-CC-2016_10.pdf |
pdf_data/report_frontpage |
- FR:
- US:
- cert_id: CCEVS-VR-VID11419-2024
- cert_item: Google Pixel Devices on Android 14
- cert_lab: US NIAP
|
|
pdf_data/report_keywords/cc_cert_id |
- US:
- CCEVS-VR-VID11419-2024: 1
|
- FR:
- ANSSI-CC-2016-09: 1
- ANSSI-CC-2016/09: 1
- ANSSI-CC-2016/10: 17
- ANSSI-CC-PP-2008/05-M01: 2
- ANSSI-CC-PP-2008/06-M01: 2
|
pdf_data/report_keywords/cc_protection_profile_id |
|
- ANSSI:
- ANSSI-CC-PP-2008/05-M01: 2
- ANSSI-CC-PP-2008/06-M01: 2
|
pdf_data/report_keywords/cc_security_level |
|
- EAL:
- EAL 1: 1
- EAL 3: 3
- EAL 5: 1
- EAL 7: 1
- EAL4: 2
- EAL4+: 1
- ITSEC:
|
pdf_data/report_keywords/cc_sar |
|
- ADV:
- ADV_ARC: 1
- ADV_FSP: 1
- ADV_IMP: 1
- ADV_INT: 1
- ADV_SPM: 1
- ADV_TDS: 1
- AGD:
- ALC:
- ALC_CMC: 1
- ALC_CMS: 1
- ALC_DEL: 1
- ALC_DVS: 1
- ALC_FLR: 2
- ALC_FLR.3: 2
- ALC_LCD: 1
- ALC_TAT: 1
- ASE:
- ASE_CCL: 1
- ASE_ECD: 1
- ASE_INT: 1
- ASE_OBJ: 1
- ASE_REQ: 1
- ASE_SPD: 1
- ASE_TSS: 1
- ATE:
- ATE_COV: 1
- ATE_DPT: 1
- ATE_FUN: 1
- ATE_IND: 1
- AVA:
|
pdf_data/report_keywords/cc_sfr |
|
|
pdf_data/report_keywords/cc_claims |
|
|
pdf_data/report_keywords/vendor |
|
|
pdf_data/report_keywords/eval_facility |
|
|
pdf_data/report_keywords/symmetric_crypto |
|
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
- SHA:
- SHA1:
- SHA2:
- SHA256: 1
- SHA384: 1
- SHA512: 1
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
|
pdf_data/report_keywords/side_channel_analysis |
|
|
pdf_data/report_keywords/technical_report_id |
|
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
|
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
|
|
pdf_data/report_metadata |
- /Author: comptont
- /CreationDate: D:20240328080104-04'00'
- /Creator: Microsoft® Word for Microsoft 365
- /ModDate: D:20240328080104-04'00'
- /Producer: Microsoft® Word for Microsoft 365
- pdf_file_size_bytes: 332468
- pdf_hyperlinks: http://www.kb.cert.org/vuls/, https://web.nvd.nist.gov/view/vuln/search
- pdf_is_encrypted: False
- pdf_number_of_pages: 17
|
- /Author:
- /CreationDate:
- /Creator: PDFCreator Version 1.2.1
- /Keywords:
- /ModDate:
- /Producer: GPL Ghostscript 9.02
- /Subject:
- /Title: ANSSI-CC-2016_10
- pdf_file_size_bytes: 708981
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 16
|
pdf_data/st_filename |
st_vid11419-st.pdf |
anssi_cible_2016_10.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE: 1
- AGD_OPE.1: 10
- AGD_PRE: 1
- AGD_PRE.1: 6
- ALC:
- ALC_CMC: 1
- ALC_CMC.1: 4
- ALC_CMS: 1
- ALC_CMS.1: 5
- ALC_TSU_EXT: 1
- ALC_TSU_EXT.1: 8
- ATE:
- AVA:
|
- ADV:
- ADV_ARC.1: 1
- ADV_FSP.3: 1
- ADV_TDS: 1
- ADV_TDS.2: 1
- AGD:
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.3: 1
- ALC_CMS.3: 1
- ALC_DEL.1: 1
- ALC_DVS.1: 1
- ALC_FLR.3: 7
- ALC_LCD.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.2: 1
- ASE_REQ.2: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 1
- ATE:
- ATE_COV.2: 1
- ATE_DPT.1: 1
- ATE_FUN.1: 1
- ATE_IND.2: 1
- AVA:
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_ALT_EXT.2: 3
- FAU_ALT_EXT.2.1: 1
- FAU_ALT_EXT.2.2: 1
- FAU_GEN: 3
- FAU_GEN.1: 11
- FAU_GEN.1.1: 3
- FAU_GEN.1.2: 1
- FAU_SAR.1: 1
- FAU_SAR.1.1: 1
- FAU_SAR.1.2: 1
- FAU_SEL.1: 2
- FAU_SEL.1.1: 1
- FAU_STG.1: 2
- FAU_STG.1.1: 1
- FAU_STG.1.2: 1
- FAU_STG.4: 1
- FAU_STG.4.1: 1
- FCS:
- FCS_CKM: 9
- FCS_CKM.1: 9
- FCS_CKM.1.1: 1
- FCS_CKM.2: 4
- FCS_CKM_EXT.1: 3
- FCS_CKM_EXT.1.1: 1
- FCS_CKM_EXT.1.2: 1
- FCS_CKM_EXT.1.3: 1
- FCS_CKM_EXT.2: 11
- FCS_CKM_EXT.2.1: 1
- FCS_CKM_EXT.3: 11
- FCS_CKM_EXT.3.1: 1
- FCS_CKM_EXT.3.2: 1
- FCS_CKM_EXT.4: 5
- FCS_CKM_EXT.4.1: 2
- FCS_CKM_EXT.4.2: 1
- FCS_CKM_EXT.5: 2
- FCS_CKM_EXT.5.1: 1
- FCS_CKM_EXT.5.2: 1
- FCS_CKM_EXT.6: 3
- FCS_CKM_EXT.6.1: 1
- FCS_CKM_EXT.8: 4
- FCS_CKM_EXT.8.1: 1
- FCS_COP: 66
- FCS_COP.1: 7
- FCS_RBG_EXT.1: 15
- FCS_RBG_EXT.1.1: 1
- FCS_RBG_EXT.1.2: 1
- FCS_RBG_EXT.1.3: 1
- FCS_SRV_EXT.1: 3
- FCS_SRV_EXT.1.1: 1
- FCS_SRV_EXT.2: 2
- FCS_SRV_EXT.2.1: 1
- FCS_STC_EXT.1.2: 1
- FCS_STG_EXT: 1
- FCS_STG_EXT.1: 5
- FCS_STG_EXT.1.1: 1
- FCS_STG_EXT.1.2: 1
- FCS_STG_EXT.1.3: 1
- FCS_STG_EXT.1.4: 1
- FCS_STG_EXT.1.5: 1
- FCS_STG_EXT.2: 6
- FCS_STG_EXT.2.1: 2
- FCS_STG_EXT.2.2: 1
- FCS_STG_EXT.3: 2
- FCS_STG_EXT.3.1: 1
- FCS_STG_EXT.3.2: 1
- FCS_STG_EXT.4: 2
- FCS_STG_EXT.4.1: 1
- FCS_TLSC_EXT: 7
- FCS_TLSC_EXT.1: 9
- FCS_TLSC_EXT.1.1: 1
- FCS_TLSC_EXT.1.2: 1
- FCS_TLSC_EXT.1.3: 1
- FCS_TLSC_EXT.2: 3
- FCS_TLSC_EXT.2.1: 1
- FCS_TLSC_EXT.4: 2
- FCS_TLSC_EXT.4.1: 1
- FCS_TLSC_EXT.5: 2
- FCS_TLSC_EXT.5.1: 1
- FCS_TLS_EXT.1: 2
- FCS_TLS_EXT.1.1: 1
- FCS_WPA_EXT.1: 3
- FCS_WPA_EXT.1.1: 1
- FDP:
- FDP_ACC.1: 3
- FDP_ACF_EXT.1: 3
- FDP_ACF_EXT.1.1: 1
- FDP_ACF_EXT.1.2: 2
- FDP_ACF_EXT.2: 2
- FDP_ACF_EXT.2.1: 1
- FDP_DAR_EXT.1: 3
- FDP_DAR_EXT.1.1: 1
- FDP_DAR_EXT.1.2: 1
- FDP_DAR_EXT.2: 4
- FDP_DAR_EXT.2.1: 1
- FDP_DAR_EXT.2.2: 1
- FDP_DAR_EXT.2.3: 1
- FDP_DAR_EXT.2.4: 1
- FDP_IFC_EXT.1: 3
- FDP_IFC_EXT.1.1: 1
- FDP_STG_EXT.1: 2
- FDP_STG_EXT.1.1: 1
- FDP_UPC_EXT: 4
- FDP_UPC_EXT.1: 5
- FIA:
- FIA_AFL_EXT.1: 2
- FIA_AFL_EXT.1.1: 1
- FIA_AFL_EXT.1.2: 1
- FIA_AFL_EXT.1.3: 1
- FIA_AFL_EXT.1.4: 1
- FIA_AFL_EXT.1.5: 1
- FIA_AFL_EXT.1.6: 1
- FIA_BLT_EXT.1: 3
- FIA_BLT_EXT.1.1: 1
- FIA_BLT_EXT.2: 3
- FIA_BLT_EXT.2.1: 1
- FIA_BLT_EXT.3: 3
- FIA_BLT_EXT.3.1: 1
- FIA_BLT_EXT.4: 3
- FIA_BLT_EXT.4.1: 1
- FIA_BLT_EXT.4.2: 1
- FIA_BLT_EXT.6: 2
- FIA_BLT_EXT.6.1: 1
- FIA_BLT_EXT.7: 3
- FIA_BLT_EXT.7.1: 1
- FIA_BMG_EXT: 1
- FIA_ENR_EXT.2: 3
- FIA_ENR_EXT.2.1: 1
- FIA_MBE_EXT.1: 2
- FIA_MBE_EXT.1.1: 1
- FIA_MBE_EXT.2: 2
- FIA_MBE_EXT.2.1: 1
- FIA_MBV_EXT: 4
- FIA_MBV_EXT.1: 7
- FIA_MBV_EXT.2: 2
- FIA_MBV_EXT.2.1: 1
- FIA_PAE_EXT.1: 3
- FIA_PAE_EXT.1.1: 1
- FIA_PMG_EXT.1: 5
- FIA_PMG_EXT.1.1: 1
- FIA_TRT_EXT.1: 3
- FIA_TRT_EXT.1.1: 1
- FIA_UAU: 2
- FIA_UAU.5: 2
- FIA_UAU.5.1: 3
- FIA_UAU.5.2: 1
- FIA_UAU.6: 2
- FIA_UAU.7: 1
- FIA_UAU.7.1: 1
- FIA_UAU_EXT.1: 3
- FIA_UAU_EXT.1.1: 1
- FIA_UAU_EXT.2: 3
- FIA_UAU_EXT.2.1: 3
- FIA_UAU_EXT.2.2: 1
- FMT:
- FMT_MOF_EXT.1: 4
- FMT_MOF_EXT.1.1: 1
- FMT_MOF_EXT.1.2: 1
- FMT_POL_EXT.2: 3
- FMT_POL_EXT.2.1: 1
- FMT_POL_EXT.2.2: 1
- FMT_SMF: 2
- FMT_SMF.1: 3
- FMT_SMF.1.1: 1
- FMT_SMF_EXT: 2
- FMT_SMF_EXT.1: 2
- FMT_SMF_EXT.2: 2
- FMT_SMF_EXT.2.1: 1
- FMT_SMF_EXT.3: 2
- FMT_SMF_EXT.3.1: 1
- FMT_SMF_EXT.4: 3
- FMT_SMF_EXT.4.1: 1
- FMT_SMF_EXT.4.2: 1
- FMT_UNR_EXT.1: 2
- FMT_UNR_EXT.1.1: 2
- FPT:
- FPT_AEX_EXT.1: 3
- FPT_AEX_EXT.1.1: 1
- FPT_AEX_EXT.1.2: 1
- FPT_AEX_EXT.2: 2
- FPT_AEX_EXT.2.1: 1
- FPT_AEX_EXT.3: 3
- FPT_AEX_EXT.3.1: 1
- FPT_AEX_EXT.4: 2
- FPT_AEX_EXT.4.1: 1
- FPT_AEX_EXT.4.2: 1
- FPT_AEX_EXT.5: 2
- FPT_AEX_EXT.5.1: 1
- FPT_AEX_EXT.5.2: 1
- FPT_BBD_EXT.1: 2
- FPT_BBD_EXT.1.1: 1
- FPT_BDP_EXT.1: 2
- FPT_BDP_EXT.1.1: 1
- FPT_BDP_EXT.1.2: 1
- FPT_JTA_EXT.1: 2
- FPT_JTA_EXT.1.1: 1
- FPT_KST_EXT.1: 4
- FPT_KST_EXT.1.1: 1
- FPT_KST_EXT.2: 3
- FPT_KST_EXT.2.1: 1
- FPT_KST_EXT.3: 3
- FPT_KST_EXT.3.1: 1
- FPT_NOT_EXT.1: 2
- FPT_NOT_EXT.1.1: 1
- FPT_PBT_EXT.1: 2
- FPT_PBT_EXT.1.1: 1
- FPT_STM.1: 2
- FPT_STM.1.1: 1
- FPT_TST_EXT: 8
- FPT_TST_EXT.1: 3
- FPT_TST_EXT.1.1: 1
- FPT_TST_EXT.2: 2
- FPT_TST_EXT.3: 2
- FPT_TUD_EXT.1: 3
- FPT_TUD_EXT.1.1: 1
- FPT_TUD_EXT.1.2: 1
- FPT_TUD_EXT.1.3: 1
- FPT_TUD_EXT.2: 2
- FPT_TUD_EXT.2.1: 1
- FPT_TUD_EXT.2.2: 1
- FPT_TUD_EXT.2.3: 1
- FPT_TUD_EXT.3: 2
- FPT_TUD_EXT.3.1: 1
- FPT_TUD_EXT.5: 1
- FPT_TUD_EXT.6: 2
- FPT_TUD_EXT.6.1: 1
- FTA:
- FTA_SSL_EXT.1: 3
- FTA_SSL_EXT.1.1: 1
- FTA_SSL_EXT.1.2: 1
- FTA_SSL_EXT.1.3: 1
- FTA_TAB.1: 1
- FTA_TAB.1.1: 1
- FTA_WSE_EXT.1: 3
- FTA_WSE_EXT.1.1: 1
- FTP:
- FTP_BLT_EXT: 6
- FTP_BLT_EXT.1: 3
- FTP_BLT_EXT.1.1: 1
- FTP_BLT_EXT.1.2: 1
- FTP_BLT_EXT.2: 2
- FTP_BLT_EXT.2.1: 1
- FTP_BLT_EXT.3: 2
- FTP_ITC: 2
- FTP_ITC.1: 3
- FTP_ITC_EXT.1: 5
- FTP_ITC_EXT.1.1: 3
- FTP_ITC_EXT.1.2: 2
- FTP_ITC_EXT.1.3: 2
- FTP_TRP.1: 1
- FTP_TRP.1.1: 1
- FTP_TRP.1.2: 1
- FTP_TRP.1.3: 1
|
- FCS:
- FCS_CKM.1: 7
- FCS_CKM.4: 9
- FCS_COP: 23
- FCS_COP.1: 8
- FDP:
- FDP_ACC.1: 26
- FDP_ETC: 12
- FDP_ETC.2: 8
- FDP_IFC: 112
- FDP_IFC.1: 52
- FDP_IFF: 100
- FDP_IFF.1: 74
- FDP_ITC: 68
- FDP_ITC.1: 16
- FDP_ITC.2: 29
- FDP_MSA.1: 1
- FDP_MSA.3: 1
- FDP_ROL: 7
- FDP_ROL.2: 2
- FIA:
- FIA_UID: 40
- FIA_UID.1: 2
- FIA_UID.2: 2
- FMT:
- FMT_MSA: 211
- FMT_MSA.1: 27
- FMT_MSA.3: 37
- FMT_MTD: 37
- FMT_MTD.1: 6
- FMT_SMF: 113
- FMT_SMF.1: 44
- FMT_SMR: 72
- FMT_SMR.1: 36
- FPT:
- FPT_TCD.1: 2
- FPT_TDC: 52
- FPT_TDC.1: 24
- FTP:
- FTP_ITC.1: 12
- FTP_TRP.1: 10
|
pdf_data/st_keywords/cc_claims |
- OE:
- OE.CONFIG: 1
- OE.DATA_PROPER_ADMIN: 1
- OE.DATA_PROPER_USER: 2
- OE.IT_ENTERPRISE: 1
- OE.MOBILE_DEVICE_PLATFORM: 1
- OE.NOTIFY: 1
- OE.NO_TOE_BYPASS: 1
- OE.PRECAUTION: 1
- OE.TRUSTED_ADMIN: 1
- OE.WIRELESS_NETWORK: 1
|
- O:
- OE:
- OE.MCS: 16
- OE.MVS: 5
- OE.TOE: 41
- OE.TOEMVS: 1
|
pdf_data/st_keywords/vendor |
|
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- AES:
- AES: 34
- AES-128: 1
- AES-256: 17
- constructions:
- MAC:
- HMAC: 7
- HMAC-SHA-256: 4
- HMAC-SHA-384: 2
- HMAC-SHA-512: 2
|
|
pdf_data/st_keywords/asymmetric_crypto |
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
- SHA:
- SHA1:
- SHA2:
- SHA-256: 13
- SHA-384: 4
- SHA-512: 2
- SHA256: 1
- scrypt:
|
- SHA:
- SHA2:
- SHA-256: 4
- SHA-384: 2
- SHA-512: 4
|
pdf_data/st_keywords/crypto_scheme |
|
|
pdf_data/st_keywords/crypto_protocol |
- IPsec:
- TLS:
- TLS:
- TLS: 74
- TLS 1.1: 1
- TLS 1.2: 2
- VPN:
|
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
- NIST:
- P-256: 8
- P-384: 8
- P-521: 4
- secp256r1: 2
- secp384r1: 2
|
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
- TLS:
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
- TLS_RSA_WITH_AES_128_CBC_SHA: 1
- TLS_RSA_WITH_AES_128_GCM_SHA256: 1
- TLS_RSA_WITH_AES_256_GCM_SHA384: 2
|
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
|
pdf_data/st_keywords/standard_id |
- FIPS:
- FIPS 180-4: 15
- FIPS 186-4: 18
- FIPS 197: 16
- FIPS 198-1: 15
- FIPS PUB 186-4: 4
- FIPS PUB 197: 2
- NIST:
- NIST SP 800-38A: 1
- NIST SP 800-38C: 1
- NIST SP 800-38D: 1
- NIST SP 800-38E: 1
- NIST SP 800-38F: 1
- NIST SP 800-57: 1
- SP 800-108: 10
- SP 800-38A: 4
- SP 800-38C: 1
- SP 800-38D: 3
- SP 800-38E: 4
- SP 800-56A: 1
- SP 800-90A: 6
- RFC:
- RFC 2818: 2
- RFC 3394: 2
- RFC 4346: 1
- RFC 5216: 1
- RFC 5246: 3
- RFC 5280: 4
- RFC 5288: 3
- RFC 5289: 8
- RFC 5746: 1
- RFC 6125: 1
- RFC 6960: 1
- X509:
|
- FIPS:
- ISO:
- PKCS:
- PKCS #11: 8
- PKCS #12: 4
- PKCS#1: 3
- PKCS#11: 6
- PKCS#12: 1
- RFC:
- RFC 3161: 3
- RFC 3280: 1
- RFC 3739: 7
- RFC 3852: 2
- RFC 5280: 4
- RFC-3161: 1
|
pdf_data/st_keywords/javacard_version |
|
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
- com:
- com.bull.security.common.checker.certificate.jar: 2
- com.bull.security.common.checker.jar: 2
- com.bull.security.common.jaxb.adapters.jar: 2
- com.bull.security.common.semantics.jar: 2
- com.bull.security.common.server.connection.jar: 2
- com.bull.security.utils.net.jar: 2
- com.bull.security.viewer.jar: 2
|
pdf_data/st_keywords/certification_process |
|
|
pdf_data/st_metadata |
- /Author: Brian Wood
- /CreationDate: D:20240327114501-04'00'
- /Creator: Microsoft® Word for Microsoft 365
- /Keywords: Common Criteria, MDF
- /ModDate: D:20240327114501-04'00'
- /Producer: Microsoft® Word for Microsoft 365
- /Title: Google Pixel Devices on Android 14 Security Target
- pdf_file_size_bytes: 1442337
- pdf_hyperlinks: https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10351, https://globalplatform.org/, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12149, https://android-developers.googleblog.com/, http://www.wi-fi.org/certification, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12015, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10317, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12209, https://source.android.com/docs/security/features/biometric/measure#biometric-classes, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37317, https://developer.android.com/reference/android/security/keystore/KeyGenParameterSpec.Builder#setUnlockedDeviceRequired(boolean), https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=17273, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35561, https://support.google.com/nexus/answer/4457705, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35052, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=32875, https://developer.android.com/reference/android/security/keystore/KeyGenParameterSpec.Builder#setUserAuthenticationRequired(boolean), https://developer.android.com/reference/android/app/admin/SecurityLog#constants_1, https://developer.android.com/reference/android/R.attr#protectionLevel, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=11217, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=21229, https://developer.android.com/reference/javax/net/ssl/HttpsURLConnection, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35538, https://developer.android.com/reference/javax/net/ssl/SSLSocket, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=9904, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12177, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14486, mailto:[email protected], https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35547, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35548, https://developer.android.com/reference/packages, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37266, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8370, https://source.android.com/docs/security/bulletin, http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0487a.f/index.html, https://source.android.com/setup/contribute/report-bugs, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12016, https://m.google.com/, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14487, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13389, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37255, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11839, https://source.android.com/devices/architecture/kernel/modular-kernels#core-kernel-requirements, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37254, https://source.android.com/docs/compatibility/14/android-14-cdd#7310_biometric_sensors, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=34777, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35120, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=37012, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=14485, https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=35533, https://developer.android.com/reference/android/app/admin/SecurityLog.SecurityEvent, http://developer.android.com/reference/android/bluetooth/package-summary.html
- pdf_is_encrypted: False
- pdf_number_of_pages: 99
|
- /Author: Vincent KAHOUL
- /Company: BULL
- /CreationDate: D:20151130120447+01'00'
- /Creator: Acrobat PDFMaker 10.1 pour Word
- /Keywords:
- /ModDate: D:20151130120527+01'00'
- /Producer: Adobe PDF Library 10.0
- /SourceModified: D:20151130101408
- /Subject:
- /Title:
- pdf_file_size_bytes: 1752719
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 174
|
state/cert/convert_garbage |
False |
False |
state/cert/convert_ok |
True |
False |
state/cert/download_ok |
True |
False |
state/cert/extract_ok |
True |
False |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |