Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

THD89 Secure Microcontroller version 1.0 with Crypto Library version 1.01
2017-28-INF-2492
NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
21.0.03/TSE-CCCS-48
name THD89 Secure Microcontroller version 1.0 with Crypto Library version 1.01 NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6)
category ICs, Smart Cards and Smart Card-Related Devices and Systems Other Devices and Systems
not_valid_before 2018-10-23 2018-01-15
not_valid_after 2023-10-23 2021-01-14
scheme ES TR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-28%20ST-lite.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20e10%20Security%20Target%202.7.pdf
manufacturer Tongxin Microelectronics Co., Ltd. Encore Bilişim Sistemleri Ltd. Şti.
manufacturer_web https://www.tsinghuaic.com/english/article/article.asp?id=483248&bid=8610# https://www.ncr.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 EAL2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-28%20INF-2492.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NCR%20v2.0%20CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-28-CCRA.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'New Generation Cash Register Fiscal Application Software Protection Profile', 'pp_eal': 'EAL2', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/NGCRFAS_PP_v2%200.pdf', 'pp_ids': frozenset({'NGCRFAS PP'})})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 4b1f9e7c50c21686d24b793cec68ddf9899f164365419d0dda71ee2fb7257176 None
state/cert/txt_hash a0c3a52b3197de149716cd307769bd9bf98ebfd50e3080f7e95421c72ff309da None
state/report/pdf_hash ea3a584ecdb7cd01e996fd1dce28d588028c7441f3c909bea681347d0c19f3e9 44336d31760811c7d0394f7569d153e671cabba2e4f5d09cd4cbb3ccf7a84538
state/report/txt_hash b99f04aa2fbae27b9eb22599b0ccc2672a9587714f498d9b7ad7ff85b6782246 5286f02707797ad72414d7a2f167934f340b9fa9a6c744af5f0e861f7aacabb8
state/st/pdf_hash 01da36536db7a5b2d8de3a348c641ccb9695743669702aff0064dd0ebd6d1301 ef7f2346152e8a89e7204d78962b5a3c487a2827c0497c7a8c47fc105f1a2387
state/st/txt_hash 894fda6fc451d01b244170c53ac410ff0859ebde02b202aa28399e603a379528 25066db009017c2e24485b69db5be2dc4c96851b30201b3455150322ab1dfd4d
heuristics/cert_id 2017-28-INF-2492 21.0.03/TSE-CCCS-48
heuristics/extracted_versions 1.01, 1.0 2.0, 1.0.2, 0.0.6
pdf_data/cert_filename 2017-28-CCRA.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
      • EAL5 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • Applus:
      • Applus Laboratories: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 737142
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20181003155452+02'00'
  • pdf_hyperlinks:
None
pdf_data/report_filename 2017-28 INF-2492.pdf NCR v2.0 CR.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • ES:
    • 2017‐28‐INF‐2492‐v1: 1
  • TR:
    • 21.0.03/TSE-CCCS-48: 2
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 1
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 10
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 3
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 10
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL5: 8
    • EAL 1: 1
    • EAL 4: 2
    • EAL 2: 1
    • EAL2: 1
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 2: 2
    • EAL2: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 8
  • EAL 1: 1
  • EAL 4: 2
  • EAL 2: 1
  • EAL2: 1
  • EAL 2: 2
  • EAL2: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 1 2
pdf_data/report_keywords/cc_security_level/EAL/EAL2 1 3
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_RNG.1: 1
    • FCS_COP.1: 4
  • FDP:
    • FDP_ITT.1: 1
    • FDP_IFC.1: 1
    • FDP_SDC.1: 1
    • FDP_SDI.2: 1
  • FMT:
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_PHP.3: 1
    • FPT_ITT.1: 1
  • FRU:
    • FRU_FLT.2: 1
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 1.01: 1
  • OpenSSL:
    • OpenSSL: 6
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/report_keywords/eval_facility
  • Applus:
    • Applus Laboratories: 4
  • TUBITAK-BILGEM:
    • TÜBİTAK BİLGEM: 3
pdf_data/report_keywords/javacard_packages
  • org:
    • org.tr: 1
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 1
  • SCA:
    • side channel: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 3
    • Malfunction: 1
    • malfunction: 2
    • DFA: 1
pdf_data/report_keywords/standard_id
  • PKCS:
    • PKCS #1: 1
  • ISO:
    • ISO/IEC 14443: 6
    • ISO/IEC 7816: 6
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 14443: 6
  • ISO/IEC 7816: 6
  • ISO/IEC 17025: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 5
pdf_data/report_keywords/symmetric_crypto/DES
  • 3DES:
    • TDES: 5
  • DES:
    • DES: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 346326
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Author:
  • /CreationDate: D:20180830101849+02'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20180830101849+02'00'
  • /Producer: Acrobat Distiller 10.0.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 536471
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 21
  • /Author: Cengiz GÖREN
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114059+03'00'
  • /ModDate: D:20191213114059+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Cengiz GÖREN
pdf_data/report_metadata//CreationDate D:20180830101849+02'00' D:20191213114059+03'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20180830101849+02'00' D:20191213114059+03'00'
pdf_data/report_metadata//Producer Acrobat Distiller 10.0.0 (Windows) Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 346326 536471
pdf_data/report_metadata/pdf_number_of_pages 14 21
pdf_data/st_filename 2017-28 ST-lite.pdf NCR e10 Security Target 2.7.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DHE: 4
pdf_data/st_keywords/cc_claims
  • O:
    • O.TDES: 8
    • O.RSA: 6
    • O.RND: 3
  • T:
    • T.RND: 2
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
    • BSI-CC-PP- 0084-2014: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 1
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 2
  • EAL5 augmented: 2
  • EAL2: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_COP.1: 17
    • FCS_RNG.1: 7
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1.1: 2
    • FCS_CKM.1: 5
    • FCS_CKM.4: 5
  • FDP:
    • FDP_ITT.1: 6
    • FDP_IFC.1: 4
    • FDP_SDC.1: 6
    • FDP_SDI.2: 6
    • FDP_SDC.1.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 2
  • FPT:
    • FPT_FLS.1: 7
    • FPT_PHP.3: 7
    • FPT_ITT.1: 6
    • FPT_FLS.1.1: 1
    • FPT_PHP.3.1: 1
  • FRU:
    • FRU_FLT.2: 7
  • FAU:
    • FAU_GEN: 1
    • FAU_GEN.1: 6
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 4
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG: 1
    • FAU_STG.1: 5
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 4
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 4
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 1
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 1
  • FCS:
    • FCS_CKM: 27
    • FCS_CKM.2: 15
    • FCS_COP.1: 12
    • FCS_CKM.4: 55
    • FCS_CKM.1.1: 6
    • FCS_CKM.1: 27
    • FCS_CKM.2.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP: 43
    • FCS_COP.1.1: 11
  • FDP:
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_ACC: 1
    • FDP_ACC.1: 25
    • FDP_ACF.1: 5
    • FDP_ACC.1.1: 1
    • FDP_ACF: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ETC: 9
    • FDP_IFC.1: 22
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_IFC: 18
    • FDP_IFF.1: 4
    • FDP_IFC.1.1: 2
    • FDP_IFF: 9
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC: 11
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 1
    • FDP_SDI: 6
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_SDI.2: 3
  • FIA:
    • FIA_UID.1: 9
    • FIA_AFL: 9
    • FIA_UAU.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 2
    • FIA_UAU: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4: 4
    • FIA_UAU.4.1: 1
    • FIA_UID: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA.3: 6
    • FMT_MOF: 1
    • FMT_MOF.1: 6
    • FMT_SMR.1: 30
    • FMT_SMF.1: 23
    • FMT_MSA: 34
    • FMT_MSA.1.1: 5
    • FMT_MSA.1: 4
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD: 9
    • FMT_MTD.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.2: 11
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_TDC.1: 5
    • FPT_FLS: 1
    • FPT_FLS.1: 4
    • FPT_PHP: 1
    • FPT_PHP.2: 4
    • FPT_PHP.1: 1
    • FPT_PHP.2.1: 1
    • FPT_PHP.2.2: 1
    • FPT_PHP.2.3: 1
    • FPT_RCV: 1
    • FPT_RCV.1: 4
    • FPT_RCV.1.1: 1
    • FPT_RCV.4: 4
    • FPT_RCV.4.1: 1
    • FPT_STM: 1
    • FPT_STM.1.1: 1
    • FPT_TDC: 9
    • FPT_TDC.1.2: 2
    • FPT_TDC.1.1: 1
    • FPT_TEE: 9
    • FPT_TEE.1.1: 2
    • FPT_TEE.1.2: 2
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 4
    • FTP_ITC: 10
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 2
    • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 6
  • FAU_SAS.1.1: 1
  • FAU_GEN: 1
  • FAU_GEN.1: 6
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR: 1
  • FAU_SAR.1: 4
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_STG: 1
  • FAU_STG.1: 5
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.4: 4
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 17
  • FCS_RNG.1: 7
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.1: 5
  • FCS_CKM.4: 5
  • FCS_CKM: 27
  • FCS_CKM.2: 15
  • FCS_COP.1: 12
  • FCS_CKM.4: 55
  • FCS_CKM.1.1: 6
  • FCS_CKM.1: 27
  • FCS_CKM.2.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP: 43
  • FCS_COP.1.1: 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 5 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 5 55
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 17 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 11
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 6
  • FDP_IFC.1: 4
  • FDP_SDC.1: 6
  • FDP_SDI.2: 6
  • FDP_SDC.1.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_ACC: 1
  • FDP_ACC.1: 25
  • FDP_ACF.1: 5
  • FDP_ACC.1.1: 1
  • FDP_ACF: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ETC: 9
  • FDP_IFC.1: 22
  • FDP_ETC.2.1: 2
  • FDP_ETC.2.2: 2
  • FDP_ETC.2.3: 2
  • FDP_ETC.2.4: 2
  • FDP_IFC: 18
  • FDP_IFF.1: 4
  • FDP_IFC.1.1: 2
  • FDP_IFF: 9
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
  • FDP_ITC: 11
  • FDP_ITC.2.1: 2
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 1
  • FDP_SDI: 6
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDI.2: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 5 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 6 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 3
  • FMT_LIM.2: 2
  • FMT_MSA.3: 6
  • FMT_MOF: 1
  • FMT_MOF.1: 6
  • FMT_SMR.1: 30
  • FMT_SMF.1: 23
  • FMT_MSA: 34
  • FMT_MSA.1.1: 5
  • FMT_MSA.1: 4
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD: 9
  • FMT_MTD.1.1: 1
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR: 1
  • FMT_SMR.2: 11
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_PHP.3: 7
  • FPT_ITT.1: 6
  • FPT_FLS.1.1: 1
  • FPT_PHP.3.1: 1
  • FPT_STM.1: 7
  • FPT_TDC.1: 5
  • FPT_FLS: 1
  • FPT_FLS.1: 4
  • FPT_PHP: 1
  • FPT_PHP.2: 4
  • FPT_PHP.1: 1
  • FPT_PHP.2.1: 1
  • FPT_PHP.2.2: 1
  • FPT_PHP.2.3: 1
  • FPT_RCV: 1
  • FPT_RCV.1: 4
  • FPT_RCV.1.1: 1
  • FPT_RCV.4: 4
  • FPT_RCV.4.1: 1
  • FPT_STM: 1
  • FPT_STM.1.1: 1
  • FPT_TDC: 9
  • FPT_TDC.1.2: 2
  • FPT_TDC.1.1: 1
  • FPT_TEE: 9
  • FPT_TEE.1.1: 2
  • FPT_TEE.1.2: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 4
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 1
  • CBC:
    • CBC: 8
pdf_data/st_keywords/cipher_mode/CBC/CBC 1 8
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 1.01: 1
  • OpenSSL:
    • OpenSSL: 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 5
    • TLS:
      • TLS: 2
      • TLS 1.2: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA1: 1
  • SHA2:
    • SHA256: 1
  • SHA2:
    • SHA256: 1
    • SHA2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 1
  • SHA256: 1
  • SHA2: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
  • RNG:
    • RND: 5
    • RNG: 6
  • RNG:
    • RNG: 2
pdf_data/st_keywords/randomness/RNG
  • RND: 5
  • RNG: 6
  • RNG: 2
pdf_data/st_keywords/randomness/RNG/RNG 6 2
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 7
  • malfunction: 3
  • physical tampering: 9
  • Malfunction: 3
  • malfunction: 2
  • DFA: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 7 3
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 2
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 9
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 5
  • Physical Probing: 2
  • physical probing: 4
  • side channel: 3
  • SPA: 3
  • DPA: 3
pdf_data/st_keywords/standard_id
  • NIST:
    • NIST SP 800-67: 1
    • NIST SP 800-38A: 1
  • ISO:
    • ISO/IEC 7816: 8
    • ISO/IEC 14443: 8
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS 198-1: 2
    • FIPS PUB 180-2: 3
  • NIST:
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS#1: 2
  • RFC:
    • RFC 5246: 4
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-001 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-002 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-003 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-004 1 2
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-56A: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 4
  • AES: 19
  • AES256: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 4 19
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 7
  • 3DES:
    • TDES: 22
    • Triple-DES: 3
    • TDEA: 1
  • DES:
    • DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 7 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1033980
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 28
  • /ModDate: D:20180822160144+02'00'
  • /Producer: Foxit PDF Creator Version 9.2.0.1151
  • /Title: THD88 Dual Interface Smart Card Chip
  • /Keywords:
  • /Author: Jan Blonk
  • /Creator: Foxit Software Inc.
  • /Subject:
  • /CreationDate: D:20180822160144+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1042698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Author: FK
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20191213114041+03'00'
  • /ModDate: D:20191213114041+03'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata//Author Jan Blonk FK
pdf_data/st_metadata//CreationDate D:20180822160144+02'00' D:20191213114041+03'00'
pdf_data/st_metadata//Creator Foxit Software Inc. Microsoft® Word 2019
pdf_data/st_metadata//ModDate D:20180822160144+02'00' D:20191213114041+03'00'
pdf_data/st_metadata//Producer Foxit PDF Creator Version 9.2.0.1151 Microsoft® Word 2019
pdf_data/st_metadata/pdf_file_size_bytes 1033980 1042698
pdf_data/st_metadata/pdf_hyperlinks http://en.wikipedia.org/wiki/Receipt
pdf_data/st_metadata/pdf_number_of_pages 28 73
dgst d86e4c34f65000f8 4260aad8ebfc5357