Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Application eTravel EAC v2.1, en configurationEAC et SAC, sur la plateforme ferméeMultiApp V3.1 masquée sur le composantP60D080PVC(Version du patch : 1.4)
ANSSI-CC-2015/03
Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0
ANSSI-CC-2015/61
name Application eTravel EAC v2.1, en configurationEAC et SAC, sur la plateforme ferméeMultiApp V3.1 masquée sur le composantP60D080PVC(Version du patch : 1.4) Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile version 2.1.0
not_valid_before 2015-02-12 2016-01-08
not_valid_after 2020-02-12 2023-12-12
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi_cible_2015-03_LITE.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2015_61%20-%20Cible%20publique.pdf
manufacturer Gemalto / NXP Semiconductors STMicroelectronics
manufacturer_web https://www.gemalto.com/ https://www.st.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015_03.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015-61.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat%20ANSSI-CC-2015_61-S03.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with ICAO Application Extended Access Control with PACE, Version 1.3', 'pp_eal': 'EAL4', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0056_V2b_pdf.pdf', 'pp_ids': frozenset({'MRTD_ICAO_EAC_V1.3', 'MRTD-PP_V1.10'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 1, 18), 'maintenance_title': 'Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 e t 4.1.1 et la bibliothèque MIFARE4Mobile 2.1.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2015_61-m01fr.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2016, 3, 17), 'maintenance_title': 'ANSSI-CC-2014/46-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2014_46-M01.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 12, 12), 'maintenance_title': 'Reassessment report: ANSSI-CC-2015/61-S03', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2015_61-s03.pdf', 'maintenance_st_link': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 1622eea9a2d68da74cb3388051526cf41ba0f55315e15a9b40b12befebf0946e
state/cert/txt_hash None bee8f2c7fbee5a6b907ccaddf26678a1c348e871eb9a4b42dbfbe4e36f1fe805
state/report/pdf_hash 6c8b01214077df46c2d1d293ef3af65c39c57867da65d3663b8324aec665c2b4 456f510dd79fdc29817c86cc9e3d8af5fa00c8d3306728c2054ccd45f95958f0
state/report/txt_hash 24c2e25cb53f83c8481a0ffbccc0081b97bac588dbfd5756cd7c65de9ad7c273 ae5767ef6445799e20e0ed9b5fb4935cd06f8a502afd04427867e4f7043deb40
state/st/pdf_hash 595dd1017d7d702af1c1d442a96b5d8dc8f9d1f783d32428c5b07acd1a8eb4a4 37f8840ffbb9de2701c80e78ab9354da5ce44e6332db2a6e28e2f69cea33235f
state/st/txt_hash 5d1cd347f14c123c055455d9fb52274d1ab68bc6874a9a6fcad6df1ee5d49095 9b1bbad01ab3d50e0a5903b8d32fe359ddf21e49ba490d17e3c11afbd7b62465
heuristics/cert_id ANSSI-CC-2015/03 ANSSI-CC-2015/61
heuristics/cert_lab SERMA THALES
heuristics/extracted_versions 2.1, 3.1, 1.4 4.1, 2.1.0, 4.1.1
heuristics/report_references/directly_referencing BSI-DSZ-CC-0837-V2-2014, ANSSI-CC-2014/86, ANSSI-CC-2014/07 ANSSI-CC-2015/36
heuristics/report_references/indirectly_referencing ANSSI-CC-2014/07, BSI-DSZ-CC-0837-2013, ANSSI-CC-2013/33, BSI-DSZ-CC-0728-2011, BSI-DSZ-CC-0837-V2-2014, BSI-DSZ-CC-0640-2010, BSI-DSZ-CC-0829-2012, ANSSI-CC-2014/06, ANSSI-CC-2014/86, ANSSI-CC-2013/32 ANSSI-CC-2015/36
heuristics/scheme_data None
  • product: Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0
  • url: https://cyber.gouv.fr/produits-certifies/microcontroleur-securise-st33g1m2-revision-f-firmware-revisions-9-et-incluant
  • description: Le produit certifé est le « Microcontrôleur sécurisé ST33G1M2 révision F, Firmwarerévisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0 » développé par STMicroelectronics. Les produits dérivés du ST33G1M2 inclus dans cette plateforme sont définis par une séried’options matérielles ou logicielles config
  • sponsor: STMicroelectronics
  • developer: STMicroelectronics
  • cert_id: 2015/61
  • level: EAL5+
  • enhanced:
    • cert_id: 2015/61
    • certification_date: 08/01/2016
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: STMicroelectronics
    • sponsor: STMicroelectronics
    • evaluation_facility: THALES (TCS - CNES)
    • level: EAL5+
    • protection_profile: BSI_PP_0035-2007
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2 et AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2016/01/2015_61-Cible-publique.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2016/01/ANSSI-CC-2015-61.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/2016/01/certificat-anssi-cc-2015_61-s03.pdf
heuristics/st_references/directly_referenced_by None CRP299
heuristics/st_references/directly_referencing BSI-DSZ-CC-0845-V2-2013 None
heuristics/st_references/indirectly_referenced_by None CRP299
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0845-V2-2013 None
pdf_data/cert_filename None certificat ANSSI-CC-2015_61-S03.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2015/61-S03: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • STMicroelectronics:
      • STMicroelectronics: 2
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 276065
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20201222180151+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20201222180151+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_filename ANSSI-CC-2015_03.pdf ANSSI-CC-2015-61.pdf
pdf_data/report_frontpage/FR/cc_security_level EAL 5 augmenté ALC_DVS.2, AVA_VAN.5 EAL5 Augmenté ALC_DVS.2 et AVA_VAN.5
pdf_data/report_frontpage/FR/cc_version Critères Communs version 3.1 révision 4 CC version 3.1 révision 4
pdf_data/report_frontpage/FR/cert_id ANSSI-CC-2015/03 ANSSI-CC-2015/61
pdf_data/report_frontpage/FR/cert_item Application eTravel EAC v2.1, en configuration EAC et SAC, sur la plateforme fermée MultiApp V3.1 masquée sur le composant P60D080PVC Microcontrôleur sécurisé ST33G1M2 révision F, Firmware révisions 9 et A, incluant optionnellement la bibliothèque cryptographique Neslib versions 4.1 et 4.1.1 et la bibliothèque MIFARE4Mobile ® 2.1.0
pdf_data/report_frontpage/FR/cert_item_version Version de l’application eTravel EAC : 2.1 Version de la plateforme Java Card MultiApp : 3.1 Version du patch : 1.4 Référence maskset K8H0A, révision interne F, firmware révisions 9 et A
pdf_data/report_frontpage/FR/cert_lab Serma Technologies 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France THALES (TCS – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France
pdf_data/report_frontpage/FR/developer Gemalto 6 rue de la Verrerie, 92197 Meudon cedex, France NXP Semiconductors Box 54 02 40, D-22502 Hambourg, Allemagne Commanditaire Gemalto 6 rue de la Verrerie, 92197 Meudon cedex, France STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France Commanditaire STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, 13106 Rousset, France
pdf_data/report_frontpage/FR/match_rules Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.*)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
pdf_data/report_frontpage/FR/ref_protection_profiles BSI-CC-PP-0056-V2, [PP EAC PACE], version 1.3.1 Machine Readable Travel Document with ICAO Application, BSI-CC-PP-0068-V2, [PP SAC], version 1.0 Machine Readable Travel Document using Standard Inspection Procedure with PACE BSI_PP_0035-2007], version v1.0 Security IC Platform Protection Profile
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0837-V2-2014: 3
  • FR:
    • ANSSI-CC-2015/03: 21
    • ANSSI-CC-2014/86: 2
    • ANSSI-CC-2014/07: 1
  • FR:
    • ANSSI-CC-2015/61: 21
    • ANSSI-CC-2015/36: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2015/03: 21
  • ANSSI-CC-2014/86: 2
  • ANSSI-CC-2014/07: 1
  • ANSSI-CC-2015/61: 21
  • ANSSI-CC-2015/36: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2: 1
    • BSI-CC-PP-0068-V2: 1
    • BSI-PP-0035-2007: 2
    • BSI-CC-PP- 0056-V2-2012-MA-01: 1
    • BSI-CC-PP-0068-V2-2011: 1
    • BSI-PP-0035-: 1
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE 2 1
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE 3 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR.1: 1
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 3
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 5 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL4: 2
  • EAL6: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL5: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NesLib v4.1: 3
    • NesLib 4.1: 2
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 6
pdf_data/report_keywords/eval_facility
  • Serma:
    • Serma Technologies: 3
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 3
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • BSI:
    • AIS 31: 2
    • AIS31: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor
  • NXP:
    • NXP Semiconductors: 3
    • NXP: 3
  • Gemalto:
    • Gemalto: 23
  • STMicroelectronics:
    • STMicroelectronics: 15
pdf_data/report_metadata//Title ANSSI-CC-2015_03 ANSSI-CC-2015-61
pdf_data/report_metadata/pdf_file_size_bytes 283964 1341425
pdf_data/st_filename anssi_cible_2015-03_LITE.pdf 2015_61 - Cible publique.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 8
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 9
      • DH: 6
  • ECC:
    • ECC:
      • ECC: 4
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 8
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 2
  • ECC:
    • ECC: 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 4
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0845-V2-2013: 2
    • BSI-DSZ-CC-0837-2013-MA-01: 2
  • NL:
    • CC-1: 6
    • CC-2: 6
    • CC-3: 3
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.BAC-PP: 1
  • O:
    • O.RND: 4
  • T:
    • T.RND: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002: 1
  • BSI-PP-0035: 1
  • BSI-CC-PP-0056-V2-2012: 1
  • BSI-CC-PP-0068-V2-2011: 1
  • BSI-PP-0055: 1
  • BSI-PP-0035: 71
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-PP-0035 1 71
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 4
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.3: 1
    • AVA_VAN.5: 4
  • ASE:
    • ASE_ECD: 1
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_IMP.1: 1
  • ADV_FSP: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_DVS.2: 4
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_ECD: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.1: 1
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 1
  • AVA_VAN.5: 4
  • AVA_VAN.5: 4
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 5
  • EAL 6+: 1
  • EAL5 augmented: 1
  • EAL5: 17
  • EAL 5: 2
  • EAL4: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL5 5 17
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1: 14
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 7
    • FCS_CKM: 53
    • FCS_COP: 78
    • FCS_CKM.1: 20
    • FCS_RND.1: 16
    • FCS_RND.1.1: 2
    • FCS_CKM.2: 8
    • FCS_COP.1: 11
    • FCS_CKM.4: 55
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 7
  • FDP:
    • FDP_ACF: 13
    • FDP_ITC.1: 16
    • FDP_ITC.2: 16
    • FDP_ACC.1: 7
    • FDP_ACC: 16
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_RIP.1: 9
    • FDP_RIP.1.1: 1
    • FDP_UCT.1: 3
    • FDP_UCT: 7
    • FDP_IFC.1: 4
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 3
    • FDP_UIT: 7
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 17
    • FIA_AFL: 22
    • FIA_SOS.2: 1
    • FIA_API.1: 7
    • FIA_API.1.1: 1
    • FIA_UAU.4: 3
    • FIA_UAU: 75
    • FIA_UAU.1: 5
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UID: 26
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID.1: 7
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.4.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.5: 4
    • FIA_UAU.6.1: 2
    • FIA_UAU.6: 1
  • FMT:
    • FMT_LIM: 7
    • FMT_LIM.1: 22
    • FMT_LIM.2: 20
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 3
    • FMT_MTD: 75
    • FMT_MSA.3: 3
    • FMT_SMF.1: 50
    • FMT_SMR.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR: 33
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 14
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 8
    • FMT_MTD.3.1: 1
    • FMT_MSA.1: 1
  • FPT:
    • FPT_EMS: 4
    • FPT_TST: 2
    • FPT_EMS.1: 14
    • FPT_EMS.1.1: 3
    • FPT_EMS.1.2: 3
    • FPT_FLS.1: 11
    • FPT_TST.1: 11
    • FPT_PHP.3: 13
    • FPT_FLS.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 1
  • FCS:
    • FCS_RNG.1: 8
    • FCS_COP.1: 37
    • FCS_CKM.1: 22
    • FCS_CKM.4: 14
    • FCS_RNG: 1
  • FDP:
    • FDP_ITT.1: 11
    • FDP_IFC.1: 19
    • FDP_ACC.2: 13
    • FDP_ACF.1: 52
    • FDP_ITC.1: 15
    • FDP_ACC.1: 46
    • FDP_ITC.2: 14
    • FDP_ROL.1: 10
    • FDP_RIP.1: 10
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.2: 12
    • FIA_UAU.2: 10
    • FIA_UAU.5: 11
    • FIA_UID.1: 2
  • FMT:
    • FMT_LIM.1: 20
    • FMT_LIM.2: 19
    • FMT_MSA.3: 51
    • FMT_MSA.1: 39
    • FMT_SMF.1: 30
    • FMT_SMR.1: 23
    • FMT_MTD.1: 10
    • FMT_LIM: 1
    • FMT_MSA.2: 1
    • FMT_ITC.1: 1
  • FPR:
    • FPR_UNL.1: 10
  • FPT:
    • FPT_FLS.1: 15
    • FPT_PHP.3: 12
    • FPT_ITT.1: 10
    • FPT_TDC.1: 11
    • FPT_RPL.1: 12
    • FPT_TRP.1: 8
  • FRU:
    • FRU_FLT.2: 13
    • FRU_RSA.2: 10
  • FTP:
    • FTP_TRP.1: 6
    • FTP_TRP.1.3: 2
    • FTP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 6
  • FAU_GEN: 1
  • FAU_SAS.1: 14
  • FAU_SAS.1.1: 2
  • FAU_SAS.1: 7
  • FAU_SAS: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 6 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 14 7
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 7
  • FCS_CKM: 53
  • FCS_COP: 78
  • FCS_CKM.1: 20
  • FCS_RND.1: 16
  • FCS_RND.1.1: 2
  • FCS_CKM.2: 8
  • FCS_COP.1: 11
  • FCS_CKM.4: 55
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 7
  • FCS_RNG.1: 8
  • FCS_COP.1: 37
  • FCS_CKM.1: 22
  • FCS_CKM.4: 14
  • FCS_RNG: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 20 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 55 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 37
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 13
  • FDP_ITC.1: 16
  • FDP_ITC.2: 16
  • FDP_ACC.1: 7
  • FDP_ACC: 16
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 9
  • FDP_RIP.1.1: 1
  • FDP_UCT.1: 3
  • FDP_UCT: 7
  • FDP_IFC.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 3
  • FDP_UIT: 7
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITT.1: 11
  • FDP_IFC.1: 19
  • FDP_ACC.2: 13
  • FDP_ACF.1: 52
  • FDP_ITC.1: 15
  • FDP_ACC.1: 46
  • FDP_ITC.2: 14
  • FDP_ROL.1: 10
  • FDP_RIP.1: 10
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 46
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 52
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 16 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 16 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 9 10
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 17
  • FIA_AFL: 22
  • FIA_SOS.2: 1
  • FIA_API.1: 7
  • FIA_API.1.1: 1
  • FIA_UAU.4: 3
  • FIA_UAU: 75
  • FIA_UAU.1: 5
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UID: 26
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID.1: 7
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.5: 4
  • FIA_UAU.6.1: 2
  • FIA_UAU.6: 1
  • FIA_UID.2: 12
  • FIA_UAU.2: 10
  • FIA_UAU.5: 11
  • FIA_UID.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 4 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 7
  • FMT_LIM.1: 22
  • FMT_LIM.2: 20
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 3
  • FMT_MTD: 75
  • FMT_MSA.3: 3
  • FMT_SMF.1: 50
  • FMT_SMR.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR: 33
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 14
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 8
  • FMT_MTD.3.1: 1
  • FMT_MSA.1: 1
  • FMT_LIM.1: 20
  • FMT_LIM.2: 19
  • FMT_MSA.3: 51
  • FMT_MSA.1: 39
  • FMT_SMF.1: 30
  • FMT_SMR.1: 23
  • FMT_MTD.1: 10
  • FMT_LIM: 1
  • FMT_MSA.2: 1
  • FMT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 7 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 22 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 20 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 39
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 51
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 14 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 50 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 2 23
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 4
  • FPT_TST: 2
  • FPT_EMS.1: 14
  • FPT_EMS.1.1: 3
  • FPT_EMS.1.2: 3
  • FPT_FLS.1: 11
  • FPT_TST.1: 11
  • FPT_PHP.3: 13
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 1
  • FPT_FLS.1: 15
  • FPT_PHP.3: 12
  • FPT_ITT.1: 10
  • FPT_TDC.1: 11
  • FPT_RPL.1: 12
  • FPT_TRP.1: 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 11 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 13 12
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 6
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 4 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 6
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded: 1
    • 32 The Security IC Embedded Software (ES) is in User NVM. The ES is not part of the TOE and is out of scope of the evaluation, except Neslib and M4M-DESFire, when they are embedded. 33 The user guidance: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 6
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 6
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 4.1: 1
    • NesLib 4.1: 3
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 107
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 6
  • KA:
    • Key Agreement: 8
  • MAC:
    • MAC: 4
pdf_data/st_keywords/crypto_scheme/MAC/MAC 6 4
pdf_data/st_keywords/eval_facility
  • Serma:
    • SERMA: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-224: 1
  • SHA1:
    • SHA-1: 10
  • SHA2:
    • SHA-224: 6
    • SHA-256: 9
    • SHA-384: 6
    • SHA-512: 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 1
  • SHA-224: 6
  • SHA-256: 9
  • SHA-384: 6
  • SHA-512: 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 1 6
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 11
    • EF.DG2: 5
    • EF.DG3: 11
    • EF.DG4: 11
    • EF.DG5: 3
    • EF.DG16: 9
    • EF.DG14: 5
    • EF.DG15: 2
    • EF.COM: 3
    • EF.SOD: 4
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 3
  • TRNG:
    • TRNG: 3
  • PRNG:
    • DRBG: 8
  • RNG:
    • RND: 7
    • RNG: 6
pdf_data/st_keywords/randomness/RNG
  • RNG: 3
  • RND: 7
  • RNG: 6
pdf_data/st_keywords/randomness/RNG/RNG 3 6
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 2
    • physical probing: 3
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 3
    • Physical tampering: 2
    • Malfunction: 5
    • malfunction: 6
    • fault injection: 1
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 6
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 3
  • Physical tampering: 2
  • Malfunction: 5
  • malfunction: 6
  • fault injection: 1
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 5 13
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 6 4
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 2
  • physical probing: 3
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 6
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 2 12
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-2: 1
    • FIPS46-3: 1
    • FIPS PUB 46-3: 1
    • FIPS 186-3: 1
    • FIPS 46-3: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-67: 1
  • PKCS:
    • PKCS#3: 4
    • PKCS#1: 2
  • RFC:
    • RFC 2631: 1
    • RFC 3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 15
  • SCP:
    • SCP03: 2
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 4
    • FIPS PUB 180-4: 5
    • FIPS PUB 140-2: 5
    • FIPS PUB 198-1: 2
    • FIPS 186-3: 2
  • NIST:
    • NIST SP 800-38B: 2
    • NIST SP 800-90A: 5
  • PKCS:
    • PKCS #1: 5
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 3
    • ISO/IEC 10116: 7
    • ISO/IEC 14888: 2
    • ISO/IEC 9797: 1
  • CC:
    • CCMB-2012-09-002: 40
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-001: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2012-09-002: 40
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-001: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-001 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-002 1 40
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-003 1 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS180-2: 1
  • FIPS46-3: 1
  • FIPS PUB 46-3: 1
  • FIPS 186-3: 1
  • FIPS 46-3: 1
  • FIPS 197: 1
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 4
  • FIPS PUB 180-4: 5
  • FIPS PUB 140-2: 5
  • FIPS PUB 198-1: 2
  • FIPS 186-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 186-3 1 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 46-3 1 3
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 2
  • ISO/IEC 7816-4: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 3
  • ISO/IEC 10116: 7
  • ISO/IEC 14888: 2
  • ISO/IEC 9797: 1
pdf_data/st_keywords/standard_id/NIST
  • SP 800-67: 1
  • NIST SP 800-38B: 2
  • NIST SP 800-90A: 5
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#3: 4
  • PKCS#1: 2
  • PKCS #1: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 12
  • AES: 29
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 12 29
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 7
  • TDES: 7
  • 3DES: 2
  • 3DES: 5
  • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 2 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 7 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 1 27
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 2
  • CMAC: 3
  • HMAC: 4
  • CBC-MAC: 3
  • CMAC: 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 3 2
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 15
  • Gemalto:
    • Gemalto: 109
  • NXP:
    • NXP: 2
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 9
  • Philips:
    • Philips: 1
pdf_data/st_keywords/vendor/NXP/NXP 15 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 1645397
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 89
  • /Title: eTravel EAC v2 Security Target
  • /Author: Antoine de Lavernette
  • /Subject: MRTD
  • /Keywords: Security Target, CC, eTravel
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20150106172306+01'00'
  • /ModDate: D:20150106172306+01'00'
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1068719
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 95
  • /Author: Christiane DROULERS
  • /CreationDate: D:20151015144701Z
  • /Creator: FrameMaker 11.0
  • /ModDate: D:20151030175252+01'00'
  • /Producer: Acrobat Elements 10.0.0 (Windows)
  • /Title: SMD_ST33G_V1_2.book
  • pdf_hyperlinks: http://www.st.com
pdf_data/st_metadata//Author Antoine de Lavernette Christiane DROULERS
pdf_data/st_metadata//CreationDate D:20150106172306+01'00' D:20151015144701Z
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 FrameMaker 11.0
pdf_data/st_metadata//ModDate D:20150106172306+01'00' D:20151030175252+01'00'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Acrobat Elements 10.0.0 (Windows)
pdf_data/st_metadata//Title eTravel EAC v2 Security Target SMD_ST33G_V1_2.book
pdf_data/st_metadata/pdf_file_size_bytes 1645397 1068719
pdf_data/st_metadata/pdf_hyperlinks http://www.st.com
pdf_data/st_metadata/pdf_number_of_pages 89 95
dgst dd54d49132ce21ae 6818c3c773c2a71a