Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Application eTravel EAC v2.1, en configurationEAC et SAC, sur la plateforme ferméeMultiApp V3.1 masquée sur le composantP60D080PVC(Version du patch : 1.4)
ANSSI-CC-2015/03
eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated Référence/version du produit Version de l’application eTravel : 2.3 Version de la plateforme Java Card MultiApp : 4.1
ANSSI-CC-2018/56v2
name Application eTravel EAC v2.1, en configurationEAC et SAC, sur la plateforme ferméeMultiApp V3.1 masquée sur le composantP60D080PVC(Version du patch : 1.4) eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated Référence/version du produit Version de l’application eTravel : 2.3 Version de la plateforme Java Card MultiApp : 4.1
not_valid_before 2015-02-12 2021-12-17
not_valid_after 2020-02-12 2023-12-12
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi_cible_2015-03_LITE.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2018_56v2en.pdf
manufacturer Gemalto / NXP Semiconductors THALES DIS FRANCE SA
manufacturer_web https://www.gemalto.com/ https://www.thalesgroup.com/en/europe/france
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2015_03.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2018_56v2.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2018_56v2.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with ICAO Application Extended Access Control with PACE, Version 1.3', 'pp_eal': 'EAL4', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0056_V2b_pdf.pdf', 'pp_ids': frozenset({'MRTD_ICAO_EAC_V1.3', 'MRTD-PP_V1.10'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP0017b.pdf', 'pp_ids': None})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None bc1a323bf86f766a2a05002ebbe6cb7b1bfa796e1bcf72d951179ca97acf29fd
state/cert/txt_hash None 1018fd637a39b2bcf71a00c37edb1cf5c6ef25acde27358ee8cac90a772c107d
state/report/convert_garbage False True
state/report/pdf_hash 6c8b01214077df46c2d1d293ef3af65c39c57867da65d3663b8324aec665c2b4 ef08f099149e3563348b259c3c17a57af626df249f41afb1f0e7a6c37a0c7275
state/report/txt_hash 24c2e25cb53f83c8481a0ffbccc0081b97bac588dbfd5756cd7c65de9ad7c273 6a8ba41b7357f6221f27f5a0688a580043952960c24cb2abf92bb773bf07b3d2
state/st/pdf_hash 595dd1017d7d702af1c1d442a96b5d8dc8f9d1f783d32428c5b07acd1a8eb4a4 dbea7643ac66ba446ba75b9bb9ab26725d274afbd3d2469e3901d3ac33ee9adf
state/st/txt_hash 5d1cd347f14c123c055455d9fb52274d1ab68bc6874a9a6fcad6df1ee5d49095 54016fc5b7a689364a2bb7c5b94766f52735101957eba6c31f0059e76b7348e9
heuristics/cert_id ANSSI-CC-2015/03 ANSSI-CC-2018/56v2
heuristics/cert_lab SERMA None
heuristics/extracted_versions 2.1, 3.1, 1.4 4.1, 2.3
heuristics/report_references/directly_referencing BSI-DSZ-CC-0837-V2-2014, ANSSI-CC-2014/86, ANSSI-CC-2014/07 ANSSI-CC-2017/24, ANSSI-CC-2018/32v2, ANSSI-CC-2018/56
heuristics/report_references/indirectly_referencing ANSSI-CC-2014/07, BSI-DSZ-CC-0837-2013, ANSSI-CC-2013/33, BSI-DSZ-CC-0728-2011, BSI-DSZ-CC-0837-V2-2014, BSI-DSZ-CC-0640-2010, BSI-DSZ-CC-0829-2012, ANSSI-CC-2014/06, ANSSI-CC-2014/86, ANSSI-CC-2013/32 ANSSI-CC-2016/59, ANSSI-CC-2015/66, ANSSI-CC-2017/07, ANSSI-CC-2018/32, ANSSI-CC-2018/32v2, ANSSI-CC-2017/54, ANSSI-CC-2017/24, ANSSI-CC-2017/76, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0891-2015, ANSSI-CC-2018/56, BSI-DSZ-CC-0891-V2-2016
heuristics/scheme_data None
  • product: eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated Référence/version du produit Version de l’application eTravel : 2.3 Version de la plateforme Java Card MultiApp : 4.1
  • url: https://cyber.gouv.fr/produits-certifies/etravel-v23-multiapp-v41-platform-bac-eac-and-aa-activated-referenceversion-du
  • description: Le produit évalué est l’application « eTravel v2.3 on MultiApp v4.1 platform, BAC, EAC and AA activated » développée par la société THALES DIS FRANCE SAS et embarquée sur le microcontrôleur S3FT9MH fabriqué par la société SAMSUNG ELECTRONICS CO. LTD. Le produit implémente les fonctions de document de voyage électronique conformément aux spécifications de l’organisation de l’aviation civile intern
  • sponsor: THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD
  • developer: THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD
  • cert_id: 2018/58v2
  • level: EAL5+
  • enhanced:
    • cert_id: 2018/58v2
    • certification_date: 17/12/2021
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD
    • sponsor: THALES DIS FRANCE SAS SAMSUNG ELECTRONICS CO. LTD
    • evaluation_facility: SERMA SAFETY & SECURITY
    • level: EAL5+
    • protection_profile: Protection Profile, Machine Readable Travel Document with “ICAO Application”, Extended Access Control, version 1.10
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • cert_link: https://cyber.gouv.fr/sites/default/files/2022/01/certificat-2018_58v2.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cc-2018_58v2.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2022/01/anssi-cible-cc-2018_58v2en.pdf
heuristics/st_references/directly_referencing BSI-DSZ-CC-0845-V2-2013 ANSSI-CC-2017/24
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0845-V2-2013 ANSSI-CC-2017/24
pdf_data/cert_filename None certificat-2018_56v2.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2018/56v2: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-PP-0055-2009: 1
  • cc_security_level:
    • EAL:
      • EAL4: 1
      • EAL2: 1
  • cc_sar:
    • ADV:
      • ADV_FSP.5: 1
      • ADV_TDS.4: 1
      • ADV_INT.2: 1
    • ALC:
      • ALC_CMS.5: 1
      • ALC_DVS.2: 1
      • ALC_TAT.2: 1
    • ATE:
      • ATE_DPT.3: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • Serma:
      • SERMA: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 1310722
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: sharbus
  • /CreationDate: D:20211222165036+01'00'
  • /ModDate: D:20211222165036+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - certificat-2018_56v2
  • pdf_hyperlinks:
pdf_data/report_filename ANSSI-CC-2015_03.pdf anssi-cc-2018_56v2.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.*)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2015/03
  • cert_item: Application eTravel EAC v2.1, en configuration EAC et SAC, sur la plateforme fermée MultiApp V3.1 masquée sur le composant P60D080PVC
  • cert_item_version: Version de l’application eTravel EAC : 2.1 Version de la plateforme Java Card MultiApp : 3.1 Version du patch : 1.4
  • ref_protection_profiles: BSI-CC-PP-0056-V2, [PP EAC PACE], version 1.3.1 Machine Readable Travel Document with ICAO Application, BSI-CC-PP-0068-V2, [PP SAC], version 1.0 Machine Readable Travel Document using Standard Inspection Procedure with PACE
  • cc_version: Critères Communs version 3.1 révision 4
  • cc_security_level: EAL 5 augmenté ALC_DVS.2, AVA_VAN.5
  • developer: Gemalto 6 rue de la Verrerie, 92197 Meudon cedex, France NXP Semiconductors Box 54 02 40, D-22502 Hambourg, Allemagne Commanditaire Gemalto 6 rue de la Verrerie, 92197 Meudon cedex, France
  • cert_lab: Serma Technologies 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0837-V2-2014: 3
  • FR:
    • ANSSI-CC-2015/03: 21
    • ANSSI-CC-2014/86: 2
    • ANSSI-CC-2014/07: 1
  • FR:
    • ANSSI-CC-2018/56v2: 15
    • ANSSI-CC-2018/56: 4
    • ANSSI-CC-2017/24: 2
    • ANSSI-CC-2018/32v2: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2015/03: 21
  • ANSSI-CC-2014/86: 2
  • ANSSI-CC-2014/07: 1
  • ANSSI-CC-2018/56v2: 15
  • ANSSI-CC-2018/56: 4
  • ANSSI-CC-2017/24: 2
  • ANSSI-CC-2018/32v2: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056-V2: 1
  • BSI-CC-PP-0068-V2: 1
  • BSI-PP-0035-2007: 2
  • BSI-CC-PP- 0056-V2-2012-MA-01: 1
  • BSI-CC-PP-0068-V2-2011: 1
  • BSI-PP-0035-: 1
  • BSI-PP-0055-2009: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0055-2009: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 2
    • AGD_PRE: 3
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 1
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 2
  • ASE:
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_FSP.5: 1
    • ADV_TDS.4: 1
    • ADV_INT.2: 1
  • AGD:
    • AGD_PRE: 1
    • AGD_OPE: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.3: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_FSP.5: 1
  • ADV_TDS.4: 1
  • ADV_INT.2: 1
pdf_data/report_keywords/cc_sar/AGD/AGD_OPE 2 1
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE 3 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR.1: 1
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_DPT.3: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN: 2
  • AVA_VAN: 1
  • AVA_VAN.3: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL4: 2
  • EAL6: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 6
pdf_data/report_keywords/eval_facility/Serma
  • Serma Technologies: 3
  • SERMA: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/report_keywords/standard_id/ICAO/ICAO 3 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP Semiconductors: 3
    • NXP: 3
  • Gemalto:
    • Gemalto: 23
  • Samsung:
    • Samsung: 1
  • Gemalto:
    • Gemalto: 11
pdf_data/report_keywords/vendor/Gemalto/Gemalto 23 11
pdf_data/report_metadata
  • pdf_file_size_bytes: 283964
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
  • /Producer: GPL Ghostscript 9.02
  • /CreationDate:
  • /ModDate:
  • /Title: ANSSI-CC-2015_03
  • /Creator: PDFCreator Version 1.2.1
  • /Author:
  • /Keywords:
  • /Subject:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 4196349
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Author: sharbus
  • /CreationDate: D:20211222164244+01'00'
  • /ModDate: D:20211222164244+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - ANSSI-CC-2018_56v2fr
  • pdf_hyperlinks:
pdf_data/report_metadata//Author sharbus
pdf_data/report_metadata//CreationDate D:20211222164244+01'00'
pdf_data/report_metadata//ModDate D:20211222164244+01'00'
pdf_data/report_metadata//Producer GPL Ghostscript 9.02 Microsoft: Print To PDF
pdf_data/report_metadata//Title ANSSI-CC-2015_03 Microsoft Word - ANSSI-CC-2018_56v2fr
pdf_data/report_metadata/pdf_file_size_bytes 283964 4196349
pdf_data/report_metadata/pdf_number_of_pages 20 15
pdf_data/st_filename anssi_cible_2015-03_LITE.pdf anssi-cible-cc-2018_56v2en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 8
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 2
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 6 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 9 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0845-V2-2013: 2
    • BSI-DSZ-CC-0837-2013-MA-01: 2
  • NL:
    • CC-1: 6
    • CC-2: 6
    • CC-3: 3
  • FR:
    • ANSSI-CC-2017/24: 1
  • NL:
    • CC-1: 2
    • CC-2: 5
    • CC-3: 3
pdf_data/st_keywords/cc_cert_id/NL/CC-1 6 2
pdf_data/st_keywords/cc_cert_id/NL/CC-2 6 5
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.BAC-PP: 1
  • O:
    • O.RND: 5
  • OE:
    • OE.MRTD_: 3
pdf_data/st_keywords/cc_claims/OE
  • OE.BAC-PP: 1
  • OE.MRTD_: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002: 1
  • BSI-PP-0035: 1
  • BSI-CC-PP-0056-V2-2012: 1
  • BSI-CC-PP-0068-V2-2011: 1
  • BSI-PP-0055: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0056-V2-MA-2012: 1
  • BSI-CC-PP-0068-: 1
  • BSI-PP-0055-2009: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 4
  • ATE:
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.3: 1
    • AVA_VAN.5: 4
  • ASE:
    • ASE_ECD: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
  • ALC:
    • ALC_CMS.5: 2
    • ALC_DVS.2: 3
    • ALC_TAT.2: 2
  • ATE:
    • ATE_DPT.3: 2
  • ASE:
    • ASE_ECD: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_IMP.1: 1
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC.1: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_CMS.5: 2
  • ALC_DVS.2: 3
  • ALC_TAT.2: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.1: 1
  • ATE_DPT.3: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 5
  • EAL 6+: 1
  • EAL5 augmented: 1
  • EAL4: 3
  • EAL 6+: 1
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 14 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 7
  • FCS_CKM: 53
  • FCS_COP: 78
  • FCS_CKM.1: 20
  • FCS_RND.1: 16
  • FCS_RND.1.1: 2
  • FCS_CKM.2: 8
  • FCS_COP.1: 11
  • FCS_CKM.4: 55
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 7
  • FCS_RND: 7
  • FCS_CKM: 14
  • FCS_COP: 50
  • FCS_CKM.1: 19
  • FCS_RND.1: 12
  • FCS_RND.1.1: 2
  • FCS_CKM.2: 4
  • FCS_COP.1: 9
  • FCS_CKM.4: 29
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
  • FCS_RNG: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 53 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 20 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 8 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 55 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 78 50
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 7 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RND.1 16 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 13
  • FDP_ITC.1: 16
  • FDP_ITC.2: 16
  • FDP_ACC.1: 7
  • FDP_ACC: 16
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 9
  • FDP_RIP.1.1: 1
  • FDP_UCT.1: 3
  • FDP_UCT: 7
  • FDP_IFC.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 3
  • FDP_UIT: 7
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACF: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 12
  • FDP_ACC.1: 18
  • FDP_ACF.1: 11
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 10
  • FDP_IFC.1: 4
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 10
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 13 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 16 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 16 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 3 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 3 10
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 17
  • FIA_AFL: 22
  • FIA_SOS.2: 1
  • FIA_API.1: 7
  • FIA_API.1.1: 1
  • FIA_UAU.4: 3
  • FIA_UAU: 75
  • FIA_UAU.1: 5
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UID: 26
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID.1: 7
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.5: 4
  • FIA_UAU.6.1: 2
  • FIA_UAU.6: 1
  • FIA_API: 13
  • FIA_AFL.1: 11
  • FIA_SOS.2: 1
  • FIA_API.1: 5
  • FIA_API.1.1: 1
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 11
  • FIA_UAU.6: 11
  • FIA_UID.1: 11
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 10
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 10
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU: 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 17 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 7 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 75 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 5 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 3 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 4 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.2 1 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 1 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 7
  • FMT_LIM.1: 22
  • FMT_LIM.2: 20
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 3
  • FMT_MTD: 75
  • FMT_MSA.3: 3
  • FMT_SMF.1: 50
  • FMT_SMR.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR: 33
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 14
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 8
  • FMT_MTD.3.1: 1
  • FMT_MSA.1: 1
  • FMT_LIM: 7
  • FMT_LIM.1: 20
  • FMT_LIM.2: 18
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 3
  • FMT_SMF.1: 20
  • FMT_SMR.1: 24
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 6
  • FMT_MTD: 36
  • FMT_MSA.1: 1
  • FMT_SRM.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 22 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1.1 3 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 20 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2.1 3 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 75 36
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 14 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 50 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 2 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 2 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 4
  • FPT_TST: 2
  • FPT_EMS.1: 14
  • FPT_EMS.1.1: 3
  • FPT_EMS.1.2: 3
  • FPT_FLS.1: 11
  • FPT_TST.1: 11
  • FPT_PHP.3: 13
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 1
  • FPT_EMS: 4
  • FPT_EMS.1: 13
  • FPT_EMS.1.1: 3
  • FPT_EMS.1.2: 3
  • FPT_FLS.1: 11
  • FPT_TST.1: 10
  • FPT_PHP.3: 12
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS.1 14 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 13 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 11 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC: 14
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 4 5
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 5
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 1
pdf_data/st_keywords/crypto_protocol/PACE/PACE 107 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 8 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 6 4
pdf_data/st_keywords/eval_facility
  • Serma:
    • SERMA: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-224: 1
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 1
    • SHA-512: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 1
  • SHA-256: 1
  • SHA-512: 1
pdf_data/st_keywords/ic_data_group/EF
  • EF.DG1: 11
  • EF.DG2: 5
  • EF.DG3: 11
  • EF.DG4: 11
  • EF.DG5: 3
  • EF.DG16: 9
  • EF.DG14: 5
  • EF.DG15: 2
  • EF.COM: 3
  • EF.SOD: 4
  • EF.DG1: 28
  • EF.DG2: 10
  • EF.DG3: 6
  • EF.DG4: 6
  • EF.DG5: 7
  • EF.DG16: 26
  • EF.DG13: 3
  • EF.DG14: 3
  • EF.DG15: 5
  • EF.DG6: 1
  • EF.COM: 8
  • EF.SOD: 8
pdf_data/st_keywords/ic_data_group/EF/EF.COM 3 8
pdf_data/st_keywords/ic_data_group/EF/EF.DG1 11 28
pdf_data/st_keywords/ic_data_group/EF/EF.DG14 5 3
pdf_data/st_keywords/ic_data_group/EF/EF.DG15 2 5
pdf_data/st_keywords/ic_data_group/EF/EF.DG16 9 26
pdf_data/st_keywords/ic_data_group/EF/EF.DG2 5 10
pdf_data/st_keywords/ic_data_group/EF/EF.DG3 11 6
pdf_data/st_keywords/ic_data_group/EF/EF.DG4 11 6
pdf_data/st_keywords/ic_data_group/EF/EF.DG5 3 7
pdf_data/st_keywords/ic_data_group/EF/EF.SOD 4 8
pdf_data/st_keywords/randomness/RNG
  • RNG: 3
  • RND: 5
  • RNG: 2
pdf_data/st_keywords/randomness/RNG/RNG 3 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 3
  • Physical tampering: 2
  • Malfunction: 5
  • malfunction: 6
  • fault injection: 1
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 6
  • malfunction: 5
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 5 6
pdf_data/st_keywords/side_channel_analysis/FI/Physical Tampering 3 5
pdf_data/st_keywords/side_channel_analysis/FI/Physical tampering 2 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 6 5
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-2: 1
    • FIPS46-3: 1
    • FIPS PUB 46-3: 1
    • FIPS 186-3: 1
    • FIPS 46-3: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-67: 1
  • PKCS:
    • PKCS#3: 4
    • PKCS#1: 2
  • RFC:
    • RFC 2631: 1
    • RFC 3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 15
  • SCP:
    • SCP03: 2
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS46-3: 3
    • FIPS PUB 46-3: 1
    • FIPS 180-2: 1
    • FIPS 46-3: 2
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 12
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS180-2: 1
  • FIPS46-3: 1
  • FIPS PUB 46-3: 1
  • FIPS 186-3: 1
  • FIPS 46-3: 1
  • FIPS 197: 1
  • FIPS46-3: 3
  • FIPS PUB 46-3: 1
  • FIPS 180-2: 1
  • FIPS 46-3: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 46-3 1 2
pdf_data/st_keywords/standard_id/FIPS/FIPS46-3 1 3
pdf_data/st_keywords/standard_id/ICAO/ICAO 15 12
pdf_data/st_keywords/standard_id/RFC
  • RFC 2631: 1
  • RFC 3369: 1
  • RFC3369: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • Triple-DES: 7
      • TDES: 7
      • 3DES: 2
  • constructions:
    • MAC:
      • KMAC: 2
      • CMAC: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 1
      • Triple-DES: 7
  • constructions:
    • MAC:
      • KMAC: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 7
  • TDES: 7
  • 3DES: 2
  • TDES: 1
  • Triple-DES: 7
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 7 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 2
  • CMAC: 3
  • KMAC: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/KMAC 2 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 15
  • Gemalto:
    • Gemalto: 109
  • Samsung:
    • Samsung: 12
  • Gemalto:
    • Gemalto: 235
  • Thales:
    • Thales: 1
pdf_data/st_keywords/vendor/Gemalto/Gemalto 109 235
pdf_data/st_metadata//Author Antoine de Lavernette D1417545
pdf_data/st_metadata//CreationDate D:20150106172306+01'00' D:20210921161905+02'00'
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 Microsoft® Word 2016
pdf_data/st_metadata//Keywords Security Target, CC, eTravel 05-07-2018
pdf_data/st_metadata//ModDate D:20150106172306+01'00' D:20210921161905+02'00'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Microsoft® Word 2016
pdf_data/st_metadata//Subject MRTD 1.5
pdf_data/st_metadata//Title eTravel EAC v2 Security Target MultiApp V4.1: eTravel 2.3 BAC Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1645397 1660503
pdf_data/st_metadata/pdf_number_of_pages 89 55
dgst dd54d49132ce21ae c41fa08d50e81932