Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1
CCEVS-VR-VID-10580
NPCT6xx TPM 2.0 Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
ANSSI-CC-2017/55
name 3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1 NPCT6xx TPM 2.0 Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
category Network and Network-Related Devices and Systems Trusted Computing
not_valid_before 2015-03-26 2017-09-25
not_valid_after 2017-03-26 2017-09-25
scheme US FR
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10580-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible2017_55en.pdf
manufacturer 3e Technologies International, Inc. Nuvoton Technology
manufacturer_web https://www.3eti.com None
security_level ALC_FLR.1, AVA_VAN.4, EAL4+, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10580-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017-55.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Network Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_nd_v1.1.pdf', 'pp_ids': frozenset({'PP_ND_V1.1'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PC Client Specific Trusted Platform Module (Family 2.0, Level 0, Revision 1.16, Version 1.0)...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/TCG_PP_PC_client_specific_TPM_SecV2_v10.pdf', 'pp_ids': None})
state/report/pdf_hash 7adb967f8a0d5d5324a003824071d6d0679b4d97ac6fb2e4f23146ad5223f9a8 9467aafc156c952e0a476e1da20d98ad0adef2e136ef659bc7021879651fcbf9
state/report/txt_hash dc10c90161bdc0ca807ccadc13adcf96b19bff2b6ecdfc823d1b0995a663d467 3699895e1677a5b4a9b90d1a1e3108b01a7de947036af7cf3669256fa12c71cd
state/st/pdf_hash 53b442a2618f003b8d3c2ac0a11f8e451a414f4fed65d56046d43934db543138 342608ec521df8730926574740be8954466b223d01930de4401a1792495021d1
state/st/txt_hash ac1abd6cd17feb65da504183a641aaebba14b5f18d1c246ba8b5c6bc35e52b59 c68beee08c0a63abe6ae26547c8d1f87d2888f82dacf947a0d49d43ebaa53c35
heuristics/cert_id CCEVS-VR-VID-10580 ANSSI-CC-2017/55
heuristics/cert_lab US SERMA
heuristics/extracted_sars ASE_REQ.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1 AVA_VAN.4, ALC_DVS.2, ALC_FLR.1
heuristics/extracted_versions 5.1, 1.0 1.3.2.8, 1.3.1.0, 2.0, 1.3.0.1
heuristics/report_references/directly_referencing None ANSSI-CC-2016/15
heuristics/report_references/indirectly_referencing None ANSSI-CC-2016/15
heuristics/scheme_data
  • product: 3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1
  • id: CCEVS-VR-VID10580
  • url: https://www.niap-ccevs.org/product/10580
  • certification_date: 2015-03-26T00:00:00Z
  • expiration_date: 2017-03-26T00:00:00Z
  • category: Network Device
  • vendor: Ultra-3eTI
  • evaluation_facility: CygnaCom Solutions, Inc
  • scheme: US
  • product: NPCT6xx TPM 2.0 - Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
  • url: https://cyber.gouv.fr/produits-certifies/npct6xx-tpm-20-hardware-version-fb5c85d-and-fb5c85e-firmware-version-1301-1310
  • description: Le produit certifié est « NPCT6xx TPM 2.0, Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8 » développé par NUVOTON TECHNOLOGY ISRAEL LTD. Ce produit est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM (Trusted Platform Module).  
  • sponsor: Nuvoton Technology Israel Ltd.
  • developer: Nuvoton Technology Israel Ltd.
  • cert_id: 2017/55
  • level: EAL4+
  • enhanced:
    • cert_id: 2017/55
    • certification_date: 25/09/2017
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Nuvoton Technology Israel Ltd.
    • sponsor: Nuvoton Technology Israel Ltd.
    • evaluation_facility: Serma Safety & Security
    • level: EAL4+
    • protection_profile: ANSSI-CC-PP-2015/07
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
    • report_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cc-2017-55.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cible2017_55en.pdf
heuristics/scheme_data/product 3e-636 Series Network Security Devices, hardware version 1.0, firmware version 5.1 NPCT6xx TPM 2.0 - Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
heuristics/scheme_data/url https://www.niap-ccevs.org/product/10580 https://cyber.gouv.fr/produits-certifies/npct6xx-tpm-20-hardware-version-fb5c85d-and-fb5c85e-firmware-version-1301-1310
pdf_data/report_filename st_vid10580-vr.pdf anssi-cc-2017-55.pdf
pdf_data/report_frontpage
  • US:
    • cert_id: CCEVS-VR-VID10580
    • cert_item: 3eTI 3e-636 Series Network Security Devices
    • cert_lab: US NIAP
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur\(s\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2017/55
    • cert_item: NPCT6xx TPM 2.0
    • cert_item_version: Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
    • ref_protection_profiles: ANSSI-CC-PP-2015/07] PC Client Specific Trusted Platform Module, Family 2.0, Level 0, Revision v1.16, Version 1.0
    • cc_version: Critères Communs version 3.1 révision 4
    • cc_security_level: EAL 4 augmenté ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
    • developer: Nuvoton Technology Israel Ltd. 8 Hasadnaot St, POB 3007, Herzlia B. 46130, Israël Commanditaire Nuvoton Technology Israel Ltd. 8 Hasadnaot St, POB 3007, Herzlia B. 46130, Israël
    • cert_lab: Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 1
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10580: 1
  • FR:
    • ANSSI-CC-2017/55: 16
    • ANSSI-CC-2016/15: 1
pdf_data/report_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2015/07: 5
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.4: 4
  • AVA_VAN: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 2
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 5: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
pdf_data/report_keywords/cipher_mode
  • GCM:
    • GCM: 1
  • CCM:
    • CCM: 2
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 3
  • IKE:
    • IKEv2: 1
  • IPsec:
    • IPsec: 3
  • VPN:
    • VPN: 4
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility
  • Serma:
    • Serma Safety & Security: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 363060
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 18
  • /CreationDate: D:20150331093643-04'00'
  • /ModDate: D:20150331093643-04'00'
  • pdf_hyperlinks: http://www.niap-ccevs.org/cc-scheme, http://www.cygnacom.com/, http://www.niap-ccevs.org/
  • pdf_file_size_bytes: 694168
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20170928103517+02'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords: ANSSI-CC-CER-F-07.025
  • /ModDate: D:20170928170101+02'00'
  • /Producer: Microsoft® Word 2010
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata//CreationDate D:20150331093643-04'00' D:20170928103517+02'00'
pdf_data/report_metadata//ModDate D:20150331093643-04'00' D:20170928170101+02'00'
pdf_data/report_metadata/pdf_file_size_bytes 363060 694168
pdf_data/report_metadata/pdf_hyperlinks http://www.niap-ccevs.org/cc-scheme, http://www.cygnacom.com/, http://www.niap-ccevs.org/ mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata/pdf_number_of_pages 18 15
pdf_data/st_filename st_vid10580-st.pdf anssi-cible2017_55en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 2
  • ECC:
    • ECDSA:
      • ECDSA: 12
  • FF:
    • DH:
      • Diffie-Hellman: 1
      • DH: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA 2048: 1
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 21
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 12
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 21
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 2048: 2
  • RSA 2048: 1
  • RSA 1024: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA 2048 2 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.PROTECTED_COMMUNICATIONS: 1
    • O.DISPLAY_BANNER: 1
    • O.SESSION_LOCK: 1
    • O.RESIDUAL_INFORMATION_CLEARING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.TSF_SELF_TEST: 1
    • O.VERIFIABLE_UPDATES: 1
    • O.SYSTEM_MONITORING: 1
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.ADMIN_ERROR: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.USER_DATA_REUSE: 1
    • T.TSF_FAILURE: 1
  • A:
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
  • OE:
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
  • O:
    • O.C: 5
    • O.DAC: 1
    • O.ECDAA: 2
  • R:
    • R.O: 5
  • OE:
    • OE.ECDAA: 2
  • OSP:
    • OSP.ECDAA: 2
pdf_data/st_keywords/cc_claims/O
  • O.PROTECTED_COMMUNICATIONS: 1
  • O.DISPLAY_BANNER: 1
  • O.SESSION_LOCK: 1
  • O.RESIDUAL_INFORMATION_CLEARING: 1
  • O.TOE_ADMINISTRATION: 1
  • O.TSF_SELF_TEST: 1
  • O.VERIFIABLE_UPDATES: 1
  • O.SYSTEM_MONITORING: 1
  • O.C: 5
  • O.DAC: 1
  • O.ECDAA: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.NO_GENERAL_PURPOSE: 1
  • OE.PHYSICAL: 1
  • OE.TRUSTED_ADMIN: 1
  • OE.ECDAA: 2
pdf_data/st_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2015/07: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 10
  • AGD:
    • AGD_OPE.1: 11
    • AGD_PRE.1: 7
  • ALC:
    • ALC_CMS.1: 6
    • ALC_CMC.1: 5
  • ATE:
    • ATE_IND.1: 6
  • AVA:
    • AVA_VAN.1: 7
  • ALC:
    • ALC_FLR.1: 3
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.4: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMS.1: 6
  • ALC_CMC.1: 5
  • ALC_FLR.1: 3
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 7
  • AVA_VAN.4: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 1: 1
  • EAL 4: 1
  • EAL4: 2
  • EAL 4 augmented: 1
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT.1: 6
    • FAU_GEN.1: 4
    • FAU_GEN.2: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_CKM_EXT.4: 5
    • FCS_RBG_EXT.1: 6
    • FCS_TLS_EXT.1: 9
    • FCS_COP.1: 24
    • FCS_CKM.1: 6
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_TLS_EXT.1.1: 1
    • FCS_COP: 1
  • FDP:
    • FDP_RIP.2: 4
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_PMG_EXT.1: 6
    • FIA_UAU_EXT.2: 5
    • FIA_UIA_EXT.1: 6
    • FIA_UAU.7: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
    • FIA_UAU_EXT.2.1: 1
    • FIA_UAU.7.1: 1
  • FMT:
    • FMT_MTD.1: 4
    • FMT_SMF.1: 4
    • FMT_SMR.2: 4
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 5
    • FPT_SKP_EXT.1: 5
    • FPT_TST_EXT.1: 5
    • FPT_TUD_EXT.1: 5
    • FPT_STM.1: 4
    • FPT_SKP_EXT.1.1: 1
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_STM.1.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TST_EXT.1.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 5
    • FTA_SSL.3: 4
    • FTA_SSL.4: 4
    • FTA_TAB.1: 5
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL.3.1: 1
    • FTA_SSL.4.1: 1
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FCO:
    • FCO_NRO: 4
    • FCO_NRO.1: 6
  • FCS:
    • FCS_RNG.1: 2
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_CKM: 8
    • FCS_CKM.2: 4
    • FCS_COP.1: 12
    • FCS_CKM.4: 14
    • FCS_CKM.1: 13
    • FCS_CKM.4.1: 1
    • FCS_COP: 16
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACC.1: 34
    • FDP_IFC.1: 19
    • FDP_RIP.1: 2
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 14
    • FDP_ACC: 14
    • FDP_ACF.1: 35
    • FDP_ACC.2: 2
    • FDP_ACF: 17
    • FDP_UIT: 8
    • FDP_UIT.1: 4
    • FDP_SDI.1: 2
    • FDP_SDI.1.1: 1
    • FDP_ETC: 4
    • FDP_ETC.2: 4
    • FDP_ITC: 4
    • FDP_UCT: 6
    • FDP_UCT.1: 2
    • FDP_ETC.1: 2
  • FIA:
    • FIA_UID.1: 6
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_AFL: 4
    • FIA_UAU.1: 4
    • FIA_AFL.1: 4
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.6.1: 1
    • FIA_USB.1: 2
    • FIA_ATD.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMR.1: 20
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 4
    • FMT_MSA.1: 15
    • FMT_MSA.2.1: 1
    • FMT_MSA: 34
    • FMT_MSA.4: 3
    • FMT_MTD: 4
    • FMT_MTD.1: 2
    • FMT_MSA.3: 22
    • FMT_MOF: 2
    • FMT_MOF.1: 1
  • FPT:
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1: 4
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS: 6
    • FPT_FLS.1: 2
    • FPT_PHP.3: 2
    • FPT_PHP.3.1: 1
    • FPT_TDC.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
    • FTP_ITC: 2
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM_EXT.4: 5
  • FCS_RBG_EXT.1: 6
  • FCS_TLS_EXT.1: 9
  • FCS_COP.1: 24
  • FCS_CKM.1: 6
  • FCS_CKM_EXT.4.1: 1
  • FCS_COP.1.1: 4
  • FCS_RBG_EXT.1.1: 1
  • FCS_RBG_EXT.1.2: 1
  • FCS_TLS_EXT.1.1: 1
  • FCS_COP: 1
  • FCS_RNG.1: 2
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_CKM: 8
  • FCS_CKM.2: 4
  • FCS_COP.1: 12
  • FCS_CKM.4: 14
  • FCS_CKM.1: 13
  • FCS_CKM.4.1: 1
  • FCS_COP: 16
  • FCS_RNG.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 6 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 1 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 24 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_RIP.2: 4
  • FDP_RIP.2.1: 1
  • FDP_ACC.1: 34
  • FDP_IFC.1: 19
  • FDP_RIP.1: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 14
  • FDP_ACC: 14
  • FDP_ACF.1: 35
  • FDP_ACC.2: 2
  • FDP_ACF: 17
  • FDP_UIT: 8
  • FDP_UIT.1: 4
  • FDP_SDI.1: 2
  • FDP_SDI.1.1: 1
  • FDP_ETC: 4
  • FDP_ETC.2: 4
  • FDP_ITC: 4
  • FDP_UCT: 6
  • FDP_UCT.1: 2
  • FDP_ETC.1: 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT.1: 6
  • FIA_UAU_EXT.2: 5
  • FIA_UIA_EXT.1: 6
  • FIA_UAU.7: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UIA_EXT.1.1: 1
  • FIA_UIA_EXT.1.2: 1
  • FIA_UAU_EXT.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1: 6
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_AFL: 4
  • FIA_UAU.1: 4
  • FIA_AFL.1: 4
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 2
  • FIA_UAU.6.1: 1
  • FIA_USB.1: 2
  • FIA_ATD.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MTD.1: 4
  • FMT_SMF.1: 4
  • FMT_SMR.2: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.2.1: 1
  • FMT_SMR.2.2: 1
  • FMT_SMR.2.3: 1
  • FMT_SMR.1: 20
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 12
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 4
  • FMT_MSA.1: 15
  • FMT_MSA.2.1: 1
  • FMT_MSA: 34
  • FMT_MSA.4: 3
  • FMT_MTD: 4
  • FMT_MTD.1: 2
  • FMT_MSA.3: 22
  • FMT_MOF: 2
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 4 12
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_APW_EXT.1: 5
  • FPT_SKP_EXT.1: 5
  • FPT_TST_EXT.1: 5
  • FPT_TUD_EXT.1: 5
  • FPT_STM.1: 4
  • FPT_SKP_EXT.1.1: 1
  • FPT_APW_EXT.1.1: 1
  • FPT_APW_EXT.1.2: 1
  • FPT_STM.1.1: 1
  • FPT_TUD_EXT.1.1: 1
  • FPT_TUD_EXT.1.2: 1
  • FPT_TUD_EXT.1.3: 1
  • FPT_TST_EXT.1.1: 1
  • FPT_STM.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1: 4
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 6
  • FPT_FLS.1: 2
  • FPT_PHP.3: 2
  • FPT_PHP.3.1: 1
  • FPT_TDC.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 4 2
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
  • FTP_ITC: 2
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 4 5
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 5
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • strict compliance to the Network Device Protection Profile these additional features are considered out of scope. 45040-007-01 3eTI 3e-636 Series Network Security Device Security Target © 2015 3eTI, Inc: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 2
  • CCM:
    • CCM: 3
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • OFB:
    • OFB: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 9
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 36
      • TLS 1.0: 1
      • TLS 1.1: 1
      • TLS 1.2: 1
  • IKE:
    • IKEv2: 1
    • IKE: 1
  • IPsec:
    • IPsec: 9
  • VPN:
    • VPN: 7
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • PKE:
    • PKE: 1
pdf_data/st_keywords/ecc_curve/NIST
  • P-256: 4
  • P-384: 4
  • P-521: 4
  • prime256v1: 1
  • P-256: 2
pdf_data/st_keywords/ecc_curve/NIST/P-256 4 2
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 9
  • SHA-1: 6
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 9 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 4
  • SHA-256: 4
  • SHA-384: 3
  • SHA-512: 4
  • SHA256: 6
  • SHA224: 4
  • SHA384: 4
  • SHA512: 4
  • SHA-256: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 4 8
pdf_data/st_keywords/javacard_packages
  • com:
    • com.tw: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 2
  • RNG:
    • RNG: 7
    • RBG: 4
  • RNG:
    • RNG: 18
pdf_data/st_keywords/randomness/RNG
  • RNG: 7
  • RBG: 4
  • RNG: 18
pdf_data/st_keywords/randomness/RNG/RNG 7 18
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
  • FI:
    • Physical Tampering: 2
    • physical tampering: 2
    • malfunction: 2
    • Malfunction: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 140-2: 3
    • FIPS PUB 186-3: 5
    • FIPS PUB 197: 1
    • FIPS PUB 186-2: 1
    • FIPS PUB 180-4: 4
    • FIPS PUB 180-3: 2
    • FIPS PUB 198-1: 1
    • FIPS 140-2: 1
  • NIST:
    • NIST SP 800-56A: 2
    • NIST SP 800-57: 1
    • NIST SP 800-120: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-56B: 1
  • PKCS:
    • PKCS1: 7
    • PKCS5: 2
  • RFC:
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4106: 1
    • RFC 2246: 1
    • RFC 4346: 1
    • RFC 5246: 1
    • RFC 2818: 3
  • ISO:
    • ISO/IEC 15408: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-03: 1
    • CCMB-2009-07-004: 1
  • FIPS:
    • FIPS140-2: 2
    • FIPS 186-3: 7
    • FIPS 140-2: 3
    • FIPS 180-4: 1
    • FIPS 198-1: 2
    • FIPS 180: 1
    • FIPS PUB 180-2: 1
    • FIPS180-4: 1
    • FIPS186-4: 1
    • FIPS PUB 186-4: 1
    • FIPS198-1: 1
    • FIPS 197: 2
    • FIPS 180-1: 1
  • NIST:
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 2
    • PKCS #1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 3447: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 9797-2: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 15946-1: 1
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-03: 1
  • CCMB-2009-07-004: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 140-2: 3
  • FIPS PUB 186-3: 5
  • FIPS PUB 197: 1
  • FIPS PUB 186-2: 1
  • FIPS PUB 180-4: 4
  • FIPS PUB 180-3: 2
  • FIPS PUB 198-1: 1
  • FIPS 140-2: 1
  • FIPS140-2: 2
  • FIPS 186-3: 7
  • FIPS 140-2: 3
  • FIPS 180-4: 1
  • FIPS 198-1: 2
  • FIPS 180: 1
  • FIPS PUB 180-2: 1
  • FIPS180-4: 1
  • FIPS186-4: 1
  • FIPS PUB 186-4: 1
  • FIPS198-1: 1
  • FIPS 197: 2
  • FIPS 180-1: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-2 1 3
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 15408: 2
  • ISO/IEC 15408: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 9797-2: 1
  • ISO/IEC 18033-3: 1
  • ISO/IEC 15946-1: 1
  • ISO/IEC 10116:2006: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-56A: 2
  • NIST SP 800-57: 1
  • NIST SP 800-120: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-56B: 1
  • NIST SP 800-90A: 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS1: 7
  • PKCS5: 2
  • PKCS#1: 2
  • PKCS #1: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 4301: 1
  • RFC 4303: 1
  • RFC 4106: 1
  • RFC 2246: 1
  • RFC 4346: 1
  • RFC 5246: 1
  • RFC 2818: 3
  • RFC 3447: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 18
  • DES:
    • 3DES:
      • Triple-DES: 2
  • constructions:
    • MAC:
      • HMAC: 7
  • AES_competition:
    • AES:
      • AES: 9
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 27
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 18
  • AES: 9
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 18 9
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 7 27
pdf_data/st_keywords/tee_name
  • AMD:
    • PSP: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 775802
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 46
  • /CreationDate: D:20150331093604-04'00'
  • /ModDate: D:20150331093604-04'00'
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Encryption, http://en.wikipedia.org/wiki/Packet_(information_technology)#Example:_IP_packets, http://en.wikipedia.org/wiki/Protocol_suite, mailto:[email protected], http://www.3eti.com/, http://en.wikipedia.org/wiki/Internet_Protocol, http://en.wikipedia.org/wiki/Mutual_authentication, http://en.wikipedia.org/wiki/Authentication, http://en.wikipedia.org/wiki/Key_(cryptography)
  • pdf_file_size_bytes: 1508417
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /CreationDate: D:20170503174942+03'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20170928170111+02'00'
  • /Producer: Microsoft® Word 2010
  • /Subject:
  • /Title:
  • pdf_hyperlinks: http://www.nuvoton.com.tw/, http://www.nuvoton.com/, mailto:[email protected], https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
pdf_data/st_metadata//CreationDate D:20150331093604-04'00' D:20170503174942+03'00'
pdf_data/st_metadata//ModDate D:20150331093604-04'00' D:20170928170111+02'00'
pdf_data/st_metadata/pdf_file_size_bytes 775802 1508417
pdf_data/st_metadata/pdf_hyperlinks http://en.wikipedia.org/wiki/Encryption, http://en.wikipedia.org/wiki/Packet_(information_technology)#Example:_IP_packets, http://en.wikipedia.org/wiki/Protocol_suite, mailto:[email protected], http://www.3eti.com/, http://en.wikipedia.org/wiki/Internet_Protocol, http://en.wikipedia.org/wiki/Mutual_authentication, http://en.wikipedia.org/wiki/Authentication, http://en.wikipedia.org/wiki/Key_(cryptography) http://www.nuvoton.com.tw/, http://www.nuvoton.com/, mailto:[email protected], https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
pdf_data/st_metadata/pdf_number_of_pages 46 87
dgst e983e0ac01d05a87 8c4b56801f9e563e