name |
Fortinet FortiGate/FortiOS 6.0.9 |
Plateforme UpTeq NFC 2.0.4_OFM release B sur composant ST33F1ME (S1121881 / Release B), configuration MIFARE activé ou configuration MIFARE désactivé |
category |
Boundary Protection Devices and Systems |
ICs, Smart Cards and Smart Card-Related Devices and Systems |
scheme |
CA |
FR |
status |
active |
archived |
not_valid_after |
05.01.2026 |
08.11.2019 |
not_valid_before |
05.01.2021 |
08.11.2014 |
cert_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/497%20LSS%202019%20CT.pdf |
|
report_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/497%20LSS%202019%20CR.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/rapport%20de%20certification%20anssi-cc-2014_56.pdf |
st_link |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/497%20LSS%202019%20ST%20v1.1.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI_cible2014_56en.pdf |
manufacturer |
Fortinet, Inc. |
Gemalto / STMicroelectronics |
manufacturer_web |
https://www.fortinet.com/ |
https://www.gemalto.com/ |
security_level |
{} |
ALC_DVS.2, EAL4+, AVA_VAN.5 |
dgst |
f49975163550242f |
933e1822aabee195 |
heuristics/cert_id |
497-LSS-2019 |
ANSSI-CC-2014/56 |
heuristics/cert_lab |
[] |
THALES |
heuristics/cpe_matches |
{} |
{} |
heuristics/verified_cpe_matches |
{} |
{} |
heuristics/related_cves |
{} |
{} |
heuristics/direct_transitive_cves |
{} |
{} |
heuristics/indirect_transitive_cves |
{} |
{} |
heuristics/extracted_sars |
ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 |
ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ADV_FSP.4, ASE_CCL.1 |
heuristics/extracted_versions |
6.0.9 |
2.0.4 |
heuristics/prev_certificates |
{} |
{} |
heuristics/next_certificates |
{} |
{} |
heuristics/report_references/directly_referenced_by |
{} |
ANSSI-CC-2014/83 |
heuristics/report_references/directly_referencing |
{} |
ANSSI-CC-2013/28, ANSSI-CC-2011/07 |
heuristics/report_references/indirectly_referenced_by |
{} |
ANSSI-CC-2014/83, ANSSI-CC-2014/96 |
heuristics/report_references/indirectly_referencing |
{} |
ANSSI-CC-2010/49, ANSSI-CC-2013/28, ANSSI-CC-2011/17, ANSSI-CC-2012/48, ANSSI-CC-2011/07, ANSSI-CC-2011/77, ANSSI-CC-2010/50 |
heuristics/scheme_data |
- certification_date: 05.01.2021
- level: CPP_FW_V2.0E w/EP_IPS_V2.11, EP_VPN_GW_V2.1
- product: Fortinet FortiGate/FortiOS 6.0.9
- vendor: Fortinet Inc.
|
|
heuristics/st_references/directly_referenced_by |
{} |
{} |
heuristics/st_references/directly_referencing |
{} |
{} |
heuristics/st_references/indirectly_referenced_by |
{} |
{} |
heuristics/st_references/indirectly_referencing |
{} |
{} |
heuristics/protection_profiles |
e448ce41abadfcb5, 5c8dd9013898f051 |
f6d23054061d72ba |
maintenance_updates |
|
|
protection_profiles |
|
|
protection_profile_links |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_FW_V2.0E.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ep_vpn_gw_v2.1.pdf |
https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0035b.pdf |
pdf_data/cert_filename |
497 LSS 2019 CT.pdf |
|
pdf_data/cert_frontpage |
|
|
pdf_data/cert_keywords/cc_cert_id |
|
|
pdf_data/cert_keywords/cc_protection_profile_id |
|
|
pdf_data/cert_keywords/cc_security_level |
|
|
pdf_data/cert_keywords/cc_sar |
|
|
pdf_data/cert_keywords/cc_sfr |
|
|
pdf_data/cert_keywords/cc_claims |
|
|
pdf_data/cert_keywords/vendor |
|
|
pdf_data/cert_keywords/eval_facility |
|
|
pdf_data/cert_keywords/symmetric_crypto |
|
|
pdf_data/cert_keywords/asymmetric_crypto |
|
|
pdf_data/cert_keywords/pq_crypto |
|
|
pdf_data/cert_keywords/hash_function |
|
|
pdf_data/cert_keywords/crypto_scheme |
|
|
pdf_data/cert_keywords/crypto_protocol |
|
|
pdf_data/cert_keywords/randomness |
|
|
pdf_data/cert_keywords/cipher_mode |
|
|
pdf_data/cert_keywords/ecc_curve |
|
|
pdf_data/cert_keywords/crypto_engine |
|
|
pdf_data/cert_keywords/tls_cipher_suite |
|
|
pdf_data/cert_keywords/crypto_library |
|
|
pdf_data/cert_keywords/vulnerability |
|
|
pdf_data/cert_keywords/side_channel_analysis |
|
|
pdf_data/cert_keywords/technical_report_id |
|
|
pdf_data/cert_keywords/device_model |
|
|
pdf_data/cert_keywords/tee_name |
|
|
pdf_data/cert_keywords/os_name |
|
|
pdf_data/cert_keywords/cplc_data |
|
|
pdf_data/cert_keywords/ic_data_group |
|
|
pdf_data/cert_keywords/standard_id |
|
|
pdf_data/cert_keywords/javacard_version |
|
|
pdf_data/cert_keywords/javacard_api_const |
|
|
pdf_data/cert_keywords/javacard_packages |
|
|
pdf_data/cert_keywords/certification_process |
|
|
pdf_data/cert_metadata |
- /CreationDate: D:20190122115136-04'00'
- /Creator: Adobe Illustrator CC 22.0 (Windows)
- /ModDate: D:20210113221934-05'00'
- /Producer: Adobe PDF library 15.00
- /Title: cyber-centre-product-evaluation-certificate-e-bg
- pdf_file_size_bytes: 1640614
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 1
|
|
pdf_data/report_filename |
497 LSS 2019 CR.pdf |
rapport de certification anssi-cc-2014_56.pdf |
pdf_data/report_frontpage |
|
- FR:
- cc_security_level: EAL 4 augmenté ALC_DVS.2, AVA_VAN.5
- cc_version: Critères Communs version 3.1 révision 3
- cert_id: ANSSI-CC-2014/56
- cert_item: Carte UpTeq NFC 2.0.4_OFM release B, configuration MIFARE activé ou MIFARE désactivé, sur composant ST33F1ME (T1020364/release B
- cert_item_version: Plateforme UpTeq NFC 2.0.4_OFM release B sur composant ST33F1ME (S1121881 / Release B), configuration MIFARE activé ou configuration MIFARE désactivé
- cert_lab: THALES (TCS – CNES) 18 avenue Edouard Belin, BPI1414, 31401 Toulouse Cedex 9, France
- developer: Gemalto La Vigie, Av du Jujubier, ZI Athelia IV, 13705 La Ciotat Cedex, France STMicroelectronics 190 avenue Celestin Coq, ZI de Rousset, B.P. 2, 13106 Rousset, France Commanditaire Gemalto La Vigie, Av du Jujubier, ZI Athelia IV, 13705 La Ciotat Cedex, France
- match_rules: ['Référence du rapport de certification(.+)Nom du produit \\(référence/version\\)(.+)Nom de la TOE \\(référence/version\\)(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables']
- ref_protection_profiles: PPUSIMB], version 2.0.2, (U)SIM Java Card Platform Protection Profile - Basic configuration
- CA:
|
pdf_data/report_keywords/cc_cert_id |
|
- FR:
- ANSSI-CC-2011/07: 4
- ANSSI-CC-2013/28: 2
- ANSSI-CC-2014/56: 21
- ANSSI-CC-PP-2010/04: 1
|
pdf_data/report_keywords/cc_protection_profile_id |
|
|
pdf_data/report_keywords/cc_security_level |
|
- EAL:
- EAL 1: 1
- EAL 3: 1
- EAL 4: 2
- EAL 5: 1
- EAL 7: 1
- EAL4: 2
- EAL5: 1
- EAL7: 1
- ITSEC:
|
pdf_data/report_keywords/cc_sar |
|
- ADV:
- ADV_ARC: 1
- ADV_FSP: 1
- ADV_IMP: 1
- ADV_INT: 1
- ADV_SPM: 1
- ADV_TDS: 1
- AGD:
- ALC:
- ALC_CMC: 1
- ALC_CMS: 1
- ALC_DEL: 1
- ALC_DVS: 1
- ALC_DVS.2: 3
- ALC_FLR: 2
- ALC_TAT: 1
- ASE:
- ASE_CCL: 1
- ASE_ECD: 1
- ASE_INT: 1
- ASE_OBJ: 1
- ASE_REQ: 1
- ASE_SPD: 1
- ASE_TSS: 1
- ATE:
- ATE_COV: 1
- ATE_DPT: 1
- ATE_FUN: 1
- ATE_IND: 1
- AVA:
|
pdf_data/report_keywords/cc_sfr |
|
|
pdf_data/report_keywords/cc_claims |
|
|
pdf_data/report_keywords/vendor |
|
- Gemalto:
- Morpho:
- STMicroelectronics:
|
pdf_data/report_keywords/eval_facility |
|
|
pdf_data/report_keywords/symmetric_crypto |
|
|
pdf_data/report_keywords/asymmetric_crypto |
|
|
pdf_data/report_keywords/pq_crypto |
|
|
pdf_data/report_keywords/hash_function |
|
|
pdf_data/report_keywords/crypto_scheme |
|
|
pdf_data/report_keywords/crypto_protocol |
|
|
pdf_data/report_keywords/randomness |
|
|
pdf_data/report_keywords/cipher_mode |
|
|
pdf_data/report_keywords/ecc_curve |
|
|
pdf_data/report_keywords/crypto_engine |
|
|
pdf_data/report_keywords/tls_cipher_suite |
|
|
pdf_data/report_keywords/crypto_library |
|
|
pdf_data/report_keywords/vulnerability |
|
|
pdf_data/report_keywords/side_channel_analysis |
|
|
pdf_data/report_keywords/technical_report_id |
|
|
pdf_data/report_keywords/device_model |
|
|
pdf_data/report_keywords/tee_name |
|
|
pdf_data/report_keywords/os_name |
|
|
pdf_data/report_keywords/cplc_data |
|
|
pdf_data/report_keywords/ic_data_group |
|
|
pdf_data/report_keywords/standard_id |
|
- CC:
- CCMB-2009-07-001: 1
- CCMB-2009-07-002: 1
- CCMB-2009-07-003: 1
- CCMB-2009-07-004: 1
|
pdf_data/report_keywords/javacard_version |
|
|
pdf_data/report_keywords/javacard_api_const |
|
|
pdf_data/report_keywords/javacard_packages |
|
|
pdf_data/report_keywords/certification_process |
|
|
pdf_data/report_metadata |
- /Author:
- /CreationDate: D:20210118081751-05'00'
- /Creator:
- /Keywords:
- /ModDate: D:20210118081905-05'00'
- /Producer: Foxit PhantomPDF Printer Version 10.1.0.3521
- /Subject:
- /Title:
- pdf_file_size_bytes: 509855
- pdf_hyperlinks: http://nessus.org/plugins/index.php?view=search, https://www.cvedetails.com/vulnerability-search.php, http://cve.mitre.org/cve/, https://www.securityfocus.com/, https://www.exploit-db.com/, mailto:[email protected], http://www.kb.cert.org/vuls/html/search, https://fortiguard.com/psirt, http://www.zerodayinitiative.com/advisories, https://www.rapid7.com/db/vulnerabilities, https://www.openssl.org/news/vulnerabilities.html, https://web.nvd.nist.gov/view/vuln/search
- pdf_is_encrypted: False
- pdf_number_of_pages: 17
|
- /Author: nrb
- /CreationDate: D:20140812161407+02'00'
- /Creator: Microsoft® Word 2010
- /Keywords: ANSSI-CC-CER-F-07.010
- /ModDate: D:20140812161407+02'00'
- /Producer: Microsoft® Word 2010
- /Subject: Plateforme UpTeq NFC 2.0.4_OFM release B sur composant ST33F1ME (S1121881 / Release B), configuration MIFARE activé ou configuration MIFARE désactivé
- /Title: ANSSI-CC-2014/56
- pdf_file_size_bytes: 617735
- pdf_hyperlinks: http://www.ssi.gouv.fr/, mailto:[email protected]
- pdf_is_encrypted: False
- pdf_number_of_pages: 20
|
pdf_data/st_filename |
497 LSS 2019 ST v1.1.pdf |
ANSSI_cible2014_56en.pdf |
pdf_data/st_frontpage |
|
|
pdf_data/st_keywords/cc_cert_id |
|
|
pdf_data/st_keywords/cc_protection_profile_id |
|
|
pdf_data/st_keywords/cc_security_level |
|
- EAL:
- EAL4: 4
- EAL4 augmented: 2
- EAL4+: 1
- EAL5: 1
- EAL5 augmented: 1
|
pdf_data/st_keywords/cc_sar |
- ADV:
- AGD:
- AGD_OPE: 4
- AGD_OPE.1: 1
- AGD_PRE.1: 1
- ALC:
- ALC_CMC.1: 1
- ALC_CMS.1: 1
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 1
- ASE_INT.1: 1
- ASE_OBJ.1: 1
- ASE_REQ.1: 1
- ASE_SPD.1: 1
- ASE_TSS.1: 2
- ATE:
- AVA:
|
- ADV:
- ADV_ARC: 1
- ADV_ARC.1: 6
- ADV_FSP.1: 4
- ADV_FSP.2: 2
- ADV_FSP.4: 9
- ADV_IMP.1: 5
- ADV_TDS.1: 2
- ADV_TDS.2: 1
- ADV_TDS.3: 9
- AGD:
- AGD_ADM: 1
- AGD_OPE.1: 10
- AGD_PRE.1: 6
- AGD_USR: 1
- ALC:
- ALC_CMC.4: 1
- ALC_CMS.1: 1
- ALC_CMS.4: 1
- ALC_DEL.1: 1
- ALC_DVS.1: 2
- ALC_DVS.2: 9
- ALC_LCD.1: 3
- ALC_TAT.1: 3
- ASE:
- ASE_CCL.1: 1
- ASE_ECD.1: 4
- ASE_INT.1: 5
- ASE_OBJ.2: 3
- ASE_REQ.1: 2
- ASE_REQ.2: 2
- ASE_SPD.1: 2
- ASE_TSS.1: 1
- ATE:
- ATE_COV.1: 2
- ATE_COV.2: 3
- ATE_DPT.1: 2
- ATE_FUN.1: 6
- AVA:
|
pdf_data/st_keywords/cc_sfr |
- FAU:
- FAU_GEN: 20
- FAU_GEN.1: 9
- FAU_GEN.1.1: 1
- FAU_GEN.1.2: 1
- FAU_GEN.2: 4
- FAU_GEN.2.1: 1
- FAU_STG_EXT: 1
- FAU_STG_EXT.1: 9
- FAU_STG_EXT.1.1: 2
- FAU_STG_EXT.1.2: 2
- FAU_STG_EXT.1.3: 4
- FAU_STG_EXT.2: 4
- FAU_STG_EXT.2.1: 1
- FAU_STG_EXT.3: 4
- FAU_STG_EXT.3.1: 1
- FCS:
- FCS_CKM: 4
- FCS_CKM.1: 11
- FCS_CKM.1.1: 1
- FCS_CKM.2: 9
- FCS_CKM.2.1: 1
- FCS_CKM.4: 4
- FCS_CKM.4.1: 1
- FCS_COP: 48
- FCS_COP.1: 4
- FCS_DTLS: 2
- FCS_RBG_EXT: 1
- FCS_RBG_EXT.1: 18
- FCS_RBG_EXT.1.1: 2
- FCS_RBG_EXT.1.2: 3
- FCS_SSHC: 2
- FCS_SSHC_EXT: 1
- FCS_SSHC_EXT.1: 5
- FCS_SSHC_EXT.1.1: 1
- FCS_SSHC_EXT.1.2: 1
- FCS_SSHC_EXT.1.3: 1
- FCS_SSHC_EXT.1.4: 1
- FCS_SSHC_EXT.1.5: 3
- FCS_SSHC_EXT.1.6: 1
- FCS_SSHC_EXT.1.7: 1
- FCS_SSHC_EXT.1.8: 1
- FCS_SSHC_EXT.1.9: 1
- FCS_SSHS_EXT: 1
- FCS_SSHS_EXT.1: 9
- FCS_SSHS_EXT.1.1: 2
- FCS_SSHS_EXT.1.2: 3
- FCS_SSHS_EXT.1.3: 2
- FCS_SSHS_EXT.1.4: 2
- FCS_SSHS_EXT.1.5: 3
- FCS_SSHS_EXT.1.6: 2
- FCS_SSHS_EXT.1.7: 2
- FCS_SSHS_EXT.1.8: 2
- FCS_TLSC_EXT: 2
- FCS_TLSC_EXT.1: 5
- FCS_TLSC_EXT.1.1: 2
- FCS_TLSC_EXT.1.2: 1
- FCS_TLSC_EXT.1.3: 1
- FCS_TLSC_EXT.1.4: 1
- FCS_TLSC_EXT.2: 8
- FCS_TLSC_EXT.2.1: 2
- FCS_TLSC_EXT.2.2: 2
- FCS_TLSC_EXT.2.3: 2
- FCS_TLSC_EXT.2.4: 2
- FCS_TLSC_EXT.2.5: 2
- FCS_TLSS_EXT: 3
- FCS_TLSS_EXT.1: 10
- FCS_TLSS_EXT.1.1: 4
- FCS_TLSS_EXT.1.2: 2
- FCS_TLSS_EXT.1.3: 2
- FCS_TLSS_EXT.2: 3
- FCS_TLSS_EXT.2.1: 3
- FCS_TLSS_EXT.2.2: 1
- FCS_TLSS_EXT.2.3: 1
- FCS_TLSS_EXT.2.4: 2
- FCS_TLSS_EXT.2.5: 1
- FCS_TLSS_EXT.2.6: 1
- FCS_TLS_EXT.1: 1
- FCS_TLS_EXT.1.1: 1
- FDP:
- FDP_RIP.2: 4
- FDP_RIP.2.1: 1
- FIA:
- FIA_AFL.1: 5
- FIA_AFL.1.1: 1
- FIA_AFL.1.2: 1
- FIA_PMG_EXT: 1
- FIA_PMG_EXT.1: 9
- FIA_PMG_EXT.1.1: 2
- FIA_PSK_EXT.1: 4
- FIA_PSK_EXT.1.1: 1
- FIA_PSK_EXT.1.2: 2
- FIA_PSK_EXT.1.3: 1
- FIA_PSK_EXT.1.4: 1
- FIA_UAU: 1
- FIA_UAU.1: 1
- FIA_UAU.7: 4
- FIA_UAU.7.1: 1
- FIA_UAU_EXT: 1
- FIA_UAU_EXT.2: 9
- FIA_UAU_EXT.2.1: 2
- FIA_UIA_EXT: 2
- FIA_UIA_EXT.1: 8
- FIA_UIA_EXT.1.1: 2
- FIA_UIA_EXT.1.2: 2
- FMT:
- FMT_MOF: 12
- FMT_MOF.1: 4
- FMT_MTD: 9
- FMT_MTD.1: 2
- FMT_SMF: 4
- FMT_SMF.1: 6
- FMT_SMF.1.1: 1
- FMT_SMR.2: 4
- FMT_SMR.2.1: 1
- FMT_SMR.2.2: 1
- FMT_SMR.2.3: 1
- FPT:
- FPT_APW_EXT: 1
- FPT_APW_EXT.1: 10
- FPT_APW_EXT.1.1: 2
- FPT_APW_EXT.1.2: 2
- FPT_FLS: 3
- FPT_FLS.1: 1
- FPT_ITC.1: 1
- FPT_PTD: 1
- FPT_SKP_EXT: 1
- FPT_SKP_EXT.1: 9
- FPT_SKP_EXT.1.1: 2
- FPT_STM_EXT.1: 4
- FPT_STM_EXT.1.1: 1
- FPT_STM_EXT.1.2: 1
- FPT_TST_EXT.1: 9
- FPT_TST_EXT.1.1: 3
- FPT_TST_EXT.2: 6
- FPT_TST_EXT.2.1: 2
- FPT_TST_EXT.3: 4
- FPT_TST_EXT.3.1: 1
- FPT_TUD_EXT: 1
- FPT_TUD_EXT.1: 11
- FPT_TUD_EXT.1.1: 2
- FPT_TUD_EXT.1.2: 3
- FPT_TUD_EXT.1.3: 5
- FPT_TUD_EXT.2: 5
- FPT_TUD_EXT.2.2: 1
- FTA:
- FTA_SSL: 1
- FTA_SSL.3: 5
- FTA_SSL.3.1: 1
- FTA_SSL.4: 4
- FTA_SSL.4.1: 1
- FTA_SSL_EXT: 1
- FTA_SSL_EXT.1: 10
- FTA_SSL_EXT.1.1: 2
- FTA_TAB.1: 7
- FTA_TAB.1.1: 1
- FTP:
- FTP_ITC: 1
- FTP_ITC.1: 6
- FTP_ITC.1.1: 1
- FTP_ITC.1.2: 1
- FTP_ITC.1.3: 1
- FTP_ITC_EXT.1.1: 1
- FTP_TRP: 4
- FTP_TRP.1: 3
|
- FAU:
- FAU_ARP.1: 17
- FAU_ARP.1.1: 1
- FAU_SAA.1: 3
- FAU_SAS.1: 1
- FCO:
- FCS:
- FCS_CKM: 74
- FCS_CKM.1: 23
- FCS_CKM.2: 7
- FCS_CKM.3: 4
- FCS_CKM.4: 45
- FCS_CKM.4.1: 1
- FCS_COP: 58
- FCS_COP.1: 18
- FCS_RND: 2
- FCS_RND.1: 9
- FCS_RND.1.1: 2
- FCS_RNG.1: 2
- FDP:
- FDP_ACC: 48
- FDP_ACC.1: 22
- FDP_ACC.2: 8
- FDP_ACF: 38
- FDP_ACF.1: 25
- FDP_IFC: 46
- FDP_IFC.1: 26
- FDP_IFC.2: 4
- FDP_IFF: 40
- FDP_IFF.1: 28
- FDP_IFF.1.2: 1
- FDP_IFF.1.4: 1
- FDP_ITC: 20
- FDP_ITC.1: 19
- FDP_ITC.2: 33
- FDP_ITT.1: 1
- FDP_RIP: 116
- FDP_RIP.1: 10
- FDP_ROL: 21
- FDP_ROL.1: 7
- FDP_SDI: 6
- FDP_SDI.1: 1
- FDP_SDI.2: 8
- FDP_SDI.2.1: 1
- FDP_SDI.2.2: 1
- FDP_UIT: 12
- FDP_UIT.1: 4
- FIA:
- FIA_ATD: 9
- FIA_ATD.1: 2
- FIA_UAU: 18
- FIA_UAU.1: 2
- FIA_UAU.4: 1
- FIA_UID: 33
- FIA_UID.1: 16
- FIA_UID.2: 1
- FIA_USB: 8
- FIA_USB.1: 3
- FMT:
- FMT_LIM: 1
- FMT_LIM.1: 2
- FMT_LIM.2: 1
- FMT_MOF: 6
- FMT_MOF.1: 1
- FMT_MSA: 174
- FMT_MSA.1: 18
- FMT_MSA.2: 2
- FMT_MSA.3: 27
- FMT_MSA.3.1: 2
- FMT_MTD: 26
- FMT_MTD.1: 3
- FMT_MTD.3: 1
- FMT_REV: 8
- FMT_REV.1: 4
- FMT_SMF: 68
- FMT_SMF.1: 30
- FMT_SMF.1.1: 1
- FMT_SMR: 75
- FMT_SMR.1: 48
- FMT_SMR.1.1: 1
- FMT_SMR.1.2: 1
- FPR:
- FPR_UNO: 5
- FPR_UNO.1: 11
- FPR_UNO.1.1: 1
- FPT:
- FPT_FLS: 61
- FPT_FLS.1: 8
- FPT_FLS.1.1: 1
- FPT_ITT: 12
- FPT_ITT.1: 3
- FPT_PHP.3: 1
- FPT_RCV: 22
- FPT_RCV.3: 12
- FPT_RCV.4: 2
- FPT_TDC.1: 10
- FPT_TDC.1.1: 1
- FPT_TDC.1.2: 1
- FPT_TST.1: 1
- FPT_UNO: 1
- FRU:
- FTP:
- FTP_ITC: 24
- FTP_ITC.1: 10
- FTP_TRP.1: 4
|
pdf_data/st_keywords/cc_claims |
- A:
- A.ADMIN_CREDENTIALS_: 1
- A.CONNECTIONS: 1
- A.LIMITED_: 1
- A.PHYSICAL_PROTECTION: 1
- A.REGULAR_UPDATES: 1
- A.RESIDUAL_: 1
- A.TRUSTED_: 1
- O:
- O.ADDRESS_FILTERING: 1
- O.AUTHENTICATION: 1
- O.CRYPTOGRAPHIC_: 1
- O.FAIL_SECURE: 1
- O.IPS_ANALYZE: 1
- O.IPS_REACT: 1
- O.PORT_FILTERING: 1
- O.SYSTEM_MONITORING: 2
- O.TOE_ADMINISTRATION: 2
- O.TRUSTED_: 1
- OE:
- OE.ADMIN_CREDENTIALS_: 1
- OE.CONNECTIONS: 3
- OE.NO_GENERAL_: 1
- OE.PHYSICAL: 1
- OE.RESIDUAL_: 1
- OE.TRUSTED_ADMIN: 1
- OE.UPDATES: 1
- T:
- T.DATA_INTEGRITY: 1
- T.MALICIOUS_TRAFFIC: 1
- T.NETWORK_DISCLOSURE: 3
- T.NETWORK_DOS: 1
- T.NETWORK_MISUSE: 3
- T.PASSWORD_CRACKING: 1
- T.REPLAY_ATTACK: 1
- T.SECURITY_: 2
- T.UNAUTHORIZED_: 1
- T.UNDETECTED_ACTIVITY: 1
- T.UNTRUSTED_: 1
- T.UPDATE_COMPROMISE: 1
- T.WEAK_: 1
- T.WEAK_CRYPTOGRAPHY: 1
|
- A:
- A.APPLET: 5
- A.APPS-PROVIDER: 4
- A.CONTROLLING-: 2
- A.CONTROLLING-AUTHORITY: 2
- A.DELETION: 2
- A.KEY-ESCROW: 5
- A.MOBILE-OPERATOR: 4
- A.OTA-ADMIN: 4
- A.PERSONALIZER: 4
- A.PRODUCTION: 4
- A.VERIFICATION: 4
- A.VERIFICATION-: 2
- A.VERIFICATION-AUTHORITY: 2
- D:
- D.API_DATA: 3
- D.APP_CODE: 8
- D.APP_C_DATA: 5
- D.APP_I_DATA: 6
- D.APSD_KEYS: 3
- D.CARD_MNGT_DATA: 3
- D.CASD_KEYS: 3
- D.CRYPTO: 4
- D.GP_CODE: 1
- D.ISD_KEYS: 3
- D.JCS_CODE: 3
- D.JCS_DATA: 5
- D.OPTIONAL_PF_SERVICE: 2
- D.PIN: 4
- D.SEC_DATA: 7
- D.VASD_KEYS: 2
- O:
- O.ALARM: 21
- O.APPLET: 21
- O.APPLI-: 1
- O.APPLI-AUTH: 10
- O.CARD-: 5
- O.CARD-MANAGEMENT: 49
- O.CARD_MANAGEMENT: 2
- O.CIPHER: 25
- O.CODE_PKG: 14
- O.COMM_AUTH: 16
- O.COMM_CONFIDENTIALITY: 13
- O.COMM_INTEGRITY: 16
- O.DELETION: 15
- O.DOMAIN-: 9
- O.DOMAIN-RIGHTS: 19
- O.FIREWALL: 52
- O.GLOBAL_ARRAYS_CONFID: 18
- O.GLOBAL_ARRAYS_INTEG: 11
- O.INSTALL: 16
- O.JAVAOBJECT: 41
- O.KEY-: 2
- O.KEY-MNGT: 33
- O.LOAD: 16
- O.NATIVE: 13
- O.OBJ-DELETION: 8
- O.OPERATE: 36
- O.PIN-: 7
- O.PIN-MNGT: 15
- O.REALLOCATION: 16
- O.REMOTE: 15
- O.REMOTE_MTHD: 6
- O.REMOTE_OBJ: 10
- O.REMOTE_SERVICE_ACTIVATION: 11
- O.REMOTE_SERVICE_AUDIT: 11
- O.RESOURCES: 26
- O.RMI_SERVICE: 12
- O.RND: 10
- O.ROR: 5
- O.SCP: 28
- O.SCP-: 3
- O.SCP-SUPPORT: 19
- O.SID: 36
- O.TRANSACTION: 19
- OE:
- OE.ACTIVATION-: 1
- OE.ACTIVATION-KEY-ESCROW: 6
- OE.AID-MANAGEMENT: 6
- OE.AP-KEYS: 6
- OE.APPLET: 9
- OE.APPS-PROVIDER: 6
- OE.BASIC-: 4
- OE.BASIC-APPS-: 6
- OE.BASIC-APPS-VALIDATION: 16
- OE.CA-KEYS: 8
- OE.CARD_MANAGEMENT: 2
- OE.CONTROLLING-: 1
- OE.CONTROLLING-AUTHORITY: 5
- OE.GEMACTIVATE-ADMIN: 4
- OE.KEY-CHANGE: 7
- OE.KEY-ESCROW: 7
- OE.KEY-GENERATION: 4
- OE.MOBILE-OPERATOR: 6
- OE.OPERATOR-KEYS: 6
- OE.OTA-ADMIN: 4
- OE.OTA-LOADING: 4
- OE.OTA-SERVERS: 6
- OE.PERSONALIZER: 4
- OE.PRODUCTION: 5
- OE.QUOTAS: 6
- OE.SCP: 3
- OE.SECURE-APPS-CERTIFICATION: 4
- OE.SECURITY-DOMAINS: 4
- OE.SHARE-CONTROL: 6
- OE.TRUSTED-APPS-DEVELOPER: 7
- OE.TRUSTED-APPS-PRE-ISSUANCE: 5
- OE.VA-KEYS: 7
- OE.VERIFICATION: 34
- OE.VERIFICATION-: 1
- OE.VERIFICATION-AUTHORITY: 3
- OP:
- OP.ARRAY_ACCESS: 4
- OP.CREATE: 7
- OP.DELETE_APPLET: 4
- OP.DELETE_PCKG: 3
- OP.DELETE_PCKG_APPLET: 3
- OP.GET_ROR: 3
- OP.INSTANCE_FIELD: 4
- OP.INVK_INTERFACE: 7
- OP.INVK_VIRTUAL: 6
- OP.INVOKE: 3
- OP.JAVA: 5
- OP.PUT: 6
- OP.RET_RORD: 3
- OP.THROW: 5
- OP.TYPE_ACCESS: 5
- OSP:
- OSP.ACTIVATION-KEY-ESCROW: 5
- OSP.AID-MANAGEMENT: 4
- OSP.APSD-KEYS: 4
- OSP.BASIC-: 1
- OSP.BASIC-APPS-VALIDATION: 3
- OSP.CASD-KEYS: 4
- OSP.KEY-CHANGE: 4
- OSP.KEY-GENERATION: 4
- OSP.OPERATOR-KEYS: 4
- OSP.OTA-LOADING: 4
- OSP.OTA-SERVERS: 4
- OSP.QUOTAS: 4
- OSP.RNG: 5
- OSP.SECURE-APPS-: 2
- OSP.SECURE-APPS-CERTIFICATION: 2
- OSP.SECURITY-DOMAINS: 4
- OSP.SERVICE: 1
- OSP.SERVICE_AUDIT: 4
- OSP.SHARE-CONTROL: 4
- OSP.TRUSTED-: 1
- OSP.TRUSTED-APPS-DEVELOPER: 5
- OSP.TRUSTED-APPS-PRE-: 2
- OSP.TRUSTED-APPS-PRE-ISSUANCE: 2
- OSP.VASD-KEYS: 4
- OSP.VERIFICATION: 5
- R:
- T:
- T.COM_EXPLOIT: 6
- T.CONFID-APPLI-DATA: 18
- T.CONFID-JCS-: 9
- T.CONFID-JCS-CODE: 5
- T.CONFID-JCS-DATA: 4
- T.DELETION: 7
- T.EXE-: 1
- T.EXE-CODE: 11
- T.EXE-CODE-REMOTE: 4
- T.INSTALL: 6
- T.INTEG-: 10
- T.INTEG-APPLI-: 7
- T.INTEG-APPLI-CODE: 9
- T.INTEG-APPLI-DATA: 16
- T.INTEG-JCS-CODE: 7
- T.INTEG-JCS-DATA: 6
- T.INTEG-USER-DATA: 9
- T.LIFE_CYCLE: 6
- T.NATIVE: 7
- T.OBJ-DELETION: 4
- T.PHYSICAL: 5
- T.RESOURCES: 8
- T.SID: 18
- T.UNAUTHORIZED_ACCESS: 4
- T.UNAUTHORIZED_ACCESS_TO_SERVIC: 1
- T.UNAUTHORIZED_ACCESS_TO_SERVICE: 5
- T.UNAUTHORIZED_CARD_MNGT: 9
|
pdf_data/st_keywords/vendor |
|
- Gemalto:
- Morpho:
- STMicroelectronics:
|
pdf_data/st_keywords/eval_facility |
|
|
pdf_data/st_keywords/symmetric_crypto |
- AES_competition:
- AES:
- AES: 25
- AES-: 1
- AES-128: 1
- constructions:
- MAC:
- HMAC: 9
- HMAC-SHA-256: 8
- HMAC-SHA-384: 5
- HMAC-SHA-512: 6
|
- AES_competition:
- DES:
- constructions:
|
pdf_data/st_keywords/asymmetric_crypto |
- ECC:
- FF:
- DH:
- DH: 17
- DHE: 2
- Diffie-Hellman: 13
- RSA:
|
|
pdf_data/st_keywords/pq_crypto |
|
|
pdf_data/st_keywords/hash_function |
- SHA:
- SHA1:
- SHA2:
- SHA-224: 1
- SHA-256: 12
- SHA-384: 9
- SHA-512: 8
|
- MD:
- SHA:
- SHA1:
- SHA2:
- SHA-2: 3
- SHA-224: 2
- SHA-256: 3
- SHA-384: 3
- SHA2: 2
|
pdf_data/st_keywords/crypto_scheme |
- KA:
- Key Agreement: 1
- Key agreement: 2
- KEX:
- MAC:
|
|
pdf_data/st_keywords/crypto_protocol |
- IKE:
- IKE: 30
- IKEv1: 30
- IKEv2: 29
- IPsec:
- SSH:
- TLS:
- SSL:
- SSL: 5
- SSL 1.0: 2
- SSL 2.0: 4
- SSL 3.0: 4
- TLS:
- TLS: 98
- TLS 1.0: 4
- TLS 1.1: 9
- TLS 1.2: 8
- VPN:
|
|
pdf_data/st_keywords/randomness |
|
|
pdf_data/st_keywords/cipher_mode |
|
|
pdf_data/st_keywords/ecc_curve |
- NIST:
- P-256: 10
- P-384: 8
- P-521: 6
- curve P-384: 2
- secp256r1: 3
|
|
pdf_data/st_keywords/crypto_engine |
|
|
pdf_data/st_keywords/tls_cipher_suite |
- TLS:
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 4
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 4
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 4
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 4
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 4
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 4
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 4
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 4
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 4
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 4
- TLS_RSA_WITH_AES_128_CBC_SHA: 6
- TLS_RSA_WITH_AES_128_CBC_SHA256: 2
- TLS_RSA_WITH_AES_256_CBC_SHA: 2
- TLS_RSA_WITH_AES_256_CBC_SHA256: 2
|
|
pdf_data/st_keywords/crypto_library |
|
|
pdf_data/st_keywords/vulnerability |
|
|
pdf_data/st_keywords/side_channel_analysis |
|
- FI:
- fault induction: 2
- malfunction: 3
- physical tampering: 4
- SCA:
- DPA: 1
- physical probing: 1
- other:
|
pdf_data/st_keywords/technical_report_id |
|
|
pdf_data/st_keywords/device_model |
|
|
pdf_data/st_keywords/tee_name |
|
|
pdf_data/st_keywords/os_name |
|
|
pdf_data/st_keywords/cplc_data |
|
|
pdf_data/st_keywords/ic_data_group |
|
|
pdf_data/st_keywords/standard_id |
- FIPS:
- FIPS 140-2: 3
- FIPS 186-4: 4
- FIPS PUB 186-4: 6
- ISO:
- ISO/IEC 10118-: 1
- ISO/IEC 14888-3: 2
- ISO/IEC 18031:2011: 5
- ISO/IEC 18031:2011 6: 1
- ISO/IEC 9796-2: 2
- ISO/IEC 9797-: 1
- NIST:
- NIST SP 800-56B: 1
- NIST SP 800-57: 2
- SP 800-56B: 1
- PKCS:
- RFC:
- RFC 2409: 2
- RFC 2460: 4
- RFC 2463: 2
- RFC 2560: 1
- RFC 2818: 9
- RFC 2986: 2
- RFC 3268: 4
- RFC 3513: 2
- RFC 3526: 4
- RFC 3602: 6
- RFC 4106: 4
- RFC 4109: 2
- RFC 4251: 1
- RFC 4253: 7
- RFC 4301: 5
- RFC 4303: 2
- RFC 4304: 3
- RFC 4306: 2
- RFC 4346: 6
- RFC 4443: 1
- RFC 4492: 8
- RFC 4868: 5
- RFC 4945: 3
- RFC 5246: 14
- RFC 5280: 9
- RFC 5282: 1
- RFC 5289: 8
- RFC 5735: 2
- RFC 5759: 1
- RFC 5996: 6
- RFC 6125: 5
- RFC 6187: 1
- RFC 768: 4
- RFC 791: 4
- RFC 792: 3
- RFC 793: 4
- X509:
|
- CC:
- CCIMB-2009-07-001: 1
- CCIMB-2009-07-002: 1
- CCIMB-2009-07-003: 1
- CCIMB-2009-07-004: 1
- FIPS:
- FIPS 140-2: 1
- FIPS 180-2: 1
- FIPS 180-3: 1
- FIPS 197: 1
- FIPS 46-3: 1
- FIPS PUB 197: 2
- FIPS PUB 46-3: 3
- FIPS PUB 81: 4
- ISO:
- ISO/IEC 14443: 2
- ISO/IEC 9796-2: 1
- PKCS:
- PKCS #1: 5
- PKCS #5: 1
- PKCS#1: 3
- PKCS#5: 1
- RFC:
- SCP:
- SCP 01: 1
- SCP 02: 1
- SCP 80: 1
- SCP02: 5
- SCP80: 8
|
pdf_data/st_keywords/javacard_version |
|
- GlobalPlatform:
- Global Platform 2.2.1: 1
- Global Platform 2.2.2: 1
- JavaCard:
- Java Card 2.2.2: 2
- Java Card 3.0.1: 1
|
pdf_data/st_keywords/javacard_api_const |
|
|
pdf_data/st_keywords/javacard_packages |
|
- java:
- javacard:
- javacard.framework: 2
- javacard.framework.service: 1
- javacard.security: 2
- javacardx:
- javacardx.crypto: 10
- javacardx.rmi: 1
- javacardx.security: 9
|
pdf_data/st_keywords/certification_process |
- OutOfScope:
- indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHC_EXT.1.2 The TSF shall ensure that the SSH: 1
- indicated as “REQUIRED” but not listed in the later elements of this component are implemented is out of scope of the assurance activity for this requirement. FCS_SSHS_EXT.1.2 The TSF shall ensure that the SSH: 1
- out of scope: 2
|
- OutOfScope:
- a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Protection Profile, though. Reference D1255596 Release 1.3p (Printed copy not controlled: 1
- out of scope: 2
- parameters for cryptographic operations, the use of these other values are not advised; and clearly out of scope of the TOE. See [USR] for details. JCS.EraseResidualData The security function ensures that: 1
|
pdf_data/st_metadata |
- /CreationDate: D:20210105174446Z00'00'
- /Creator: Word
- /ModDate: D:20210105174446Z00'00'
- /Producer: macOS Version 10.14.6 (Build 18G7016) Quartz PDFContext
- /Title: Microsoft Word - FortiGate 6.0 Security Target_1.1.docx
- pdf_file_size_bytes: 1348736
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 119
|
- /Author: fguerin
- /CreationDate: D:20140602151611+02'00'
- /Creator: Microsoft® Office Word 2007
- /ModDate: D:20140602151611+02'00'
- /Producer: Microsoft® Office Word 2007
- /Title: ST Template for UpTeq NFC 2.0.4_OFM
- pdf_file_size_bytes: 2590947
- pdf_hyperlinks: {}
- pdf_is_encrypted: False
- pdf_number_of_pages: 179
|
state/cert/convert_garbage |
False |
False |
state/cert/convert_ok |
True |
False |
state/cert/download_ok |
True |
False |
state/cert/extract_ok |
True |
False |
state/cert/pdf_hash |
Different |
Different |
state/cert/txt_hash |
Different |
Different |
state/report/convert_garbage |
False |
False |
state/report/convert_ok |
True |
True |
state/report/download_ok |
True |
True |
state/report/extract_ok |
True |
True |
state/report/pdf_hash |
Different |
Different |
state/report/txt_hash |
Different |
Different |
state/st/convert_garbage |
False |
False |
state/st/convert_ok |
True |
True |
state/st/download_ok |
True |
True |
state/st/extract_ok |
True |
True |
state/st/pdf_hash |
Different |
Different |
state/st/txt_hash |
Different |
Different |