Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Microcontrôleur MS6001 révision E embarquant la bibliothèque cryptographique Toolbox version 06.04.01.07 et la bibliothèqueWear Levelling version 06.03.02.02
ANSSI-CC-2018/02
Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551 Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01e, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, PCL 1.01, OptionPCLFont 1.02, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00
JISEC-CC-CRP-C0325
name Microcontrôleur MS6001 révision E embarquant la bibliothèque cryptographique Toolbox version 06.04.01.07 et la bibliothèqueWear Levelling version 06.03.02.02 Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551 Version: - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01e, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, PCL 1.01, OptionPCLFont 1.02, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-22(WW) 02.00.00
category ICs, Smart Cards and Smart Card-Related Devices and Systems Multi-Function Devices
not_valid_before 2018-01-29 2011-10-14
not_valid_after 2025-04-06 2016-11-02
scheme FR JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2018_02en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0325_est.pdf
status active archived
manufacturer Wisekey Ricoh Company, Ltd.
manufacturer_web https://www.wisekey.com https://www.ricoh.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2018_02fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0325_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2018_02-s01.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 4, 6), 'maintenance_title': 'Reassement report ANSSI-CC-2018/02-S01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-anssi-cc-2018_02-s01.pdf', 'maintenance_st_link': None})
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash f3cbb21b277fe5f248016952ac4f503de8d2ab564e40ae7cbbbccec6c3039d35 None
state/cert/txt_hash 4fdd6ea0903c51a2f80e59acba4160975417544fa962680c1ce78978bb3c2323 None
state/report/pdf_hash 5ff2a3aca95493eea6777bd3485ca7fb258426b6c15d63ed77cdc0d90e9775f3 84ce2320968bb8b71256658777ba262fd6477168898bcb2b9441d28cc4907a23
state/report/txt_hash 96123f6260ac5be658bb34bbc32e3ebfdaf519a184feaace6ede767a6eb5c066 6f496dfed076ca8f00056c2ba71044a9c578d1d4822a4d43f5206a6dc420a12a
state/st/pdf_hash 3ebcbcf8c8e758863a925683384a37350f03e8fc4275592ba2cb7bf60e1858d4 de54a30b23960fd4df63b4bc83c2e91c0141230aae221824bf00fc36c4bd572f
state/st/txt_hash fae4ea603f62f0e2eb5957e608e3bd894d524031c73d2b094f12413a8ad05360 59509e4bcb736f15c643bc85783e7fbc5e6884c6c146626436a4988e07ca3a81
heuristics/cert_id ANSSI-CC-2018/02 JISEC-CC-CRP-C0325
heuristics/cert_lab CEA None
heuristics/extracted_versions 06.03.02.02, 06.04.01.07 1.07, 1.01, 1.02, 02.00.00, 0.01, 1.03, 01.05, 10.56
heuristics/report_references/directly_referenced_by ANSSI-CC-2020/20 None
heuristics/report_references/directly_referencing ANSSI-CC-2016/16 None
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2020/20 None
heuristics/report_references/indirectly_referencing ANSSI-CC-2016/16 None
heuristics/scheme_data
  • product: Microcontrôleur MS6001 révision E embarquant la bibliothèque cryptographique Toolbox v.06.04.01.07 et la bibliothèque Wear Levelling v.06.03.02.02
  • url: https://cyber.gouv.fr/produits-certifies/microcontroleur-ms6001-revision-e-embarquant-la-bibliotheque-cryptographique-0
  • description: Le produit certifié est le «Microcontrôleur MS6001 révision E embarquant la bibliothèque cryptographique Toolbox version 06.04.01.07 et la bibliothèque Wear Levelling version 06.03.02.02 » développé par la société WISEKEY SEMICONDUCTORS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un supp
  • sponsor: Wisekey Semiconductors
  • developer: Wisekey Semiconductors
  • cert_id: 2018/02
  • level: EAL5+
  • expiration_date: 6 Avril 2025
  • enhanced:
    • cert_id: 2018/02
    • certification_date: 29/01/2018
    • expiration_date: 06/04/2025
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: Wisekey Semiconductors
    • sponsor: Wisekey Semiconductors
    • evaluation_facility: CEA - LETI
    • level: EAL5+
    • protection_profile: BSI-CC-PP-0084-2014
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_DVS.2, AVA_VAN.5
    • target_link: https://cyber.gouv.fr/sites/default/files/2018/02/anssi-cible-cc-2018_02en.pdf
    • report_link: https://cyber.gouv.fr/sites/default/files/2018/02/anssi-cc-2018_02fr.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-anssi-cc-2018_02-s01.pdf
  • cert_id: C0325
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551 - Software version: System/Copy 1.01, Network Support 10.56, Scanner 01.05, Printer 1.01e, Fax 02.00.00, RemoteFax 02.00.00, Web Support 1.01, Web Uapl 1.02, NetworkDocBox 1.03, animation 0.01, PCL 1.01, OptionPCLFont 1.02, Engine 1.07:03, OpePanel 1.02, LANG0 1.02, < Cont. >
  • expiration_date: 2016-11
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2011-10
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0325_it1341.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551
    • toe_version: -Software version: System/Copy 1.01 Network Support 10.56 Scanner 01.05 Printer 1.01e Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.01 Web Uapl 1.02 NetworkDocBox 1.03 animation 0.01 PCL 1.01 OptionPCLFont 1.02 Engine 1.07:03 OpePanel 1.02 LANG0 1.02 LANG1 1.02 Data Erase Std 1.01x -Hardware version: Ic Key 01020700 Ic Ctlr 03 -Option version: GWFCU3-22(WW) 02.00.00
    • product_type: Multi Function Product
    • certification_date: 2011-10-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0325_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0325_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0325_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/cert_id 2018/02 C0325
heuristics/scheme_data/enhanced
  • cert_id: 2018/02
  • certification_date: 29/01/2018
  • expiration_date: 06/04/2025
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: Wisekey Semiconductors
  • sponsor: Wisekey Semiconductors
  • evaluation_facility: CEA - LETI
  • level: EAL5+
  • protection_profile: BSI-CC-PP-0084-2014
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • target_link: https://cyber.gouv.fr/sites/default/files/2018/02/anssi-cible-cc-2018_02en.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/2018/02/anssi-cc-2018_02fr.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-anssi-cc-2018_02-s01.pdf
  • product: Ricoh Aficio MP C2051/C2551, Savin C9120/C9125, Lanier LD620C/LD625C, Lanier MP C2051/C2551, nashuatec MP C2051/C2551, Rex-Rotary MP C2051/C2551, Gestetner MP C2051/C2551, infotec MP C2051/C2551 all of above with Fax Option Type C2551
  • toe_version: -Software version: System/Copy 1.01 Network Support 10.56 Scanner 01.05 Printer 1.01e Fax 02.00.00 RemoteFax 02.00.00 Web Support 1.01 Web Uapl 1.02 NetworkDocBox 1.03 animation 0.01 PCL 1.01 OptionPCLFont 1.02 Engine 1.07:03 OpePanel 1.02 LANG0 1.02 LANG1 1.02 Data Erase Std 1.01x -Hardware version: Ic Key 01020700 Ic Ctlr 03 -Option version: GWFCU3-22(WW) 02.00.00
  • product_type: Multi Function Product
  • certification_date: 2011-10-14
  • cc_version: 3.1
  • assurance_level: EAL3 Augmented with ALC_FLR.2
  • protection_profile: IEEE Std 2600.1-2009
  • vendor: RICOH COMPANY, LTD.
  • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
  • report_link: https://www.ipa.go.jp/en/security/c0325_erpt.pdf
  • cert_link: https://www.ipa.go.jp/en/security/c0325_eimg.pdf
  • target_link: https://www.ipa.go.jp/en/security/c0325_est.pdf
  • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5 3.1
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-anssi-cc-2018_02-s01.pdf https://www.ipa.go.jp/en/security/c0325_eimg.pdf
heuristics/scheme_data/enhanced/certification_date 29/01/2018 2011-10-14
heuristics/scheme_data/enhanced/evaluation_facility CEA - LETI Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
heuristics/scheme_data/enhanced/protection_profile BSI-CC-PP-0084-2014 IEEE Std 2600.1-2009
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/2018/02/anssi-cc-2018_02fr.pdf https://www.ipa.go.jp/en/security/c0325_erpt.pdf
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/2018/02/anssi-cible-cc-2018_02en.pdf https://www.ipa.go.jp/en/security/c0325_est.pdf
heuristics/scheme_data/expiration_date 6 Avril 2025 2016-11
pdf_data/cert_filename certificat-anssi-cc-2018_02-s01.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2018/02-S01: 2
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL5: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
  • eval_facility:
    • CEA-LETI:
      • CEA-LETI: 2
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 1258024
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: jchuzel
  • /CreationDate: D:20220906094656+02'00'
  • /ModDate: D:20220906094656+02'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - PS-certificat-ANSSI-CC-2018_02-S01
  • pdf_hyperlinks:
None
pdf_data/report_filename anssi-cc-2018_02fr.pdf c0325_erpt.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2018/02
    • cert_item: Microcontrôleur MS6001 révision E embarquant la bibliothèque cryptographique Toolbox version 06.04.01.07 et la bibliothèque Wear Levelling version 06.03.02.02
    • cert_item_version: Part number 0x44, hardware revision E, Toolbox Library version 0x06040107, Wear Levelling Library version 0x06030202
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014, le 19 février 2014 avec conformité au “ Package 1 : Loader dedicated for usage by authorized users only
    • cc_version: Critères Communs version 3.1 révision 5
    • cc_security_level: EAL 5 augmenté ALC_DVS.2, AVA_VAN.5
    • developer: Wisekey Semiconductors Arteparc Bachasson, Bât. A, rue de la carrière de Bachasson, 13590 Meyreuil, France. Commanditaire Wisekey Semiconductors Arteparc Bachasson, Bât. A, rue de la carrière de Bachasson, 13590 Meyreuil, France
    • cert_lab: CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2018/02: 17
    • ANSSI-CC-2016/16: 3
  • JP:
    • CRP-C0325-01: 1
    • Certification No. C0325: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
    • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 3
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL3: 4
  • EAL3 augmented: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 3
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 2
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 31: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 332329
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Category: Référence, Version
  • /Comments: Développeur
  • /Company: SGDSN/ANSSI
  • /CreationDate: D:20180206150425+01'00'
  • /Creator: Acrobat PDFMaker 11 pour Word
  • /Keywords: ANSSI-CC-CER-F-07.026
  • /ModDate: D:20180206173210+01'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20180206140421
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.sogis.org/, http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 351561
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 40
  • /CreationDate: D:20111219165629+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20111219165659+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20180206150425+01'00' D:20111219165629+09'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 11 pour Word Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20180206173210+01'00' D:20111219165659+09'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 332329 351561
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.sogis.org/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 16 40
pdf_data/st_filename anssi-cible-cc-2018_02en.pdf c0325_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 19
    • ECC:
      • ECC: 6
pdf_data/st_keywords/cc_claims
  • O:
    • O.C: 1
    • O.RND: 4
  • T:
    • T.RND: 3
  • R:
    • R.O: 1
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/O
  • O.C: 1
  • O.RND: 4
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/T
  • T.RND: 3
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 19
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 4
  • ADV_FSP.5: 1
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 4 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 5
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 5
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 9
  • EAL4: 2
  • EAL5+: 1
  • EAL4+: 1
  • EAL3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 13
    • FAU_SAS.1.1: 1
    • FAU_GEN.1: 1
    • FAU_GEN: 1
    • FAU_SAS: 1
  • FCS:
    • FCS_COP.1: 15
    • FCS_RNG.1: 19
    • FCS_COP: 17
    • FCS_CKM.1: 12
    • FCS_CKM.4: 12
    • FCS_COP.1.1: 13
  • FDP:
    • FDP_SDC.1: 11
    • FDP_ITT.1: 22
    • FDP_IFC.1: 22
    • FDP_SDI.2: 9
    • FDP_SDC.1.1: 1
    • FDP_SDI.1: 3
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ACC.1: 1
    • FDP_ITT.1.1: 1
    • FDP_IFF.1: 3
    • FDP_IFC.1.1: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 12
    • FDP_SDC: 1
  • FIA:
    • FIA_API.1: 11
    • FIA_API.1.1: 1
    • FIA_API: 1
  • FMT:
    • FMT_LIM: 17
    • FMT_LIM.1: 28
    • FMT_LIM.2: 29
    • FMT_LIM.1.1: 1
    • FMT_LIM.2.1: 1
  • FPT:
    • FPT_FLS.1: 24
    • FPT_ITT.1: 20
    • FPT_PHP.3: 25
    • FPT_FLS.1.1: 1
    • FPT_PHP.3.1: 1
    • FPT_ITT.1.1: 1
    • FPT_SDI.2: 2
  • FRU:
    • FRU_FLT.2: 20
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 5
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 13
  • FAU_SAS.1.1: 1
  • FAU_GEN.1: 1
  • FAU_GEN: 1
  • FAU_SAS: 1
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 1 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 15
  • FCS_RNG.1: 19
  • FCS_COP: 17
  • FCS_CKM.1: 12
  • FCS_CKM.4: 12
  • FCS_COP.1.1: 13
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 15 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 13 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 11
  • FDP_ITT.1: 22
  • FDP_IFC.1: 22
  • FDP_SDI.2: 9
  • FDP_SDC.1.1: 1
  • FDP_SDI.1: 3
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ACC.1: 1
  • FDP_ITT.1.1: 1
  • FDP_IFF.1: 3
  • FDP_IFC.1.1: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 12
  • FDP_SDC: 1
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 1 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 22 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 12 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 12 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 11
  • FIA_API.1.1: 1
  • FIA_API: 1
  • FIA_AFL.1: 8
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 17
  • FMT_LIM.1: 28
  • FMT_LIM.2: 29
  • FMT_LIM.1.1: 1
  • FMT_LIM.2.1: 1
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 24
  • FPT_ITT.1: 20
  • FPT_PHP.3: 25
  • FPT_FLS.1.1: 1
  • FPT_PHP.3.1: 1
  • FPT_ITT.1.1: 1
  • FPT_SDI.2: 2
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 3
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 3
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 13
    • RND: 7
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 14
    • physical probing: 4
    • Physical Probing: 1
    • Physical probing: 1
    • side channel: 2
    • timing attacks: 1
  • FI:
    • physical tampering: 2
    • Malfunction: 19
    • malfunction: 8
    • Fault Injection: 1
  • FI:
    • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 2
  • Malfunction: 19
  • malfunction: 8
  • Fault Injection: 1
  • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 8 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 1
    • FIPS 186-4: 4
    • FIPS 180-4: 5
  • NIST:
    • NIST SP 800-67: 2
    • NIST SP 800-38A: 1
    • SP 800-38A: 1
  • PKCS:
    • PKCS#1: 3
  • BSI:
    • AIS31: 11
  • ISO:
    • ISO/IEC 3309: 2
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 11
  • BSI-AIS31: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 1
  • FIPS 186-4: 4
  • FIPS 180-4: 5
  • FIPS197: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 12 7
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 5
  • 3DES:
    • TDES: 8
    • TDEA: 1
  • 3DES:
    • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 8
  • TDEA: 1
  • 3DES: 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 2606553
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 79
  • /CreationDate: D:20170914114542+02'00'
  • /Creator: Microsoft® Word 2013
  • /ModDate: D:20180206173151+01'00'
  • /Producer: Microsoft® Word 2013
  • /Subject:
  • /Title:
  • pdf_hyperlinks: http://www.ssi.gouv.fr/index.html, mailto:[email protected], http://www.insidesecure.com/
  • pdf_file_size_bytes: 716630
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 92
  • /ModDate: D:20111020162652+09'00'
  • /CreationDate: D:20111020162652+09'00'
  • /Title: untitled
  • /Producer: Acrobat Distiller 6.0.1 (Windows)
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20170914114542+02'00' D:20111020162652+09'00'
pdf_data/st_metadata//ModDate D:20180206173151+01'00' D:20111020162652+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 Acrobat Distiller 6.0.1 (Windows)
pdf_data/st_metadata//Title untitled
pdf_data/st_metadata/pdf_file_size_bytes 2606553 716630
pdf_data/st_metadata/pdf_hyperlinks http://www.ssi.gouv.fr/index.html, mailto:[email protected], http://www.insidesecure.com/
pdf_data/st_metadata/pdf_number_of_pages 79 92
dgst ff1e497a4f732f43 756f10796e34499c