Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

SOMA-c018 Machine Readable Electronic Document-EAC-PACE-AA version 2 (SOMAc018_2)
2017-63-INF-3232
HID Global S.p.A. SOMA-c016 Machine Readable Electronic Document ICAO Application - EAC-PACE-AA, version 4
NSCIB-CC-2200046-01-CR
name SOMA-c018 Machine Readable Electronic Document-EAC-PACE-AA version 2 (SOMAc018_2) HID Global S.p.A. SOMA-c016 Machine Readable Electronic Document ICAO Application - EAC-PACE-AA, version 4
not_valid_before 2020-10-13 2023-11-10
not_valid_after 2025-10-13 2028-11-10
scheme ES NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-63%20ST_lite.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200046-01-ST_Lite_2.0.pdf
manufacturer HID Global HID Global S.p.A
manufacturer_web https://www.hidglobal.com/ https://www.hidglobal.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-63%20INF-3232.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200046-01-Cert.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2017-63%20CCRA.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200046-01-Cert.pdf
state/cert/convert_garbage True False
state/cert/pdf_hash f7b39078322cd42a967daf60668a9e260817e86cd71c7117208647a871a03547 c210f7c2465196bf006b3f2f729ddc27a2cd64a71183d5ecf6cde893f904b84a
state/cert/txt_hash c8bfe74088241df89f6d79b6f5a0bc56ed5546b70a76cb61c4dd12e51d549437 4411dd50492392c737a0b1353c06c3dd4240bb48d40095b152296fbc9747d32b
state/report/pdf_hash cd2c6e802b85b835a6aa2a94a4779a4c3edb0cdd0c0cdf93513f3d795d1c0230 c210f7c2465196bf006b3f2f729ddc27a2cd64a71183d5ecf6cde893f904b84a
state/report/txt_hash 120706c9df2723ff578fb99e48644d9f004dd4ba71bca222a96131fcf10dd4fa 4411dd50492392c737a0b1353c06c3dd4240bb48d40095b152296fbc9747d32b
state/st/pdf_hash 227e688021507bed5afb24027e1fa46ce32dac9ded476fafa59218b7f6c8a7be 136c1179be3aa39873663d7a797fd4ec0afaeb8fda1754a46e61c72a0016c4e7
state/st/txt_hash 065735475516dffbf4d46a46a382ecddf8a2fa5fbc7a50d89da680564b484eb2 345da57ae70418a4f32893f3ef1c2e27aef84d25b46c8f5298d253313b0664b8
heuristics/cert_id 2017-63-INF-3232 NSCIB-CC-2200046-01-CR
heuristics/extracted_versions 2 4
heuristics/report_references/directly_referencing ANSSI-CC-2018/12 None
heuristics/report_references/indirectly_referencing ANSSI-CC-2017/11, ANSSI-CC-2017/53, ANSSI-CC-2018/12 None
heuristics/scheme_data
  • product: SOMA-c018 Machine Readable Electronic Document - EAC-PACE-AA version 2 (SOMA-c018_2)
  • product_link: https://oc.ccn.cni.es/en/certified-products/certified-products/605-soma-c018-machine-readable-electronic-document-eac-pace-aa-version-2-soma-c018-2
  • category: Smart Cards and similiar devices
  • manufacturer: HID Global / Arjo Systems
  • certification_date: 13/10/2020
None
heuristics/st_references/directly_referencing ANSSI-CC-2018/12 BSI-DSZ-CC-1136-V3-2022
heuristics/st_references/indirectly_referencing ANSSI-CC-2018/12 BSI-DSZ-CC-1136-V3-2022
pdf_data/cert_filename 2017-63 CCRA.pdf NSCIB-CC-2200046-01-Cert.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-2200046-01: 1
    • NSCIB-2200046-01: 1
    • CC-20-0061439: 1
pdf_data/cert_keywords/cc_claims
  • O:
    • O.E: 1
  • T:
    • T.I: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056-V2-2012: 1
  • BSI-CC-PP-0056-V2-2012: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_DVS.2: 1
  • ALC_FLR.3: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL5: 1
  • EAL5: 1
  • EAL2: 1
  • EAL7: 1
  • EAL5 augmented: 1
pdf_data/cert_keywords/crypto_protocol
  • PACE:
    • PACE: 2
pdf_data/cert_keywords/eval_facility
  • Applus:
    • Applus Laboratories: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • BrightSight:
    • Brightsight: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18045:2008: 1
  • ICAO:
    • ICAO: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 764256
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Title:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Trapped:
  • /Creator:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 143491
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Title: NSCIB Certificate
  • /Author: Microsoft Office User
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20231222142934+00'00'
  • /ModDate: D:20231222142934+00'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks: https://www.tuv-nederland.nl/
pdf_data/cert_metadata//Author Microsoft Office User
pdf_data/cert_metadata//CreationDate D:20231222142934+00'00'
pdf_data/cert_metadata//Creator Microsoft® Word 2021
pdf_data/cert_metadata//ModDate D:20231222142934+00'00'
pdf_data/cert_metadata//Producer Microsoft® Word 2021
pdf_data/cert_metadata//Title NSCIB Certificate
pdf_data/cert_metadata/pdf_file_size_bytes 764256 143491
pdf_data/cert_metadata/pdf_hyperlinks https://www.tuv-nederland.nl/
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename 2017-63 INF-3232.pdf NSCIB-CC-2200046-01-Cert.pdf
pdf_data/report_frontpage
  • NL:
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2018/12: 1
  • ES:
    • 2017-63-INF-3232-v1: 1
  • NL:
    • NSCIB-CC-2200046-01: 1
    • NSCIB-2200046-01: 1
    • CC-20-0061439: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0056-V2-2012 2 1
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0068-V2-2011-MA-01 2 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 9
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCS.1: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 3
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 9
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCS.1: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 3
  • ALC_DVS.2: 1
  • ALC_FLR.3: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 9 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 9 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL5: 7
    • EAL5+: 1
    • EAL6: 1
    • EAL 1: 1
    • EAL 4: 2
    • EAL 2: 1
    • EAL2: 1
    • EAL6 augmented: 1
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL5: 1
    • EAL2: 1
    • EAL7: 1
    • EAL5 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 7
  • EAL5+: 1
  • EAL6: 1
  • EAL 1: 1
  • EAL 4: 2
  • EAL 2: 1
  • EAL2: 1
  • EAL6 augmented: 1
  • EAL5: 1
  • EAL2: 1
  • EAL7: 1
  • EAL5 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL5 7 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_CKM: 4
    • FCS_CKM.4: 1
    • FCS_COP: 7
    • FCS_RND.1: 1
  • FDP:
    • FDP_ACC: 1
    • FDP_ACF: 1
    • FDP_RIP.1: 1
    • FDP_UCT: 1
    • FDP_UIT: 1
  • FIA:
    • FIA_AFL: 3
    • FIA_UID: 1
    • FIA_UAU: 6
    • FIA_API: 3
  • FMT:
    • FMT_SMF.1: 1
    • FMT_SMR: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
    • FMT_MTD: 9
    • FMT_MTD.3: 1
  • FPT:
    • FPT_EMS.1: 1
    • FPT_FLS.1: 1
    • FPT_TST.1: 1
    • FPT_PHP.3: 1
  • FTP:
    • FTP_ITC: 2
pdf_data/report_keywords/crypto_protocol/PACE/PACE 38 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/report_keywords/eval_facility
  • Applus:
    • Applus Laboratories: 5
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • BrightSight:
    • Brightsight: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.DG14: 2
    • EF.DG3: 2
    • EF.DG4: 2
    • EF.DG15: 1
    • EF.DG1: 1
    • EF.DG2: 1
    • EF.DG5: 1
    • EF.DG16: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 4
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • DPA: 1
  • FI:
    • Physical Tampering: 1
    • Physical tampering: 2
    • Malfunction: 1
    • malfunction: 2
    • fault injection: 1
  • other:
    • reverse engineering: 1
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 12
  • ISO:
    • ISO/IEC 15408-1: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18045:2008: 1
  • ICAO:
    • ICAO: 1
pdf_data/report_keywords/standard_id/ICAO/ICAO 12 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/report_keywords/vendor
  • Samsung:
    • Samsung: 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 922002
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /Title:
  • /CreationDate:
  • /Producer:
  • /ModDate:
  • /Creator:
  • /Trapped:
  • /Keywords:
  • /Author:
  • /Subject:
  • pdf_hyperlinks: https://www.sogis.eu/, http://www.commoncriteriaportal.org/
  • pdf_file_size_bytes: 143491
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Title: NSCIB Certificate
  • /Author: Microsoft Office User
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20231222142934+00'00'
  • /ModDate: D:20231222142934+00'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks: https://www.tuv-nederland.nl/
pdf_data/report_metadata//Author Microsoft Office User
pdf_data/report_metadata//CreationDate D:20231222142934+00'00'
pdf_data/report_metadata//Creator Microsoft® Word 2021
pdf_data/report_metadata//ModDate D:20231222142934+00'00'
pdf_data/report_metadata//Producer Microsoft® Word 2021
pdf_data/report_metadata//Title NSCIB Certificate
pdf_data/report_metadata/pdf_file_size_bytes 922002 143491
pdf_data/report_metadata/pdf_hyperlinks https://www.sogis.eu/, http://www.commoncriteriaportal.org/ https://www.tuv-nederland.nl/
pdf_data/report_metadata/pdf_number_of_pages 29 1
pdf_data/st_filename 2017-63 ST_lite.pdf NSCIB-CC-2200046-01-ST_Lite_2.0.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 11 14
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 15 16
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 2 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 13 19
pdf_data/st_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2018/12: 2
  • DE:
    • BSI-DSZ-CC-1136-V3-2022: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056-V2-2012: 2
  • BSI-CC-PP-0068-V2-2011-MA-01: 2
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0056-V2-2012: 2
  • BSI-CC-PP-0068-V2-2011-MA-01: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_DEL.1: 3
  • ALC_CMC.4: 2
  • ALC_CMS.5: 2
  • ALC_LCD.1: 2
  • ALC_TAT.2: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 8
  • ALC_DEL.1: 3
  • ALC_CMC.4: 2
  • ALC_CMS.5: 2
  • ALC_LCD.1: 2
  • ALC_TAT.2: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
  • ALC_FLR: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 8
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 6 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5+: 3
  • EAL6+: 1
  • EAL5: 6
  • EAL6: 1
  • EAL6 augmented: 1
  • EAL5+: 1
  • EAL5: 8
  • EAL6+: 1
  • EAL6: 1
  • EAL5 augmented: 2
  • EAL6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 6 8
pdf_data/st_keywords/cc_security_level/EAL/EAL5+ 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 54 46
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 24 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 8 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 49 48
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 74 86
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 17 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 16 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 16 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL 34 33
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 91 92
pdf_data/st_keywords/crypto_protocol/PACE/PACE 242 238
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 8
    • P-384: 6
  • Brainpool:
    • brainpoolP256r1: 4
    • brainpoolP256t1: 3
    • brainpoolP320r1: 3
    • brainpoolP320t1: 3
    • brainpoolP384r1: 3
    • brainpoolP384t1: 3
    • brainpoolP512r1: 3
    • brainpoolP512t1: 3
  • Brainpool:
    • brainpoolP320r1: 8
    • brainpoolP320t1: 8
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
pdf_data/st_keywords/ecc_curve/Brainpool
  • brainpoolP256r1: 4
  • brainpoolP256t1: 3
  • brainpoolP320r1: 3
  • brainpoolP320t1: 3
  • brainpoolP384r1: 3
  • brainpoolP384t1: 3
  • brainpoolP512r1: 3
  • brainpoolP512t1: 3
  • brainpoolP320r1: 8
  • brainpoolP320t1: 8
  • brainpoolP224r1: 4
  • brainpoolP224t1: 4
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320r1 3 8
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP320t1 3 8
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 3 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 7
  • SHA-224: 1
  • SHA-384: 6
  • SHA-512: 7
  • SHA-256: 8
  • SHA-224: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 1 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 7 8
pdf_data/st_keywords/randomness/TRNG
  • DTRNG: 8
  • TRNG: 1
  • TRNG: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 2
    • FIPS 46-3: 2
    • FIPS 197: 2
    • FIPS 186-4: 1
    • FIPS PUB 46-3: 1
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 197: 1
  • PKCS:
    • PKCS #3: 2
  • BSI:
    • AIS31: 2
  • RFC:
    • RFC2119: 1
    • RFC 3369: 1
  • ISO:
    • ISO/IEC 7816-2: 2
    • ISO/IEC 14443: 6
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 50
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 46-3: 3
    • FIPS 19743: 1
    • FIPS 197: 1
    • FIPS 186-4: 1
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 1
    • NIST SP 800-38A: 2
  • PKCS:
    • PKCS #3: 8
    • PKCS #1: 1
  • BSI:
    • AIS31: 2
    • AIS 31: 1
  • RFC:
    • RFC2119: 1
    • RFC 2631: 1
    • RFC 3369: 1
  • ISO:
    • ISO/IEC 7816-2: 2
    • ISO/IEC 9796-2: 1
    • ISO/IEC 14443: 6
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 255
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 2
  • AIS31: 2
  • AIS 31: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 2
  • FIPS 46-3: 2
  • FIPS 197: 2
  • FIPS 186-4: 1
  • FIPS PUB 46-3: 1
  • FIPS PUB 180-3: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 197: 1
  • FIPS PUB 180-4: 3
  • FIPS 46-3: 3
  • FIPS 19743: 1
  • FIPS 197: 1
  • FIPS 186-4: 1
  • FIPS PUB 186-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 2 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 46-3 2 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 2 3
pdf_data/st_keywords/standard_id/ICAO/ICAO 50 255
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-2: 2
  • ISO/IEC 14443: 6
  • ISO/IEC 7816-4: 1
  • ISO/IEC 7816-2: 2
  • ISO/IEC 9796-2: 1
  • ISO/IEC 14443: 6
  • ISO/IEC 7816-4: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #3: 2
  • PKCS #3: 8
  • PKCS #1: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS #3 2 8
pdf_data/st_keywords/standard_id/RFC
  • RFC2119: 1
  • RFC 3369: 1
  • RFC2119: 1
  • RFC 2631: 1
  • RFC 3369: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 28 27
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-256 1 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 37
  • TDES: 2
  • Triple-DES: 36
  • TDES: 2
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 37 36
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 5 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 7 6
pdf_data/st_keywords/technical_report_id/BSI/BSI TR-03111 3 5
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 10
  • NXP:
    • NXP: 15
    • NXP Semiconductors: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 1420716
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 182
  • /Subject:
  • /Producer:
  • /Title:
  • /ModDate:
  • /Creator:
  • /Keywords:
  • /Trapped:
  • /Author:
  • /CreationDate:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2970894
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 183
  • /Title: Security Target for SOMA-c016 Machine Readable Electronic Document - ICAO Application - EAC-PACE-AA - Public Version
  • /Author: Giovanni LICCARDO
  • /Subject: SOMA-c016 Machine Readable Electronic Document
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20230802181354+02'00'
  • /ModDate: D:20230802181354+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Giovanni LICCARDO
pdf_data/st_metadata//CreationDate D:20230802181354+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20230802181354+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016
pdf_data/st_metadata//Subject SOMA-c016 Machine Readable Electronic Document
pdf_data/st_metadata//Title Security Target for SOMA-c016 Machine Readable Electronic Document - ICAO Application - EAC-PACE-AA - Public Version
pdf_data/st_metadata/pdf_file_size_bytes 1420716 2970894
pdf_data/st_metadata/pdf_number_of_pages 182 183
dgst 07fe8a3c238b0625 e968e5b8a565f0aa