Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP JCOP 7.0 on SN300 Secure Element, JCOP 7.0 R1.62.0.1
NSCIB-CC-0441502-CR
NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.00.1.2, NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.01.1.2
NSCIB-CC-2300100-01-CR
name NXP JCOP 7.0 on SN300 Secure Element, JCOP 7.0 R1.62.0.1 NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.00.1.2, NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.01.1.2
not_valid_before 2022-10-26 2023-12-14
not_valid_after 2027-10-26 2028-12-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0441502-STLITEv1.4.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300100-01-ST-Lite_v1.2.pdf
manufacturer NXP Semiconductors NXP Semiconductors Germany GmbH
manufacturer_web https://www.nxp.com/ https://www.nxp.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0441502-CR-1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300100-01-CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-22-0441502-Cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300100-01.1-Cert.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Java Card Protection Profile - Open Configuration', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0099b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Embedded UICC for Consumer Devices Protection Profile', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0100b_pdf.pdf', 'pp_ids': frozenset({'UICC_CD'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Java Card System - Open Configuration Protection Profile', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0099V2b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 2c086fb302b8887cb614bc8fadb3800a5949fbf3ef3c52ddd1dbcbae22255334 2e51d3b780d02b4f7c6a2113878a3b00a2f0b0611fca7a8e8f4f32b76d74fbfe
state/cert/txt_hash 42281c4721b3fef74e779339c37e215d5babddc3ae4835fc8a8cc9c1c4fe966a c80e7978fbeab20819fd3bdca57e81da00606a24708dbd44bf8dd8fe6c593bdb
state/report/pdf_hash 5cfcfb1468f639c74b5c9fadc001fac06f0636087c5943fc68b4b5fe86992f46 a12531a543f222af422a146957919104ecbc9b44535a9ce45c102afd73717126
state/report/txt_hash 187981dfff7486b16b19f23cab85783e709ababda97438724e20e4149d7fde0e e9f5c26d50e032ec1349f52099261842f9007c58a8b8d1f9b98ef076cfe38db4
state/st/pdf_hash 7a4af01a63dfb815fcd2a802c285c6f1db3230c614e75ddc139ffa13d37320b5 978ce29914920008382b554f515cea7be7b20af3dd6dbd1b70849799668f2144
state/st/txt_hash 40c29d25d77c397afbf54ad217045858c62d880bf619902165978083c2bfb750 dce0fe0d0a01335e8060bcb8029a8ceb6e009f8a7c64713c072a7c89e9f1ec8b
heuristics/cert_id NSCIB-CC-0441502-CR NSCIB-CC-2300100-01-CR
heuristics/extracted_versions 1.62.0.1, 7.0 8.9, 1.06.00.1.2, 1.06.01.1.2
heuristics/report_references/directly_referencing None NSCIB-CC-2300083-01-CR
heuristics/report_references/indirectly_referencing None NSCIB-CC-2300083-01-CR
heuristics/st_references/directly_referencing None NSCIB-CC-2300083-01-CR
heuristics/st_references/indirectly_referencing None NSCIB-CC-2300083-01-CR
pdf_data/cert_filename NSCIB-CC-22-0441502-Cert.pdf NSCIB-CC-2300100-01.1-Cert.pdf
pdf_data/cert_keywords/cc_cert_id/NL
  • CC-22-0441502: 1
  • NSCIB-CC-2300100-01: 1
  • NSCIB-2300100-01: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0099-V2-2020: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 2
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.3: 2
  • ALC_DVS.2: 1
  • ALC_FLR.3: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_sar/ALC/ALC_FLR.3 2 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL 7: 1
  • EAL5 augmented: 1
  • EAL4: 1
  • EAL2: 1
  • EAL7: 1
  • EAL4 augmented: 1
pdf_data/cert_keywords/eval_facility
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • BrightSight:
    • Brightsight: 1
  • TUV:
    • TÜV Informationstechnik: 1
pdf_data/cert_keywords/os_name/JCOP
  • JCOP 7: 2
  • JCOP 8: 2
pdf_data/cert_keywords/standard_id/ISO
  • ISO/IEC 15408-1: 1
  • ISO/IEC 15408-2: 1
  • ISO/IEC 15408-3: 1
  • ISO/IEC 18045: 2
  • ISO/IEC 15408-1: 2
  • ISO/IEC 18045: 4
  • ISO/IEC 18045:2008: 1
pdf_data/cert_keywords/standard_id/ISO/ISO/IEC 15408-1 1 2
pdf_data/cert_keywords/standard_id/ISO/ISO/IEC 18045 2 4
pdf_data/cert_keywords/vendor/NXP
  • NXP Semiconductors N.V: 1
  • NXP: 1
  • NXP Semiconductors: 1
  • NXP: 2
pdf_data/cert_keywords/vendor/NXP/NXP 1 2
pdf_data/cert_metadata//Author kruitr Haak
pdf_data/cert_metadata//CreationDate D:20221029190504+02'00' D:20231218225328+00'00'
pdf_data/cert_metadata//Creator Bullzip PDF Printer (11.0.0.2588) Microsoft® Word 2021
pdf_data/cert_metadata//ModDate D:20221029190654+02'00' D:20231218225328+00'00'
pdf_data/cert_metadata//Producer PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH Microsoft® Word 2021
pdf_data/cert_metadata//Title Microsoft Word - NSCIB-CC-22-0441502-Cert.doc NSCIB Certificate
pdf_data/cert_metadata/pdf_file_size_bytes 245826 93017
pdf_data/report_filename NSCIB-CC-0441502-CR-1.0.pdf NSCIB-CC-2300100-01-CR.pdf
pdf_data/report_frontpage/NL/cert_id NSCIB-CC-0441502-CR NSCIB-CC-2300100-01-CR
pdf_data/report_frontpage/NL/cert_item NXP JCOP 7.0 on SN300 Secure Element, JCOP 7.0 R1.62.0.1 NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.00.1.2, NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.01.1.2
pdf_data/report_frontpage/NL/cert_lab SGS Brightsight B.V. TÜV Informationstechnik GmbH
pdf_data/report_frontpage/NL/developer NXP Semiconductors N.V NXP Semiconductors Germany GmbH
pdf_data/report_keywords/asymmetric_crypto/ECC/EdDSA/EdDSA 3 2
pdf_data/report_keywords/cc_cert_id/NL
  • NSCIB-CC-0441502-CR: 14
  • NSCIB-CC-2300100-01-CR: 13
  • NSCIB-2300100-01: 3
  • NSCIB-2300083-01-CR: 1
  • NSCIB-2300083-01: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0099-V2-2020: 1
  • BSI-CC-PP-0100-2018: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 2
  • ALC:
    • ALC_DVS.2: 2
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
  • ALC_DVS.2: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL5: 1
  • EAL5+: 3
  • EAL 5: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 1
  • EAL4: 2
  • EAL4+: 1
  • EAL 4: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL4 1 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • algorithms, protocols and implementations: ECDAA, Korean SEED, MIFARE and FeliCa, which are out of scope as there are no security claims relating to these. Page: 11/14 of report number: 1
pdf_data/report_keywords/crypto_scheme/MAC/MAC 2 1
pdf_data/report_keywords/eval_facility
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
  • BrightSight:
    • Brightsight: 2
  • TUV:
    • TÜV Informationstechnik: 2
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-224: 1
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-224: 1
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
  • SHA3:
    • SHA3-224: 1
    • SHA3-256: 1
    • SHA3-384: 1
    • SHA3-512: 1
pdf_data/report_keywords/os_name/JCOP
  • JCOP 7: 33
  • JCOP 8: 27
pdf_data/report_keywords/side_channel_analysis/other
  • JIL-AM: 2
  • JIL-AAPS: 2
  • JIL: 2
  • JIL: 2
  • JIL-AAPS: 1
pdf_data/report_keywords/side_channel_analysis/other/JIL-AAPS 2 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • miscellaneous:
    • SEED:
      • SEED: 2
  • constructions:
    • MAC:
      • HMAC: 2
      • CBC-MAC: 1
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 1
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/HMAC 2 1
pdf_data/report_keywords/vendor/NXP
  • NXP: 20
  • NXP Semiconductors N.V: 3
  • NXP: 29
  • NXP Semiconductors: 4
pdf_data/report_keywords/vendor/NXP/NXP 20 29
pdf_data/report_metadata//Author JM2 sjon
pdf_data/report_metadata//CreationDate D:20221027174602+01'00' D:20231215215207+00'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2021
pdf_data/report_metadata//ModDate D:20221027174602+01'00' D:20231215215207+00'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2021
pdf_data/report_metadata/pdf_file_size_bytes 657290 303044
pdf_data/report_metadata/pdf_number_of_pages 14 13
pdf_data/st_filename NSCIB-CC-0441502-STLITEv1.4.pdf NSCIB-CC-2300100-01-ST-Lite_v1.2.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 8
pdf_data/st_keywords/asymmetric_crypto/ECC/EdDSA/EdDSA 11 10
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA-CRT 2 3
pdf_data/st_keywords/cc_cert_id/NL
  • NSCIB-CC-0441502: 1
  • NSCIB-2300100-01: 1
  • NSCIB-2300083-01: 1
pdf_data/st_keywords/cc_claims/D
  • D.UPDATE_IMAGE: 26
  • D.APP_CODE: 6
  • D.APP_C_DATA: 5
  • D.APP_I_DATA: 7
  • D.APP_KEYS: 10
  • D.PIN: 11
  • D.APSD_KEYS: 4
  • D.ISD_KEYS: 4
  • D.VASD_KEYS: 3
  • D.CARD_MNGT_: 1
  • D.API_DATA: 3
  • D.CRYPTO: 6
  • D.JCS_CODE: 7
  • D.JCS_DATA: 8
  • D.SEC_DATA: 6
  • D.CONFIG_ITEM: 7
  • D.RESTRICTED_: 1
  • D.TOE_IDENTIFIER: 3
  • D.APP_C_: 1
  • D.CARD_: 1
  • D.CARD_MNGT_DATA: 1
  • D.APP_: 2
  • D.JCS_: 1
  • D.RESTRICTED_MODE_STATE: 1
  • D.TOE_IDENTIFICATION: 2
  • D.UPDATE_IMAGE: 26
  • D.APP_CODE: 6
  • D.APP_C_DATA: 4
  • D.APP_I_DATA: 7
  • D.APP_KEYS: 9
  • D.PIN: 10
  • D.APSD_KEYS: 5
  • D.ISD_KEYS: 4
  • D.VASD_KEYS: 3
  • D.CARD_MNGT_: 1
  • D.API_DATA: 3
  • D.CRYPTO: 6
  • D.JCS_CODE: 7
  • D.JCS_DATA: 8
  • D.SEC_DATA: 6
  • D.CONFIG_ITEM: 7
  • D.RESTRICTED_: 1
  • D.TOE_IDENTIFIER: 3
  • D.APP_C_: 1
  • D.CARD_: 1
  • D.CARD_MNGT_DATA: 1
  • D.APP_: 1
  • D.JCS_: 1
  • D.RESTRICTED_MODE_STATE: 1
  • D.TOE_IDENTIFICATION: 2
  • D.SECRETS: 2
  • D.SK: 2
  • D.MNO_KEYS: 2
  • D.PROFILE_NAA_PRAMS: 1
  • D.PROFILE_NAA_PARAMS: 2
pdf_data/st_keywords/cc_claims/D/D.APP_ 2 1
pdf_data/st_keywords/cc_claims/D/D.APP_C_DATA 5 4
pdf_data/st_keywords/cc_claims/D/D.APP_KEYS 10 9
pdf_data/st_keywords/cc_claims/D/D.APSD_KEYS 4 5
pdf_data/st_keywords/cc_claims/D/D.PIN 11 10
pdf_data/st_keywords/cc_claims/O
  • O.MEM-ACCESS: 8
  • O.SFR-ACCESS: 9
  • O.FLASH-INTEGRITY: 9
  • O.GCM-SUPPORT: 8
  • O.REMOTE: 1
  • O.BIO-MNGT: 1
  • O.EXT-MEM: 1
  • O.SENSITIVE_ARRAYS_INTEG: 1
  • O.SENSITIVE_RESULTS_INTEG: 1
  • O.RND_HW: 4
  • O.TDES: 7
  • O.AES: 6
  • O.RND: 1
  • O.LOAD: 3
  • O.INSTALL: 2
  • O.DELETION: 3
  • O.GCM-: 1
  • O.FLASH-: 1
  • O.APPLET_MIGRATION_DATASTORE: 6
  • O.APPLET: 15
  • O.CODE_CAP_FILE: 11
  • O.JAVAOBJECT: 67
  • O.APPLET_: 2
  • O.APPLET_CURRENT: 6
  • O.APPLET_LOADED: 5
  • O.CODE_CAP_: 2
  • O.APPLET_MIGRATION_PLAN: 2
  • O.REMOTE: 1
  • O.BIO-MNGT: 1
  • O.EXT-MEM: 1
  • O.SENSITIVE_ARRAYS_INTEG: 1
  • O.SENSITIVE_RESULTS_INTEG: 1
  • O.LOAD: 3
  • O.INSTALL: 2
  • O.DELETION: 3
  • O.APPLET: 15
  • O.CODE_CAP_FILE: 11
  • O.JAVAOBJECT: 67
  • O.APPLET_LOADED: 2
  • O.APPLET_CURRENT: 2
  • O.CODE_CAP_: 2
pdf_data/st_keywords/cc_claims/O/O.APPLET_CURRENT 6 2
pdf_data/st_keywords/cc_claims/O/O.APPLET_LOADED 5 2
pdf_data/st_keywords/cc_claims/OE
  • OE.USE_DIAG: 5
  • OE.USE_KEYS: 5
  • OE.CAP_FILE: 5
  • OE.VERIFICATION: 17
  • OE.CODE-EVIDENCE: 13
  • OE.SCP: 12
  • OE.CARD-MANAGEMENT: 1
  • OE.PROCESS_SEC_IC: 2
  • OE.CONFID-UPDATE-IMAGE: 2
  • OE.APPS-PROVIDER: 4
  • OE.VERIFICATION-AUTHORITY: 2
  • OE.KEY-CHANGE: 5
  • OE.SECURITY-DOMAINS: 1
  • OE.TRUSTED-GUESTOS: 2
  • OE.SECURITY-: 1
  • OE.CARD-: 2
  • OE.TRUSTED-GUEST: 1
  • OE.VERIFICATION-A: 2
  • OE.SECURITY-DOMA: 2
  • OE.PROCESS_SEC_: 2
  • OE.CONFID-UPDATE-: 2
  • OE.TRUSTED-GUES: 1
  • OE.USE_DIAG: 5
  • OE.USE_KEYS: 5
  • OE.CAP_FILE: 5
  • OE.VERIFICATION: 17
  • OE.CODE-EVIDENCE: 13
  • OE.SCP: 16
  • OE.CARD-MANAGEMENT: 1
  • OE.PROCESS_SEC_IC: 2
  • OE.CONFID-UPDATE-IMAGE: 2
  • OE.APPS-PROVIDER: 4
  • OE.VERIFICATION-AUTHORITY: 2
  • OE.KEY-CHANGE: 5
  • OE.SECURITY-DOMAINS: 1
  • OE.TRUSTED-GUESTOS: 2
  • OE.SECURITY-: 1
  • OE.IC: 3
  • OE.RE: 7
  • OE.CARD-: 2
  • OE.TRUSTED-GUEST: 1
  • OE.VERIFICATION-A: 2
  • OE.SECURITY-DOMA: 2
  • OE.PROCESS_SEC_: 2
  • OE.CONFID-UPDATE-: 2
  • OE.TRUSTED-GUES: 1
pdf_data/st_keywords/cc_claims/OE/OE.SCP 12 16
pdf_data/st_keywords/cc_claims/OP
  • OP.ARRAY_ACCESS: 4
  • OP.ARRAY_LENGTH: 3
  • OP.ARRAY_T_ALOAD: 3
  • OP.ARRAY_: 1
  • OP.ARRAY_AASTORE: 3
  • OP.CREATE: 7
  • OP.DELETE_APPLET: 4
  • OP.DELETE_CAP_: 2
  • OP.INSTANCE_FIELD: 3
  • OP.INVK_VIRTUAL: 6
  • OP.INVK_INTERFACE: 7
  • OP.JAVA: 5
  • OP.THROW: 5
  • OP.TYPE_ACCESS: 5
  • OP.PUT: 6
  • OP.READ_CONFIG_: 1
  • OP.MODIFY_: 1
  • OP.USE_CONFIG_: 1
  • OP.TRIGGER_: 1
  • OP.EXPORT_: 1
  • OP.IMPORT_: 1
  • OP.CONT_ACCESS: 7
  • OP.ARRAY_T_ASTORE: 2
  • OP.PUTFIELD: 1
  • OP.PUTSTATIC: 1
  • OP.DELETE_CAP_FILE: 2
  • OP.DELETE_CAP_FILE_APPLET: 2
  • OP.TRIGGER_UPDATE: 4
  • OP.EXPORT_APPLET_DATA: 5
  • OP.IMPORT_APPLET_DATA: 6
  • OP.ARRAY_ACCESS: 4
  • OP.ARRAY_LENGTH: 3
  • OP.ARRAY_T_ALOAD: 3
  • OP.ARRAY_: 1
  • OP.ARRAY_AASTORE: 3
  • OP.CREATE: 7
  • OP.DELETE_APPLET: 4
  • OP.DELETE_CAP_: 2
  • OP.INSTANCE_FIELD: 3
  • OP.INVK_VIRTUAL: 6
  • OP.INVK_INTERFACE: 7
  • OP.JAVA: 5
  • OP.THROW: 5
  • OP.TYPE_ACCESS: 5
  • OP.PUT: 6
  • OP.READ_CONFIG_: 1
  • OP.MODIFY_: 1
  • OP.USE_CONFIG_: 1
  • OP.TRIGGER_: 1
  • OP.CONT_ACCESS: 7
  • OP.ARRAY_T_ASTORE: 2
  • OP.PUTFIELD: 1
  • OP.PUTSTATIC: 1
  • OP.DELETE_CAP_FILE: 2
  • OP.DELETE_CAP_FILE_APPLET: 2
  • OP.TRIGGER_UPDATE: 3
pdf_data/st_keywords/cc_claims/OP/OP.TRIGGER_UPDATE 4 3
pdf_data/st_keywords/cc_claims/OT
  • OT.IDENTIFICATION: 5
  • OT.CONFID-UPDATE-IMAGE: 3
  • OT.AUTH-LOAD-UPDATE-IMAGE: 3
  • OT.SECURE_LOAD_ACODE: 3
  • OT.SECURE_AC_ACTIVATION: 3
  • OT.TOE_IDENTIFICATION: 3
  • OT.CARD-CONFIGURATION: 3
  • OT.ATTACK-COUNTER: 3
  • OT.RESTRICTED-MODE: 3
  • OT.DOMAIN-RIGHTS: 7
  • OT.APPLI-AUTH: 8
  • OT.COMM_AUTH: 6
  • OT.COMM_INTEGRITY: 3
  • OT.COMM_CONFIDENTIALITY: 3
  • OT.DATASTORE_ACCESS: 3
  • OT.CONT_SEP: 8
  • OT.CONT_PRIV: 6
  • OT.CONT_DOS: 4
  • OT.SCP: 34
  • OT.CARD-MANAGEMENT: 3
  • OT.CARD-: 3
  • OT.INSTALL: 1
  • OT.LOAD: 1
  • OT.DELETION: 1
  • OT.SENSITIVE_RESULTS_INTEG: 3
  • OT.SID: 8
  • OT.FIREWALL: 9
  • OT.GLOBAL_: 6
  • OT.ARRAY_VIEW_: 2
  • OT.SENSITIVE_: 2
  • OT.NATIVE: 6
  • OT.OPERATE: 20
  • OT.REALLOCATION: 4
  • OT.RESOURCES: 5
  • OT.ALARM: 14
  • OT.CIPHER: 4
  • OT.KEY-MNGT: 4
  • OT.PIN-MNGT: 4
  • OT.TRANSACTION: 4
  • OT.OBJ-DELETION: 3
  • OT.COMM_: 5
  • OT.CARD-MANAGEM: 16
  • OT.RND: 3
  • OT.CONFID-UPDATE-: 2
  • OT.AUTH-LOAD-UPD: 2
  • OT.SECURE_LOAD_: 4
  • OT.SECURE_AC_: 2
  • OT.TOE_: 2
  • OT.CARD-CONFIGUR: 2
  • OT.ATTACK-COUNT: 1
  • OT.RESTRICTED-MO: 3
  • OT.DATASTORE_: 2
  • OT.ARRAY_VIEWS_: 2
  • OT.ATTACK-COUNTE: 1
  • OT.GLOBAL_ARRAYS_CONFID: 1
  • OT.GLOBAL_ARRAYS_INTEG: 1
  • OT.ARRAY_VIEWS_CONFID: 1
  • OT.ARRAY_VIEWS_INTEG: 1
  • OT.CONT-SEP: 1
  • OT.CONT-PRIV: 1
  • OT.CONT-DOS: 1
  • OT.IDENTIFICATION: 5
  • OT.CONFID-UPDATE-IMAGE: 3
  • OT.AUTH-LOAD-UPDATE-IMAGE: 3
  • OT.SECURE_LOAD_ACODE: 3
  • OT.SECURE_AC_ACTIVATION: 3
  • OT.TOE_IDENTIFICATION: 3
  • OT.CARD-CONFIGURATION: 3
  • OT.ATTACK-COUNTER: 3
  • OT.RESTRICTED-MODE: 3
  • OT.DOMAIN-RIGHTS: 7
  • OT.APPLI-AUTH: 8
  • OT.COMM_AUTH: 6
  • OT.COMM_INTEGRITY: 3
  • OT.COMM_CONFIDENTIALITY: 3
  • OT.CONT_SEP: 8
  • OT.CONT_PRIV: 6
  • OT.CONT_DOS: 4
  • OT.RND: 5
  • OT.SCP: 34
  • OT.CARD-MANAGEMENT: 3
  • OT.CARD-: 3
  • OT.INSTALL: 1
  • OT.LOAD: 1
  • OT.DELETION: 1
  • OT.SENSITIVE_RESULTS_INTEG: 3
  • OT.FIREWALL: 10
  • OT.SID: 8
  • OT.GLOBAL_: 6
  • OT.ARRAY_VIEWS_: 4
  • OT.SENSITIVE_: 2
  • OT.NATIVE: 6
  • OT.OPERATE: 20
  • OT.REALLOCATION: 4
  • OT.RESOURCES: 5
  • OT.ALARM: 14
  • OT.CIPHER: 4
  • OT.KEY-MNGT: 4
  • OT.PIN-MNGT: 4
  • OT.TRANSACTION: 4
  • OT.OBJ-DELETION: 3
  • OT.COMM_: 5
  • OT.CARD-MANAGEM: 16
  • OT.CONFID-UPDATE-: 2
  • OT.AUTH-LOAD-UPD: 2
  • OT.SECURE_LOAD_: 4
  • OT.SECURE_AC_: 2
  • OT.TOE_: 2
  • OT.CARD-CONFIGUR: 2
  • OT.ATTACK-COUNT: 1
  • OT.RESTRICTED-MO: 3
  • OT.ATTACK-COUNTE: 1
  • OT.GLOBAL_ARRAYS_CONFID: 1
  • OT.GLOBAL_ARRAYS_INTEG: 1
  • OT.ARRAY_VIEWS_CONFID: 1
  • OT.ARRAY_VIEWS_INTEG: 1
  • OT.CONT-SEP: 1
  • OT.CONT-PRIV: 1
  • OT.CONT-DOS: 1
  • OT.SECURE-CHANNELS: 1
  • OT.INTERNALSECURE-CHANNELS: 1
pdf_data/st_keywords/cc_claims/OT/OT.ARRAY_VIEWS_ 2 4
pdf_data/st_keywords/cc_claims/OT/OT.FIREWALL 9 10
pdf_data/st_keywords/cc_claims/OT/OT.RND 3 5
pdf_data/st_keywords/cc_claims/SA
  • SA.CONFID-UPDATE: 1
  • SA.CONFID-APPLI-D: 1
  • SA.CONFID-JCS-CO: 1
  • SA.CONFID-JCS-DAT: 1
  • SA.INTEG-UPDATE-I: 1
  • SA.INTEG-APPLI-CO: 1
  • SA.INTEG-APPLI-DA: 1
  • SA.INTEG-JCS-CODE: 3
  • SA.EXE-APPLI-CODE: 3
  • SA.EXE-JCS-CODE: 3
  • SA.NATIVE: 4
  • SA.FIREWALL: 2
  • SA.VERIFICATION: 3
  • SA.CARD-MANAGEM: 1
  • SA.INSTALL: 2
  • SA.SID: 3
  • SA.OBJ-DELETION: 3
  • SA.DELETION: 1
  • SA.ALARM: 2
  • SA.OPERATE: 2
  • SA.RESOURCES: 3
  • SA.CIPHER: 2
  • SA.KEY-MNGT: 2
  • SA.PIN-MNGT: 2
  • SA.SCP: 5
  • SA.TRANSACTION: 2
  • SA.CONFIG-APPLET: 1
  • SA.OSU: 1
  • SA.RM: 1
  • SA.APPLET-MIGR: 1
  • SA.CONTEXT-SEPAR: 1
  • SA.CONFID-APPLI-DATA: 1
  • SA.CONFID-JCS-CODE: 1
  • SA.CONFID-JCS-DATA: 1
  • SA.INTEG-APPLI-CODE: 2
  • SA.INTEG-APPLI-DATA: 2
  • SA.INTEG-JCS-DATA: 1
  • SA.CONFID-UPDATE-IMAGE: 1
  • SA.INTEG-UPDATE-IMAGE: 1
  • SA.CONFID-UPDATE: 1
  • SA.CONFID-APPLI-D: 1
  • SA.CONFID-JCS-CO: 1
  • SA.CONFID-JCS-DAT: 1
  • SA.INTEG-UPDATE-I: 1
  • SA.INTEG-APPLI-CO: 1
  • SA.INTEG-APPLI-DA: 1
  • SA.INTEG-JCS-CODE: 3
  • SA.EXE-APPLI-CODE: 3
  • SA.EXE-JCS-CODE: 3
  • SA.NATIVE: 4
  • SA.FIREWALL: 2
  • SA.VERIFICATION: 3
  • SA.CARD-MANAGEM: 1
  • SA.INSTALL: 2
  • SA.SID: 3
  • SA.OBJ-DELETION: 3
  • SA.DELETION: 1
  • SA.ALARM: 2
  • SA.OPERATE: 2
  • SA.RESOURCES: 3
  • SA.CIPHER: 2
  • SA.KEY-MNGT: 2
  • SA.PIN-MNGT: 2
  • SA.SCP: 5
  • SA.TRANSACTION: 2
  • SA.CONFIG-APPLET: 1
  • SA.OSU: 1
  • SA.RM: 1
  • SA.CONTEXT-SEPAR: 1
  • SA.CONFID-APPLI-DATA: 1
  • SA.CONFID-JCS-CODE: 1
  • SA.CONFID-JCS-DATA: 1
  • SA.INTEG-APPLI-CODE: 2
  • SA.INTEG-APPLI-DATA: 2
  • SA.INTEG-JCS-DATA: 1
  • SA.CONFID-UPDATE-IMAGE: 1
  • SA.INTEG-UPDATE-IMAGE: 1
pdf_data/st_keywords/cc_claims/T
  • T.CONFID-UPDATE-IMAGE: 3
  • T.INTEG-UPDATE-IMAGE: 3
  • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
  • T.INTERRUPT-OSU: 4
  • T.CONFIG: 4
  • T.COM_EXPLOIT: 4
  • T.LIFE_CYCLE: 4
  • T.UNAUTHORIZED_CARD_MNGT: 3
  • T.INTEG-APPLI-DATA: 10
  • T.RESTRICTED-MODE: 3
  • T.AM_DATASTORE_ACCESS: 3
  • T.CONFID-CONT: 4
  • T.INTEG-CONT: 3
  • T.EXE-CONT: 4
  • T.CONT-DOS: 4
  • T.CONT-SID: 4
  • T.INTEG-CODE: 1
  • T.INSTALL: 2
  • T.DELETION: 2
  • T.EXE-CODE-REMOTE: 1
  • T.RND_HW: 3
  • T.RND: 4
  • T.CONFID-APPLI-DA: 1
  • T.CONFID-JCS-CODE: 3
  • T.CONFID-JCS-DATA: 3
  • T.INTEG-APPLI-COD: 2
  • T.INTEG-JCS-CODE: 3
  • T.INTEG-JCS-DATA: 3
  • T.SID: 6
  • T.EXE-CODE: 6
  • T.NATIVE: 3
  • T.RESOURCES: 3
  • T.UNAUTHORIZED_: 1
  • T.OBJ-DELETION: 2
  • T.PHYSICAL: 2
  • T.CONFID-UPDATE-I: 1
  • T.UNAUTH-LOAD-UP: 1
  • T.INTEG-UPDATE-IM: 1
  • T.RESTRICTED-MOD: 1
  • T.AM_DATASTORE_: 1
  • T.CONFID-: 1
  • T.INTEG-APPLI-CODE: 3
  • T.INTEG-APPLI-: 1
  • T.CONFID-APPLI-DATA: 1
  • T.RND: 5
  • T.CONFID-UPDATE-IMAGE: 3
  • T.INTEG-UPDATE-IMAGE: 3
  • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
  • T.INTERRUPT-OSU: 4
  • T.CONFIG: 4
  • T.COM_EXPLOIT: 4
  • T.LIFE_CYCLE: 4
  • T.UNAUTHORIZED_CARD_MNGT: 3
  • T.INTEG-APPLI-DATA: 13
  • T.RESTRICTED-MODE: 3
  • T.CONFID-CONT: 4
  • T.INTEG-CONT: 3
  • T.EXE-CONT: 4
  • T.CONT-DOS: 4
  • T.CONT-SID: 4
  • T.INTEG-CODE: 1
  • T.INSTALL: 3
  • T.DELETION: 3
  • T.EXE-CODE-REMOTE: 1
  • T.CONFID-APPLI-DATA: 3
  • T.CONFID-JCS-CODE: 4
  • T.INTEG-JCS-CODE: 4
  • T.CONFID-JCS-DATA: 4
  • T.INTEG-JCS-DATA: 4
  • T.INTEG-APPLI-CODE: 5
  • T.EXE-CODE: 8
  • T.NATIVE: 4
  • T.SID: 8
  • T.CONFID-APPLI-DA: 1
  • T.INTEG-APPLI-COD: 2
  • T.RESOURCES: 3
  • T.UNAUTHORIZED_: 1
  • T.OBJ-DELETION: 2
  • T.PHYSICAL: 2
  • T.CONFID-UPDATE-I: 1
  • T.UNAUTH-LOAD-UP: 1
  • T.INTEG-UPDATE-IM: 1
  • T.RESTRICTED-MOD: 1
  • T.CONFID-: 1
  • T.INTEG-APPLI-: 1
pdf_data/st_keywords/cc_claims/T/T.CONFID-APPLI-DATA 1 3
pdf_data/st_keywords/cc_claims/T/T.CONFID-JCS-CODE 3 4
pdf_data/st_keywords/cc_claims/T/T.CONFID-JCS-DATA 3 4
pdf_data/st_keywords/cc_claims/T/T.DELETION 2 3
pdf_data/st_keywords/cc_claims/T/T.EXE-CODE 6 8
pdf_data/st_keywords/cc_claims/T/T.INSTALL 2 3
pdf_data/st_keywords/cc_claims/T/T.INTEG-APPLI-CODE 3 5
pdf_data/st_keywords/cc_claims/T/T.INTEG-APPLI-DATA 10 13
pdf_data/st_keywords/cc_claims/T/T.INTEG-JCS-CODE 3 4
pdf_data/st_keywords/cc_claims/T/T.INTEG-JCS-DATA 3 4
pdf_data/st_keywords/cc_claims/T/T.NATIVE 3 4
pdf_data/st_keywords/cc_claims/T/T.RND 4 5
pdf_data/st_keywords/cc_claims/T/T.SID 6 8
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 2
  • BSI-CC-PP-0099-V2-2020: 2
  • BSI-PP-0055: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0055: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0099-V2-2020: 2
  • BSI-CC-PP-0100-2018: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 4
    • ADV_TDS.1: 6
    • ADV_FSP.5: 2
    • ADV_IMP.1: 5
    • ADV_FSP.4: 2
    • ADV_INT.2: 1
    • ADV_TDS.3: 4
    • ADV_TDS.4: 2
    • ADV_FSP.1: 1
    • ADV_FSP.2: 4
  • AGD:
    • AGD_OPE.1: 5
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 5
    • ALC_FLR.1: 6
    • ALC_TAT.1: 6
    • ALC_CMC.4: 2
    • ALC_CMS.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 3
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 6
    • ATE_COV.1: 3
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 6
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_TSS.2: 5
    • ASE_SPD: 2
    • ASE_ECD: 1
    • ASE_REQ: 2
    • ASE_CCL.1: 1
    • ASE_INT.1: 3
    • ASE_REQ.1: 2
    • ASE_ECD.1: 2
    • ASE_OBJ.2: 2
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS: 2
  • AGD:
    • AGD_OPE.1: 2
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_ECD: 1
    • ASE_REQ: 2
    • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 5
  • AGD_PRE.1: 1
  • AGD_OPE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 5 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 5
  • ALC_FLR.1: 6
  • ALC_TAT.1: 6
  • ALC_CMC.4: 2
  • ALC_CMS.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 3
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 5 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_TSS.2: 5
  • ASE_SPD: 2
  • ASE_ECD: 1
  • ASE_REQ: 2
  • ASE_CCL.1: 1
  • ASE_INT.1: 3
  • ASE_REQ.1: 2
  • ASE_ECD.1: 2
  • ASE_OBJ.2: 2
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS: 2
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_ECD: 1
  • ASE_REQ: 2
  • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 6
  • AVA_VAN.5: 3
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 6 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 9
  • EAL4: 2
  • EAL5 augmented: 2
  • EAL4 augmented: 1
  • EAL4: 5
  • EAL4 augmented: 3
pdf_data/st_keywords/cc_security_level/EAL/EAL4 2 5
pdf_data/st_keywords/cc_security_level/EAL/EAL4 augmented 1 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 1
    • FAU_GEN: 1
    • FAU_ARP.1: 14
    • FAU_SAA.1: 3
    • FAU_ARP.1.1: 1
    • FAU_SAS.1.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 6
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_COP.1: 15
    • FCS_CKM.1: 21
    • FCS_RNG.1: 19
    • FCS_RNG: 7
    • FCS_COP: 2
    • FCS_COP.1.1: 39
    • FCS_CKM.4: 27
    • FCS_SDI.2: 1
    • FCS_CKM: 1
    • FCS_CKM.2: 6
    • FCS_CKM.1.1: 5
    • FCS_CKM.4.1: 1
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_CKM.2.1: 1
    • FCS_CKM.3: 4
    • FCS_CKM.3.1: 1
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACC: 16
    • FDP_ACF: 16
    • FDP_MSA: 4
    • FDP_ACF.1: 48
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_ITC: 1
    • FDP_ITC.2: 22
    • FDP_IFC.2: 28
    • FDP_IFF.1: 43
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_ROL.1: 10
    • FDP_ACC.1: 77
    • FDP_ACC.2: 16
    • FDP_SDC: 1
    • FDP_ITT.1: 7
    • FDP_IFC.1: 63
    • FDP_SDC.1: 6
    • FDP_SDI: 14
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 12
    • FDP_SDI.1: 4
    • FDP_ITC.1: 13
    • FDP_ACC.2.1: 5
    • FDP_ACC.2.2: 4
    • FDP_ACF.1.1: 6
    • FDP_ACF.1.2: 7
    • FDP_ACF.1.3: 6
    • FDP_ACF.1.4: 8
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 5
    • FDP_IFF.1.2: 6
    • FDP_IFF.1.3: 6
    • FDP_IFF.1.4: 6
    • FDP_IFF.1.5: 6
    • FDP_RIP.1: 56
    • FDP_RIP.1.1: 9
    • FDP_ROL.1.2: 3
    • FDP_ROL.1.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_ACC.1.1: 2
    • FDP_IFC.2.1: 4
    • FDP_IFC.2.2: 4
  • FIA:
    • FIA_UID: 1
    • FIA_UID.1: 68
    • FIA_UAU.1: 19
    • FIA_UAU.4: 9
    • FIA_AFL.1: 8
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UID.2: 3
    • FIA_UID.2.1: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1.1: 6
    • FIA_UID.1.2: 6
    • FIA_UAU.1.1: 3
    • FIA_UAU.1.2: 3
    • FIA_UAU.4.1: 2
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_SMF.1: 97
    • FMT_MSA: 37
    • FMT_SMF: 3
    • FMT_REV: 1
    • FMT_SMR: 2
    • FMT_MSA.1: 89
    • FMT_MSA.3: 89
    • FMT_SMR.1: 109
    • FMT_LIM: 1
    • FMT_LIM.1: 4
    • FMT_LIM.2: 3
    • FMT_SMF.1.1: 10
    • FMT_MAS.1: 1
    • FMT_MSA.1.1: 10
    • FMT_MSA.2: 2
    • FMT_MSA.2.1: 2
    • FMT_MSA.3.1: 12
    • FMT_MSA.3.2: 11
    • FMT_SMR.1.1: 8
    • FMT_SMR.1.2: 8
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 5
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 7
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS.1: 43
    • FPT_PHP.3: 11
    • FPT_ITT.1: 7
    • FPT_FLS.1.1: 7
    • FPT_TDC.1: 5
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_RCV.3: 2
    • FPT_RCV.2: 1
    • FPT_RCV.3.1: 2
    • FPT_RCV.3.2: 2
    • FPT_RCV.3.3: 2
    • FPT_RCV.3.4: 1
    • FPT_PHP.3.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 15
    • FTP_FLS.1: 1
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
    • FAU_ARP.1: 14
    • FAU_SAA.1: 3
    • FAU_ARP.1.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 6
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_CKM.1: 16
    • FCS_COP.1: 13
    • FCS_RNG.1: 17
    • FCS_CKM.5: 1
    • FCS_RNG: 1
    • FCS_CKM.2: 7
    • FCS_CKM.4: 12
    • FCS_CKM.1.1: 5
    • FCS_CKM.4.1: 4
    • FCS_COP.1.1: 17
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_CKM.2.1: 2
    • FCS_CKM.3: 4
    • FCS_CKM.3.1: 1
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_ACC: 1
    • FDP_ACF: 1
    • FDP_ITC: 1
    • FDP_ITC.2: 17
    • FDP_IFC.2: 24
    • FDP_IFF.1: 37
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_ROL.1: 10
    • FDP_ACC.1: 53
    • FDP_ACC.2: 16
    • FDP_ACC.2.1: 5
    • FDP_ACC.2.2: 4
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 7
    • FDP_ACF.1.3: 7
    • FDP_ACF.1.4: 9
    • FDP_IFC.1: 46
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 4
    • FDP_IFF.1.2: 6
    • FDP_IFF.1.3: 7
    • FDP_IFF.1.4: 8
    • FDP_IFF.1.5: 6
    • FDP_RIP.1: 56
    • FDP_RIP.1.1: 9
    • FDP_ITC.1: 8
    • FDP_ROL.1.2: 3
    • FDP_ROL.1.1: 2
    • FDP_SDI.2: 6
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 2
    • FDP_ACC.1.1: 3
    • FDP_IFC.2.1: 3
    • FDP_IFC.2.2: 3
  • FIA:
    • FIA_UID: 1
    • FIA_UID.1: 61
    • FIA_UAU.1: 19
    • FIA_UAU.4: 9
    • FIA_AFL.1: 8
    • FIA_API: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UID.2: 3
    • FIA_UID.2.1: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1.1: 7
    • FIA_UID.1.2: 5
    • FIA_UAU.1.1: 4
    • FIA_UAU.1.2: 3
    • FIA_UAU.4.1: 2
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
  • FMT:
    • FMT_MSA: 7
    • FMT_SMF: 3
    • FMT_REV: 1
    • FMT_SMR: 2
    • FMT_MSA.1: 72
    • FMT_MSA.3: 66
    • FMT_SMF.1: 72
    • FMT_SMR.1: 90
    • FMT_MSA.1.1: 9
    • FMT_MSA.2: 2
    • FMT_MSA.2.1: 2
    • FMT_MSA.3.1: 11
    • FMT_MSA.3.2: 10
    • FMT_SMF.1.1: 8
    • FMT_SMR.1.1: 7
    • FMT_SMR.1.2: 7
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 5
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 7
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS.1: 30
    • FPT_PHP.3: 4
    • FPT_EMS: 1
    • FPT_FLS.1.1: 8
    • FPT_TDC.1: 5
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 2
    • FPT_RCV.3: 2
    • FPT_RCV.2: 1
    • FPT_RCV.3.1: 2
    • FPT_RCV.3.2: 2
    • FPT_RCV.3.3: 2
    • FPT_RCV.3.4: 1
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 15
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 1 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 15
  • FCS_CKM.1: 21
  • FCS_RNG.1: 19
  • FCS_RNG: 7
  • FCS_COP: 2
  • FCS_COP.1.1: 39
  • FCS_CKM.4: 27
  • FCS_SDI.2: 1
  • FCS_CKM: 1
  • FCS_CKM.2: 6
  • FCS_CKM.1.1: 5
  • FCS_CKM.4.1: 1
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 1
  • FCS_CKM.3: 4
  • FCS_CKM.3.1: 1
  • FCS_RNG.2: 1
  • FCS_CKM.1: 16
  • FCS_COP.1: 13
  • FCS_RNG.1: 17
  • FCS_CKM.5: 1
  • FCS_RNG: 1
  • FCS_CKM.2: 7
  • FCS_CKM.4: 12
  • FCS_CKM.1.1: 5
  • FCS_CKM.4.1: 4
  • FCS_COP.1.1: 17
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.3: 4
  • FCS_CKM.3.1: 1
  • FCS_RNG.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 27 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 15 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 39 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 7 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 19 17
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 16
  • FDP_ACF: 16
  • FDP_MSA: 4
  • FDP_ACF.1: 48
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_ITC: 1
  • FDP_ITC.2: 22
  • FDP_IFC.2: 28
  • FDP_IFF.1: 43
  • FDP_UIT: 1
  • FDP_UIT.1: 4
  • FDP_ROL.1: 10
  • FDP_ACC.1: 77
  • FDP_ACC.2: 16
  • FDP_SDC: 1
  • FDP_ITT.1: 7
  • FDP_IFC.1: 63
  • FDP_SDC.1: 6
  • FDP_SDI: 14
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 12
  • FDP_SDI.1: 4
  • FDP_ITC.1: 13
  • FDP_ACC.2.1: 5
  • FDP_ACC.2.2: 4
  • FDP_ACF.1.1: 6
  • FDP_ACF.1.2: 7
  • FDP_ACF.1.3: 6
  • FDP_ACF.1.4: 8
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 5
  • FDP_IFF.1.2: 6
  • FDP_IFF.1.3: 6
  • FDP_IFF.1.4: 6
  • FDP_IFF.1.5: 6
  • FDP_RIP.1: 56
  • FDP_RIP.1.1: 9
  • FDP_ROL.1.2: 3
  • FDP_ROL.1.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_ACC.1.1: 2
  • FDP_IFC.2.1: 4
  • FDP_IFC.2.2: 4
  • FDP_ACF.1: 31
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_ACC: 1
  • FDP_ACF: 1
  • FDP_ITC: 1
  • FDP_ITC.2: 17
  • FDP_IFC.2: 24
  • FDP_IFF.1: 37
  • FDP_UIT: 1
  • FDP_UIT.1: 4
  • FDP_ROL.1: 10
  • FDP_ACC.1: 53
  • FDP_ACC.2: 16
  • FDP_ACC.2.1: 5
  • FDP_ACC.2.2: 4
  • FDP_ACF.1.1: 5
  • FDP_ACF.1.2: 7
  • FDP_ACF.1.3: 7
  • FDP_ACF.1.4: 9
  • FDP_IFC.1: 46
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 4
  • FDP_IFF.1.2: 6
  • FDP_IFF.1.3: 7
  • FDP_IFF.1.4: 8
  • FDP_IFF.1.5: 6
  • FDP_RIP.1: 56
  • FDP_RIP.1.1: 9
  • FDP_ITC.1: 8
  • FDP_ROL.1.2: 3
  • FDP_ROL.1.1: 2
  • FDP_SDI.2: 6
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 2
  • FDP_ACC.1.1: 3
  • FDP_IFC.2.1: 3
  • FDP_IFC.2.2: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 16 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 77 53
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 16 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 48 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 6 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 6 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 8 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 63 46
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.2 28 24
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.2.1 4 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.2.2 4 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 43 37
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.1 5 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.3 6 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.4 6 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 13 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 22 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.5 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 12 6
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID: 1
  • FIA_UID.1: 68
  • FIA_UAU.1: 19
  • FIA_UAU.4: 9
  • FIA_AFL.1: 8
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UID.2: 3
  • FIA_UID.2.1: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1.1: 6
  • FIA_UID.1.2: 6
  • FIA_UAU.1.1: 3
  • FIA_UAU.1.2: 3
  • FIA_UAU.4.1: 2
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.5: 3
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID: 1
  • FIA_UID.1: 61
  • FIA_UAU.1: 19
  • FIA_UAU.4: 9
  • FIA_AFL.1: 8
  • FIA_API: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UID.2: 3
  • FIA_UID.2.1: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1.1: 7
  • FIA_UID.1.2: 5
  • FIA_UAU.1.1: 4
  • FIA_UAU.1.2: 3
  • FIA_UAU.4.1: 2
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 68 61
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 6 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 6 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 97
  • FMT_MSA: 37
  • FMT_SMF: 3
  • FMT_REV: 1
  • FMT_SMR: 2
  • FMT_MSA.1: 89
  • FMT_MSA.3: 89
  • FMT_SMR.1: 109
  • FMT_LIM: 1
  • FMT_LIM.1: 4
  • FMT_LIM.2: 3
  • FMT_SMF.1.1: 10
  • FMT_MAS.1: 1
  • FMT_MSA.1.1: 10
  • FMT_MSA.2: 2
  • FMT_MSA.2.1: 2
  • FMT_MSA.3.1: 12
  • FMT_MSA.3.2: 11
  • FMT_SMR.1.1: 8
  • FMT_SMR.1.2: 8
  • FMT_MTD.1: 7
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 5
  • FMT_MTD.3.1: 1
  • FMT_MSA: 7
  • FMT_SMF: 3
  • FMT_REV: 1
  • FMT_SMR: 2
  • FMT_MSA.1: 72
  • FMT_MSA.3: 66
  • FMT_SMF.1: 72
  • FMT_SMR.1: 90
  • FMT_MSA.1.1: 9
  • FMT_MSA.2: 2
  • FMT_MSA.2.1: 2
  • FMT_MSA.3.1: 11
  • FMT_MSA.3.2: 10
  • FMT_SMF.1.1: 8
  • FMT_SMR.1.1: 7
  • FMT_SMR.1.2: 7
  • FMT_MTD.1: 7
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 5
  • FMT_MTD.3.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 37 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 89 72
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 10 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 89 66
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 12 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 11 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 97 72
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 10 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 109 90
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 8 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.2 8 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 43
  • FPT_PHP.3: 11
  • FPT_ITT.1: 7
  • FPT_FLS.1.1: 7
  • FPT_TDC.1: 5
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_RCV.3: 2
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
  • FPT_FLS.1: 30
  • FPT_PHP.3: 4
  • FPT_EMS: 1
  • FPT_FLS.1.1: 8
  • FPT_TDC.1: 5
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 2
  • FPT_RCV.3: 2
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 43 30
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1.1 7 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 11 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1.2 1 2
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 1
  • FTP_ITC.1: 15
  • FTP_FLS.1: 1
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC: 1
  • FTP_ITC.1: 15
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 1 2
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 6
  • CFB:
    • CFB: 6
  • OFB:
    • OFB: 1
  • GCM:
    • GCM: 35
  • CCM:
    • CCM: 40
  • XTS:
    • XTS: 1
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • GCM:
    • GCM: 7
  • CCM:
    • CCM: 36
  • XTS:
    • XTS: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 8 6
pdf_data/st_keywords/cipher_mode/CCM/CCM 40 36
pdf_data/st_keywords/cipher_mode/CFB/CFB 6 5
pdf_data/st_keywords/cipher_mode/CTR/CTR 6 5
pdf_data/st_keywords/cipher_mode/GCM/GCM 35 7
pdf_data/st_keywords/crypto_library/Generic
  • Crypto Library ..................................................11: 1
  • Crypto Library ..................................................12: 1
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
    • Ed448: 1
  • NIST:
    • P-256: 1
    • NIST P-256: 1
  • Brainpool:
    • brainpoolP256r1: 1
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
    • Ed448: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 3
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 3
  • SHAKE:
    • SHAKE128: 2
    • SHAKE256: 2
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 3
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 3
pdf_data/st_keywords/javacard_api_const
  • ALG:
    • DES:
      • ALG_DES_CBC_ISO9797_M1: 1
      • ALG_DES_CBC_ISO9797_M2: 1
      • ALG_DES_CBC_NOPAD: 1
      • ALG_DES_ECB_ISO9797_M1: 1
      • ALG_DES_ECB_ISO9797_M2: 2
      • ALG_DES_ECB_NOPAD: 1
      • ALG_DES_CBC_PKCS5: 1
      • ALG_DES_ECB_PKCS5: 1
      • ALG_DES_CBC_PKCS7: 1
      • ALG_DES_ECB_PKCS7: 1
      • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC4_ISO9797_M1: 1
      • ALG_DES_MAC4_ISO9797_M2: 1
      • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC8_ISO9797_M1: 1
      • ALG_DES_MAC8_ISO9797_M2: 1
      • ALG_DES_MAC8_NOPAD: 1
      • ALG_DES_MAC4_PKCS5: 1
      • ALG_DES_MAC8_PKCS5: 1
      • ALG_DES_CMAC8: 1
    • RSA:
      • ALG_RSA_NOPAD: 1
      • ALG_RSA_PKCS1: 1
      • ALG_RSA_PKCS1_OAEP: 1
      • ALG_RSA_SHA_224_PKCS1: 1
      • ALG_RSA_SHA_224_PKCS1_PSS: 1
      • ALG_RSA_SHA_256_PKCS1: 1
      • ALG_RSA_SHA_256_PKCS1_PSS: 1
      • ALG_RSA_SHA_384_PKCS1: 1
      • ALG_RSA_SHA_384_PKCS1_PSS: 1
      • ALG_RSA_SHA_512_PKCS1: 1
      • ALG_RSA_SHA_512_PKCS1_PSS: 1
      • ALG_RSA_SHA_PKCS1: 1
    • ECDSA:
      • ALG_ECDSA_SHA_224: 1
      • ALG_ECDSA_SHA_256: 2
      • ALG_ECDSA_SHA_384: 1
      • ALG_ECDSA_SHA_512: 1
    • AES:
      • ALG_AES_BLOCK_128_CBC_NOPAD: 1
      • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
      • ALG_AES_BLOCK_128_ECB_NOPAD: 1
      • ALG_AES_CBC_ISO9797_M1: 1
      • ALG_AES_CBC_ISO9797_M2: 1
      • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
      • ALG_AES_ECB_ISO9797_M1: 1
      • ALG_AES_ECB_ISO9797_M2: 1
      • ALG_AES_CBC_PKCS5: 1
      • ALG_AES_ECB_PKCS5: 1
      • ALG_AES_CBC_PKCS7: 2
      • ALG_AES_ECB_PKCS7: 2
      • ALG_AES_CBC_ISO9797_STANDARD: 1
      • ALG_AES_CFB: 1
      • ALG_AES_MAC_128_NOPAD: 1
      • ALG_AES_CMAC8: 1
      • ALG_AES_CMAC16: 1
      • ALG_AES_CMAC16_STANDARD: 1
      • ALG_AES_CMAC128: 1
    • HMAC:
      • ALG_HMAC_SHA_256: 1
      • ALG_HMAC_SHA_384: 1
      • ALG_HMAC_SHA_512: 1
    • EC:
      • ALG_EC_SVDP_DH: 1
      • ALG_EC_SVDP_DH_KDF: 1
      • ALG_EC_SVDP_DH_PLAIN: 1
      • ALG_EC_SVDP_DHC: 1
      • ALG_EC_SVDP_DHC_KDF: 1
      • ALG_EC_SVDP_DHC_PLAIN: 1
      • ALG_EC_SVDP_DH_PLAIN_XY: 2
    • SHA:
      • ALG_SHA_256: 3
      • ALG_SHA_384: 3
      • ALG_SHA_512: 3
      • ALG_SHA_224: 1
  • misc:
    • SIG_CIPHER_RSA: 1
    • SIG_CIPHER_ECDSA: 1
    • SIG_CIPHER_AES_CMAC8: 1
    • SIG_CIPHER_AES_CMAC16: 1
    • SIG_CIPHER_DES_CMAC8: 1
    • PAD_PKCS1_OAEP: 1
    • TYPE_ACCESS: 5
    • LENGTH_DES3_2KEY: 4
    • LENGTH_DES3_3KEY: 4
    • LENGTH_AES_128: 4
    • LENGTH_AES_192: 4
    • LENGTH_AES_256: 4
    • LENGTH_EC_FP_128: 2
    • LENGTH_EC_FP_160: 1
    • LENGTH_EC_FP_192: 2
    • LENGTH_EC_FP_224: 2
    • LENGTH_EC_FP_256: 3
    • LENGTH_EC_FP_528: 2
    • LENGTH_EC_FP_384: 1
    • LENGTH_SHA: 1
    • LENGTH_SHA_224: 1
    • LENGTH_SHA_256: 2
    • LENGTH_SHA_384: 1
    • LENGTH_SHA_512: 2
    • LENGTH_RSA_1024: 1
  • ALG:
    • DES:
      • ALG_DES_CBC_ISO9797_M1: 1
      • ALG_DES_CBC_ISO9797_M2: 1
      • ALG_DES_CBC_NOPAD: 1
      • ALG_DES_ECB_ISO9797_M1: 1
      • ALG_DES_ECB_ISO9797_M2: 2
      • ALG_DES_ECB_NOPAD: 1
      • ALG_DES_CBC_PKCS5: 1
      • ALG_DES_ECB_PKCS5: 1
      • ALG_DES_CBC_PKCS7: 1
      • ALG_DES_ECB_PKCS7: 1
      • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC4_ISO9797_M1: 1
      • ALG_DES_MAC4_ISO9797_M2: 1
      • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC8_ISO9797_M1: 1
      • ALG_DES_MAC8_ISO9797_M2: 1
      • ALG_DES_MAC8_NOPAD: 1
      • ALG_DES_MAC4_PKCS5: 1
      • ALG_DES_MAC8_PKCS5: 1
      • ALG_DES_CMAC8: 1
    • RSA:
      • ALG_RSA_NOPAD: 1
      • ALG_RSA_PKCS1: 1
      • ALG_RSA_PKCS1_OAEP: 1
      • ALG_RSA_SHA_224_PKCS1: 1
      • ALG_RSA_SHA_224_PKCS1_PSS: 1
      • ALG_RSA_SHA_256_PKCS1: 1
      • ALG_RSA_SHA_256_PKCS1_PSS: 1
      • ALG_RSA_SHA_384_PKCS1: 1
      • ALG_RSA_SHA_384_PKCS1_PSS: 1
      • ALG_RSA_SHA_512_PKCS1: 1
      • ALG_RSA_SHA_512_PKCS1_PSS: 1
      • ALG_RSA_SHA_PKCS1: 1
    • ECDSA:
      • ALG_ECDSA_SHA_224: 1
      • ALG_ECDSA_SHA_256: 2
      • ALG_ECDSA_SHA_384: 1
      • ALG_ECDSA_SHA_512: 1
    • AES:
      • ALG_AES_BLOCK_128_CBC_NOPAD: 1
      • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
      • ALG_AES_BLOCK_128_ECB_NOPAD: 1
      • ALG_AES_CBC_ISO9797_M1: 1
      • ALG_AES_CBC_ISO9797_M2: 1
      • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
      • ALG_AES_ECB_ISO9797_M1: 1
      • ALG_AES_ECB_ISO9797_M2: 1
      • ALG_AES_CBC_PKCS5: 1
      • ALG_AES_ECB_PKCS5: 1
      • ALG_AES_CBC_PKCS7: 2
      • ALG_AES_ECB_PKCS7: 2
      • ALG_AES_CBC_ISO9797_STANDARD: 1
      • ALG_AES_CFB: 1
      • ALG_AES_MAC_128_NOPAD: 1
      • ALG_AES_CMAC8: 1
      • ALG_AES_CMAC16: 1
      • ALG_AES_CMAC16_STANDARD: 1
      • ALG_AES_CMAC_128: 1
    • HMAC:
      • ALG_HMAC_SHA_256: 1
      • ALG_HMAC_SHA_384: 1
      • ALG_HMAC_SHA_512: 1
    • EC:
      • ALG_EC_SVDP_DH: 1
      • ALG_EC_SVDP_DH_KDF: 1
      • ALG_EC_SVDP_DH_PLAIN: 1
      • ALG_EC_SVDP_DHC: 1
      • ALG_EC_SVDP_DHC_KDF: 1
      • ALG_EC_SVDP_DHC_PLAIN: 1
      • ALG_EC_SVDP_DH_PLAIN_XY: 2
    • SHA:
      • ALG_SHA_256: 3
      • ALG_SHA_384: 3
      • ALG_SHA_512: 3
      • ALG_SHA_224: 1
    • SHA3:
      • ALG_SHA3_224: 1
      • ALG_SHA3_256: 1
      • ALG_SHA3_384: 1
      • ALG_SHA3_512: 1
  • misc:
    • SIG_CIPHER_RSA: 1
    • SIG_CIPHER_ECDSA: 1
    • SIG_CIPHER_EDDSA: 1
    • SIG_CIPHER_EDDSAPH: 1
    • SIG_CIPHER_AES_CMAC8: 1
    • SIG_CIPHER_AES_CMAC16: 1
    • SIG_CIPHER_AES_CMAC128: 1
    • SIG_CIPHER_DES_CMAC8: 1
    • PAD_PKCS1_OAEP: 1
    • TYPE_ACCESS: 5
    • LENGTH_DES3_2KEY: 4
    • LENGTH_DES3_3KEY: 4
    • LENGTH_AES_128: 4
    • LENGTH_AES_192: 4
    • LENGTH_AES_256: 4
    • LENGTH_EC_FP_128: 2
    • LENGTH_EC_FP_160: 1
    • LENGTH_EC_FP_192: 2
    • LENGTH_EC_FP_224: 2
    • LENGTH_EC_FP_256: 3
    • LENGTH_EC_FP_528: 2
    • LENGTH_EC_FP_384: 1
    • LENGTH_SHA: 1
    • LENGTH_SHA_224: 1
    • LENGTH_SHA_256: 2
    • LENGTH_SHA_384: 1
    • LENGTH_SHA_512: 2
    • LENGTH_SHA3_224: 1
    • LENGTH_SHA3_256: 1
    • LENGTH_SHA3_384: 1
    • LENGTH_SHA3_512: 1
    • LENGTH_RSA_1024: 1
  • curves:
    • FRP256V1: 2
    • SM2: 1
pdf_data/st_keywords/javacard_api_const/ALG
  • DES:
    • ALG_DES_CBC_ISO9797_M1: 1
    • ALG_DES_CBC_ISO9797_M2: 1
    • ALG_DES_CBC_NOPAD: 1
    • ALG_DES_ECB_ISO9797_M1: 1
    • ALG_DES_ECB_ISO9797_M2: 2
    • ALG_DES_ECB_NOPAD: 1
    • ALG_DES_CBC_PKCS5: 1
    • ALG_DES_ECB_PKCS5: 1
    • ALG_DES_CBC_PKCS7: 1
    • ALG_DES_ECB_PKCS7: 1
    • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
    • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
    • ALG_DES_MAC4_ISO9797_M1: 1
    • ALG_DES_MAC4_ISO9797_M2: 1
    • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
    • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
    • ALG_DES_MAC8_ISO9797_M1: 1
    • ALG_DES_MAC8_ISO9797_M2: 1
    • ALG_DES_MAC8_NOPAD: 1
    • ALG_DES_MAC4_PKCS5: 1
    • ALG_DES_MAC8_PKCS5: 1
    • ALG_DES_CMAC8: 1
  • RSA:
    • ALG_RSA_NOPAD: 1
    • ALG_RSA_PKCS1: 1
    • ALG_RSA_PKCS1_OAEP: 1
    • ALG_RSA_SHA_224_PKCS1: 1
    • ALG_RSA_SHA_224_PKCS1_PSS: 1
    • ALG_RSA_SHA_256_PKCS1: 1
    • ALG_RSA_SHA_256_PKCS1_PSS: 1
    • ALG_RSA_SHA_384_PKCS1: 1
    • ALG_RSA_SHA_384_PKCS1_PSS: 1
    • ALG_RSA_SHA_512_PKCS1: 1
    • ALG_RSA_SHA_512_PKCS1_PSS: 1
    • ALG_RSA_SHA_PKCS1: 1
  • ECDSA:
    • ALG_ECDSA_SHA_224: 1
    • ALG_ECDSA_SHA_256: 2
    • ALG_ECDSA_SHA_384: 1
    • ALG_ECDSA_SHA_512: 1
  • AES:
    • ALG_AES_BLOCK_128_CBC_NOPAD: 1
    • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
    • ALG_AES_BLOCK_128_ECB_NOPAD: 1
    • ALG_AES_CBC_ISO9797_M1: 1
    • ALG_AES_CBC_ISO9797_M2: 1
    • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
    • ALG_AES_ECB_ISO9797_M1: 1
    • ALG_AES_ECB_ISO9797_M2: 1
    • ALG_AES_CBC_PKCS5: 1
    • ALG_AES_ECB_PKCS5: 1
    • ALG_AES_CBC_PKCS7: 2
    • ALG_AES_ECB_PKCS7: 2
    • ALG_AES_CBC_ISO9797_STANDARD: 1
    • ALG_AES_CFB: 1
    • ALG_AES_MAC_128_NOPAD: 1
    • ALG_AES_CMAC8: 1
    • ALG_AES_CMAC16: 1
    • ALG_AES_CMAC16_STANDARD: 1
    • ALG_AES_CMAC128: 1
  • HMAC:
    • ALG_HMAC_SHA_256: 1
    • ALG_HMAC_SHA_384: 1
    • ALG_HMAC_SHA_512: 1
  • EC:
    • ALG_EC_SVDP_DH: 1
    • ALG_EC_SVDP_DH_KDF: 1
    • ALG_EC_SVDP_DH_PLAIN: 1
    • ALG_EC_SVDP_DHC: 1
    • ALG_EC_SVDP_DHC_KDF: 1
    • ALG_EC_SVDP_DHC_PLAIN: 1
    • ALG_EC_SVDP_DH_PLAIN_XY: 2
  • SHA:
    • ALG_SHA_256: 3
    • ALG_SHA_384: 3
    • ALG_SHA_512: 3
    • ALG_SHA_224: 1
  • DES:
    • ALG_DES_CBC_ISO9797_M1: 1
    • ALG_DES_CBC_ISO9797_M2: 1
    • ALG_DES_CBC_NOPAD: 1
    • ALG_DES_ECB_ISO9797_M1: 1
    • ALG_DES_ECB_ISO9797_M2: 2
    • ALG_DES_ECB_NOPAD: 1
    • ALG_DES_CBC_PKCS5: 1
    • ALG_DES_ECB_PKCS5: 1
    • ALG_DES_CBC_PKCS7: 1
    • ALG_DES_ECB_PKCS7: 1
    • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
    • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
    • ALG_DES_MAC4_ISO9797_M1: 1
    • ALG_DES_MAC4_ISO9797_M2: 1
    • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
    • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
    • ALG_DES_MAC8_ISO9797_M1: 1
    • ALG_DES_MAC8_ISO9797_M2: 1
    • ALG_DES_MAC8_NOPAD: 1
    • ALG_DES_MAC4_PKCS5: 1
    • ALG_DES_MAC8_PKCS5: 1
    • ALG_DES_CMAC8: 1
  • RSA:
    • ALG_RSA_NOPAD: 1
    • ALG_RSA_PKCS1: 1
    • ALG_RSA_PKCS1_OAEP: 1
    • ALG_RSA_SHA_224_PKCS1: 1
    • ALG_RSA_SHA_224_PKCS1_PSS: 1
    • ALG_RSA_SHA_256_PKCS1: 1
    • ALG_RSA_SHA_256_PKCS1_PSS: 1
    • ALG_RSA_SHA_384_PKCS1: 1
    • ALG_RSA_SHA_384_PKCS1_PSS: 1
    • ALG_RSA_SHA_512_PKCS1: 1
    • ALG_RSA_SHA_512_PKCS1_PSS: 1
    • ALG_RSA_SHA_PKCS1: 1
  • ECDSA:
    • ALG_ECDSA_SHA_224: 1
    • ALG_ECDSA_SHA_256: 2
    • ALG_ECDSA_SHA_384: 1
    • ALG_ECDSA_SHA_512: 1
  • AES:
    • ALG_AES_BLOCK_128_CBC_NOPAD: 1
    • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
    • ALG_AES_BLOCK_128_ECB_NOPAD: 1
    • ALG_AES_CBC_ISO9797_M1: 1
    • ALG_AES_CBC_ISO9797_M2: 1
    • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
    • ALG_AES_ECB_ISO9797_M1: 1
    • ALG_AES_ECB_ISO9797_M2: 1
    • ALG_AES_CBC_PKCS5: 1
    • ALG_AES_ECB_PKCS5: 1
    • ALG_AES_CBC_PKCS7: 2
    • ALG_AES_ECB_PKCS7: 2
    • ALG_AES_CBC_ISO9797_STANDARD: 1
    • ALG_AES_CFB: 1
    • ALG_AES_MAC_128_NOPAD: 1
    • ALG_AES_CMAC8: 1
    • ALG_AES_CMAC16: 1
    • ALG_AES_CMAC16_STANDARD: 1
    • ALG_AES_CMAC_128: 1
  • HMAC:
    • ALG_HMAC_SHA_256: 1
    • ALG_HMAC_SHA_384: 1
    • ALG_HMAC_SHA_512: 1
  • EC:
    • ALG_EC_SVDP_DH: 1
    • ALG_EC_SVDP_DH_KDF: 1
    • ALG_EC_SVDP_DH_PLAIN: 1
    • ALG_EC_SVDP_DHC: 1
    • ALG_EC_SVDP_DHC_KDF: 1
    • ALG_EC_SVDP_DHC_PLAIN: 1
    • ALG_EC_SVDP_DH_PLAIN_XY: 2
  • SHA:
    • ALG_SHA_256: 3
    • ALG_SHA_384: 3
    • ALG_SHA_512: 3
    • ALG_SHA_224: 1
  • SHA3:
    • ALG_SHA3_224: 1
    • ALG_SHA3_256: 1
    • ALG_SHA3_384: 1
    • ALG_SHA3_512: 1
pdf_data/st_keywords/javacard_api_const/ALG/AES
  • ALG_AES_BLOCK_128_CBC_NOPAD: 1
  • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
  • ALG_AES_BLOCK_128_ECB_NOPAD: 1
  • ALG_AES_CBC_ISO9797_M1: 1
  • ALG_AES_CBC_ISO9797_M2: 1
  • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
  • ALG_AES_ECB_ISO9797_M1: 1
  • ALG_AES_ECB_ISO9797_M2: 1
  • ALG_AES_CBC_PKCS5: 1
  • ALG_AES_ECB_PKCS5: 1
  • ALG_AES_CBC_PKCS7: 2
  • ALG_AES_ECB_PKCS7: 2
  • ALG_AES_CBC_ISO9797_STANDARD: 1
  • ALG_AES_CFB: 1
  • ALG_AES_MAC_128_NOPAD: 1
  • ALG_AES_CMAC8: 1
  • ALG_AES_CMAC16: 1
  • ALG_AES_CMAC16_STANDARD: 1
  • ALG_AES_CMAC128: 1
  • ALG_AES_BLOCK_128_CBC_NOPAD: 1
  • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
  • ALG_AES_BLOCK_128_ECB_NOPAD: 1
  • ALG_AES_CBC_ISO9797_M1: 1
  • ALG_AES_CBC_ISO9797_M2: 1
  • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
  • ALG_AES_ECB_ISO9797_M1: 1
  • ALG_AES_ECB_ISO9797_M2: 1
  • ALG_AES_CBC_PKCS5: 1
  • ALG_AES_ECB_PKCS5: 1
  • ALG_AES_CBC_PKCS7: 2
  • ALG_AES_ECB_PKCS7: 2
  • ALG_AES_CBC_ISO9797_STANDARD: 1
  • ALG_AES_CFB: 1
  • ALG_AES_MAC_128_NOPAD: 1
  • ALG_AES_CMAC8: 1
  • ALG_AES_CMAC16: 1
  • ALG_AES_CMAC16_STANDARD: 1
  • ALG_AES_CMAC_128: 1
pdf_data/st_keywords/javacard_api_const/misc
  • SIG_CIPHER_RSA: 1
  • SIG_CIPHER_ECDSA: 1
  • SIG_CIPHER_AES_CMAC8: 1
  • SIG_CIPHER_AES_CMAC16: 1
  • SIG_CIPHER_DES_CMAC8: 1
  • PAD_PKCS1_OAEP: 1
  • TYPE_ACCESS: 5
  • LENGTH_DES3_2KEY: 4
  • LENGTH_DES3_3KEY: 4
  • LENGTH_AES_128: 4
  • LENGTH_AES_192: 4
  • LENGTH_AES_256: 4
  • LENGTH_EC_FP_128: 2
  • LENGTH_EC_FP_160: 1
  • LENGTH_EC_FP_192: 2
  • LENGTH_EC_FP_224: 2
  • LENGTH_EC_FP_256: 3
  • LENGTH_EC_FP_528: 2
  • LENGTH_EC_FP_384: 1
  • LENGTH_SHA: 1
  • LENGTH_SHA_224: 1
  • LENGTH_SHA_256: 2
  • LENGTH_SHA_384: 1
  • LENGTH_SHA_512: 2
  • LENGTH_RSA_1024: 1
  • SIG_CIPHER_RSA: 1
  • SIG_CIPHER_ECDSA: 1
  • SIG_CIPHER_EDDSA: 1
  • SIG_CIPHER_EDDSAPH: 1
  • SIG_CIPHER_AES_CMAC8: 1
  • SIG_CIPHER_AES_CMAC16: 1
  • SIG_CIPHER_AES_CMAC128: 1
  • SIG_CIPHER_DES_CMAC8: 1
  • PAD_PKCS1_OAEP: 1
  • TYPE_ACCESS: 5
  • LENGTH_DES3_2KEY: 4
  • LENGTH_DES3_3KEY: 4
  • LENGTH_AES_128: 4
  • LENGTH_AES_192: 4
  • LENGTH_AES_256: 4
  • LENGTH_EC_FP_128: 2
  • LENGTH_EC_FP_160: 1
  • LENGTH_EC_FP_192: 2
  • LENGTH_EC_FP_224: 2
  • LENGTH_EC_FP_256: 3
  • LENGTH_EC_FP_528: 2
  • LENGTH_EC_FP_384: 1
  • LENGTH_SHA: 1
  • LENGTH_SHA_224: 1
  • LENGTH_SHA_256: 2
  • LENGTH_SHA_384: 1
  • LENGTH_SHA_512: 2
  • LENGTH_SHA3_224: 1
  • LENGTH_SHA3_256: 1
  • LENGTH_SHA3_384: 1
  • LENGTH_SHA3_512: 1
  • LENGTH_RSA_1024: 1
pdf_data/st_keywords/javacard_version/GlobalPlatform/GlobalPlatform 2.3.1 1 2
pdf_data/st_keywords/javacard_version/JavaCard/Java Card 3.1 1 2
pdf_data/st_keywords/os_name/JCOP
  • JCOP 7: 242
  • JCOP7: 2
  • JCOP 8: 194
  • JCOP8: 30
pdf_data/st_keywords/randomness/RNG/RND 8 10
pdf_data/st_keywords/randomness/RNG/RNG 29 17
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 3
  • Malfunction: 6
  • DFA: 2
  • Fault Injection: 1
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 2
  • DFA: 2
  • Fault Injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 5
  • physical probing: 5
  • Physical Probing: 2
  • side channel: 4
  • side-channel: 1
  • DPA: 3
  • SPA: 2
  • timing attacks: 3
  • timing attack: 1
  • physical probing: 3
  • side channel: 2
  • side-channel: 1
  • DPA: 2
  • SPA: 1
  • timing attacks: 2
  • timing attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 3 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 5 3
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/timing attacks 3 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 197: 2
  • NIST:
    • SP 800-38A: 1
    • NIST SP 800-38A: 1
    • SP 800-38D: 2
    • NIST SP 800-67: 1
  • BSI:
    • AIS20: 2
    • AIS31: 1
    • AIS 20: 2
  • RFC:
    • RFC 8032: 1
    • RFC 7748: 1
  • ISO:
    • ISO/IEC 7816: 4
    • ISO/IEC 11889:2015: 1
  • ICAO:
    • ICAO: 1
  • SCP:
    • SCP03: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 140-3: 2
    • FIPS 197: 1
    • FIPS PUB 186-3: 1
  • BSI:
    • AIS20: 2
    • AIS31: 1
    • AIS 20: 2
  • RFC:
    • RFC 5639: 1
    • RFC 8032: 1
    • RFC 7748: 1
  • ISO:
    • ISO/IEC 7816: 4
  • SCP:
    • SCP80: 1
    • SCP81: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-3: 1
  • FIPS 197: 2
  • FIPS 140-3: 2
  • FIPS 197: 1
  • FIPS PUB 186-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-3 1 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 2 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 4
  • ISO/IEC 11889:2015: 1
  • ISO/IEC 7816: 4
pdf_data/st_keywords/standard_id/RFC
  • RFC 8032: 1
  • RFC 7748: 1
  • RFC 5639: 1
  • RFC 8032: 1
  • RFC 7748: 1
pdf_data/st_keywords/standard_id/SCP
  • SCP03: 1
  • SCP80: 1
  • SCP81: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 52
      • AES-: 1
  • DES:
    • DES:
      • DES: 8
    • 3DES:
      • Triple-DES: 13
      • 3DES: 1
      • TDES: 16
      • TripleDES: 8
      • TDEA: 2
  • constructions:
    • MAC:
      • HMAC: 10
      • CBC-MAC: 2
      • CMAC: 3
  • AES_competition:
    • AES:
      • AES: 22
      • AES-: 1
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 4
      • 3DES: 1
      • TDES: 2
      • TripleDES: 1
      • TDEA: 4
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • HMAC: 10
      • CBC-MAC: 2
      • CMAC: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 52 22
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 2 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 16 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 13 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TripleDES 8 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 8 5
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03111: 1
pdf_data/st_keywords/tee_name/IBM/SE 2 6
pdf_data/st_keywords/vendor/NXP/NXP 504 457
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 28 24
pdf_data/st_metadata
  • pdf_file_size_bytes: 1312284
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 207
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: NXP JCOP 7.0 on SN300 Secure Element
  • /Keywords: NXP, ASE, JCOP 7.0 on SN300 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL5 augmented
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20220919155234+02'00'
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 1316128
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 183
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: NXP JCOP 8.9 with eUICC extension on SN300 Secure Element
  • /Keywords: NXP, ASE, JCOP 8.9 with eUICC extension on SN300 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL4 augmented
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231130133951Z
  • /ModDate: D:20231130134109-00'00'
  • pdf_hyperlinks: mailto:[email protected]
pdf_data/st_metadata//CreationDate D:20220919155234+02'00' D:20231130133951Z
pdf_data/st_metadata//Keywords NXP, ASE, JCOP 7.0 on SN300 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL5 augmented NXP, ASE, JCOP 8.9 with eUICC extension on SN300 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL4 augmented
pdf_data/st_metadata//Subject NXP JCOP 7.0 on SN300 Secure Element NXP JCOP 8.9 with eUICC extension on SN300 Secure Element
pdf_data/st_metadata/pdf_file_size_bytes 1312284 1316128
pdf_data/st_metadata/pdf_number_of_pages 207 183
dgst 1158e25aa49ff716 1cebdb71a0606a03