Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP JCOP 7.0 on SN300 Secure Element, JCOP 7.0 R1.62.0.1
NSCIB-CC-0441502-CR
NXP JCOP 8.x on SN300 B2 Secure Element, version JCOP 8.0 R1.38.0.1
NSCIB-CC-2200041-01-CR
name NXP JCOP 7.0 on SN300 Secure Element, JCOP 7.0 R1.62.0.1 NXP JCOP 8.x on SN300 B2 Secure Element, version JCOP 8.0 R1.38.0.1
not_valid_before 2022-10-26 2023-11-28
not_valid_after 2027-10-26 2028-11-28
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0441502-STLITEv1.4.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-2200041-01-STlite-v017.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0441502-CR-1.0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-2200041-01-CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-22-0441502-Cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-2200041-01-CERT.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Java Card Protection Profile - Open Configuration', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0099b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Java Card System - Open Configuration Protection Profile', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0099V2b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 2c086fb302b8887cb614bc8fadb3800a5949fbf3ef3c52ddd1dbcbae22255334 a3830f35f7db6502efde03448529b94f85c9726671fc239f7f7e44f3447afa1a
state/cert/txt_hash 42281c4721b3fef74e779339c37e215d5babddc3ae4835fc8a8cc9c1c4fe966a bb76c4d84342c7cc94f8c057eeb2c2cb45df953701bd091f939069fadc481dcd
state/report/pdf_hash 5cfcfb1468f639c74b5c9fadc001fac06f0636087c5943fc68b4b5fe86992f46 618ae26494603785fd83eac2f5239f269b4f276a4868cad7722f5d6dfe020a22
state/report/txt_hash 187981dfff7486b16b19f23cab85783e709ababda97438724e20e4149d7fde0e 3630d19f9dfdbf21f54588a445d77a558ffa0666b874a20476623ad8746e69bc
state/st/pdf_hash 7a4af01a63dfb815fcd2a802c285c6f1db3230c614e75ddc139ffa13d37320b5 679039931db838614ccadef0562adca5daaae29bc3a65131f7b3020c978c3d50
state/st/txt_hash 40c29d25d77c397afbf54ad217045858c62d880bf619902165978083c2bfb750 dba1470f7903b7cffc0205d542766a51484d688050615b4f404eafe953d8694e
heuristics/cert_id NSCIB-CC-0441502-CR NSCIB-CC-2200041-01-CR
heuristics/extracted_versions 1.62.0.1, 7.0 8.0, 1.38.0.1
pdf_data/cert_filename NSCIB-CC-22-0441502-Cert.pdf NSCIB-2200041-01-CERT.pdf
pdf_data/cert_keywords/cc_cert_id/NL
  • CC-22-0441502: 1
  • NSCIB-CC-2200041-01: 1
  • NSCIB-2200041-01: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0099-V2-2020: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.3: 2
  • ALC_FLR.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.3: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_sar/ALC/ALC_FLR.3 2 1
pdf_data/cert_keywords/eval_facility
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • BrightSight:
    • Brightsight: 1
  • TUV:
    • TÜV Informationstechnik: 1
pdf_data/cert_keywords/os_name/JCOP
  • JCOP 7: 2
  • JCOP 8: 2
pdf_data/cert_keywords/standard_id/ISO
  • ISO/IEC 15408-1: 1
  • ISO/IEC 15408-2: 1
  • ISO/IEC 15408-3: 1
  • ISO/IEC 18045: 2
  • ISO/IEC 15408-1: 2
  • ISO/IEC 18045: 4
  • ISO/IEC 18045:2008: 1
pdf_data/cert_keywords/standard_id/ISO/ISO/IEC 15408-1 1 2
pdf_data/cert_keywords/standard_id/ISO/ISO/IEC 18045 2 4
pdf_data/cert_metadata//Author kruitr JM2
pdf_data/cert_metadata//CreationDate D:20221029190504+02'00' D:20231206151944+00'00'
pdf_data/cert_metadata//Creator Bullzip PDF Printer (11.0.0.2588) Microsoft® Word 2021
pdf_data/cert_metadata//ModDate D:20221029190654+02'00' D:20231206151944+00'00'
pdf_data/cert_metadata//Producer PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH Microsoft® Word 2021
pdf_data/cert_metadata//Title Microsoft Word - NSCIB-CC-22-0441502-Cert.doc NSCIB Certificate
pdf_data/cert_metadata/pdf_file_size_bytes 245826 95459
pdf_data/report_filename NSCIB-CC-0441502-CR-1.0.pdf NSCIB-2200041-01-CR.pdf
pdf_data/report_frontpage/NL/cert_id NSCIB-CC-0441502-CR NSCIB-CC-2200041-01-CR
pdf_data/report_frontpage/NL/cert_item NXP JCOP 7.0 on SN300 Secure Element, JCOP 7.0 R1.62.0.1 NXP JCOP 8.x on SN300 B2 Secure Element, JCOP 8.0 R1.38.0.1
pdf_data/report_frontpage/NL/cert_lab SGS Brightsight B.V. TÜV Informationstechnik GmbH
pdf_data/report_keywords/asymmetric_crypto/ECC/EdDSA/EdDSA 3 5
pdf_data/report_keywords/cc_cert_id/NL
  • NSCIB-CC-0441502-CR: 14
  • NSCIB-CC-2200041-01-CR: 13
  • NSCIB-2200041-01: 2
  • NSCIB-2200030-01-CR: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0099-V2-2020: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 2
  • ALC:
    • ALC_FLR.1: 2
    • ALC_DVS.2: 2
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 5 6
pdf_data/report_keywords/cc_security_level/EAL/EAL5+ 3 1
pdf_data/report_keywords/certification_process/OutOfScope
  • out of scope: 1
  • algorithms, protocols and implementations: ECDAA, Korean SEED, MIFARE and FeliCa, which are out of scope as there are no security claims relating to these. Page: 11/14 of report number: 1
  • out of scope: 1
  • algorithms, protocols and implementations: EdDSA signature generation, MIFARE and FeliCa, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have: 1
pdf_data/report_keywords/crypto_scheme/MAC/MAC 2 1
pdf_data/report_keywords/eval_facility
  • SGS:
    • SGS: 2
    • SGS Brightsight: 2
  • BrightSight:
    • Brightsight: 2
  • TUV:
    • TÜV Informationstechnik: 2
pdf_data/report_keywords/os_name/JCOP
  • JCOP 7: 33
  • JCOP 8: 30
pdf_data/report_keywords/side_channel_analysis/other
  • JIL-AM: 2
  • JIL-AAPS: 2
  • JIL: 2
  • JIL: 2
  • JIL-AAPS: 1
pdf_data/report_keywords/side_channel_analysis/other/JIL-AAPS 2 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • miscellaneous:
    • SEED:
      • SEED: 2
  • constructions:
    • MAC:
      • HMAC: 2
      • CBC-MAC: 1
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 1
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/HMAC 2 1
pdf_data/report_keywords/vendor/NXP/NXP 20 15
pdf_data/report_metadata//CreationDate D:20221027174602+01'00' D:20231206155644+00'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2021
pdf_data/report_metadata//ModDate D:20221027174602+01'00' D:20231206155644+00'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2021
pdf_data/report_metadata/pdf_file_size_bytes 657290 293511
pdf_data/report_metadata/pdf_number_of_pages 14 13
pdf_data/st_filename NSCIB-CC-0441502-STLITEv1.4.pdf NSCIB-2200041-01-STlite-v017.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 13 12
pdf_data/st_keywords/cc_cert_id/NL
  • NSCIB-CC-0441502: 1
  • NSCIB-2200041-01: 1
  • NSCIB-2200030-01: 1
pdf_data/st_keywords/cc_claims/D/D.APSD_KEYS 4 5
pdf_data/st_keywords/cc_claims/O
  • O.MEM-ACCESS: 8
  • O.SFR-ACCESS: 9
  • O.FLASH-INTEGRITY: 9
  • O.GCM-SUPPORT: 8
  • O.REMOTE: 1
  • O.BIO-MNGT: 1
  • O.EXT-MEM: 1
  • O.SENSITIVE_ARRAYS_INTEG: 1
  • O.SENSITIVE_RESULTS_INTEG: 1
  • O.RND_HW: 4
  • O.TDES: 7
  • O.AES: 6
  • O.RND: 1
  • O.LOAD: 3
  • O.INSTALL: 2
  • O.DELETION: 3
  • O.GCM-: 1
  • O.FLASH-: 1
  • O.APPLET_MIGRATION_DATASTORE: 6
  • O.APPLET: 15
  • O.CODE_CAP_FILE: 11
  • O.JAVAOBJECT: 67
  • O.APPLET_: 2
  • O.APPLET_CURRENT: 6
  • O.APPLET_LOADED: 5
  • O.CODE_CAP_: 2
  • O.APPLET_MIGRATION_PLAN: 2
  • O.REMOTE: 1
  • O.BIO-MNGT: 1
  • O.EXT-MEM: 1
  • O.SENSITIVE_ARRAYS_INTEG: 1
  • O.SENSITIVE_RESULTS_INTEG: 1
  • O.LOAD: 3
  • O.INSTALL: 2
  • O.DELETION: 3
  • O.APPLET_MIGRATION_DATASTORE: 6
  • O.APPLET: 15
  • O.CODE_CAP_FILE: 11
  • O.JAVAOBJECT: 67
  • O.APPLET_: 2
  • O.APPLET_CURRENT: 6
  • O.APPLET_LOADED: 5
  • O.CODE_CAP_: 2
  • O.APPLET_MIGRATION_PLAN: 2
pdf_data/st_keywords/cc_claims/OT/OT.RND 3 5
pdf_data/st_keywords/cc_claims/T
  • T.CONFID-UPDATE-IMAGE: 3
  • T.INTEG-UPDATE-IMAGE: 3
  • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
  • T.INTERRUPT-OSU: 4
  • T.CONFIG: 4
  • T.COM_EXPLOIT: 4
  • T.LIFE_CYCLE: 4
  • T.UNAUTHORIZED_CARD_MNGT: 3
  • T.INTEG-APPLI-DATA: 10
  • T.RESTRICTED-MODE: 3
  • T.AM_DATASTORE_ACCESS: 3
  • T.CONFID-CONT: 4
  • T.INTEG-CONT: 3
  • T.EXE-CONT: 4
  • T.CONT-DOS: 4
  • T.CONT-SID: 4
  • T.INTEG-CODE: 1
  • T.INSTALL: 2
  • T.DELETION: 2
  • T.EXE-CODE-REMOTE: 1
  • T.RND_HW: 3
  • T.RND: 4
  • T.CONFID-APPLI-DA: 1
  • T.CONFID-JCS-CODE: 3
  • T.CONFID-JCS-DATA: 3
  • T.INTEG-APPLI-COD: 2
  • T.INTEG-JCS-CODE: 3
  • T.INTEG-JCS-DATA: 3
  • T.SID: 6
  • T.EXE-CODE: 6
  • T.NATIVE: 3
  • T.RESOURCES: 3
  • T.UNAUTHORIZED_: 1
  • T.OBJ-DELETION: 2
  • T.PHYSICAL: 2
  • T.CONFID-UPDATE-I: 1
  • T.UNAUTH-LOAD-UP: 1
  • T.INTEG-UPDATE-IM: 1
  • T.RESTRICTED-MOD: 1
  • T.AM_DATASTORE_: 1
  • T.CONFID-: 1
  • T.INTEG-APPLI-CODE: 3
  • T.INTEG-APPLI-: 1
  • T.CONFID-APPLI-DATA: 1
  • T.RND: 4
  • T.CONFID-UPDATE-IMAGE: 3
  • T.INTEG-UPDATE-IMAGE: 3
  • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
  • T.INTERRUPT-OSU: 4
  • T.CONFIG: 4
  • T.COM_EXPLOIT: 4
  • T.LIFE_CYCLE: 4
  • T.UNAUTHORIZED_CARD_MNGT: 3
  • T.INTEG-APPLI-DATA: 10
  • T.RESTRICTED-MODE: 3
  • T.AM_DATASTORE_ACCESS: 3
  • T.CONFID-CONT: 4
  • T.INTEG-CONT: 3
  • T.EXE-CONT: 4
  • T.CONT-DOS: 4
  • T.CONT-SID: 4
  • T.INTEG-CODE: 1
  • T.INSTALL: 2
  • T.DELETION: 2
  • T.EXE-CODE-REMOTE: 1
  • T.CONFID-APPLI-DA: 1
  • T.CONFID-JCS-CODE: 3
  • T.CONFID-JCS-DATA: 3
  • T.INTEG-APPLI-COD: 2
  • T.INTEG-JCS-CODE: 3
  • T.INTEG-JCS-DATA: 3
  • T.SID: 6
  • T.EXE-CODE: 6
  • T.NATIVE: 3
  • T.RESOURCES: 3
  • T.UNAUTHORIZED_: 1
  • T.OBJ-DELETION: 2
  • T.PHYSICAL: 2
  • T.CONFID-UPDATE-I: 1
  • T.UNAUTH-LOAD-UP: 1
  • T.INTEG-UPDATE-IM: 1
  • T.RESTRICTED-MOD: 1
  • T.AM_DATASTORE_: 1
  • T.CONFID-: 1
  • T.INTEG-APPLI-CODE: 3
  • T.INTEG-APPLI-: 1
  • T.CONFID-APPLI-DATA: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 2
  • BSI-CC-PP-0099-V2-2020: 2
  • BSI-PP-0055: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0099-V2-2020: 2
  • BSI-PP-0055: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0055: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 5 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 6 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 9
  • EAL4: 2
  • EAL5 augmented: 2
  • EAL4 augmented: 1
  • EAL5: 9
  • EAL4: 1
  • EAL5 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL4 2 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 1
    • FAU_GEN: 1
    • FAU_ARP.1: 14
    • FAU_SAA.1: 3
    • FAU_ARP.1.1: 1
    • FAU_SAS.1.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 6
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_COP.1: 15
    • FCS_CKM.1: 21
    • FCS_RNG.1: 19
    • FCS_RNG: 7
    • FCS_COP: 2
    • FCS_COP.1.1: 39
    • FCS_CKM.4: 27
    • FCS_SDI.2: 1
    • FCS_CKM: 1
    • FCS_CKM.2: 6
    • FCS_CKM.1.1: 5
    • FCS_CKM.4.1: 1
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_CKM.2.1: 1
    • FCS_CKM.3: 4
    • FCS_CKM.3.1: 1
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACC: 16
    • FDP_ACF: 16
    • FDP_MSA: 4
    • FDP_ACF.1: 48
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_ITC: 1
    • FDP_ITC.2: 22
    • FDP_IFC.2: 28
    • FDP_IFF.1: 43
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_ROL.1: 10
    • FDP_ACC.1: 77
    • FDP_ACC.2: 16
    • FDP_SDC: 1
    • FDP_ITT.1: 7
    • FDP_IFC.1: 63
    • FDP_SDC.1: 6
    • FDP_SDI: 14
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 12
    • FDP_SDI.1: 4
    • FDP_ITC.1: 13
    • FDP_ACC.2.1: 5
    • FDP_ACC.2.2: 4
    • FDP_ACF.1.1: 6
    • FDP_ACF.1.2: 7
    • FDP_ACF.1.3: 6
    • FDP_ACF.1.4: 8
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 5
    • FDP_IFF.1.2: 6
    • FDP_IFF.1.3: 6
    • FDP_IFF.1.4: 6
    • FDP_IFF.1.5: 6
    • FDP_RIP.1: 56
    • FDP_RIP.1.1: 9
    • FDP_ROL.1.2: 3
    • FDP_ROL.1.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_ACC.1.1: 2
    • FDP_IFC.2.1: 4
    • FDP_IFC.2.2: 4
  • FIA:
    • FIA_UID: 1
    • FIA_UID.1: 68
    • FIA_UAU.1: 19
    • FIA_UAU.4: 9
    • FIA_AFL.1: 8
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UID.2: 3
    • FIA_UID.2.1: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1.1: 6
    • FIA_UID.1.2: 6
    • FIA_UAU.1.1: 3
    • FIA_UAU.1.2: 3
    • FIA_UAU.4.1: 2
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_SMF.1: 97
    • FMT_MSA: 37
    • FMT_SMF: 3
    • FMT_REV: 1
    • FMT_SMR: 2
    • FMT_MSA.1: 89
    • FMT_MSA.3: 89
    • FMT_SMR.1: 109
    • FMT_LIM: 1
    • FMT_LIM.1: 4
    • FMT_LIM.2: 3
    • FMT_SMF.1.1: 10
    • FMT_MAS.1: 1
    • FMT_MSA.1.1: 10
    • FMT_MSA.2: 2
    • FMT_MSA.2.1: 2
    • FMT_MSA.3.1: 12
    • FMT_MSA.3.2: 11
    • FMT_SMR.1.1: 8
    • FMT_SMR.1.2: 8
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 5
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 7
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS.1: 43
    • FPT_PHP.3: 11
    • FPT_ITT.1: 7
    • FPT_FLS.1.1: 7
    • FPT_TDC.1: 5
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_RCV.3: 2
    • FPT_RCV.2: 1
    • FPT_RCV.3.1: 2
    • FPT_RCV.3.2: 2
    • FPT_RCV.3.3: 2
    • FPT_RCV.3.4: 1
    • FPT_PHP.3.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 15
    • FTP_FLS.1: 1
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 4
    • FAU_GEN: 2
    • FAU_SAS.1.1: 2
    • FAU_ARP.1: 14
    • FAU_SAA.1: 3
    • FAU_ARP.1.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 6
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_CKM.1: 16
    • FCS_COP.1: 13
    • FCS_RNG.1: 14
    • FCS_CKM.5: 1
    • FCS_CKM.2: 6
    • FCS_CKM.4: 12
    • FCS_CKM.1.1: 5
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 17
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_CKM.2.1: 1
    • FCS_CKM.3: 4
    • FCS_CKM.3.1: 1
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACF.1: 38
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_ACC: 1
    • FDP_ACF: 1
    • FDP_ITC: 1
    • FDP_ITC.2: 17
    • FDP_IFC.2: 28
    • FDP_IFF.1: 43
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_ROL.1: 10
    • FDP_ACC.1: 63
    • FDP_ACC.2: 16
    • FDP_ACC.2.1: 5
    • FDP_ACC.2.2: 4
    • FDP_ACF.1.1: 6
    • FDP_ACF.1.2: 7
    • FDP_ACF.1.3: 6
    • FDP_ACF.1.4: 8
    • FDP_IFC.1: 51
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 5
    • FDP_IFF.1.2: 6
    • FDP_IFF.1.3: 6
    • FDP_IFF.1.4: 6
    • FDP_IFF.1.5: 6
    • FDP_RIP.1: 56
    • FDP_RIP.1.1: 9
    • FDP_ITC.1: 8
    • FDP_ROL.1.2: 3
    • FDP_ROL.1.1: 2
    • FDP_SDI.2: 6
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_ACC.1.1: 2
    • FDP_IFC.2.1: 4
    • FDP_IFC.2.2: 4
  • FIA:
    • FIA_UID: 1
    • FIA_UID.1: 68
    • FIA_UAU.1: 19
    • FIA_UAU.4: 9
    • FIA_AFL.1: 8
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UID.2: 3
    • FIA_UID.2.1: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1.1: 6
    • FIA_UID.1.2: 6
    • FIA_UAU.1.1: 3
    • FIA_UAU.1.2: 3
    • FIA_UAU.4.1: 2
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MSA: 7
    • FMT_SMF: 3
    • FMT_REV: 1
    • FMT_SMR: 2
    • FMT_MSA.1: 81
    • FMT_MSA.3: 78
    • FMT_SMF.1: 80
    • FMT_SMR.1: 100
    • FMT_MSA.1.1: 10
    • FMT_MSA.2: 2
    • FMT_MSA.2.1: 2
    • FMT_MSA.3.1: 12
    • FMT_MSA.3.2: 11
    • FMT_SMF.1.1: 9
    • FMT_SMR.1.1: 8
    • FMT_SMR.1.2: 8
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 5
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 7
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS.1: 34
    • FPT_PHP.3: 4
    • FPT_FLS.1.1: 7
    • FPT_TDC.1: 5
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_RCV.3: 2
    • FPT_RCV.2: 1
    • FPT_RCV.3.1: 2
    • FPT_RCV.3.2: 2
    • FPT_RCV.3.3: 2
    • FPT_RCV.3.4: 1
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 15
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 1 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 15
  • FCS_CKM.1: 21
  • FCS_RNG.1: 19
  • FCS_RNG: 7
  • FCS_COP: 2
  • FCS_COP.1.1: 39
  • FCS_CKM.4: 27
  • FCS_SDI.2: 1
  • FCS_CKM: 1
  • FCS_CKM.2: 6
  • FCS_CKM.1.1: 5
  • FCS_CKM.4.1: 1
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 1
  • FCS_CKM.3: 4
  • FCS_CKM.3.1: 1
  • FCS_RNG.2: 1
  • FCS_CKM.1: 16
  • FCS_COP.1: 13
  • FCS_RNG.1: 14
  • FCS_CKM.5: 1
  • FCS_CKM.2: 6
  • FCS_CKM.4: 12
  • FCS_CKM.1.1: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 17
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 1
  • FCS_CKM.3: 4
  • FCS_CKM.3.1: 1
  • FCS_RNG.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 27 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 15 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 39 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 19 14
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 16
  • FDP_ACF: 16
  • FDP_MSA: 4
  • FDP_ACF.1: 48
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_ITC: 1
  • FDP_ITC.2: 22
  • FDP_IFC.2: 28
  • FDP_IFF.1: 43
  • FDP_UIT: 1
  • FDP_UIT.1: 4
  • FDP_ROL.1: 10
  • FDP_ACC.1: 77
  • FDP_ACC.2: 16
  • FDP_SDC: 1
  • FDP_ITT.1: 7
  • FDP_IFC.1: 63
  • FDP_SDC.1: 6
  • FDP_SDI: 14
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 12
  • FDP_SDI.1: 4
  • FDP_ITC.1: 13
  • FDP_ACC.2.1: 5
  • FDP_ACC.2.2: 4
  • FDP_ACF.1.1: 6
  • FDP_ACF.1.2: 7
  • FDP_ACF.1.3: 6
  • FDP_ACF.1.4: 8
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 5
  • FDP_IFF.1.2: 6
  • FDP_IFF.1.3: 6
  • FDP_IFF.1.4: 6
  • FDP_IFF.1.5: 6
  • FDP_RIP.1: 56
  • FDP_RIP.1.1: 9
  • FDP_ROL.1.2: 3
  • FDP_ROL.1.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_ACC.1.1: 2
  • FDP_IFC.2.1: 4
  • FDP_IFC.2.2: 4
  • FDP_ACF.1: 38
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_ACC: 1
  • FDP_ACF: 1
  • FDP_ITC: 1
  • FDP_ITC.2: 17
  • FDP_IFC.2: 28
  • FDP_IFF.1: 43
  • FDP_UIT: 1
  • FDP_UIT.1: 4
  • FDP_ROL.1: 10
  • FDP_ACC.1: 63
  • FDP_ACC.2: 16
  • FDP_ACC.2.1: 5
  • FDP_ACC.2.2: 4
  • FDP_ACF.1.1: 6
  • FDP_ACF.1.2: 7
  • FDP_ACF.1.3: 6
  • FDP_ACF.1.4: 8
  • FDP_IFC.1: 51
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 5
  • FDP_IFF.1.2: 6
  • FDP_IFF.1.3: 6
  • FDP_IFF.1.4: 6
  • FDP_IFF.1.5: 6
  • FDP_RIP.1: 56
  • FDP_RIP.1.1: 9
  • FDP_ITC.1: 8
  • FDP_ROL.1.2: 3
  • FDP_ROL.1.1: 2
  • FDP_SDI.2: 6
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_ACC.1.1: 2
  • FDP_IFC.2.1: 4
  • FDP_IFC.2.2: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 16 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 77 63
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 16 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 48 38
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 63 51
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 13 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 22 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 12 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 97
  • FMT_MSA: 37
  • FMT_SMF: 3
  • FMT_REV: 1
  • FMT_SMR: 2
  • FMT_MSA.1: 89
  • FMT_MSA.3: 89
  • FMT_SMR.1: 109
  • FMT_LIM: 1
  • FMT_LIM.1: 4
  • FMT_LIM.2: 3
  • FMT_SMF.1.1: 10
  • FMT_MAS.1: 1
  • FMT_MSA.1.1: 10
  • FMT_MSA.2: 2
  • FMT_MSA.2.1: 2
  • FMT_MSA.3.1: 12
  • FMT_MSA.3.2: 11
  • FMT_SMR.1.1: 8
  • FMT_SMR.1.2: 8
  • FMT_MTD.1: 7
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 5
  • FMT_MTD.3.1: 1
  • FMT_MSA: 7
  • FMT_SMF: 3
  • FMT_REV: 1
  • FMT_SMR: 2
  • FMT_MSA.1: 81
  • FMT_MSA.3: 78
  • FMT_SMF.1: 80
  • FMT_SMR.1: 100
  • FMT_MSA.1.1: 10
  • FMT_MSA.2: 2
  • FMT_MSA.2.1: 2
  • FMT_MSA.3.1: 12
  • FMT_MSA.3.2: 11
  • FMT_SMF.1.1: 9
  • FMT_SMR.1.1: 8
  • FMT_SMR.1.2: 8
  • FMT_MTD.1: 7
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 5
  • FMT_MTD.3.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 37 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 89 81
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 89 78
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 97 80
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 10 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 109 100
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 43
  • FPT_PHP.3: 11
  • FPT_ITT.1: 7
  • FPT_FLS.1.1: 7
  • FPT_TDC.1: 5
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_RCV.3: 2
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
  • FPT_FLS.1: 34
  • FPT_PHP.3: 4
  • FPT_FLS.1.1: 7
  • FPT_TDC.1: 5
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_RCV.3: 2
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 43 34
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 11 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 1
  • FTP_ITC.1: 15
  • FTP_FLS.1: 1
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC: 1
  • FTP_ITC.1: 15
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 6
  • CFB:
    • CFB: 6
  • OFB:
    • OFB: 1
  • GCM:
    • GCM: 35
  • CCM:
    • CCM: 40
  • XTS:
    • XTS: 1
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • GCM:
    • GCM: 7
  • CCM:
    • CCM: 40
  • XTS:
    • XTS: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 8 6
pdf_data/st_keywords/cipher_mode/CFB/CFB 6 5
pdf_data/st_keywords/cipher_mode/CTR/CTR 6 5
pdf_data/st_keywords/cipher_mode/GCM/GCM 35 7
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 3
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 3
  • SHAKE:
    • SHAKE128: 2
    • SHAKE256: 2
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 3
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 3
pdf_data/st_keywords/javacard_api_const/ALG/AES
  • ALG_AES_BLOCK_128_CBC_NOPAD: 1
  • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
  • ALG_AES_BLOCK_128_ECB_NOPAD: 1
  • ALG_AES_CBC_ISO9797_M1: 1
  • ALG_AES_CBC_ISO9797_M2: 1
  • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
  • ALG_AES_ECB_ISO9797_M1: 1
  • ALG_AES_ECB_ISO9797_M2: 1
  • ALG_AES_CBC_PKCS5: 1
  • ALG_AES_ECB_PKCS5: 1
  • ALG_AES_CBC_PKCS7: 2
  • ALG_AES_ECB_PKCS7: 2
  • ALG_AES_CBC_ISO9797_STANDARD: 1
  • ALG_AES_CFB: 1
  • ALG_AES_MAC_128_NOPAD: 1
  • ALG_AES_CMAC8: 1
  • ALG_AES_CMAC16: 1
  • ALG_AES_CMAC16_STANDARD: 1
  • ALG_AES_CMAC128: 1
  • ALG_AES_BLOCK_128_CBC_NOPAD: 1
  • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
  • ALG_AES_BLOCK_128_ECB_NOPAD: 1
  • ALG_AES_CBC_ISO9797_M1: 1
  • ALG_AES_CBC_ISO9797_M2: 1
  • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
  • ALG_AES_ECB_ISO9797_M1: 1
  • ALG_AES_ECB_ISO9797_M2: 1
  • ALG_AES_CBC_PKCS5: 1
  • ALG_AES_ECB_PKCS5: 1
  • ALG_AES_CBC_PKCS7: 2
  • ALG_AES_ECB_PKCS7: 2
  • ALG_AES_CBC_ISO9797_STANDARD: 1
  • ALG_AES_CFB: 1
  • ALG_AES_MAC_128_NOPAD: 1
  • ALG_AES_CMAC8: 1
  • ALG_AES_CMAC16: 1
  • ALG_AES_CMAC16_STANDARD: 1
  • ALG_AES_CMAC_128: 1
pdf_data/st_keywords/javacard_api_const/ALG/RSA
  • ALG_RSA_NOPAD: 1
  • ALG_RSA_PKCS1: 1
  • ALG_RSA_PKCS1_OAEP: 1
  • ALG_RSA_SHA_224_PKCS1: 1
  • ALG_RSA_SHA_224_PKCS1_PSS: 1
  • ALG_RSA_SHA_256_PKCS1: 1
  • ALG_RSA_SHA_256_PKCS1_PSS: 1
  • ALG_RSA_SHA_384_PKCS1: 1
  • ALG_RSA_SHA_384_PKCS1_PSS: 1
  • ALG_RSA_SHA_512_PKCS1: 1
  • ALG_RSA_SHA_512_PKCS1_PSS: 1
  • ALG_RSA_SHA_PKCS1: 1
  • ALG_RSA_NOPAD: 1
  • ALG_RSA_PKCS1: 1
  • ALG_RSA_PKCS1_OAEP: 1
  • ALG_RSA_SHA_224_PKCS1: 1
  • ALG_RSA_SHA_224_PKCS1_PSS: 1
  • ALG_RSA_SHA_256_PKCS1: 1
  • ALG_RSA_SHA_256_PKCS1_PSS: 1
  • ALG_RSA_SHA_384_PKCS1: 1
  • ALG_RSA_SHA_384_PKCS1_PSS: 1
  • ALG_RSA_SHA_512_PKCS1: 1
  • ALG_RSA_SHA_512_PKCS1_PSS: 1
  • ALG_RSA_SHA_ISO9796: 1
  • ALG_RSA_SHA_ISO9796_MR: 1
  • ALG_RSA_SHA_PKCS1: 1
pdf_data/st_keywords/javacard_api_const/misc
  • SIG_CIPHER_RSA: 1
  • SIG_CIPHER_ECDSA: 1
  • SIG_CIPHER_AES_CMAC8: 1
  • SIG_CIPHER_AES_CMAC16: 1
  • SIG_CIPHER_DES_CMAC8: 1
  • PAD_PKCS1_OAEP: 1
  • TYPE_ACCESS: 5
  • LENGTH_DES3_2KEY: 4
  • LENGTH_DES3_3KEY: 4
  • LENGTH_AES_128: 4
  • LENGTH_AES_192: 4
  • LENGTH_AES_256: 4
  • LENGTH_EC_FP_128: 2
  • LENGTH_EC_FP_160: 1
  • LENGTH_EC_FP_192: 2
  • LENGTH_EC_FP_224: 2
  • LENGTH_EC_FP_256: 3
  • LENGTH_EC_FP_528: 2
  • LENGTH_EC_FP_384: 1
  • LENGTH_SHA: 1
  • LENGTH_SHA_224: 1
  • LENGTH_SHA_256: 2
  • LENGTH_SHA_384: 1
  • LENGTH_SHA_512: 2
  • LENGTH_RSA_1024: 1
  • SIG_CIPHER_RSA: 1
  • SIG_CIPHER_ECDSA: 1
  • SIG_CIPHER_AES_CMAC8: 1
  • SIG_CIPHER_AES_CMAC16: 1
  • SIG_CIPHER_AES_CMAC128: 1
  • SIG_CIPHER_DES_CMAC8: 1
  • PAD_PKCS1_OAEP: 1
  • TYPE_ACCESS: 5
  • LENGTH_DES3_2KEY: 4
  • LENGTH_DES3_3KEY: 4
  • LENGTH_AES_128: 4
  • LENGTH_AES_192: 4
  • LENGTH_AES_256: 4
  • LENGTH_EC_FP_128: 2
  • LENGTH_EC_FP_160: 1
  • LENGTH_EC_FP_192: 2
  • LENGTH_EC_FP_224: 2
  • LENGTH_EC_FP_256: 3
  • LENGTH_EC_FP_528: 2
  • LENGTH_EC_FP_384: 1
  • LENGTH_SHA: 1
  • LENGTH_SHA_224: 1
  • LENGTH_SHA_256: 2
  • LENGTH_SHA_384: 1
  • LENGTH_SHA_512: 2
  • LENGTH_RSA_1024: 1
pdf_data/st_keywords/os_name/JCOP
  • JCOP 7: 242
  • JCOP7: 2
  • JCOP 8: 221
pdf_data/st_keywords/randomness/RNG/RND 8 9
pdf_data/st_keywords/randomness/RNG/RNG 29 17
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 3
  • Malfunction: 6
  • DFA: 2
  • Fault Injection: 1
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 2
  • DFA: 2
  • Fault Injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 5
  • physical probing: 5
  • Physical Probing: 2
  • side channel: 4
  • side-channel: 1
  • DPA: 3
  • SPA: 2
  • timing attacks: 3
  • timing attack: 1
  • physical probing: 3
  • side channel: 2
  • side-channel: 1
  • DPA: 3
  • SPA: 2
  • timing attacks: 3
  • timing attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 5 3
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 4 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 197: 2
  • NIST:
    • SP 800-38A: 1
    • NIST SP 800-38A: 1
    • SP 800-38D: 2
    • NIST SP 800-67: 1
  • BSI:
    • AIS20: 2
    • AIS31: 1
    • AIS 20: 2
  • RFC:
    • RFC 8032: 1
    • RFC 7748: 1
  • ISO:
    • ISO/IEC 7816: 4
    • ISO/IEC 11889:2015: 1
  • ICAO:
    • ICAO: 1
  • SCP:
    • SCP03: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 197: 2
  • BSI:
    • AIS20: 2
    • AIS31: 1
    • AIS 20: 2
  • RFC:
    • RFC 8032: 1
    • RFC 7748: 1
  • ISO:
    • ISO/IEC 7816: 4
  • ICAO:
    • ICAO: 1
  • SCP:
    • SCP03: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 4
  • ISO/IEC 11889:2015: 1
  • ISO/IEC 7816: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 52
  • AES-: 1
  • AES: 18
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 52 18
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 13
  • 3DES: 1
  • TDES: 16
  • TripleDES: 8
  • TDEA: 2
  • Triple-DES: 4
  • 3DES: 1
  • TDES: 2
  • TripleDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 16 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 13 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TripleDES 8 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 8 4
pdf_data/st_keywords/vendor/NXP/NXP 504 443
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 28 24
pdf_data/st_metadata//CreationDate D:20220919155234+02'00' D:20231127170657+01'00'
pdf_data/st_metadata//Keywords NXP, ASE, JCOP 7.0 on SN300 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL5 augmented NXP, ASE, JCOP 8.x on SN300 B2 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL5 augmented
pdf_data/st_metadata//Subject NXP JCOP 7.0 on SN300 Secure Element NXP JCOP 8.x on SN300 B2 Secure Element
pdf_data/st_metadata/pdf_file_size_bytes 1312284 1101900
pdf_data/st_metadata/pdf_number_of_pages 207 178
dgst 1158e25aa49ff716 f68c38290458b558