Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP JCOP 8.9 on SN300 Secure Element JCOP-eSE 8.9 R1.06.00.1.1
NSCIB-CC-2300099-01-CR
NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, version JCOP 7.0 R1.64.0.2, JCOP 7.0 R2.04.0.2, JCOP 7.1 R1.04.0.2, JCOP 7.2 R1.09.0.2
NSCIB-CC-2200029-03-CR
name NXP JCOP 8.9 on SN300 Secure Element JCOP-eSE 8.9 R1.06.00.1.1 NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, version JCOP 7.0 R1.64.0.2, JCOP 7.0 R2.04.0.2, JCOP 7.1 R1.04.0.2, JCOP 7.2 R1.09.0.2
not_valid_before 2023-12-14 2024-06-12
not_valid_after 2028-12-14 2029-06-12
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300099-01-ST_Lite_v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200029-03-ST_lite.pdf
manufacturer NXP Semiconductors Germany GmbH NXP Semiconductors
manufacturer_web https://www.nxp.com https://www.nxp.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300099-01-CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200029-03-CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300099-01.1-Cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200029-03-Cert.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2024, 4, 5), 'maintenance_title': 'NXP JCOP 8.9 on SN300 Secure Element JCOP-eSE 8.9 R1.06.01.1.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300099-01-MA1-1.0.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300099-01-MA1-STlite.pdf'})
state/cert/pdf_hash 33765dc72042481594c6fa2372a9d9f5fbb29d69d0d7da178eecd0fd4a3eff30 22b913b8740fa32e15e985caffd8c52a6cbccae581fc22e860560fa7f186f6b5
state/cert/txt_hash 40b2becd69ba5a29570e74226b687d6b5cc66fd5661fbaf99d3282f1c1be47ba bf955b3a2f346c4c636c8696a93f46d93a71aeb48702649bfaa31f38d4850751
state/report/pdf_hash b941216eb46632f4d751478933e6d2fa22e5f51324d4d564c68ea22d007facc1 7b64b2e9930125e5b17fdd9972922aedf7fb4c399f3388758c10888cf7d38467
state/report/txt_hash a0b10e998e64e28e1f8b1a0487dad8cc4a95d54ed45a0c5ca64c499100101cbc e2d28c9ffdaf6af3576cbf076e59ae9e5148fc9fcf50bf402f4020676ee970fb
state/st/pdf_hash ca214031f2bb664fbce3d2f252b62e4351025aff5b8f83af7e6beae77f217861 cf4685817e66c778972749cde76ee84e11a52b65a0c27e3154a7aa2cc975d5d4
state/st/txt_hash 2f67f160c4e192c01dc17fbfd41edbfcd8186b6b4043b47459aaa091c3067006 7f8b5cf9dd14ec7b1577d6c1f8706ec9829a761692a2b006b2d8dc0cb9475b04
heuristics/cert_id NSCIB-CC-2300099-01-CR NSCIB-CC-2200029-03-CR
heuristics/extracted_versions 8.9, 1.06.00.1.1 1.1, 7.0, 1.64.0.2, 7.1, 1.04.0.2, 7.2, 1.09.0.2, 2.04.0.2
heuristics/report_references/directly_referencing NSCIB-CC-2300083-01-CR NSCIB-CC-2300122-01-CR
heuristics/report_references/indirectly_referencing NSCIB-CC-2300083-01-CR NSCIB-CC-2300122-01-CR
heuristics/st_references/directly_referencing NSCIB-CC-2300083-01-CR NSCIB-CC-2300122-01-CR
heuristics/st_references/indirectly_referencing NSCIB-CC-2300083-01-CR NSCIB-CC-2300122-01-CR
pdf_data/cert_filename NSCIB-CC-2300099-01.1-Cert.pdf NSCIB-CC-2200029-03-Cert.pdf
pdf_data/cert_keywords/cc_cert_id/NL
  • NSCIB-CC-2300099-01: 1
  • NSCIB-2300099-01: 1
  • NSCIB-CC-2200029-03: 1
  • NSCIB-2200029-03: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0099-V2-2020: 1
  • BSI-CC-PP-0104: 1
  • BSI-CC-PP-0099-V2-2020: 1
  • BSI-CC-PP-0100-2018: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.3: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR.3: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL7: 1
  • EAL5 augmented: 1
  • EAL4: 1
  • EAL2: 1
  • EAL7: 1
  • EAL4 augmented: 1
pdf_data/cert_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • BrightSight:
    • Brightsight: 1
pdf_data/cert_keywords/os_name/JCOP
  • JCOP 8: 1
  • JCOP 7: 5
pdf_data/cert_keywords/vendor/NXP
  • NXP Semiconductors: 1
  • NXP: 1
  • NXP Semiconductors N.V: 1
  • NXP: 1
pdf_data/cert_metadata//Author Haak Denise Cater
pdf_data/cert_metadata//CreationDate D:20231221171308+00'00' D:20240620161020+01'00'
pdf_data/cert_metadata//ModDate D:20231221171308+00'00' D:20240620161020+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 92808 91227
pdf_data/report_filename NSCIB-CC-2300099-01-CR.pdf NSCIB-CC-2200029-03-CR.pdf
pdf_data/report_frontpage/NL/cert_id NSCIB-CC-2300099-01-CR NSCIB-CC-2200029-03-CR
pdf_data/report_frontpage/NL/cert_item NXP JCOP 8.9 on SN300 Secure Element JCOP-eSE 8.9 R1.06.00.1.1 NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, version JCOP 7.0 R1.64.0.2, JCOP 7.0 R2.04.0.2, JCOP 7.1 R1.04.0.2, JCOP 7.2 R1.09.0.2
pdf_data/report_frontpage/NL/cert_lab TÜV Informationstechnik GmbH SGS Brightsight B.V.
pdf_data/report_frontpage/NL/developer NXP Semiconductors Germany GmbH NXP Semiconductors N.V
pdf_data/report_keywords/asymmetric_crypto/ECC/EdDSA/EdDSA 2 3
pdf_data/report_keywords/cc_cert_id/NL
  • NSCIB-CC-2300099-01-CR: 13
  • NSCIB-2300099-01: 3
  • NSCIB-2300083-01-CR: 1
  • NSCIB-2300083-01: 1
  • NSCIB-CC-2200029-03-CR: 16
  • NSCIB-2200029-03: 1
  • CC-22-0441505: 1
  • NSCIB-CC-2300122-01-CR: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0099-V2-2020: 1
  • BSI-CC-PP-0104: 1
  • BSI-CC-PP-0099-V2-2020: 1
  • BSI-CC-PP-0100-: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 2
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
  • ALC_DVS.2: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 5 6
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL5: 1
  • EAL5+: 1
  • EAL 5: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 1
  • EAL4: 2
  • EAL4+: 4
  • EAL 4: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL4 1 2
pdf_data/report_keywords/certification_process/OutOfScope
  • out of scope: 1
  • proprietary or non-standard algorithms, protocols and implementations: MIFARE and FeliCa, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have: 1
  • out of scope: 1
  • algorithms, protocols and implementations: ECDAA, Korean SEED, MIFARE and FeliCa, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have: 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 2
  • SGS:
    • SGS: 6
    • SGS Brightsight: 6
  • BrightSight:
    • Brightsight: 6
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-224: 1
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
  • SHA3:
    • SHA3-224: 1
    • SHA3-256: 1
    • SHA3-384: 1
    • SHA3-512: 1
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-224: 1
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
pdf_data/report_keywords/os_name/JCOP
  • JCOP 8: 19
  • JCOP8: 1
  • JCOP 7: 94
  • JCOP7: 2
pdf_data/report_keywords/side_channel_analysis/SCA/side-channel 1 3
pdf_data/report_keywords/side_channel_analysis/other
  • JIL: 2
  • JIL-AAPS: 1
  • JIL-AM: 1
  • JIL-AAPS: 2
  • JIL: 2
pdf_data/report_keywords/side_channel_analysis/other/JIL-AAPS 1 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 1
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • miscellaneous:
    • SEED:
      • SEED: 2
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 1
pdf_data/report_keywords/vendor/NXP
  • NXP: 20
  • NXP Semiconductors: 4
  • NXP: 17
  • NXP Semiconductors N.V: 3
pdf_data/report_keywords/vendor/NXP/NXP 20 17
pdf_data/report_metadata//CreationDate D:20231215213116+00'00' D:20240620161318+01'00'
pdf_data/report_metadata//ModDate D:20231215213116+00'00' D:20240620161318+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 332361 333870
pdf_data/report_metadata/pdf_number_of_pages 13 16
pdf_data/st_filename NSCIB-CC-2300099-01-ST_Lite_v1.1.pdf NSCIB-CC-2200029-03-ST_lite.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 16 13
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH
  • ECDH: 6
  • ECDHE: 3
  • ECDH: 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 11 8
pdf_data/st_keywords/asymmetric_crypto/ECC/EdDSA/EdDSA 10 11
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA-CRT 2 3
pdf_data/st_keywords/cc_cert_id/NL
  • NSCIB-2300099-01: 1
  • NSCIB-2300083-01: 1
  • NSCIB-2200029-03: 1
  • NSCIB-CC-2300122-01: 1
pdf_data/st_keywords/cc_claims/A
  • A.USE_DIAG: 5
  • A.USE_KEYS: 5
  • A.PROCESS-SEC-IC: 4
  • A.APPS-PROVIDER: 4
  • A.VERIFICATION-AUTHORITY: 4
  • A.TRUSTED-GUESTOS: 3
  • A.APPS-: 1
  • A.DELETION: 1
  • A.CAP_FILE: 3
  • A.VERIFICATION: 2
  • A.TRUSTED-GUESTO: 1
  • A.VERIFICATION-AU: 1
  • A.USE_DIAG: 5
  • A.USE_KEYS: 5
  • A.PROCESS-SEC-IC: 4
  • A.APPS-PROVIDER: 5
  • A.VERIFICATION-AUTHORITY: 4
  • A.TRUSTED-GUESTOS: 3
  • A.DELETION: 1
  • A.CAP_FILE: 3
  • A.VERIFICATION: 2
  • A.TRUSTED-GUESTO: 1
  • A.VERIFICATION-AU: 1
pdf_data/st_keywords/cc_claims/A/A.APPS-PROVIDER 4 5
pdf_data/st_keywords/cc_claims/D
  • D.UPDATE_IMAGE: 26
  • D.APP_CODE: 6
  • D.APP_C_DATA: 4
  • D.APP_I_DATA: 7
  • D.APP_KEYS: 9
  • D.PIN: 10
  • D.APSD_KEYS: 5
  • D.ISD_KEYS: 4
  • D.VASD_KEYS: 3
  • D.CARD_MNGT_: 1
  • D.API_DATA: 3
  • D.CRYPTO: 6
  • D.JCS_CODE: 7
  • D.JCS_DATA: 8
  • D.SEC_DATA: 6
  • D.CONFIG_ITEM: 7
  • D.RESTRICTED_: 1
  • D.TOE_IDENTIFIER: 3
  • D.APP_C_: 1
  • D.CARD_: 1
  • D.CARD_MNGT_DATA: 1
  • D.APP_: 1
  • D.JCS_: 1
  • D.RESTRICTED_MODE_STATE: 1
  • D.TOE_IDENTIFICATION: 2
  • D.UPDATE_IMAGE: 26
  • D.APP_CODE: 6
  • D.APP_C_DATA: 4
  • D.APP_I_DATA: 7
  • D.APP_KEYS: 9
  • D.PIN: 10
  • D.APSD_KEYS: 5
  • D.ISD_KEYS: 4
  • D.VASD_KEYS: 3
  • D.CARD_MNGT_: 1
  • D.API_DATA: 3
  • D.CRYPTO: 6
  • D.JCS_CODE: 7
  • D.JCS_DATA: 8
  • D.SEC_DATA: 6
  • D.CONFIG_ITEM: 7
  • D.RESTRICTED_: 1
  • D.TOE_IDENTIFIER: 3
  • D.APP_C_: 1
  • D.CARD_: 1
  • D.CARD_MNGT_DATA: 1
  • D.APP_: 1
  • D.JCS_: 1
  • D.RESTRICTED_MODE_STATE: 1
  • D.TOE_IDENTIFICATION: 2
  • D.SECRETS: 2
  • D.SK: 2
  • D.MNO_KEYS: 2
  • D.PROFILE_NAA_PRAMS: 1
  • D.PROFILE_NAA_PARAMS: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.USE_DIAG: 5
  • OE.USE_KEYS: 5
  • OE.CAP_FILE: 5
  • OE.VERIFICATION: 17
  • OE.CODE-EVIDENCE: 13
  • OE.SCP: 12
  • OE.CARD-MANAGEMENT: 1
  • OE.PROCESS_SEC_IC: 2
  • OE.CONFID-UPDATE-IMAGE: 2
  • OE.APPS-PROVIDER: 4
  • OE.VERIFICATION-AUTHORITY: 2
  • OE.KEY-CHANGE: 5
  • OE.SECURITY-DOMAINS: 1
  • OE.TRUSTED-GUESTOS: 2
  • OE.SECURITY-: 1
  • OE.CARD-: 2
  • OE.TRUSTED-GUEST: 1
  • OE.VERIFICATION-A: 2
  • OE.SECURITY-DOMA: 2
  • OE.PROCESS_SEC_: 2
  • OE.CONFID-UPDATE-: 2
  • OE.TRUSTED-GUES: 1
  • OE.USE_DIAG: 5
  • OE.USE_KEYS: 5
  • OE.CAP_FILE: 5
  • OE.VERIFICATION: 17
  • OE.CODE-EVIDENCE: 13
  • OE.SCP: 16
  • OE.CARD-MANAGEMENT: 1
  • OE.PROCESS_SEC_IC: 2
  • OE.CONFID-UPDATE-IMAGE: 2
  • OE.APPS-PROVIDER: 4
  • OE.VERIFICATION-AUTHORITY: 2
  • OE.KEY-CHANGE: 5
  • OE.SECURITY-DOMAINS: 1
  • OE.TRUSTED-GUESTOS: 2
  • OE.SECURITY-: 1
  • OE.IC: 3
  • OE.RE: 7
  • OE.CARD-: 2
  • OE.TRUSTED-GUEST: 1
  • OE.VERIFICATION-A: 2
  • OE.SECURITY-DOMA: 2
  • OE.PROCESS_SEC_: 2
  • OE.CONFID-UPDATE-: 2
  • OE.TRUSTED-GUES: 1
pdf_data/st_keywords/cc_claims/OE/OE.SCP 12 16
pdf_data/st_keywords/cc_claims/OT
  • OT.IDENTIFICATION: 5
  • OT.CONFID-UPDATE-IMAGE: 3
  • OT.AUTH-LOAD-UPDATE-IMAGE: 3
  • OT.SECURE_LOAD_ACODE: 3
  • OT.SECURE_AC_ACTIVATION: 3
  • OT.TOE_IDENTIFICATION: 3
  • OT.CARD-CONFIGURATION: 3
  • OT.ATTACK-COUNTER: 3
  • OT.RESTRICTED-MODE: 3
  • OT.DOMAIN-RIGHTS: 7
  • OT.APPLI-AUTH: 8
  • OT.COMM_AUTH: 6
  • OT.COMM_INTEGRITY: 3
  • OT.COMM_CONFIDENTIALITY: 3
  • OT.CONT_SEP: 8
  • OT.CONT_PRIV: 6
  • OT.CONT_DOS: 4
  • OT.RND: 5
  • OT.SCP: 34
  • OT.CARD-MANAGEMENT: 3
  • OT.CARD-: 3
  • OT.INSTALL: 1
  • OT.LOAD: 1
  • OT.DELETION: 1
  • OT.SENSITIVE_RESULTS_INTEG: 3
  • OT.FIREWALL: 10
  • OT.SID: 8
  • OT.GLOBAL_: 6
  • OT.ARRAY_VIEWS_: 4
  • OT.SENSITIVE_: 2
  • OT.NATIVE: 6
  • OT.OPERATE: 20
  • OT.REALLOCATION: 4
  • OT.RESOURCES: 5
  • OT.ALARM: 14
  • OT.CIPHER: 4
  • OT.KEY-MNGT: 4
  • OT.PIN-MNGT: 4
  • OT.TRANSACTION: 4
  • OT.OBJ-DELETION: 3
  • OT.COMM_: 5
  • OT.CARD-MANAGEM: 16
  • OT.CONFID-UPDATE-: 2
  • OT.AUTH-LOAD-UPD: 2
  • OT.SECURE_LOAD_: 4
  • OT.SECURE_AC_: 2
  • OT.TOE_: 2
  • OT.CARD-CONFIGUR: 2
  • OT.ATTACK-COUNT: 1
  • OT.RESTRICTED-MO: 3
  • OT.ATTACK-COUNTE: 1
  • OT.GLOBAL_ARRAYS_CONFID: 1
  • OT.GLOBAL_ARRAYS_INTEG: 1
  • OT.ARRAY_VIEWS_CONFID: 1
  • OT.ARRAY_VIEWS_INTEG: 1
  • OT.CONT-SEP: 1
  • OT.CONT-PRIV: 1
  • OT.CONT-DOS: 1
  • OT.IDENTIFICATION: 5
  • OT.CONFID-UPDATE-IMAGE: 3
  • OT.AUTH-LOAD-UPDATE-IMAGE: 3
  • OT.SECURE_LOAD_ACODE: 3
  • OT.SECURE_AC_ACTIVATION: 3
  • OT.TOE_IDENTIFICATION: 3
  • OT.CARD-CONFIGURATION: 3
  • OT.ATTACK-COUNTER: 3
  • OT.RESTRICTED-MODE: 3
  • OT.DOMAIN-RIGHTS: 7
  • OT.APPLI-AUTH: 8
  • OT.COMM_AUTH: 6
  • OT.COMM_INTEGRITY: 3
  • OT.COMM_CONFIDENTIALITY: 3
  • OT.CONT_SEP: 8
  • OT.CONT_PRIV: 6
  • OT.CONT_DOS: 4
  • OT.RND: 5
  • OT.SCP: 34
  • OT.CARD-MANAGEMENT: 3
  • OT.CARD-: 3
  • OT.INSTALL: 1
  • OT.LOAD: 1
  • OT.DELETION: 1
  • OT.SENSITIVE_RESULTS_INTEG: 3
  • OT.FIREWALL: 10
  • OT.SID: 8
  • OT.GLOBAL_: 6
  • OT.ARRAY_VIEW_: 2
  • OT.SENSITIVE_: 2
  • OT.NATIVE: 6
  • OT.OPERATE: 20
  • OT.REALLOCATION: 4
  • OT.RESOURCES: 5
  • OT.ALARM: 14
  • OT.CIPHER: 4
  • OT.KEY-MNGT: 4
  • OT.PIN-MNGT: 4
  • OT.TRANSACTION: 4
  • OT.OBJ-DELETION: 3
  • OT.COMM_: 5
  • OT.CARD-MANAGEM: 16
  • OT.CONFID-UPDATE-: 2
  • OT.AUTH-LOAD-UPD: 2
  • OT.SECURE_LOAD_: 4
  • OT.SECURE_AC_: 2
  • OT.TOE_: 2
  • OT.CARD-CONFIGUR: 2
  • OT.ATTACK-COUNT: 1
  • OT.RESTRICTED-MO: 3
  • OT.ARRAY_VIEWS_: 2
  • OT.ATTACK-COUNTE: 1
  • OT.GLOBAL_ARRAYS_CONFID: 1
  • OT.GLOBAL_ARRAYS_INTEG: 1
  • OT.ARRAY_VIEWS_CONFID: 1
  • OT.ARRAY_VIEWS_INTEG: 1
  • OT.CONT-SEP: 1
  • OT.CONT-PRIV: 1
  • OT.CONT-DOS: 1
  • OT.SECURE-CHANNELS: 1
  • OT.INTERNALSECURE-CHANNELS: 1
pdf_data/st_keywords/cc_claims/OT/OT.ARRAY_VIEWS_ 4 2
pdf_data/st_keywords/cc_claims/T/T.CONFID-APPLI-DATA 2 3
pdf_data/st_keywords/cc_claims/T/T.CONFID-JCS-CODE 3 4
pdf_data/st_keywords/cc_claims/T/T.CONFID-JCS-DATA 3 4
pdf_data/st_keywords/cc_claims/T/T.DELETION 2 3
pdf_data/st_keywords/cc_claims/T/T.EXE-CODE 6 8
pdf_data/st_keywords/cc_claims/T/T.INSTALL 2 3
pdf_data/st_keywords/cc_claims/T/T.INTEG-APPLI-CODE 3 5
pdf_data/st_keywords/cc_claims/T/T.INTEG-APPLI-DATA 11 13
pdf_data/st_keywords/cc_claims/T/T.INTEG-JCS-CODE 3 4
pdf_data/st_keywords/cc_claims/T/T.INTEG-JCS-DATA 3 4
pdf_data/st_keywords/cc_claims/T/T.NATIVE 3 4
pdf_data/st_keywords/cc_claims/T/T.RND 4 5
pdf_data/st_keywords/cc_claims/T/T.SID 6 8
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0099-V2-2020: 2
  • BSI-CC-PP-0104: 3
  • BSI-PP-0055: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0055: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0099-V2-2020: 2
  • BSI-CC-PP-0100: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 4
    • ADV_TDS.1: 6
    • ADV_FSP.5: 2
    • ADV_IMP.1: 5
    • ADV_FSP.4: 2
    • ADV_INT.2: 1
    • ADV_TDS.3: 4
    • ADV_TDS.4: 2
    • ADV_FSP.1: 1
    • ADV_FSP.2: 4
  • AGD:
    • AGD_OPE.1: 5
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 5
    • ALC_FLR.1: 8
    • ALC_TAT.1: 6
    • ALC_CMC.4: 2
    • ALC_CMS.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 3
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 6
    • ATE_COV.1: 3
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 6
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_TSS.2: 7
    • ASE_SPD: 2
    • ASE_ECD: 1
    • ASE_REQ: 2
    • ASE_CCL.1: 1
    • ASE_INT.1: 3
    • ASE_REQ.1: 2
    • ASE_ECD.1: 2
    • ASE_OBJ.2: 2
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS: 2
  • AGD:
    • AGD_OPE.1: 2
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.5: 4
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_ECD: 1
    • ASE_REQ: 2
    • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 5
  • AGD_PRE.1: 1
  • AGD_OPE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 5 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 5
  • ALC_FLR.1: 8
  • ALC_TAT.1: 6
  • ALC_CMC.4: 2
  • ALC_CMS.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 3
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 5 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_TSS.2: 7
  • ASE_SPD: 2
  • ASE_ECD: 1
  • ASE_REQ: 2
  • ASE_CCL.1: 1
  • ASE_INT.1: 3
  • ASE_REQ.1: 2
  • ASE_ECD.1: 2
  • ASE_OBJ.2: 2
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS: 2
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_ECD: 1
  • ASE_REQ: 2
  • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 6 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 14
  • EAL4: 2
  • EAL5 augmented: 2
  • EAL4: 5
  • EAL4 augmented: 3
pdf_data/st_keywords/cc_security_level/EAL/EAL4 2 5
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 4
    • FAU_GEN: 2
    • FAU_SAS.1.1: 2
    • FAU_ARP.1: 14
    • FAU_SAA.1: 3
    • FAU_ARP.1.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 6
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_CKM.1: 24
    • FCS_COP.1: 30
    • FCS_RNG.1: 15
    • FCS_CKM.4: 13
    • FCS_COP.1.1: 33
    • FCS_CKM.5: 7
    • FCS_RNG: 1
    • FCS_CKM.2: 6
    • FCS_CKM.1.1: 12
    • FCS_CKM.4.1: 1
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_CKM.2.1: 1
    • FCS_CKM.3: 4
    • FCS_CKM.3.1: 1
    • FCS_RNG.2: 1
    • FCS_CKM.5.1: 5
    • FCS_CKM: 10
    • FCS_COP: 12
  • FDP:
    • FDP_ACF.1: 32
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_ACC: 2
    • FDP_ACF: 2
    • FDP_ITC: 2
    • FDP_ITC.2: 18
    • FDP_IFC.2: 24
    • FDP_IFF.1: 37
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_ROL.1: 10
    • FDP_ACC.1: 54
    • FDP_ACC.2: 16
    • FDP_SDC.1: 2
    • FDP_SDC: 1
    • FDP_ACC.2.1: 5
    • FDP_ACC.2.2: 4
    • FDP_ACF.1.1: 7
    • FDP_ACF.1.2: 8
    • FDP_ACF.1.3: 7
    • FDP_ACF.1.4: 9
    • FDP_IFC.1: 46
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 4
    • FDP_IFF.1.2: 5
    • FDP_IFF.1.3: 5
    • FDP_IFF.1.4: 5
    • FDP_IFF.1.5: 5
    • FDP_RIP.1: 56
    • FDP_RIP.1.1: 9
    • FDP_ITC.1: 8
    • FDP_ROL.1.2: 3
    • FDP_ROL.1.1: 2
    • FDP_SDI.2: 6
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_ACC.1.1: 4
    • FDP_IFC.2.1: 3
    • FDP_IFC.2.2: 3
    • FDP_DAU.2.1: 2
    • FDP_SDC.1.1: 1
    • FDP_DAU.2: 2
    • FDP_ETC.2: 1
    • FDP_RIP: 1
  • FIA:
    • FIA_UID: 1
    • FIA_UID.1: 63
    • FIA_UAU.1: 21
    • FIA_UAU.4: 9
    • FIA_AFL.1: 10
    • FIA_ATD.1: 8
    • FIA_UAU.5: 2
    • FIA_UAU.6: 2
    • FIA_USB.1: 5
    • FIA_API: 3
    • FIA_ATD.1.1: 1
    • FIA_UID.2: 3
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1.1: 6
    • FIA_UID.1.2: 5
    • FIA_UAU.1.1: 4
    • FIA_UAU.1.2: 3
    • FIA_UAU.4.1: 2
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UAU.5.1: 2
    • FIA_UAU.5.2: 1
    • FIA_UAU.6.1: 1
    • FIA_API.1: 2
  • FMT:
    • FMT_MSA: 7
    • FMT_SMF: 3
    • FMT_REV: 1
    • FMT_SMR: 2
    • FMT_MSA.1: 73
    • FMT_MSA.3: 67
    • FMT_SMF.1: 73
    • FMT_SMR.1: 92
    • FMT_MOF.1: 2
    • FMT_MSA.2: 4
    • FMT_MTD.3: 7
    • FMT_SAE: 1
    • FMT_MSA.1.1: 10
    • FMT_MSA.2.1: 3
    • FMT_MSA.3.1: 11
    • FMT_MSA.3.2: 11
    • FMT_SMF.1.1: 9
    • FMT_SMR.1.1: 8
    • FMT_SMR.1.2: 7
    • FMT_MTD.1: 9
    • FMT_MTD.1.1: 4
    • FMT_MTD.3.1: 1
    • FMT_SAE.1.1: 1
    • FMT_MOF.1.1: 1
    • FMT_SAE.1: 1
  • FPR:
    • FPR_UNO.1: 7
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS.1: 32
    • FPT_PHP.3: 5
    • FPT_TST.1: 2
    • FPT_TCT: 1
    • FPT_TIT: 1
    • FPT_ISA: 1
    • FPT_ESA: 1
    • FPT_FLS.1.1: 7
    • FPT_TDC.1: 7
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_RCV.3: 2
    • FPT_RCV.2: 1
    • FPT_RCV.3.1: 2
    • FPT_RCV.3.2: 2
    • FPT_RCV.3.3: 2
    • FPT_RCV.3.4: 1
    • FPT_PHP.3.1: 1
    • FPT_ISA.1.5: 1
    • FPT_ESA.1.4: 1
    • FPT_TST.1.1: 1
    • FPT_TCT.1: 1
    • FPT_TIT.1: 1
    • FPT_ISA.1: 2
    • FPT_ESA.1: 1
    • FPT_TDC: 1
  • FRU:
    • FRU_FLT.2: 2
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 17
    • FTP_TST.1: 1
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
    • FAU_ARP.1: 14
    • FAU_SAA.1: 3
    • FAU_ARP.1.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 6
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_RNG: 2
    • FCS_RNG.1.1: 3
    • FCS_CKM.1: 16
    • FCS_COP.1: 13
    • FCS_RNG.1: 14
    • FCS_CKM.2: 7
    • FCS_CKM.4: 12
    • FCS_CKM.1.1: 5
    • FCS_CKM.4.1: 4
    • FCS_COP.1.1: 18
    • FCS_RNG.1.2: 2
    • FCS_CKM.2.1: 2
    • FCS_CKM.3: 4
    • FCS_CKM.3.1: 1
    • FCS_RNG.2: 1
  • FDP:
    • FDP_SDI.1: 3
    • FDP_ACF.1: 31
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_ACC: 1
    • FDP_ACF: 1
    • FDP_ITC: 1
    • FDP_ITC.2: 17
    • FDP_IFC.2: 24
    • FDP_IFF.1: 37
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_ROL.1: 10
    • FDP_ACC.1: 53
    • FDP_ACC.2: 16
    • FDP_ACC.2.1: 5
    • FDP_ACC.2.2: 4
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 7
    • FDP_ACF.1.3: 7
    • FDP_ACF.1.4: 9
    • FDP_IFC.1: 46
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 4
    • FDP_IFF.1.2: 6
    • FDP_IFF.1.3: 7
    • FDP_IFF.1.4: 8
    • FDP_IFF.1.5: 6
    • FDP_RIP.1: 56
    • FDP_RIP.1.1: 9
    • FDP_ITC.1: 8
    • FDP_ROL.1.2: 3
    • FDP_ROL.1.1: 2
    • FDP_SDI.2: 6
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 2
    • FDP_ACC.1.1: 3
    • FDP_IFC.2.1: 3
    • FDP_IFC.2.2: 3
  • FIA:
    • FIA_UID: 1
    • FIA_UID.1: 61
    • FIA_UAU.1: 19
    • FIA_UAU.4: 9
    • FIA_AFL.1: 8
    • FIA_API: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UID.2: 3
    • FIA_UID.2.1: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1.1: 7
    • FIA_UID.1.2: 5
    • FIA_UAU.1.1: 4
    • FIA_UAU.1.2: 3
    • FIA_UAU.4.1: 2
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
  • FMT:
    • FMT_MSA: 7
    • FMT_SMF: 3
    • FMT_REV: 1
    • FMT_SMR: 2
    • FMT_MSA.1: 72
    • FMT_MSA.3: 66
    • FMT_SMF.1: 72
    • FMT_SMR.1: 90
    • FMT_MSA.1.1: 9
    • FMT_MSA.2: 2
    • FMT_MSA.2.1: 2
    • FMT_MSA.3.1: 11
    • FMT_MSA.3.2: 10
    • FMT_SMF.1.1: 8
    • FMT_SMR.1.1: 7
    • FMT_SMR.1.2: 7
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 5
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 7
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS.1: 30
    • FPT_PHP.3: 4
    • FPT_EMS: 1
    • FPT_FLS.1.1: 8
    • FPT_TDC.1: 5
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 2
    • FPT_RCV.3: 2
    • FPT_RCV.2: 1
    • FPT_RCV.3.1: 2
    • FPT_RCV.3.2: 2
    • FPT_RCV.3.3: 2
    • FPT_RCV.3.4: 1
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 15
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 24
  • FCS_COP.1: 30
  • FCS_RNG.1: 15
  • FCS_CKM.4: 13
  • FCS_COP.1.1: 33
  • FCS_CKM.5: 7
  • FCS_RNG: 1
  • FCS_CKM.2: 6
  • FCS_CKM.1.1: 12
  • FCS_CKM.4.1: 1
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 1
  • FCS_CKM.3: 4
  • FCS_CKM.3.1: 1
  • FCS_RNG.2: 1
  • FCS_CKM.5.1: 5
  • FCS_CKM: 10
  • FCS_COP: 12
  • FCS_RNG: 2
  • FCS_RNG.1.1: 3
  • FCS_CKM.1: 16
  • FCS_COP.1: 13
  • FCS_RNG.1: 14
  • FCS_CKM.2: 7
  • FCS_CKM.4: 12
  • FCS_CKM.1.1: 5
  • FCS_CKM.4.1: 4
  • FCS_COP.1.1: 18
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.3: 4
  • FCS_CKM.3.1: 1
  • FCS_RNG.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 24 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 12 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 13 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 30 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 33 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 15 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 32
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_ACC: 2
  • FDP_ACF: 2
  • FDP_ITC: 2
  • FDP_ITC.2: 18
  • FDP_IFC.2: 24
  • FDP_IFF.1: 37
  • FDP_UIT: 1
  • FDP_UIT.1: 4
  • FDP_ROL.1: 10
  • FDP_ACC.1: 54
  • FDP_ACC.2: 16
  • FDP_SDC.1: 2
  • FDP_SDC: 1
  • FDP_ACC.2.1: 5
  • FDP_ACC.2.2: 4
  • FDP_ACF.1.1: 7
  • FDP_ACF.1.2: 8
  • FDP_ACF.1.3: 7
  • FDP_ACF.1.4: 9
  • FDP_IFC.1: 46
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 4
  • FDP_IFF.1.2: 5
  • FDP_IFF.1.3: 5
  • FDP_IFF.1.4: 5
  • FDP_IFF.1.5: 5
  • FDP_RIP.1: 56
  • FDP_RIP.1.1: 9
  • FDP_ITC.1: 8
  • FDP_ROL.1.2: 3
  • FDP_ROL.1.1: 2
  • FDP_SDI.2: 6
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_ACC.1.1: 4
  • FDP_IFC.2.1: 3
  • FDP_IFC.2.2: 3
  • FDP_DAU.2.1: 2
  • FDP_SDC.1.1: 1
  • FDP_DAU.2: 2
  • FDP_ETC.2: 1
  • FDP_RIP: 1
  • FDP_SDI.1: 3
  • FDP_ACF.1: 31
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_ACC: 1
  • FDP_ACF: 1
  • FDP_ITC: 1
  • FDP_ITC.2: 17
  • FDP_IFC.2: 24
  • FDP_IFF.1: 37
  • FDP_UIT: 1
  • FDP_UIT.1: 4
  • FDP_ROL.1: 10
  • FDP_ACC.1: 53
  • FDP_ACC.2: 16
  • FDP_ACC.2.1: 5
  • FDP_ACC.2.2: 4
  • FDP_ACF.1.1: 5
  • FDP_ACF.1.2: 7
  • FDP_ACF.1.3: 7
  • FDP_ACF.1.4: 9
  • FDP_IFC.1: 46
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 4
  • FDP_IFF.1.2: 6
  • FDP_IFF.1.3: 7
  • FDP_IFF.1.4: 8
  • FDP_IFF.1.5: 6
  • FDP_RIP.1: 56
  • FDP_RIP.1.1: 9
  • FDP_ITC.1: 8
  • FDP_ROL.1.2: 3
  • FDP_ROL.1.1: 2
  • FDP_SDI.2: 6
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 2
  • FDP_ACC.1.1: 3
  • FDP_IFC.2.1: 3
  • FDP_IFC.2.2: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 54 53
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 4 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 32 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 7 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 8 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.2 5 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.3 5 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.4 5 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.5 5 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.5 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID: 1
  • FIA_UID.1: 63
  • FIA_UAU.1: 21
  • FIA_UAU.4: 9
  • FIA_AFL.1: 10
  • FIA_ATD.1: 8
  • FIA_UAU.5: 2
  • FIA_UAU.6: 2
  • FIA_USB.1: 5
  • FIA_API: 3
  • FIA_ATD.1.1: 1
  • FIA_UID.2: 3
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1.1: 6
  • FIA_UID.1.2: 5
  • FIA_UAU.1.1: 4
  • FIA_UAU.1.2: 3
  • FIA_UAU.4.1: 2
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UAU.5.1: 2
  • FIA_UAU.5.2: 1
  • FIA_UAU.6.1: 1
  • FIA_API.1: 2
  • FIA_UID: 1
  • FIA_UID.1: 61
  • FIA_UAU.1: 19
  • FIA_UAU.4: 9
  • FIA_AFL.1: 8
  • FIA_API: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UID.2: 3
  • FIA_UID.2.1: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1.1: 7
  • FIA_UID.1.2: 5
  • FIA_UAU.1.1: 4
  • FIA_UAU.1.2: 3
  • FIA_UAU.4.1: 2
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 10 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 8 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 21 19
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 63 61
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 6 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 5 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA: 7
  • FMT_SMF: 3
  • FMT_REV: 1
  • FMT_SMR: 2
  • FMT_MSA.1: 73
  • FMT_MSA.3: 67
  • FMT_SMF.1: 73
  • FMT_SMR.1: 92
  • FMT_MOF.1: 2
  • FMT_MSA.2: 4
  • FMT_MTD.3: 7
  • FMT_SAE: 1
  • FMT_MSA.1.1: 10
  • FMT_MSA.2.1: 3
  • FMT_MSA.3.1: 11
  • FMT_MSA.3.2: 11
  • FMT_SMF.1.1: 9
  • FMT_SMR.1.1: 8
  • FMT_SMR.1.2: 7
  • FMT_MTD.1: 9
  • FMT_MTD.1.1: 4
  • FMT_MTD.3.1: 1
  • FMT_SAE.1.1: 1
  • FMT_MOF.1.1: 1
  • FMT_SAE.1: 1
  • FMT_MSA: 7
  • FMT_SMF: 3
  • FMT_REV: 1
  • FMT_SMR: 2
  • FMT_MSA.1: 72
  • FMT_MSA.3: 66
  • FMT_SMF.1: 72
  • FMT_SMR.1: 90
  • FMT_MSA.1.1: 9
  • FMT_MSA.2: 2
  • FMT_MSA.2.1: 2
  • FMT_MSA.3.1: 11
  • FMT_MSA.3.2: 10
  • FMT_SMF.1.1: 8
  • FMT_SMR.1.1: 7
  • FMT_SMR.1.2: 7
  • FMT_MTD.1: 7
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 5
  • FMT_MTD.3.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 73 72
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 10 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2.1 3 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 67 66
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 11 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 9 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.3 7 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 73 72
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 9 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 92 90
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 8 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 32
  • FPT_PHP.3: 5
  • FPT_TST.1: 2
  • FPT_TCT: 1
  • FPT_TIT: 1
  • FPT_ISA: 1
  • FPT_ESA: 1
  • FPT_FLS.1.1: 7
  • FPT_TDC.1: 7
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_RCV.3: 2
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
  • FPT_ISA.1.5: 1
  • FPT_ESA.1.4: 1
  • FPT_TST.1.1: 1
  • FPT_TCT.1: 1
  • FPT_TIT.1: 1
  • FPT_ISA.1: 2
  • FPT_ESA.1: 1
  • FPT_TDC: 1
  • FPT_FLS.1: 30
  • FPT_PHP.3: 4
  • FPT_EMS: 1
  • FPT_FLS.1.1: 8
  • FPT_TDC.1: 5
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 2
  • FPT_RCV.3: 2
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 32 30
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1.1 7 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 7 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1.2 1 2
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 1
  • FTP_ITC.1: 17
  • FTP_TST.1: 1
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC: 1
  • FTP_ITC.1: 15
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 15
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 1 2
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 13
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 7
  • OFB:
    • OFB: 2
  • GCM:
    • GCM: 13
  • CCM:
    • CCM: 36
  • XTS:
    • XTS: 1
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • GCM:
    • GCM: 7
  • CCM:
    • CCM: 40
  • XTS:
    • XTS: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 13 6
pdf_data/st_keywords/cipher_mode/CCM/CCM 36 40
pdf_data/st_keywords/cipher_mode/CFB/CFB 7 5
pdf_data/st_keywords/cipher_mode/GCM/GCM 13 7
pdf_data/st_keywords/crypto_library/Generic
  • Crypto Library ..................................................13: 1
  • Crypto Library ..................................................11: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 5 3
pdf_data/st_keywords/ecc_curve/Brainpool
  • brainpoolP256r1: 9
  • brainpoolP384r1: 9
  • brainpoolP512r1: 2
  • brainpoolP256r1: 1
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256r1 9 1
pdf_data/st_keywords/ecc_curve/NIST
  • Curve P-256: 8
  • Curve P-384: 8
  • Curve P-521: 8
  • P-256: 9
  • P-384: 8
  • P-521: 8
  • NIST P-256: 1
  • P-256: 1
  • NIST P-256: 1
pdf_data/st_keywords/ecc_curve/NIST/P-256 9 1
pdf_data/st_keywords/javacard_api_const/ALG
  • DES:
    • ALG_DES_CBC_ISO9797_M1: 1
    • ALG_DES_CBC_ISO9797_M2: 1
    • ALG_DES_CBC_NOPAD: 1
    • ALG_DES_ECB_ISO9797_M1: 1
    • ALG_DES_ECB_ISO9797_M2: 2
    • ALG_DES_ECB_NOPAD: 1
    • ALG_DES_CBC_PKCS5: 1
    • ALG_DES_ECB_PKCS5: 1
    • ALG_DES_CBC_PKCS7: 1
    • ALG_DES_ECB_PKCS7: 1
    • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
    • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
    • ALG_DES_MAC4_ISO9797_M1: 1
    • ALG_DES_MAC4_ISO9797_M2: 1
    • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
    • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
    • ALG_DES_MAC8_ISO9797_M1: 1
    • ALG_DES_MAC8_ISO9797_M2: 1
    • ALG_DES_MAC8_NOPAD: 1
    • ALG_DES_MAC4_PKCS5: 1
    • ALG_DES_MAC8_PKCS5: 1
    • ALG_DES_CMAC8: 1
  • RSA:
    • ALG_RSA_NOPAD: 1
    • ALG_RSA_PKCS1: 1
    • ALG_RSA_PKCS1_OAEP: 1
    • ALG_RSA_SHA_224_PKCS1: 1
    • ALG_RSA_SHA_224_PKCS1_PSS: 1
    • ALG_RSA_SHA_256_PKCS1: 1
    • ALG_RSA_SHA_256_PKCS1_PSS: 1
    • ALG_RSA_SHA_384_PKCS1: 1
    • ALG_RSA_SHA_384_PKCS1_PSS: 1
    • ALG_RSA_SHA_512_PKCS1: 1
    • ALG_RSA_SHA_512_PKCS1_PSS: 1
    • ALG_RSA_SHA_PKCS1: 1
  • ECDSA:
    • ALG_ECDSA_SHA_224: 1
    • ALG_ECDSA_SHA_256: 2
    • ALG_ECDSA_SHA_384: 1
    • ALG_ECDSA_SHA_512: 1
  • AES:
    • ALG_AES_BLOCK_128_CBC_NOPAD: 1
    • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
    • ALG_AES_BLOCK_128_ECB_NOPAD: 1
    • ALG_AES_CBC_ISO9797_M1: 1
    • ALG_AES_CBC_ISO9797_M2: 1
    • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
    • ALG_AES_ECB_ISO9797_M1: 1
    • ALG_AES_ECB_ISO9797_M2: 1
    • ALG_AES_CBC_PKCS5: 1
    • ALG_AES_ECB_PKCS5: 1
    • ALG_AES_CBC_PKCS7: 2
    • ALG_AES_ECB_PKCS7: 2
    • ALG_AES_CBC_ISO9797_STANDARD: 1
    • ALG_AES_CFB: 1
    • ALG_AES_MAC_128_NOPAD: 1
    • ALG_AES_CMAC8: 1
    • ALG_AES_CMAC16: 1
    • ALG_AES_CMAC16_STANDARD: 1
    • ALG_AES_CMAC_128: 1
  • HMAC:
    • ALG_HMAC_SHA_256: 1
    • ALG_HMAC_SHA_384: 1
    • ALG_HMAC_SHA_512: 1
  • EC:
    • ALG_EC_SVDP_DH: 1
    • ALG_EC_SVDP_DH_KDF: 1
    • ALG_EC_SVDP_DH_PLAIN: 1
    • ALG_EC_SVDP_DHC: 1
    • ALG_EC_SVDP_DHC_KDF: 1
    • ALG_EC_SVDP_DHC_PLAIN: 1
    • ALG_EC_SVDP_DH_PLAIN_XY: 2
  • SHA:
    • ALG_SHA_256: 3
    • ALG_SHA_384: 3
    • ALG_SHA_512: 3
    • ALG_SHA_224: 1
  • SHA3:
    • ALG_SHA3_224: 1
    • ALG_SHA3_256: 1
    • ALG_SHA3_384: 1
    • ALG_SHA3_512: 1
  • DES:
    • ALG_DES_CBC_ISO9797_M1: 1
    • ALG_DES_CBC_ISO9797_M2: 1
    • ALG_DES_CBC_NOPAD: 1
    • ALG_DES_ECB_ISO9797_M1: 1
    • ALG_DES_ECB_ISO9797_M2: 2
    • ALG_DES_ECB_NOPAD: 1
    • ALG_DES_CBC_PKCS5: 1
    • ALG_DES_ECB_PKCS5: 1
    • ALG_DES_CBC_PKCS7: 1
    • ALG_DES_ECB_PKCS7: 1
    • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
    • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
    • ALG_DES_MAC4_ISO9797_M1: 1
    • ALG_DES_MAC4_ISO9797_M2: 1
    • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
    • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
    • ALG_DES_MAC8_ISO9797_M1: 1
    • ALG_DES_MAC8_ISO9797_M2: 1
    • ALG_DES_MAC8_NOPAD: 1
    • ALG_DES_MAC4_PKCS5: 1
    • ALG_DES_MAC8_PKCS5: 1
    • ALG_DES_CMAC8: 1
  • RSA:
    • ALG_RSA_NOPAD: 1
    • ALG_RSA_PKCS1: 1
    • ALG_RSA_PKCS1_OAEP: 1
    • ALG_RSA_SHA_224_PKCS1: 1
    • ALG_RSA_SHA_224_PKCS1_PSS: 1
    • ALG_RSA_SHA_256_PKCS1: 1
    • ALG_RSA_SHA_256_PKCS1_PSS: 1
    • ALG_RSA_SHA_384_PKCS1: 1
    • ALG_RSA_SHA_384_PKCS1_PSS: 1
    • ALG_RSA_SHA_512_PKCS1: 1
    • ALG_RSA_SHA_512_PKCS1_PSS: 1
    • ALG_RSA_SHA_ISO9796: 1
    • ALG_RSA_SHA_ISO9796_MR: 1
    • ALG_RSA_SHA_PKCS1: 1
  • ECDSA:
    • ALG_ECDSA_SHA_224: 1
    • ALG_ECDSA_SHA_256: 2
    • ALG_ECDSA_SHA_384: 1
    • ALG_ECDSA_SHA_512: 1
  • AES:
    • ALG_AES_BLOCK_128_CBC_NOPAD: 1
    • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
    • ALG_AES_BLOCK_128_ECB_NOPAD: 1
    • ALG_AES_CBC_ISO9797_M1: 1
    • ALG_AES_CBC_ISO9797_M2: 1
    • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
    • ALG_AES_ECB_ISO9797_M1: 1
    • ALG_AES_ECB_ISO9797_M2: 1
    • ALG_AES_CBC_PKCS5: 1
    • ALG_AES_ECB_PKCS5: 1
    • ALG_AES_CBC_PKCS7: 2
    • ALG_AES_ECB_PKCS7: 2
    • ALG_AES_CBC_ISO9797_STANDARD: 1
    • ALG_AES_CFB: 1
    • ALG_AES_MAC_128_NOPAD: 1
    • ALG_AES_CMAC8: 1
    • ALG_AES_CMAC16: 1
    • ALG_AES_CMAC16_STANDARD: 1
    • ALG_AES_CMAC_128: 1
  • HMAC:
    • ALG_HMAC_SHA_256: 1
    • ALG_HMAC_SHA_384: 1
    • ALG_HMAC_SHA_512: 1
  • EC:
    • ALG_EC_SVDP_DH: 1
    • ALG_EC_SVDP_DH_KDF: 1
    • ALG_EC_SVDP_DH_PLAIN: 1
    • ALG_EC_SVDP_DHC: 1
    • ALG_EC_SVDP_DHC_KDF: 1
    • ALG_EC_SVDP_DHC_PLAIN: 1
    • ALG_EC_SVDP_DH_PLAIN_XY: 2
  • SHA:
    • ALG_SHA_256: 3
    • ALG_SHA_384: 3
    • ALG_SHA_512: 3
    • ALG_SHA_224: 1
  • XDH:
    • ALG_XDH: 1
pdf_data/st_keywords/javacard_api_const/ALG/RSA
  • ALG_RSA_NOPAD: 1
  • ALG_RSA_PKCS1: 1
  • ALG_RSA_PKCS1_OAEP: 1
  • ALG_RSA_SHA_224_PKCS1: 1
  • ALG_RSA_SHA_224_PKCS1_PSS: 1
  • ALG_RSA_SHA_256_PKCS1: 1
  • ALG_RSA_SHA_256_PKCS1_PSS: 1
  • ALG_RSA_SHA_384_PKCS1: 1
  • ALG_RSA_SHA_384_PKCS1_PSS: 1
  • ALG_RSA_SHA_512_PKCS1: 1
  • ALG_RSA_SHA_512_PKCS1_PSS: 1
  • ALG_RSA_SHA_PKCS1: 1
  • ALG_RSA_NOPAD: 1
  • ALG_RSA_PKCS1: 1
  • ALG_RSA_PKCS1_OAEP: 1
  • ALG_RSA_SHA_224_PKCS1: 1
  • ALG_RSA_SHA_224_PKCS1_PSS: 1
  • ALG_RSA_SHA_256_PKCS1: 1
  • ALG_RSA_SHA_256_PKCS1_PSS: 1
  • ALG_RSA_SHA_384_PKCS1: 1
  • ALG_RSA_SHA_384_PKCS1_PSS: 1
  • ALG_RSA_SHA_512_PKCS1: 1
  • ALG_RSA_SHA_512_PKCS1_PSS: 1
  • ALG_RSA_SHA_ISO9796: 1
  • ALG_RSA_SHA_ISO9796_MR: 1
  • ALG_RSA_SHA_PKCS1: 1
pdf_data/st_keywords/javacard_api_const/curves
  • SM2: 1
  • FRP256V1: 2
pdf_data/st_keywords/javacard_api_const/misc
  • SIG_CIPHER_RSA: 1
  • SIG_CIPHER_ECDSA: 1
  • SIG_CIPHER_EDDSA: 1
  • SIG_CIPHER_EDDSAPH: 1
  • SIG_CIPHER_AES_CMAC8: 1
  • SIG_CIPHER_AES_CMAC16: 1
  • SIG_CIPHER_AES_CMAC128: 1
  • SIG_CIPHER_DES_CMAC8: 1
  • PAD_PKCS1_OAEP: 1
  • TYPE_ACCESS: 5
  • LENGTH_DES3_2KEY: 4
  • LENGTH_DES3_3KEY: 4
  • LENGTH_AES_128: 4
  • LENGTH_AES_192: 4
  • LENGTH_AES_256: 4
  • LENGTH_EC_FP_128: 2
  • LENGTH_EC_FP_160: 1
  • LENGTH_EC_FP_192: 2
  • LENGTH_EC_FP_224: 2
  • LENGTH_EC_FP_256: 3
  • LENGTH_EC_FP_528: 2
  • LENGTH_EC_FP_384: 1
  • LENGTH_SHA: 1
  • LENGTH_SHA_224: 1
  • LENGTH_SHA_256: 2
  • LENGTH_SHA_384: 1
  • LENGTH_SHA_512: 2
  • LENGTH_SHA3_224: 1
  • LENGTH_SHA3_256: 1
  • LENGTH_SHA3_384: 1
  • LENGTH_SHA3_512: 1
  • LENGTH_RSA_1024: 1
  • SIG_CIPHER_RSA: 1
  • SIG_CIPHER_ECDSA: 1
  • SIG_CIPHER_AES_CMAC8: 1
  • SIG_CIPHER_AES_CMAC16: 1
  • SIG_CIPHER_AES_CMAC128: 1
  • SIG_CIPHER_DES_CMAC8: 1
  • PAD_PKCS1_OAEP: 1
  • TYPE_ACCESS: 5
  • LENGTH_DES3_2KEY: 4
  • LENGTH_DES3_3KEY: 4
  • LENGTH_AES_128: 4
  • LENGTH_AES_192: 4
  • LENGTH_AES_256: 4
  • LENGTH_EC_FP_128: 2
  • LENGTH_EC_FP_160: 1
  • LENGTH_EC_FP_192: 2
  • LENGTH_EC_FP_224: 2
  • LENGTH_EC_FP_256: 3
  • LENGTH_EC_FP_528: 2
  • LENGTH_EC_FP_384: 1
  • LENGTH_SHA: 1
  • LENGTH_SHA_224: 1
  • LENGTH_SHA_256: 2
  • LENGTH_SHA_384: 1
  • LENGTH_SHA_512: 2
  • LENGTH_RSA_1024: 1
pdf_data/st_keywords/javacard_version/GlobalPlatform/GlobalPlatform 2.3.1 2 1
pdf_data/st_keywords/javacard_version/JavaCard/Java Card 3.1 2 1
pdf_data/st_keywords/os_name/JCOP
  • JCOP 8: 196
  • JCOP8: 36
  • JCOP 7: 295
  • JCOP7: 2
pdf_data/st_keywords/randomness/RNG/RND 9 10
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 2
  • DFA: 2
  • Fault Injection: 1
  • Physical Tampering: 1
  • physical tampering: 2
  • malfunction: 2
  • DFA: 2
pdf_data/st_keywords/side_channel_analysis/FI/Physical Tampering 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 3 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/timing attacks 3 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-3: 2
    • FIPS 197: 1
    • FIPS PUB 186-4: 30
    • FIPS 186-4: 1
  • BSI:
    • AIS20: 2
    • AIS31: 1
    • AIS 20: 2
  • RFC:
    • RFC5639: 30
    • RFC 8032: 1
    • RFC 7748: 1
  • ISO:
    • ISO/IEC 7816: 4
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 197: 2
    • FIPS PUB 186-3: 1
  • BSI:
    • AIS20: 2
    • AIS31: 1
    • AIS 20: 2
  • RFC:
    • RFC 5639: 1
    • RFC 8032: 1
    • RFC 7748: 1
  • ISO:
    • ISO/IEC 7816: 4
  • SCP:
    • SCP03: 1
    • SCP80: 1
    • SCP81: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-3: 2
  • FIPS 197: 1
  • FIPS PUB 186-4: 30
  • FIPS 186-4: 1
  • FIPS 140-3: 1
  • FIPS 197: 2
  • FIPS PUB 186-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 140-3 2 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 1 2
pdf_data/st_keywords/standard_id/RFC
  • RFC5639: 30
  • RFC 8032: 1
  • RFC 7748: 1
  • RFC 5639: 1
  • RFC 8032: 1
  • RFC 7748: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 26
      • AES-: 1
      • AES-256: 16
      • AES-128: 1
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 4
      • 3DES: 1
      • TDES: 2
      • TripleDES: 1
      • TDEA: 4
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • HMAC: 16
      • CBC-MAC: 2
      • CMAC: 10
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 4
      • 3DES: 1
      • TDES: 2
      • TripleDES: 1
  • constructions:
    • MAC:
      • HMAC: 10
      • CBC-MAC: 2
      • CMAC: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 26
  • AES-: 1
  • AES-256: 16
  • AES-128: 1
  • AES: 19
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 26 19
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 4
  • 3DES: 1
  • TDES: 2
  • TripleDES: 1
  • TDEA: 4
  • Triple-DES: 4
  • 3DES: 1
  • TDES: 2
  • TripleDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 10 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 16 10
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03111: 1
pdf_data/st_keywords/tee_name/IBM/SE 7 3
pdf_data/st_keywords/vendor/NXP/NXP 466 482
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 25 24
pdf_data/st_metadata//CreationDate D:20231121133805Z D:20240521103103+02'00'
pdf_data/st_metadata//Keywords NXP, ASE, JCOP 8.9, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL5 augmented NXP, ASE, JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL4 augmented
pdf_data/st_metadata//Subject NXP JCOP 8.9 on SN300 Secure Element NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element
pdf_data/st_metadata/pdf_file_size_bytes 1315962 1197721
pdf_data/st_metadata/pdf_number_of_pages 189 182
dgst 1d3c37e7f9e89f82 f17a2c503d68e951