Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh Aficio MP C4502/C4502G/C5502/C5502G, Savin MP C4502/C4502G/C5502/C5502G, Lanier MP C4502/C4502G/C5502/C5502G, nashuatec MP C4502/C5502, Rex-Rotary MP C4502/C5502, Gestetner MP C4502/C5502, infotec MP C4502/C5502 all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
JISEC-CC-CRP-C0357
NXP JCOP 4 P71 v4.7 R1.00.4, JCOP 4 P71 v4.7 R1.01.4, JCOP 4 P71 v4.7 R1.02.4, JCOP 4 SE050 v4.7 R2.00.11, JCOP 4 SE050 v4.7 R2.03.11
NSCIB-CC-2300172-01-CR
name Ricoh Aficio MP C4502/C4502G/C5502/C5502G, Savin MP C4502/C4502G/C5502/C5502G, Lanier MP C4502/C4502G/C5502/C5502G, nashuatec MP C4502/C5502, Rex-Rotary MP C4502/C5502, Gestetner MP C4502/C5502, infotec MP C4502/C5502 all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:04, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 NXP JCOP 4 P71 v4.7 R1.00.4, JCOP 4 P71 v4.7 R1.01.4, JCOP 4 P71 v4.7 R1.02.4, JCOP 4 SE050 v4.7 R2.00.11, JCOP 4 SE050 v4.7 R2.03.11
category Multi-Function Devices ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2012-06-14 2024-04-04
not_valid_after 2017-02-07 2029-04-04
scheme JP NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0357_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300172-01-ST%20Lite_v4.14.pdf
status archived active
manufacturer Ricoh Company, Ltd. NXP Semiconductors Germany GmbH
manufacturer_web https://www.ricoh.com/ https://www.nxp.com
security_level ALC_FLR.2, EAL3+ ALC_FLR.1, ASE_TSS.2, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0357_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300172-01%20CR.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300172-01-Cert.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Java Card System - Open Configuration Protection Profile', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0099V2b_pdf.pdf', 'pp_ids': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 04619b2f040815a04485e19185b4da30c0fb406786272b57f6b378a749770835
state/cert/txt_hash None 071b16a1e0d6e77073cc51ef2a24037a50519ac0c58f30a7b24aecb0a5762701
state/report/pdf_hash 2d8d0bdbf7a0170537f1d51c6a4d7315a18940d96276f4a5b2ff474dd31f181e a6915c4ddc93b74fa7e2718349bb747897d84dd8a1cd48d2d785d830ea008f60
state/report/txt_hash 2315884227b94f62807e17753bde2b800495b8da37fd28b85419e2bdd3ecd960 84ab805585db18510a41a72bee54dad989e66677c8a377803a44cc7bb90666d3
state/st/pdf_hash 384621fd81065a70b9abb99cb7800ab2694aeb05ff8e0a0498759ffc3686d978 1a0f071025e5e2ed847a7ee07c63829ede7706292e2401778c715c3882bdeb36
state/st/txt_hash 00bdc81a4fefd99944e480523af52e908a2682d3860e2444e7638be9e53d941d 57862b7e4127cf5a87e5b4923ee21949fcdc625610295f9d4e163e0ec4b4f7ec
heuristics/cert_id JISEC-CC-CRP-C0357 NSCIB-CC-2300172-01-CR
heuristics/cert_lab None
heuristics/extracted_versions 0.16, 1.07, 1.01, 01.00.04, 02.00.00, 11.77, 1.05.4, 1.06, 1.04, 1.03, 3.5, 01.09, 1.00, 1.05.1 4.7, 1.00.4, 1.01.4, 1.02.4, 2.00.11, 2.03.11
heuristics/report_references/directly_referencing None BSI-DSZ-CC-1136-V4-2024
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-1136-V2-2022, BSI-DSZ-CC-1136-V3-2022, BSI-DSZ-CC-1136-V4-2024, BSI-DSZ-CC-1136-2021
heuristics/scheme_data
  • cert_id: C0357
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP C4502/C4502G/C5502/C5502G, Savin MP C4502/C4502G/C5502/C5502G, Lanier MP C4502/C4502G/C5502/C5502G, nashuatec MP C4502/C5502, Rex-Rotary MP C4502/C5502, Gestetner MP C4502/C5502, infotec MP C4502/C5502 all of above with Facsimile Function - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, PCL 1.07, PCL Font 1.06, Data Erase Onb 1.01x, < Cont. >
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-06
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0357_it1375.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio MP C4502/C4502G/C5502/C5502G, Savin MP C4502/C4502G/C5502/C5502G, Lanier MP C4502/C4502G/C5502/C5502G, nashuatec MP C4502/C5502, Rex-Rotary MP C4502/C5502, Gestetner MP C4502/C5502, infotec MP C4502/C5502 all of above with Facsimile Function
    • toe_version: -Software: System/Copy 1.05.4 Network Support 11.77 Fax 02.00.00 RemoteFax 02.00.00 NetworkDocBox 1.04 Web Support 1.07 Web Uapl 1.03 animation 1.00 Scanner 01.09 Printer 1.05.1 PCL 1.07 PCL Font 1.06 Data Erase Onb 1.01x GWFCU3.5-4(WW) 01.00.04 Engine 0.16:04 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 Ic Ctlr 03
    • product_type: Multi Function Product
    • certification_date: 2012-06-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0357_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0357_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0357_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
  • manufacturer: NXP Semiconductors Germany GmbH
  • product: JCOP 4 P71
  • scheme: NSCIB
  • cert_id: CC-22-180212/2
  • manufacturer_link: www.nxp.com
  • level: EAL6 augmented with ASE_TSS.2 and ALC_FLR.1
  • cert_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/nscib-cc-22-180212-2-cert.pdf
  • report_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/09/nscib-cc-180212-cr5-1.0.pdf
  • target_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/02/nscib-cc-180212_5m1-stlite.pdf
  • maintenance_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/02/nscib-cc-180212-5ma1-1.pdf
heuristics/scheme_data/cert_id C0357 CC-22-180212/2
heuristics/st_references/directly_referenced_by None NSCIB-CC-2300155-01-CR, NSCIB-CC-2300157-01-CR, NSCIB-CC-2300156-01-CR, NSCIB-CC-2300154-01-CR
heuristics/st_references/directly_referencing None BSI-DSZ-CC-1136-V4-2024
heuristics/st_references/indirectly_referenced_by None NSCIB-CC-2300155-01-CR, NSCIB-CC-2300157-01-CR, NSCIB-CC-2300156-01-CR, NSCIB-CC-2300154-01-CR
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-1136-V4-2024
pdf_data/cert_filename None NSCIB-CC-2300172-01-Cert.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • NL:
      • NSCIB-CC-2300172-01: 1
      • NSCIB-2300172-01: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0099-2017: 1
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
      • EAL7: 1
      • EAL6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR.3: 1
      • ALC_FLR: 1
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP Semiconductors: 1
  • eval_facility:
    • SGS:
      • SGS: 1
      • SGS Brightsight: 1
    • BrightSight:
      • Brightsight: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
    • JCOP:
      • JCOP 4: 6
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408-1: 2
      • ISO/IEC 18045: 4
      • ISO/IEC 18045:2008: 1
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 93660
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Title: NSCIB Certificate
  • /Author: Haak
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20240408165553+01'00'
  • /ModDate: D:20240408165553+01'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks: https://www.tuv-nederland.nl/
pdf_data/report_filename c0357_erpt.pdf NSCIB-CC-2300172-01 CR.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-2300172-01-CR
    • cert_item: JCOP 4 P71, versions JCOP 4 P71 v4.7 R1.00.4, JCOP 4 P71 v4.7 R1.01.4, JCOP 4 P71 v4.7 R1.02.4, JCOP 4 SE050 v4.7 R2.00.11, JCOP 4 SE050 v4.7 R2.03.11
    • developer: NXP Semiconductors Germany GmbH
    • cert_lab: SGS Brightsight B.V.
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0357-01: 1
    • Certification No. C0357: 1
  • DE:
    • BSI-DSZ-CC-1136-V4-2024: 2
  • NL:
    • NSCIB-CC-2300172-01-CR: 15
    • NSCIB-2300172-01: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0099-2017: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_FLR.1: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL4: 1
  • EAL6: 1
  • EAL6+: 3
  • EAL 6: 1
  • EAL6 augmented: 1
  • EAL 6 augmented: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RNG.1: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • provided by the composite (certified hardware and crypto library). The items in light-grey are out of scope. 2.5 Documentation The following documentation is provided with the product by the developer to the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 3
  • CCM:
    • CCM: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 5
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 4
pdf_data/report_keywords/eval_facility
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • BrightSight:
    • Brightsight: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 80
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
    • side-channel: 2
  • FI:
    • DFA: 1
  • other:
    • JIL-AM: 2
    • JIL: 2
    • JIL-AAPS: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
  • BSI:
    • AIS 20: 1
    • AIS20: 2
  • RFC:
    • RFC-5869: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CMAC: 2
      • CBC-MAC: 4
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 4
pdf_data/report_keywords/vendor
  • NXP:
    • NXP Semiconductors: 10
    • NXP: 9
pdf_data/report_metadata//CreationDate D:20120719145231+09'00' D:20240408133522+02'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Microsoft® Word LTSC
pdf_data/report_metadata//ModDate D:20120719145313+09'00' D:20240408133522+02'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Microsoft® Word LTSC
pdf_data/report_metadata/pdf_file_size_bytes 387703 312423
pdf_data/report_metadata/pdf_hyperlinks https://www.tuv-nederland.nl/common-criteria/certificates.html, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, https://trustcb.com/common-criteria/nscib/, https://nscib.nl/, mailto:[email protected]
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 39 15
pdf_data/st_filename c0357_est.pdf NSCIB-CC-2300172-01-ST Lite_v4.14.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 2
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 14
  • FF:
    • DH:
      • Diffie-Hellman: 5
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1136-V4-2024: 1
  • NL:
    • NSCIB-2300172-01: 2
    • CC-1136: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • D:
    • D.APP_CODE: 5
    • D.APP_C_DATA: 4
    • D.APP_I_DATA: 5
    • D.APP_KEYS: 10
    • D.APSD_KEYS: 3
    • D.ISD_KEYS: 4
    • D.VASD_KEYS: 3
    • D.CARD_MNGT_DATA: 3
    • D.PIN: 11
    • D.API_DATA: 2
    • D.CRYPTO: 6
    • D.JCS_CODE: 3
    • D.JCS_DATA: 5
    • D.SEC_DATA: 6
    • D.CONFIG_ITEM: 8
    • D.MODULE_CODE: 5
    • D.MODULE_DATA: 2
    • D.ATTACK_COUNTER: 6
    • D.APP_I_: 2
    • D.API_: 1
    • D.APP_: 2
    • D.JCS_: 1
    • D.MODULE_: 1
    • D.APP_C_: 1
    • D.ATTACK_: 1
  • O:
    • O.EXT-MEM: 1
    • O.INSTALL: 3
    • O.LOAD: 5
    • O.DELETION: 4
    • O.REMOTE: 1
    • O.APPLET: 19
    • O.CODE_PKG: 17
    • O.JAVAOBJECT: 65
    • O.EXT_MEM_INSTANCE: 4
    • O.SB_SFR: 4
    • O.NON_SB_SFR: 3
    • O.PUF: 1
    • O.CODE_MODULE: 16
    • O.EXT_MEM_IN: 2
    • O.EXT_MEM_: 2
    • O.CODE_: 1
    • O.EXT_: 4
    • O.NON_: 2
    • O.NON_SB_: 1
  • T:
    • T.OS_OPERATE: 7
    • T.RND: 7
    • T.COM_EXPLOIT: 7
    • T.LIFE_CYCLE: 7
    • T.UNAUTHORIZED_CARD_MNGT: 7
    • T.INTEG-APPLI-DATA: 13
    • T.CONFIG: 7
    • T.SEC_BOX_BORDER: 4
    • T.MODULE_EXEC: 7
    • T.MODULE_REPLACEMENT: 7
    • T.INSTALL: 2
    • T.DELETION: 2
    • T.INTEG-APPLI-: 2
    • T.ATTACK-COUNTER: 6
    • T.CONFID-JCS-CODE: 6
    • T.CONFID-JCS-DATA: 6
    • T.INTEG-JCS-CODE: 6
    • T.INTEG-JCS-DATA: 6
    • T.SID: 12
    • T.EXE-CODE-REMOTE: 1
    • T.CONFID-APPLI-DATA: 6
    • T.INTEG-APPLI-CODE: 11
    • T.EXE-CODE: 10
    • T.NATIVE: 6
    • T.RESOURCES: 5
    • T.OBJ-DELETION: 5
    • T.PHYSICAL: 5
    • T.INTEG-APPLIDATA: 1
  • A:
    • A.USE_: 1
    • A.USE_KEYS: 9
    • A.PROCESS-SEC-IC: 8
    • A.USE_DIAG: 8
    • A.APPS-PROVIDER: 9
    • A.VERIFICATION-AUTHORITY: 9
    • A.DELETION: 1
    • A.APPLET: 7
    • A.VERIFICATION: 6
  • R:
    • R.JAVA: 17
  • OT:
    • OT.IDENTIFICATION: 10
    • OT.DOMAIN-RIGHTS: 13
    • OT.APPLI-AUTH: 14
    • OT.COMM_AUTH: 11
    • OT.COMM_INTEGRITY: 10
    • OT.COMM_CONFIDENTIALITY: 9
    • OT.CARD-CONFIGURATION: 9
    • OT.SEC_BOX_FW: 10
    • OT.SID_MODULE: 17
    • OT.COMM_: 1
    • OT.SCP: 61
    • OT.CARD-MANAGEMENT: 29
    • OT.CARD-: 2
    • OT.EXT-MEM: 19
    • OT.SID: 18
    • OT.FIREWALL: 14
    • OT.GLOBAL_ARRAYS_CONFID: 10
    • OT.GLOBAL_ARRAYS_INTEG: 8
    • OT.NATIVE: 13
    • OT.OPERATE: 38
    • OT.REALLOCATION: 9
    • OT.RESOURCES: 9
    • OT.SENSITIVE_RESULTS_INTEG: 7
    • OT.ALARM: 23
    • OT.CIPHER: 10
    • OT.RNG: 7
    • OT.KEY-MNGT: 9
    • OT.PIN-MNGT: 10
    • OT.TRANSACTION: 9
    • OT.OBJ-DELETION: 7
    • OT.RND: 8
    • OT.ATTACK-COUNTER: 5
    • OT.RESTRICTED-MODE: 8
  • OP:
    • OP.ARRAY_ACCESS: 4
    • OP.ARRAY_LENGTH: 3
    • OP.ARRAY_AASTORE: 3
    • OP.CREATE: 7
    • OP.DELETE_APPLET: 3
    • OP.DELETE_PCKG: 3
    • OP.DELETE_PCKG_APPLET: 3
    • OP.INSTANCE_FIELD: 3
    • OP.INVK_VIRTUAL: 6
    • OP.INVK_INTERFACE: 7
    • OP.JAVA: 5
    • OP.THROW: 5
    • OP.TYPE_ACCESS: 5
    • OP.ARRAY_: 1
    • OP.PUT: 6
    • OP.CREATE_EXT_MEM_IN-: 1
    • OP.READ_EXT_MEM: 3
    • OP.WRITE_EXT_MEM: 3
    • OP.SB_ACCESS: 4
    • OP.SB_ACCESS_SFR: 4
    • OP.INVOKE_MODULE: 4
    • OP.DELETE_MODULE: 2
    • OP.PUTFIELD: 1
    • OP.PUTSTATIC: 1
    • OP.DELETE_: 2
    • OP.CREATE_EXT_MEM_INSTANCE: 2
  • OE:
    • OE.USE_DIAG: 6
    • OE.USE_KEYS: 6
    • OE.APPLET: 11
    • OE.VERIFICATION: 30
    • OE.CODE-EVIDENCE: 19
    • OE.SCP: 12
    • OE.CARD-MANAGEMENT: 3
    • OE.PROCESS_SEC_IC: 5
    • OE.APPS-PROVIDER: 5
    • OE.VERIFICATION-AUTHORITY: 4
    • OE.KEY-CHANGE: 6
    • OE.SECURITY-DOMAINS: 5
    • OE.CODE-: 1
    • OE.VERIFICATION-: 1
  • SA:
    • SA.CONFID-APPLI-DATA: 2
    • SA.CONFID-JCS-CODE: 2
    • SA.CONFID-JCS-DATA: 2
    • SA.INTEG-APPLI-CODE: 3
    • SA.INTEG-APPLI-DATA: 3
    • SA.INTEG-APPLI-DATA-PHYS: 2
    • SA.INTEG-JCS-CODE: 2
    • SA.INTEG-JCS-DATA: 2
    • SA.EXE-APPLI-CODE: 3
    • SA.EXE-JCS-CODE: 2
    • SA.NATIVE: 4
    • SA.FIREWALL: 2
    • SA.VERIFICATION: 2
    • SA.CARD-MANAGEMENT: 1
    • SA.INSTALL: 3
    • SA.SID: 3
    • SA.OBJ-DELETION: 3
    • SA.DELETION: 2
    • SA.ALARM: 2
    • SA.OPERATE: 2
    • SA.RESOURCES: 3
    • SA.CIPHER: 2
    • SA.KEY-MNGT: 2
    • SA.PIN-MNGT: 2
    • SA.SCP: 5
    • SA.TRANSACTION: 2
    • SA.EXT-MNGT: 1
    • SA.CONFIGURATION-MODULE: 1
    • SA.MODULAR-DESIGN: 4
    • SA.MODULE-INVOCATION: 1
    • SA.RM: 1
    • SA.EXE-: 1
    • SA.MODULE-: 1
  • OSP:
    • OSP.PROCESS-TOE: 8
    • OSP.KEY-CHANGE: 8
    • OSP.SECURITY-DOMAINS: 8
    • OSP.SECURE-BOX: 8
    • OSP.VERIFICATION: 7
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 5
  • A.USER: 4
  • A.ADMIN: 10
  • A.USE_: 1
  • A.USE_KEYS: 9
  • A.PROCESS-SEC-IC: 8
  • A.USE_DIAG: 8
  • A.APPS-PROVIDER: 9
  • A.VERIFICATION-AUTHORITY: 9
  • A.DELETION: 1
  • A.APPLET: 7
  • A.VERIFICATION: 6
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.EXT-MEM: 1
  • O.INSTALL: 3
  • O.LOAD: 5
  • O.DELETION: 4
  • O.REMOTE: 1
  • O.APPLET: 19
  • O.CODE_PKG: 17
  • O.JAVAOBJECT: 65
  • O.EXT_MEM_INSTANCE: 4
  • O.SB_SFR: 4
  • O.NON_SB_SFR: 3
  • O.PUF: 1
  • O.CODE_MODULE: 16
  • O.EXT_MEM_IN: 2
  • O.EXT_MEM_: 2
  • O.CODE_: 1
  • O.EXT_: 4
  • O.NON_: 2
  • O.NON_SB_: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 3
  • OE.AUDIT_ACCESS: 2
  • OE.INTERFACE: 4
  • OE.PHYSICAL: 4
  • OE.USER: 21
  • OE.ADMIN: 8
  • OE.AUDIT: 3
  • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • OE.USE_DIAG: 6
  • OE.USE_KEYS: 6
  • OE.APPLET: 11
  • OE.VERIFICATION: 30
  • OE.CODE-EVIDENCE: 19
  • OE.SCP: 12
  • OE.CARD-MANAGEMENT: 3
  • OE.PROCESS_SEC_IC: 5
  • OE.APPS-PROVIDER: 5
  • OE.VERIFICATION-AUTHORITY: 4
  • OE.KEY-CHANGE: 6
  • OE.SECURITY-DOMAINS: 5
  • OE.CODE-: 1
  • OE.VERIFICATION-: 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.OS_OPERATE: 7
  • T.RND: 7
  • T.COM_EXPLOIT: 7
  • T.LIFE_CYCLE: 7
  • T.UNAUTHORIZED_CARD_MNGT: 7
  • T.INTEG-APPLI-DATA: 13
  • T.CONFIG: 7
  • T.SEC_BOX_BORDER: 4
  • T.MODULE_EXEC: 7
  • T.MODULE_REPLACEMENT: 7
  • T.INSTALL: 2
  • T.DELETION: 2
  • T.INTEG-APPLI-: 2
  • T.ATTACK-COUNTER: 6
  • T.CONFID-JCS-CODE: 6
  • T.CONFID-JCS-DATA: 6
  • T.INTEG-JCS-CODE: 6
  • T.INTEG-JCS-DATA: 6
  • T.SID: 12
  • T.EXE-CODE-REMOTE: 1
  • T.CONFID-APPLI-DATA: 6
  • T.INTEG-APPLI-CODE: 11
  • T.EXE-CODE: 10
  • T.NATIVE: 6
  • T.RESOURCES: 5
  • T.OBJ-DELETION: 5
  • T.PHYSICAL: 5
  • T.INTEG-APPLIDATA: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0099-2017: 1
    • BSI-PP-0084-2014: 1
    • BSI-PP-0055: 1
    • BSI-CC-PP-0055: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.3: 1
    • ADV_TDS.2: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.2: 3
    • ALC_CMC.3: 1
    • ALC_CMS.3: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 2
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_SPM.1: 3
    • ADV_FSP.4: 1
  • AGD:
    • AGD_OPE.1: 2
  • ALC:
    • ALC_FLR.1: 4
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_ECD: 1
    • ASE_REQ: 2
    • ASE_TSS.2: 3
    • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_SPM.1: 3
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_FLR.1: 4
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_ECD: 1
  • ASE_REQ: 2
  • ASE_TSS.2: 3
  • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.5: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL6: 9
  • EAL6 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 8
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1.1: 3
    • FAU_ARP.1: 22
    • FAU_SAA.1: 3
    • FAU_ARP.1.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 7
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_CKM.2: 11
    • FCS_CKM.3: 9
    • FCS_CKM.1: 18
    • FCS_COP.1: 16
    • FCS_CKM.4: 16
    • FCS_CKM.1.1: 4
    • FCS_CKM.4.1: 4
    • FCS_COP.1.1: 25
    • FCS_RNG.1: 10
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_CKM.2.1: 1
    • FCS_CKM.3.1: 1
  • FDP:
    • FDP_ACF: 1
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_ITC: 1
    • FDP_ITC.2: 18
    • FDP_IFC.2: 19
    • FDP_IFF.1: 36
    • FDP_UIT: 1
    • FDP_UIT.1: 5
    • FDP_ROL.1: 18
    • FDP_ACC.1: 64
    • FDP_ACF.1: 49
    • FDP_ACC.2: 26
    • FDP_IFC.1: 38
    • FDP_ACC.2.1: 5
    • FDP_ACC.2.2: 4
    • FDP_ACF.1.1: 12
    • FDP_ACF.1.2: 7
    • FDP_ACF.1.3: 6
    • FDP_ACF.1.4: 8
    • FDP_IFC.1.1: 2
    • FDP_IFF.1.1: 6
    • FDP_IFF.1.2: 5
    • FDP_IFF.1.3: 5
    • FDP_IFF.1.4: 5
    • FDP_IFF.1.5: 5
    • FDP_RIP.1: 78
    • FDP_RIP.1.1: 9
    • FDP_ITC.1: 8
    • FDP_ROL.1.2: 3
    • FDP_ROL.1.1: 2
    • FDP_SDI.2: 11
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_ACC.1.1: 2
    • FDP_IFC.2.1: 2
    • FDP_IFC.2.2: 2
  • FIA:
    • FIA_UID: 1
    • FIA_UID.1: 52
    • FIA_UAU.1: 17
    • FIA_UAU.4: 6
    • FIA_ATD.1: 16
    • FIA_USB.1: 10
    • FIA_AFL.1: 9
    • FIA_ATD.1.1: 2
    • FIA_UID.2: 5
    • FIA_UID.2.1: 1
    • FIA_USB.1.1: 2
    • FIA_USB.1.2: 2
    • FIA_USB.1.3: 2
    • FIA_UID.1.1: 4
    • FIA_UID.1.2: 4
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.4.1: 1
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
  • FMT:
    • FMT_MSA: 5
    • FMT_SMF: 2
    • FMT_REV: 1
    • FMT_SMR: 2
    • FMT_MSA.1: 89
    • FMT_MSA.3: 86
    • FMT_SMF.1: 88
    • FMT_SMR.1: 80
    • FMT_MSA.1.1: 10
    • FMT_MSA.2: 4
    • FMT_MSA.2.1: 2
    • FMT_MSA.3.1: 12
    • FMT_MSA.3.2: 11
    • FMT_SMF.1.1: 9
    • FMT_SMR.1.1: 6
    • FMT_SMR.1.2: 5
    • FMT_MTD.1: 8
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 6
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 10
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS.1: 47
    • FPT_PHP.3: 5
    • FPT_FLS.1.1: 6
    • FPT_TDC.1: 6
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_RCV.3: 6
    • FPT_RCV.2: 1
    • FPT_RCV.3.1: 2
    • FPT_RCV.3.2: 2
    • FPT_RCV.3.3: 2
    • FPT_RCV.3.4: 1
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 14
    • FTP_TRP.1: 3
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAS.1: 8
  • FAU_SAS: 6
  • FAU_GEN: 1
  • FAU_SAS.1.1: 3
  • FAU_ARP.1: 22
  • FAU_SAA.1: 3
  • FAU_ARP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM.2: 11
  • FCS_CKM.3: 9
  • FCS_CKM.1: 18
  • FCS_COP.1: 16
  • FCS_CKM.4: 16
  • FCS_CKM.1.1: 4
  • FCS_CKM.4.1: 4
  • FCS_COP.1.1: 25
  • FCS_RNG.1: 10
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 1
  • FCS_CKM.3.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 25
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_ACF: 1
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_ITC: 1
  • FDP_ITC.2: 18
  • FDP_IFC.2: 19
  • FDP_IFF.1: 36
  • FDP_UIT: 1
  • FDP_UIT.1: 5
  • FDP_ROL.1: 18
  • FDP_ACC.1: 64
  • FDP_ACF.1: 49
  • FDP_ACC.2: 26
  • FDP_IFC.1: 38
  • FDP_ACC.2.1: 5
  • FDP_ACC.2.2: 4
  • FDP_ACF.1.1: 12
  • FDP_ACF.1.2: 7
  • FDP_ACF.1.3: 6
  • FDP_ACF.1.4: 8
  • FDP_IFC.1.1: 2
  • FDP_IFF.1.1: 6
  • FDP_IFF.1.2: 5
  • FDP_IFF.1.3: 5
  • FDP_IFF.1.4: 5
  • FDP_IFF.1.5: 5
  • FDP_RIP.1: 78
  • FDP_RIP.1.1: 9
  • FDP_ITC.1: 8
  • FDP_ROL.1.2: 3
  • FDP_ROL.1.1: 2
  • FDP_SDI.2: 11
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_ACC.1.1: 2
  • FDP_IFC.2.1: 2
  • FDP_IFC.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 64
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 31 49
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 3 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 3 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 8 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 3 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 38
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 8 78
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1.1 1 9
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID: 1
  • FIA_UID.1: 52
  • FIA_UAU.1: 17
  • FIA_UAU.4: 6
  • FIA_ATD.1: 16
  • FIA_USB.1: 10
  • FIA_AFL.1: 9
  • FIA_ATD.1.1: 2
  • FIA_UID.2: 5
  • FIA_UID.2.1: 1
  • FIA_USB.1.1: 2
  • FIA_USB.1.2: 2
  • FIA_USB.1.3: 2
  • FIA_UID.1.1: 4
  • FIA_UID.1.2: 4
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.4.1: 1
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 8 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 31 17
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 39 52
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 2 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 2 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 13 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 7 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1.3 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 5
  • FMT_SMF: 2
  • FMT_REV: 1
  • FMT_SMR: 2
  • FMT_MSA.1: 89
  • FMT_MSA.3: 86
  • FMT_SMF.1: 88
  • FMT_SMR.1: 80
  • FMT_MSA.1.1: 10
  • FMT_MSA.2: 4
  • FMT_MSA.2.1: 2
  • FMT_MSA.3.1: 12
  • FMT_MSA.3.2: 11
  • FMT_SMF.1.1: 9
  • FMT_SMR.1.1: 6
  • FMT_SMR.1.2: 5
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 6
  • FMT_MTD.3.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 89
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 86
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 88
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 1 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 80
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 1 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.2 1 5
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 8
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 47
  • FPT_PHP.3: 5
  • FPT_FLS.1.1: 6
  • FPT_TDC.1: 6
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_RCV.3: 6
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
  • FTP_ITC: 1
  • FTP_ITC.1: 14
  • FTP_TRP.1: 3
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 21 14
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 5
  • CCM:
    • CCM: 44
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
  • PACE:
    • PACE: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 9
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/st_keywords/javacard_api_const
  • ALG:
    • DES:
      • ALG_DES_CBC_ISO9797_M1: 1
      • ALG_DES_CBC_NOPAD: 1
      • ALG_DES_ECB_ISO9797_: 1
      • ALG_DES_ECB_ISO9797_M2: 1
      • ALG_DES_ECB_NOPAD: 1
      • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC4_ISO9797_M1: 1
      • ALG_DES_MAC4_ISO9797_M2: 1
      • ALG_DES_MAC8_: 2
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC8_ISO9797_M2: 1
      • ALG_DES_MAC8_NOPAD: 1
    • RSA:
      • ALG_RSA_NOPAD: 1
      • ALG_RSA_PKCS1_OAEP: 1
      • ALG_RSA_SHA_224_PKCS1_PSS: 1
      • ALG_RSA_SHA_256_PKCS1: 1
      • ALG_RSA_SHA_256_PKCS1_PSS: 1
      • ALG_RSA_SHA_384_PKCS1: 1
      • ALG_RSA_SHA_384_PKCS1_PSS: 1
      • ALG_RSA_SHA_512_PKCS1: 1
      • ALG_RSA_SHA_512_PKCS1_PSS: 1
      • ALG_RSA_SHA_ISO9796: 1
      • ALG_RSA_SHA_256_ISO9796: 1
      • ALG_RSA_SHA_PKCS1: 1
    • ECDSA:
      • ALG_ECDSA_SHA_: 1
      • ALG_ECDSA_SHA_256: 2
      • ALG_ECDSA_SHA_384: 1
      • ALG_ECDSA_SHA_512: 1
    • AES:
      • ALG_AES_BLOCK_128_CBC_: 1
      • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 1
      • ALG_AES_BLOCK_128_: 1
      • ALG_AES_CBC_ISO9797_M1: 1
      • ALG_AES_CBC_ISO9797_M2: 1
      • ALG_AES_ECB_ISO9797_M1: 1
      • ALG_AES_ECB_: 1
      • ALG_AES_CTR: 1
      • ALG_AES_MAC_128_NOPAD: 1
      • ALG_AES_MAC_128_ISO9797_1_M2_ALG3: 1
      • ALG_AES_CMAC8: 1
      • ALG_AES_CMAC16_STANDARD: 1
      • ALG_AES_CMAC_128: 1
    • EC:
      • ALG_EC_SVDP_DH: 1
      • ALG_EC_SVDP_DH_PLAIN: 1
      • ALG_EC_SVDP_DHC: 1
      • ALG_EC_SVDP_: 1
      • ALG_EC_SVDP_DHC_PLAIN: 1
      • ALG_EC_SVDP_DH_PLAIN_XY: 1
    • SHA:
      • ALG_SHA_256: 2
      • ALG_SHA_384: 3
      • ALG_SHA_512: 2
      • ALG_SHA_224: 2
  • misc:
    • SIG_CIPHER_RSA: 1
    • SIG_CIPHER_ECDSA_PLAIN: 1
    • CIPHER_ECDSA: 1
    • PAD_PKCS1_OAEP: 1
    • TYPE_ACCESS: 5
    • LENGTH_DES3_2KEY: 2
    • LENGTH_DES3_3KEY: 2
    • LENGTH_AES_192: 3
    • LENGTH_AES_256: 1
    • LENGTH_RSA_4096: 2
    • LENGTH_EC_FP_160: 5
    • LENGTH_EC_FP_192: 3
    • LENGTH_EC_FP_224: 4
    • LENGTH_EC_FP_256: 6
    • LENGTH_EC_: 3
    • LENGTH_EC_FP_384: 3
    • LENGTH_EC_FP_521: 3
    • LENGTH_EC_FP_320: 4
    • LENGTH_AES_128: 2
    • LENGTH_RSA_2048: 1
    • LENGTH_SHA: 1
    • LENGTH_SHA_224: 1
    • LENGTH_SHA_256: 1
    • LENGTH_SHA_384: 1
    • LENGTH_RSA_1024: 1
pdf_data/st_keywords/javacard_packages
  • java:
    • java.lang: 1
  • javacard:
    • javacard.security: 3
    • javacard.framework: 2
    • javacard.framework.applet: 1
  • javacardx:
    • javacardx.crypto: 1
  • com:
    • com.nxp.id.jcopx.security: 2
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 342
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RND: 15
    • RNG: 27
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • SCA:
    • physical probing: 3
    • side channel: 2
    • side-channel: 1
    • DPA: 5
    • SPA: 2
    • timing attacks: 1
    • timing attack: 1
  • FI:
    • Physical Tampering: 2
    • physical tampering: 2
    • malfunction: 3
    • DFA: 3
    • Fault Injection: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 3
  • DFA: 3
  • Fault Injection: 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 197: 2
  • PKCS:
    • PKCS1: 1
  • BSI:
    • AIS 20: 1
  • RFC:
    • RFC 5869: 1
  • ISO:
    • ISO/IEC 14888-3: 1
    • ISO/IEC 14443: 2
  • ICAO:
    • ICAO: 5
  • SCP:
    • SCP01: 1
    • SCP02: 1
    • SCP03: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS 20: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS 140-2: 1
  • FIPS 197: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
  • AES_competition:
    • AES:
      • AES: 21
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • 3DES: 3
      • TripleDES: 1
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 7
      • CMAC: 3
      • CBC-MAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 21
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • 3DES: 6
  • DES:
    • DES: 4
  • 3DES:
    • 3DES: 3
    • TripleDES: 1
    • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 6
  • 3DES: 3
  • TripleDES: 1
  • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 6 3
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 27
    • NXP: 197
pdf_data/st_metadata
  • pdf_file_size_bytes: 746225
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /Producer: Nitro PDF PrimoPDF
  • /CreationDate: D:20120627142922-09'00'
  • /ModDate: D:20120627142922-09'00'
  • /Title: Microsoft Word - MP_C4502_ST_EXP_1.00_jp_ENG_0.01
  • /Creator: PrimoPDF http://www.primopdf.com
  • /Author: z00se00558
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1648076
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 152
  • /Title: Security Target for JCOP 4 P71/SE050
  • /Author: NXP B.V.
  • /Subject: JCOP 4 P71 Security Target Lite
  • /Keywords: ASE, JCOP, Common Criteria, EAL6 augmented
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20240117160928Z
  • pdf_hyperlinks: http://SF.MM, http://dx.doi.org/10.6028/NIST.SP.800-56Ar2, mailto:[email protected], http://dx.doi.org/10.6028/NIST.SP.800-73-4, http://www.nxp.com/documents/user_manual/UM10204.pdf., https://www.docstore.nxp.com, http://csrc.nist.gov/publications/fips/%20fips197/fips-%20197.pdf, http://SF.OM
pdf_data/st_metadata//Author z00se00558 NXP B.V.
pdf_data/st_metadata//CreationDate D:20120627142922-09'00' D:20240117160928Z
pdf_data/st_metadata//Creator PrimoPDF http://www.primopdf.com DITA Open Toolkit 3.3.1
pdf_data/st_metadata//Producer Nitro PDF PrimoPDF Apache FOP Version 2.3
pdf_data/st_metadata//Title Microsoft Word - MP_C4502_ST_EXP_1.00_jp_ENG_0.01 Security Target for JCOP 4 P71/SE050
pdf_data/st_metadata/pdf_file_size_bytes 746225 1648076
pdf_data/st_metadata/pdf_hyperlinks http://SF.MM, http://dx.doi.org/10.6028/NIST.SP.800-56Ar2, mailto:[email protected], http://dx.doi.org/10.6028/NIST.SP.800-73-4, http://www.nxp.com/documents/user_manual/UM10204.pdf., https://www.docstore.nxp.com, http://csrc.nist.gov/publications/fips/%20fips197/fips-%20197.pdf, http://SF.OM
pdf_data/st_metadata/pdf_number_of_pages 94 152
dgst 2ab7f8ea0e4daf9a ed2eb00bba5313c3