Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01)
ANSSI-CC-2022/42-R01
ChipDoc v4 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration (Version 4.0.1.52) (ANSSI-CC-2023/11-R01)
ANSSI-CC-2023/11-R01
name Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01) ChipDoc v4 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration (Version 4.0.1.52) (ANSSI-CC-2023/11-R01)
not_valid_before 2024-06-14 2024-02-09
not_valid_after 2029-06-14 2029-02-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2022_42-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_11-R01en.pdf
manufacturer STMicroelectronics NXP Semiconductors Germany GmbH
manufacturer_web https://www.st.com/ https://www.nxp.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2022_42-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_11-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2022_42-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_11-R01fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with ICAO Application Extended Access Control with PACE, Version 1.3', 'pp_eal': 'EAL4', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0056_V2b_pdf.pdf', 'pp_ids': frozenset({'MRTD_ICAO_EAC_V1.3', 'MRTD-PP_V1.10'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})})
state/cert/pdf_hash 232012847c916bd8b85c4f165a5091b5341c1783996f13d84a67e292384146cc cdbc0cbee43f140eae4e2bdbf2864775141c79a84f0b227109c355f9c6d674b1
state/cert/txt_hash 5761167109e1b53e9d16fc1848c2c65fe45cf0a4c1597191745c0e4d8f566992 fb0753441fd77a4e4f2ad47a4195f6d3056705767b3125b9d13d00f004dbe2e0
state/report/pdf_hash 7d5a8eaaf2d69f733320c58170c78f79ffd1e55d567a3d2416ccb6918ea9f91d 2fde0faddff9856a1ebe8a8126d288b7fb16d8558bf1a85a4fc66a7521c01289
state/report/txt_hash 62a4155ac701287aca6a745d4fff94e8a67be58d59517779b583072f35b267ea 98f9e9a94109f89b6a869a4e2099ec196bffc12455a2be0844ecd4828a197455
state/st/pdf_hash 5c703d3acc3d65c96b8fc2d0d35d1299b8179801c1fdec194245ae369f4a3799 6be58e6bbdfb7356af0a29aa911b8d4eac7dd2a3afd50550145e1cbe6daf5fd2
state/st/txt_hash 019f80c227ec4db771b5ff4fc44ebddbf2af60108ae9fd897f1b3d29857eb8ec f848e8884eb75ba4a9ed7018c32c25b6f0f8f9efbfdd1b81de6daa198c370068
heuristics/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2023/11-R01
heuristics/extracted_versions 6.7.4 4.5, 4.0.1.52
heuristics/report_references/directly_referencing None NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023
heuristics/report_references/indirectly_referencing None NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023
heuristics/scheme_data/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2023/11-R01
heuristics/scheme_data/description Le produit évalué est « Cryptographic library NESLIB 6.7.4 on ST31N600 A02, version 6.7.4 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Il s’agit de documents électroniques, qui permettent différents types d’usage basés sur l’identité électronique.
heuristics/scheme_data/developer STMICROELECTRONICS NXP SEMICONDUCTORS
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2022/42-R01
  • certification_date: 14/06/2024
  • expiration_date: 14/06/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMICROELECTRONICS
  • sponsor: STMICROELECTRONICS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5, ALC_FLR.1
  • cert_id: ANSSI-CC-2023/11-R01
  • certification_date: 09/02/2024
  • expiration_date: 09/02/2029
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: NXP SEMICONDUCTORS
  • sponsor: NXP SEMICONDUCTORS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_11-R01fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_11-R01en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_11-R01fr.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5, ALC_FLR.1 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/category Micro-circuits Cartes à puce
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2023/11-R01
heuristics/scheme_data/enhanced/certification_date 14/06/2024 09/02/2024
heuristics/scheme_data/enhanced/developer STMICROELECTRONICS NXP SEMICONDUCTORS
heuristics/scheme_data/enhanced/expiration_date 14/06/2029 09/02/2029
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
heuristics/scheme_data/enhanced/sponsor STMICROELECTRONICS NXP SEMICONDUCTORS
heuristics/scheme_data/expiration_date 14 Juin 2029 9 Février 2029
heuristics/scheme_data/product Cryptographic library NESLIB 6.7.4 on ST31N600 A02 Version 6.7.4 ChipDoc v4 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration (Version 4.0.1.52)
heuristics/scheme_data/sponsor STMICROELECTRONICS NXP SEMICONDUCTORS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/cryptographic-library-neslib-674-st31n600-a02-version-674 https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-icao-eac12-pace-configuration-version-40152-0
heuristics/st_references/directly_referencing None BSI-DSZ-CC-1149-V2-2023
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-1149-V2-2023
pdf_data/cert_filename certificat-CC-2022_42-R01fr.pdf certificat-2023_11-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/42-R01: 2
  • ANSSI-CC-2023/11-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_DVS.2: 1
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
pdf_data/cert_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata//CreationDate D:20240704094702+02'00' D:20240214225001+01'00'
pdf_data/cert_metadata//ModDate D:20240704095020+02'00' D:20240214231042+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 170043 194428
pdf_data/report_filename ANSSI-CC-2022_42-R01fr.pdf ANSSI-CC-2023_11-R01fr.pdf
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2022/42-R01: 2
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/11-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/42-R01: 2
  • ANSSI-CC-2023/11-R01: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 2
  • BSI-CC-PP-0056-V2-2012-MA02: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 8
    • NesLib 6.7: 2
    • NesLib 6.7.4: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 15
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ICAO:
    • ICAO: 8
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • CMAC: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
pdf_data/report_metadata//CreationDate D:20240704094758+02'00' D:20240214224452+01'00'
pdf_data/report_metadata//ModDate D:20240704095019+02'00' D:20240214231042+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 401337 406038
pdf_data/report_metadata/pdf_number_of_pages 14 13
pdf_data/st_filename ANSSI-cible-CC-2022_42-R01en.pdf ANSSI-Cible-CC-2023_11-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • EdDSA:
      • EdDSA: 4
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 19
  • RSA:
    • RSA 1024: 1
    • RSA-PSS: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 5
  • ECDSA:
    • ECDSA: 6
  • EdDSA:
    • EdDSA: 4
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 5 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 19
  • DH: 7
  • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 19 3
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 6
    • O.ADD-FUNCTIONS-LIB: 2
  • T:
    • T.RND: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 57
  • BSI-CC-PP- 0084-2014: 10
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0056-V2-2012-MA-02: 2
  • BSI-CC-PP-0068-: 2
  • BSI-CC-PP-0086: 1
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0087-V2-MA-01: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 1
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_ARC.1: 5
  • ADV_FSP.5: 6
  • ADV_IMP.1: 5
  • ADV_INT.2: 2
  • ADV_TDS.4: 8
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 5
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 1 6
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 1 5
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.4 1 8
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_OPE.1: 4
  • AGD_PRE.1: 5
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 4
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 5
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_FLR.1: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 1 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 6
  • ASE_SPD: 4
  • ASE_OBJ: 9
  • ASE_REQ: 22
  • ASE_TSS: 7
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT.1: 4
  • ASE_CCL.1: 2
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 3
  • ASE_ECD.1: 2
  • ASE_REQ.2: 4
  • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 4
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 1 4
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 4
  • ATE_DPT.3: 1
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 4
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 6
  • AVA_VAN: 1
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 6 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 19
  • EAL6: 2
  • EAL4: 1
  • EAL5 augmented: 3
  • EAL6 augmented: 2
  • EAL5: 7
  • EAL5 augmented: 3
pdf_data/st_keywords/cc_security_level/EAL/EAL5 19 7
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 13
    • FAU_SAR.1: 11
    • FAU_GEN.1: 2
  • FCS:
    • FCS_COP.1: 130
    • FCS_CKM.1: 30
    • FCS_RNG: 1
    • FCS_RNG.1: 5
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_ITT.1: 10
    • FDP_IFC.1: 17
    • FDP_SDC: 1
    • FDP_SBO.1.1: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_ACC.2: 5
    • FDP_ACF.1: 15
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
    • FDP_ACC.1: 19
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UID.1: 10
    • FIA_UAU.1: 8
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 24
    • FMT_LIM.2: 24
    • FMT_MSA.3: 15
    • FMT_MSA.1: 15
    • FMT_SMF.1: 13
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 8
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RND: 1
    • FCS_CKM: 50
    • FCS_CKM.1: 1
    • FCS_CKM.4: 1
    • FCS_COP: 58
    • FCS_COP.1: 1
    • FCS_RND.1: 14
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_SDC: 10
    • FDP_SDC.1: 6
    • FDP_SDI: 1
    • FDP_SDC.1.1: 1
    • FDP_RIP: 27
    • FDP_ACC: 13
    • FDP_ACC.1: 1
    • FDP_ACF: 19
    • FDP_ACF.1: 16
    • FDP_UCT: 8
    • FDP_UCT.1: 1
    • FDP_UIT: 7
    • FDP_UIT.1: 2
    • FDP_RIP.1: 3
  • FIA:
    • FIA_API: 26
    • FIA_UAU.4: 2
    • FIA_UAU: 85
    • FIA_AFL: 32
    • FIA_AFL.1: 3
    • FIA_API.1: 3
    • FIA_UID: 35
    • FIA_UID.1: 4
    • FIA_UAU.1: 4
    • FIA_UAU.5: 2
    • FIA_UAU.6: 1
  • FMT:
    • FMT_LIM: 1
    • FMT_MTD: 96
    • FMT_MOF: 5
    • FMT_MOF.1: 2
    • FMT_MTD.1: 4
    • FMT_MTD.3: 9
    • FMT_MTD.3.1: 1
    • FMT_LIM.1: 7
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 7
    • FMT_LIM.2.1: 1
    • FMT_SMF: 21
    • FMT_SMF.1: 2
    • FMT_SMR: 18
    • FMT_SMR.1: 2
    • FMT_MSA.3: 3
    • FMT_MSA.1: 1
  • FPT:
    • FPT_EMS: 7
    • FPT_EMS.1: 3
    • FPT_FLS: 11
    • FPT_FLS.1: 2
    • FPT_TST: 7
    • FPT_PHP: 7
    • FPT_PHP.3: 1
    • FPT_TST.1: 3
  • FTP:
    • FTP_ITC: 22
    • FTP_ITC.1: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 1
  • FAU_SAS.1: 13
  • FAU_SAR.1: 11
  • FAU_GEN.1: 2
  • FAU_SAS: 1
  • FAU_SAS.1: 8
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 13 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 130
  • FCS_CKM.1: 30
  • FCS_RNG: 1
  • FCS_RNG.1: 5
  • FCS_CKM.4: 4
  • FCS_RND: 1
  • FCS_CKM: 50
  • FCS_CKM.1: 1
  • FCS_CKM.4: 1
  • FCS_COP: 58
  • FCS_COP.1: 1
  • FCS_RND.1: 14
  • FCS_RND.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 30 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 130 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SBO: 5
  • FDP_SBO.1: 54
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_SDC: 1
  • FDP_SBO.1.1: 1
  • FDP_SDC.1: 7
  • FDP_SDI.2: 10
  • FDP_ACC.2: 5
  • FDP_ACF.1: 15
  • FDP_UCT.1: 8
  • FDP_UIT.1: 8
  • FDP_ACC.1: 19
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_RIP: 27
  • FDP_ACC: 13
  • FDP_ACC.1: 1
  • FDP_ACF: 19
  • FDP_ACF.1: 16
  • FDP_UCT: 8
  • FDP_UCT.1: 1
  • FDP_UIT: 7
  • FDP_UIT.1: 2
  • FDP_RIP.1: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 1 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 7 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 8 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 1
  • FIA_API.1: 4
  • FIA_UID.1: 10
  • FIA_UAU.1: 8
  • FIA_API: 26
  • FIA_UAU.4: 2
  • FIA_UAU: 85
  • FIA_AFL: 32
  • FIA_AFL.1: 3
  • FIA_API.1: 3
  • FIA_UID: 35
  • FIA_UID.1: 4
  • FIA_UAU.1: 4
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 1 26
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 4 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 8 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 10 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 1
  • FMT_LIM.1: 24
  • FMT_LIM.2: 24
  • FMT_MSA.3: 15
  • FMT_MSA.1: 15
  • FMT_SMF.1: 13
  • FMT_SMR.1: 11
  • FMT_LIM: 1
  • FMT_MTD: 96
  • FMT_MOF: 5
  • FMT_MOF.1: 2
  • FMT_MTD.1: 4
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_LIM.1: 7
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 7
  • FMT_LIM.2.1: 1
  • FMT_SMF: 21
  • FMT_SMF.1: 2
  • FMT_SMR: 18
  • FMT_SMR.1: 2
  • FMT_MSA.3: 3
  • FMT_MSA.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 24 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 24 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 15 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 13 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 11 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 16
  • FPT_ITT.1: 10
  • FPT_PHP.3: 9
  • FPT_EMS: 7
  • FPT_EMS.1: 3
  • FPT_FLS: 11
  • FPT_FLS.1: 2
  • FPT_TST: 7
  • FPT_PHP: 7
  • FPT_PHP.3: 1
  • FPT_TST.1: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 16 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 9 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 17
  • FTP_TRP.1: 2
  • FTP_ITC: 22
  • FTP_ITC.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 3
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • OFB:
    • OFB: 5
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
  • CBC:
    • CBC: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 3
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
    • NesLib 6.7.4: 41
    • NesLib 6.7: 2
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 316
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
  • MAC:
    • MAC: 5
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
      • SHA-2: 3
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 23
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 2
      • SHA-256: 3
      • SHA-384: 2
      • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 15
  • SHA2:
    • SHA-224: 5
    • SHA-256: 8
    • SHA-384: 7
    • SHA-512: 7
    • SHA-2: 3
  • SHA3:
    • SHA-3: 6
    • SHA3-224: 4
    • SHA3-256: 4
    • SHA3-384: 4
    • SHA3-512: 4
  • SHA1:
    • SHA-1: 3
  • SHA2:
    • SHA-224: 2
    • SHA-256: 3
    • SHA-384: 2
    • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 15 3
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 5
  • SHA-256: 8
  • SHA-384: 7
  • SHA-512: 7
  • SHA-2: 3
  • SHA-224: 2
  • SHA-256: 3
  • SHA-384: 2
  • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 5 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 8 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 7 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 7 3
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG14: 5
    • EF.DG1: 5
    • EF.DG2: 2
    • EF.DG3: 8
    • EF.DG4: 8
    • EF.DG16: 4
    • EF.DG15: 2
    • EF.DG5: 1
    • EF.COM: 1
    • EF.CardAccess: 1
    • EF.SOD: 2
    • EF.ChipSecurity: 1
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 102
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 21
  • RNG:
    • RND: 9
  • RNG:
    • RNG: 1
pdf_data/st_keywords/randomness/RNG
  • RND: 9
  • RNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 13
    • Physical Probing: 4
    • side channel: 13
  • FI:
    • Malfunction: 13
    • malfunction: 1
  • other:
    • JIL: 28
  • SCA:
    • physical probing: 3
  • FI:
    • physical tampering: 2
    • Physical Tampering: 3
    • malfunction: 8
    • Malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • physical tampering: 2
  • Physical Tampering: 3
  • malfunction: 8
  • Malfunction: 4
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 4
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 8
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 13
  • Physical Probing: 4
  • side channel: 13
  • physical probing: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS 186-4: 4
    • FIPS 180-4: 5
    • FIPS 198-1: 3
    • FIPS 202: 6
    • FIPS 140-3: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 2
    • NIST SP 800-38B: 3
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-90B: 1
    • SP 800-67: 1
    • SP 800-56A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • ISO:
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
  • FIPS:
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS 46-3: 3
    • FIPS 197: 4
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 2
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 9796-2: 1
  • ICAO:
    • ICAO: 149
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 11
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 11 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS 186-4: 4
  • FIPS 180-4: 5
  • FIPS 198-1: 3
  • FIPS 202: 6
  • FIPS 140-3: 5
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS 46-3: 3
  • FIPS 197: 4
  • FIPS PUB 46-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-4 5 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 9796-2: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9796-2 3 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS1: 1
  • PKCS #1: 6
  • PKCS#3: 1
  • PKCS#1: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 25
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
  • AES: 22
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 25 22
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 7
  • TDEA: 1
  • TDES: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 7 6
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 47 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 3
  • CMAC: 4
  • CBC-MAC: 2
  • KMAC: 2
  • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 4 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 11
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 106
pdf_data/st_metadata
  • pdf_file_size_bytes: 816495
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
  • /Author: Christiane DROULERS
  • /CreationDate: D:20230926152521Z
  • /Creator: FrameMaker 11.0.2
  • /ModDate: D:20230926154003+02'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: SMD_NLibNST31N600_V02_0P.book
  • pdf_hyperlinks: http://www.st.com
  • pdf_file_size_bytes: 807888
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4, JCOP 4.5 P71, ICAO EAC with BAC, ICAO EAC with PACE
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231011000545+02'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Christiane DROULERS NXP B.V.
pdf_data/st_metadata//CreationDate D:20230926152521Z D:20231011000545+02'00'
pdf_data/st_metadata//Creator FrameMaker 11.0.2 DITA Open Toolkit 3.3.1
pdf_data/st_metadata//Producer Acrobat Distiller 11.0 (Windows) Apache FOP Version 2.3
pdf_data/st_metadata//Title SMD_NLibNST31N600_V02_0P.book Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 816495 807888
pdf_data/st_metadata/pdf_hyperlinks http://www.st.com
pdf_data/st_metadata/pdf_number_of_pages 68 87
dgst 49ed6c595df98ad8 2fdb7ebde10e8402