Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01)
ANSSI-CC-2022/42-R01
ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 )
ANSSI-CC-2023/10-R01
name Cryptographic library NESLIB 6.7.4 on ST31N600 A02 (version 6.7.4) ( ANSSI-CC-2022/42-R01) ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 )
not_valid_before 2024-06-14 2024-02-09
not_valid_after 2029-06-14 2029-02-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2022_42-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_10-R01en.pdf
manufacturer STMicroelectronics NXP Semiconductors Germany GmbH
manufacturer_web https://www.st.com/ https://www.nxp.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2022_42-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_10-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2022_42-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_10-R01fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None})
state/cert/pdf_hash 232012847c916bd8b85c4f165a5091b5341c1783996f13d84a67e292384146cc 418552077d64e332c9ed893921c4b6722bd7d4b773ad61be49257de27b8064f2
state/cert/txt_hash 5761167109e1b53e9d16fc1848c2c65fe45cf0a4c1597191745c0e4d8f566992 180fb79f4caef0818f16b21d84e23dfaa8c03e48edd8450852cad3e4d6a587e3
state/report/pdf_hash 7d5a8eaaf2d69f733320c58170c78f79ffd1e55d567a3d2416ccb6918ea9f91d 8bd07e310b469ba234a33e36da9369fcf998bfc25179812643b724f77447adb2
state/report/txt_hash 62a4155ac701287aca6a745d4fff94e8a67be58d59517779b583072f35b267ea e82a678149e5a43d5dd29166f25fb5bcf4fd827b595e4f0ae4007a3692e672b3
state/st/pdf_hash 5c703d3acc3d65c96b8fc2d0d35d1299b8179801c1fdec194245ae369f4a3799 8f5cb8f3ca6c33d47d5e4ca1efe8489d158e94f96f371ee95c89bc9a7d9cec4a
state/st/txt_hash 019f80c227ec4db771b5ff4fc44ebddbf2af60108ae9fd897f1b3d29857eb8ec 7307e38d8fca95690b25396c9073011743c9d9b0921a3f1cb903969f5ea551da
heuristics/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2023/10-R01
heuristics/extracted_versions 6.7.4 4.5, 4.0.1.52
heuristics/report_references/directly_referencing None NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023
heuristics/report_references/indirectly_referencing None NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023
heuristics/scheme_data/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2023/10-R01
heuristics/scheme_data/description Le produit évalué est « Cryptographic library NESLIB 6.7.4 on ST31N600 A02, version 6.7.4 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Il s’agit de documents électroniques, qui permettent différents types d’usage basés sur l’identité électronique.
heuristics/scheme_data/developer STMICROELECTRONICS NXP SEMICONDUCTORS
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2022/42-R01
  • certification_date: 14/06/2024
  • expiration_date: 14/06/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: STMICROELECTRONICS
  • sponsor: STMICROELECTRONICS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5, ALC_FLR.1
  • cert_id: ANSSI-CC-2023/10-R01
  • certification_date: 09/02/2024
  • expiration_date: 09/02/2029
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: NXP SEMICONDUCTORS
  • sponsor: NXP SEMICONDUCTORS
  • evaluation_facility: THALES / CNES
  • level: EAL4+
  • protection_profile: Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009
  • mutual_recognition: CCRA SOG-IS
  • augmented: ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_10-R01fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_10-R01en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_10-R01fr.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5, ALC_FLR.1 ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
heuristics/scheme_data/enhanced/category Micro-circuits Cartes à puce
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2022/42-R01 ANSSI-CC-2023/10-R01
heuristics/scheme_data/enhanced/certification_date 14/06/2024 09/02/2024
heuristics/scheme_data/enhanced/developer STMICROELECTRONICS NXP SEMICONDUCTORS
heuristics/scheme_data/enhanced/expiration_date 14/06/2029 09/02/2029
heuristics/scheme_data/enhanced/level EAL5+ EAL4+
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages, version 1.0 certifié BSI-CC-PP-0084-2014 le 19 février 2014 Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009
heuristics/scheme_data/enhanced/sponsor STMICROELECTRONICS NXP SEMICONDUCTORS
heuristics/scheme_data/expiration_date 14 Juin 2029 9 Février 2029
heuristics/scheme_data/level EAL5+ EAL4+
heuristics/scheme_data/product Cryptographic library NESLIB 6.7.4 on ST31N600 A02 Version 6.7.4 ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52)
heuristics/scheme_data/sponsor STMICROELECTRONICS NXP SEMICONDUCTORS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/cryptographic-library-neslib-674-st31n600-a02-version-674 https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-icao-bac-configuration-version-40152
heuristics/st_references/directly_referencing None BSI-DSZ-CC-1149-V2-2023
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-1149-V2-2023
pdf_data/cert_filename certificat-CC-2022_42-R01fr.pdf certificat-2023_10-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/42-R01: 2
  • ANSSI-CC-2023/10-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0055-2009: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN.5: 1
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_DPT.3: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL4: 1
  • EAL2: 1
pdf_data/cert_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata//CreationDate D:20240704094702+02'00' D:20240214223000+01'00'
pdf_data/cert_metadata//ModDate D:20240704095020+02'00' D:20240214231043+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 170043 166046
pdf_data/report_filename ANSSI-CC-2022_42-R01fr.pdf ANSSI-CC-2023_10-R01fr.pdf
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2022/42-R01: 2
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/10-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2022/42-R01: 2
  • ANSSI-CC-2023/10-R01: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0055-2009: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_FLR: 1
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 1
  • AVA_VAN: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 8
    • NesLib 6.7: 2
    • NesLib 6.7.4: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.DG14: 1
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • CMAC: 1
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
pdf_data/report_metadata//CreationDate D:20240704094758+02'00' D:20240214222629+01'00'
pdf_data/report_metadata//ModDate D:20240704095019+02'00' D:20240214231044+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 401337 377021
pdf_data/report_metadata/pdf_number_of_pages 14 13
pdf_data/st_filename ANSSI-cible-CC-2022_42-R01en.pdf ANSSI-Cible-CC-2023_10-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • EdDSA:
      • EdDSA: 4
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 19
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 7
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 5
  • ECDSA:
    • ECDSA: 6
  • EdDSA:
    • EdDSA: 4
  • ECC:
    • ECC: 1
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 3
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 6
    • O.ADD-FUNCTIONS-LIB: 2
  • T:
    • T.RND: 3
  • OE:
    • OE.MRTD_: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 57
  • BSI-CC-PP- 0084-2014: 10
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP0055: 1
  • BSI-CC-PP0056-V2-2012: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 1
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_FSP.5: 11
  • ADV_INT.2: 6
  • ADV_TDS.4: 15
  • ADV_ARC.1: 6
  • ADV_IMP.1: 7
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 6
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 1 11
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 1 7
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 1 6
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.4 1 15
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_OPE.1: 4
  • AGD_PRE.1: 4
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 4
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 4
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_FLR.1: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
  • ALC_LCD: 1
  • ALC_CMS.5: 5
  • ALC_DVS.2: 8
  • ALC_TAT.2: 8
  • ALC_CMC.4: 2
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 1 5
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 8
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 1 8
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 6 3
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 4
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 9 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 22 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 1 4
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 7 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_DPT.3: 5
  • ATE_COV.2: 4
  • ATE_FUN.1: 5
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 4
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 5
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 5
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 6
  • AVA_VAN: 1
  • AVA_VAN.3: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 19
  • EAL6: 2
  • EAL4: 1
  • EAL5 augmented: 3
  • EAL6 augmented: 2
  • EAL4: 7
  • EAL 4: 3
  • EAL 4+: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 3
pdf_data/st_keywords/cc_security_level/EAL/EAL4 1 7
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 13
    • FAU_SAR.1: 11
    • FAU_GEN.1: 2
  • FCS:
    • FCS_COP.1: 130
    • FCS_CKM.1: 30
    • FCS_RNG: 1
    • FCS_RNG.1: 5
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SBO: 5
    • FDP_SBO.1: 54
    • FDP_ITT.1: 10
    • FDP_IFC.1: 17
    • FDP_SDC: 1
    • FDP_SBO.1.1: 1
    • FDP_SDC.1: 7
    • FDP_SDI.2: 10
    • FDP_ACC.2: 5
    • FDP_ACF.1: 15
    • FDP_UCT.1: 8
    • FDP_UIT.1: 8
    • FDP_ACC.1: 19
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_API: 1
    • FIA_API.1: 4
    • FIA_UID.1: 10
    • FIA_UAU.1: 8
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 24
    • FMT_LIM.2: 24
    • FMT_MSA.3: 15
    • FMT_MSA.1: 15
    • FMT_SMF.1: 13
    • FMT_SMR.1: 11
  • FPT:
    • FPT_FLS.1: 16
    • FPT_ITT.1: 10
    • FPT_PHP.3: 9
  • FRU:
    • FRU_FLT.2: 10
  • FTP:
    • FTP_ITC.1: 17
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 7
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND.1: 15
    • FCS_RND: 8
    • FCS_CKM.1: 15
    • FCS_RND.1.1: 2
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 8
    • FCS_COP: 40
    • FCS_CKM: 12
  • FDP:
    • FDP_ACF: 1
    • FDP_ACC.1: 7
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 9
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 2
    • FDP_UCT.1: 11
    • FDP_UIT.1: 10
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC: 2
  • FIA:
    • FIA_API.1: 12
    • FIA_API: 8
    • FIA_SOS.2: 1
    • FIA_API.1.1: 2
    • FIA_UAU.5.2: 3
    • FIA_UAU.4: 15
    • FIA_UAU.6: 11
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.1: 6
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 9
    • FIA_UAU.5.1: 1
    • FIA_UAU.6.1: 1
    • FIA_UID.1: 7
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_LIM.1: 18
    • FMT_LIM.2: 17
    • FMT_LIM: 8
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 4
    • FMT_MTD: 19
    • FMT_MTD.1: 7
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_FLS.1.1: 1
    • FPT_TST.1: 7
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 1
  • FAU_SAS.1: 13
  • FAU_SAR.1: 11
  • FAU_GEN.1: 2
  • FAU_SAS.1: 12
  • FAU_SAS: 7
  • FAU_GEN: 1
  • FAU_SAS.1.1: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 1 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 13 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 130
  • FCS_CKM.1: 30
  • FCS_RNG: 1
  • FCS_RNG.1: 5
  • FCS_CKM.4: 4
  • FCS_RND.1: 15
  • FCS_RND: 8
  • FCS_CKM.1: 15
  • FCS_RND.1.1: 2
  • FCS_CKM.4: 12
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 8
  • FCS_COP: 40
  • FCS_CKM: 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 30 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 130 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SBO: 5
  • FDP_SBO.1: 54
  • FDP_ITT.1: 10
  • FDP_IFC.1: 17
  • FDP_SDC: 1
  • FDP_SBO.1.1: 1
  • FDP_SDC.1: 7
  • FDP_SDI.2: 10
  • FDP_ACC.2: 5
  • FDP_ACF.1: 15
  • FDP_UCT.1: 8
  • FDP_UIT.1: 8
  • FDP_ACC.1: 19
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
  • FDP_ACF: 1
  • FDP_ACC.1: 7
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 9
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 11
  • FDP_UIT.1: 10
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 8 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 8 10
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 1
  • FIA_API.1: 4
  • FIA_UID.1: 10
  • FIA_UAU.1: 8
  • FIA_API.1: 12
  • FIA_API: 8
  • FIA_SOS.2: 1
  • FIA_API.1.1: 2
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 15
  • FIA_UAU.6: 11
  • FIA_AFL.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1: 6
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 9
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_UID.1: 7
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 1 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 4 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 8 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 10 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 1
  • FMT_LIM.1: 24
  • FMT_LIM.2: 24
  • FMT_MSA.3: 15
  • FMT_MSA.1: 15
  • FMT_SMF.1: 13
  • FMT_SMR.1: 11
  • FMT_LIM.1: 18
  • FMT_LIM.2: 17
  • FMT_LIM: 8
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MTD: 19
  • FMT_MTD.1: 7
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 1
  • FMT_MSA.3: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 1 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 24 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 24 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 15 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 13 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 11 13
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 16
  • FPT_ITT.1: 10
  • FPT_PHP.3: 9
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TST.1: 7
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_RVM.1: 1
  • FPT_SEP.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 16 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 9 7
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 17 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 2 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • OFB:
    • OFB: 5
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
  • CBC:
    • CBC: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 3
pdf_data/st_keywords/crypto_library
  • Neslib:
    • NESLIB 6.7.4: 1
    • NesLib 6.7.4: 41
    • NesLib 6.7: 2
  • Generic:
    • Crypto Library ............7: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/st_keywords/crypto_scheme
  • KEM:
    • KEM: 1
  • MAC:
    • MAC: 8
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 15
    • SHA2:
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 7
      • SHA-512: 7
      • SHA-2: 3
    • SHA3:
      • SHA-3: 6
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 23
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 1
      • SHA-224: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 15
  • SHA2:
    • SHA-224: 5
    • SHA-256: 8
    • SHA-384: 7
    • SHA-512: 7
    • SHA-2: 3
  • SHA3:
    • SHA-3: 6
    • SHA3-224: 4
    • SHA3-256: 4
    • SHA3-384: 4
    • SHA3-512: 4
  • SHA1:
    • SHA-1: 2
  • SHA2:
    • SHA-256: 1
    • SHA-224: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 15 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 5
  • SHA-256: 8
  • SHA-384: 7
  • SHA-512: 7
  • SHA-2: 3
  • SHA-256: 1
  • SHA-224: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 5 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 8 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 26
    • EF.DG2: 10
    • EF.DG3: 9
    • EF.DG4: 8
    • EF.DG5: 9
    • EF.DG16: 26
    • EF.DG13: 3
    • EF.DG14: 2
    • EF.DG15: 4
    • EF.COM: 7
    • EF.SOD: 7
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 5
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 90
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 21
  • RNG:
    • RND: 9
  • RNG:
    • RND: 1
pdf_data/st_keywords/randomness/RNG/RND 9 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 3
  • malfunction: 7
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 3
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 7
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 13
  • Physical Probing: 4
  • side channel: 13
  • physical probing: 4
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/other
  • JIL: 28
  • reverse engineering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS 186-4: 4
    • FIPS 180-4: 5
    • FIPS 198-1: 3
    • FIPS 202: 6
    • FIPS 140-3: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 2
    • NIST SP 800-38B: 3
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-90B: 1
    • SP 800-67: 1
    • SP 800-56A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 1
  • ISO:
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 11
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 2
    • FIPS 197: 1
    • FIPS PUB 180-2: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 9796-2: 2
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 100
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 11
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 11 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 2 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS 186-4: 4
  • FIPS 180-4: 5
  • FIPS 198-1: 3
  • FIPS 202: 6
  • FIPS 140-3: 5
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS 197: 1
  • FIPS PUB 180-2: 1
  • FIPS PUB 46-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 4 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
  • ISO/IEC 14443: 4
  • ISO/IEC 7816: 2
  • ISO/IEC 9796-2: 2
  • ISO/IEC 7816-2: 1
  • ISO/IEC 7816-4: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9796-2 3 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS1: 1
  • PKCS #1: 6
  • PKCS#1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 7748: 4
  • RFC 8032: 1
  • RFC3369: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 25
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
  • AES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 25 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 7
  • TDEA: 1
  • 3DES: 1
  • TDES: 15
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 7 15
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 47 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 3
  • CMAC: 4
  • CBC-MAC: 2
  • KMAC: 1
pdf_data/st_keywords/vendor
  • STMicroelectronics:
    • STMicroelectronics: 11
  • NXP:
    • NXP Semiconductors: 30
    • NXP: 88
pdf_data/st_metadata//Author Christiane DROULERS David Herrgesell
pdf_data/st_metadata//CreationDate D:20230926152521Z D:20231011002739+02'00'
pdf_data/st_metadata//Creator FrameMaker 11.0.2 Microsoft® Word for Microsoft 365
pdf_data/st_metadata//ModDate D:20230926154003+02'00' D:20231011002739+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 11.0 (Windows) Microsoft® Word for Microsoft 365
pdf_data/st_metadata//Title SMD_NLibNST31N600_V02_0P.book CDv4_2_210374_STLite_CDv4_ICAO_BAC
pdf_data/st_metadata/pdf_file_size_bytes 816495 1219524
pdf_data/st_metadata/pdf_hyperlinks http://www.st.com
pdf_data/st_metadata/pdf_number_of_pages 68 77
dgst 49ed6c595df98ad8 ce4fe00bb1d91a41