Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) (ANSSI-CC-2023/12-R01)
ANSSI-CC-2023/12-R01
Application M/Chip 4 version 1.0.1.1 for MULTOS
ANSSI-CC-2003/10
name ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) (ANSSI-CC-2023/12-R01) Application M/Chip 4 version 1.0.1.1 for MULTOS
not_valid_before 2024-02-09 2003-09-08
not_valid_after 2029-02-09 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_12-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible2003_10.pdf
status active archived
manufacturer NXP Semiconductors Germany GmbH Mondex International Ltd
manufacturer_web https://www.nxp.com https://www.mondex.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 EAL4+, ADV_IMP.2, AVA_VLA.4
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_12-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2003_10.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_12-R01fr.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash e1a5b14333977f216acee5c152581a8b6c68dbd70c79d5c9005d37476fff802b None
state/cert/txt_hash b46f9034d06fb5042568f73747b09852ad03853225f89aee30b44bbdbea3f989 None
state/report/pdf_hash 7e83de7a07b1ea03b15145ca89813e3dafa99f1495bc150c0d497588ca79d8d8 25d8dd561f7daaf2db55bbf5088dbaab8cd25146026cd32af89c09b401786bac
state/report/txt_hash 19df9d87294cdcb11e2d661e94e828b628ae263d66295dd8bc0e7fd314742803 e860886202cef01e46676ee897389469f7c264f0863d67d08431786dbac30e14
state/st/pdf_hash 82ff3172087d63ac4361d82fd2080c79f90305beb35b27697e8b3b0c4421b905 b4fcf737bf1492f1c6e728b236aa9c08412a8f05835c134c78c4bafdede3910c
state/st/txt_hash 8b713c212821d937cd8aeaf4168b02b9daeb76f923f87e24a7de03c2a7966edd 7dada6cf1a9a262fba837d939ef229a9d9790d95d13ad72e0a3f483b4184b9f9
heuristics/cert_id ANSSI-CC-2023/12-R01 ANSSI-CC-2003/10
heuristics/extracted_versions 4.5, 4.0.1.52 1.0.1.1
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 None
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 None
heuristics/scheme_data
  • product: ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52)
  • url: https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-sscd-configuration-version-40152
  • description: Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Ce produit offre des services d’authentification et de signature électronique (SSCD).
  • sponsor: NXP SEMICONDUCTORS
  • developer: NXP SEMICONDUCTORS
  • cert_id: ANSSI-CC-2023/12-R01
  • level: EAL5+
  • expiration_date: 9 Février 2029
  • enhanced:
    • cert_id: ANSSI-CC-2023/12-R01
    • certification_date: 09/02/2024
    • expiration_date: 09/02/2029
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: NXP SEMICONDUCTORS
    • sponsor: NXP SEMICONDUCTORS
    • evaluation_facility: THALES / CNES
    • level: EAL5+
    • protection_profile: Protection profiles for secure signature creation device Part 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 Part 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_12-R01fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_12-R01en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_12-R01fr.pdf
None
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename certificat-2023_12-R01fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2023/12-R01: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0059-2009-MA-02: 1
      • BSI-CC-PP-0075-2012-MA01: 1
      • BSI-CC-PP-0071-2012-MA-01: 1
      • BSI-CC-PP-0072-2012-MA-01: 1
      • BSI-CC-PP-0076-2013-MA-01: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP: 2
  • eval_facility:
    • Thales:
      • THALES/CNES: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
    • JCOP:
      • JCOP 4: 1
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 165401
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240214225528+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231041+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
None
pdf_data/report_filename ANSSI-CC-2023_12-R01fr.pdf 2003_10.pdf
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/12-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • FR:
    • Rapport de certification 2003/10: 13
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/12-R01: 2
  • Rapport de certification 2003/10: 13
pdf_data/report_keywords/cc_claims
  • OE:
    • OE.TERMINAL: 1
    • OE.SYSTEM: 1
    • OE.INSTALL: 1
    • OE.MANAGE: 1
    • OE.TAMPER: 1
    • OE.DOMAIN: 1
    • OE.BLOCK: 1
    • OE.DATA_SEC: 1
    • OE.ADM_SEC: 1
    • OE.INTEGRITY: 1
    • OE.CHV_INSTALL: 1
    • OE.FCS_COP: 1
    • OE.ATC: 1
    • OE.ONLINE: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.2: 1
    • ACM_AUT: 1
    • ACM_CAP: 1
    • ACM_SCP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 1
    • ADO_DEL: 1
    • ADO_IGS: 1
  • ADV:
    • ADV_IMP.2: 3
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
    • ADV_FSP: 1
    • ADV_HLD: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_LLD: 1
    • ADV_RCR: 1
    • ADV_SPM: 1
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 1
    • AGD_USR: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_DVS.2: 4
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VLA.4: 3
    • AVA_MSU.2: 1
    • AVA_SOF.1: 1
    • AVA_CCA: 1
    • AVA_MSU: 1
    • AVA_SOF: 1
    • AVA_VLA: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_FLR: 2
  • ALC_DVS.2: 4
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 4
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 1
  • AVA_VAN: 1
  • AVA_VLA.4: 3
  • AVA_MSU.2: 1
  • AVA_SOF.1: 1
  • AVA_CCA: 1
  • AVA_MSU: 1
  • AVA_SOF: 1
  • AVA_VLA: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL7: 2
  • EAL4: 1
  • EAL41: 1
  • EAL1: 1
  • EAL3: 1
  • EAL5: 1
  • EAL 4+: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL7 1 2
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E6 Elevé: 1
  • ITSEC E6 et: 1
pdf_data/report_keywords/cc_sfr
  • FCO:
    • FCO_NRO.2: 2
  • FCS:
    • FCS_COP: 1
  • FDP:
    • FDP_ACC.2: 2
    • FDP_ACF.1: 2
    • FDP_IFC.1: 2
    • FDP_IFF.1: 2
    • FDP_SDI.2: 2
  • FIA:
    • FIA_AFL.1: 2
    • FIA_UAU.1: 2
    • FIA_UAU.4: 2
    • FIA_UAU.6: 2
  • FMT:
    • FMT_MTD.1: 2
    • FMT_SMR.1: 2
  • FTP:
    • FTP_TRP.1: 2
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCIMB-99-031: 1
  • CCIMB-99-032: 1
  • CCIMB-99-033: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 5
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
  • Infineon:
    • Infineon Technologies AG: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 362917
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240214225643+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231040+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 698688
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 25
  • /Producer: Acrobat Distiller 5.0 (Windows)
  • /Author: Patrick REDON
  • /ModDate: D:20040329105335+03'00'
  • /Subject: Application M/Chip 4 version 1.0.1.1
  • /CreationDate: D:20040329105218+02'00'
  • /Title: Rapport de certification 2003/10
  • /Creator: Acrobat PDFMaker 5.0 pour Word
  • pdf_hyperlinks: mailto:[email protected], mailto:[email protected]
pdf_data/report_metadata//CreationDate D:20240214225643+01'00' D:20040329105218+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word Acrobat PDFMaker 5.0 pour Word
pdf_data/report_metadata//ModDate D:20240214231040+01'00' D:20040329105335+03'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 Acrobat Distiller 5.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 362917 698688
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/ mailto:[email protected], mailto:[email protected]
pdf_data/report_metadata/pdf_number_of_pages 14 25
pdf_data/st_filename ANSSI-Cible-CC-2023_12-R01en.pdf cible2003_10.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-PSS: 1
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 3
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.AUTH_USR: 1
    • O.AUTH_ISS: 1
    • O.REPLAY: 1
    • O.CLONE: 1
    • O.DISCLOSE: 1
    • O.MOD_DAT: 1
    • O.REPUD: 1
    • O.AVAIL: 1
  • T:
    • T.USRP_USR: 1
    • T.USRP_ISS: 1
    • T.REP_CHV: 1
    • T.REP_ISS: 1
    • T.REP_APPL: 1
    • T.CLON_APP: 1
    • T.DIS_KEY: 1
    • T.DIS_CHV: 1
    • T.MOD_KEY: 1
    • T.MOD_CHV: 1
    • T.MOD_ATTR: 1
    • T.FAL_REP: 1
    • T.DEN_SER: 1
  • A:
    • A.DOMAIN: 2
    • A.TAMPER: 2
    • A.CHV_INSTALL: 1
    • A.SEC_LOAD: 1
  • OE:
    • OE.TERMINAL: 1
    • OE.SYSTEM: 1
    • OE.INSTALL: 1
    • OE.MANAGE: 1
    • OE.TAMPER: 1
    • OE.DOMAIN: 1
    • OE.BLOCK: 1
    • OE.DATA_SEC: 1
    • OE.ADM_SEC: 1
    • OE.INTEGRITY: 1
    • OE.CHV_INSTALL: 1
    • OE.FCS_COP: 1
    • OE.ATC: 1
    • OE.ONLINE: 1
  • OSP:
    • OSP.CH_BEH: 1
    • OSP.INTENT: 1
    • OSP.IDENT: 1
    • OSP.SDA: 1
    • OSP.VAL_IND: 1
    • OSP.MANAGE: 1
    • OSP.ATC: 1
    • OSP.ONLINE: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 1
    • BSI-CC-PP-0075-2012-MA-01: 1
    • BSI-CC-PP-0071-2012-MA-01: 1
    • BSI-CC-PP-0072-2012-MA-01: 1
    • BSI-CC-PP-0076-2013-MA-01: 1
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0086: 1
    • BSI-CC-PP-0068-: 1
    • BSI-CC-PP-0055: 1
    • BSI-CC-PP-0087-V2-MA-01: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 5
    • ADV_FSP.5: 6
    • ADV_IMP.1: 5
    • ADV_INT.2: 2
    • ADV_TDS.4: 8
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 5
  • ALC:
    • ALC_DVS.2: 6
    • ALC_CMC.4: 2
    • ALC_CMS.5: 1
    • ALC_DEL.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.2: 3
    • ALC_DVS.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 4
    • ATE_DPT.3: 1
    • ATE_FUN.1: 3
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 4
  • ASE:
    • ASE_INT.1: 4
    • ASE_CCL.1: 2
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 3
    • ASE_ECD.1: 1
    • ASE_REQ.2: 4
    • ASE_TSS.1: 2
  • ADV:
    • ADV_IMP.2: 3
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VLA.4: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 5
  • ADV_FSP.5: 6
  • ADV_IMP.1: 5
  • ADV_INT.2: 2
  • ADV_TDS.4: 8
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_IMP.2: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VLA.4: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 8
  • EAL5 augmented: 4
  • EAL4+: 1
  • EAL4: 3
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1: 11
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 5
    • FCS_RND.1: 17
    • FCS_CKM.1: 3
    • FCS_RND.1.1: 2
    • FCS_CKM: 52
    • FCS_CKM.4: 2
    • FCS_COP: 58
    • FCS_COP.1: 2
  • FDP:
    • FDP_SDC: 10
    • FDP_SDC.1: 6
    • FDP_SDI: 5
    • FDP_SDC.1.1: 1
    • FDP_ACF: 22
    • FDP_RIP: 28
    • FDP_ACC: 22
    • FDP_ACC.1: 5
    • FDP_ACF.1: 22
    • FDP_DAU: 3
    • FDP_DAU.2: 2
    • FDP_ITC: 2
    • FDP_ITC.1: 3
    • FDP_UCT: 11
    • FDP_UCT.1: 2
    • FDP_UIT: 9
    • FDP_UIT.1: 4
    • FDP_RIP.1: 4
    • FDP_SDI.2: 4
  • FIA:
    • FIA_API: 24
    • FIA_SOS.2: 1
    • FIA_UAU.4: 2
    • FIA_UAU: 96
    • FIA_AFL: 34
    • FIA_AFL.1: 5
    • FIA_API.1: 3
    • FIA_UID: 39
    • FIA_UID.1: 6
    • FIA_UAU.1: 14
    • FIA_UAU.1.1: 1
    • FIA_UAU.5: 2
    • FIA_UAU.6: 1
  • FMT:
    • FMT_LIM: 4
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MTD: 98
    • FMT_MOF: 7
    • FMT_MOF.1: 3
    • FMT_MTD.1: 6
    • FMT_MSA: 18
    • FMT_MSA.1: 4
    • FMT_MSA.2: 1
    • FMT_MSA.3: 9
    • FMT_MSA.4: 2
    • FMT_MTD.3: 9
    • FMT_MTD.3.1: 1
    • FMT_SMF: 22
    • FMT_SMF.1: 3
    • FMT_SMR: 20
    • FMT_SMR.1: 4
  • FPT:
    • FPT_EMS: 12
    • FPT_LIM: 1
    • FPT_LIM.1: 1
    • FPT_LIM.2: 1
    • FPT_TST.1: 7
    • FPT_EMS.1: 5
    • FPT_FLS.1: 4
    • FPT_FLS.1.1: 1
    • FPT_TST: 8
    • FPT_FLS: 11
    • FPT_PHP.1: 2
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 3
    • FPT_PHP.3.1: 1
    • FPT_PHP: 7
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 30
    • FTP_ITC.1: 6
  • FCO:
    • FCO_NRO.2: 1
  • FCS:
    • FCS_COP: 1
    • FCS_COP.1: 1
  • FDP:
    • FDP_ACC.2: 1
    • FDP_ACF.1: 1
    • FDP_IFC.1: 1
    • FDP_IFF.1: 1
    • FDP_SDI.2: 1
  • FIA:
    • FIA_AFL.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.4: 1
    • FIA_UAU.6: 1
  • FMT:
    • FMT_MTD.1: 1
    • FMT_SMR.1: 1
  • FTP:
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 5
  • FCS_RND.1: 17
  • FCS_CKM.1: 3
  • FCS_RND.1.1: 2
  • FCS_CKM: 52
  • FCS_CKM.4: 2
  • FCS_COP: 58
  • FCS_COP.1: 2
  • FCS_COP: 1
  • FCS_COP.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 58 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 2 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 5
  • FDP_SDC.1.1: 1
  • FDP_ACF: 22
  • FDP_RIP: 28
  • FDP_ACC: 22
  • FDP_ACC.1: 5
  • FDP_ACF.1: 22
  • FDP_DAU: 3
  • FDP_DAU.2: 2
  • FDP_ITC: 2
  • FDP_ITC.1: 3
  • FDP_UCT: 11
  • FDP_UCT.1: 2
  • FDP_UIT: 9
  • FDP_UIT.1: 4
  • FDP_RIP.1: 4
  • FDP_SDI.2: 4
  • FDP_ACC.2: 1
  • FDP_ACF.1: 1
  • FDP_IFC.1: 1
  • FDP_IFF.1: 1
  • FDP_SDI.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 22 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 4 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 24
  • FIA_SOS.2: 1
  • FIA_UAU.4: 2
  • FIA_UAU: 96
  • FIA_AFL: 34
  • FIA_AFL.1: 5
  • FIA_API.1: 3
  • FIA_UID: 39
  • FIA_UID.1: 6
  • FIA_UAU.1: 14
  • FIA_UAU.1.1: 1
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
  • FIA_AFL.1: 1
  • FIA_UAU.1: 1
  • FIA_UAU.4: 1
  • FIA_UAU.6: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 5 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 14 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 4
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MTD: 98
  • FMT_MOF: 7
  • FMT_MOF.1: 3
  • FMT_MTD.1: 6
  • FMT_MSA: 18
  • FMT_MSA.1: 4
  • FMT_MSA.2: 1
  • FMT_MSA.3: 9
  • FMT_MSA.4: 2
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_SMF: 22
  • FMT_SMF.1: 3
  • FMT_SMR: 20
  • FMT_SMR.1: 4
  • FMT_MTD.1: 1
  • FMT_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 4 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 30
  • FTP_ITC.1: 6
  • FTP_TRP.1: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 190
pdf_data/st_keywords/crypto_scheme/MAC/MAC 5 3
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 3
  • SHA2:
    • SHA-224: 4
    • SHA-256: 5
    • SHA-384: 4
    • SHA-512: 5
  • SHA1:
    • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 3 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG3: 6
    • EF.DG4: 6
    • EF.DG1: 3
    • EF.DG16: 3
    • EF.DG14: 2
    • EF.SOD: 1
    • EF.ChipSecurity: 1
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 117
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
  • FI:
    • physical tampering: 5
    • Physical Tampering: 3
    • malfunction: 9
    • Malfunction: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
    • FIPS 46-3: 4
    • FIPS 197: 5
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 3
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 14888-3: 1
  • ICAO:
    • ICAO: 32
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • ISO:
    • ISO/IEC 7816: 2
  • CC:
    • CCIMB-99-031: 1
    • CCIMB-99-032: 1
    • CCIMB-99-033: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCIMB-99-031: 1
  • CCIMB-99-032: 1
  • CCIMB-99-033: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14888-3: 1
  • ISO/IEC 7816: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 25
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • TDES: 8
  • constructions:
    • MAC:
      • KMAC: 2
      • CMAC: 6
  • DES:
    • DES:
      • DES: 2
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 5
  • 3DES:
    • TDES: 8
  • DES:
    • DES: 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 5 2
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 122
pdf_data/st_metadata
  • pdf_file_size_bytes: 929958
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 103
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4, SSCD
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231010235706+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 199184
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 31
  • /Author:
  • /CreationDate: D:20030722090423Z
  • /Creator: PScript5.dll Version 5.2
  • /ModDate: D:20030722100617+01'00'
  • /Producer: Acrobat Distiller 5.0.5 (Windows)
  • /Title: mxi-mchip-stg-005 v1-0
  • pdf_hyperlinks:
pdf_data/st_metadata//Author NXP B.V.
pdf_data/st_metadata//CreationDate D:20231010235706+02'00' D:20030722090423Z
pdf_data/st_metadata//Creator DITA Open Toolkit 3.3.1 PScript5.dll Version 5.2
pdf_data/st_metadata//Producer Apache FOP Version 2.3 Acrobat Distiller 5.0.5 (Windows)
pdf_data/st_metadata//Title Security Target Lite mxi-mchip-stg-005 v1-0
pdf_data/st_metadata/pdf_file_size_bytes 929958 199184
pdf_data/st_metadata/pdf_is_encrypted False True
pdf_data/st_metadata/pdf_number_of_pages 103 31
dgst 6ee673a8fd9cbf07 19fc8a8bdc2c1200