Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) (ANSSI-CC-2023/12-R01)
ANSSI-CC-2023/12-R01
NXP JCOP 7.x on SN300 Secure Element, version JCOP 7.0 R1.62.0.1 and JCOP 7.1 R1.04.0.1
NSCIB-CC-2300065-01-CR
name ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) (ANSSI-CC-2023/12-R01) NXP JCOP 7.x on SN300 Secure Element, version JCOP 7.0 R1.62.0.1 and JCOP 7.1 R1.04.0.1
not_valid_before 2024-02-09 2023-10-17
not_valid_after 2029-02-09 2028-10-17
scheme FR NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_12-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-2300065-01-STl_v19.pdf
manufacturer NXP Semiconductors Germany GmbH NXP Semiconductors
manufacturer_web https://www.nxp.com https://www.nxp.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_12-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-2300065-01-CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_12-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-2300065-01-CERT.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Java Card System - Open Configuration Protection Profile', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0099V2b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash e1a5b14333977f216acee5c152581a8b6c68dbd70c79d5c9005d37476fff802b ab51214189474715581d240d971a346c396ff9af65d18580b72fe558e6398eb4
state/cert/txt_hash b46f9034d06fb5042568f73747b09852ad03853225f89aee30b44bbdbea3f989 e2a20bf5342b586b3c8cf46a5aa9f93725c442325db780e4ad4962e1959de39e
state/report/pdf_hash 7e83de7a07b1ea03b15145ca89813e3dafa99f1495bc150c0d497588ca79d8d8 2dae39bc3e094fa77c96d9943ebfe319222acebdf7ed5d1817aae534a4d317d3
state/report/txt_hash 19df9d87294cdcb11e2d661e94e828b628ae263d66295dd8bc0e7fd314742803 07ef2fe462dca7f42d86185de6b0a3f6da5161c9508cbdb6dde203f294a06e2c
state/st/pdf_hash 82ff3172087d63ac4361d82fd2080c79f90305beb35b27697e8b3b0c4421b905 edbd06d9cbb868c7bd843950c4a03e8da3b4cb7459357c8360780a23a86b27c0
state/st/txt_hash 8b713c212821d937cd8aeaf4168b02b9daeb76f923f87e24a7de03c2a7966edd 0a2de9641e1f24b6818b81ba9694de2ed7399967ef4a2d034f32bfe04a57514f
heuristics/cert_id ANSSI-CC-2023/12-R01 NSCIB-CC-2300065-01-CR
heuristics/cert_lab None
heuristics/extracted_versions 4.5, 4.0.1.52 1.62.0.1, 7.1, 1.04.0.1, 7.0
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 None
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 None
heuristics/scheme_data
  • product: ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52)
  • url: https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-sscd-configuration-version-40152
  • description: Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Ce produit offre des services d’authentification et de signature électronique (SSCD).
  • sponsor: NXP SEMICONDUCTORS
  • developer: NXP SEMICONDUCTORS
  • cert_id: ANSSI-CC-2023/12-R01
  • level: EAL5+
  • expiration_date: 9 Février 2029
  • enhanced:
    • cert_id: ANSSI-CC-2023/12-R01
    • certification_date: 09/02/2024
    • expiration_date: 09/02/2029
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: NXP SEMICONDUCTORS
    • sponsor: NXP SEMICONDUCTORS
    • evaluation_facility: THALES / CNES
    • level: EAL5+
    • protection_profile: Protection profiles for secure signature creation device Part 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 Part 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_12-R01fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_12-R01en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_12-R01fr.pdf
  • manufacturer: NXP Semiconductors N.V.
  • product: NXP JCOP 7.0 on SN300 Secure Element, JCOP 7.0 R1.62.0.1
  • scheme: NSCIB
  • cert_id: CC-22-0441502
  • manufacturer_link: www.nxp.com
  • level: EAL5 augmented with ALC_DVS.2, ALC_FLR.1, ASE_TSS.2 and AVA_VAN.5
  • cert_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/10/nscib-cc-22-0441502-cert.pdf
  • report_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/10/nscib-cc-0441502-cr-1.0.pdf
  • target_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/10/nscib-cc-0441502-stlitev1.4.pdf
heuristics/scheme_data/cert_id ANSSI-CC-2023/12-R01 CC-22-0441502
heuristics/scheme_data/level EAL5+ EAL5 augmented with ALC_DVS.2, ALC_FLR.1, ASE_TSS.2 and AVA_VAN.5
heuristics/scheme_data/product ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) NXP JCOP 7.0 on SN300 Secure Element, JCOP 7.0 R1.62.0.1
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename certificat-2023_12-R01fr.pdf NSCIB-2300065-01-CERT.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/12-R01: 2
  • NL:
    • NSCIB-CC-2300065-01: 1
    • NSCIB-2300065-01: 1
    • CC-22-0441502: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP- 0084-2014: 1
  • BSI-CC-PP-0099-V2-2020: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.3: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL5: 1
  • EAL2: 1
  • EAL7: 1
  • EAL5 augmented: 1
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • BrightSight:
    • Brightsight: 1
pdf_data/cert_keywords/os_name/JCOP
  • JCOP 4: 1
  • JCOP 7: 3
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18045:2008: 1
pdf_data/cert_keywords/vendor/NXP
  • NXP: 2
  • NXP Semiconductors N.V: 1
  • NXP: 1
pdf_data/cert_keywords/vendor/NXP/NXP 2 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 165401
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240214225528+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231041+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 97077
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Title: NSCIB Certificate
  • /Author: Denise Cater
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20231020114454+01'00'
  • /ModDate: D:20231020114454+01'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks: https://www.tuv-nederland.nl/
pdf_data/cert_metadata//CreationDate D:20240214225528+01'00' D:20231020114454+01'00'
pdf_data/cert_metadata//Creator Acrobat PDFMaker 23 pour Word Microsoft® Word 2021
pdf_data/cert_metadata//ModDate D:20240214231041+01'00' D:20231020114454+01'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 23.1.175 Microsoft® Word 2021
pdf_data/cert_metadata/pdf_file_size_bytes 165401 97077
pdf_data/cert_metadata/pdf_hyperlinks https://www.tuv-nederland.nl/
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename ANSSI-CC-2023_12-R01fr.pdf NSCIB-2300065-01-CR.pdf
pdf_data/report_frontpage
  • FR:
  • NL:
    • cert_id: NSCIB-CC-2300065-01-CR
    • cert_item: NXP JCOP 7.x on SN300 Secure Element, version JCOP 7.0 R1.62.0.1 and JCOP 7.1 R1.04.0.1
    • developer: NXP Semiconductors N.V
    • cert_lab: SGS Brightsight B.V.
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
    • EdDSA:
      • EdDSA: 3
    • ECC:
      • ECC: 3
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/12-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • NL:
    • NSCIB-CC-2300065-01-CR: 14
    • NSCIB-2300065-01: 1
    • CC-22-0441502: 1
pdf_data/report_keywords/cc_cert_id/NL
  • NSCIB-CC-0313985-CR: 1
  • NSCIB-CC-0313985-1MA2: 1
  • NSCIB-CC-2300065-01-CR: 14
  • NSCIB-2300065-01: 1
  • CC-22-0441502: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 2
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0059-2009-MA-02: 2
  • BSI-CC-PP-0075-2012-MA-01: 2
  • BSI-CC-PP-0071-2012-MA-01: 2
  • BSI-CC-PP-0072-2012-MA-01: 2
  • BSI-CC-PP-0076-2013-MA-01: 2
  • BSI-CC-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 5
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL5: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL4: 1
    • EAL5: 1
    • EAL5+: 3
    • EAL 5: 1
    • EAL5 augmented: 1
    • EAL 5 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL4: 1
  • EAL5: 1
  • EAL5+: 3
  • EAL 5: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ECDAA, GMAC for symmetric-key crypto, SHA-3, SHAKE, Korean SEED, MIFARE and FeliCa, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • GCM:
    • GCM: 3
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 2
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • BrightSight:
    • Brightsight: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
    • SHA3:
      • SHA-3: 2
pdf_data/report_keywords/javacard_version
  • JavaCard:
    • Java Card 3.1: 1
  • GlobalPlatform:
    • GlobalPlatform 2.3.1: 1
pdf_data/report_keywords/os_name/JCOP
  • JCOP 4: 7
  • JCOP 7: 52
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side-channel: 1
  • other:
    • JIL-AM: 2
    • JIL-AAPS: 2
    • JIL: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • BSI:
    • AIS20: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • miscellaneous:
    • SEED:
      • SEED: 2
  • constructions:
    • MAC:
      • HMAC: 2
      • CBC-MAC: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • DES:
    • DES: 2
  • 3DES:
    • Triple-DES: 1
    • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor/NXP
  • NXP: 5
  • NXP Semiconductors: 1
  • NXP: 26
  • NXP Semiconductors N.V: 3
pdf_data/report_keywords/vendor/NXP/NXP 5 26
pdf_data/report_metadata
  • pdf_file_size_bytes: 362917
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /CreationDate: D:20240214225643+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231040+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 312786
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 14
  • /Title: Certification Report
  • /Author: sjon
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20231019180024+01'00'
  • /ModDate: D:20231019180024+01'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks: https://www.sogis.eu/, http://www.commoncriteriaportal.org/, https://trustcb.com/common-criteria/nscib/, https://nscib.nl/, mailto:[email protected]
pdf_data/report_metadata//CreationDate D:20240214225643+01'00' D:20231019180024+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word Microsoft® Word 2021
pdf_data/report_metadata//ModDate D:20240214231040+01'00' D:20231019180024+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 Microsoft® Word 2021
pdf_data/report_metadata/pdf_file_size_bytes 362917 312786
pdf_data/st_filename ANSSI-Cible-CC-2023_12-R01en.pdf NSCIB-2300065-01-STl_v19.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 6
  • EdDSA:
    • EdDSA: 11
  • ECC:
    • ECC: 12
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 12
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 6
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 7 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-PSS: 1
  • RSA 1024: 1
  • RSA-CRT: 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 2
  • NL:
    • NSCIB-2300065-01: 1
pdf_data/st_keywords/cc_claims
  • D:
    • D.UPDATE_IMAGE: 26
    • D.APP_CODE: 6
    • D.APP_C_DATA: 5
    • D.APP_I_DATA: 7
    • D.APP_KEYS: 10
    • D.PIN: 11
    • D.APSD_KEYS: 5
    • D.ISD_KEYS: 4
    • D.VASD_KEYS: 3
    • D.CARD_MNGT_: 1
    • D.API_DATA: 3
    • D.CRYPTO: 6
    • D.JCS_CODE: 7
    • D.JCS_DATA: 8
    • D.SEC_DATA: 6
    • D.CONFIG_ITEM: 7
    • D.RESTRICTED_: 1
    • D.TOE_IDENTIFIER: 3
    • D.APP_C_: 1
    • D.CARD_: 1
    • D.CARD_MNGT_DATA: 1
    • D.APP_: 2
    • D.JCS_: 1
    • D.RESTRICTED_MODE_STATE: 1
    • D.TOE_IDENTIFICATION: 2
  • O:
    • O.MEM-ACCESS: 8
    • O.SFR-ACCESS: 9
    • O.FLASH-INTEGRITY: 9
    • O.GCM-SUPPORT: 8
    • O.REMOTE: 1
    • O.BIO-MNGT: 1
    • O.EXT-MEM: 1
    • O.SENSITIVE_ARRAYS_INTEG: 1
    • O.SENSITIVE_RESULTS_INTEG: 1
    • O.RND_HW: 4
    • O.TDES: 7
    • O.AES: 6
    • O.RND: 1
    • O.LOAD: 3
    • O.INSTALL: 2
    • O.DELETION: 3
    • O.GCM-: 1
    • O.FLASH-: 1
    • O.APPLET_MIGRATION_DATASTORE: 6
    • O.APPLET: 15
    • O.CODE_CAP_FILE: 11
    • O.JAVAOBJECT: 67
    • O.APPLET_: 2
    • O.APPLET_CURRENT: 6
    • O.APPLET_LOADED: 5
    • O.CODE_CAP_: 2
    • O.APPLET_MIGRATION_PLAN: 2
  • T:
    • T.CONFID-UPDATE-IMAGE: 3
    • T.INTEG-UPDATE-IMAGE: 3
    • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
    • T.INTERRUPT-OSU: 4
    • T.CONFIG: 4
    • T.COM_EXPLOIT: 4
    • T.LIFE_CYCLE: 4
    • T.UNAUTHORIZED_CARD_MNGT: 3
    • T.INTEG-APPLI-DATA: 10
    • T.RESTRICTED-MODE: 3
    • T.AM_DATASTORE_ACCESS: 3
    • T.CONFID-CONT: 4
    • T.INTEG-CONT: 3
    • T.EXE-CONT: 4
    • T.CONT-DOS: 4
    • T.CONT-SID: 4
    • T.INTEG-CODE: 1
    • T.INSTALL: 2
    • T.DELETION: 2
    • T.EXE-CODE-REMOTE: 1
    • T.RND_HW: 3
    • T.RND: 4
    • T.CONFID-APPLI-DA: 1
    • T.CONFID-JCS-CODE: 3
    • T.CONFID-JCS-DATA: 3
    • T.INTEG-APPLI-COD: 2
    • T.INTEG-JCS-CODE: 3
    • T.INTEG-JCS-DATA: 3
    • T.SID: 6
    • T.EXE-CODE: 6
    • T.NATIVE: 3
    • T.RESOURCES: 3
    • T.UNAUTHORIZED_: 1
    • T.OBJ-DELETION: 2
    • T.PHYSICAL: 2
    • T.CONFID-UPDATE-I: 1
    • T.UNAUTH-LOAD-UP: 1
    • T.INTEG-UPDATE-IM: 1
    • T.RESTRICTED-MOD: 1
    • T.AM_DATASTORE_: 1
    • T.CONFID-: 1
    • T.INTEG-APPLI-CODE: 3
    • T.INTEG-APPLI-: 1
    • T.CONFID-APPLI-DATA: 1
  • A:
    • A.USE_DIAG: 5
    • A.USE_KEYS: 5
    • A.PROCESS-SEC-IC: 4
    • A.APPS-PROVIDER: 4
    • A.VERIFICATION-AUTHORITY: 4
    • A.TRUSTED-GUESTOS: 3
    • A.APPS-: 1
    • A.DELETION: 1
    • A.CAP_FILE: 3
    • A.VERIFICATION: 2
    • A.TRUSTED-GUESTO: 1
    • A.VERIFICATION-AU: 1
  • R:
    • R.JAVA: 12
  • OT:
    • OT.IDENTIFICATION: 5
    • OT.CONFID-UPDATE-IMAGE: 3
    • OT.AUTH-LOAD-UPDATE-IMAGE: 3
    • OT.SECURE_LOAD_ACODE: 3
    • OT.SECURE_AC_ACTIVATION: 3
    • OT.TOE_IDENTIFICATION: 3
    • OT.CARD-CONFIGURATION: 3
    • OT.ATTACK-COUNTER: 3
    • OT.RESTRICTED-MODE: 3
    • OT.DOMAIN-RIGHTS: 7
    • OT.APPLI-AUTH: 8
    • OT.COMM_AUTH: 6
    • OT.COMM_INTEGRITY: 3
    • OT.COMM_CONFIDENTIALITY: 3
    • OT.DATASTORE_ACCESS: 3
    • OT.CONT_SEP: 8
    • OT.CONT_PRIV: 6
    • OT.CONT_DOS: 4
    • OT.SCP: 34
    • OT.CARD-MANAGEMENT: 3
    • OT.CARD-: 3
    • OT.INSTALL: 1
    • OT.LOAD: 1
    • OT.DELETION: 1
    • OT.SENSITIVE_RESULTS_INTEG: 3
    • OT.SID: 8
    • OT.FIREWALL: 9
    • OT.GLOBAL_: 6
    • OT.ARRAY_VIEW_: 2
    • OT.SENSITIVE_: 2
    • OT.NATIVE: 6
    • OT.OPERATE: 20
    • OT.REALLOCATION: 4
    • OT.RESOURCES: 5
    • OT.ALARM: 14
    • OT.CIPHER: 4
    • OT.KEY-MNGT: 4
    • OT.PIN-MNGT: 4
    • OT.TRANSACTION: 4
    • OT.OBJ-DELETION: 3
    • OT.COMM_: 5
    • OT.CARD-MANAGEM: 16
    • OT.RND: 3
    • OT.CONFID-UPDATE-: 2
    • OT.AUTH-LOAD-UPD: 2
    • OT.SECURE_LOAD_: 4
    • OT.SECURE_AC_: 2
    • OT.TOE_: 2
    • OT.CARD-CONFIGUR: 2
    • OT.ATTACK-COUNT: 1
    • OT.RESTRICTED-MO: 3
    • OT.DATASTORE_: 2
    • OT.ARRAY_VIEWS_: 2
    • OT.ATTACK-COUNTE: 1
    • OT.GLOBAL_ARRAYS_CONFID: 1
    • OT.GLOBAL_ARRAYS_INTEG: 1
    • OT.ARRAY_VIEWS_CONFID: 1
    • OT.ARRAY_VIEWS_INTEG: 1
    • OT.CONT-SEP: 1
    • OT.CONT-PRIV: 1
    • OT.CONT-DOS: 1
  • OP:
    • OP.ARRAY_ACCESS: 4
    • OP.ARRAY_LENGTH: 3
    • OP.ARRAY_T_ALOAD: 3
    • OP.ARRAY_: 1
    • OP.ARRAY_AASTORE: 3
    • OP.CREATE: 7
    • OP.DELETE_APPLET: 4
    • OP.DELETE_CAP_: 2
    • OP.INSTANCE_FIELD: 3
    • OP.INVK_VIRTUAL: 6
    • OP.INVK_INTERFACE: 7
    • OP.JAVA: 5
    • OP.THROW: 5
    • OP.TYPE_ACCESS: 5
    • OP.PUT: 6
    • OP.READ_CONFIG_: 1
    • OP.MODIFY_: 1
    • OP.USE_CONFIG_: 1
    • OP.TRIGGER_: 1
    • OP.EXPORT_: 1
    • OP.IMPORT_: 1
    • OP.CONT_ACCESS: 7
    • OP.ARRAY_T_ASTORE: 2
    • OP.PUTFIELD: 1
    • OP.PUTSTATIC: 1
    • OP.DELETE_CAP_FILE: 2
    • OP.DELETE_CAP_FILE_APPLET: 2
    • OP.TRIGGER_UPDATE: 4
    • OP.EXPORT_APPLET_DATA: 5
    • OP.IMPORT_APPLET_DATA: 6
  • OE:
    • OE.USE_DIAG: 5
    • OE.USE_KEYS: 5
    • OE.CAP_FILE: 5
    • OE.VERIFICATION: 17
    • OE.CODE-EVIDENCE: 13
    • OE.SCP: 12
    • OE.CARD-MANAGEMENT: 1
    • OE.PROCESS_SEC_IC: 2
    • OE.CONFID-UPDATE-IMAGE: 2
    • OE.APPS-PROVIDER: 4
    • OE.VERIFICATION-AUTHORITY: 2
    • OE.KEY-CHANGE: 5
    • OE.SECURITY-DOMAINS: 1
    • OE.TRUSTED-GUESTOS: 2
    • OE.SECURITY-: 1
    • OE.CARD-: 2
    • OE.TRUSTED-GUEST: 1
    • OE.VERIFICATION-A: 2
    • OE.SECURITY-DOMA: 2
    • OE.PROCESS_SEC_: 2
    • OE.CONFID-UPDATE-: 2
    • OE.TRUSTED-GUES: 1
  • SA:
    • SA.CONFID-UPDATE: 1
    • SA.CONFID-APPLI-D: 1
    • SA.CONFID-JCS-CO: 1
    • SA.CONFID-JCS-DAT: 1
    • SA.INTEG-UPDATE-I: 1
    • SA.INTEG-APPLI-CO: 1
    • SA.INTEG-APPLI-DA: 1
    • SA.INTEG-JCS-CODE: 3
    • SA.EXE-APPLI-CODE: 3
    • SA.EXE-JCS-CODE: 3
    • SA.NATIVE: 4
    • SA.FIREWALL: 2
    • SA.VERIFICATION: 3
    • SA.CARD-MANAGEM: 1
    • SA.INSTALL: 2
    • SA.SID: 3
    • SA.OBJ-DELETION: 3
    • SA.DELETION: 1
    • SA.ALARM: 2
    • SA.OPERATE: 2
    • SA.RESOURCES: 3
    • SA.CIPHER: 2
    • SA.KEY-MNGT: 2
    • SA.PIN-MNGT: 2
    • SA.SCP: 5
    • SA.TRANSACTION: 2
    • SA.CONFIG-APPLET: 1
    • SA.OSU: 1
    • SA.RM: 1
    • SA.APPLET-MIGR: 1
    • SA.CONTEXT-SEPAR: 1
    • SA.CONFID-APPLI-DATA: 1
    • SA.CONFID-JCS-CODE: 1
    • SA.CONFID-JCS-DATA: 1
    • SA.INTEG-APPLI-CODE: 2
    • SA.INTEG-APPLI-DATA: 2
    • SA.INTEG-JCS-DATA: 1
    • SA.CONFID-UPDATE-IMAGE: 1
    • SA.INTEG-UPDATE-IMAGE: 1
  • OSP:
    • OSP.PROCESS-TOE: 4
    • OSP.KEY-CHANGE: 4
    • OSP.SECURITY-DOMAINS: 3
    • OSP.VERIFICATION: 2
    • OSP.SECURITY-DOM: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0086: 1
  • BSI-CC-PP-0068-: 1
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0087-V2-MA-01: 1
  • BSI-PP-0084-2014: 2
  • BSI-CC-PP-0099-V2-2020: 2
  • BSI-PP-0055: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0055: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 5
  • ADV_FSP.5: 6
  • ADV_IMP.1: 5
  • ADV_INT.2: 2
  • ADV_TDS.4: 8
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC.1: 4
  • ADV_TDS.1: 6
  • ADV_FSP.5: 2
  • ADV_IMP.1: 5
  • ADV_FSP.4: 2
  • ADV_INT.2: 1
  • ADV_TDS.3: 4
  • ADV_TDS.4: 2
  • ADV_FSP.1: 1
  • ADV_FSP.2: 4
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 6 2
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.3 1 4
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.4 8 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 5
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 5 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
  • ALC_DVS.2: 5
  • ALC_FLR.1: 6
  • ALC_TAT.1: 6
  • ALC_CMC.4: 2
  • ALC_CMS.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 3
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_TAT.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 5
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.1 1 6
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 3 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 4
  • ASE_CCL.1: 2
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 3
  • ASE_ECD.1: 1
  • ASE_REQ.2: 4
  • ASE_TSS.1: 2
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_TSS.2: 5
  • ASE_SPD: 2
  • ASE_ECD: 1
  • ASE_REQ: 2
  • ASE_CCL.1: 1
  • ASE_INT.1: 3
  • ASE_REQ.1: 2
  • ASE_ECD.1: 2
  • ASE_OBJ.2: 2
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 4 3
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 3 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 4 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 4
  • ATE_DPT.3: 1
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.2: 1
  • ATE_FUN.1: 6
  • ATE_COV.1: 3
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 4 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 3 6
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 6
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 8
  • EAL5 augmented: 4
  • EAL5: 9
  • EAL4: 2
  • EAL5 augmented: 2
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 8 9
pdf_data/st_keywords/cc_security_level/EAL/EAL5 augmented 4 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1: 11
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND: 5
    • FCS_RND.1: 17
    • FCS_CKM.1: 3
    • FCS_RND.1.1: 2
    • FCS_CKM: 52
    • FCS_CKM.4: 2
    • FCS_COP: 58
    • FCS_COP.1: 2
  • FDP:
    • FDP_SDC: 10
    • FDP_SDC.1: 6
    • FDP_SDI: 5
    • FDP_SDC.1.1: 1
    • FDP_ACF: 22
    • FDP_RIP: 28
    • FDP_ACC: 22
    • FDP_ACC.1: 5
    • FDP_ACF.1: 22
    • FDP_DAU: 3
    • FDP_DAU.2: 2
    • FDP_ITC: 2
    • FDP_ITC.1: 3
    • FDP_UCT: 11
    • FDP_UCT.1: 2
    • FDP_UIT: 9
    • FDP_UIT.1: 4
    • FDP_RIP.1: 4
    • FDP_SDI.2: 4
  • FIA:
    • FIA_API: 24
    • FIA_SOS.2: 1
    • FIA_UAU.4: 2
    • FIA_UAU: 96
    • FIA_AFL: 34
    • FIA_AFL.1: 5
    • FIA_API.1: 3
    • FIA_UID: 39
    • FIA_UID.1: 6
    • FIA_UAU.1: 14
    • FIA_UAU.1.1: 1
    • FIA_UAU.5: 2
    • FIA_UAU.6: 1
  • FMT:
    • FMT_LIM: 4
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_MTD: 98
    • FMT_MOF: 7
    • FMT_MOF.1: 3
    • FMT_MTD.1: 6
    • FMT_MSA: 18
    • FMT_MSA.1: 4
    • FMT_MSA.2: 1
    • FMT_MSA.3: 9
    • FMT_MSA.4: 2
    • FMT_MTD.3: 9
    • FMT_MTD.3.1: 1
    • FMT_SMF: 22
    • FMT_SMF.1: 3
    • FMT_SMR: 20
    • FMT_SMR.1: 4
  • FPT:
    • FPT_EMS: 12
    • FPT_LIM: 1
    • FPT_LIM.1: 1
    • FPT_LIM.2: 1
    • FPT_TST.1: 7
    • FPT_EMS.1: 5
    • FPT_FLS.1: 4
    • FPT_FLS.1.1: 1
    • FPT_TST: 8
    • FPT_FLS: 11
    • FPT_PHP.1: 2
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 3
    • FPT_PHP.3.1: 1
    • FPT_PHP: 7
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 30
    • FTP_ITC.1: 6
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 1
    • FAU_GEN: 1
    • FAU_ARP.1: 14
    • FAU_SAA.1: 3
    • FAU_ARP.1.1: 1
    • FAU_SAS.1.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 6
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_COP.1: 15
    • FCS_CKM.1: 21
    • FCS_RNG.1: 19
    • FCS_RNG: 7
    • FCS_COP: 2
    • FCS_COP.1.1: 39
    • FCS_CKM.4: 27
    • FCS_SDI.2: 1
    • FCS_CKM: 1
    • FCS_CKM.2: 6
    • FCS_CKM.1.1: 5
    • FCS_CKM.4.1: 1
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_CKM.2.1: 1
    • FCS_CKM.3: 4
    • FCS_CKM.3.1: 1
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACC: 16
    • FDP_ACF: 16
    • FDP_MSA: 4
    • FDP_ACF.1: 48
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_ITC: 1
    • FDP_ITC.2: 22
    • FDP_IFC.2: 28
    • FDP_IFF.1: 43
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_ROL.1: 10
    • FDP_ACC.1: 77
    • FDP_ACC.2: 16
    • FDP_SDC: 1
    • FDP_ITT.1: 7
    • FDP_IFC.1: 63
    • FDP_SDC.1: 6
    • FDP_SDI: 14
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 12
    • FDP_SDI.1: 4
    • FDP_ITC.1: 13
    • FDP_ACC.2.1: 5
    • FDP_ACC.2.2: 4
    • FDP_ACF.1.1: 6
    • FDP_ACF.1.2: 7
    • FDP_ACF.1.3: 6
    • FDP_ACF.1.4: 8
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 5
    • FDP_IFF.1.2: 6
    • FDP_IFF.1.3: 6
    • FDP_IFF.1.4: 6
    • FDP_IFF.1.5: 6
    • FDP_RIP.1: 56
    • FDP_RIP.1.1: 9
    • FDP_ROL.1.2: 3
    • FDP_ROL.1.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_ACC.1.1: 2
    • FDP_IFC.2.1: 4
    • FDP_IFC.2.2: 4
  • FIA:
    • FIA_UID: 1
    • FIA_UID.1: 68
    • FIA_UAU.1: 19
    • FIA_UAU.4: 9
    • FIA_AFL.1: 8
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UID.2: 3
    • FIA_UID.2.1: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1.1: 6
    • FIA_UID.1.2: 6
    • FIA_UAU.1.1: 3
    • FIA_UAU.1.2: 3
    • FIA_UAU.4.1: 2
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_SMF.1: 97
    • FMT_MSA: 37
    • FMT_SMF: 3
    • FMT_REV: 1
    • FMT_SMR: 2
    • FMT_MSA.1: 89
    • FMT_MSA.3: 89
    • FMT_SMR.1: 109
    • FMT_LIM: 1
    • FMT_LIM.1: 4
    • FMT_LIM.2: 3
    • FMT_SMF.1.1: 10
    • FMT_MAS.1: 1
    • FMT_MSA.1.1: 10
    • FMT_MSA.2: 2
    • FMT_MSA.2.1: 2
    • FMT_MSA.3.1: 12
    • FMT_MSA.3.2: 11
    • FMT_SMR.1.1: 8
    • FMT_SMR.1.2: 8
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 5
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 7
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS.1: 43
    • FPT_PHP.3: 11
    • FPT_ITT.1: 7
    • FPT_FLS.1.1: 7
    • FPT_TDC.1: 5
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_RCV.3: 2
    • FPT_RCV.2: 1
    • FPT_RCV.3.1: 2
    • FPT_RCV.3.2: 2
    • FPT_RCV.3.3: 2
    • FPT_RCV.3.4: 1
    • FPT_PHP.3.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 15
    • FTP_FLS.1: 1
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 5
  • FAU_GEN: 1
  • FAU_SAS.1: 11
  • FAU_SAS.1.1: 2
  • FAU_SAS.1: 10
  • FAU_SAS: 1
  • FAU_GEN: 1
  • FAU_ARP.1: 14
  • FAU_SAA.1: 3
  • FAU_ARP.1.1: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 5 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 5
  • FCS_RND.1: 17
  • FCS_CKM.1: 3
  • FCS_RND.1.1: 2
  • FCS_CKM: 52
  • FCS_CKM.4: 2
  • FCS_COP: 58
  • FCS_COP.1: 2
  • FCS_COP.1: 15
  • FCS_CKM.1: 21
  • FCS_RNG.1: 19
  • FCS_RNG: 7
  • FCS_COP: 2
  • FCS_COP.1.1: 39
  • FCS_CKM.4: 27
  • FCS_SDI.2: 1
  • FCS_CKM: 1
  • FCS_CKM.2: 6
  • FCS_CKM.1.1: 5
  • FCS_CKM.4.1: 1
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 1
  • FCS_CKM.3: 4
  • FCS_CKM.3.1: 1
  • FCS_RNG.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 52 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 3 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 58 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 2 15
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 5
  • FDP_SDC.1.1: 1
  • FDP_ACF: 22
  • FDP_RIP: 28
  • FDP_ACC: 22
  • FDP_ACC.1: 5
  • FDP_ACF.1: 22
  • FDP_DAU: 3
  • FDP_DAU.2: 2
  • FDP_ITC: 2
  • FDP_ITC.1: 3
  • FDP_UCT: 11
  • FDP_UCT.1: 2
  • FDP_UIT: 9
  • FDP_UIT.1: 4
  • FDP_RIP.1: 4
  • FDP_SDI.2: 4
  • FDP_ACC: 16
  • FDP_ACF: 16
  • FDP_MSA: 4
  • FDP_ACF.1: 48
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_ITC: 1
  • FDP_ITC.2: 22
  • FDP_IFC.2: 28
  • FDP_IFF.1: 43
  • FDP_UIT: 1
  • FDP_UIT.1: 4
  • FDP_ROL.1: 10
  • FDP_ACC.1: 77
  • FDP_ACC.2: 16
  • FDP_SDC: 1
  • FDP_ITT.1: 7
  • FDP_IFC.1: 63
  • FDP_SDC.1: 6
  • FDP_SDI: 14
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 12
  • FDP_SDI.1: 4
  • FDP_ITC.1: 13
  • FDP_ACC.2.1: 5
  • FDP_ACC.2.2: 4
  • FDP_ACF.1.1: 6
  • FDP_ACF.1.2: 7
  • FDP_ACF.1.3: 6
  • FDP_ACF.1.4: 8
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 5
  • FDP_IFF.1.2: 6
  • FDP_IFF.1.3: 6
  • FDP_IFF.1.4: 6
  • FDP_IFF.1.5: 6
  • FDP_RIP.1: 56
  • FDP_RIP.1.1: 9
  • FDP_ROL.1.2: 3
  • FDP_ROL.1.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_ACC.1.1: 2
  • FDP_IFC.2.1: 4
  • FDP_IFC.2.2: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 22 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 5 77
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 22 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 22 48
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 56
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 10 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI 5 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 4 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 9 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 24
  • FIA_SOS.2: 1
  • FIA_UAU.4: 2
  • FIA_UAU: 96
  • FIA_AFL: 34
  • FIA_AFL.1: 5
  • FIA_API.1: 3
  • FIA_UID: 39
  • FIA_UID.1: 6
  • FIA_UAU.1: 14
  • FIA_UAU.1.1: 1
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
  • FIA_UID: 1
  • FIA_UID.1: 68
  • FIA_UAU.1: 19
  • FIA_UAU.4: 9
  • FIA_AFL.1: 8
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UID.2: 3
  • FIA_UID.2.1: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1.1: 6
  • FIA_UID.1.2: 6
  • FIA_UAU.1.1: 3
  • FIA_UAU.1.2: 3
  • FIA_UAU.4.1: 2
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.5: 3
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 5 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 14 19
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 2 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 2 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 39 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 6 68
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 4
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MTD: 98
  • FMT_MOF: 7
  • FMT_MOF.1: 3
  • FMT_MTD.1: 6
  • FMT_MSA: 18
  • FMT_MSA.1: 4
  • FMT_MSA.2: 1
  • FMT_MSA.3: 9
  • FMT_MSA.4: 2
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_SMF: 22
  • FMT_SMF.1: 3
  • FMT_SMR: 20
  • FMT_SMR.1: 4
  • FMT_SMF.1: 97
  • FMT_MSA: 37
  • FMT_SMF: 3
  • FMT_REV: 1
  • FMT_SMR: 2
  • FMT_MSA.1: 89
  • FMT_MSA.3: 89
  • FMT_SMR.1: 109
  • FMT_LIM: 1
  • FMT_LIM.1: 4
  • FMT_LIM.2: 3
  • FMT_SMF.1.1: 10
  • FMT_MAS.1: 1
  • FMT_MSA.1.1: 10
  • FMT_MSA.2: 2
  • FMT_MSA.2.1: 2
  • FMT_MSA.3.1: 12
  • FMT_MSA.3.2: 11
  • FMT_SMR.1.1: 8
  • FMT_SMR.1.2: 8
  • FMT_MTD.1: 7
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 5
  • FMT_MTD.3.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 12 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 11 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 18 37
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 4 89
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 9 89
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.3 9 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 22 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 3 97
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR 20 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 4 109
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 12
  • FPT_LIM: 1
  • FPT_LIM.1: 1
  • FPT_LIM.2: 1
  • FPT_TST.1: 7
  • FPT_EMS.1: 5
  • FPT_FLS.1: 4
  • FPT_FLS.1.1: 1
  • FPT_TST: 8
  • FPT_FLS: 11
  • FPT_PHP.1: 2
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 3
  • FPT_PHP.3.1: 1
  • FPT_PHP: 7
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 43
  • FPT_PHP.3: 11
  • FPT_ITT.1: 7
  • FPT_FLS.1.1: 7
  • FPT_TDC.1: 5
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_RCV.3: 2
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 4 43
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1.1 1 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 3 11
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 30
  • FTP_ITC.1: 6
  • FTP_ITC: 1
  • FTP_ITC.1: 15
  • FTP_FLS.1: 1
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 30 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 6 15
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 6
  • CFB:
    • CFB: 6
  • OFB:
    • OFB: 1
  • GCM:
    • GCM: 35
  • CCM:
    • CCM: 40
  • XTS:
    • XTS: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 8
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ..................................................11: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 190
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 5
  • MAC:
    • MAC: 3
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 5 3
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
    • Ed448: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 4 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 4 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 5 3
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG3: 6
    • EF.DG4: 6
    • EF.DG1: 3
    • EF.DG16: 3
    • EF.DG14: 2
    • EF.SOD: 1
    • EF.ChipSecurity: 1
pdf_data/st_keywords/javacard_api_const
  • ALG:
    • DES:
      • ALG_DES_CBC_ISO9797_M1: 1
      • ALG_DES_CBC_ISO9797_M2: 1
      • ALG_DES_CBC_NOPAD: 1
      • ALG_DES_ECB_ISO9797_M1: 1
      • ALG_DES_ECB_ISO9797_M2: 2
      • ALG_DES_ECB_NOPAD: 1
      • ALG_DES_CBC_PKCS5: 1
      • ALG_DES_ECB_PKCS5: 1
      • ALG_DES_CBC_PKCS7: 1
      • ALG_DES_ECB_PKCS7: 1
      • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC4_ISO9797_M1: 1
      • ALG_DES_MAC4_ISO9797_M2: 1
      • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC8_ISO9797_M1: 1
      • ALG_DES_MAC8_ISO9797_M2: 1
      • ALG_DES_MAC8_NOPAD: 1
      • ALG_DES_MAC4_PKCS5: 1
      • ALG_DES_MAC8_PKCS5: 1
      • ALG_DES_CMAC8: 1
    • RSA:
      • ALG_RSA_NOPAD: 1
      • ALG_RSA_PKCS1: 1
      • ALG_RSA_PKCS1_OAEP: 1
      • ALG_RSA_SHA_224_PKCS1: 1
      • ALG_RSA_SHA_224_PKCS1_PSS: 1
      • ALG_RSA_SHA_256_PKCS1: 1
      • ALG_RSA_SHA_256_PKCS1_PSS: 1
      • ALG_RSA_SHA_384_PKCS1: 1
      • ALG_RSA_SHA_384_PKCS1_PSS: 1
      • ALG_RSA_SHA_512_PKCS1: 1
      • ALG_RSA_SHA_512_PKCS1_PSS: 1
      • ALG_RSA_SHA_ISO9796: 1
      • ALG_RSA_SHA_ISO9796_MR: 1
      • ALG_RSA_SHA_PKCS1: 1
    • ECDSA:
      • ALG_ECDSA_SHA_224: 1
      • ALG_ECDSA_SHA_256: 2
      • ALG_ECDSA_SHA_384: 1
      • ALG_ECDSA_SHA_512: 1
    • AES:
      • ALG_AES_BLOCK_128_CBC_NOPAD: 1
      • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
      • ALG_AES_BLOCK_128_ECB_NOPAD: 1
      • ALG_AES_CBC_ISO9797_M1: 1
      • ALG_AES_CBC_ISO9797_M2: 1
      • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
      • ALG_AES_ECB_ISO9797_M1: 1
      • ALG_AES_ECB_ISO9797_M2: 1
      • ALG_AES_CBC_PKCS5: 1
      • ALG_AES_ECB_PKCS5: 1
      • ALG_AES_CBC_PKCS7: 2
      • ALG_AES_ECB_PKCS7: 2
      • ALG_AES_CBC_ISO9797_STANDARD: 1
      • ALG_AES_CFB: 1
      • ALG_AES_MAC_128_NOPAD: 1
      • ALG_AES_CMAC8: 1
      • ALG_AES_CMAC16: 1
      • ALG_AES_CMAC16_STANDARD: 1
      • ALG_AES_CMAC_128: 1
    • HMAC:
      • ALG_HMAC_SHA_256: 1
      • ALG_HMAC_SHA_384: 1
      • ALG_HMAC_SHA_512: 1
    • EC:
      • ALG_EC_SVDP_DH: 1
      • ALG_EC_SVDP_DH_KDF: 1
      • ALG_EC_SVDP_DH_PLAIN: 1
      • ALG_EC_SVDP_DHC: 1
      • ALG_EC_SVDP_DHC_KDF: 1
      • ALG_EC_SVDP_DHC_PLAIN: 1
      • ALG_EC_SVDP_DH_PLAIN_XY: 2
    • SHA:
      • ALG_SHA_256: 3
      • ALG_SHA_384: 3
      • ALG_SHA_512: 3
      • ALG_SHA_224: 1
  • misc:
    • SIG_CIPHER_RSA: 1
    • SIG_CIPHER_ECDSA: 1
    • SIG_CIPHER_AES_CMAC8: 1
    • SIG_CIPHER_AES_CMAC16: 1
    • SIG_CIPHER_AES_CMAC128: 1
    • SIG_CIPHER_DES_CMAC8: 1
    • PAD_PKCS1_OAEP: 1
    • TYPE_ACCESS: 5
    • LENGTH_DES3_2KEY: 4
    • LENGTH_DES3_3KEY: 4
    • LENGTH_AES_128: 4
    • LENGTH_AES_192: 4
    • LENGTH_AES_256: 4
    • LENGTH_EC_FP_128: 2
    • LENGTH_EC_FP_160: 1
    • LENGTH_EC_FP_192: 2
    • LENGTH_EC_FP_224: 2
    • LENGTH_EC_FP_256: 3
    • LENGTH_EC_FP_528: 2
    • LENGTH_EC_FP_384: 1
    • LENGTH_SHA: 1
    • LENGTH_SHA_224: 1
    • LENGTH_SHA_256: 2
    • LENGTH_SHA_384: 1
    • LENGTH_SHA_512: 2
    • LENGTH_RSA_1024: 1
pdf_data/st_keywords/javacard_packages
  • java:
    • java.rmi: 1
  • javacard:
    • javacard.security: 3
    • javacard.framework: 2
  • javacardx:
    • javacardx.crypto: 1
    • javacardx.security: 1
  • org:
    • org.globalplatform: 1
  • com:
    • com.nxp.id.jcopx.security: 1
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.1: 1
    • JC3.1: 1
  • GlobalPlatform:
    • GlobalPlatform 2.3.1: 1
pdf_data/st_keywords/os_name/JCOP
  • JCOP 4: 117
  • JCOP 7: 272
  • JCOP7: 3
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 2
  • RNG:
    • RND: 8
    • RNG: 29
pdf_data/st_keywords/randomness/RNG
  • RNG: 1
  • RND: 8
  • RNG: 29
pdf_data/st_keywords/randomness/RNG/RNG 1 29
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
  • FI:
    • physical tampering: 5
    • Physical Tampering: 3
    • malfunction: 9
    • Malfunction: 4
  • SCA:
    • Leak-Inherent: 5
    • physical probing: 5
    • Physical Probing: 2
    • side channel: 4
    • side-channel: 1
    • DPA: 3
    • SPA: 2
    • timing attacks: 3
    • timing attack: 1
  • FI:
    • Physical Tampering: 2
    • physical tampering: 2
    • malfunction: 3
    • Malfunction: 6
    • DFA: 2
    • Fault Injection: 1
  • other:
    • JIL: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 5
  • Physical Tampering: 3
  • malfunction: 9
  • Malfunction: 4
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 3
  • Malfunction: 6
  • DFA: 2
  • Fault Injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 4 6
pdf_data/st_keywords/side_channel_analysis/FI/Physical Tampering 3 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 9 3
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 5 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 4
  • Leak-Inherent: 5
  • physical probing: 5
  • Physical Probing: 2
  • side channel: 4
  • side-channel: 1
  • DPA: 3
  • SPA: 2
  • timing attacks: 3
  • timing attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 4 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
    • FIPS 46-3: 4
    • FIPS 197: 5
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 3
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 14888-3: 1
  • ICAO:
    • ICAO: 32
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 197: 2
  • NIST:
    • SP 800-38A: 1
    • NIST SP 800-38A: 1
    • SP 800-38D: 2
    • NIST SP 800-67: 1
  • BSI:
    • AIS20: 2
    • AIS31: 1
    • AIS 20: 2
  • RFC:
    • RFC 8032: 1
    • RFC 7748: 1
  • ISO:
    • ISO/IEC 7816: 4
  • ICAO:
    • ICAO: 1
  • SCP:
    • SCP03: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 1
  • AIS20: 2
  • AIS31: 1
  • AIS 20: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-4: 2
  • FIPS 46-3: 4
  • FIPS 197: 5
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS PUB 46-3: 1
  • FIPS 140-3: 1
  • FIPS 197: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 5 2
pdf_data/st_keywords/standard_id/ICAO
  • ICAO: 32
  • ICAO-SAC: 1
  • ICAO: 1
pdf_data/st_keywords/standard_id/ICAO/ICAO 32 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14888-3: 1
  • ISO/IEC 7816: 4
pdf_data/st_keywords/standard_id/SCP/SCP03 10 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 25 52
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 8
  • Triple-DES: 13
  • 3DES: 1
  • TDES: 16
  • TripleDES: 8
  • TDEA: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 8 16
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 5 8
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 2
  • CMAC: 6
  • HMAC: 10
  • CBC-MAC: 2
  • CMAC: 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 6 3
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/st_keywords/vendor/NXP/NXP 122 519
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 38 28
pdf_data/st_metadata//CreationDate D:20231010235706+02'00' D:20231009132745+02'00'
pdf_data/st_metadata//Keywords Common Criteria, Security Target Lite, ChipDoc v4, SSCD NXP, ASE, JCOP 7.x on SN300 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL5 augmented
pdf_data/st_metadata//Subject ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration NXP JCOP 7.x on SN300 Secure Element
pdf_data/st_metadata/pdf_file_size_bytes 929958 1333383
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 103 208
dgst 6ee673a8fd9cbf07 d877bb8bd7273cc9