Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) (ANSSI-CC-2023/12-R01)
ANSSI-CC-2023/12-R01
IDmove v4 on Infineon in PACE configuration with AA and/or CA in option OS Commercial Version : 0x 09 08 06 ; OS Unique Identifier : 0x DC 71 (ANSSI-CC-2019/58-R01)
ANSSI-CC-2019/58-R01
name ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) (ANSSI-CC-2023/12-R01) IDmove v4 on Infineon in PACE configuration with AA and/or CA in option OS Commercial Version : 0x 09 08 06 ; OS Unique Identifier : 0x DC 71 (ANSSI-CC-2019/58-R01)
not_valid_before 2024-02-09 2023-07-18
not_valid_after 2029-02-09 2028-07-18
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_12-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2019_58-R01en.pdf
manufacturer NXP Semiconductors Germany GmbH Idemia / Infineon Technologies AG
manufacturer_web https://www.nxp.com None
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_12-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2019_58-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_12-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2019_58-R01fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})})
state/cert/pdf_hash e1a5b14333977f216acee5c152581a8b6c68dbd70c79d5c9005d37476fff802b b88582b4f382ca06519641af00f15e877a91c68fa5267113058a42133e83f813
state/cert/txt_hash b46f9034d06fb5042568f73747b09852ad03853225f89aee30b44bbdbea3f989 3f38c26b6f0bed7d8410b85242915350580f7b96f69e0c53ddf212454d4f8b8b
state/report/pdf_hash 7e83de7a07b1ea03b15145ca89813e3dafa99f1495bc150c0d497588ca79d8d8 ebc368ebf405691324624039c471c5f7cb8ac4403d5f04775506a842760d3ba6
state/report/txt_hash 19df9d87294cdcb11e2d661e94e828b628ae263d66295dd8bc0e7fd314742803 805c246d4339841d5672045735d0704ab56ecf3c4075891395745ce8ee12f3ae
state/st/pdf_hash 82ff3172087d63ac4361d82fd2080c79f90305beb35b27697e8b3b0c4421b905 8f150858854eca8efc60e507b014623c694e1ed0f0454bf402fcada01e9ed5c8
state/st/txt_hash 8b713c212821d937cd8aeaf4168b02b9daeb76f923f87e24a7de03c2a7966edd 18f5de2b4659b8eea0c65fbb64fdac7d8e1e69968878b21ba1ca7772cb14e8e9
heuristics/cert_id ANSSI-CC-2023/12-R01 ANSSI-CC-2019/58-R01
heuristics/extracted_versions 4.5, 4.0.1.52 08, 2019, 09, 71, 06, 58
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1110-V5-2022
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1110-V4-2021, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-1110-V3-2020, BSI-DSZ-CC-1110-2019, BSI-DSZ-CC-1110-V2-2019, BSI-DSZ-CC-0945-V3-2018, BSI-DSZ-CC-0945-2017, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-1110-V5-2022, BSI-DSZ-CC-0945-V2-2018, BSI-DSZ-CC-0891-V2-2016
heuristics/scheme_data/cert_id ANSSI-CC-2023/12-R01 ANSSI-CC-2019/58-R01
heuristics/scheme_data/description Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Ce produit offre des services d’authentification et de signature électronique (SSCD). Le produit évalué est « IDmove v4 on Infineon in PACE configuration with AA and/or CA in option, OS Commercial Version : 0x 09 08 06 ; OS Unique Identifier : 0x DC 71 » développé par IDEMIA et INFINEON TECHNOLOGIES AG. Il implémente les fonctions de document de voyage électronique conformément aux spécifications de l’organisation de l’aviation civile internationale (ICAO). Ce produit est destiné
heuristics/scheme_data/developer NXP SEMICONDUCTORS IDEMIA et INFINEON TECHNOLOGIES AG
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/12-R01 ANSSI-CC-2019/58-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_12-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2019_58-R01fr_0.pdf
heuristics/scheme_data/enhanced/certification_date 09/02/2024 18/07/2023
heuristics/scheme_data/enhanced/developer NXP SEMICONDUCTORS IDEMIA et INFINEON TECHNOLOGIES AG
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES SERMA SAFETY & SECURITY
heuristics/scheme_data/enhanced/expiration_date 09/02/2029 18/07/2028
heuristics/scheme_data/enhanced/protection_profile Protection profiles for secure signature creation device Part 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 Part 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01 Machine Readable Travel Document using Standard Inspection Procedure with PACE, Version 1.01 certifié BSI-CC-PP-0068-V2-2011-MA-01 le 22 juillet 2014
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_12-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2019_58-R01fr_0.pdf
heuristics/scheme_data/enhanced/sponsor NXP SEMICONDUCTORS IDEMIA
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_12-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2019_58-R01en_0.pdf
heuristics/scheme_data/expiration_date 9 Février 2029 18 Juillet 2028
heuristics/scheme_data/product ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration (Version 4.0.1.52) IDmove v4 on Infineon in PACE configuration with AA and/or CA in option OS Commercial Version : 0x 09 08 06 ; OS Unique Identifier : 0x DC 71
heuristics/scheme_data/sponsor NXP SEMICONDUCTORS IDEMIA
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-sscd-configuration-version-40152 https://cyber.gouv.fr/produits-certifies/idmove-v4-infineon-pace-configuration-aa-andor-ca-option-os-commercial-version-0
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1110-V5-2022
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1110-V5-2022
pdf_data/cert_filename certificat-2023_12-R01fr.pdf Certificat-CC-2019_58-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/12-R01: 2
  • ANSSI-CC-2019/58-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 1
pdf_data/cert_keywords/crypto_protocol
  • PACE:
    • PACE: 2
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • Serma:
    • SERMA: 2
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
  • Infineon:
    • Infineon: 1
  • Idemia:
    • IDEMIA: 2
pdf_data/cert_metadata//CreationDate D:20240214225528+01'00' D:20230720132245+02'00'
pdf_data/cert_metadata//ModDate D:20240214231041+01'00' D:20230720133539+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 165401 158590
pdf_data/report_filename ANSSI-CC-2023_12-R01fr.pdf ANSSI-CC-2019_58-R01fr.pdf
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/12-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • DE:
    • BSI-DSZ-CC-1110-V5-2022: 1
  • FR:
    • ANSSI-CC-2019/58-R01: 2
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 1
  • BSI-DSZ-CC-1110-V5-2022: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/12-R01: 2
  • ANSSI-CC-2019/58-R01: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 2
  • BSI:
    • BSI-CC-PP-0068-V2-2011-MA-01: 2
    • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0059-2009-MA-02: 2
  • BSI-CC-PP-0075-2012-MA-01: 2
  • BSI-CC-PP-0071-2012-MA-01: 2
  • BSI-CC-PP-0072-2012-MA-01: 2
  • BSI-CC-PP-0076-2013-MA-01: 2
  • BSI-CC-PP-0068-V2-2011-MA-01: 2
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • AGD:
    • AGD_PRE: 3
    • AGD_OPE: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL5: 1
  • EAL2: 2
  • EAL6: 1
  • EAL7: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 10
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
  • Infineon:
    • Infineon: 8
  • Idemia:
    • IDEMIA: 3
pdf_data/report_metadata//CreationDate D:20240214225643+01'00' D:20230720132116+02'00'
pdf_data/report_metadata//ModDate D:20240214231040+01'00' D:20230720133538+02'00'
pdf_data/report_metadata/pdf_file_size_bytes 362917 409155
pdf_data/report_metadata/pdf_number_of_pages 14 15
pdf_data/st_filename ANSSI-Cible-CC-2023_12-R01en.pdf ANSSI-cible-CC-2019_58-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-PSS: 1
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 3
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • DH: 4
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 1
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 7
    • Diffie-Hellman: 3
  • DH:
    • DH: 4
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 7 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 2
  • BSI-DSZ-CC-1110-V5-2022: 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0086: 1
  • BSI-CC-PP-0068-: 1
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0087-V2-MA-01: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 1
  • BSI-PP-0002-2001: 1
  • BSI-PP-0084-2014: 1
  • BSI-PP-0055: 1
  • BSI-PP-0056: 1
  • BSI-CC-PP-0068-V2-2011-: 1
  • BSI-CC-PP-0056-V2-: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 5
  • ADV_FSP.5: 6
  • ADV_IMP.1: 5
  • ADV_INT.2: 2
  • ADV_TDS.4: 8
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC.1: 6
  • ADV_FSP.4: 1
  • ADV_TDS.3: 3
  • ADV_IMP.1: 4
  • ADV_TDS.1: 2
  • ADV_TDS.4: 5
  • ADV_INT.2: 1
  • ADV_FSP.5: 4
  • ADV_FSP.1: 2
  • ADV_FSP.2: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 6
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 6 4
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 5 4
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.3 1 3
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.4 8 5
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 4
  • AGD_PRE.1: 5
  • AGD_PRE: 7
  • AGD_OPE: 3
  • AGD_OPE.1: 6
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 6
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 5 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
  • ALC_DVS.2: 8
  • ALC_STM: 2
  • ALC_SCT: 2
  • ALC_FLR.3: 1
  • ALC_TAT.1: 2
  • ALC_TAT.2: 3
  • ALC_CMC.4: 1
  • ALC_DVS.1: 1
  • ALC_CMS.5: 1
  • ALC_LCD.1: 2
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 8
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 3 2
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.1 1 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 4
  • ASE_CCL.1: 2
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 3
  • ASE_ECD.1: 1
  • ASE_REQ.2: 4
  • ASE_TSS.1: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 3
  • ASE_REQ.2: 1
  • ASE_OBJ.2: 3
  • ASE_SPD.1: 2
  • ASE_TSS.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 4 3
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 4
  • ATE_DPT.3: 1
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_DPT.1: 2
  • ATE_COV.2: 2
  • ATE_FUN.1: 4
  • ATE_COV.1: 2
  • ATE_IND.2: 1
  • ATE_DPT.3: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 4 2
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.1 1 2
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 3 4
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN.5: 8
  • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 8
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 8
  • EAL5 augmented: 4
  • EAL5: 7
  • EAL4: 2
  • EAL5 augmented: 2
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 8 7
pdf_data/st_keywords/cc_security_level/EAL/EAL5 augmented 4 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 2 3
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 5
  • FCS_RND.1: 17
  • FCS_CKM.1: 3
  • FCS_RND.1.1: 2
  • FCS_CKM: 52
  • FCS_CKM.4: 2
  • FCS_COP: 58
  • FCS_COP.1: 2
  • FCS_COP.1: 38
  • FCS_RND: 6
  • FCS_CKM.1: 19
  • FCS_CKM.4: 44
  • FCS_RND.1: 15
  • FCS_RND.1.1: 3
  • FCS_CKM.4.1: 2
  • FCS_CKM.2: 2
  • FCS_CKM: 50
  • FCS_COP: 70
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 52 50
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 3 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 44
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 58 70
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 2 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_RND 5 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_RND.1 17 15
pdf_data/st_keywords/cc_sfr/FCS/FCS_RND.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 5
  • FDP_SDC.1.1: 1
  • FDP_ACF: 22
  • FDP_RIP: 28
  • FDP_ACC: 22
  • FDP_ACC.1: 5
  • FDP_ACF.1: 22
  • FDP_DAU: 3
  • FDP_DAU.2: 2
  • FDP_ITC: 2
  • FDP_ITC.1: 3
  • FDP_UCT: 11
  • FDP_UCT.1: 2
  • FDP_UIT: 9
  • FDP_UIT.1: 4
  • FDP_RIP.1: 4
  • FDP_SDI.2: 4
  • FDP_ACC.1: 18
  • FDP_ACF.1: 34
  • FDP_RIP.1: 8
  • FDP_UCT.1: 11
  • FDP_UIT.1: 20
  • FDP_ITC.1: 12
  • FDP_ACF: 25
  • FDP_RIP.1.1: 2
  • FDP_ITC.2: 3
  • FDP_IFC.1: 6
  • FDP_UCT: 19
  • FDP_UIT: 19
  • FDP_ITC: 8
  • FDP_ACC: 26
  • FDP_ACF.1.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 22 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 5 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 22 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 22 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 4 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT 11 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 2 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 9 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 4 20
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 24
  • FIA_SOS.2: 1
  • FIA_UAU.4: 2
  • FIA_UAU: 96
  • FIA_AFL: 34
  • FIA_AFL.1: 5
  • FIA_API.1: 3
  • FIA_UID: 39
  • FIA_UID.1: 6
  • FIA_UAU.1: 14
  • FIA_UAU.1.1: 1
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
  • FIA_API: 18
  • FIA_UID.1: 17
  • FIA_UAU.1: 14
  • FIA_UAU.4: 8
  • FIA_UAU.5: 12
  • FIA_UAU.6: 11
  • FIA_AFL.1: 12
  • FIA_API.1: 12
  • FIA_SOS.2: 1
  • FIA_API.1.1: 1
  • FIA_UID: 10
  • FIA_UAU: 55
  • FIA_AFL: 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL 34 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 5 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 24 18
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 3 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 96 55
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 2 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 2 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 1 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 39 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 6 17
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 4
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MTD: 98
  • FMT_MOF: 7
  • FMT_MOF.1: 3
  • FMT_MTD.1: 6
  • FMT_MSA: 18
  • FMT_MSA.1: 4
  • FMT_MSA.2: 1
  • FMT_MSA.3: 9
  • FMT_MSA.4: 2
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_SMF: 22
  • FMT_SMF.1: 3
  • FMT_SMR: 20
  • FMT_SMR.1: 4
  • FMT_LIM: 6
  • FMT_MOF: 8
  • FMT_SMF.1: 18
  • FMT_SMR.1: 12
  • FMT_LIM.1: 18
  • FMT_LIM.2: 16
  • FMT_MTD.1: 43
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 3
  • FMT_MOF.1: 6
  • FMT_SMF.1.1: 2
  • FMT_MTD: 78
  • FMT_MSA.3: 7
  • FMT_SMR: 11
  • FMT_MSA.1: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 4 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 12 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1.1 2 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 11 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2.1 2 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 7 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 3 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 9 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 98 78
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 6 43
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 3 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR 20 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 4 12
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 12
  • FPT_LIM: 1
  • FPT_LIM.1: 1
  • FPT_LIM.2: 1
  • FPT_TST.1: 7
  • FPT_EMS.1: 5
  • FPT_FLS.1: 4
  • FPT_FLS.1.1: 1
  • FPT_TST: 8
  • FPT_FLS: 11
  • FPT_PHP.1: 2
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 3
  • FPT_PHP.3.1: 1
  • FPT_PHP: 7
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_EMS: 4
  • FPT_EMS.1: 13
  • FPT_FLS.1: 9
  • FPT_TST.1: 8
  • FPT_PHP.3: 10
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 4
  • FPT_FLS.1.1: 2
  • FPT_TST.1.1: 2
  • FPT_TST.1.2: 2
  • FPT_TST.1.3: 2
  • FPT_PHP.3.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS 12 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS.1 5 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 4 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 3 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 7 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1.2 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1.3 1 2
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 30
  • FTP_ITC.1: 6
  • FTP_ITC.1: 26
  • FTP_TRP.1: 4
  • FTP_ITC: 14
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 30 14
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 6 26
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 11
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 11
pdf_data/st_keywords/crypto_protocol/PACE/PACE 190 159
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 5
  • MAC:
    • MAC: 3
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 5 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 4 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 6
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 4 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 5 2
pdf_data/st_keywords/ic_data_group/EF
  • EF.DG3: 6
  • EF.DG4: 6
  • EF.DG1: 3
  • EF.DG16: 3
  • EF.DG14: 2
  • EF.SOD: 1
  • EF.ChipSecurity: 1
  • EF.DG1: 6
  • EF.DG2: 4
  • EF.DG3: 2
  • EF.DG4: 2
  • EF.DG5: 2
  • EF.DG16: 5
  • EF.DG14: 3
  • EF.DG15: 3
  • EF.COM: 8
  • EF.SOD: 7
pdf_data/st_keywords/ic_data_group/EF/EF.DG1 3 6
pdf_data/st_keywords/ic_data_group/EF/EF.DG14 2 3
pdf_data/st_keywords/ic_data_group/EF/EF.DG16 3 5
pdf_data/st_keywords/ic_data_group/EF/EF.DG3 6 2
pdf_data/st_keywords/ic_data_group/EF/EF.DG4 6 2
pdf_data/st_keywords/ic_data_group/EF/EF.SOD 1 7
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 117
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
  • FI:
    • physical tampering: 5
    • Physical Tampering: 3
    • malfunction: 9
    • Malfunction: 4
  • SCA:
    • physical probing: 3
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 6
    • Physical tampering: 2
    • physical tampering: 1
    • Malfunction: 7
    • malfunction: 6
    • fault injection: 1
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 5
  • Physical Tampering: 3
  • malfunction: 9
  • Malfunction: 4
  • Physical Tampering: 6
  • Physical tampering: 2
  • physical tampering: 1
  • Malfunction: 7
  • malfunction: 6
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 4 7
pdf_data/st_keywords/side_channel_analysis/FI/Physical Tampering 3 6
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 9 6
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 5 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 4
  • physical probing: 3
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 4 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 186-4: 2
    • FIPS 46-3: 4
    • FIPS 197: 5
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 3
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 14888-3: 1
  • ICAO:
    • ICAO: 32
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 1
    • FIPS 186-3: 1
    • FIPS 197: 1
    • FIPS PUB 197: 1
  • PKCS:
    • PKCS#3: 3
  • RFC:
    • RFC 3369: 1
  • ISO:
    • ISO/IEC 18013: 10
    • ISO/IEC 14443: 2
    • ISO/IEC 7816-4: 1
    • ISO/IEC 9797-1: 1
  • ICAO:
    • ICAO: 13
  • SCP:
    • SCP02: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 186-4: 2
  • FIPS 46-3: 4
  • FIPS 197: 5
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS PUB 46-3: 1
  • FIPS 180-2: 1
  • FIPS 46-3: 1
  • FIPS 186-3: 1
  • FIPS 197: 1
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 5 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 46-3 4 1
pdf_data/st_keywords/standard_id/ICAO
  • ICAO: 32
  • ICAO-SAC: 1
  • ICAO: 13
pdf_data/st_keywords/standard_id/ICAO/ICAO 32 13
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14888-3: 1
  • ISO/IEC 18013: 10
  • ISO/IEC 14443: 2
  • ISO/IEC 7816-4: 1
  • ISO/IEC 9797-1: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#3: 1
  • PKCS#1: 3
  • PKCS#3: 3
pdf_data/st_keywords/standard_id/PKCS/PKCS#3 1 3
pdf_data/st_keywords/standard_id/SCP
  • SCP03: 10
  • SCP02: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 25 17
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 8
  • 3DES: 1
  • Triple-DES: 12
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 5 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 6 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/KMAC 2 3
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 122
  • Infineon:
    • Infineon: 17
    • Infineon Technologies AG: 2
  • Idemia:
    • IDEMIA: 17
pdf_data/st_metadata
  • pdf_file_size_bytes: 929958
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 103
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4 on JCOP 4.5 P71 in SSCD configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4, SSCD
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231010235706+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 3013990
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 113
  • /Author: CHOPIN Irina
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20221222162329+01'00'
  • /ModDate: D:20221222162329+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/st_metadata//Author NXP B.V. CHOPIN Irina
pdf_data/st_metadata//CreationDate D:20231010235706+02'00' D:20221222162329+01'00'
pdf_data/st_metadata//Creator DITA Open Toolkit 3.3.1 Microsoft® Word 2016
pdf_data/st_metadata//Producer Apache FOP Version 2.3 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 929958 3013990
pdf_data/st_metadata/pdf_number_of_pages 103 113
dgst 6ee673a8fd9cbf07 ff109536f3fcd0d0