Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP JCOP 3 SECID P40 ChipDoc-Lite in SSCD Configuration (version 1.0.10)
ANSSI-CC-2018/07
NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, version JCOP 7.0 R1.64.0.2, JCOP 7.0 R2.04.0.2, JCOP 7.1 R1.04.0.2, JCOP 7.2 R1.09.0.2
NSCIB-CC-2200029-03-CR
name NXP JCOP 3 SECID P40 ChipDoc-Lite in SSCD Configuration (version 1.0.10) NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, version JCOP 7.0 R1.64.0.2, JCOP 7.0 R2.04.0.2, JCOP 7.1 R1.04.0.2, JCOP 7.2 R1.09.0.2
not_valid_before 2018-03-12 2024-06-12
not_valid_after 2023-03-12 2029-06-12
scheme FR NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-2018_07en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200029-03-ST_lite.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2018-07fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200029-03-CR.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200029-03-Cert.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Embedded UICC for Consumer Devices Protection Profile', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0100b_pdf.pdf', 'pp_ids': frozenset({'UICC_CD'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Java Card System - Open Configuration Protection Profile', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0099V2b_pdf.pdf', 'pp_ids': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 22b913b8740fa32e15e985caffd8c52a6cbccae581fc22e860560fa7f186f6b5
state/cert/txt_hash None bf955b3a2f346c4c636c8696a93f46d93a71aeb48702649bfaa31f38d4850751
state/report/pdf_hash 3a561bc9e1b74592fb1a357b5acd3b0f3aee90fe0567625d7b71c087bc8be516 7b64b2e9930125e5b17fdd9972922aedf7fb4c399f3388758c10888cf7d38467
state/report/txt_hash 4a27fd0c8b5a7f5df434f251e6f2c474556d9316f0492ef78b24bb890801aeec e2d28c9ffdaf6af3576cbf076e59ae9e5148fc9fcf50bf402f4020676ee970fb
state/st/pdf_hash 577038ed85f3268f72c719441bf2b85aa08ec60d94fb752f73a2d504a7da7bfb cf4685817e66c778972749cde76ee84e11a52b65a0c27e3154a7aa2cc975d5d4
state/st/txt_hash 0ba111b9732b5ab88e73548719e87e1eb128e391ca51992d05d8ce7239397b0c 7f8b5cf9dd14ec7b1577d6c1f8706ec9829a761692a2b006b2d8dc0cb9475b04
heuristics/cert_id ANSSI-CC-2018/07 NSCIB-CC-2200029-03-CR
heuristics/cert_lab SERMA
heuristics/extracted_versions 1.0.10 1.1, 7.0, 1.64.0.2, 7.1, 1.04.0.2, 7.2, 1.09.0.2, 2.04.0.2
heuristics/report_references/directly_referencing NSCIB-CC-65156-CR2, NSCIB-CC-65655-CR2 NSCIB-CC-2300122-01-CR
heuristics/report_references/indirectly_referencing NSCIB-CC-65156-CR2, NSCIB-CC-65655-CR2 NSCIB-CC-2300122-01-CR
heuristics/scheme_data
  • product: NXP JCOP 3 SECID P40 ChipDoc-Lite in SSCD Configuration (version 1.0.10)
  • url: https://cyber.gouv.fr/produits-certifies/nxp-jcop-3-secid-p40-chipdoc-lite-sscd-configuration-version-1010
  • description: Le produit certifié est la carte à puce « NXP JCOP 3 SECID P40 ChipDoc-Lite in SSCD Configuration, version 1.0.10 » développé par NXP SEMICONDUCTORS GMBH. Ce produit est destiné à être utilisé comme dispositif sécurisé de création de signature (SSCD, Secure Signature Creation Device).  
  • sponsor: NXP Semiconductors GmbH
  • developer: NXP Semiconductors GmbH
  • cert_id: 2018/07
  • level: EAL5+
  • enhanced:
    • cert_id: 2018/07
    • certification_date: 12/03/2018
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r4
    • developer: NXP Semiconductors GmbH
    • sponsor: NXP Semiconductors GmbH
    • evaluation_facility: Serma Safety & Security
    • level: EAL5+
    • protection_profile: PP-SSCD-Part2, PP-SSCD-Part3
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/2018/03/anssi-cc-2018-07fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2018/03/anssi-cible-2018_07en.pdf
None
heuristics/st_references/directly_referencing None NSCIB-CC-2300122-01-CR
heuristics/st_references/indirectly_referencing None NSCIB-CC-2300122-01-CR
pdf_data/cert_filename None NSCIB-CC-2200029-03-Cert.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • NL:
      • NSCIB-CC-2200029-03: 1
      • NSCIB-2200029-03: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0099-V2-2020: 1
      • BSI-CC-PP-0100-2018: 1
  • cc_security_level:
    • EAL:
      • EAL4: 1
      • EAL2: 1
      • EAL7: 1
      • EAL4 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
      • ALC_FLR.3: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP Semiconductors N.V: 1
      • NXP: 1
  • eval_facility:
    • SGS:
      • SGS: 1
      • SGS Brightsight: 1
    • BrightSight:
      • Brightsight: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
    • JCOP:
      • JCOP 7: 5
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408-1: 2
      • ISO/IEC 18045: 4
      • ISO/IEC 18045:2008: 1
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 91227
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Title: NSCIB Certificate
  • /Author: Denise Cater
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20240620161020+01'00'
  • /ModDate: D:20240620161020+01'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks:
pdf_data/report_filename anssi-cc-2018-07fr.pdf NSCIB-CC-2200029-03-CR.pdf
pdf_data/report_frontpage
  • FR:
    • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur (.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
    • cert_id: ANSSI-CC-2018/07
    • cert_item: NXP JCOP 3 SECID P40 ChipDoc-Lite in SSCD Configuration
    • cert_item_version: Version 1.0.10
    • ref_protection_profiles: PP-SSCD-Part2] Protection profiles for secure signature creation device - Device with key generation, v2.0.1 ; [PP-SSCD-Part3] Protection profiles for secure signature creation device - Device with key import, v1.0.2
    • cc_version: Critères Communs version 3.1 révision 4
    • cc_security_level: EAL5 augmenté ALC_DVS.2, AVA_VAN.5
    • developer: NXP Semiconductors GmbH Troplowitzstr. 20, 22529 Hamburg, Allemagne Commanditaire NXP Semiconductors GmbH Troplowitzstr. 20, 22529 Hamburg, Allemagne
    • cert_lab: Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France
  • NL:
    • cert_id: NSCIB-CC-2200029-03-CR
    • cert_item: NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, version JCOP 7.0 R1.64.0.2, JCOP 7.0 R2.04.0.2, JCOP 7.1 R1.04.0.2, JCOP 7.2 R1.09.0.2
    • developer: NXP Semiconductors N.V
    • cert_lab: SGS Brightsight B.V.
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
    • EdDSA:
      • EdDSA: 3
    • ECC:
      • ECC: 3
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2018/07: 17
  • NL:
    • NSCIB-CC-65655-CR2: 1
    • NSCIB-CC-65156-CR2: 1
  • NL:
    • NSCIB-CC-2200029-03-CR: 16
    • NSCIB-2200029-03: 1
    • CC-22-0441505: 1
    • NSCIB-CC-2300122-01-CR: 1
pdf_data/report_keywords/cc_cert_id/NL
  • NSCIB-CC-65655-CR2: 1
  • NSCIB-CC-65156-CR2: 1
  • NSCIB-CC-2200029-03-CR: 16
  • NSCIB-2200029-03: 1
  • CC-22-0441505: 1
  • NSCIB-CC-2300122-01-CR: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0075-2012: 1
    • BSI-PP-0084-2014: 1
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 1
    • PP-SSCD-: 3
  • BSI:
    • BSI-CC-PP-0099-V2-2020: 1
    • BSI-CC-PP-0100-: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0075-2012: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0099-V2-2020: 1
  • BSI-CC-PP-0100-: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_PRE: 3
    • AGD_OPE: 2
  • ALC:
    • ALC_DVS.2: 4
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN: 2
  • ASE:
    • ASE_TSS.2: 2
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_IMP: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 4 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL5: 4
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 5: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL4: 2
    • EAL4+: 4
    • EAL 4: 1
    • EAL4 augmented: 1
    • EAL 4 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 4
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
  • EAL4: 2
  • EAL4+: 4
  • EAL 4: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • algorithms, protocols and implementations: ECDAA, Korean SEED, MIFARE and FeliCa, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • GCM:
    • GCM: 3
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility
  • Serma:
    • Serma Safety & Security: 1
    • SERMA: 1
  • SGS:
    • SGS: 6
    • SGS Brightsight: 6
  • BrightSight:
    • Brightsight: 6
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/javacard_version
  • JavaCard:
    • Java Card 3.1: 1
  • GlobalPlatform:
    • GlobalPlatform 2.3.1: 1
pdf_data/report_keywords/os_name/JCOP
  • JCOP 3: 19
  • JCOP 7: 94
  • JCOP7: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side-channel: 3
  • other:
    • JIL-AM: 1
    • JIL-AAPS: 2
    • JIL: 2
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • BSI:
    • AIS20: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • miscellaneous:
    • SEED:
      • SEED: 2
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 1
  • DES:
    • DES: 2
  • 3DES:
    • Triple-DES: 1
    • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/vendor/NXP
  • NXP: 23
  • NXP Semiconductors: 4
  • NXP: 17
  • NXP Semiconductors N.V: 3
pdf_data/report_keywords/vendor/NXP/NXP 23 17
pdf_data/report_metadata
  • pdf_file_size_bytes: 265654
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Category: Référence, Version
  • /Comments: NXP Semiconductors GmbH
  • /Company: SGDSN/ANSSI
  • /CreationDate: D:20180314154523+01'00'
  • /Creator: Acrobat PDFMaker 11 pour Word
  • /Keywords: ANSSI-CC-CER-F-07.026
  • /ModDate: D:20180314174237+01'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20180314144518
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
  • pdf_file_size_bytes: 333870
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Title: Certification Report
  • /Author: sjon
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20240620161318+01'00'
  • /ModDate: D:20240620161318+01'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks: https://www.tuv-nederland.nl/common-criteria/certificates.html, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, https://trustcb.com/common-criteria/nscib/, https://nscib.nl/, mailto:[email protected]
pdf_data/report_metadata//CreationDate D:20180314154523+01'00' D:20240620161318+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 11 pour Word Microsoft® Word 2021
pdf_data/report_metadata//ModDate D:20180314174237+01'00' D:20240620161318+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 11.0 Microsoft® Word 2021
pdf_data/report_metadata//Title Certification Report
pdf_data/report_metadata/pdf_file_size_bytes 265654 333870
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/ https://www.tuv-nederland.nl/common-criteria/certificates.html, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, https://trustcb.com/common-criteria/nscib/, https://nscib.nl/, mailto:[email protected]
pdf_data/st_filename anssi-cible-2018_07en.pdf NSCIB-CC-2200029-03-ST_lite.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA 1024: 1
    • RSA-CRT: 3
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 8
    • EdDSA:
      • EdDSA: 11
    • ECC:
      • ECC: 13
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • DH: 1
  • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 1024: 1
  • RSA 1024: 1
  • RSA-CRT: 3
pdf_data/st_keywords/cc_cert_id/NL
  • NSCIB-CC-15-65156: 2
  • NSCIB-15-65655-CR: 1
  • NSCIB-2200029-03: 1
  • NSCIB-CC-2300122-01: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CGA: 5
    • A.SCA: 5
    • A.CSP: 4
    • A.SCP: 1
  • OE:
    • OE.HID_VAD: 6
  • D:
    • D.UPDATE_IMAGE: 26
    • D.APP_CODE: 6
    • D.APP_C_DATA: 4
    • D.APP_I_DATA: 7
    • D.APP_KEYS: 9
    • D.PIN: 10
    • D.APSD_KEYS: 5
    • D.ISD_KEYS: 4
    • D.VASD_KEYS: 3
    • D.CARD_MNGT_: 1
    • D.API_DATA: 3
    • D.CRYPTO: 6
    • D.JCS_CODE: 7
    • D.JCS_DATA: 8
    • D.SEC_DATA: 6
    • D.CONFIG_ITEM: 7
    • D.RESTRICTED_: 1
    • D.TOE_IDENTIFIER: 3
    • D.APP_C_: 1
    • D.CARD_: 1
    • D.CARD_MNGT_DATA: 1
    • D.APP_: 1
    • D.JCS_: 1
    • D.RESTRICTED_MODE_STATE: 1
    • D.TOE_IDENTIFICATION: 2
    • D.SECRETS: 2
    • D.SK: 2
    • D.MNO_KEYS: 2
    • D.PROFILE_NAA_PRAMS: 1
    • D.PROFILE_NAA_PARAMS: 2
  • O:
    • O.REMOTE: 1
    • O.BIO-MNGT: 1
    • O.EXT-MEM: 1
    • O.SENSITIVE_ARRAYS_INTEG: 1
    • O.SENSITIVE_RESULTS_INTEG: 1
    • O.LOAD: 3
    • O.INSTALL: 2
    • O.DELETION: 3
    • O.APPLET: 15
    • O.CODE_CAP_FILE: 11
    • O.JAVAOBJECT: 67
    • O.APPLET_LOADED: 2
    • O.APPLET_CURRENT: 2
    • O.CODE_CAP_: 2
  • T:
    • T.RND: 5
    • T.CONFID-UPDATE-IMAGE: 3
    • T.INTEG-UPDATE-IMAGE: 3
    • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
    • T.INTERRUPT-OSU: 4
    • T.CONFIG: 4
    • T.COM_EXPLOIT: 4
    • T.LIFE_CYCLE: 4
    • T.UNAUTHORIZED_CARD_MNGT: 3
    • T.INTEG-APPLI-DATA: 13
    • T.RESTRICTED-MODE: 3
    • T.CONFID-CONT: 4
    • T.INTEG-CONT: 3
    • T.EXE-CONT: 4
    • T.CONT-DOS: 4
    • T.CONT-SID: 4
    • T.INTEG-CODE: 1
    • T.INSTALL: 3
    • T.DELETION: 3
    • T.EXE-CODE-REMOTE: 1
    • T.CONFID-APPLI-DATA: 3
    • T.CONFID-JCS-CODE: 4
    • T.INTEG-JCS-CODE: 4
    • T.CONFID-JCS-DATA: 4
    • T.INTEG-JCS-DATA: 4
    • T.INTEG-APPLI-CODE: 5
    • T.EXE-CODE: 8
    • T.NATIVE: 4
    • T.SID: 8
    • T.CONFID-APPLI-DA: 1
    • T.INTEG-APPLI-COD: 2
    • T.RESOURCES: 3
    • T.UNAUTHORIZED_: 1
    • T.OBJ-DELETION: 2
    • T.PHYSICAL: 2
    • T.CONFID-UPDATE-I: 1
    • T.UNAUTH-LOAD-UP: 1
    • T.INTEG-UPDATE-IM: 1
    • T.RESTRICTED-MOD: 1
    • T.CONFID-: 1
    • T.INTEG-APPLI-: 1
  • A:
    • A.USE_DIAG: 5
    • A.USE_KEYS: 5
    • A.PROCESS-SEC-IC: 4
    • A.APPS-PROVIDER: 5
    • A.VERIFICATION-AUTHORITY: 4
    • A.TRUSTED-GUESTOS: 3
    • A.DELETION: 1
    • A.CAP_FILE: 3
    • A.VERIFICATION: 2
    • A.TRUSTED-GUESTO: 1
    • A.VERIFICATION-AU: 1
  • R:
    • R.JAVA: 12
  • OT:
    • OT.IDENTIFICATION: 5
    • OT.CONFID-UPDATE-IMAGE: 3
    • OT.AUTH-LOAD-UPDATE-IMAGE: 3
    • OT.SECURE_LOAD_ACODE: 3
    • OT.SECURE_AC_ACTIVATION: 3
    • OT.TOE_IDENTIFICATION: 3
    • OT.CARD-CONFIGURATION: 3
    • OT.ATTACK-COUNTER: 3
    • OT.RESTRICTED-MODE: 3
    • OT.DOMAIN-RIGHTS: 7
    • OT.APPLI-AUTH: 8
    • OT.COMM_AUTH: 6
    • OT.COMM_INTEGRITY: 3
    • OT.COMM_CONFIDENTIALITY: 3
    • OT.CONT_SEP: 8
    • OT.CONT_PRIV: 6
    • OT.CONT_DOS: 4
    • OT.RND: 5
    • OT.SCP: 34
    • OT.CARD-MANAGEMENT: 3
    • OT.CARD-: 3
    • OT.INSTALL: 1
    • OT.LOAD: 1
    • OT.DELETION: 1
    • OT.SENSITIVE_RESULTS_INTEG: 3
    • OT.FIREWALL: 10
    • OT.SID: 8
    • OT.GLOBAL_: 6
    • OT.ARRAY_VIEW_: 2
    • OT.SENSITIVE_: 2
    • OT.NATIVE: 6
    • OT.OPERATE: 20
    • OT.REALLOCATION: 4
    • OT.RESOURCES: 5
    • OT.ALARM: 14
    • OT.CIPHER: 4
    • OT.KEY-MNGT: 4
    • OT.PIN-MNGT: 4
    • OT.TRANSACTION: 4
    • OT.OBJ-DELETION: 3
    • OT.COMM_: 5
    • OT.CARD-MANAGEM: 16
    • OT.CONFID-UPDATE-: 2
    • OT.AUTH-LOAD-UPD: 2
    • OT.SECURE_LOAD_: 4
    • OT.SECURE_AC_: 2
    • OT.TOE_: 2
    • OT.CARD-CONFIGUR: 2
    • OT.ATTACK-COUNT: 1
    • OT.RESTRICTED-MO: 3
    • OT.ARRAY_VIEWS_: 2
    • OT.ATTACK-COUNTE: 1
    • OT.GLOBAL_ARRAYS_CONFID: 1
    • OT.GLOBAL_ARRAYS_INTEG: 1
    • OT.ARRAY_VIEWS_CONFID: 1
    • OT.ARRAY_VIEWS_INTEG: 1
    • OT.CONT-SEP: 1
    • OT.CONT-PRIV: 1
    • OT.CONT-DOS: 1
    • OT.SECURE-CHANNELS: 1
    • OT.INTERNALSECURE-CHANNELS: 1
  • OP:
    • OP.ARRAY_ACCESS: 4
    • OP.ARRAY_LENGTH: 3
    • OP.ARRAY_T_ALOAD: 3
    • OP.ARRAY_: 1
    • OP.ARRAY_AASTORE: 3
    • OP.CREATE: 7
    • OP.DELETE_APPLET: 4
    • OP.DELETE_CAP_: 2
    • OP.INSTANCE_FIELD: 3
    • OP.INVK_VIRTUAL: 6
    • OP.INVK_INTERFACE: 7
    • OP.JAVA: 5
    • OP.THROW: 5
    • OP.TYPE_ACCESS: 5
    • OP.PUT: 6
    • OP.READ_CONFIG_: 1
    • OP.MODIFY_: 1
    • OP.USE_CONFIG_: 1
    • OP.TRIGGER_: 1
    • OP.CONT_ACCESS: 7
    • OP.ARRAY_T_ASTORE: 2
    • OP.PUTFIELD: 1
    • OP.PUTSTATIC: 1
    • OP.DELETE_CAP_FILE: 2
    • OP.DELETE_CAP_FILE_APPLET: 2
    • OP.TRIGGER_UPDATE: 3
  • OE:
    • OE.USE_DIAG: 5
    • OE.USE_KEYS: 5
    • OE.CAP_FILE: 5
    • OE.VERIFICATION: 17
    • OE.CODE-EVIDENCE: 13
    • OE.SCP: 16
    • OE.CARD-MANAGEMENT: 1
    • OE.PROCESS_SEC_IC: 2
    • OE.CONFID-UPDATE-IMAGE: 2
    • OE.APPS-PROVIDER: 4
    • OE.VERIFICATION-AUTHORITY: 2
    • OE.KEY-CHANGE: 5
    • OE.SECURITY-DOMAINS: 1
    • OE.TRUSTED-GUESTOS: 2
    • OE.SECURITY-: 1
    • OE.IC: 3
    • OE.RE: 7
    • OE.CARD-: 2
    • OE.TRUSTED-GUEST: 1
    • OE.VERIFICATION-A: 2
    • OE.SECURITY-DOMA: 2
    • OE.PROCESS_SEC_: 2
    • OE.CONFID-UPDATE-: 2
    • OE.TRUSTED-GUES: 1
  • SA:
    • SA.CONFID-UPDATE: 1
    • SA.CONFID-APPLI-D: 1
    • SA.CONFID-JCS-CO: 1
    • SA.CONFID-JCS-DAT: 1
    • SA.INTEG-UPDATE-I: 1
    • SA.INTEG-APPLI-CO: 1
    • SA.INTEG-APPLI-DA: 1
    • SA.INTEG-JCS-CODE: 3
    • SA.EXE-APPLI-CODE: 3
    • SA.EXE-JCS-CODE: 3
    • SA.NATIVE: 4
    • SA.FIREWALL: 2
    • SA.VERIFICATION: 3
    • SA.CARD-MANAGEM: 1
    • SA.INSTALL: 2
    • SA.SID: 3
    • SA.OBJ-DELETION: 3
    • SA.DELETION: 1
    • SA.ALARM: 2
    • SA.OPERATE: 2
    • SA.RESOURCES: 3
    • SA.CIPHER: 2
    • SA.KEY-MNGT: 2
    • SA.PIN-MNGT: 2
    • SA.SCP: 5
    • SA.TRANSACTION: 2
    • SA.CONFIG-APPLET: 1
    • SA.OSU: 1
    • SA.RM: 1
    • SA.CONTEXT-SEPAR: 1
    • SA.CONFID-APPLI-DATA: 1
    • SA.CONFID-JCS-CODE: 1
    • SA.CONFID-JCS-DATA: 1
    • SA.INTEG-APPLI-CODE: 2
    • SA.INTEG-APPLI-DATA: 2
    • SA.INTEG-JCS-DATA: 1
    • SA.CONFID-UPDATE-IMAGE: 1
    • SA.INTEG-UPDATE-IMAGE: 1
  • OSP:
    • OSP.PROCESS-TOE: 4
    • OSP.KEY-CHANGE: 4
    • OSP.SECURITY-DOMAINS: 3
    • OSP.VERIFICATION: 2
    • OSP.SECURITY-DOM: 1
pdf_data/st_keywords/cc_claims/A
  • A.CGA: 5
  • A.SCA: 5
  • A.CSP: 4
  • A.SCP: 1
  • A.USE_DIAG: 5
  • A.USE_KEYS: 5
  • A.PROCESS-SEC-IC: 4
  • A.APPS-PROVIDER: 5
  • A.VERIFICATION-AUTHORITY: 4
  • A.TRUSTED-GUESTOS: 3
  • A.DELETION: 1
  • A.CAP_FILE: 3
  • A.VERIFICATION: 2
  • A.TRUSTED-GUESTO: 1
  • A.VERIFICATION-AU: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.HID_VAD: 6
  • OE.USE_DIAG: 5
  • OE.USE_KEYS: 5
  • OE.CAP_FILE: 5
  • OE.VERIFICATION: 17
  • OE.CODE-EVIDENCE: 13
  • OE.SCP: 16
  • OE.CARD-MANAGEMENT: 1
  • OE.PROCESS_SEC_IC: 2
  • OE.CONFID-UPDATE-IMAGE: 2
  • OE.APPS-PROVIDER: 4
  • OE.VERIFICATION-AUTHORITY: 2
  • OE.KEY-CHANGE: 5
  • OE.SECURITY-DOMAINS: 1
  • OE.TRUSTED-GUESTOS: 2
  • OE.SECURITY-: 1
  • OE.IC: 3
  • OE.RE: 7
  • OE.CARD-: 2
  • OE.TRUSTED-GUEST: 1
  • OE.VERIFICATION-A: 2
  • OE.SECURITY-DOMA: 2
  • OE.PROCESS_SEC_: 2
  • OE.CONFID-UPDATE-: 2
  • OE.TRUSTED-GUES: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0059-2009-MA-01: 3
  • BSI-CC-PP-0075: 3
  • BSI-PP-0035: 1
  • BSI-CC-PP0075-2012–: 2
  • BSI-CC-PP0059-2009-MA-01–: 1
  • BSI-PP-0035-2007: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0099-V2-2020: 2
  • BSI-CC-PP-0100: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.4: 2
    • ADV_IMP.1: 2
    • ADV_TDS.3: 2
    • ADV_ARC: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS.2: 5
    • ALC_DVS: 1
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • AGD:
    • AGD_OPE.1: 2
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.5: 4
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_ECD: 1
    • ASE_REQ: 2
    • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 5
  • ALC_DVS: 1
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 5 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_ECD: 1
  • ASE_REQ: 2
  • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN: 1
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 4+: 2
  • EAL 5+: 4
  • EAL 4: 1
  • EAL4: 6
  • EAL4+: 2
  • EAL 4 augmented: 1
  • EAL4 augmented: 2
  • EAL4: 5
  • EAL4 augmented: 3
pdf_data/st_keywords/cc_security_level/EAL/EAL4 6 5
pdf_data/st_keywords/cc_security_level/EAL/EAL4 augmented 2 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 1
  • FCS:
    • FCS_CKM.1: 7
    • FCS_CKM.1.1: 1
    • FCS_CKM.4: 6
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 9
    • FCS_COP.1.1: 1
    • FCS_COP: 6
  • FDP:
    • FDP_ACC.1: 6
    • FDP_ACC: 11
    • FDP_ACF.1: 18
    • FDP_ITC.1: 5
    • FDP_UCT.1: 3
    • FDP_RIP.1: 6
    • FDP_RIP.1.1: 1
    • FDP_SDI.2: 6
    • FDP_UCT: 5
    • FDP_ACF: 10
    • FDP_ITC: 2
    • FDP_SDI: 7
  • FIA:
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.1: 6
    • FIA_UAU.1.1: 2
    • FIA_UID.1: 7
    • FIA_UAU.1.2: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MOF.1: 5
    • FMT_MOF: 1
    • FMT_MSA.1: 4
    • FMT_MSA.2: 7
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.4: 7
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 2
    • FMT_MTD: 9
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 8
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA: 7
  • FPT:
    • FPT_EMS.1: 15
    • FPT_EMS: 4
    • FPT_EMS.1.1: 4
    • FPT_EMS.1.2: 3
    • FPT_TST.1: 8
    • FPT_FLS.1: 5
    • FPT_FLS.1.1: 1
    • FPT_TST: 1
    • FPT_PHP.1: 4
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 5
    • FPT_PHP.3.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_ITC.1: 1
  • FTP:
    • FTP_ITC: 5
    • FTP_ITC.1: 7
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
    • FAU_ARP.1: 14
    • FAU_SAA.1: 3
    • FAU_ARP.1.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 6
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_RNG: 2
    • FCS_RNG.1.1: 3
    • FCS_CKM.1: 16
    • FCS_COP.1: 13
    • FCS_RNG.1: 14
    • FCS_CKM.2: 7
    • FCS_CKM.4: 12
    • FCS_CKM.1.1: 5
    • FCS_CKM.4.1: 4
    • FCS_COP.1.1: 18
    • FCS_RNG.1.2: 2
    • FCS_CKM.2.1: 2
    • FCS_CKM.3: 4
    • FCS_CKM.3.1: 1
    • FCS_RNG.2: 1
  • FDP:
    • FDP_SDI.1: 3
    • FDP_ACF.1: 31
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_ACC: 1
    • FDP_ACF: 1
    • FDP_ITC: 1
    • FDP_ITC.2: 17
    • FDP_IFC.2: 24
    • FDP_IFF.1: 37
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_ROL.1: 10
    • FDP_ACC.1: 53
    • FDP_ACC.2: 16
    • FDP_ACC.2.1: 5
    • FDP_ACC.2.2: 4
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 7
    • FDP_ACF.1.3: 7
    • FDP_ACF.1.4: 9
    • FDP_IFC.1: 46
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 4
    • FDP_IFF.1.2: 6
    • FDP_IFF.1.3: 7
    • FDP_IFF.1.4: 8
    • FDP_IFF.1.5: 6
    • FDP_RIP.1: 56
    • FDP_RIP.1.1: 9
    • FDP_ITC.1: 8
    • FDP_ROL.1.2: 3
    • FDP_ROL.1.1: 2
    • FDP_SDI.2: 6
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 2
    • FDP_ACC.1.1: 3
    • FDP_IFC.2.1: 3
    • FDP_IFC.2.2: 3
  • FIA:
    • FIA_UID: 1
    • FIA_UID.1: 61
    • FIA_UAU.1: 19
    • FIA_UAU.4: 9
    • FIA_AFL.1: 8
    • FIA_API: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UID.2: 3
    • FIA_UID.2.1: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1.1: 7
    • FIA_UID.1.2: 5
    • FIA_UAU.1.1: 4
    • FIA_UAU.1.2: 3
    • FIA_UAU.4.1: 2
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
  • FMT:
    • FMT_MSA: 7
    • FMT_SMF: 3
    • FMT_REV: 1
    • FMT_SMR: 2
    • FMT_MSA.1: 72
    • FMT_MSA.3: 66
    • FMT_SMF.1: 72
    • FMT_SMR.1: 90
    • FMT_MSA.1.1: 9
    • FMT_MSA.2: 2
    • FMT_MSA.2.1: 2
    • FMT_MSA.3.1: 11
    • FMT_MSA.3.2: 10
    • FMT_SMF.1.1: 8
    • FMT_SMR.1.1: 7
    • FMT_SMR.1.2: 7
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 5
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 7
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS.1: 30
    • FPT_PHP.3: 4
    • FPT_EMS: 1
    • FPT_FLS.1.1: 8
    • FPT_TDC.1: 5
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 2
    • FPT_RCV.3: 2
    • FPT_RCV.2: 1
    • FPT_RCV.3.1: 2
    • FPT_RCV.3.2: 2
    • FPT_RCV.3.3: 2
    • FPT_RCV.3.4: 1
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 15
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_SAS.1: 8
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 2
  • FAU_ARP.1: 14
  • FAU_SAA.1: 3
  • FAU_ARP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 7
  • FCS_CKM.1.1: 1
  • FCS_CKM.4: 6
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 9
  • FCS_COP.1.1: 1
  • FCS_COP: 6
  • FCS_RNG: 2
  • FCS_RNG.1.1: 3
  • FCS_CKM.1: 16
  • FCS_COP.1: 13
  • FCS_RNG.1: 14
  • FCS_CKM.2: 7
  • FCS_CKM.4: 12
  • FCS_CKM.1.1: 5
  • FCS_CKM.4.1: 4
  • FCS_COP.1.1: 18
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.3: 4
  • FCS_CKM.3.1: 1
  • FCS_RNG.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 7 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 6 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 9 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 18
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 6
  • FDP_ACC: 11
  • FDP_ACF.1: 18
  • FDP_ITC.1: 5
  • FDP_UCT.1: 3
  • FDP_RIP.1: 6
  • FDP_RIP.1.1: 1
  • FDP_SDI.2: 6
  • FDP_UCT: 5
  • FDP_ACF: 10
  • FDP_ITC: 2
  • FDP_SDI: 7
  • FDP_SDI.1: 3
  • FDP_ACF.1: 31
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_ACC: 1
  • FDP_ACF: 1
  • FDP_ITC: 1
  • FDP_ITC.2: 17
  • FDP_IFC.2: 24
  • FDP_IFF.1: 37
  • FDP_UIT: 1
  • FDP_UIT.1: 4
  • FDP_ROL.1: 10
  • FDP_ACC.1: 53
  • FDP_ACC.2: 16
  • FDP_ACC.2.1: 5
  • FDP_ACC.2.2: 4
  • FDP_ACF.1.1: 5
  • FDP_ACF.1.2: 7
  • FDP_ACF.1.3: 7
  • FDP_ACF.1.4: 9
  • FDP_IFC.1: 46
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 4
  • FDP_IFF.1.2: 6
  • FDP_IFF.1.3: 7
  • FDP_IFF.1.4: 8
  • FDP_IFF.1.5: 6
  • FDP_RIP.1: 56
  • FDP_RIP.1.1: 9
  • FDP_ITC.1: 8
  • FDP_ROL.1.2: 3
  • FDP_ROL.1.1: 2
  • FDP_SDI.2: 6
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 2
  • FDP_ACC.1.1: 3
  • FDP_IFC.2.1: 3
  • FDP_IFC.2.2: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 11 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 6 53
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 10 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 6 56
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1.1 1 9
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1: 6
  • FIA_UAU.1.1: 2
  • FIA_UID.1: 7
  • FIA_UAU.1.2: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID: 1
  • FIA_UID.1: 61
  • FIA_UAU.1: 19
  • FIA_UAU.4: 9
  • FIA_AFL.1: 8
  • FIA_API: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UID.2: 3
  • FIA_UID.2.1: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1.1: 7
  • FIA_UID.1.2: 5
  • FIA_UAU.1.1: 4
  • FIA_UAU.1.2: 3
  • FIA_UAU.4.1: 2
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 6 19
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 2 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 1 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 61
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 1 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 1 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MOF.1: 5
  • FMT_MOF: 1
  • FMT_MSA.1: 4
  • FMT_MSA.2: 7
  • FMT_MSA.2.1: 1
  • FMT_MSA.3: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.4: 7
  • FMT_MSA.4.1: 1
  • FMT_MTD.1: 2
  • FMT_MTD: 9
  • FMT_SMF.1: 7
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 8
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 7
  • FMT_MSA: 7
  • FMT_SMF: 3
  • FMT_REV: 1
  • FMT_SMR: 2
  • FMT_MSA.1: 72
  • FMT_MSA.3: 66
  • FMT_SMF.1: 72
  • FMT_SMR.1: 90
  • FMT_MSA.1.1: 9
  • FMT_MSA.2: 2
  • FMT_MSA.2.1: 2
  • FMT_MSA.3.1: 11
  • FMT_MSA.3.2: 10
  • FMT_SMF.1.1: 8
  • FMT_SMR.1.1: 7
  • FMT_SMR.1.2: 7
  • FMT_MTD.1: 7
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 5
  • FMT_MTD.3.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 4 72
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 7 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 6 66
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 2 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 7 72
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 1 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 8 90
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 1 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.2 1 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS.1: 15
  • FPT_EMS: 4
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 3
  • FPT_TST.1: 8
  • FPT_FLS.1: 5
  • FPT_FLS.1.1: 1
  • FPT_TST: 1
  • FPT_PHP.1: 4
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 5
  • FPT_PHP.3.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_ITC.1: 1
  • FPT_FLS.1: 30
  • FPT_PHP.3: 4
  • FPT_EMS: 1
  • FPT_FLS.1.1: 8
  • FPT_TDC.1: 5
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 2
  • FPT_RCV.3: 2
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS 4 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 5 30
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1.1 1 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 5 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 5
  • FTP_ITC.1: 7
  • FTP_ITC: 1
  • FTP_ITC.1: 15
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 5 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 7 15
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • GCM:
    • GCM: 7
  • CCM:
    • CCM: 40
  • XTS:
    • XTS: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 1 6
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ..................................................11: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 6
  • MAC:
    • MAC: 3
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 6 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 1
    • NIST P-256: 1
  • Brainpool:
    • brainpoolP256r1: 1
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
    • Ed448: 1
pdf_data/st_keywords/eval_facility
  • BrightSight:
    • BrightSight: 1
    • Brightsight: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 2 3
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-224: 1
  • SHA-224: 3
  • SHA-256: 4
  • SHA-384: 3
  • SHA-512: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 1 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 4
pdf_data/st_keywords/javacard_api_const
  • ALG:
    • DES:
      • ALG_DES_CBC_ISO9797_M1: 1
      • ALG_DES_CBC_ISO9797_M2: 1
      • ALG_DES_CBC_NOPAD: 1
      • ALG_DES_ECB_ISO9797_M1: 1
      • ALG_DES_ECB_ISO9797_M2: 2
      • ALG_DES_ECB_NOPAD: 1
      • ALG_DES_CBC_PKCS5: 1
      • ALG_DES_ECB_PKCS5: 1
      • ALG_DES_CBC_PKCS7: 1
      • ALG_DES_ECB_PKCS7: 1
      • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC4_ISO9797_M1: 1
      • ALG_DES_MAC4_ISO9797_M2: 1
      • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC8_ISO9797_M1: 1
      • ALG_DES_MAC8_ISO9797_M2: 1
      • ALG_DES_MAC8_NOPAD: 1
      • ALG_DES_MAC4_PKCS5: 1
      • ALG_DES_MAC8_PKCS5: 1
      • ALG_DES_CMAC8: 1
    • RSA:
      • ALG_RSA_NOPAD: 1
      • ALG_RSA_PKCS1: 1
      • ALG_RSA_PKCS1_OAEP: 1
      • ALG_RSA_SHA_224_PKCS1: 1
      • ALG_RSA_SHA_224_PKCS1_PSS: 1
      • ALG_RSA_SHA_256_PKCS1: 1
      • ALG_RSA_SHA_256_PKCS1_PSS: 1
      • ALG_RSA_SHA_384_PKCS1: 1
      • ALG_RSA_SHA_384_PKCS1_PSS: 1
      • ALG_RSA_SHA_512_PKCS1: 1
      • ALG_RSA_SHA_512_PKCS1_PSS: 1
      • ALG_RSA_SHA_ISO9796: 1
      • ALG_RSA_SHA_ISO9796_MR: 1
      • ALG_RSA_SHA_PKCS1: 1
    • ECDSA:
      • ALG_ECDSA_SHA_224: 1
      • ALG_ECDSA_SHA_256: 2
      • ALG_ECDSA_SHA_384: 1
      • ALG_ECDSA_SHA_512: 1
    • AES:
      • ALG_AES_BLOCK_128_CBC_NOPAD: 1
      • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
      • ALG_AES_BLOCK_128_ECB_NOPAD: 1
      • ALG_AES_CBC_ISO9797_M1: 1
      • ALG_AES_CBC_ISO9797_M2: 1
      • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
      • ALG_AES_ECB_ISO9797_M1: 1
      • ALG_AES_ECB_ISO9797_M2: 1
      • ALG_AES_CBC_PKCS5: 1
      • ALG_AES_ECB_PKCS5: 1
      • ALG_AES_CBC_PKCS7: 2
      • ALG_AES_ECB_PKCS7: 2
      • ALG_AES_CBC_ISO9797_STANDARD: 1
      • ALG_AES_CFB: 1
      • ALG_AES_MAC_128_NOPAD: 1
      • ALG_AES_CMAC8: 1
      • ALG_AES_CMAC16: 1
      • ALG_AES_CMAC16_STANDARD: 1
      • ALG_AES_CMAC_128: 1
    • HMAC:
      • ALG_HMAC_SHA_256: 1
      • ALG_HMAC_SHA_384: 1
      • ALG_HMAC_SHA_512: 1
    • EC:
      • ALG_EC_SVDP_DH: 1
      • ALG_EC_SVDP_DH_KDF: 1
      • ALG_EC_SVDP_DH_PLAIN: 1
      • ALG_EC_SVDP_DHC: 1
      • ALG_EC_SVDP_DHC_KDF: 1
      • ALG_EC_SVDP_DHC_PLAIN: 1
      • ALG_EC_SVDP_DH_PLAIN_XY: 2
    • SHA:
      • ALG_SHA_256: 3
      • ALG_SHA_384: 3
      • ALG_SHA_512: 3
      • ALG_SHA_224: 1
    • XDH:
      • ALG_XDH: 1
  • misc:
    • SIG_CIPHER_RSA: 1
    • SIG_CIPHER_ECDSA: 1
    • SIG_CIPHER_AES_CMAC8: 1
    • SIG_CIPHER_AES_CMAC16: 1
    • SIG_CIPHER_AES_CMAC128: 1
    • SIG_CIPHER_DES_CMAC8: 1
    • PAD_PKCS1_OAEP: 1
    • TYPE_ACCESS: 5
    • LENGTH_DES3_2KEY: 4
    • LENGTH_DES3_3KEY: 4
    • LENGTH_AES_128: 4
    • LENGTH_AES_192: 4
    • LENGTH_AES_256: 4
    • LENGTH_EC_FP_128: 2
    • LENGTH_EC_FP_160: 1
    • LENGTH_EC_FP_192: 2
    • LENGTH_EC_FP_224: 2
    • LENGTH_EC_FP_256: 3
    • LENGTH_EC_FP_528: 2
    • LENGTH_EC_FP_384: 1
    • LENGTH_SHA: 1
    • LENGTH_SHA_224: 1
    • LENGTH_SHA_256: 2
    • LENGTH_SHA_384: 1
    • LENGTH_SHA_512: 2
    • LENGTH_RSA_1024: 1
  • curves:
    • FRP256V1: 2
pdf_data/st_keywords/javacard_packages
  • java:
    • java.rmi: 1
  • javacard:
    • javacard.security: 3
    • javacard.framework: 2
  • javacardx:
    • javacardx.crypto: 1
    • javacardx.security: 1
  • org:
    • org.globalplatform: 1
  • com:
    • com.nxp.id.jcopx.security: 1
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.1: 1
    • JC3.1: 1
  • GlobalPlatform:
    • GlobalPlatform 2.3.1: 1
pdf_data/st_keywords/os_name/JCOP
  • JCOP 3: 2
  • JCOP 7: 295
  • JCOP7: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 2
  • TRNG:
    • TRNG: 2
  • RNG:
    • RND: 10
    • RNG: 17
pdf_data/st_keywords/randomness/RNG
  • RNG: 2
  • RND: 10
  • RNG: 17
pdf_data/st_keywords/randomness/RNG/RNG 2 17
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • SPA: 2
    • DPA: 2
    • timing attacks: 2
  • FI:
    • physical tampering: 4
    • malfunction: 1
    • DFA: 1
    • fault injection: 1
  • SCA:
    • physical probing: 3
    • side channel: 2
    • side-channel: 1
    • DPA: 2
    • SPA: 1
    • timing attacks: 2
    • timing attack: 1
  • FI:
    • Physical Tampering: 1
    • physical tampering: 2
    • malfunction: 2
    • DFA: 2
  • other:
    • JIL: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 4
  • malfunction: 1
  • DFA: 1
  • fault injection: 1
  • Physical Tampering: 1
  • physical tampering: 2
  • malfunction: 2
  • DFA: 2
pdf_data/st_keywords/side_channel_analysis/FI/DFA 1 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 4 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • SPA: 2
  • DPA: 2
  • timing attacks: 2
  • physical probing: 3
  • side channel: 2
  • side-channel: 1
  • DPA: 2
  • SPA: 1
  • timing attacks: 2
  • timing attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 180-2: 1
  • PKCS:
    • PKCS#1: 3
  • ISO:
    • ISO/IEC 7816: 2
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 197: 2
    • FIPS PUB 186-3: 1
  • BSI:
    • AIS20: 2
    • AIS31: 1
    • AIS 20: 2
  • RFC:
    • RFC 5639: 1
    • RFC 8032: 1
    • RFC 7748: 1
  • ISO:
    • ISO/IEC 7816: 4
  • SCP:
    • SCP03: 1
    • SCP80: 1
    • SCP81: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 3
  • FIPS PUB 180-2: 1
  • FIPS 140-3: 1
  • FIPS 197: 2
  • FIPS PUB 186-3: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 7816 2 4
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • TDES: 2
      • 3DES: 1
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 4
      • 3DES: 1
      • TDES: 2
      • TripleDES: 1
  • constructions:
    • MAC:
      • HMAC: 10
      • CBC-MAC: 2
      • CMAC: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 2
  • 3DES: 1
  • Triple-DES: 4
  • 3DES: 1
  • TDES: 2
  • TripleDES: 1
pdf_data/st_keywords/technical_report_id/BSI
  • BSI 2006: 1
  • BSI TR-03111: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/st_keywords/vendor/NXP
  • NXP Semiconductors N.V: 60
  • NXP: 40
  • NXP Semiconductors: 22
  • NXP: 482
  • NXP Semiconductors: 24
pdf_data/st_keywords/vendor/NXP/NXP 40 482
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 22 24
pdf_data/st_metadata
  • pdf_file_size_bytes: 1495602
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 60
  • /CreationDate: D:20180202125246Z
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20180314174256+01'00'
  • /Producer: Microsoft® Word 2016
  • /Title:
  • pdf_hyperlinks: http://www.nxp.com/
  • pdf_file_size_bytes: 1197721
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 182
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element
  • /Keywords: NXP, ASE, JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL4 augmented
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20240521103103+02'00'
  • pdf_hyperlinks: mailto:[email protected]
pdf_data/st_metadata//CreationDate D:20180202125246Z D:20240521103103+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 DITA Open Toolkit 3.3.1
pdf_data/st_metadata//Producer Microsoft® Word 2016 Apache FOP Version 2.3
pdf_data/st_metadata//Title Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 1495602 1197721
pdf_data/st_metadata/pdf_hyperlinks http://www.nxp.com/ mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 60 182
dgst 7c742cbf21424f57 f17a2c503d68e951