Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 ( ANSSI-CC-2023/68)
ANSSI-CC-2023/68
Produit IAS Classic v5.2.1 with MOC Server v3.1 on MultiApp V5.1 Version 5.2.1.A.C et 5.2.1.A.O ( ANSSI-CC-2023/42 )
ANSSI-CC-2023/42
name ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 ( ANSSI-CC-2023/68) Produit IAS Classic v5.2.1 with MOC Server v3.1 on MultiApp V5.1 Version 5.2.1.A.C et 5.2.1.A.O ( ANSSI-CC-2023/42 )
not_valid_before 2024-01-19 2023-09-29
not_valid_after 2029-01-19 2028-09-29
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_68en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-2023_42en.pdf
manufacturer NXP Semiconductors THALES DIS FRANCE SA
manufacturer_web https://www.nxp.com/ https://www.thalesgroup.com/en/europe/france
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_68fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_42fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_68fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_42fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with [ICAO Application] Extended Access Control, Version 1...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0056b.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2024, 4, 4), 'maintenance_title': 'ANSSI-CC-2023/42-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_42-M01fr.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_42-M01en.pdf'})
state/cert/pdf_hash 7721ea653a870b59c4824ed09f096c378e3c7efc92194e54965a7c0e42903816 134cd5850c5bd12fdc4d6af64bfa49c02e4c213faa8bc1e0e95144922b6e0e60
state/cert/txt_hash 8fd6e6bdbd2d3b6a8424c51d750574b405c70aee24aab90afc0ae80c83bc734e 352da0876daf793f1f8dd7f0351178fcd331ec9adc07c6ed9e34c72ac70d30b5
state/report/pdf_hash ca39c6e4ffe0b87b540db37cb5766d6a12e9e674cea5ff3a9d514e49418197cc 2603639438e480309c7af78cb36473da23607fd53db924bf5127909d5739d7fc
state/report/txt_hash 8c5ca51c59ab421a3ee43e5bf61f6a46016d45e6acfad317e1999234faf57cd4 1c3fc4c531b5ee7ff9546a68e54f3f750dbf77aa2ad871bf1195ba09d03e56f8
state/st/pdf_hash 32b18e5d9c1d8876711a35a35e3230b795030c8f770f49624796d15a57118fd9 a266b1213a256ffc5091b8392717ae267836aed6a5edcd15221b708bd91afa4d
state/st/txt_hash ff9232dafc8e02ea72d3f09d349854c07bfe1fb632976bd0763ef491d528f394 14aee5a78fff1c35a4f6d618ff79ce5abdc73e9f83c986a85f4e6baefdfe892a
heuristics/cert_id ANSSI-CC-2023/68 ANSSI-CC-2023/42
heuristics/extracted_versions 4.1, 4.5, 4.1.1.52 5.2.1, 5.1, 3.1
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/01, ANSSI-CC-2023/31
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/01, ANSSI-CC-2023/31
heuristics/scheme_data/cert_id ANSSI-CC-2023/68 ANSSI-CC-2023/42
heuristics/scheme_data/description Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01. Le produit évalué est l’application « IAS Classic v5.2.1 with MOC Server v3.1 on MultiApp V5.1, Versions 5.2.1.A.C et 5.2.1.A.O » développée par THALES DIS FRANCE SAS et embarquée sur le microcontrôleur AQUARIUS_BA_09 fabriqué par THALES DIS. Ce produit est destiné à être utilisé comme dispositif sécurisé de création de signature (SSCD).    
heuristics/scheme_data/developer NXP SEMICONDUCTORS THALES DIS
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/68
  • certification_date: 19/01/2024
  • expiration_date: 19/01/2029
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: NXP SEMICONDUCTORS
  • sponsor: NXP SEMICONDUCTORS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_68fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_68en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_68fr.pdf
  • cert_id: ANSSI-CC-2023/42
  • certification_date: 22/09/2023
  • expiration_date: 22/09/2028
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: THALES DIS
  • sponsor: THALES DIS
  • evaluation_facility: CEA - LETI
  • level: EAL5+
  • protection_profile: Protection profiles for secure signature creation device : Part 2: Device with key generation, v2.01, BSI-CC-PP-0059-2009-MA-02 Part 3: Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 Part 4: Extension for device with key generation and trusted channel to certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 Part5: Extension for device with key generation and trusted communication with signature-creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 Part 6: Extension for device with key import and trusted channel to signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_42fr.pdf
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/68 ANSSI-CC-2023/42
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_68fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_42fr.pdf
heuristics/scheme_data/enhanced/certification_date 19/01/2024 22/09/2023
heuristics/scheme_data/enhanced/developer NXP SEMICONDUCTORS THALES DIS
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES CEA - LETI
heuristics/scheme_data/enhanced/expiration_date 19/01/2029 22/09/2028
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01. Protection profiles for secure signature creation device : Part 2: Device with key generation, v2.01, BSI-CC-PP-0059-2009-MA-02 Part 3: Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 Part 4: Extension for device with key generation and trusted channel to certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 Part5: Extension for device with key generation and trusted communication with signature-creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 Part 6: Extension for device with key import and trusted channel to signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01
heuristics/scheme_data/enhanced/sponsor NXP SEMICONDUCTORS THALES DIS
heuristics/scheme_data/expiration_date 19 Janvier 2029 22 Septembre 2028
heuristics/scheme_data/product ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 IAS Classic v5.2.1 with MOC Server v3.1 on MultiApp V5.1 (Versions 5.2.1.A.C et 5.2.1.A.O)
heuristics/scheme_data/sponsor NXP SEMICONDUCTORS THALES DIS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v41-jcop-45-p71-icao-eac12-pace-configuration-version-41152 https://cyber.gouv.fr/produits-certifies/ias-classic-v521-moc-server-v31-multiapp-v51-versions-521ac-et-521ao
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename Certificat-CC-2023_68fr.pdf Certificat-CC-2023_42fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/68: 2
  • ANSSI-CC-2023/42: 2
pdf_data/cert_keywords/cc_claims
  • A:
    • A.C: 1
    • A.O: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 1
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
pdf_data/cert_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • CEA-LETI:
    • CEA - LETI: 2
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata//CreationDate D:20240124142437+01'00' D:20230929173949+02'00'
pdf_data/cert_metadata//ModDate D:20240124143840+01'00' D:20230929174206+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 188226 158885
pdf_data/report_filename ANSSI-CC-2023_68fr.pdf ANSSI-CC-2023_42fr.pdf
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/68: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
  • FR:
    • ANSSI-CC-2023/42: 2
    • ANSSI-CC-2023/31: 3
    • ANSSI-CC-2023/01: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/68: 2
  • ANSSI-CC-2023/42: 2
  • ANSSI-CC-2023/31: 3
  • ANSSI-CC-2023/01: 2
pdf_data/report_keywords/cc_claims
  • A:
    • A.C: 4
    • A.O: 4
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 2
    • BSI-CC-PP-0056-V2-2012-MA02: 1
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-: 1
    • PP-SSCD-Part6: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056-V2-2012-MA-02: 1
  • BSI-CC-PP-0068-V2-2011-MA-01: 2
  • BSI-CC-PP-0056-V2-2012-MA02: 1
  • BSI-CC-PP-0059-2009-MA-02: 2
  • BSI-CC-PP-0075-2012-MA-01: 2
  • BSI-CC-PP-0071-2012-MA-01: 2
  • BSI-CC-PP-0072-2012-MA-01: 2
  • BSI-CC-PP-0076-2013-MA-01: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 16
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 1 3
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
  • Gemalto:
    • Gemalto: 1
pdf_data/report_metadata//CreationDate D:20240124142310+01'00' D:20230929174115+02'00'
pdf_data/report_metadata//ModDate D:20240124143842+01'00' D:20230929174205+02'00'
pdf_data/report_metadata/pdf_file_size_bytes 379418 540883
pdf_data/report_metadata/pdf_number_of_pages 13 16
pdf_data/st_filename ANSSI-cible-CC-2023_68en.pdf ANSSI-cible-2023_42en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
    • RSA-PSS: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 3
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 7 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 2
  • NL:
    • CC-1: 2
    • CC-2: 2
    • CC-3: 3
pdf_data/st_keywords/cc_claims
  • O:
    • O.SID: 1
    • O.CIPHER: 1
    • O.KEY-MNGT: 1
    • O.REALLOCATION: 1
    • O.GLOBAL_ARRAYS_INTEG: 1
    • O.GLOBAL_ARRAYS_CONFID: 1
    • O.ARRAY_VIEWS_CONFID: 1
    • O.PIN-MNGT: 1
    • O.OPERATE: 1
    • O.ALARM: 1
    • O.OBJ-DELETION: 1
    • O.SCP: 3
    • O.SECURE_LOAD_ACODE: 2
    • O.SECURE_AC_ACTIVATION: 2
    • O.CONFID-OS-UPDATE: 2
    • O.FIREWALL: 1
    • O.NATIVE: 1
    • O.RNG: 1
    • O.LOAD: 1
    • O.INSTALL: 1
    • O.DELETION: 1
    • O.TRANSACTION: 1
    • O.RESOURCES: 1
    • O.CARD-MANAGEMENT: 1
    • O.TOE_IDENTIFICATION: 1
  • A:
    • A.C: 5
    • A.O: 5
    • A.CGA: 3
    • A.SCA: 3
    • A.CSP: 3
    • A.CAP_FILE: 4
    • A.VERIFICATION: 4
  • OE:
    • OE.HID_VAD: 3
    • OE.VERIFICATION: 7
    • OE.CAP_FILE: 5
    • OE.CODE-EVIDENCE: 5
    • OE.SCP: 2
    • OE.CARD-MANAGEMENT: 1
    • OE.PERSONALISATION: 2
    • OE.TERMINAL: 2
    • OE.PROT_LOGICAL_DATA: 1
    • OE.USER_OBLIGATIONS: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 2
    • BSI-CC-PP-0068-: 2
    • BSI-CC-PP-0086: 1
    • BSI-CC-PP-0055: 1
    • BSI-CC-PP-0087-V2-MA-01: 1
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 1
    • BSI-CC-PP-0075-2012-MA-01: 1
    • BSI-CC-PP-0071-2012-MA-01: 1
    • BSI-CC-PP-0072-2012-MA-01: 1
    • BSI-CC-PP-0076-2013-MA-01: 1
    • BSI-CC-PP-0099-V2-2020: 1
  • other:
    • PP-SSCD-KG: 37
    • PP-SSCD-KI: 28
    • PP-SSCD: 4
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0056-V2-2012-MA-02: 2
  • BSI-CC-PP-0068-: 2
  • BSI-CC-PP-0086: 1
  • BSI-CC-PP-0055: 1
  • BSI-CC-PP-0087-V2-MA-01: 1
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP-0099-V2-2020: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 5
    • ADV_FSP.5: 6
    • ADV_IMP.1: 5
    • ADV_INT.2: 2
    • ADV_TDS.4: 8
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 5
  • ALC:
    • ALC_DVS.2: 6
    • ALC_CMC.4: 2
    • ALC_CMS.5: 1
    • ALC_DEL.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.2: 3
    • ALC_DVS.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 4
    • ATE_DPT.3: 1
    • ATE_FUN.1: 3
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 4
  • ASE:
    • ASE_INT.1: 4
    • ASE_CCL.1: 2
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 3
    • ASE_ECD.1: 2
    • ASE_REQ.2: 4
    • ASE_TSS.1: 2
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.5: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 7
  • EAL5 augmented: 3
  • EAL5+: 1
  • EAL 5+: 1
  • EAL5: 3
  • EAL5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 7 3
pdf_data/st_keywords/cc_security_level/EAL/EAL5 augmented 3 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 8
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RND: 1
    • FCS_CKM: 50
    • FCS_CKM.1: 1
    • FCS_CKM.4: 1
    • FCS_COP: 58
    • FCS_COP.1: 1
    • FCS_RND.1: 14
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_SDC: 10
    • FDP_SDC.1: 6
    • FDP_SDI: 1
    • FDP_SDC.1.1: 1
    • FDP_RIP: 27
    • FDP_ACC: 13
    • FDP_ACC.1: 1
    • FDP_ACF: 19
    • FDP_ACF.1: 16
    • FDP_UCT: 8
    • FDP_UCT.1: 1
    • FDP_UIT: 7
    • FDP_UIT.1: 2
    • FDP_RIP.1: 3
  • FIA:
    • FIA_API: 26
    • FIA_UAU.4: 2
    • FIA_UAU: 85
    • FIA_AFL: 32
    • FIA_AFL.1: 3
    • FIA_API.1: 3
    • FIA_UID: 35
    • FIA_UID.1: 4
    • FIA_UAU.1: 4
    • FIA_UAU.5: 2
    • FIA_UAU.6: 1
  • FMT:
    • FMT_LIM: 1
    • FMT_MTD: 96
    • FMT_MOF: 5
    • FMT_MOF.1: 2
    • FMT_MTD.1: 4
    • FMT_MTD.3: 9
    • FMT_MTD.3.1: 1
    • FMT_LIM.1: 7
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 7
    • FMT_LIM.2.1: 1
    • FMT_SMF: 21
    • FMT_SMF.1: 2
    • FMT_SMR: 18
    • FMT_SMR.1: 2
    • FMT_MSA.3: 3
    • FMT_MSA.1: 1
  • FPT:
    • FPT_EMS: 7
    • FPT_EMS.1: 3
    • FPT_FLS: 11
    • FPT_FLS.1: 2
    • FPT_TST: 7
    • FPT_PHP: 7
    • FPT_PHP.3: 1
    • FPT_TST.1: 3
  • FTP:
    • FTP_ITC: 22
    • FTP_ITC.1: 3
  • FAU:
    • FAU_ARP.1: 1
  • FCO:
    • FCO_NRO: 1
  • FCS:
    • FCS_CKM: 59
    • FCS_CKM.4: 12
    • FCS_COP: 35
    • FCS_COP.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.1: 10
    • FCS_CKM.4.1: 2
    • FCS_COP.1.1: 2
    • FCS_CKM.2: 3
    • FCS_CKM.3: 1
    • FCS_RNG.1: 2
    • FCS_RNG: 1
  • FDP:
    • FDP_DAU: 11
    • FDP_UIT: 10
    • FDP_ITC.1: 9
    • FDP_ITC.2: 8
    • FDP_ACC: 55
    • FDP_ACF.1: 9
    • FDP_ACC.1.1: 4
    • FDP_ACF: 43
    • FDP_ACC.1: 27
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 4
    • FDP_ACF.1.4: 4
    • FDP_DAU.1: 1
    • FDP_DAU.2.1: 1
    • FDP_DAU.2.2: 1
    • FDP_ITC: 11
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_RIP.1: 17
    • FDP_RIP.1.1: 1
    • FDP_SDI: 22
    • FDP_SDI.1: 2
    • FDP_SDI.2: 4
    • FDP_UCT: 11
    • FDP_UCT.1: 1
    • FDP_UIT.1: 2
    • FDP_AFC: 1
    • FDP_IFC.1: 9
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_RIP: 6
  • FIA:
    • FIA_API: 5
    • FIA_AFL: 20
    • FIA_API.1: 14
    • FIA_API.1.1: 2
    • FIA_UAU.1: 8
    • FIA_UID.1: 14
    • FIA_AFL.1: 4
    • FIA_UAU: 28
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UID: 25
    • FIA_ATD: 2
    • FIA_USB: 1
  • FMT:
    • FMT_MSA.3: 15
    • FMT_MOF.1: 9
    • FMT_SMR.1: 36
    • FMT_SMF.1: 27
    • FMT_MOF.1.1: 1
    • FMT_MSA: 80
    • FMT_MSA.1: 10
    • FMT_MSA.2: 9
    • FMT_MSA.2.1: 1
    • FMT_MSA.4: 3
    • FMT_MTD: 25
    • FMT_MTD.1: 3
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMR: 7
    • FMT_SMF: 6
    • FMT_LIM: 2
  • FPR:
    • FPR_UNO.1: 1
    • FPR_UNO: 1
  • FPT:
    • FPT_EMS: 5
    • FPT_EMS.1: 14
    • FPT_EMS.1.1: 4
    • FPT_EMS.1.2: 3
    • FPT_TST.1: 14
    • FPT_FLS.1: 13
    • FPT_FLS.1.1: 1
    • FPT_TST: 2
    • FPT_PHP.1: 8
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 11
    • FPT_PHP.3.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS: 6
    • FPT_RCV: 2
  • FTP:
    • FTP_ITC: 42
    • FTP_ITC.1: 16
    • FTP_TRP.1: 4
    • FTP_TRP: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 1
  • FAU_SAS.1: 8
  • FAU_SAS.1.1: 1
  • FAU_ARP.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 1
  • FCS_CKM: 50
  • FCS_CKM.1: 1
  • FCS_CKM.4: 1
  • FCS_COP: 58
  • FCS_COP.1: 1
  • FCS_RND.1: 14
  • FCS_RND.1.1: 1
  • FCS_CKM: 59
  • FCS_CKM.4: 12
  • FCS_COP: 35
  • FCS_COP.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.1: 10
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 2
  • FCS_CKM.2: 3
  • FCS_CKM.3: 1
  • FCS_RNG.1: 2
  • FCS_RNG: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 50 59
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 1 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 1 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 58 35
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 1 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_RIP: 27
  • FDP_ACC: 13
  • FDP_ACC.1: 1
  • FDP_ACF: 19
  • FDP_ACF.1: 16
  • FDP_UCT: 8
  • FDP_UCT.1: 1
  • FDP_UIT: 7
  • FDP_UIT.1: 2
  • FDP_RIP.1: 3
  • FDP_DAU: 11
  • FDP_UIT: 10
  • FDP_ITC.1: 9
  • FDP_ITC.2: 8
  • FDP_ACC: 55
  • FDP_ACF.1: 9
  • FDP_ACC.1.1: 4
  • FDP_ACF: 43
  • FDP_ACC.1: 27
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.3: 4
  • FDP_ACF.1.4: 4
  • FDP_DAU.1: 1
  • FDP_DAU.2.1: 1
  • FDP_DAU.2.2: 1
  • FDP_ITC: 11
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_RIP.1: 17
  • FDP_RIP.1.1: 1
  • FDP_SDI: 22
  • FDP_SDI.1: 2
  • FDP_SDI.2: 4
  • FDP_UCT: 11
  • FDP_UCT.1: 1
  • FDP_UIT.1: 2
  • FDP_AFC: 1
  • FDP_IFC.1: 9
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_RIP: 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 13 55
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 1 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 19 43
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 16 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP 27 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI 1 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT 8 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 7 10
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 26
  • FIA_UAU.4: 2
  • FIA_UAU: 85
  • FIA_AFL: 32
  • FIA_AFL.1: 3
  • FIA_API.1: 3
  • FIA_UID: 35
  • FIA_UID.1: 4
  • FIA_UAU.1: 4
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
  • FIA_API: 5
  • FIA_AFL: 20
  • FIA_API.1: 14
  • FIA_API.1.1: 2
  • FIA_UAU.1: 8
  • FIA_UID.1: 14
  • FIA_AFL.1: 4
  • FIA_UAU: 28
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UID: 25
  • FIA_ATD: 2
  • FIA_USB: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL 32 20
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 26 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 3 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 85 28
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 35 25
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 14
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 1
  • FMT_MTD: 96
  • FMT_MOF: 5
  • FMT_MOF.1: 2
  • FMT_MTD.1: 4
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_LIM.1: 7
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 7
  • FMT_LIM.2.1: 1
  • FMT_SMF: 21
  • FMT_SMF.1: 2
  • FMT_SMR: 18
  • FMT_SMR.1: 2
  • FMT_MSA.3: 3
  • FMT_MSA.1: 1
  • FMT_MSA.3: 15
  • FMT_MOF.1: 9
  • FMT_SMR.1: 36
  • FMT_SMF.1: 27
  • FMT_MOF.1.1: 1
  • FMT_MSA: 80
  • FMT_MSA.1: 10
  • FMT_MSA.2: 9
  • FMT_MSA.2.1: 1
  • FMT_MSA.4: 3
  • FMT_MTD: 25
  • FMT_MTD.1: 3
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMR: 7
  • FMT_SMF: 6
  • FMT_LIM: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 96 25
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 21 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 2 27
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR 18 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 2 36
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 7
  • FPT_EMS.1: 3
  • FPT_FLS: 11
  • FPT_FLS.1: 2
  • FPT_TST: 7
  • FPT_PHP: 7
  • FPT_PHP.3: 1
  • FPT_TST.1: 3
  • FPT_EMS: 5
  • FPT_EMS.1: 14
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 3
  • FPT_TST.1: 14
  • FPT_FLS.1: 13
  • FPT_FLS.1.1: 1
  • FPT_TST: 2
  • FPT_PHP.1: 8
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 11
  • FPT_PHP.3.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 6
  • FPT_RCV: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS 7 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS.1 3 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 11 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 2 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 1 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 7 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 3 14
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 22
  • FTP_ITC.1: 3
  • FTP_ITC: 42
  • FTP_ITC.1: 16
  • FTP_TRP.1: 4
  • FTP_TRP: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 22 42
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 3 16
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • by authorized users. The functionalities of IAS Classic 5.2.1 other than the ones from SSCD are out of scope of the TOE perimeter. For BioPIN (MOC Server v3.1.1 application) provides biometry recognition with: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/st_keywords/crypto_protocol/PACE/PACE 316 16
pdf_data/st_keywords/crypto_scheme/MAC/MAC 5 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 2
      • SHA-256: 3
      • SHA-384: 2
      • SHA-512: 3
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG14: 5
    • EF.DG1: 5
    • EF.DG2: 2
    • EF.DG3: 8
    • EF.DG4: 8
    • EF.DG16: 4
    • EF.DG15: 2
    • EF.DG5: 1
    • EF.COM: 1
    • EF.CardAccess: 1
    • EF.SOD: 2
    • EF.ChipSecurity: 1
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 102
pdf_data/st_keywords/randomness/RNG
  • RNG: 1
  • RNG: 3
  • RND: 1
pdf_data/st_keywords/randomness/RNG/RNG 1 3
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 2
  • Physical Tampering: 3
  • malfunction: 8
  • Malfunction: 4
  • physical tampering: 4
  • DFA: 1
  • fault induction: 1
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 2 4
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 3
  • SPA: 1
  • DPA: 1
  • timing attacks: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS 46-3: 3
    • FIPS 197: 4
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 2
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 9796-2: 1
  • ICAO:
    • ICAO: 149
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS197: 2
  • PKCS:
    • PKCS#3: 3
    • PKCS#1: 2
  • ICAO:
    • ICAO: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2012-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2012-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-004 2 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS 46-3: 3
  • FIPS 197: 4
  • FIPS PUB 46-3: 1
  • FIPS197: 2
pdf_data/st_keywords/standard_id/ICAO
  • ICAO: 149
  • ICAO-SAC: 1
  • ICAO: 2
pdf_data/st_keywords/standard_id/ICAO/ICAO 149 2
pdf_data/st_keywords/standard_id/PKCS/PKCS#3 1 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 22
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 6
  • constructions:
    • MAC:
      • KMAC: 2
      • CMAC: 6
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 22 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 6 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 106
  • Thales:
    • Thales: 75
pdf_data/st_metadata
  • pdf_file_size_bytes: 809109
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4.1, JCOP 4.5 P71, ICAO EAC with BAC, ICAO EAC with PACE
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231012142953+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2282348
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 69
  • /Title: IAS Classic v5.2 on MultiApp V5.1- Security Target
  • /Author: Emmanuel BACHIMON
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20230504155302+02'00'
  • /ModDate: D:20230504155302+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/st_metadata//Author NXP B.V. Emmanuel BACHIMON
pdf_data/st_metadata//CreationDate D:20231012142953+02'00' D:20230504155302+02'00'
pdf_data/st_metadata//Creator DITA Open Toolkit 3.3.1 Microsoft® Word 2016
pdf_data/st_metadata//Producer Apache FOP Version 2.3 Microsoft® Word 2016
pdf_data/st_metadata//Title Security Target Lite IAS Classic v5.2 on MultiApp V5.1- Security Target
pdf_data/st_metadata/pdf_file_size_bytes 809109 2282348
pdf_data/st_metadata/pdf_number_of_pages 87 69
dgst 9abe53c9c0d45ded 5f61ebf23c6ad99d