Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 ( ANSSI-CC-2023/68)
ANSSI-CC-2023/68
NPCT6xx TPM 2.0 Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
ANSSI-CC-2017/55
name ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 ( ANSSI-CC-2023/68) NPCT6xx TPM 2.0 Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
category ICs, Smart Cards and Smart Card-Related Devices and Systems Trusted Computing
not_valid_before 2024-01-19 2017-09-25
not_valid_after 2029-01-19 2017-09-25
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_68en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible2017_55en.pdf
status active archived
manufacturer NXP Semiconductors Nuvoton Technology
manufacturer_web https://www.nxp.com/ None
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_68fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2017-55.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_68fr.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with [ICAO Application] Extended Access Control, Version 1...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0056b.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PC Client Specific Trusted Platform Module (Family 2.0, Level 0, Revision 1.16, Version 1.0)...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/TCG_PP_PC_client_specific_TPM_SecV2_v10.pdf', 'pp_ids': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 7721ea653a870b59c4824ed09f096c378e3c7efc92194e54965a7c0e42903816 None
state/cert/txt_hash 8fd6e6bdbd2d3b6a8424c51d750574b405c70aee24aab90afc0ae80c83bc734e None
state/report/pdf_hash ca39c6e4ffe0b87b540db37cb5766d6a12e9e674cea5ff3a9d514e49418197cc 9467aafc156c952e0a476e1da20d98ad0adef2e136ef659bc7021879651fcbf9
state/report/txt_hash 8c5ca51c59ab421a3ee43e5bf61f6a46016d45e6acfad317e1999234faf57cd4 3699895e1677a5b4a9b90d1a1e3108b01a7de947036af7cf3669256fa12c71cd
state/st/pdf_hash 32b18e5d9c1d8876711a35a35e3230b795030c8f770f49624796d15a57118fd9 342608ec521df8730926574740be8954466b223d01930de4401a1792495021d1
state/st/txt_hash ff9232dafc8e02ea72d3f09d349854c07bfe1fb632976bd0763ef491d528f394 c68beee08c0a63abe6ae26547c8d1f87d2888f82dacf947a0d49d43ebaa53c35
heuristics/cert_id ANSSI-CC-2023/68 ANSSI-CC-2017/55
heuristics/cert_lab None SERMA
heuristics/extracted_versions 4.1, 4.5, 4.1.1.52 1.3.2.8, 1.3.1.0, 2.0, 1.3.0.1
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2016/15
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2016/15
heuristics/scheme_data
  • product: ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52
  • url: https://cyber.gouv.fr/produits-certifies/chipdoc-v41-jcop-45-p71-icao-eac12-pace-configuration-version-41152
  • description: Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
  • sponsor: NXP SEMICONDUCTORS
  • developer: NXP SEMICONDUCTORS
  • cert_id: ANSSI-CC-2023/68
  • level: EAL5+
  • expiration_date: 19 Janvier 2029
  • enhanced:
    • cert_id: ANSSI-CC-2023/68
    • certification_date: 19/01/2024
    • expiration_date: 19/01/2029
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: NXP SEMICONDUCTORS
    • sponsor: NXP SEMICONDUCTORS
    • evaluation_facility: THALES / CNES
    • level: EAL5+
    • protection_profile: Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
    • mutual_recognition: CCRA SOG-IS
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_68fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_68en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_68fr.pdf
  • product: NPCT6xx TPM 2.0 - Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
  • url: https://cyber.gouv.fr/produits-certifies/npct6xx-tpm-20-hardware-version-fb5c85d-and-fb5c85e-firmware-version-1301-1310
  • description: Le produit certifié est « NPCT6xx TPM 2.0, Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8 » développé par NUVOTON TECHNOLOGY ISRAEL LTD. Ce produit est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM (Trusted Platform Module).  
  • sponsor: Nuvoton Technology Israel Ltd.
  • developer: Nuvoton Technology Israel Ltd.
  • cert_id: 2017/55
  • level: EAL4+
  • enhanced:
    • cert_id: 2017/55
    • certification_date: 25/09/2017
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r4
    • developer: Nuvoton Technology Israel Ltd.
    • sponsor: Nuvoton Technology Israel Ltd.
    • evaluation_facility: Serma Safety & Security
    • level: EAL4+
    • protection_profile: ANSSI-CC-PP-2015/07
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
    • report_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cc-2017-55.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cible2017_55en.pdf
heuristics/scheme_data/cert_id ANSSI-CC-2023/68 2017/55
heuristics/scheme_data/description Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01. Le produit certifié est « NPCT6xx TPM 2.0, Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8 » développé par NUVOTON TECHNOLOGY ISRAEL LTD. Ce produit est destiné à garantir l’intégrité matérielle et logicielle des plateformes de confiance (serveurs, ordinateurs, etc.) conformément aux spécifications fonctionnelles TPM (Trusted Platform Module).  
heuristics/scheme_data/developer NXP SEMICONDUCTORS Nuvoton Technology Israel Ltd.
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/68
  • certification_date: 19/01/2024
  • expiration_date: 19/01/2029
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: NXP SEMICONDUCTORS
  • sponsor: NXP SEMICONDUCTORS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_68fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_68en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_68fr.pdf
  • cert_id: 2017/55
  • certification_date: 25/09/2017
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r4
  • developer: Nuvoton Technology Israel Ltd.
  • sponsor: Nuvoton Technology Israel Ltd.
  • evaluation_facility: Serma Safety & Security
  • level: EAL4+
  • protection_profile: ANSSI-CC-PP-2015/07
  • mutual_recognition: SOG-IS CCRA
  • augmented: ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
  • report_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cc-2017-55.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cible2017_55en.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
heuristics/scheme_data/enhanced/category Cartes à puce Micro-circuits
heuristics/scheme_data/enhanced/cc_version Critères Communs version 3.1r5 Critères Communs version 3.1r4
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/68 2017/55
heuristics/scheme_data/enhanced/certification_date 19/01/2024 25/09/2017
heuristics/scheme_data/enhanced/developer NXP SEMICONDUCTORS Nuvoton Technology Israel Ltd.
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES Serma Safety & Security
heuristics/scheme_data/enhanced/level EAL5+ EAL4+
heuristics/scheme_data/enhanced/mutual_recognition CCRA SOG-IS SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01. ANSSI-CC-PP-2015/07
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_68fr.pdf https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cc-2017-55.pdf
heuristics/scheme_data/enhanced/sponsor NXP SEMICONDUCTORS Nuvoton Technology Israel Ltd.
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_68en.pdf https://cyber.gouv.fr/sites/default/files/2017/09/anssi-cible2017_55en.pdf
heuristics/scheme_data/level EAL5+ EAL4+
heuristics/scheme_data/product ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 NPCT6xx TPM 2.0 - Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
heuristics/scheme_data/sponsor NXP SEMICONDUCTORS Nuvoton Technology Israel Ltd.
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v41-jcop-45-p71-icao-eac12-pace-configuration-version-41152 https://cyber.gouv.fr/produits-certifies/npct6xx-tpm-20-hardware-version-fb5c85d-and-fb5c85e-firmware-version-1301-1310
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename Certificat-CC-2023_68fr.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • FR:
      • ANSSI-CC-2023/68: 2
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0056-V2-2012-MA-02: 1
      • BSI-CC-PP-0068-V2-2011-MA-01: 1
  • cc_security_level:
    • EAL:
      • EAL5: 1
      • EAL2: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP: 2
  • eval_facility:
    • Thales:
      • THALES/CNES: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
    • PACE:
      • PACE: 3
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
    • JCOP:
      • JCOP 4: 1
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ICAO:
      • ICAO: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 188226
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240124142437+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240124143840+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
None
pdf_data/report_filename ANSSI-CC-2023_68fr.pdf anssi-cc-2017-55.pdf
pdf_data/report_frontpage/FR
  • match_rules: Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeur\(s\)(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
  • cert_id: ANSSI-CC-2017/55
  • cert_item: NPCT6xx TPM 2.0
  • cert_item_version: Hardware version FB5C85D and FB5C85E, Firmware version 1.3.0.1, 1.3.1.0 and 1.3.2.8
  • ref_protection_profiles: ANSSI-CC-PP-2015/07] PC Client Specific Trusted Platform Module, Family 2.0, Level 0, Revision v1.16, Version 1.0
  • cc_version: Critères Communs version 3.1 révision 4
  • cc_security_level: EAL 4 augmenté ALC_DVS.2, ALC_FLR.1, AVA_VAN.4
  • developer: Nuvoton Technology Israel Ltd. 8 Hasadnaot St, POB 3007, Herzlia B. 46130, Israël Commanditaire Nuvoton Technology Israel Ltd. 8 Hasadnaot St, POB 3007, Herzlia B. 46130, Israël
  • cert_lab: Serma Safety & Security 14 rue Galilée, CS 10055, 33615 Pessac Cedex, France
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/68: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
  • FR:
    • ANSSI-CC-2017/55: 16
    • ANSSI-CC-2016/15: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/68: 2
  • ANSSI-CC-2017/55: 16
  • ANSSI-CC-2016/15: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 2
    • BSI-CC-PP-0056-V2-2012-MA02: 1
  • ANSSI:
    • ANSSI-CC-PP-2015/07: 5
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.4: 4
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 1
  • AVA_VAN: 1
  • AVA_VAN.4: 4
  • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 4: 2
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 16
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Serma:
    • Serma Safety & Security: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 1
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2012-09-004: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 2
  • DES:
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
pdf_data/report_metadata
  • pdf_file_size_bytes: 379418
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /CreationDate: D:20240124142310+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240124143842+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 694168
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20170928103517+02'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords: ANSSI-CC-CER-F-07.025
  • /ModDate: D:20170928170101+02'00'
  • /Producer: Microsoft® Word 2010
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata//CreationDate D:20240124142310+01'00' D:20170928103517+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word Microsoft® Word 2010
pdf_data/report_metadata//Keywords ANSSI-CC-CER-F-07.025
pdf_data/report_metadata//ModDate D:20240124143842+01'00' D:20170928170101+02'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 Microsoft® Word 2010
pdf_data/report_metadata/pdf_file_size_bytes 379418 694168
pdf_data/report_metadata/pdf_number_of_pages 13 15
pdf_data/st_filename ANSSI-cible-CC-2023_68en.pdf anssi-cible2017_55en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
    • RSA-PSS: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 3
  • RSA:
    • RSA 2048: 1
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 21
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 21
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 1024: 1
  • RSA-PSS: 1
  • RSA 2048: 1
  • RSA 1024: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.C: 5
    • O.DAC: 1
    • O.ECDAA: 2
  • R:
    • R.O: 5
  • OE:
    • OE.ECDAA: 2
  • OSP:
    • OSP.ECDAA: 2
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 2
    • BSI-CC-PP-0068-: 2
    • BSI-CC-PP-0086: 1
    • BSI-CC-PP-0055: 1
    • BSI-CC-PP-0087-V2-MA-01: 1
  • ANSSI:
    • ANSSI-CC-PP-2015/07: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 5
    • ADV_FSP.5: 6
    • ADV_IMP.1: 5
    • ADV_INT.2: 2
    • ADV_TDS.4: 8
    • ADV_FSP.4: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 5
  • ALC:
    • ALC_DVS.2: 6
    • ALC_CMC.4: 2
    • ALC_CMS.5: 1
    • ALC_DEL.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.2: 3
    • ALC_DVS.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 4
    • ATE_DPT.3: 1
    • ATE_FUN.1: 3
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 4
  • ASE:
    • ASE_INT.1: 4
    • ASE_CCL.1: 2
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 3
    • ASE_ECD.1: 2
    • ASE_REQ.2: 4
    • ASE_TSS.1: 2
  • ALC:
    • ALC_FLR.1: 3
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.4: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
  • ALC_FLR.1: 3
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN.4: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 7
  • EAL5 augmented: 3
  • EAL 4: 1
  • EAL4: 2
  • EAL 4 augmented: 1
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 8
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RND: 1
    • FCS_CKM: 50
    • FCS_CKM.1: 1
    • FCS_CKM.4: 1
    • FCS_COP: 58
    • FCS_COP.1: 1
    • FCS_RND.1: 14
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_SDC: 10
    • FDP_SDC.1: 6
    • FDP_SDI: 1
    • FDP_SDC.1.1: 1
    • FDP_RIP: 27
    • FDP_ACC: 13
    • FDP_ACC.1: 1
    • FDP_ACF: 19
    • FDP_ACF.1: 16
    • FDP_UCT: 8
    • FDP_UCT.1: 1
    • FDP_UIT: 7
    • FDP_UIT.1: 2
    • FDP_RIP.1: 3
  • FIA:
    • FIA_API: 26
    • FIA_UAU.4: 2
    • FIA_UAU: 85
    • FIA_AFL: 32
    • FIA_AFL.1: 3
    • FIA_API.1: 3
    • FIA_UID: 35
    • FIA_UID.1: 4
    • FIA_UAU.1: 4
    • FIA_UAU.5: 2
    • FIA_UAU.6: 1
  • FMT:
    • FMT_LIM: 1
    • FMT_MTD: 96
    • FMT_MOF: 5
    • FMT_MOF.1: 2
    • FMT_MTD.1: 4
    • FMT_MTD.3: 9
    • FMT_MTD.3.1: 1
    • FMT_LIM.1: 7
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 7
    • FMT_LIM.2.1: 1
    • FMT_SMF: 21
    • FMT_SMF.1: 2
    • FMT_SMR: 18
    • FMT_SMR.1: 2
    • FMT_MSA.3: 3
    • FMT_MSA.1: 1
  • FPT:
    • FPT_EMS: 7
    • FPT_EMS.1: 3
    • FPT_FLS: 11
    • FPT_FLS.1: 2
    • FPT_TST: 7
    • FPT_PHP: 7
    • FPT_PHP.3: 1
    • FPT_TST.1: 3
  • FTP:
    • FTP_ITC: 22
    • FTP_ITC.1: 3
  • FCO:
    • FCO_NRO: 4
    • FCO_NRO.1: 6
  • FCS:
    • FCS_RNG.1: 2
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_CKM: 8
    • FCS_CKM.2: 4
    • FCS_COP.1: 12
    • FCS_CKM.4: 14
    • FCS_CKM.1: 13
    • FCS_CKM.4.1: 1
    • FCS_COP: 16
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACC.1: 34
    • FDP_IFC.1: 19
    • FDP_RIP.1: 2
    • FDP_RIP.1.1: 1
    • FDP_ITC.1: 12
    • FDP_ITC.2: 14
    • FDP_ACC: 14
    • FDP_ACF.1: 35
    • FDP_ACC.2: 2
    • FDP_ACF: 17
    • FDP_UIT: 8
    • FDP_UIT.1: 4
    • FDP_SDI.1: 2
    • FDP_SDI.1.1: 1
    • FDP_ETC: 4
    • FDP_ETC.2: 4
    • FDP_ITC: 4
    • FDP_UCT: 6
    • FDP_UCT.1: 2
    • FDP_ETC.1: 2
  • FIA:
    • FIA_UID.1: 6
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_AFL: 4
    • FIA_UAU.1: 4
    • FIA_AFL.1: 4
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.6.1: 1
    • FIA_USB.1: 2
    • FIA_ATD.1: 1
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMR.1: 20
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 4
    • FMT_MSA.1: 15
    • FMT_MSA.2.1: 1
    • FMT_MSA: 34
    • FMT_MSA.4: 3
    • FMT_MTD: 4
    • FMT_MTD.1: 2
    • FMT_MSA.3: 22
    • FMT_MOF: 2
    • FMT_MOF.1: 1
  • FPT:
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST.1: 4
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS: 6
    • FPT_FLS.1: 2
    • FPT_PHP.3: 2
    • FPT_PHP.3.1: 1
    • FPT_TDC.1: 1
  • FTP:
    • FTP_ITC.1: 5
    • FTP_TRP.1: 5
    • FTP_ITC: 2
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 1
  • FCS_CKM: 50
  • FCS_CKM.1: 1
  • FCS_CKM.4: 1
  • FCS_COP: 58
  • FCS_COP.1: 1
  • FCS_RND.1: 14
  • FCS_RND.1.1: 1
  • FCS_RNG.1: 2
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_CKM: 8
  • FCS_CKM.2: 4
  • FCS_COP.1: 12
  • FCS_CKM.4: 14
  • FCS_CKM.1: 13
  • FCS_CKM.4.1: 1
  • FCS_COP: 16
  • FCS_RNG.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 50 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 1 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 1 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 58 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 1 12
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_RIP: 27
  • FDP_ACC: 13
  • FDP_ACC.1: 1
  • FDP_ACF: 19
  • FDP_ACF.1: 16
  • FDP_UCT: 8
  • FDP_UCT.1: 1
  • FDP_UIT: 7
  • FDP_UIT.1: 2
  • FDP_RIP.1: 3
  • FDP_ACC.1: 34
  • FDP_IFC.1: 19
  • FDP_RIP.1: 2
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 14
  • FDP_ACC: 14
  • FDP_ACF.1: 35
  • FDP_ACC.2: 2
  • FDP_ACF: 17
  • FDP_UIT: 8
  • FDP_UIT.1: 4
  • FDP_SDI.1: 2
  • FDP_SDI.1.1: 1
  • FDP_ETC: 4
  • FDP_ETC.2: 4
  • FDP_ITC: 4
  • FDP_UCT: 6
  • FDP_UCT.1: 2
  • FDP_ETC.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 13 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 1 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 19 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 16 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT 8 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 7 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 2 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 26
  • FIA_UAU.4: 2
  • FIA_UAU: 85
  • FIA_AFL: 32
  • FIA_AFL.1: 3
  • FIA_API.1: 3
  • FIA_UID: 35
  • FIA_UID.1: 4
  • FIA_UAU.1: 4
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
  • FIA_UID.1: 6
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_AFL: 4
  • FIA_UAU.1: 4
  • FIA_AFL.1: 4
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.5: 2
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 2
  • FIA_UAU.6.1: 1
  • FIA_USB.1: 2
  • FIA_ATD.1: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL 32 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 1
  • FMT_MTD: 96
  • FMT_MOF: 5
  • FMT_MOF.1: 2
  • FMT_MTD.1: 4
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_LIM.1: 7
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 7
  • FMT_LIM.2.1: 1
  • FMT_SMF: 21
  • FMT_SMF.1: 2
  • FMT_SMR: 18
  • FMT_SMR.1: 2
  • FMT_MSA.3: 3
  • FMT_MSA.1: 1
  • FMT_SMR.1: 20
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 12
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 4
  • FMT_MSA.1: 15
  • FMT_MSA.2.1: 1
  • FMT_MSA: 34
  • FMT_MSA.4: 3
  • FMT_MTD: 4
  • FMT_MTD.1: 2
  • FMT_MSA.3: 22
  • FMT_MOF: 2
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 5 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 96 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 2 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 2 20
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 7
  • FPT_EMS.1: 3
  • FPT_FLS: 11
  • FPT_FLS.1: 2
  • FPT_TST: 7
  • FPT_PHP: 7
  • FPT_PHP.3: 1
  • FPT_TST.1: 3
  • FPT_STM.1: 2
  • FPT_STM.1.1: 1
  • FPT_TST.1: 4
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 6
  • FPT_FLS.1: 2
  • FPT_PHP.3: 2
  • FPT_PHP.3.1: 1
  • FPT_TDC.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 11 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 3 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 22
  • FTP_ITC.1: 3
  • FTP_ITC.1: 5
  • FTP_TRP.1: 5
  • FTP_ITC: 2
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 22 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 3 5
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • OFB:
    • OFB: 2
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 316
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 5
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 3
  • SHA-1: 6
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 3 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 2
  • SHA-256: 3
  • SHA-384: 2
  • SHA-512: 3
  • SHA-256: 8
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 3 8
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG14: 5
    • EF.DG1: 5
    • EF.DG2: 2
    • EF.DG3: 8
    • EF.DG4: 8
    • EF.DG16: 4
    • EF.DG15: 2
    • EF.DG5: 1
    • EF.COM: 1
    • EF.CardAccess: 1
    • EF.SOD: 2
    • EF.ChipSecurity: 1
pdf_data/st_keywords/javacard_packages
  • com:
    • com.tw: 1
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 102
pdf_data/st_keywords/randomness/RNG/RNG 1 18
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 4 2
pdf_data/st_keywords/side_channel_analysis/FI/Physical Tampering 3 2
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 8 2
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 3 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS 46-3: 3
    • FIPS 197: 4
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 2
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 9796-2: 1
  • ICAO:
    • ICAO: 149
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS140-2: 2
    • FIPS 186-3: 7
    • FIPS 140-2: 3
    • FIPS 180-4: 1
    • FIPS 198-1: 2
    • FIPS 180: 1
    • FIPS PUB 180-2: 1
    • FIPS180-4: 1
    • FIPS186-4: 1
    • FIPS PUB 186-4: 1
    • FIPS198-1: 1
    • FIPS 197: 2
    • FIPS 180-1: 1
  • NIST:
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 2
    • PKCS #1: 2
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC 3447: 1
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 9797-2: 1
    • ISO/IEC 18033-3: 1
    • ISO/IEC 15946-1: 1
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS 46-3: 3
  • FIPS 197: 4
  • FIPS PUB 46-3: 1
  • FIPS140-2: 2
  • FIPS 186-3: 7
  • FIPS 140-2: 3
  • FIPS 180-4: 1
  • FIPS 198-1: 2
  • FIPS 180: 1
  • FIPS PUB 180-2: 1
  • FIPS180-4: 1
  • FIPS186-4: 1
  • FIPS PUB 186-4: 1
  • FIPS198-1: 1
  • FIPS 197: 2
  • FIPS 180-1: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 4 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 9796-2: 1
  • ISO/IEC 15408: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 9797-2: 1
  • ISO/IEC 18033-3: 1
  • ISO/IEC 15946-1: 1
  • ISO/IEC 10116:2006: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#3: 1
  • PKCS#1: 2
  • PKCS#1: 2
  • PKCS #1: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 22
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 6
  • constructions:
    • MAC:
      • KMAC: 2
      • CMAC: 6
  • AES_competition:
    • AES:
      • AES: 9
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 27
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 22
  • AES: 9
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 22 9
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 2
  • CMAC: 6
  • HMAC: 27
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 106
  • Microsoft:
    • Microsoft: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 809109
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4.1, JCOP 4.5 P71, ICAO EAC with BAC, ICAO EAC with PACE
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231012142953+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1508417
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /CreationDate: D:20170503174942+03'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20170928170111+02'00'
  • /Producer: Microsoft® Word 2010
  • /Subject:
  • /Title:
  • pdf_hyperlinks: http://www.nuvoton.com.tw/, http://www.nuvoton.com/, mailto:[email protected], https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
pdf_data/st_metadata//CreationDate D:20231012142953+02'00' D:20170503174942+03'00'
pdf_data/st_metadata//Creator DITA Open Toolkit 3.3.1 Microsoft® Word 2010
pdf_data/st_metadata//Producer Apache FOP Version 2.3 Microsoft® Word 2010
pdf_data/st_metadata//Subject ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration
pdf_data/st_metadata//Title Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 809109 1508417
pdf_data/st_metadata/pdf_hyperlinks http://www.nuvoton.com.tw/, http://www.nuvoton.com/, mailto:[email protected], https://www.trustedcomputinggroup.org/home, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23FDP_UCT_1_FW, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FMT_MSA_2_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FPT_FLS_1_States, file:///C:/Users/manu/Desktop/audit/TPM1%202bis_ST_Nuvoton_v0%2072.docx%23sfr_FDP_ACF_1_States, http://www.rsa.com/
dgst 9abe53c9c0d45ded 8c4b56801f9e563e