Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 ( ANSSI-CC-2023/68)
ANSSI-CC-2023/68
UTM / NG-Firewall Software Suite (4.3.12.2 (S, M, XL)) ( ANSSI-CC-2023/62 )
ANSSI-CC-2023/62
name ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 ( ANSSI-CC-2023/68) UTM / NG-Firewall Software Suite (4.3.12.2 (S, M, XL)) ( ANSSI-CC-2023/62 )
not_valid_before 2024-01-19 2023-12-28
not_valid_after 2029-01-19 2028-12-08
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_68en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-2023_62en.pdf
manufacturer NXP Semiconductors Stormshield
manufacturer_web https://www.nxp.com/ https://www.stormshield.eu/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 EAL4+, ALC_FLR.3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_68fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_62fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_68fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_62fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with [ICAO Application] Extended Access Control, Version 1...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0056b.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})})
state/cert/pdf_hash 7721ea653a870b59c4824ed09f096c378e3c7efc92194e54965a7c0e42903816 73901ace86a65e05980310126626f564e5d1208e0ab7a1fc6d51141dd2b992b4
state/cert/txt_hash 8fd6e6bdbd2d3b6a8424c51d750574b405c70aee24aab90afc0ae80c83bc734e 6b7c3a22ce5c56ff9a90aeb0c8a8abc3c3073a19399f1484bb34514272d38a7c
state/report/pdf_hash ca39c6e4ffe0b87b540db37cb5766d6a12e9e674cea5ff3a9d514e49418197cc 3cc4ebccb92d30dc45d2a88f9b8cb39e48c6ed156030e8994ddd5d6dd8cebc47
state/report/txt_hash 8c5ca51c59ab421a3ee43e5bf61f6a46016d45e6acfad317e1999234faf57cd4 c2577c96633024b322ed06ebb20251341c85032f92317e5f7593f9f8bc2d36a1
state/st/pdf_hash 32b18e5d9c1d8876711a35a35e3230b795030c8f770f49624796d15a57118fd9 fa26554638022558de53c799e0bb03b7cafa6ff24fcd0de9d9fd352d2322de5d
state/st/txt_hash ff9232dafc8e02ea72d3f09d349854c07bfe1fb632976bd0763ef491d528f394 dd6ddb4099b283081812eaf899ba6cd78ef66beca43778a780d267b716318cbe
heuristics/cert_id ANSSI-CC-2023/68 ANSSI-CC-2023/62
heuristics/extracted_versions 4.1, 4.5, 4.1.1.52 4.3.12.2
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 None
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 None
heuristics/scheme_data/cert_id ANSSI-CC-2023/68 ANSSI-CC-2023/62
heuristics/scheme_data/description Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01. Le produit évalué est « UTM / NG-Firewall Software Suite, 4.3.12.2 (S, M, XL » développé par STORMSHIELD et exécuté par les appliances STORMSHIELD suivantes : SN210, SN310, SN510, SN710, SN910, SN1100, SN2000, SN2100, SN3000, SN3100, SN6000, SN6100, SNi40, et SNi20. Ce produit permet d’interconnecter un ou plusieurs réseaux de confiance via un réseau non maitrisé sans dégrader le niveau de confia
heuristics/scheme_data/developer NXP SEMICONDUCTORS STORMSHIELD
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/68
  • certification_date: 19/01/2024
  • expiration_date: 19/01/2029
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: NXP SEMICONDUCTORS
  • sponsor: NXP SEMICONDUCTORS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_68fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_68en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_68fr.pdf
  • cert_id: ANSSI-CC-2023/62
  • certification_date: 08/12/2023
  • expiration_date: 08/12/2028
  • category: Produits réseau
  • cc_version: Critères Communs version 3.1r5
  • developer: STORMSHIELD
  • sponsor: STORMSHIELD
  • evaluation_facility: OPPIDA
  • level: EAL4+
  • protection_profile:
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_FLR.3
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_62fr.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_62fr.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ALC_FLR.3
heuristics/scheme_data/enhanced/category Cartes à puce Produits réseau
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/68 ANSSI-CC-2023/62
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_68fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_62fr.pdf
heuristics/scheme_data/enhanced/certification_date 19/01/2024 08/12/2023
heuristics/scheme_data/enhanced/developer NXP SEMICONDUCTORS STORMSHIELD
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES OPPIDA
heuristics/scheme_data/enhanced/expiration_date 19/01/2029 08/12/2028
heuristics/scheme_data/enhanced/level EAL5+ EAL4+
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_68fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_62fr.pdf
heuristics/scheme_data/enhanced/sponsor NXP SEMICONDUCTORS STORMSHIELD
heuristics/scheme_data/expiration_date 19 Janvier 2029 8 Décembre 2028
heuristics/scheme_data/level EAL5+ EAL4+
heuristics/scheme_data/product ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 UTM / NG-Firewall Software Suite version 4.3.12.2 (S, M, XL)
heuristics/scheme_data/sponsor NXP SEMICONDUCTORS STORMSHIELD
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v41-jcop-45-p71-icao-eac12-pace-configuration-version-41152 https://cyber.gouv.fr/produits-certifies/utm-ng-firewall-software-suite-version-43122-s-m-xl
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename Certificat-CC-2023_68fr.pdf certificat-CC-2023_62fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/68: 2
  • ANSSI-CC-2023/62: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ALC:
    • ALC_FLR.3: 2
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.3: 2
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL4: 1
  • EAL2: 1
pdf_data/cert_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • OPPIDA:
    • OPPIDA: 2
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata//CreationDate D:20240124142437+01'00' D:20240213165128+01'00'
pdf_data/cert_metadata//ModDate D:20240124143840+01'00' D:20240213165313+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 188226 130702
pdf_data/report_filename ANSSI-CC-2023_68fr.pdf ANSSI-CC-2023_62fr.pdf
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/68: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
  • FR:
    • ANSSI-CC-2023/62: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/68: 2
  • ANSSI-CC-2023/62: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 2
    • BSI-CC-PP-0056-V2-2012-MA02: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ALC:
    • ALC_FLR.3: 3
    • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_FLR.3: 3
  • ALC_FLR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL4: 2
  • EAL2: 3
  • EAL4+: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 3
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E6 Elevé: 1
  • ITSEC E3 Elémentaire: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 16
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • CESTI:
    • CESTI: 1
  • OPPIDA:
    • OPPIDA: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
pdf_data/report_metadata//CreationDate D:20240124142310+01'00' D:20240213164647+01'00'
pdf_data/report_metadata//ModDate D:20240124143842+01'00' D:20240213165310+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 379418 328180
pdf_data/report_metadata/pdf_number_of_pages 13 12
pdf_data/st_filename ANSSI-cible-CC-2023_68en.pdf ANSSI-cible-2023_62en.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 11
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 7
    • Diffie-Hellman: 3
  • DH:
    • Diffie-Hellman: 11
    • DH: 6
  • DSA:
    • DSA: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 7 6
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 3 11
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 1024: 1
  • RSA-PSS: 1
  • RSA 2048: 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 2
  • NL:
    • CC-01: 3
    • CC-02: 6
    • CC-03: 4
pdf_data/st_keywords/cc_claims
  • O:
    • O.PCAOA: 13
    • O.RESIST_AUTH_ADMIN: 6
    • O.PCFI_FILTERING: 7
    • O.PCFI_APPLICATION_CONTEXT: 4
    • O.PCFI_ENCRYPTION: 18
    • O.IPS_ATTACK_DETECTION: 8
    • O.LAA_PCFI: 6
    • O.CRYPTO: 6
    • O.IPS_RFC_COMPLIANCE: 7
    • O.LAA_IPS: 8
    • O.LAA_PCAOA: 12
    • O.BACKUP_RESTORATION: 6
    • O.PROTECT_LOGS: 6
    • O.PROTECT_ADMIN_SESSIONS: 6
  • T:
    • T.IP_SPOOFING: 5
    • T.IMPROPER_USE: 11
    • T.ILLEGAL_ADMIN: 18
    • T.ADMIN_USURP: 3
    • T.ILLEGAL_ADMIN_SESSION: 4
    • T.AUDIT: 2
  • OE:
    • OE.PROTECT_APPLIANCES: 3
    • OE.SUPER_ADMIN: 3
    • OE.PASSWORD: 3
    • OE.GOOD_PCFI: 3
    • OE.CRYPTO_EXT: 4
    • OE.PERSONNEL: 3
    • OE.INTERPOSITION: 4
    • OE.STRICT_USAGE: 3
    • OE.AUTONOMOUS: 3
    • OE.PROTECT_WORKSTATIONS: 2
    • OE.PROTECT_VPN_PEER: 3
    • OE.PROTECT_VPN_CLIENTS: 3
    • OE.TIMESTAMPS: 4
    • OE.REVOCATION_LIST: 3
    • OE.ENROLLMENT: 3
    • OE.PROTECT_WORKSTATIO: 1
  • SA:
    • SA: 2
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 2
    • BSI-CC-PP-0068-: 2
    • BSI-CC-PP-0086: 1
    • BSI-CC-PP-0055: 1
    • BSI-CC-PP-0087-V2-MA-01: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 5
  • ADV_FSP.5: 6
  • ADV_IMP.1: 5
  • ADV_INT.2: 2
  • ADV_TDS.4: 8
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC.1: 1
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 1
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 5 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 5 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
  • ALC_FLR.3: 6
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 4 3
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 4
  • ATE_DPT.3: 1
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 4 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN.3: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 7
  • EAL5 augmented: 3
  • EAL4+: 2
  • EAL4: 28
  • EAL4 augmented: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 1
  • FAU_SAS.1: 8
  • FAU_SAS.1.1: 1
  • FAU_GEN.1: 6
  • FAU_GEN.1.1: 2
  • FAU_GEN.1.2: 4
  • FAU_STG.3: 7
  • FAU_SAA.4: 9
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 2
  • FAU_SAR.1: 7
  • FAU_SAR.1.1: 2
  • FAU_SAR.1.2: 2
  • FAU_STG.3.1: 2
  • FAU_SAA.4.1: 4
  • FAU_SAA.4.2: 2
  • FAU_SAA.4.3: 3
  • FAU_ARP.1: 7
  • FAU_SAA.1: 1
  • FAU_ARP: 2
  • FAU_ARP.1.1: 1
  • FAU_GEN: 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 1
  • FCS_CKM: 50
  • FCS_CKM.1: 1
  • FCS_CKM.4: 1
  • FCS_COP: 58
  • FCS_COP.1: 1
  • FCS_RND.1: 14
  • FCS_RND.1.1: 1
  • FCS_TLSC_EXT.1: 25
  • FCS_TLSC_EXT.1.1: 3
  • FCS_TLSC_EXT.1.2: 3
  • FCS_TLSC_EXT.1.5: 3
  • FCS_COP.1: 61
  • FCS_CKM.1: 24
  • FCS_CKM.4: 19
  • FCS_CKM: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 50 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 1 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 1 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 1 61
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_RIP: 27
  • FDP_ACC: 13
  • FDP_ACC.1: 1
  • FDP_ACF: 19
  • FDP_ACF.1: 16
  • FDP_UCT: 8
  • FDP_UCT.1: 1
  • FDP_UIT: 7
  • FDP_UIT.1: 2
  • FDP_RIP.1: 3
  • FDP_IFC.2.1: 3
  • FDP_IFC.2: 6
  • FDP_IFC.2.2: 2
  • FDP_IFF.1: 29
  • FDP_IFC.1: 10
  • FDP_IFC.1.1: 2
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_UCT.1.1: 2
  • FDP_UIT.1.1: 2
  • FDP_UIT.1.2: 2
  • FDP_ACC.2: 6
  • FDP_ACC.2.1: 2
  • FDP_ACC.2.2: 2
  • FDP_ACC.1: 2
  • FDP_ITC.1: 8
  • FDP_ITC.2: 8
  • FDP_IFF.1.1: 2
  • FDP_IFF.1.2: 2
  • FDP_IFF.1.3: 2
  • FDP_IFF.1.4: 2
  • FDP_IFF.1.5: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 1 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 2 12
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 26
  • FIA_UAU.4: 2
  • FIA_UAU: 85
  • FIA_AFL: 32
  • FIA_AFL.1: 3
  • FIA_API.1: 3
  • FIA_UID: 35
  • FIA_UID.1: 4
  • FIA_UAU.1: 4
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
  • FIA_UAU.5: 77
  • FIA_UID.1: 2
  • FIA_UAU.5.1: 5
  • FIA_UAU.5.2: 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 2 77
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 1
  • FMT_MTD: 96
  • FMT_MOF: 5
  • FMT_MOF.1: 2
  • FMT_MTD.1: 4
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_LIM.1: 7
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 7
  • FMT_LIM.2.1: 1
  • FMT_SMF: 21
  • FMT_SMF.1: 2
  • FMT_SMR: 18
  • FMT_SMR.1: 2
  • FMT_MSA.3: 3
  • FMT_MSA.1: 1
  • FMT_MTD: 23
  • FMT_SMR.1: 8
  • FMT_MOF.1: 10
  • FMT_MTD.1: 11
  • FMT_SMF.1: 12
  • FMT_SMF.1.1: 2
  • FMT_SMR.1.1: 3
  • FMT_SMR.1.2: 4
  • FMT_MOF.1.1: 3
  • FMT_MTD.1.1: 3
  • FMT_MSA.3: 2
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 2 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 96 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 21 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 2 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 2 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 7
  • FPT_EMS.1: 3
  • FPT_FLS: 11
  • FPT_FLS.1: 2
  • FPT_TST: 7
  • FPT_PHP: 7
  • FPT_PHP.3: 1
  • FPT_TST.1: 3
  • FPT_TDC.1: 8
  • FPT_TDC.1.1: 2
  • FPT_TDC.1.2: 2
  • FPT_ITT.1: 10
  • FPT_ITT.1.1: 2
  • FPT_STM.1: 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 22
  • FTP_ITC.1: 3
  • FTP_TRP.1: 74
  • FTP_ITT.1: 1
  • FTP_ITC.1: 2
  • FTP_TRP.1.1: 5
  • FTP_TRP.1.2: 5
  • FTP_TRP.1.3: 5
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 3 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • protocol, the connection is set up by the web browser on the administration workstation which is out of scope. Likewise the TLS protocol itself is outside the scope of this evaluation. Rationale: the trusted: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 4
  • GCM:
    • GCM: 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 316
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 65
      • TLS 1.2: 4
      • TLS 1.3: 5
  • IKE:
    • IKE: 46
    • IKEv2: 11
  • IPsec:
    • IPsec: 1
  • VPN:
    • VPN: 98
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 5
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 4
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 5 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • secp256r1: 7
    • secp384r1: 7
    • secp521r1: 5
    • SECP256r1: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 2
      • SHA-256: 3
      • SHA-384: 2
      • SHA-512: 3
  • SHA:
    • SHA2:
      • SHA-2: 2
      • SHA2: 9
  • MD:
    • MD5:
      • MD5: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 3
  • SHA2:
    • SHA-224: 2
    • SHA-256: 3
    • SHA-384: 2
    • SHA-512: 3
  • SHA2:
    • SHA-2: 2
    • SHA2: 9
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 2
  • SHA-256: 3
  • SHA-384: 2
  • SHA-512: 3
  • SHA-2: 2
  • SHA2: 9
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG14: 5
    • EF.DG1: 5
    • EF.DG2: 2
    • EF.DG3: 8
    • EF.DG4: 8
    • EF.DG16: 4
    • EF.DG15: 2
    • EF.DG5: 1
    • EF.COM: 1
    • EF.CardAccess: 1
    • EF.SOD: 2
    • EF.ChipSecurity: 1
pdf_data/st_keywords/javacard_api_const
  • curves:
    • SECP256R1: 1
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 102
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 3
  • FI:
    • physical tampering: 2
    • Physical Tampering: 3
    • malfunction: 8
    • Malfunction: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS 46-3: 3
    • FIPS 197: 4
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 2
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 9796-2: 1
  • ICAO:
    • ICAO: 149
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS PUB 197: 1
    • FIPS 180-1: 1
    • FIPS 180-2: 1
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 1349: 1
    • RFC 792: 1
    • RFC 3376: 1
    • RFC 768: 1
    • RFC 793: 1
    • RFC 2401: 2
    • RFC 4303: 1
    • RFC 3526: 1
    • RFC 5903: 1
    • RFC 6932: 1
    • RFC 4754: 1
    • RFC 7427: 1
    • RFC 959: 1
    • RFC 2577: 1
    • RFC 2389: 1
    • RFC 2428: 1
    • RFC 2616: 1
    • RFC 2518: 1
    • RFC 3253: 1
    • RFC 1034: 1
    • RFC 1035: 1
    • RFC 1058: 1
    • RFC 2453: 1
    • RFC 2474: 1
    • RFC 3435: 1
    • RFC 3261: 1
    • RFC 3550: 1
    • RFC 3605: 1
    • RFC 5246: 6
    • RFC 8446: 5
    • RFC 3268: 1
    • RFC 2631: 1
    • RFC 5282: 1
    • RFC 2104: 1
    • RFC 5639: 1
    • RFC 4960: 1
    • RFC 7030: 17
    • RFC 2986: 4
    • RFC 5652: 1
    • RFC 5273: 1
    • RFC 2818: 5
    • RFC 6125: 3
    • RFC 2409: 2
    • RFC 2246: 1
    • RFC 3330: 1
    • RFC 2385: 1
    • RFC 2817: 1
    • RFC 6455: 1
    • RFC 5280: 1
  • ISO:
    • ISO/IEC 14888-3: 1
  • X509:
    • X.509: 27
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-004 2 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS 46-3: 3
  • FIPS 197: 4
  • FIPS PUB 46-3: 1
  • FIPS PUB 197: 1
  • FIPS 180-1: 1
  • FIPS 180-2: 1
  • FIPS PUB 186-4: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 9796-2: 1
  • ISO/IEC 14888-3: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#3: 1
  • PKCS#1: 2
  • PKCS #1: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 22
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 6
  • constructions:
    • MAC:
      • KMAC: 2
      • CMAC: 6
  • AES_competition:
    • AES:
      • AES: 18
    • CAST:
      • CAST: 1
  • DES:
    • DES:
      • DES: 2
  • miscellaneous:
    • Blowfish:
      • Blowfish: 1
  • constructions:
    • MAC:
      • HMAC: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition
  • AES:
    • AES: 22
  • AES:
    • AES: 18
  • CAST:
    • CAST: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 22 18
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 4
  • 3DES:
    • TDES: 6
  • DES:
    • DES: 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 2
  • CMAC: 6
  • HMAC: 4
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 106
  • Microsoft:
    • Microsoft: 2
  • Cisco:
    • Cisco: 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 809109
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4.1, JCOP 4.5 P71, ICAO EAC with BAC, ICAO EAC with PACE
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231012142953+02'00'
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2008885
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 107
  • /Title: Stormshield Network Security
  • /Author: Stormshield
  • /Subject: UTM / NG-Firewall Software Suite
  • /Creator: Microsoft® Word 2019
  • /CreationDate: D:20230808085705+02'00'
  • /ModDate: D:20230808085705+02'00'
  • /Producer: Microsoft® Word 2019
  • pdf_hyperlinks:
pdf_data/st_metadata//Author NXP B.V. Stormshield
pdf_data/st_metadata//CreationDate D:20231012142953+02'00' D:20230808085705+02'00'
pdf_data/st_metadata//Creator DITA Open Toolkit 3.3.1 Microsoft® Word 2019
pdf_data/st_metadata//Producer Apache FOP Version 2.3 Microsoft® Word 2019
pdf_data/st_metadata//Subject ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration UTM / NG-Firewall Software Suite
pdf_data/st_metadata//Title Security Target Lite Stormshield Network Security
pdf_data/st_metadata/pdf_file_size_bytes 809109 2008885
pdf_data/st_metadata/pdf_number_of_pages 87 107
dgst 9abe53c9c0d45ded 91aa10edaf1efbcf