Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 ( ANSSI-CC-2023/68)
ANSSI-CC-2023/68
Strong Customer Authentication pour Apple Pay sur Apple Watch avec S7 exécutant watchOS 8.5.1 (Version 8.5.1 (build 19T252))
ANSSI-CC-2023/17
name ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 ( ANSSI-CC-2023/68) Strong Customer Authentication pour Apple Pay sur Apple Watch avec S7 exécutant watchOS 8.5.1 (Version 8.5.1 (build 19T252))
category ICs, Smart Cards and Smart Card-Related Devices and Systems Mobility
not_valid_before 2024-01-19 2023-03-27
not_valid_after 2029-01-19 2028-03-27
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_68en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2023_17en.pdf
manufacturer NXP Semiconductors Apple Inc.
manufacturer_web https://www.nxp.com/ https://www.apple.com/
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ADV_FSP.3, ALC_FLR.3, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_68fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2023_17fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_68fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-cc-2023_17.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with [ICAO Application] Extended Access Control, Version 1...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0056b.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})})
state/cert/extract_ok True False
state/cert/pdf_hash 7721ea653a870b59c4824ed09f096c378e3c7efc92194e54965a7c0e42903816 d6755b3f9bd5e3f137979cb110bf2fe963848d390bed4d0f12ecb15a48c34bd5
state/cert/txt_hash 8fd6e6bdbd2d3b6a8424c51d750574b405c70aee24aab90afc0ae80c83bc734e 30024e48601a69c6d62c5c0a2c2e4e99d1e3533bc50a9f1e70ed482c010288ca
state/report/extract_ok True False
state/report/pdf_hash ca39c6e4ffe0b87b540db37cb5766d6a12e9e674cea5ff3a9d514e49418197cc f3de8154a08716ee31304fa32ce66a4f2663c385e55fffbe8646edf2cdcca3a4
state/report/txt_hash 8c5ca51c59ab421a3ee43e5bf61f6a46016d45e6acfad317e1999234faf57cd4 3c24879ef7b5c0d3286a17e4c92b96112664fef465f2da6f3ab9d3c888f69152
state/st/extract_ok True False
state/st/pdf_hash 32b18e5d9c1d8876711a35a35e3230b795030c8f770f49624796d15a57118fd9 9d23e11daf397ceca10c80c93e4b1039831186989e83ab76d6452f405382154e
state/st/txt_hash ff9232dafc8e02ea72d3f09d349854c07bfe1fb632976bd0763ef491d528f394 642c6398f52005a3f9054223c8a5853a91b0681b109a046a1ca930728a6c204a
heuristics/cert_id ANSSI-CC-2023/68 ANSSI-CC-2023/17
heuristics/cpe_matches None cpe:2.3:o:apple:watchos:8.5:*:*:*:*:*:*:*
heuristics/extracted_versions 4.1, 4.5, 4.1.1.52 8.5.1
heuristics/related_cves None CVE-2023-32361, CVE-2022-32870, CVE-2023-23511, CVE-2023-35984, CVE-2023-23499, CVE-2023-40432, CVE-2023-42957, CVE-2022-32866, CVE-2023-40419, CVE-2023-42914, CVE-2023-27961, CVE-2023-40409, CVE-2023-32428, CVE-2023-38611, CVE-2023-23524, CVE-2024-27828, CVE-2024-40799, CVE-2024-23208, CVE-2024-40815, CVE-2024-23282, CVE-2022-46693, CVE-2023-32432, CVE-2023-38572, CVE-2023-40414, CVE-2022-32854, CVE-2022-40303, CVE-2023-38594, CVE-2022-26764, CVE-2023-23527, CVE-2022-26763, CVE-2023-27932, CVE-2023-42866, CVE-2022-46700, CVE-2022-32824, CVE-2023-32417, CVE-2022-26719, CVE-2022-26717, CVE-2022-32820, CVE-2023-42846, CVE-2022-23308, CVE-2022-42817, CVE-2024-40776, CVE-2022-32813, CVE-2023-38598, CVE-2023-42899, CVE-2022-32835, CVE-2022-46696, CVE-2023-34425, CVE-2023-32398, CVE-2024-23217, CVE-2023-32391, CVE-2024-40818, CVE-2022-32898, CVE-2023-42865, CVE-2023-32390, CVE-2022-46694, CVE-2022-42849, CVE-2023-40417, CVE-2022-32815, CVE-2024-40785, CVE-2024-40779, CVE-2023-28185, CVE-2023-23535, CVE-2024-27884, CVE-2023-32416, CVE-2023-42862, CVE-2023-32407, CVE-2024-40774, CVE-2024-27830, CVE-2022-42824, CVE-2023-41073, CVE-2023-27969, CVE-2023-23518, CVE-2024-40812, CVE-2022-46705, CVE-2022-42843, CVE-2023-35074, CVE-2023-40413, CVE-2024-40780, CVE-2023-35993, CVE-2024-23296, CVE-2023-32404, CVE-2023-41968, CVE-2023-40399, CVE-2022-32883, CVE-2022-40304, CVE-2024-27811, CVE-2023-32368, CVE-2023-41990, CVE-2023-38600, CVE-2023-38593, CVE-2023-42898, CVE-2024-27815, CVE-2022-32889, CVE-2024-23218, CVE-2023-23505, CVE-2022-32928, CVE-2023-32396, CVE-2023-32372, CVE-2022-26710, CVE-2022-32826, CVE-2023-41061, CVE-2023-32441, CVE-2023-32388, CVE-2024-27832, CVE-2022-26711, CVE-2022-32819, CVE-2022-32903, CVE-2023-38595, CVE-2023-32403, CVE-2023-32445, CVE-2022-32923, CVE-2024-40787, CVE-2022-32821, CVE-2023-40528, CVE-2023-41976, CVE-2023-42888, CVE-2023-28181, CVE-2024-44176, CVE-2023-32354, CVE-2021-36690, CVE-2024-23223, CVE-2022-32839, CVE-2024-27851, CVE-2023-40429, CVE-2022-26700, CVE-2023-41997, CVE-2023-42852, CVE-2022-32940, CVE-2022-42795, CVE-2023-40448, CVE-2022-26771, CVE-2023-42950, CVE-2024-40795, CVE-2022-26766, CVE-2022-32793, CVE-2022-46689, CVE-2024-44198, CVE-2023-38565, CVE-2023-41988, CVE-2023-32734, CVE-2022-32825, CVE-2022-2294, CVE-2023-38604, CVE-2023-42937, CVE-2023-32393, CVE-2022-32790, CVE-2023-40420, CVE-2024-40793, CVE-2023-28202, CVE-2023-32420, CVE-2023-41984, CVE-2024-27805, CVE-2023-40520, CVE-2023-32409, CVE-2023-40412, CVE-2022-32888, CVE-2023-32399, CVE-2022-32847, CVE-2022-42867, CVE-2023-32433, CVE-2023-42947, CVE-2023-27933, CVE-2023-41070, CVE-2022-26981, CVE-2022-32857, CVE-2023-36495, CVE-2023-23502, CVE-2023-38606, CVE-2022-46695, CVE-2022-46690, CVE-2022-32844, CVE-2024-23207, CVE-2023-23503, CVE-2022-42798, CVE-2024-27808, CVE-2024-27806, CVE-2023-35990, CVE-2024-40806, CVE-2023-41981, CVE-2023-32384, CVE-2022-32947, CVE-2024-27840, CVE-2023-41982, CVE-2023-32434, CVE-2022-26765, CVE-2024-44191, CVE-2022-42825, CVE-2023-32392, CVE-2024-23204, CVE-2023-38592, CVE-2022-42823, CVE-2024-44171, CVE-2023-38599, CVE-2023-40395, CVE-2023-28191, CVE-2022-42866, CVE-2023-42890, CVE-2022-42808, CVE-2024-40835, CVE-2023-40456, CVE-2022-26706, CVE-2023-40403, CVE-2024-40850, CVE-2022-32816, CVE-2024-44187, CVE-2023-32357, CVE-2022-32858, CVE-2023-42883, CVE-2023-40447, CVE-2022-26702, CVE-2023-27956, CVE-2022-42864, CVE-2023-23496, CVE-2024-44183, CVE-2023-38596, CVE-2024-27801, CVE-2022-26716, CVE-2024-40809, CVE-2022-32832, CVE-2023-41071, CVE-2022-42801, CVE-2023-40454, CVE-2023-42893, CVE-2024-27800, CVE-2022-32891, CVE-2023-23517, CVE-2024-40813, CVE-2023-23519, CVE-2023-32400, CVE-2022-22675, CVE-2022-32925, CVE-2023-27963, CVE-2022-26726, CVE-2024-27820, CVE-2022-42800, CVE-2023-41174, CVE-2022-42845, CVE-2024-40789, CVE-2022-32875, CVE-2023-32425, CVE-2024-40857, CVE-2023-38590, CVE-2022-32814, CVE-2022-42813, CVE-2022-32879, CVE-2022-32840, CVE-2024-27838, CVE-2023-32438, CVE-2023-32402, CVE-2022-32907, CVE-2023-23500, CVE-2023-39434, CVE-2022-32881, CVE-2023-32376, CVE-2022-32788, CVE-2024-23251, CVE-2023-32373, CVE-2022-42827, CVE-2022-32823, CVE-2022-32924, CVE-2023-34352, CVE-2022-26757, CVE-2024-23225, CVE-2024-44170, CVE-2022-42803, CVE-2022-46698, CVE-2023-40452, CVE-2022-32932, CVE-2022-26768, CVE-2023-42936, CVE-2023-32413, CVE-2022-42842, CVE-2022-46692, CVE-2024-27814, CVE-2023-23512, CVE-2022-32864, CVE-2022-42837, CVE-2023-28204, CVE-2022-42811, CVE-2023-40400, CVE-2024-23210, CVE-2022-26714, CVE-2023-27937, CVE-2022-32845, CVE-2023-37450, CVE-2022-32911, CVE-2024-27880, CVE-2022-42863, CVE-2023-27929, CVE-2022-32810, CVE-2022-32894, CVE-2023-32423, CVE-2022-48618, CVE-2023-32412, CVE-2022-26709, CVE-2023-23504, CVE-2023-41068, CVE-2022-42859, CVE-2023-41074, CVE-2023-38136, CVE-2024-23212, CVE-2022-32908, CVE-2023-38133, CVE-2023-27954, CVE-2022-32787, CVE-2022-32817, CVE-2022-1622, CVE-2023-41254, CVE-2022-42799, CVE-2022-42865, CVE-2024-23215, CVE-2022-42852, CVE-2023-27942, CVE-2023-41065, CVE-2024-23206, CVE-2022-32914, CVE-2022-37434, CVE-2022-32926, CVE-2024-27823, CVE-2024-40822, CVE-2022-32913, CVE-2024-40788, CVE-2023-27930, CVE-2022-32841, CVE-2023-38580, CVE-2023-32408, CVE-2023-32394, CVE-2022-46699, CVE-2023-42849, CVE-2023-42949, CVE-2022-46691, CVE-2023-40410, CVE-2022-48503, CVE-2023-32381, CVE-2023-40408, CVE-2023-32389, CVE-2022-32899, CVE-2022-32792, CVE-2024-23211, CVE-2023-40424, CVE-2024-23213, CVE-2023-27931, CVE-2024-27863, CVE-2023-32352, CVE-2023-40427, CVE-2023-32424, CVE-2022-32944, CVE-2023-27928, CVE-2023-23537
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 None
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 None
heuristics/scheme_data/cert_id ANSSI-CC-2023/68 ANSSI-CC-2023/17
heuristics/scheme_data/description Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01. Le produit évalué est « Strong Customer Authentication pour Apple Pay sur Apple Watch avec S7 exécutant watchOS 8.5.1, Version 8.5.1 (build 19T252) » développé par APPLE INC.. Apple Pay est une solution de paiement mobile développée par la société APPLE INC. Après avoir enregistré une carte bancaire dans son équipement Apple, l’utilisateur peut faire des paiements au travers de celui-ci. Pour que
heuristics/scheme_data/developer NXP SEMICONDUCTORS APPLE INC.
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2023/68
  • certification_date: 19/01/2024
  • expiration_date: 19/01/2029
  • category: Cartes à puce
  • cc_version: Critères Communs version 3.1r5
  • developer: NXP SEMICONDUCTORS
  • sponsor: NXP SEMICONDUCTORS
  • evaluation_facility: THALES / CNES
  • level: EAL5+
  • protection_profile: Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
  • mutual_recognition: CCRA SOG-IS
  • augmented: ALC_DVS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_68fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_68en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_68fr.pdf
  • cert_id: ANSSI-CC-2023/17
  • certification_date: 27/03/2023
  • expiration_date: 26/03/2028
  • category: Divers
  • cc_version: Critères Communs version 3.1r5
  • developer: APPLE INC.
  • sponsor: APPLE INC.
  • evaluation_facility: THALES / CNES
  • level: EAL2+
  • protection_profile:
  • mutual_recognition: CCRA SOG-IS
  • augmented: ADV_FSP.3 et ALC_FLR.3
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_17.pdf
heuristics/scheme_data/enhanced/augmented ALC_DVS.2, AVA_VAN.5 ADV_FSP.3 et ALC_FLR.3
heuristics/scheme_data/enhanced/category Cartes à puce Divers
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/68 ANSSI-CC-2023/17
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_68fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_17.pdf
heuristics/scheme_data/enhanced/certification_date 19/01/2024 27/03/2023
heuristics/scheme_data/enhanced/developer NXP SEMICONDUCTORS APPLE INC.
heuristics/scheme_data/enhanced/expiration_date 19/01/2029 26/03/2028
heuristics/scheme_data/enhanced/level EAL5+ EAL2+
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
heuristics/scheme_data/enhanced/sponsor NXP SEMICONDUCTORS APPLE INC.
heuristics/scheme_data/expiration_date 19 Janvier 2029 26 Mars 2028
heuristics/scheme_data/level EAL5+ EAL2+
heuristics/scheme_data/product ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 Strong Customer Authentication pour Apple Pay sur Apple Watch avec S7 exécutant watchOS 8.5.1 (Version 8.5.1 (build 19T252))
heuristics/scheme_data/sponsor NXP SEMICONDUCTORS APPLE INC.
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v41-jcop-45-p71-icao-eac12-pace-configuration-version-41152 https://cyber.gouv.fr/produits-certifies/strong-customer-authentication-pour-apple-pay-sur-apple-watch-avec-s7-executant
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename Certificat-CC-2023_68fr.pdf certificat-cc-2023_17.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/68: 2
  • ANSSI-CC-2023/17: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ADV:
    • ADV_FSP.3: 1
  • ALC:
    • ALC_FLR.3: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.3: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL2: 2
pdf_data/cert_keywords/cc_security_level/EAL/EAL2 1 2
pdf_data/cert_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 188226
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240124142437+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240124143840+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
None
pdf_data/report_filename ANSSI-CC-2023_68fr.pdf anssi-cc-2023_17fr.pdf
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/68: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
  • FR:
    • ANSSI-CC-2023/17: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/68: 2
  • ANSSI-CC-2023/17: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 2
    • BSI-CC-PP-0056-V2-2012-MA02: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ADV:
    • ADV_FSP.3: 1
  • ALC:
    • ALC_FLR.3: 2
    • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR: 1
  • ALC_FLR.3: 2
  • ALC_FLR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
  • EAL2: 3
  • EAL7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 3
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 16
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
pdf_data/report_metadata
  • pdf_file_size_bytes: 379418
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /CreationDate: D:20240124142310+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240124143842+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
None
pdf_data/st_filename ANSSI-cible-CC-2023_68en.pdf anssi-cible-cc-2023_17en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
    • RSA-PSS: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 3
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 2
pdf_data/st_keywords/cc_claims
  • D:
    • D.OS: 16
    • D.SEP_SE: 3
  • T:
    • T.CORRUPT: 2
    • T.PHYSICAL: 2
    • T.RECOVER: 2
    • T.REPLAY: 2
    • T.SILENT: 2
    • T.SKIMMING: 2
    • T.USURP: 2
  • A:
    • A.DEVICE_AUTH: 3
    • A.PERSO: 3
    • A.CDCVM: 3
    • A.IPHONE_USER: 3
  • OT:
    • OT.-: 1
  • OE:
    • OE.CDCVM: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 2
    • BSI-CC-PP-0068-: 2
    • BSI-CC-PP-0086: 1
    • BSI-CC-PP-0055: 1
    • BSI-CC-PP-0087-V2-MA-01: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 5
  • ADV_FSP.5: 6
  • ADV_IMP.1: 5
  • ADV_INT.2: 2
  • ADV_TDS.4: 8
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC.1: 3
  • ADV_FSP.3: 2
  • ADV_TDS.1: 4
  • ADV_FSP.2: 4
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 5 3
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 5 4
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
  • ALC_CMC.2: 2
  • ALC_CMS.2: 2
  • ALC_DEL.1: 2
  • ALC_FLR.3: 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT.1: 4
  • ASE_CCL.1: 2
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 3
  • ASE_ECD.1: 2
  • ASE_REQ.2: 4
  • ASE_TSS.1: 2
  • ASE_CCL.1: 2
  • ASE_ECD.1: 3
  • ASE_INT.1: 2
  • ASE_OBJ.2: 2
  • ASE_REQ.2: 2
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_REQ.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 2 3
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 3 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 4 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 4
  • ATE_DPT.3: 1
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.1: 4
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 7
  • EAL5 augmented: 3
  • EAL 2: 1
  • EAL2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 8
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RND: 1
    • FCS_CKM: 50
    • FCS_CKM.1: 1
    • FCS_CKM.4: 1
    • FCS_COP: 58
    • FCS_COP.1: 1
    • FCS_RND.1: 14
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_SDC: 10
    • FDP_SDC.1: 6
    • FDP_SDI: 1
    • FDP_SDC.1.1: 1
    • FDP_RIP: 27
    • FDP_ACC: 13
    • FDP_ACC.1: 1
    • FDP_ACF: 19
    • FDP_ACF.1: 16
    • FDP_UCT: 8
    • FDP_UCT.1: 1
    • FDP_UIT: 7
    • FDP_UIT.1: 2
    • FDP_RIP.1: 3
  • FIA:
    • FIA_API: 26
    • FIA_UAU.4: 2
    • FIA_UAU: 85
    • FIA_AFL: 32
    • FIA_AFL.1: 3
    • FIA_API.1: 3
    • FIA_UID: 35
    • FIA_UID.1: 4
    • FIA_UAU.1: 4
    • FIA_UAU.5: 2
    • FIA_UAU.6: 1
  • FMT:
    • FMT_LIM: 1
    • FMT_MTD: 96
    • FMT_MOF: 5
    • FMT_MOF.1: 2
    • FMT_MTD.1: 4
    • FMT_MTD.3: 9
    • FMT_MTD.3.1: 1
    • FMT_LIM.1: 7
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 7
    • FMT_LIM.2.1: 1
    • FMT_SMF: 21
    • FMT_SMF.1: 2
    • FMT_SMR: 18
    • FMT_SMR.1: 2
    • FMT_MSA.3: 3
    • FMT_MSA.1: 1
  • FPT:
    • FPT_EMS: 7
    • FPT_EMS.1: 3
    • FPT_FLS: 11
    • FPT_FLS.1: 2
    • FPT_TST: 7
    • FPT_PHP: 7
    • FPT_PHP.3: 1
    • FPT_TST.1: 3
  • FTP:
    • FTP_ITC: 22
    • FTP_ITC.1: 3
  • FDP:
    • FDP_DAU.1: 4
    • FDP_DAU.1.1: 1
    • FDP_DAU.1.2: 1
    • FDP_ACC: 20
    • FDP_ACF: 16
    • FDP_ACC.2: 4
    • FDP_ACF.1: 12
    • FDP_ETC: 7
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC: 5
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_UCT: 10
    • FDP_UIT: 10
    • FDP_UCT.1: 1
    • FDP_UIT.1: 2
    • FDP_RIP.1: 9
    • FDP_SDI.1: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_RIP.1.1: 1
    • FDP_SDI.1.1: 1
    • FDP_ACC.1: 11
    • FDP_IFC.1: 8
    • FDP_ETC.2: 2
  • FIA:
    • FIA_UID.2: 6
    • FIA_UAU.2: 8
    • FIA_UAU.5: 5
    • FIA_AFL: 8
    • FIA_UID.2.1: 1
    • FIA_UAU.2.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 11
    • FIA_AFL.1: 5
    • FIA_ATD.1: 5
    • FIA_SOS.2: 3
    • FIA_UAU.6.1: 2
    • FIA_ATD.1.1: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_UAU.1: 2
    • FIA_UID.1: 1
  • FMT:
    • FMT_SMR.1: 10
    • FMT_SMF.1: 7
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.3: 11
    • FMT_MTD.1: 4
    • FMT_MTD.3: 4
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 2
    • FMT_MTD.1.1: 1
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 12
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_ITC.1: 4
    • FPT_ITC.1.1: 1
    • FPT_RPL: 8
    • FPT_RPL.1: 6
  • FTP:
    • FTP_ITC: 14
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_RIP: 27
  • FDP_ACC: 13
  • FDP_ACC.1: 1
  • FDP_ACF: 19
  • FDP_ACF.1: 16
  • FDP_UCT: 8
  • FDP_UCT.1: 1
  • FDP_UIT: 7
  • FDP_UIT.1: 2
  • FDP_RIP.1: 3
  • FDP_DAU.1: 4
  • FDP_DAU.1.1: 1
  • FDP_DAU.1.2: 1
  • FDP_ACC: 20
  • FDP_ACF: 16
  • FDP_ACC.2: 4
  • FDP_ACF.1: 12
  • FDP_ETC: 7
  • FDP_ETC.2.1: 2
  • FDP_ETC.2.2: 2
  • FDP_ETC.2.3: 2
  • FDP_ETC.2.4: 2
  • FDP_ACC.2.1: 1
  • FDP_ACC.2.2: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC: 5
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_UCT: 10
  • FDP_UIT: 10
  • FDP_UCT.1: 1
  • FDP_UIT.1: 2
  • FDP_RIP.1: 9
  • FDP_SDI.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_RIP.1.1: 1
  • FDP_SDI.1.1: 1
  • FDP_ACC.1: 11
  • FDP_IFC.1: 8
  • FDP_ETC.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 13 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 1 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 19 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 16 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 3 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT 8 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 7 10
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 26
  • FIA_UAU.4: 2
  • FIA_UAU: 85
  • FIA_AFL: 32
  • FIA_AFL.1: 3
  • FIA_API.1: 3
  • FIA_UID: 35
  • FIA_UID.1: 4
  • FIA_UAU.1: 4
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
  • FIA_UID.2: 6
  • FIA_UAU.2: 8
  • FIA_UAU.5: 5
  • FIA_AFL: 8
  • FIA_UID.2.1: 1
  • FIA_UAU.2.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 11
  • FIA_AFL.1: 5
  • FIA_ATD.1: 5
  • FIA_SOS.2: 3
  • FIA_UAU.6.1: 2
  • FIA_ATD.1.1: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_UAU.1: 2
  • FIA_UID.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL 32 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 3 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 2 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 1 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 4 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 1
  • FMT_MTD: 96
  • FMT_MOF: 5
  • FMT_MOF.1: 2
  • FMT_MTD.1: 4
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_LIM.1: 7
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 7
  • FMT_LIM.2.1: 1
  • FMT_SMF: 21
  • FMT_SMF.1: 2
  • FMT_SMR: 18
  • FMT_SMR.1: 2
  • FMT_MSA.3: 3
  • FMT_MSA.1: 1
  • FMT_SMR.1: 10
  • FMT_SMF.1: 7
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.3: 11
  • FMT_MTD.1: 4
  • FMT_MTD.3: 4
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 2
  • FMT_MTD.1.1: 1
  • FMT_MTD.3.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 3 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.3 9 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 2 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 2 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_EMS: 7
  • FPT_EMS.1: 3
  • FPT_FLS: 11
  • FPT_FLS.1: 2
  • FPT_TST: 7
  • FPT_PHP: 7
  • FPT_PHP.3: 1
  • FPT_TST.1: 3
  • FPT_ITC.1: 4
  • FPT_ITC.1.1: 1
  • FPT_RPL: 8
  • FPT_RPL.1: 6
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 22
  • FTP_ITC.1: 3
  • FTP_ITC: 14
  • FTP_ITC.1: 7
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 22 14
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 3 7
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • Element of the device is separately certified according to the Common Criteria and is therefore out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by: 1
    • to return to its User. Note: Defending against device re-use after phys- ical compromise is out of scope. D.User_Passcode D.Card_Data D.Unlock_Secret* D.SEP_iPhone* T.RECOVER Card Recovery An attacker: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 316
  • TLS:
    • TLS:
      • TLS: 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 5 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 2
      • SHA-256: 3
      • SHA-384: 2
      • SHA-512: 3
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG14: 5
    • EF.DG1: 5
    • EF.DG2: 2
    • EF.DG3: 8
    • EF.DG4: 8
    • EF.DG16: 4
    • EF.DG15: 2
    • EF.DG5: 1
    • EF.COM: 1
    • EF.CardAccess: 1
    • EF.SOD: 2
    • EF.ChipSecurity: 1
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 102
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 3
  • FI:
    • physical tampering: 2
    • Physical Tampering: 3
    • malfunction: 8
    • Malfunction: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS 46-3: 3
    • FIPS 197: 4
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 2
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 9796-2: 1
  • ICAO:
    • ICAO: 149
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 140-2: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS 46-3: 3
  • FIPS 197: 4
  • FIPS PUB 46-3: 1
  • FIPS 140-3: 1
  • FIPS 140-2: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 22
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 6
  • constructions:
    • MAC:
      • KMAC: 2
      • CMAC: 6
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 22 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 4
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 106
pdf_data/st_metadata
  • pdf_file_size_bytes: 809109
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4.1, JCOP 4.5 P71, ICAO EAC with BAC, ICAO EAC with PACE
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231012142953+02'00'
  • pdf_hyperlinks:
None
dgst 9abe53c9c0d45ded cb2e15c281fc9c89