Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Strong Customer Authentication for Apple Pay on iPhone SE (3rd generation) with A15 Bionic running iOS 16.4.1iOS 16.4.1 (build 20E252) (ANSSI-CC-2023/58)
ANSSI-CC-2023/58
ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 ( ANSSI-CC-2023/68)
ANSSI-CC-2023/68
name Strong Customer Authentication for Apple Pay on iPhone SE (3rd generation) with A15 Bionic running iOS 16.4.1iOS 16.4.1 (build 20E252) (ANSSI-CC-2023/58) ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52 ( ANSSI-CC-2023/68)
not_valid_before 2023-12-28 2024-01-19
not_valid_after 2028-12-28 2029-01-19
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_58en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_68en.pdf
manufacturer Apple Inc. NXP Semiconductors
manufacturer_web https://www.apple.com/ https://www.nxp.com/
security_level ADV_FSP.3, EAL2+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_58en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_68fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_58en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_68fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document with [ICAO Application] Extended Access Control, Version 1...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0056b.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})})
state/cert/pdf_hash aa1308aebbe2495a638eab65bd5e80db992bed1e7718aa13053a75e4cbdfe30c 7721ea653a870b59c4824ed09f096c378e3c7efc92194e54965a7c0e42903816
state/cert/txt_hash 5ed497c7602db8e0121211a132cad0cf0313a2fcb02e53227b0a7b2dc56c748c 8fd6e6bdbd2d3b6a8424c51d750574b405c70aee24aab90afc0ae80c83bc734e
state/report/pdf_hash 14df361cd1dca720cf1ee0b52c5e1c240be46753fa00cacc4bc3b026cb34a295 ca39c6e4ffe0b87b540db37cb5766d6a12e9e674cea5ff3a9d514e49418197cc
state/report/txt_hash 07c310aa55f4c1fcdc4dacba2631a1261617724d162b09969db735d1fe3d8149 8c5ca51c59ab421a3ee43e5bf61f6a46016d45e6acfad317e1999234faf57cd4
state/st/pdf_hash 26c0804b543be2fcfd21ebba6f61d67ab3a2210e1ad677b066559fbeb4ddd088 32b18e5d9c1d8876711a35a35e3230b795030c8f770f49624796d15a57118fd9
state/st/txt_hash 195057752a39cb59cdd8d30e8f4016804141ba865d6b474fce016369226d4a33 ff9232dafc8e02ea72d3f09d349854c07bfe1fb632976bd0763ef491d528f394
heuristics/cert_id ANSSI-CC-2023/58 ANSSI-CC-2023/68
heuristics/cpe_matches cpe:2.3:o:apple:iphone_os:16.4.1:*:*:*:*:*:*:* None
heuristics/extracted_versions 16.4.1 4.1, 4.5, 4.1.1.52
heuristics/related_cves CVE-2023-40431, CVE-2023-32361, CVE-2023-40399, CVE-2024-27871, CVE-2023-41069, CVE-2024-27811, CVE-2024-27808, CVE-2023-34352, CVE-2024-27857, CVE-2023-35990, CVE-2024-27806, CVE-2024-23225, CVE-2024-40840, CVE-2024-40806, CVE-2024-40798, CVE-2023-35984, CVE-2023-40432, CVE-2023-32368, CVE-2024-44170, CVE-2023-42957, CVE-2023-42841, CVE-2023-42871, CVE-2023-40391, CVE-2023-40419, CVE-2023-32384, CVE-2024-44204, CVE-2023-38600, CVE-2023-41981, CVE-2023-42914, CVE-2023-32422, CVE-2023-40452, CVE-2023-38593, CVE-2023-32428, CVE-2024-27840, CVE-2023-42922, CVE-2024-27819, CVE-2023-38611, CVE-2023-40409, CVE-2024-44158, CVE-2024-44139, CVE-2023-41982, CVE-2023-32434, CVE-2024-27815, CVE-2023-41063, CVE-2024-27828, CVE-2024-40856, CVE-2024-27845, CVE-2023-41980, CVE-2024-23218, CVE-2024-40799, CVE-2024-44180, CVE-2023-42936, CVE-2023-40438, CVE-2023-32413, CVE-2023-40439, CVE-2024-44191, CVE-2023-32419, CVE-2023-32396, CVE-2024-27799, CVE-2024-23208, CVE-2023-41992, CVE-2024-40815, CVE-2024-44164, CVE-2024-23282, CVE-2023-32372, CVE-2024-23222, CVE-2023-32392, CVE-2024-40796, CVE-2023-42956, CVE-2023-42919, CVE-2023-32432, CVE-2023-38572, CVE-2024-44131, CVE-2023-40446, CVE-2023-40414, CVE-2023-28204, CVE-2023-38594, CVE-2023-38592, CVE-2024-44171, CVE-2024-27807, CVE-2023-38599, CVE-2023-40395, CVE-2023-32371, CVE-2023-28191, CVE-2024-40863, CVE-2023-40400, CVE-2023-42925, CVE-2023-42890, CVE-2023-40416, CVE-2024-40835, CVE-2024-23210, CVE-2023-32441, CVE-2023-40456, CVE-2023-41061, CVE-2023-32388, CVE-2023-42934, CVE-2023-40403, CVE-2023-42869, CVE-2024-40850, CVE-2023-40423, CVE-2023-37450, CVE-2024-44187, CVE-2024-27832, CVE-2023-32357, CVE-2024-27873, CVE-2023-38425, CVE-2024-27880, CVE-2023-42883, CVE-2024-40844, CVE-2024-27855, CVE-2023-40447, CVE-2023-38595, CVE-2023-32411, CVE-2023-32403, CVE-2023-42866, CVE-2023-41991, CVE-2023-32445, CVE-2024-40787, CVE-2024-23273, CVE-2023-32402, CVE-2024-27848, CVE-2024-44207, CVE-2024-44183, CVE-2023-38596, CVE-2023-32423, CVE-2024-27801, CVE-2023-42846, CVE-2024-23214, CVE-2023-32412, CVE-2024-40809, CVE-2023-32385, CVE-2023-41071, CVE-2023-40434, CVE-2023-41064, CVE-2023-40394, CVE-2023-41995, CVE-2024-40776, CVE-2023-40528, CVE-2023-41976, CVE-2023-42888, CVE-2023-32439, CVE-2023-38598, CVE-2023-32416, CVE-2022-3970, CVE-2023-41068, CVE-2023-40454, CVE-2024-44176, CVE-2023-32354, CVE-2023-32415, CVE-2023-40392, CVE-2023-42824, CVE-2023-42884, CVE-2023-45866, CVE-2023-41074, CVE-2023-32359, CVE-2023-42899, CVE-2023-42893, CVE-2023-38136, CVE-2023-40428, CVE-2023-40384, CVE-2024-23223, CVE-2024-23212, CVE-2023-38133, CVE-2023-38410, CVE-2024-23270, CVE-2024-27800, CVE-2024-40791, CVE-2024-27851, CVE-2024-27831, CVE-2023-40429, CVE-2024-40813, CVE-2023-42857, CVE-2024-27802, CVE-2023-34425, CVE-2023-41997, CVE-2023-42852, CVE-2023-32398, CVE-2023-41254, CVE-2023-32400, CVE-2024-40833, CVE-2023-40448, CVE-2024-23217, CVE-2023-32391, CVE-2024-40818, CVE-2023-42950, CVE-2024-40795, CVE-2024-23219, CVE-2024-44165, CVE-2023-32365, CVE-2024-23215, CVE-2024-40794, CVE-2023-42870, CVE-2024-27820, CVE-2023-32367, CVE-2023-42941, CVE-2023-38597, CVE-2023-41065, CVE-2023-32390, CVE-2023-41174, CVE-2024-44198, CVE-2024-23206, CVE-2024-40789, CVE-2024-40830, CVE-2023-38565, CVE-2024-27833, CVE-2023-40417, CVE-2023-32425, CVE-2024-40857, CVE-2023-32734, CVE-2023-38590, CVE-2023-42896, CVE-2024-27823, CVE-2024-40822, CVE-2024-40785, CVE-2023-40437, CVE-2023-38604, CVE-2024-40779, CVE-2024-40826, CVE-2023-42937, CVE-2024-27838, CVE-2023-38603, CVE-2023-41983, CVE-2023-40420, CVE-2023-42923, CVE-2024-40793, CVE-2023-28202, CVE-2024-40788, CVE-2023-41993, CVE-2023-32420, CVE-2024-27884, CVE-2023-41977, CVE-2024-27817, CVE-2023-41232, CVE-2024-40778, CVE-2023-27930, CVE-2023-41984, CVE-2023-32408, CVE-2023-40520, CVE-2023-38612, CVE-2023-41986, CVE-2024-44184, CVE-2023-32409, CVE-2024-40786, CVE-2023-32394, CVE-2024-27805, CVE-2023-32407, CVE-2023-40412, CVE-2023-40441, CVE-2024-40774, CVE-2023-41060, CVE-2023-38261, CVE-2023-32399, CVE-2023-42849, CVE-2023-39434, CVE-2023-42949, CVE-2024-27830, CVE-2023-40410, CVE-2023-32381, CVE-2024-27836, CVE-2023-42833, CVE-2023-32437, CVE-2023-40408, CVE-2023-32389, CVE-2023-32433, CVE-2023-41073, CVE-2023-42916, CVE-2023-38605, CVE-2024-23211, CVE-2023-32376, CVE-2023-38610, CVE-2023-42947, CVE-2023-42917, CVE-2024-23251, CVE-2023-40424, CVE-2024-40812, CVE-2023-40443, CVE-2023-40442, CVE-2023-41974, CVE-2023-41070, CVE-2024-23213, CVE-2023-36495, CVE-2023-40529, CVE-2023-42872, CVE-2024-27863, CVE-2023-32352, CVE-2023-35074, CVE-2023-40427, CVE-2023-42962, CVE-2024-44124, CVE-2023-38424, CVE-2023-40449, CVE-2023-32373, CVE-2023-38606, CVE-2024-27850, CVE-2023-40413, CVE-2024-40780, CVE-2023-38580, CVE-2023-35993, CVE-2024-23296, CVE-2023-32404, CVE-2023-40385, CVE-2023-41968 None
heuristics/report_references/directly_referencing None NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023
heuristics/report_references/indirectly_referencing None NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023
heuristics/scheme_data/cert_id ANSSI-CC-2023/58 ANSSI-CC-2023/68
heuristics/scheme_data/description Le produit évalué est « Strong Customer Authentication for Apple Pay on iPhone SE (3rd generation) with A15 Bionic running iOS 16.4.1, iOS 16.4.1 (build 20E252) » développé par APPLE INC. Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
heuristics/scheme_data/developer APPLE INC. NXP SEMICONDUCTORS
heuristics/scheme_data/enhanced/augmented ADV_FSP.3 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/category Divers Cartes à puce
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/58 ANSSI-CC-2023/68
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_58en.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_68fr.pdf
heuristics/scheme_data/enhanced/certification_date 28/12/2023 19/01/2024
heuristics/scheme_data/enhanced/developer APPLE INC. NXP SEMICONDUCTORS
heuristics/scheme_data/enhanced/expiration_date 28/12/2028 19/01/2029
heuristics/scheme_data/enhanced/level EAL2+ EAL5+
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Extended Access Control with PACE, version 1.3.2, certifié BSI-CC-PP-0056-V2-2012-MA-02 ; Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.0.1, certifié BSI-CC-PP-0068-V2-2011-MA-01.
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_58en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_68fr.pdf
heuristics/scheme_data/enhanced/sponsor APPLE INC. NXP SEMICONDUCTORS
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_58en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_68en.pdf
heuristics/scheme_data/expiration_date 28 Décembre 2028 19 Janvier 2029
heuristics/scheme_data/level EAL2+ EAL5+
heuristics/scheme_data/product Strong Customer Authentication for Apple Pay on iPhone SE (3rd generation) with A15 Bionic running iOS 16.4.1 (iOS 16.4.1 (build 20E252)) ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration Version 4.1.1.52
heuristics/scheme_data/sponsor APPLE INC. NXP SEMICONDUCTORS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/strong-customer-authentication-apple-pay-iphone-se-3rd-generation-a15-bionic https://cyber.gouv.fr/produits-certifies/chipdoc-v41-jcop-45-p71-icao-eac12-pace-configuration-version-41152
heuristics/st_references/directly_referencing None BSI-DSZ-CC-1149-V2-2023
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-1149-V2-2023
pdf_data/cert_filename certificat-CC-2023_58en.pdf Certificat-CC-2023_68fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/58: 2
  • ANSSI-CC-2023/68: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.3: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL2: 2
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/cc_security_level/EAL/EAL2 2 1
pdf_data/cert_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/cert_keywords/eval_facility/Thales/THALES/CNES 2 1
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata//CreationDate D:20240222154440+01'00' D:20240124142437+01'00'
pdf_data/cert_metadata//ModDate D:20240222155211+01'00' D:20240124143840+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 138204 188226
pdf_data/report_filename ANSSI-CC-2023_58en.pdf ANSSI-CC-2023_68fr.pdf
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/58: 2
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/68: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/58: 2
  • ANSSI-CC-2023/68: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 1
    • BSI-CC-PP-0068-V2-2011-MA-01: 2
    • BSI-CC-PP-0056-V2-2012-MA02: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.3: 1
  • ALC:
    • ALC_FLR: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL2: 3
  • EAL4: 1
  • EAL2 augmented: 1
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 3 2
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E3 Basic: 1
  • ITSEC E6 Elevé: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 16
pdf_data/report_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SE: 12
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
pdf_data/report_metadata//CreationDate D:20240222154309+01'00' D:20240124142310+01'00'
pdf_data/report_metadata//ModDate D:20240222155212+01'00' D:20240124143842+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 453717 379418
pdf_data/st_filename ANSSI-cible-CC-2023_58en.pdf ANSSI-cible-CC-2023_68en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
  • RSA:
    • RSA 1024: 1
    • RSA-PSS: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 3
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 1
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 1 3
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 2
pdf_data/st_keywords/cc_claims
  • D:
    • D.OS: 17
    • D.SEP_SE: 3
  • T:
    • T.COR-: 1
    • T.PHYSI-: 1
    • T.RECOVER: 2
    • T.REPLAY: 2
    • T.SILENT: 2
    • T.SKIM-: 1
    • T.USURP: 2
    • T.SKIMMING: 1
    • T.CORRUPT: 1
    • T.PHYSICAL: 1
  • A:
    • A.DEVICE_AUTH: 2
    • A.PERSO: 3
    • A.CDCVM: 3
    • A.DE-: 1
  • OE:
    • OE.CDCVM: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0056-V2-2012-MA-02: 2
    • BSI-CC-PP-0068-: 2
    • BSI-CC-PP-0086: 1
    • BSI-CC-PP-0055: 1
    • BSI-CC-PP-0087-V2-MA-01: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 1
  • ADV_ARC.1: 3
  • ADV_FSP.3: 2
  • ADV_TDS.1: 4
  • ADV_FSP.2: 4
  • ADV_FSP.1: 2
  • ADV_ARC.1: 5
  • ADV_FSP.5: 6
  • ADV_IMP.1: 5
  • ADV_INT.2: 2
  • ADV_TDS.4: 8
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 3 5
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 4 5
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.2: 2
  • ALC_CMS.2: 2
  • ALC_DEL.1: 2
  • ALC_DVS.2: 6
  • ALC_CMC.4: 2
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 3
  • ALC_DVS.1: 1
  • ALC_TAT.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 2
  • ASE_ECD.1: 3
  • ASE_INT.1: 2
  • ASE_OBJ.2: 2
  • ASE_REQ.2: 2
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_REQ.1: 2
  • ASE_INT.1: 4
  • ASE_CCL.1: 2
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 3
  • ASE_ECD.1: 2
  • ASE_REQ.2: 4
  • ASE_TSS.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 3 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 2 3
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 2 4
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 4
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_COV.2: 4
  • ATE_DPT.3: 1
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL2: 1
  • EAL 2 augmented: 1
  • EAL5: 7
  • EAL5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FDP:
    • FDP_DAU.1: 4
    • FDP_DAU.1.1: 1
    • FDP_DAU.1.2: 1
    • FDP_ACC: 23
    • FDP_ACC.2: 4
    • FDP_ACF: 19
    • FDP_ACF.1: 12
    • FDP_ITT.1: 4
    • FDP_ITT.1.1: 1
    • FDP_ETC: 8
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC: 5
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_UCT: 4
    • FDP_UCT.1: 1
    • FDP_UIT: 4
    • FDP_UIT.1: 2
    • FDP_RIP.1: 15
    • FDP_RIP.1.1: 1
    • FDP_SDI.1: 10
    • FDP_SDI.1.1: 1
    • FDP_ACC.1: 9
    • FDP_IFC.1: 7
    • FDP_ETC.2: 2
  • FIA:
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 5
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 11
    • FIA_AFL.1: 3
    • FIA_AFL: 7
    • FIA_AFL.1.1: 3
    • FIA_AFL.1.2: 3
    • FIA_UAU.6.1: 2
    • FIA_ATD.1: 4
    • FIA_ATD.1.1: 2
    • FIA_UAU.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 6
    • FMT_SMF.1.1: 1
    • FMT_MSA.1: 5
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 2
    • FMT_MTD.1: 4
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 4
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 11
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_ITC.1: 4
    • FPT_ITC.1.1: 1
    • FPT_RPL: 4
    • FPT_RPL.1: 2
  • FTP:
    • FTP_ITC: 6
    • FTP_ITC.1: 5
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 8
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RND: 1
    • FCS_CKM: 50
    • FCS_CKM.1: 1
    • FCS_CKM.4: 1
    • FCS_COP: 58
    • FCS_COP.1: 1
    • FCS_RND.1: 14
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_SDC: 10
    • FDP_SDC.1: 6
    • FDP_SDI: 1
    • FDP_SDC.1.1: 1
    • FDP_RIP: 27
    • FDP_ACC: 13
    • FDP_ACC.1: 1
    • FDP_ACF: 19
    • FDP_ACF.1: 16
    • FDP_UCT: 8
    • FDP_UCT.1: 1
    • FDP_UIT: 7
    • FDP_UIT.1: 2
    • FDP_RIP.1: 3
  • FIA:
    • FIA_API: 26
    • FIA_UAU.4: 2
    • FIA_UAU: 85
    • FIA_AFL: 32
    • FIA_AFL.1: 3
    • FIA_API.1: 3
    • FIA_UID: 35
    • FIA_UID.1: 4
    • FIA_UAU.1: 4
    • FIA_UAU.5: 2
    • FIA_UAU.6: 1
  • FMT:
    • FMT_LIM: 1
    • FMT_MTD: 96
    • FMT_MOF: 5
    • FMT_MOF.1: 2
    • FMT_MTD.1: 4
    • FMT_MTD.3: 9
    • FMT_MTD.3.1: 1
    • FMT_LIM.1: 7
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 7
    • FMT_LIM.2.1: 1
    • FMT_SMF: 21
    • FMT_SMF.1: 2
    • FMT_SMR: 18
    • FMT_SMR.1: 2
    • FMT_MSA.3: 3
    • FMT_MSA.1: 1
  • FPT:
    • FPT_EMS: 7
    • FPT_EMS.1: 3
    • FPT_FLS: 11
    • FPT_FLS.1: 2
    • FPT_TST: 7
    • FPT_PHP: 7
    • FPT_PHP.3: 1
    • FPT_TST.1: 3
  • FTP:
    • FTP_ITC: 22
    • FTP_ITC.1: 3
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DAU.1: 4
  • FDP_DAU.1.1: 1
  • FDP_DAU.1.2: 1
  • FDP_ACC: 23
  • FDP_ACC.2: 4
  • FDP_ACF: 19
  • FDP_ACF.1: 12
  • FDP_ITT.1: 4
  • FDP_ITT.1.1: 1
  • FDP_ETC: 8
  • FDP_ETC.2.1: 2
  • FDP_ETC.2.2: 2
  • FDP_ETC.2.3: 2
  • FDP_ETC.2.4: 2
  • FDP_ACC.2.1: 1
  • FDP_ACC.2.2: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC: 5
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_UCT: 4
  • FDP_UCT.1: 1
  • FDP_UIT: 4
  • FDP_UIT.1: 2
  • FDP_RIP.1: 15
  • FDP_RIP.1.1: 1
  • FDP_SDI.1: 10
  • FDP_SDI.1.1: 1
  • FDP_ACC.1: 9
  • FDP_IFC.1: 7
  • FDP_ETC.2: 2
  • FDP_SDC: 10
  • FDP_SDC.1: 6
  • FDP_SDI: 1
  • FDP_SDC.1.1: 1
  • FDP_RIP: 27
  • FDP_ACC: 13
  • FDP_ACC.1: 1
  • FDP_ACF: 19
  • FDP_ACF.1: 16
  • FDP_UCT: 8
  • FDP_UCT.1: 1
  • FDP_UIT: 7
  • FDP_UIT.1: 2
  • FDP_RIP.1: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 23 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 9 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 12 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 15 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT 4 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 4 7
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UAU.2: 11
  • FIA_UAU.2.1: 1
  • FIA_UAU.5: 5
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 11
  • FIA_AFL.1: 3
  • FIA_AFL: 7
  • FIA_AFL.1.1: 3
  • FIA_AFL.1.2: 3
  • FIA_UAU.6.1: 2
  • FIA_ATD.1: 4
  • FIA_ATD.1.1: 2
  • FIA_UAU.1: 1
  • FIA_UID.1: 1
  • FIA_API: 26
  • FIA_UAU.4: 2
  • FIA_UAU: 85
  • FIA_AFL: 32
  • FIA_AFL.1: 3
  • FIA_API.1: 3
  • FIA_UID: 35
  • FIA_UID.1: 4
  • FIA_UAU.1: 4
  • FIA_UAU.5: 2
  • FIA_UAU.6: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL 7 32
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 1 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 5 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 11 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 1 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMR.1: 10
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 6
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 5
  • FMT_MSA.3: 11
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 2
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 4
  • FMT_MTD.3.1: 1
  • FMT_LIM: 1
  • FMT_MTD: 96
  • FMT_MOF: 5
  • FMT_MOF.1: 2
  • FMT_MTD.1: 4
  • FMT_MTD.3: 9
  • FMT_MTD.3.1: 1
  • FMT_LIM.1: 7
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 7
  • FMT_LIM.2.1: 1
  • FMT_SMF: 21
  • FMT_SMF.1: 2
  • FMT_SMR: 18
  • FMT_SMR.1: 2
  • FMT_MSA.3: 3
  • FMT_MSA.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 5 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.3 4 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 6 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 10 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_ITC.1: 4
  • FPT_ITC.1.1: 1
  • FPT_RPL: 4
  • FPT_RPL.1: 2
  • FPT_EMS: 7
  • FPT_EMS.1: 3
  • FPT_FLS: 11
  • FPT_FLS.1: 2
  • FPT_TST: 7
  • FPT_PHP: 7
  • FPT_PHP.3: 1
  • FPT_TST.1: 3
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 6
  • FTP_ITC.1: 5
  • FTP_TRP.1: 2
  • FTP_ITC: 22
  • FTP_ITC.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 6 22
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • Element of the device is separately certified according to the Common Criteria and is there- fore out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by: 1
    • to return to its User. Note: Defending against device re-use after physical com- promise is out of scope. D.User_Passcode D.User_Bio D.Card_Data T.RECOVER Card Re- covery An attacker attempts to recover: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 3
  • PACE:
    • PACE: 316
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 5
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 2
      • SHA-256: 3
      • SHA-384: 2
      • SHA-512: 3
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG14: 5
    • EF.DG1: 5
    • EF.DG2: 2
    • EF.DG3: 8
    • EF.DG4: 8
    • EF.DG16: 4
    • EF.DG15: 2
    • EF.DG5: 1
    • EF.COM: 1
    • EF.CardAccess: 1
    • EF.SOD: 2
    • EF.ChipSecurity: 1
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 102
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 3
  • FI:
    • physical tampering: 2
    • Physical Tampering: 3
    • malfunction: 8
    • Malfunction: 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-3: 1
  • FIPS:
    • FIPS180-4: 1
    • FIPS 180-4: 1
    • FIPS 46-3: 3
    • FIPS 197: 4
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#3: 1
    • PKCS#1: 2
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 9796-2: 1
  • ICAO:
    • ICAO: 149
    • ICAO-SAC: 1
  • SCP:
    • SCP03: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-3: 1
  • FIPS180-4: 1
  • FIPS 180-4: 1
  • FIPS 46-3: 3
  • FIPS 197: 4
  • FIPS PUB 46-3: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 22
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 6
  • constructions:
    • MAC:
      • KMAC: 2
      • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 1 22
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 66
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 38
    • NXP: 106
pdf_data/st_metadata
  • pdf_file_size_bytes: 2448380
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 51
  • /CreationDate: D:20231108181326Z
  • /Creator: Word
  • /ModDate: D:20231108181351Z
  • /Producer: Adobe Mac PDF Plug-in
  • /Title: Microsoft Word - [ST] iPhone_A15Bionic_iPhoneSE3_iOS16_SecurityTarget_v1.4.docx
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 809109
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: ChipDoc v4.1 on JCOP 4.5 P71 in ICAO EAC(1&2) with PACE configuration
  • /Keywords: Common Criteria, Security Target Lite, ChipDoc v4.1, JCOP 4.5 P71, ICAO EAC with BAC, ICAO EAC with PACE
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231012142953+02'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20231108181326Z D:20231012142953+02'00'
pdf_data/st_metadata//Creator Word DITA Open Toolkit 3.3.1
pdf_data/st_metadata//Producer Adobe Mac PDF Plug-in Apache FOP Version 2.3
pdf_data/st_metadata//Title Microsoft Word - [ST] iPhone_A15Bionic_iPhoneSE3_iOS16_SecurityTarget_v1.4.docx Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 2448380 809109
pdf_data/st_metadata/pdf_number_of_pages 51 87
dgst a5696b3d01538604 9abe53c9c0d45ded