Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Palo Alto Networks M-100, M-200, M-500, and M-600 Hardware, and Virtual Appliances all running Panorama 8.1.10
CCEVS-VR-VID-10980-2019
NXP JCOP 8.x on SN300 B2 Secure Element, versions JCOP 8.0 R1.38.0.1, JCOP 8.1 R1.06.0.1
NSCIB-CC-2200041-02-CR
name Palo Alto Networks M-100, M-200, M-500, and M-600 Hardware, and Virtual Appliances all running Panorama 8.1.10 NXP JCOP 8.x on SN300 B2 Secure Element, versions JCOP 8.0 R1.38.0.1, JCOP 8.1 R1.06.0.1
category Network and Network-Related Devices and Systems ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme US NL
status archived active
not_valid_after 12.11.2021 30.10.2029
not_valid_before 12.11.2019 30.10.2024
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10980-ci.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200041-02-Cert.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10980-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200041-02-CR.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10980-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200041-02-ST_Lite_v26.pdf
manufacturer Palo Alto Networks, Inc. NXP Semiconductors Netherlands N.V.
manufacturer_web https://www.paloaltonetworks.com/ https://www.nxp.com
security_level {} ALC_FLR.1, EAL5+, AVA_VAN.5, ASE_TSS.2, ALC_DVS.2
dgst a8e03915b8738eb7 5ed5847828db43db
heuristics/cert_id CCEVS-VR-VID-10980-2019 NSCIB-CC-2200041-02-CR
heuristics/cert_lab US
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1 ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_FLR.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, AGD_PRE.1, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ATE_DPT.1, ALC_TAT.2, ASE_TSS.2, ADV_TDS.4, ASE_REQ.2, ASE_CCL.1
heuristics/extracted_versions 8.1.10 8.1, 1.38.0.1, 8.0, 1.06.0.1
heuristics/report_references/directly_referencing {} NSCIB-CC-2200030-01-CR
heuristics/report_references/indirectly_referencing {} NSCIB-CC-2200030-01-CR
heuristics/scheme_data
  • category: Network Device
  • certification_date: 12.11.2019
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • expiration_date: 12.11.2021
  • id: CCEVS-VR-VID10980
  • product: Palo Alto Networks M-100, M-200, M-500, and M-600 Hardware, and Virtual Appliances all running Panorama 8.1.10
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10980
  • vendor: Palo Alto Networks, Inc.
heuristics/st_references/directly_referencing {} NSCIB-CC-2200030-01-CR
heuristics/st_references/indirectly_referencing {} NSCIB-CC-2200030-01-CR
heuristics/protection_profiles {} 7f886b64878b68c1
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CPP_ND_V2.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0099V2b_pdf.pdf
pdf_data/cert_filename st_vid10980-ci.pdf NSCIB-CC-2200041-02-Cert.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10980-2019: 1
  • NL:
    • NSCIB-2200041-02: 1
    • NSCIB-CC-2200041-02: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0099-V2-2020: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL7: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
  • ASE:
    • ASE_TSS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 1
    • NXP Semiconductors N.V: 1
pdf_data/cert_keywords/eval_facility
  • Leidos:
    • Leidos: 1
  • TUV:
    • TÜV Informationstechnik: 1
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 8: 3
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18045:2008: 1
pdf_data/cert_metadata
  • /CreationDate: D:20191119111952-05'00'
  • /ModDate: D:20191119111952-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 180256
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Valerie
  • /CreationDate: D:20241030151337+00'00'
  • /Creator: Microsoft® Word 2021
  • /ModDate: D:20241030151337+00'00'
  • /Producer: Microsoft® Word 2021
  • /Title: NSCIB Certificate
  • pdf_file_size_bytes: 88160
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid10980-vr.pdf NSCIB-CC-2200041-02-CR.pdf
pdf_data/report_frontpage
  • NL:
  • US:
    • cert_id: CCEVS-VR-VID10980-2019
    • cert_item: for Palo Alto Networks Panorama v8.1.10
    • cert_lab: US NIAP
  • NL:
    • cert_id: NSCIB-CC-2200041-02-CR
    • cert_item: NXP JCOP 8.x on SN300 B2 Secure Element, versions JCOP 8.0 R1.38.0.1, JCOP 8.1 R1.06.0.1
    • cert_lab: TÜV Informationstechnik GmbH
    • developer: NXP Semiconductors N.V
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10980-2019: 1
  • NL:
    • NSCIB-2200030-01-CR: 1
    • NSCIB-2200041-02: 2
    • NSCIB-CC-2200041-02-CR: 14
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0099-V2-2020: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 1
    • EAL 5 augmented: 1
    • EAL4: 1
    • EAL5: 1
    • EAL5 augmented: 1
    • EAL5+: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
  • ASE:
    • ASE_TSS.2: 2
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 6
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 18
    • NXP Semiconductors N.V: 3
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 6
  • TUV:
    • TÜV Informationstechnik: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • 3DES:
      • 3DES: 1
      • Triple-DES: 1
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 1
      • HMAC: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
    • EdDSA:
      • EdDSA: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 7
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 9
  • VPN:
    • VPN: 3
pdf_data/report_keywords/randomness
  • RNG:
    • RBG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CFB:
    • CFB: 2
  • CTR:
    • CTR: 2
  • ECB:
    • ECB: 1
  • GCM:
    • GCM: 3
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side-channel: 1
  • other:
    • JIL: 2
    • JIL-AAPS: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 8: 54
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • BSI:
    • AIS20: 1
pdf_data/report_keywords/javacard_version
  • GlobalPlatform:
    • GlobalPlatform 2.3.1: 1
  • JavaCard:
    • Java Card 3.1: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • e., stateful inspection filtering, IPsec VPN gateway, IPS/IDS threat prevention) are not evaluated (out of scope). Only the secure communication channels from Panorama to firewalls and Wildfires are claimed: 1
    • out of scope: 2
    • protocol and can be used to build a management interface. This feature is not tested and is out of scope. Stateful inspection filtering, VPN gateway, IPS/IDS threat prevention, URL filtering (PAN- DB: 1
  • OutOfScope:
    • for JCOP 8.0 R1.38.0.1), MIFARE and FeliCa, which are out of scope as there are no security claims relating to these: 1
    • implementations: EdDSA signature generation (for JCOP 8.0 R1.38.0.1), MIFARE and FeliCa, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have: 1
    • out of scope: 1
pdf_data/report_metadata
  • /CreationDate: D:20191119084910-05'00'
  • /ModDate: D:20191119084910-05'00'
  • pdf_file_size_bytes: 584095
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
pdf_data/st_filename st_vid10980-st.pdf NSCIB-CC-2200041-02-ST_Lite_v26.pdf
pdf_data/st_keywords/cc_cert_id
  • NL:
    • NSCIB-2200030-01: 1
    • NSCIB-2200041-02: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055: 1
    • BSI-CC-PP-0084-2014: 1
    • BSI-CC-PP-0099-V2-2020: 2
    • BSI-PP-0055: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL5: 9
    • EAL5 augmented: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 4
    • ADV_FSP.1: 1
    • ADV_FSP.2: 4
    • ADV_FSP.4: 2
    • ADV_FSP.5: 2
    • ADV_IMP.1: 5
    • ADV_INT.2: 1
    • ADV_TDS.1: 6
    • ADV_TDS.3: 4
    • ADV_TDS.4: 2
  • AGD:
    • AGD_OPE.1: 5
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 2
    • ALC_CMS.1: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 2
    • ALC_DVS.2: 4
    • ALC_FLR.1: 6
    • ALC_LCD.1: 3
    • ALC_TAT.1: 6
    • ALC_TAT.2: 1
  • ASE:
    • ASE_CCL: 2
    • ASE_CCL.1: 1
    • ASE_ECD: 1
    • ASE_ECD.1: 2
    • ASE_INT: 2
    • ASE_INT.1: 3
    • ASE_OBJ.2: 2
    • ASE_REQ: 2
    • ASE_REQ.1: 2
    • ASE_REQ.2: 1
    • ASE_SPD: 2
    • ASE_SPD.1: 1
    • ASE_TSS: 2
    • ASE_TSS.2: 5
  • ATE:
    • ATE_COV.1: 3
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 6
  • AVA:
    • AVA_VAN.5: 5
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 3
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT: 1
    • FAU_STG_EXT.1: 3
    • FAU_STG_EXT.1.1: 1
    • FAU_STG_EXT.1.2: 1
    • FAU_STG_EXT.1.3: 1
  • FCS:
    • FCS_CKM: 3
    • FCS_CKM.1: 5
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 6
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 3
    • FCS_CKM.4.1: 1
    • FCS_COP: 19
    • FCS_COP.1: 4
    • FCS_RBG_EXT: 1
    • FCS_RBG_EXT.1: 5
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT.1.5: 1
    • FCS_SSHS_EXT: 1
    • FCS_SSHS_EXT.1: 3
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 2
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSHS_EXT.1.8: 1
    • FCS_TLSC_EXT: 2
    • FCS_TLSC_EXT.1: 3
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.2: 2
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.2.2: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSC_EXT.2.4: 1
    • FCS_TLSC_EXT.2.5: 1
    • FCS_TLSS_EXT: 2
    • FCS_TLSS_EXT.1: 3
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.1.3: 1
    • FCS_TLSS_EXT.2: 2
    • FCS_TLSS_EXT.2.1: 1
    • FCS_TLSS_EXT.2.2: 1
    • FCS_TLSS_EXT.2.3: 1
    • FCS_TLSS_EXT.2.4: 1
    • FCS_TLSS_EXT.2.5: 1
    • FCS_TLSS_EXT.2.6: 1
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT: 1
    • FIA_PMG_EXT.1: 3
    • FIA_PMG_EXT.1.1: 1
    • FIA_UAU: 1
    • FIA_UAU.7: 3
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 1
    • FIA_UAU_EXT.2: 2
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT: 1
    • FIA_UIA_EXT.1: 5
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
  • FMT:
    • FMT_MOF: 4
    • FMT_MOF.1: 1
    • FMT_MTD: 4
    • FMT_MTD.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1: 3
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.2: 3
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT: 1
    • FPT_APW_EXT.1: 3
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_SKP_EXT: 1
    • FPT_SKP_EXT.1: 3
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM_EXT: 1
    • FPT_STM_EXT.1: 4
    • FPT_STM_EXT.1.1: 1
    • FPT_STM_EXT.1.2: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 2
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT: 1
    • FPT_TUD_EXT.1: 3
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
  • FTA:
    • FTA_SSL: 2
    • FTA_SSL.3: 3
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 2
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT: 1
    • FTA_SSL_EXT.1: 3
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB: 1
    • FTA_TAB.1: 4
    • FTA_TAB.1.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 4
    • FTP_TRP.1: 3
  • FAU:
    • FAU_ARP.1: 14
    • FAU_ARP.1.1: 1
    • FAU_GEN: 2
    • FAU_SAA.1: 3
    • FAU_SAS: 4
    • FAU_SAS.1: 8
    • FAU_SAS.1.1: 2
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.1: 1
    • FCO_NRO.2: 6
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_CKM.1: 16
    • FCS_CKM.1.1: 5
    • FCS_CKM.2: 6
    • FCS_CKM.2.1: 1
    • FCS_CKM.3: 4
    • FCS_CKM.3.1: 1
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_CKM.5: 1
    • FCS_COP.1: 13
    • FCS_COP.1.1: 17
    • FCS_RNG.1: 14
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACC: 1
    • FDP_ACC.1: 63
    • FDP_ACC.1.1: 2
    • FDP_ACC.2: 16
    • FDP_ACC.2.1: 5
    • FDP_ACC.2.2: 4
    • FDP_ACF: 1
    • FDP_ACF.1: 38
    • FDP_ACF.1.1: 6
    • FDP_ACF.1.2: 7
    • FDP_ACF.1.3: 6
    • FDP_ACF.1.4: 8
    • FDP_IFC: 2
    • FDP_IFC.1: 51
    • FDP_IFC.1.1: 1
    • FDP_IFC.2: 28
    • FDP_IFC.2.1: 4
    • FDP_IFC.2.2: 4
    • FDP_IFF: 2
    • FDP_IFF.1: 43
    • FDP_IFF.1.1: 5
    • FDP_IFF.1.2: 6
    • FDP_IFF.1.3: 6
    • FDP_IFF.1.4: 6
    • FDP_IFF.1.5: 6
    • FDP_ITC: 1
    • FDP_ITC.1: 8
    • FDP_ITC.2: 17
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_RIP.1: 56
    • FDP_RIP.1.1: 9
    • FDP_ROL.1: 10
    • FDP_ROL.1.1: 2
    • FDP_ROL.1.2: 3
    • FDP_SDI.1: 2
    • FDP_SDI.2: 6
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UAU.1: 19
    • FIA_UAU.1.1: 3
    • FIA_UAU.1.2: 3
    • FIA_UAU.4: 9
    • FIA_UAU.4.1: 2
    • FIA_UAU.5: 3
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID: 1
    • FIA_UID.1: 68
    • FIA_UID.1.1: 6
    • FIA_UID.1.2: 6
    • FIA_UID.2: 3
    • FIA_UID.2.1: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA: 7
    • FMT_MSA.1: 81
    • FMT_MSA.1.1: 10
    • FMT_MSA.2: 2
    • FMT_MSA.2.1: 2
    • FMT_MSA.3: 78
    • FMT_MSA.3.1: 12
    • FMT_MSA.3.2: 11
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 5
    • FMT_MTD.3.1: 1
    • FMT_REV: 1
    • FMT_SMF: 3
    • FMT_SMF.1: 80
    • FMT_SMF.1.1: 9
    • FMT_SMR: 2
    • FMT_SMR.1: 100
    • FMT_SMR.1.1: 8
    • FMT_SMR.1.2: 8
  • FPR:
    • FPR_UNO.1: 7
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS.1: 34
    • FPT_FLS.1.1: 7
    • FPT_PHP.3: 4
    • FPT_PHP.3.1: 1
    • FPT_RCV.2: 1
    • FPT_RCV.3: 2
    • FPT_RCV.3.1: 2
    • FPT_RCV.3.2: 2
    • FPT_RCV.3.3: 2
    • FPT_RCV.3.4: 1
    • FPT_TDC.1: 5
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_claims
  • A:
    • A.PHYSICAL_PROTECTION: 1
  • OE:
    • OE.ADMIN_CREDENTIALS_SECURE: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.NO_THRU_TRAFFIC_PROTECTION: 1
    • OE.PHYSICAL: 1
    • OE.RESIDUAL_INFORMATION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.UPDATES: 1
  • A:
    • A.APPS-: 1
    • A.APPS-PROVIDER: 4
    • A.CAP_FILE: 3
    • A.DELETION: 1
    • A.PROCESS-SEC-IC: 4
    • A.TRUSTED-GUESTO: 1
    • A.TRUSTED-GUESTOS: 3
    • A.USE_DIAG: 5
    • A.USE_KEYS: 5
    • A.VERIFICATION: 2
    • A.VERIFICATION-AU: 1
    • A.VERIFICATION-AUTHORITY: 4
  • D:
    • D.API_DATA: 3
    • D.APP_: 2
    • D.APP_CODE: 6
    • D.APP_C_: 1
    • D.APP_C_DATA: 5
    • D.APP_I_DATA: 7
    • D.APP_KEYS: 10
    • D.APSD_KEYS: 5
    • D.CARD_: 1
    • D.CARD_MNGT_: 1
    • D.CARD_MNGT_DATA: 1
    • D.CONFIG_ITEM: 7
    • D.CRYPTO: 6
    • D.ISD_KEYS: 4
    • D.JCS_: 1
    • D.JCS_CODE: 7
    • D.JCS_DATA: 8
    • D.PIN: 11
    • D.RESTRICTED_: 1
    • D.RESTRICTED_MODE_STATE: 1
    • D.SEC_DATA: 6
    • D.TOE_IDENTIFICATION: 2
    • D.TOE_IDENTIFIER: 3
    • D.UPDATE_IMAGE: 26
    • D.VASD_KEYS: 3
  • O:
    • O.APPLET: 15
    • O.APPLET_: 2
    • O.APPLET_CURRENT: 6
    • O.APPLET_LOADED: 5
    • O.APPLET_MIGRATION_DATASTORE: 6
    • O.APPLET_MIGRATION_PLAN: 2
    • O.BIO-MNGT: 1
    • O.CODE_CAP_: 2
    • O.CODE_CAP_FILE: 11
    • O.DELETION: 3
    • O.EXT-MEM: 1
    • O.INSTALL: 2
    • O.JAVAOBJECT: 67
    • O.LOAD: 3
    • O.REMOTE: 1
    • O.SENSITIVE_ARRAYS_INTEG: 1
    • O.SENSITIVE_RESULTS_INTEG: 1
  • OE:
    • OE.APPS-PROVIDER: 4
    • OE.CAP_FILE: 5
    • OE.CARD-: 2
    • OE.CARD-MANAGEMENT: 1
    • OE.CODE-EVIDENCE: 13
    • OE.CONFID-UPDATE-: 2
    • OE.CONFID-UPDATE-IMAGE: 2
    • OE.KEY-CHANGE: 5
    • OE.PROCESS_SEC_: 2
    • OE.PROCESS_SEC_IC: 2
    • OE.SCP: 12
    • OE.SECURITY-: 1
    • OE.SECURITY-DOMA: 2
    • OE.SECURITY-DOMAINS: 1
    • OE.TRUSTED-GUES: 1
    • OE.TRUSTED-GUEST: 1
    • OE.TRUSTED-GUESTOS: 2
    • OE.USE_DIAG: 5
    • OE.USE_KEYS: 5
    • OE.VERIFICATION: 17
    • OE.VERIFICATION-A: 2
    • OE.VERIFICATION-AUTHORITY: 2
  • OP:
    • OP.ARRAY_: 1
    • OP.ARRAY_AASTORE: 3
    • OP.ARRAY_ACCESS: 4
    • OP.ARRAY_LENGTH: 3
    • OP.ARRAY_T_ALOAD: 3
    • OP.ARRAY_T_ASTORE: 2
    • OP.CONT_ACCESS: 7
    • OP.CREATE: 7
    • OP.DELETE_APPLET: 4
    • OP.DELETE_CAP_: 2
    • OP.DELETE_CAP_FILE: 2
    • OP.DELETE_CAP_FILE_APPLET: 2
    • OP.EXPORT_: 1
    • OP.EXPORT_APPLET_DATA: 5
    • OP.IMPORT_: 1
    • OP.IMPORT_APPLET_DATA: 6
    • OP.INSTANCE_FIELD: 3
    • OP.INVK_INTERFACE: 7
    • OP.INVK_VIRTUAL: 6
    • OP.JAVA: 5
    • OP.MODIFY_: 1
    • OP.PUT: 6
    • OP.PUTFIELD: 1
    • OP.PUTSTATIC: 1
    • OP.READ_CONFIG_: 1
    • OP.THROW: 5
    • OP.TRIGGER_: 1
    • OP.TRIGGER_UPDATE: 4
    • OP.TYPE_ACCESS: 5
    • OP.USE_CONFIG_: 1
  • OSP:
    • OSP.KEY-CHANGE: 4
    • OSP.PROCESS-TOE: 4
    • OSP.SECURITY-DOM: 1
    • OSP.SECURITY-DOMAINS: 3
    • OSP.VERIFICATION: 2
  • OT:
    • OT.ALARM: 14
    • OT.APPLI-AUTH: 8
    • OT.ARRAY_VIEWS_: 2
    • OT.ARRAY_VIEWS_CONFID: 1
    • OT.ARRAY_VIEWS_INTEG: 1
    • OT.ARRAY_VIEW_: 2
    • OT.ATTACK-COUNT: 1
    • OT.ATTACK-COUNTE: 1
    • OT.ATTACK-COUNTER: 3
    • OT.AUTH-LOAD-UPD: 2
    • OT.AUTH-LOAD-UPDATE-IMAGE: 3
    • OT.CARD-: 3
    • OT.CARD-CONFIGUR: 2
    • OT.CARD-CONFIGURATION: 3
    • OT.CARD-MANAGEM: 16
    • OT.CARD-MANAGEMENT: 3
    • OT.CIPHER: 4
    • OT.COMM_: 5
    • OT.COMM_AUTH: 6
    • OT.COMM_CONFIDENTIALITY: 3
    • OT.COMM_INTEGRITY: 3
    • OT.CONFID-UPDATE-: 2
    • OT.CONFID-UPDATE-IMAGE: 3
    • OT.CONT-DOS: 1
    • OT.CONT-PRIV: 1
    • OT.CONT-SEP: 1
    • OT.CONT_DOS: 4
    • OT.CONT_PRIV: 6
    • OT.CONT_SEP: 8
    • OT.DATASTORE_: 2
    • OT.DATASTORE_ACCESS: 3
    • OT.DELETION: 1
    • OT.DOMAIN-RIGHTS: 7
    • OT.FIREWALL: 9
    • OT.GLOBAL_: 6
    • OT.GLOBAL_ARRAYS_CONFID: 1
    • OT.GLOBAL_ARRAYS_INTEG: 1
    • OT.IDENTIFICATION: 5
    • OT.INSTALL: 1
    • OT.KEY-MNGT: 4
    • OT.LOAD: 1
    • OT.NATIVE: 6
    • OT.OBJ-DELETION: 3
    • OT.OPERATE: 20
    • OT.PIN-MNGT: 4
    • OT.REALLOCATION: 4
    • OT.RESOURCES: 5
    • OT.RESTRICTED-MO: 3
    • OT.RESTRICTED-MODE: 3
    • OT.RND: 5
    • OT.SCP: 34
    • OT.SECURE_AC_: 2
    • OT.SECURE_AC_ACTIVATION: 3
    • OT.SECURE_LOAD_: 4
    • OT.SECURE_LOAD_ACODE: 3
    • OT.SENSITIVE_: 2
    • OT.SENSITIVE_RESULTS_INTEG: 3
    • OT.SID: 8
    • OT.TOE_: 2
    • OT.TOE_IDENTIFICATION: 3
    • OT.TRANSACTION: 4
  • R:
    • R.JAVA: 12
  • SA:
    • SA.ALARM: 2
    • SA.APPLET-MIGR: 1
    • SA.CARD-MANAGEM: 1
    • SA.CIPHER: 2
    • SA.CONFID-APPLI-D: 1
    • SA.CONFID-APPLI-DATA: 1
    • SA.CONFID-JCS-CO: 1
    • SA.CONFID-JCS-CODE: 1
    • SA.CONFID-JCS-DAT: 1
    • SA.CONFID-JCS-DATA: 1
    • SA.CONFID-UPDATE: 1
    • SA.CONFID-UPDATE-IMAGE: 1
    • SA.CONFIG-APPLET: 1
    • SA.CONTEXT-SEPAR: 1
    • SA.DELETION: 1
    • SA.EXE-APPLI-CODE: 3
    • SA.EXE-JCS-CODE: 3
    • SA.FIREWALL: 2
    • SA.INSTALL: 2
    • SA.INTEG-APPLI-CO: 1
    • SA.INTEG-APPLI-CODE: 2
    • SA.INTEG-APPLI-DA: 1
    • SA.INTEG-APPLI-DATA: 2
    • SA.INTEG-JCS-CODE: 3
    • SA.INTEG-JCS-DATA: 1
    • SA.INTEG-UPDATE-I: 1
    • SA.INTEG-UPDATE-IMAGE: 1
    • SA.KEY-MNGT: 2
    • SA.NATIVE: 4
    • SA.OBJ-DELETION: 3
    • SA.OPERATE: 2
    • SA.OSU: 1
    • SA.PIN-MNGT: 2
    • SA.RESOURCES: 3
    • SA.RM: 1
    • SA.SCP: 5
    • SA.SID: 3
    • SA.TRANSACTION: 2
    • SA.VERIFICATION: 3
  • T:
    • T.AM_DATASTORE_: 1
    • T.AM_DATASTORE_ACCESS: 3
    • T.COM_EXPLOIT: 4
    • T.CONFID-: 1
    • T.CONFID-APPLI-DA: 1
    • T.CONFID-APPLI-DATA: 1
    • T.CONFID-CONT: 4
    • T.CONFID-JCS-CODE: 3
    • T.CONFID-JCS-DATA: 3
    • T.CONFID-UPDATE-I: 1
    • T.CONFID-UPDATE-IMAGE: 3
    • T.CONFIG: 4
    • T.CONT-DOS: 4
    • T.CONT-SID: 4
    • T.DELETION: 2
    • T.EXE-CODE: 6
    • T.EXE-CODE-REMOTE: 1
    • T.EXE-CONT: 4
    • T.INSTALL: 2
    • T.INTEG-APPLI-: 1
    • T.INTEG-APPLI-COD: 2
    • T.INTEG-APPLI-CODE: 3
    • T.INTEG-APPLI-DATA: 10
    • T.INTEG-CODE: 1
    • T.INTEG-CONT: 3
    • T.INTEG-JCS-CODE: 3
    • T.INTEG-JCS-DATA: 3
    • T.INTEG-UPDATE-IM: 1
    • T.INTEG-UPDATE-IMAGE: 3
    • T.INTERRUPT-OSU: 4
    • T.LIFE_CYCLE: 4
    • T.NATIVE: 3
    • T.OBJ-DELETION: 2
    • T.PHYSICAL: 2
    • T.RESOURCES: 3
    • T.RESTRICTED-MOD: 1
    • T.RESTRICTED-MODE: 3
    • T.RND: 4
    • T.SID: 6
    • T.UNAUTH-LOAD-UP: 1
    • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
    • T.UNAUTHORIZED_: 1
    • T.UNAUTHORIZED_CARD_MNGT: 3
pdf_data/st_keywords/vendor
  • Broadcom:
    • Broadcom: 2
  • Microsoft:
    • Microsoft: 1
  • NXP:
    • NXP: 464
    • NXP Semiconductors: 24
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 33
      • AES-256: 5
  • DES:
    • 3DES:
      • 3DES: 1
  • constructions:
    • MAC:
      • HMAC: 9
      • HMAC-SHA-256: 7
      • HMAC-SHA-384: 4
      • HMAC-SHA-512: 4
  • AES_competition:
    • AES:
      • AES: 18
  • DES:
    • 3DES:
      • 3DES: 1
      • TDES: 2
      • Triple-DES: 4
      • TripleDES: 1
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 3
      • HMAC: 10
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 6
    • ECDH:
      • ECDH: 2
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 21
  • FF:
    • DH:
      • DH: 7
      • DHE: 1
      • Diffie-Hellman: 8
    • DSA:
      • DSA: 4
  • RSA:
    • RSA 2048: 2
    • RSA-2048: 1
  • ECC:
    • ECC:
      • ECC: 12
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 6
    • EdDSA:
      • EdDSA: 11
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 2
  • RSA:
    • RSA 1024: 1
    • RSA-CRT: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 6
      • SHA-384: 4
      • SHA-512: 4
      • SHA256: 17
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 3
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 3
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 3
  • SSH:
    • SSH: 44
    • SSHv2: 7
  • TLS:
    • SSL:
      • SSL: 5
      • SSL 2.0: 4
      • SSL 3.0: 4
    • TLS:
      • TLS: 78
      • TLS 1.0: 4
      • TLS 1.1: 4
      • TLS 1.2: 6
      • TLS1.1: 1
      • TLS1.2: 1
      • TLSv1.1: 3
      • TLSv1.2: 6
  • VPN:
    • VPN: 4
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 14
  • RNG:
    • RBG: 4
    • RNG: 6
  • RNG:
    • RND: 9
    • RNG: 17
  • TRNG:
    • TRNG: 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 8
  • CCM:
    • CCM: 4
  • CTR:
    • CTR: 7
  • GCM:
    • GCM: 12
  • CBC:
    • CBC: 6
  • CCM:
    • CCM: 40
  • CFB:
    • CFB: 5
  • CTR:
    • CTR: 5
  • ECB:
    • ECB: 3
  • GCM:
    • GCM: 7
  • XTS:
    • XTS: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 18
    • P-384: 12
    • P-521: 10
    • secp256r1: 7
    • secp384r1: 7
    • secp521r1: 3
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
    • Ed448: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 7
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 7
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 7
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 5
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 7
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 7
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 5
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 7
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 5
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 5
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 5
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 5
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 5
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 5
    • TLS_RSA_WITH_AES_128_CBC_SHA: 7
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 7
    • TLS_RSA_WITH_AES_256_CBC_SHA: 7
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ..................................................11: 1
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • DFA: 2
    • Fault Injection: 1
    • Physical Tampering: 2
    • malfunction: 2
    • physical tampering: 2
  • SCA:
    • DPA: 3
    • SPA: 2
    • physical probing: 3
    • side channel: 2
    • side-channel: 1
    • timing attack: 1
    • timing attacks: 3
  • other:
    • JIL: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 2
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 8: 251
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 186-4: 3
    • FIPS PUB 186-4: 18
  • ISO:
    • ISO/IEC 14888-: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18031:2011: 4
    • ISO/IEC 9796-2: 2
  • NIST:
    • NIST SP 800-56A: 2
    • SP 800-90A: 2
  • PKCS:
    • PKCS #1: 2
    • PKCS#12: 2
  • RFC:
    • RFC 2818: 3
    • RFC 2986: 2
    • RFC 3268: 28
    • RFC 3526: 3
    • RFC 4253: 2
    • RFC 4346: 4
    • RFC 4492: 24
    • RFC 5246: 30
    • RFC 5280: 5
    • RFC 5289: 44
    • RFC 5759: 1
    • RFC 6125: 3
    • RFC 6960: 1
    • RFC 8017: 2
  • X509:
    • X.509: 8
  • BSI:
    • AIS 20: 2
    • AIS20: 2
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 197: 2
  • ICAO:
    • ICAO: 1
  • ISO:
    • ISO/IEC 7816: 4
  • RFC:
    • RFC 7748: 1
    • RFC 8032: 1
  • SCP:
    • SCP03: 1
pdf_data/st_keywords/javacard_version
  • GlobalPlatform:
    • GlobalPlatform 2.3.1: 1
  • JavaCard:
    • JC3.1: 1
    • Java Card 3.1: 1
pdf_data/st_keywords/javacard_api_const
  • ALG:
    • AES:
      • ALG_AES_BLOCK_128_CBC_NOPAD: 1
      • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
      • ALG_AES_BLOCK_128_ECB_NOPAD: 1
      • ALG_AES_CBC_ISO9797_M1: 1
      • ALG_AES_CBC_ISO9797_M2: 1
      • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
      • ALG_AES_CBC_ISO9797_STANDARD: 1
      • ALG_AES_CBC_PKCS5: 1
      • ALG_AES_CBC_PKCS7: 2
      • ALG_AES_CFB: 1
      • ALG_AES_CMAC16: 1
      • ALG_AES_CMAC16_STANDARD: 1
      • ALG_AES_CMAC8: 1
      • ALG_AES_CMAC_128: 1
      • ALG_AES_ECB_ISO9797_M1: 1
      • ALG_AES_ECB_ISO9797_M2: 1
      • ALG_AES_ECB_PKCS5: 1
      • ALG_AES_ECB_PKCS7: 2
      • ALG_AES_MAC_128_NOPAD: 1
    • DES:
      • ALG_DES_CBC_ISO9797_M1: 1
      • ALG_DES_CBC_ISO9797_M2: 1
      • ALG_DES_CBC_NOPAD: 1
      • ALG_DES_CBC_PKCS5: 1
      • ALG_DES_CBC_PKCS7: 1
      • ALG_DES_CMAC8: 1
      • ALG_DES_ECB_ISO9797_M1: 1
      • ALG_DES_ECB_ISO9797_M2: 2
      • ALG_DES_ECB_NOPAD: 1
      • ALG_DES_ECB_PKCS5: 1
      • ALG_DES_ECB_PKCS7: 1
      • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC4_ISO9797_M1: 1
      • ALG_DES_MAC4_ISO9797_M2: 1
      • ALG_DES_MAC4_PKCS5: 1
      • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC8_ISO9797_M1: 1
      • ALG_DES_MAC8_ISO9797_M2: 1
      • ALG_DES_MAC8_NOPAD: 1
      • ALG_DES_MAC8_PKCS5: 1
    • EC:
      • ALG_EC_SVDP_DH: 1
      • ALG_EC_SVDP_DHC: 1
      • ALG_EC_SVDP_DHC_KDF: 1
      • ALG_EC_SVDP_DHC_PLAIN: 1
      • ALG_EC_SVDP_DH_KDF: 1
      • ALG_EC_SVDP_DH_PLAIN: 1
      • ALG_EC_SVDP_DH_PLAIN_XY: 2
    • ECDSA:
      • ALG_ECDSA_SHA_224: 1
      • ALG_ECDSA_SHA_256: 2
      • ALG_ECDSA_SHA_384: 1
      • ALG_ECDSA_SHA_512: 1
    • HMAC:
      • ALG_HMAC_SHA_256: 1
      • ALG_HMAC_SHA_384: 1
      • ALG_HMAC_SHA_512: 1
    • RSA:
      • ALG_RSA_NOPAD: 1
      • ALG_RSA_PKCS1: 1
      • ALG_RSA_PKCS1_OAEP: 1
      • ALG_RSA_SHA_224_PKCS1: 1
      • ALG_RSA_SHA_224_PKCS1_PSS: 1
      • ALG_RSA_SHA_256_PKCS1: 1
      • ALG_RSA_SHA_256_PKCS1_PSS: 1
      • ALG_RSA_SHA_384_PKCS1: 1
      • ALG_RSA_SHA_384_PKCS1_PSS: 1
      • ALG_RSA_SHA_512_PKCS1: 1
      • ALG_RSA_SHA_512_PKCS1_PSS: 1
      • ALG_RSA_SHA_ISO9796: 1
      • ALG_RSA_SHA_ISO9796_MR: 1
      • ALG_RSA_SHA_PKCS1: 1
    • SHA:
      • ALG_SHA_224: 1
      • ALG_SHA_256: 3
      • ALG_SHA_384: 3
      • ALG_SHA_512: 3
    • XDH:
      • ALG_XDH: 1
  • misc:
    • LENGTH_AES_128: 4
    • LENGTH_AES_192: 4
    • LENGTH_AES_256: 4
    • LENGTH_DES3_2KEY: 4
    • LENGTH_DES3_3KEY: 4
    • LENGTH_EC_FP_128: 2
    • LENGTH_EC_FP_160: 1
    • LENGTH_EC_FP_192: 2
    • LENGTH_EC_FP_224: 2
    • LENGTH_EC_FP_256: 3
    • LENGTH_EC_FP_384: 1
    • LENGTH_EC_FP_528: 2
    • LENGTH_RSA_1024: 1
    • LENGTH_SHA: 1
    • LENGTH_SHA_224: 1
    • LENGTH_SHA_256: 2
    • LENGTH_SHA_384: 1
    • LENGTH_SHA_512: 2
    • PAD_PKCS1_OAEP: 1
    • SIG_CIPHER_AES_CMAC128: 1
    • SIG_CIPHER_AES_CMAC16: 1
    • SIG_CIPHER_AES_CMAC8: 1
    • SIG_CIPHER_DES_CMAC8: 1
    • SIG_CIPHER_ECDSA: 1
    • SIG_CIPHER_RSA: 1
    • TYPE_ACCESS: 5
pdf_data/st_keywords/javacard_packages
  • com:
    • com.nxp.id.jcopx.security: 1
  • java:
    • java.rmi: 1
  • javacard:
    • javacard.framework: 2
    • javacard.security: 3
  • javacardx:
    • javacardx.crypto: 1
    • javacardx.security: 1
  • org:
    • org.globalplatform: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • e., stateful inspection filtering, IPsec VPN gateway, IPS/IDS threat prevention) are not evaluated (out of scope). Only the secure communication channels from Panorama to firewalls and Wildfires are claimed. The: 1
    • extent specified by the security functional requirements: TLS, HTTPS, SSH. The features below are out of scope. Table 2 Excluded Features Feature Description Telnet and HTTP Management Protocols Telnet and HTTP: 1
    • out of scope: 3
    • protocol and can be used to build a management interface. This feature is not tested and is out of scope. Stateful inspection filtering, VPN gateway, IPS/IDS threat prevention, URL filtering (PAN- DB: 1
pdf_data/st_metadata
  • /Author: NXP B.V.
  • /CreationDate: D:20240812105040+02'00'
  • /Creator: DITA Open Toolkit 3.3.1
  • /Keywords: NXP, ASE, JCOP 8.x on SN300 B2 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL5 augmented
  • /Producer: Apache FOP Version 2.3
  • /Subject: NXP JCOP 8.x on SN300 B2 Secure Element
  • /Title: Security Target Lite
  • pdf_file_size_bytes: 1116369
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 180
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different