Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 )
ANSSI-CC-2023/10-R01
IAS Classic v5.0 with MOC Server v3.0 on MultiApp v4.2 Version 5.0.0.A.C, version 3.0.1A
ANSSI-CC-2020/70
name ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 ) IAS Classic v5.0 with MOC Server v3.0 on MultiApp v4.2 Version 5.0.0.A.C, version 3.0.1A
not_valid_before 2024-02-09 2020-11-09
not_valid_after 2029-02-09 2025-11-09
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_10-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2020_70en.pdf
manufacturer NXP Semiconductors Germany GmbH Thales
manufacturer_web https://www.nxp.com None
security_level ADV_INT.2, ATE_DPT.3, ALC_CMS.5, ADV_TDS.4, ALC_TAT.2, ALC_DVS.2, EAL4+, ADV_FSP.5 EAL5+, AVA_VAN.5
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2020_70fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-ANSSI-CC-2020_70.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 418552077d64e332c9ed893921c4b6722bd7d4b773ad61be49257de27b8064f2 81f0241a22b27bf2b7cafb95052cb6f597d94219592876e644c81d3db5a3d3a0
state/cert/txt_hash 180fb79f4caef0818f16b21d84e23dfaa8c03e48edd8450852cad3e4d6a587e3 e724185eca5b3d9978cd1e81413d6df476363ef7e08ef00e0150e9aad9086d3b
state/report/pdf_hash 8bd07e310b469ba234a33e36da9369fcf998bfc25179812643b724f77447adb2 d8b808f81402cca7b6187350035c6f3ceec10dfd11520e514a768a2654f3b629
state/report/txt_hash e82a678149e5a43d5dd29166f25fb5bcf4fd827b595e4f0ae4007a3692e672b3 e8fd8b545af3f27152a98d8a6f3484c836cb9a5cd62f9714008c6c175ff9f6da
state/st/pdf_hash 8f5cb8f3ca6c33d47d5e4ca1efe8489d158e94f96f371ee95c89bc9a7d9cec4a 637fd2ad882d71a4c2a35cc3175351eb83cae0e5c51419fdffcf3847c9eda56f
state/st/txt_hash 7307e38d8fca95690b25396c9073011743c9d9b0921a3f1cb903969f5ea551da c77e574c9a5cdcd224aca9c8a258dc8690748fccbb269a4bc539e6255db6b40e
heuristics/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2020/70
heuristics/extracted_versions 4.5, 4.0.1.52 5.0.0, 3.0, 3.0.1, 5.0, 4.2
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2020/65
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2020/65
heuristics/scheme_data/cert_id ANSSI-CC-2023/10-R01 2021/41
heuristics/scheme_data/description Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Il s’agit de documents électroniques, qui permettent différents types d’usage basés sur l’identité électronique. Le produit évalué est « MultiApp V4.2 ID, version 4.2.1 » développé par THALES DIS et INFINEON TECHNOLOGIES AG. Ce produit est destiné à héberger et exécuter une ou plusieurs applications, dites applets dans la terminologie Java Card. Ces applications peuvent revêtir un caractère sécuritaire différent (selon qu’elles soient « sensibles » ou « basiques ») et peuvent être chargées et instanciées av
heuristics/scheme_data/developer NXP SEMICONDUCTORS THALES DIS & INFINEON TECHNOLOGIES AG
heuristics/scheme_data/enhanced/augmented ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/10-R01 2021/41
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/2021/10/certificat-2021_41.pdf
heuristics/scheme_data/enhanced/certification_date 09/02/2024 23/09/2021
heuristics/scheme_data/enhanced/developer NXP SEMICONDUCTORS THALES DIS & INFINEON TECHNOLOGIES AG
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES SERMA SAFETY & SECURITY
heuristics/scheme_data/enhanced/expiration_date 09/02/2029 23/09/2026
heuristics/scheme_data/enhanced/level EAL4+ EAL5+
heuristics/scheme_data/enhanced/mutual_recognition CCRA SOG-IS SOG-IS CCRA
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009 Java Card System – Open Configuration Protection Profil, version 3.0.5
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/2021/10/anssi-cc-2021_41.pdf
heuristics/scheme_data/enhanced/sponsor NXP SEMICONDUCTORS THALES DIS & INFINEON TECHNOLOGIES AG
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_10-R01en.pdf https://cyber.gouv.fr/sites/default/files/2021/10/anssi-cible-cc-2021_41en.pdf
heuristics/scheme_data/expiration_date 9 Février 2029 23 Septembre 2026
heuristics/scheme_data/level EAL4+ EAL5+
heuristics/scheme_data/product ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) MultiApp V4.2 ID version 4.2.1
heuristics/scheme_data/sponsor NXP SEMICONDUCTORS THALES DIS & INFINEON TECHNOLOGIES AG
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-icao-bac-configuration-version-40152 https://cyber.gouv.fr/produits-certifies/multiapp-v42-id-version-421
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1079-2018
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1079-2018
pdf_data/cert_filename certificat-2023_10-R01fr.pdf certificat-ANSSI-CC-2020_70.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2020/70: 2
pdf_data/cert_keywords/cc_claims
  • A:
    • A.C: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_DPT.3: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • Serma:
    • SERMA: 2
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 166046
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240214223000+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231043+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 268004
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20201116103334+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20201116103334+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240214223000+01'00' D:20201116103334+01'00'
pdf_data/cert_metadata//Creator Acrobat PDFMaker 23 pour Word PScript5.dll Version 5.2.2
pdf_data/cert_metadata//ModDate D:20240214231043+01'00' D:20201116103334+01'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 23.1.175 Acrobat Distiller 11.0 (Windows)
pdf_data/cert_metadata/pdf_file_size_bytes 166046 268004
pdf_data/report_filename ANSSI-CC-2023_10-R01fr.pdf anssi-cc-2020_70fr.pdf
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/10-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • DE:
    • BSI-DSZ-CC-1079-2018-MA-01: 1
  • FR:
    • ANSSI-CC-2020/70: 2
    • ANSSI-CC-2020/65: 2
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 1
  • BSI-DSZ-CC-1079-2018-MA-01: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2020/70: 2
  • ANSSI-CC-2020/65: 2
pdf_data/report_keywords/cc_claims
  • A:
    • A.C: 4
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055-2009: 2
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
    • BSI-PP-0084-2014: 1
  • other:
    • PP-SSCD-Part2: 1
    • PP-SSCD-Part3: 1
    • PP-SSCD-Part4: 1
    • PP-SSCD-Part5: 1
    • PP-SSCD-: 5
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 2
  • BSI-CC-PP-0059-2009-MA-02: 2
  • BSI-CC-PP-0075-2012-MA-01: 2
  • BSI-CC-PP-0071-2012-MA-01: 2
  • BSI-CC-PP-0072-2012-MA-01: 2
  • BSI-CC-PP-0076-2013-MA-01: 2
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_CPS: 2
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_PRE_OPE: 1
    • AGD_USE: 1
  • ALC:
    • ALC_DVS.2: 3
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 3
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ATE
  • ATE_DPT.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 5
  • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 3
  • EAL2: 2
  • EAL5: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Serma:
    • SERMA: 2
    • Serma Safety & Security: 15
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.DG14: 1
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
  • Infineon:
    • Infineon Technologies AG: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 377021
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /CreationDate: D:20240214222629+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231044+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 155220
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Author:
  • /CreationDate: D:20210120173222+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210120173222+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20240214222629+01'00' D:20210120173222+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20240214231044+01'00' D:20210120173222+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 Acrobat Distiller 11.0 (Windows)
pdf_data/report_metadata/pdf_file_size_bytes 377021 155220
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata/pdf_number_of_pages 13 16
pdf_data/st_filename ANSSI-Cible-CC-2023_10-R01en.pdf anssi-cible-cc-2020_70en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 7
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 7
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 7 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • DE:
    • BSI-DSZ-CC-1079-2018: 1
    • BSI-DSZ-CC-1079-2018-MA-01: 1
  • NL:
    • CC-1: 2
    • CC-2: 3
    • CC-3: 3
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 1
  • BSI-DSZ-CC-1079-2018: 1
  • BSI-DSZ-CC-1079-2018-MA-01: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.MRTD_: 1
  • O:
    • O.SID: 1
    • O.CIPHER: 1
    • O.KEY-MNGT: 1
    • O.REALLOCATION: 1
    • O.GLOBAL_ARRAYS_IN: 1
    • O.GLOBAL_ARRAYS_C: 1
    • O.PIN-MNGT: 1
    • O.OPERATE: 1
    • O.ALARM: 1
    • O.OBJ-DELETION: 1
    • O.SCP: 3
    • O.FIREWALL: 1
    • O.NATIVE: 1
    • O.RNG: 1
    • O.LOAD: 1
    • O.INSTALL: 1
    • O.DELETION: 1
    • O.TRANSACTION: 1
    • O.RESOURCES: 1
    • O.CARD-MANAGEMENT: 1
  • A:
    • A.C: 5
    • A.CGA: 2
    • A.SCA: 2
    • A.CSP: 3
    • A.APPLET: 2
    • A.VERIFICATION: 2
  • OE:
    • OE.HI_VAD: 2
    • OE.VERIFICATION: 5
    • OE.APPLET: 2
    • OE.CODE-EVIDENCE: 2
    • OE.HID_VAD: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.MRTD_: 1
  • OE.HI_VAD: 2
  • OE.VERIFICATION: 5
  • OE.APPLET: 2
  • OE.CODE-EVIDENCE: 2
  • OE.HID_VAD: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055-2009: 1
    • BSI-CC-PP0055: 1
    • BSI-CC-PP0056-V2-2012: 1
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 1
    • BSI-CC-PP-0075-2012-MA-01: 1
    • BSI-CC-PP-0071-2012-MA-01: 1
    • BSI-CC-PP-0072-2012-MA-01: 1
    • BSI-CC-PP-0076-2013-MA-01: 1
    • BSI-CC-PP-0084-2014: 1
  • other:
    • PP-SSCD-KG: 41
    • PP-SSCD-KI: 30
    • PP-SSCD: 4
    • PP-SSCD-: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP0055: 1
  • BSI-CC-PP0056-V2-2012: 1
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 11
    • ADV_INT.2: 6
    • ADV_TDS.4: 15
    • ADV_ARC.1: 6
    • ADV_IMP.1: 7
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 4
  • ALC:
    • ALC_LCD: 1
    • ALC_CMS.5: 5
    • ALC_DVS.2: 8
    • ALC_TAT.2: 8
    • ALC_CMC.4: 2
    • ALC_DEL.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.1: 1
  • ATE:
    • ATE_DPT.3: 5
    • ATE_COV.2: 4
    • ATE_FUN.1: 5
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 2
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_OBJ: 2
    • ASE_ECD: 3
    • ASE_REQ: 2
    • ASE_CCL.1: 2
    • ASE_ECD.1: 1
    • ASE_INT.1: 4
    • ASE_OBJ.2: 3
    • ASE_REQ.2: 4
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
    • ASE_TSS: 2
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.5: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_LCD: 1
  • ALC_CMS.5: 5
  • ALC_DVS.2: 8
  • ALC_TAT.2: 8
  • ALC_CMC.4: 2
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.1: 1
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 8 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 2
  • AVA_VAN.5: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL 4: 3
  • EAL 4+: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 3
  • EAL 5+: 2
  • EAL6: 1
  • EAL6+: 1
  • EAL5: 3
  • EAL6 augmented: 1
  • EAL5 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 7
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND.1: 15
    • FCS_RND: 8
    • FCS_CKM.1: 15
    • FCS_RND.1.1: 2
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 8
    • FCS_COP: 40
    • FCS_CKM: 12
  • FDP:
    • FDP_ACF: 1
    • FDP_ACC.1: 7
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 9
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 2
    • FDP_UCT.1: 11
    • FDP_UIT.1: 10
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC: 2
  • FIA:
    • FIA_API.1: 12
    • FIA_API: 8
    • FIA_SOS.2: 1
    • FIA_API.1.1: 2
    • FIA_UAU.5.2: 3
    • FIA_UAU.4: 15
    • FIA_UAU.6: 11
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.1: 6
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 9
    • FIA_UAU.5.1: 1
    • FIA_UAU.6.1: 1
    • FIA_UID.1: 7
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_LIM.1: 18
    • FMT_LIM.2: 17
    • FMT_LIM: 8
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 4
    • FMT_MTD: 19
    • FMT_MTD.1: 7
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_FLS.1.1: 1
    • FPT_TST.1: 7
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
  • FCS:
    • FCS_CKM: 43
    • FCS_CKM.4: 12
    • FCS_COP: 22
    • FCS_CKM.2: 4
    • FCS_COP.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.1: 13
    • FCS_CKM.4.1: 2
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_DAU: 8
    • FDP_UIT: 7
    • FDP_ITC.1: 8
    • FDP_ITC.2: 8
    • FDP_ACC: 40
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 4
    • FDP_ACF: 27
    • FDP_ACC.1: 27
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 4
    • FDP_ACF.1.4: 4
    • FDP_DAU.1: 1
    • FDP_DAU.2.1: 1
    • FDP_DAU.2.2: 1
    • FDP_ITC: 9
    • FDP_IFC.1: 18
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_RIP.1: 6
    • FDP_RIP.1.1: 1
    • FDP_SDI: 15
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UCT: 8
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_AFC: 1
    • FDP_RIP: 1
  • FIA:
    • FIA_API: 5
    • FIA_AFL: 14
    • FIA_API.1: 12
    • FIA_API.1.1: 2
    • FIA_UAU.1: 7
    • FIA_UID.1: 10
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UAU: 17
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UID: 17
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_MSA.3: 11
    • FMT_MOF.1: 7
    • FMT_SMR.1: 34
    • FMT_SMF.1: 24
    • FMT_MOF.1.1: 1
    • FMT_MSA: 56
    • FMT_MSA.1.1: 3
    • FMT_MSA.2: 7
    • FMT_MSA.1: 6
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.4.1: 2
    • FMT_MTD: 14
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.4: 2
  • FPT:
    • FPT_EMS: 5
    • FPT_EMS.1: 11
    • FPT_EMS.1.1: 4
    • FPT_EMS.1.2: 3
    • FPT_TST.1: 9
    • FPT_FLS.1: 7
    • FPT_FLS.1.1: 1
    • FPT_TST: 2
    • FPT_PHP.1: 6
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 30
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 4
    • FTP_ITC.1.2: 4
    • FTP_ITC.1.3: 4
    • FTP_ICT: 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 15
  • FCS_RND: 8
  • FCS_CKM.1: 15
  • FCS_RND.1.1: 2
  • FCS_CKM.4: 12
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 8
  • FCS_COP: 40
  • FCS_CKM: 12
  • FCS_CKM: 43
  • FCS_CKM.4: 12
  • FCS_COP: 22
  • FCS_CKM.2: 4
  • FCS_COP.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.1: 13
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 12 43
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 40 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ACC.1: 7
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 9
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 11
  • FDP_UIT.1: 10
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_DAU: 8
  • FDP_UIT: 7
  • FDP_ITC.1: 8
  • FDP_ITC.2: 8
  • FDP_ACC: 40
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 4
  • FDP_ACF: 27
  • FDP_ACC.1: 27
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.3: 4
  • FDP_ACF.1.4: 4
  • FDP_DAU.1: 1
  • FDP_DAU.2.1: 1
  • FDP_DAU.2.2: 1
  • FDP_ITC: 9
  • FDP_IFC.1: 18
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_RIP.1: 6
  • FDP_RIP.1.1: 1
  • FDP_SDI: 15
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UCT: 8
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_AFC: 1
  • FDP_RIP: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 1 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 9 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 9
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 12
  • FIA_API: 8
  • FIA_SOS.2: 1
  • FIA_API.1.1: 2
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 15
  • FIA_UAU.6: 11
  • FIA_AFL.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1: 6
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 9
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_UID.1: 7
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_API: 5
  • FIA_AFL: 14
  • FIA_API.1: 12
  • FIA_API.1.1: 2
  • FIA_UAU.1: 7
  • FIA_UID.1: 10
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UAU: 17
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UID: 17
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 8 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 6 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 18
  • FMT_LIM.2: 17
  • FMT_LIM: 8
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MTD: 19
  • FMT_MTD.1: 7
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 1
  • FMT_MSA.3: 1
  • FMT_MSA.3: 11
  • FMT_MOF.1: 7
  • FMT_SMR.1: 34
  • FMT_SMF.1: 24
  • FMT_MOF.1.1: 1
  • FMT_MSA: 56
  • FMT_MSA.1.1: 3
  • FMT_MSA.2: 7
  • FMT_MSA.1: 6
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.4.1: 2
  • FMT_MTD: 14
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.4: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 19 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 34
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TST.1: 7
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_RVM.1: 1
  • FPT_SEP.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_EMS: 5
  • FPT_EMS.1: 11
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 3
  • FPT_TST.1: 9
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TST: 2
  • FPT_PHP.1: 6
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 7 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 1
  • FTP_TRP.1: 1
  • FTP_ITC: 30
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 4
  • FTP_ITC.1.2: 4
  • FTP_ITC.1.3: 4
  • FTP_ICT: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 1 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 1 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • data by authorized users. The functionalities of IAS Classic 5.0 other than the ones from SSCD are out of scope of the TOE perimeter. For BioPIN (MOC Server v3.0 application) provides biometry recognition with: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ............7: 1
pdf_data/st_keywords/crypto_protocol/PACE/PACE 3 9
pdf_data/st_keywords/crypto_scheme/MAC/MAC 8 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 1
      • SHA-224: 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 26
    • EF.DG2: 10
    • EF.DG3: 9
    • EF.DG4: 8
    • EF.DG5: 9
    • EF.DG16: 26
    • EF.DG13: 3
    • EF.DG14: 2
    • EF.DG15: 4
    • EF.COM: 7
    • EF.SOD: 7
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 90
pdf_data/st_keywords/randomness/RNG
  • RND: 1
  • RNG: 3
  • RND: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 5
    • physical tampering: 1
    • Physical tampering: 1
    • Malfunction: 3
    • malfunction: 7
    • fault injection: 1
  • other:
    • reverse engineering: 1
  • SCA:
    • SPA: 1
    • DPA: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 4
    • DFA: 1
    • fault induction: 1
    • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 3
  • malfunction: 7
  • fault injection: 1
  • physical tampering: 4
  • DFA: 1
  • fault induction: 1
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 4
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 4
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
  • SPA: 1
  • DPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 2
    • FIPS 197: 1
    • FIPS PUB 180-2: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 9796-2: 2
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 100
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS197: 2
  • PKCS:
    • PKCS#3: 3
    • PKCS#1: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2012-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2012-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS 197: 1
  • FIPS PUB 180-2: 1
  • FIPS PUB 46-3: 1
  • FIPS197: 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS#3: 3
  • PKCS#1: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 1 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • 3DES: 1
      • TDES: 15
  • constructions:
    • MAC:
      • KMAC: 1
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 1
  • TDES: 15
  • TDES: 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 15 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 30
    • NXP: 88
  • Infineon:
    • Infineon: 9
    • Infineon Technologies AG: 2
  • Gemalto:
    • Gemalto: 7
pdf_data/st_metadata
  • pdf_file_size_bytes: 1219524
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Title: CDv4_2_210374_STLite_CDv4_ICAO_BAC
  • /Author: David Herrgesell
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20231011002739+02'00'
  • /ModDate: D:20231011002739+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1479421
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 64
  • /Title: MultiApp V4.2: IAS EN Core & Extensions Security Target Lite
  • /Author: D1491739
  • /Subject: 1.7p
  • /Keywords: 31-08-2020
  • /Creator: Microsoft® Word 2013
  • /CreationDate: D:20200831164824+02'00'
  • /ModDate: D:20200831164824+02'00'
  • /Producer: Microsoft® Word 2013
  • pdf_hyperlinks:
pdf_data/st_metadata//Author David Herrgesell D1491739
pdf_data/st_metadata//CreationDate D:20231011002739+02'00' D:20200831164824+02'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Microsoft® Word 2013
pdf_data/st_metadata//ModDate D:20231011002739+02'00' D:20200831164824+02'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Microsoft® Word 2013
pdf_data/st_metadata//Title CDv4_2_210374_STLite_CDv4_ICAO_BAC MultiApp V4.2: IAS EN Core & Extensions Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 1219524 1479421
pdf_data/st_metadata/pdf_number_of_pages 77 64
dgst ce4fe00bb1d91a41 10726d62cf7a8b30