Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 )
ANSSI-CC-2023/10-R01
IAS ECC v2, version 1.3, in configuration #1 on ID-One Cosmo v8.2 open platform on NXP P6022M VB (Identification de l’application : F0 02 02 13) (ANSSI-CC-2020/50-R01)
ANSSI-CC-2020/50-R01
name ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 ) IAS ECC v2, version 1.3, in configuration #1 on ID-One Cosmo v8.2 open platform on NXP P6022M VB (Identification de l’application : F0 02 02 13) (ANSSI-CC-2020/50-R01)
not_valid_before 2024-02-09 2023-11-10
not_valid_after 2029-02-09 2028-11-10
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_10-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2020_50-R01en.pdf
manufacturer NXP Semiconductors Germany GmbH Idemia
manufacturer_web https://www.nxp.com https://www.idemia.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2020_50-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2020_50-R01.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 418552077d64e332c9ed893921c4b6722bd7d4b773ad61be49257de27b8064f2 c433e13999821888e7fe199254bf7930bf9d7e98fa74be9586fd2df5dfbde700
state/cert/txt_hash 180fb79f4caef0818f16b21d84e23dfaa8c03e48edd8450852cad3e4d6a587e3 81a3af56ad61ea754f30c1deb1a7b4802b8284ec720a5d3b0a67a7fca0219605
state/report/pdf_hash 8bd07e310b469ba234a33e36da9369fcf998bfc25179812643b724f77447adb2 2b3212d5d40a4bfd9e4929960985829bdb486bddb1d9290dd6023a78c8800349
state/report/txt_hash e82a678149e5a43d5dd29166f25fb5bcf4fd827b595e4f0ae4007a3692e672b3 bafe3b20b72753728814aa7d2b617354c05aff1fe0e646c9ecfd406eb4e97622
state/st/pdf_hash 8f5cb8f3ca6c33d47d5e4ca1efe8489d158e94f96f371ee95c89bc9a7d9cec4a f554678f06dbe6fc167111f287c31ff74b3ef05de858ed99244489e6db5909ce
state/st/txt_hash 7307e38d8fca95690b25396c9073011743c9d9b0921a3f1cb903969f5ea551da cbd98f9ed3377a2162690ceabc4450038fbce804cf09b1d23ec5dae7678a2efa
heuristics/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2020/50-R01
heuristics/extracted_versions 4.5, 4.0.1.52 8.2, 1.3
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1059-V5-2022, ANSSI-CC-2020/26-R01
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1059-V3-2019, BSI-DSZ-CC-1059-2018, BSI-DSZ-CC-1059-V2-2019, BSI-DSZ-CC-1059-V5-2022, ANSSI-CC-2020/26-R01, BSI-DSZ-CC-1059-V4-2021, BSI-DSZ-CC-0973-2016, BSI-DSZ-CC-0973-V2-2016
heuristics/scheme_data/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2020/50-R01
heuristics/scheme_data/description Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Il s’agit de documents électroniques, qui permettent différents types d’usage basés sur l’identité électronique. Le produit évalué est « IAS ECC v2, version 1.3, in configuration #1 on ID-One Cosmo v8.2 open platform on NXP P6022M VB, Identification de l’application : F0 02 02 13 » développé par IDEMIA et masquée sur le composant NXP P6022M VB développé par NXP SEMICONDUCTORS GMBH.
heuristics/scheme_data/developer NXP SEMICONDUCTORS IDEMIA et NXP SEMICONDUCTORS GMBH
heuristics/scheme_data/enhanced/augmented ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2020/50-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2020_50-R01.pdf
heuristics/scheme_data/enhanced/certification_date 09/02/2024 10/11/2023
heuristics/scheme_data/enhanced/developer NXP SEMICONDUCTORS IDEMIA et NXP SEMICONDUCTORS GMBH
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES CEA - LETI
heuristics/scheme_data/enhanced/expiration_date 09/02/2029 10/11/2028
heuristics/scheme_data/enhanced/level EAL4+ EAL5+
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009 Protection profiles for secure signature creation device: Part 2 : Device with key generation, BSI-CC-PP-0059-2009-MA-01 Part 3 : Device with key import, BSI-CC-PP-0075-2012 Part 4 : Extension for device with key generation and trusted communication with certificate generation application, BSI-CC-PP-0071-2012 Part 5 : Extension for device with key generation and trusted communication with signature creation application, BSI-CC-PP-0072-2012 Part 6 : Extension for device with key import and trusted communication with signature creation application, BSI-CC-PP-0076-2013
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2020_50-R01fr.pdf
heuristics/scheme_data/enhanced/sponsor NXP SEMICONDUCTORS IDEMIA
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_10-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2020_50-R01en.pdf
heuristics/scheme_data/expiration_date 9 Février 2029 10 Novembre 2028
heuristics/scheme_data/level EAL4+ EAL5+
heuristics/scheme_data/product ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) IAS ECC v2, version 1.3, in configuration #1 on ID-One Cosmo v8.2 open platform on NXP P6022M VB (Identification de l’application : F0 02 02 13)
heuristics/scheme_data/sponsor NXP SEMICONDUCTORS IDEMIA
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-icao-bac-configuration-version-40152 https://cyber.gouv.fr/produits-certifies/ias-ecc-v2-version-13-configuration-1-id-one-cosmo-v82-open-platform-nxp-p6022m
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename certificat-2023_10-R01fr.pdf Certificat-CC-2020_50-R01.pdf
pdf_data/cert_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2020/50-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP-0059-2009-MA-01: 1
  • BSI-CC-PP-0075-2012: 1
  • BSI-CC-PP-0071-2012: 1
  • BSI-CC-PP-0072-2012: 1
  • BSI-CC-PP-0076-2013: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_DPT.3: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
  • NXP:
    • NXP: 2
  • Idemia:
    • IDEMIA: 2
pdf_data/cert_metadata//CreationDate D:20240214223000+01'00' D:20231117170457+01'00'
pdf_data/cert_metadata//ModDate D:20240214231043+01'00' D:20231117172057+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 166046 159225
pdf_data/report_filename ANSSI-CC-2023_10-R01fr.pdf ANSSI-CC-2020_50-R01fr.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 9
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/10-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • DE:
    • BSI-DSZ-CC-1059-V5-2022: 2
  • FR:
    • ANSSI-CC-2020/50-R01: 2
    • ANSSI-CC-2020/26-R01: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 1
  • BSI-DSZ-CC-1059-V5-2022: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2020/50-R01: 2
  • ANSSI-CC-2020/26-R01: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055-2009: 2
  • BSI:
    • BSI-CC-PP-0059-2009-MA-01: 2
    • BSI-CC-PP-0075-2012: 2
    • BSI-CC-PP-0071-2012: 2
    • BSI-CC-PP-0072-2012: 2
    • BSI-CC-PP-0076-2013: 2
    • BSI-PP-0084-2014: 1
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 2
    • PP-SSCD-Part3: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 2
  • BSI-CC-PP-0059-2009-MA-01: 2
  • BSI-CC-PP-0075-2012: 2
  • BSI-CC-PP-0071-2012: 2
  • BSI-CC-PP-0072-2012: 2
  • BSI-CC-PP-0076-2013: 2
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
  • ADV:
    • ADV_PRE: 1
    • ADV_OPE: 1
  • AGD:
    • AGD_PRE: 4
    • AGD_OPE: 2
    • AGD_QUA: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_PRE: 1
  • ADV_OPE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 1 3
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.DG14: 1
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
  • NXP:
    • NXP: 10
    • NXP Semiconductors: 1
  • Idemia:
    • IDEMIA: 4
pdf_data/report_keywords/vendor/NXP/NXP 5 10
pdf_data/report_metadata//CreationDate D:20240214222629+01'00' D:20231117171101+01'00'
pdf_data/report_metadata//ModDate D:20240214231044+01'00' D:20231117172057+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 377021 373780
pdf_data/report_metadata/pdf_number_of_pages 13 14
pdf_data/st_filename ANSSI-Cible-CC-2023_10-R01en.pdf ANSSI-cible-CC-2020_50-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 7
  • ECC:
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 34
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 7 34
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2020/26-R1: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.MRTD_: 1
  • T:
    • T.CONFID_APPLI_DATA: 3
    • T.RESSOURCES: 3
    • T.OBJ_DELETION: 3
    • T.PHYSICAL: 3
    • T.INTEG_APPLI_DATA: 6
  • A:
    • A.CGA: 5
    • A.SCA: 3
    • A.CSP: 5
    • A.PLT: 1
    • A.APPLET: 1
    • A.VERIFICATION: 1
  • OE:
    • OE.PLT: 2
    • OE.VERIFICATION: 4
    • OE.CODE_EVIDENCE: 2
    • OE.APPLET: 1
    • OE.CODE-EVIDENCE: 1
  • OSP:
    • OSP.PLT: 2
    • OSP.VERIFICATION: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.MRTD_: 1
  • OE.PLT: 2
  • OE.VERIFICATION: 4
  • OE.CODE_EVIDENCE: 2
  • OE.APPLET: 1
  • OE.CODE-EVIDENCE: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP0055: 1
  • BSI-CC-PP0056-V2-2012: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0059-2009-MA-01: 1
  • BSI-CC-PP-0075: 1
  • BSI-CC-PP-0071: 1
  • BSI-CC-PP-0072: 1
  • BSI-CC-PP-0076: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.5: 11
  • ADV_INT.2: 6
  • ADV_TDS.4: 15
  • ADV_ARC.1: 6
  • ADV_IMP.1: 7
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_TDS: 1
  • ADV_ARC.1: 2
  • ADV_TDS.3: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 4
  • AGD_PRE.1: 4
  • AGD_PRE: 14
  • AGD_OPE: 11
  • AGD_PRE_PLT: 2
  • AGD_OPE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_LCD: 1
  • ALC_CMS.5: 5
  • ALC_DVS.2: 8
  • ALC_TAT.2: 8
  • ALC_CMC.4: 2
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.1: 1
  • ALC_DVS.2: 7
  • ALC_DVS: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 8 7
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 3
  • ASE_REQ: 2
  • ASE_CCL.1: 2
  • ASE_ECD.1: 1
  • ASE_INT.1: 4
  • ASE_OBJ.2: 3
  • ASE_REQ.2: 4
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_TSS: 2
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_TSS: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.3: 5
  • ATE_COV.2: 4
  • ATE_FUN.1: 5
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_DPT.1: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 2
  • AVA_VAN.5: 8
  • AVA_VAN: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL 4: 3
  • EAL 4+: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 3
  • EAL5: 6
  • EAL 5: 2
  • EAL4: 1
  • EAL5 augmented: 2
  • EAL4 augmented: 1
  • EAL 5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 7 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 7
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND.1: 15
    • FCS_RND: 8
    • FCS_CKM.1: 15
    • FCS_RND.1.1: 2
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 8
    • FCS_COP: 40
    • FCS_CKM: 12
  • FDP:
    • FDP_ACF: 1
    • FDP_ACC.1: 7
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 9
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 2
    • FDP_UCT.1: 11
    • FDP_UIT.1: 10
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC: 2
  • FIA:
    • FIA_API.1: 12
    • FIA_API: 8
    • FIA_SOS.2: 1
    • FIA_API.1.1: 2
    • FIA_UAU.5.2: 3
    • FIA_UAU.4: 15
    • FIA_UAU.6: 11
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.1: 6
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 9
    • FIA_UAU.5.1: 1
    • FIA_UAU.6.1: 1
    • FIA_UID.1: 7
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_LIM.1: 18
    • FMT_LIM.2: 17
    • FMT_LIM: 8
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 4
    • FMT_MTD: 19
    • FMT_MTD.1: 7
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_FLS.1.1: 1
    • FPT_TST.1: 7
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_ARP.1: 2
  • FCS:
    • FCS_RNG: 4
    • FCS_CKM.1: 41
    • FCS_CKM: 34
    • FCS_COP: 104
    • FCS_RNG.1: 19
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 3
    • FCS_CKM.2: 8
    • FCS_COP.1: 38
    • FCS_CKM.4: 60
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 3
    • FCS_CKM.3: 7
  • FDP:
    • FDP_ACC: 70
    • FDP_ACF: 49
    • FDP_ETC: 5
    • FDP_ITC: 21
    • FDP_ITC.1: 42
    • FDP_ITC.2: 35
    • FDP_ACF.1: 36
    • FDP_ACC.1: 40
    • FDP_RIP.1: 10
    • FDP_RIP.1.1: 3
    • FDP_SDI: 15
    • FDP_SDI.1: 2
    • FDP_SDI.2: 6
    • FDP_IFC.1: 22
    • FDP_UCT: 7
    • FDP_UCT.1: 1
    • FDP_DAU: 6
    • FDP_DAU.1: 1
    • FDP_DAU.2: 2
    • FDP_UIT: 5
    • FDP_UIT.1: 2
    • FDP_ETC.1: 2
    • FDP_CKM: 4
    • FDP_CKM.1: 1
    • FDP_RIP: 11
    • FDP_ROL: 1
  • FIA:
    • FIA_API: 5
    • FIA_API.1: 9
    • FIA_UID.1: 17
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1: 16
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_API.1.1: 1
    • FIA_AFL.1: 3
    • FIA_AFL: 22
    • FIA_AFL.1.1: 1
  • FMT:
    • FMT_MSA: 30
    • FMT_MTD: 40
    • FMT_MSA.3: 30
    • FMT_SMR.1: 42
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 44
    • FMT_SMF.1.1: 1
    • FMT_MSA.1: 7
    • FMT_MSA.2: 9
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.4: 8
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 6
    • FMT_MOF.1: 7
    • FMT_MOF.1.1: 1
  • FPR:
    • FPR_UNO.1: 1
    • FPR_UNO: 3
  • FPT:
    • FPT_EMS: 7
    • FPT_EMS.1: 9
    • FPT_EMS.1.1: 4
    • FPT_EMS.1.2: 2
    • FPT_TST.1: 13
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_TST: 1
    • FPT_FLS: 6
    • FPT_PHP.1: 5
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_RCV: 2
    • FPT_PHP: 2
  • FTP:
    • FTP_ITC.1: 16
    • FTP_TRP.1: 4
    • FTP_ITC: 31
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 12
  • FAU_SAS: 7
  • FAU_GEN: 1
  • FAU_SAS.1.1: 2
  • FAU_GEN: 1
  • FAU_ARP.1: 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 15
  • FCS_RND: 8
  • FCS_CKM.1: 15
  • FCS_RND.1.1: 2
  • FCS_CKM.4: 12
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 8
  • FCS_COP: 40
  • FCS_CKM: 12
  • FCS_RNG: 4
  • FCS_CKM.1: 41
  • FCS_CKM: 34
  • FCS_COP: 104
  • FCS_RNG.1: 19
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 3
  • FCS_CKM.2: 8
  • FCS_COP.1: 38
  • FCS_CKM.4: 60
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 3
  • FCS_CKM.3: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 12 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 41
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 60
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 40 104
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 38
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ACC.1: 7
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 9
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 11
  • FDP_UIT.1: 10
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_ACC: 70
  • FDP_ACF: 49
  • FDP_ETC: 5
  • FDP_ITC: 21
  • FDP_ITC.1: 42
  • FDP_ITC.2: 35
  • FDP_ACF.1: 36
  • FDP_ACC.1: 40
  • FDP_RIP.1: 10
  • FDP_RIP.1.1: 3
  • FDP_SDI: 15
  • FDP_SDI.1: 2
  • FDP_SDI.2: 6
  • FDP_IFC.1: 22
  • FDP_UCT: 7
  • FDP_UCT.1: 1
  • FDP_DAU: 6
  • FDP_DAU.1: 1
  • FDP_DAU.2: 2
  • FDP_UIT: 5
  • FDP_UIT.1: 2
  • FDP_ETC.1: 2
  • FDP_CKM: 4
  • FDP_CKM.1: 1
  • FDP_RIP: 11
  • FDP_ROL: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 40
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 1 49
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 9 36
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 11 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 10 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 12
  • FIA_API: 8
  • FIA_SOS.2: 1
  • FIA_API.1.1: 2
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 15
  • FIA_UAU.6: 11
  • FIA_AFL.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1: 6
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 9
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_UID.1: 7
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_API: 5
  • FIA_API.1: 9
  • FIA_UID.1: 17
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 16
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_API.1.1: 1
  • FIA_AFL.1: 3
  • FIA_AFL: 22
  • FIA_AFL.1.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 6 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 8 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 12 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 6 16
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 17
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 18
  • FMT_LIM.2: 17
  • FMT_LIM: 8
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MTD: 19
  • FMT_MTD.1: 7
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 1
  • FMT_MSA.3: 1
  • FMT_MSA: 30
  • FMT_MTD: 40
  • FMT_MSA.3: 30
  • FMT_SMR.1: 42
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 44
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 7
  • FMT_MSA.2: 9
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.4: 8
  • FMT_MSA.4.1: 1
  • FMT_MTD.1: 6
  • FMT_MOF.1: 7
  • FMT_MOF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 30
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 19 40
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 44
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 42
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TST.1: 7
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_RVM.1: 1
  • FPT_SEP.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_EMS: 7
  • FPT_EMS.1: 9
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 2
  • FPT_TST.1: 13
  • FPT_FLS.1: 10
  • FPT_FLS.1.1: 1
  • FPT_TST: 1
  • FPT_FLS: 6
  • FPT_PHP.1: 5
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_RCV: 2
  • FPT_PHP: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 7 13
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 1
  • FTP_TRP.1: 1
  • FTP_ITC.1: 16
  • FTP_TRP.1: 4
  • FTP_ITC: 31
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 1 16
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 1 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 10
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ............7: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 2 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-224: 1
  • SHA-256: 5
  • SHA-224: 2
  • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 1 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 5
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 26
    • EF.DG2: 10
    • EF.DG3: 9
    • EF.DG4: 8
    • EF.DG5: 9
    • EF.DG16: 26
    • EF.DG13: 3
    • EF.DG14: 2
    • EF.DG15: 4
    • EF.COM: 7
    • EF.SOD: 7
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 90
pdf_data/st_keywords/randomness/RNG
  • RND: 1
  • RNG: 6
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 3
  • malfunction: 7
  • fault injection: 1
  • physical tampering: 5
  • DFA: 2
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 1 2
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 5
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 4
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
  • side channel: 1
  • SPA: 1
  • DPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 1
pdf_data/st_keywords/side_channel_analysis/other
  • reverse engineering: 1
  • JIL: 1
  • JIL-COMP: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 2
    • FIPS 197: 1
    • FIPS PUB 180-2: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 9796-2: 2
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 100
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS180-3: 1
    • FIPS PUB 180-3: 1
    • FIPS 180-3: 1
  • PKCS:
    • PKCS#1: 3
    • PKCS #1: 1
    • PKCS#3: 3
    • PKCS#15: 2
  • ISO:
    • ISO/IEC 9796-2: 4
  • SCP:
    • SCP03: 7
    • SCP02: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS 197: 1
  • FIPS PUB 180-2: 1
  • FIPS PUB 46-3: 1
  • FIPS180-3: 1
  • FIPS PUB 180-3: 1
  • FIPS 180-3: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 4
  • ISO/IEC 7816: 2
  • ISO/IEC 9796-2: 2
  • ISO/IEC 7816-2: 1
  • ISO/IEC 7816-4: 1
  • ISO/IEC 9796-2: 4
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9796-2 2 4
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS#1: 3
  • PKCS #1: 1
  • PKCS#3: 3
  • PKCS#15: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 1 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 17
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 1
  • TDES: 15
  • TDES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 15 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 10
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • CMAC: 3
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 30
    • NXP: 88
  • NXP:
    • NXP: 4
  • Oberthur:
    • Oberthur Technologies: 1
  • Idemia:
    • IDEMIA: 21
  • Morpho:
    • Morpho: 1
pdf_data/st_keywords/vendor/NXP
  • NXP Semiconductors: 30
  • NXP: 88
  • NXP: 4
pdf_data/st_keywords/vendor/NXP/NXP 88 4
pdf_data/st_metadata
  • pdf_file_size_bytes: 1219524
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Title: CDv4_2_210374_STLite_CDv4_ICAO_BAC
  • /Author: David Herrgesell
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20231011002739+02'00'
  • /ModDate: D:20231011002739+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1948913
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Enabled: True
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SiteId: 7694d41c-5504-43d9-9e40-cb254ad755ec
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Ref: https://api.informationprotection.azure.com/api/7694d41c-5504-43d9-9e40-cb254ad755ec
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Owner: [email protected]
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_SetDate: 2019-08-02T10:50:29.5775469+02:00
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Name: Public
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Application: Microsoft Azure Information Protection
  • /MSIP_Label_431684b1-a5da-4051-9fb4-5631703e02d5_Extended_MSFT_Method: Automatic
  • /Author: IDEMIA
  • /Subject: FQR standard
  • /Keywords: Quality
  • /Creator: Microsoft® Word pour Microsoft 365
  • /CreationDate: D:20230922153157+02'00'
  • /ModDate: D:20230922153157+02'00'
  • /Producer: Microsoft® Word pour Microsoft 365
  • pdf_hyperlinks: ftp://ftp.itc.1/SVD, ftp://ftp.itc.1/SCD
pdf_data/st_metadata//Author David Herrgesell IDEMIA
pdf_data/st_metadata//CreationDate D:20231011002739+02'00' D:20230922153157+02'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Microsoft® Word pour Microsoft 365
pdf_data/st_metadata//ModDate D:20231011002739+02'00' D:20230922153157+02'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Microsoft® Word pour Microsoft 365
pdf_data/st_metadata/pdf_file_size_bytes 1219524 1948913
pdf_data/st_metadata/pdf_hyperlinks ftp://ftp.itc.1/SVD, ftp://ftp.itc.1/SCD
pdf_data/st_metadata/pdf_number_of_pages 77 94
dgst ce4fe00bb1d91a41 5b23f4434b62b13d