Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 )
ANSSI-CC-2023/10-R01
Strong Customer Authentication for Apple Pay on Mac mini with M2 and Magic keyboard with Touch ID, running macOS Ventura 13.3.1 , macOS Ventura 13.3.1 (build 22E261) ( ANSSI-CC-2023/61)
ANSSI-CC-2023/61
name ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 ) Strong Customer Authentication for Apple Pay on Mac mini with M2 and Magic keyboard with Touch ID, running macOS Ventura 13.3.1 , macOS Ventura 13.3.1 (build 22E261) ( ANSSI-CC-2023/61)
not_valid_before 2024-02-09 2023-12-28
not_valid_after 2029-02-09 2028-12-28
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_10-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_61en.pdf
manufacturer NXP Semiconductors Germany GmbH Apple Inc.
manufacturer_web https://www.nxp.com https://www.apple.com/
security_level ADV_INT.2, ATE_DPT.3, ALC_CMS.5, ADV_TDS.4, ALC_TAT.2, ALC_DVS.2, EAL4+, ADV_FSP.5 ADV_FSP.3, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_61en.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_61en.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None})
state/cert/pdf_hash 418552077d64e332c9ed893921c4b6722bd7d4b773ad61be49257de27b8064f2 f9904c33a3da40eceacbea0a231cfd0a52340cb34599c1a160574f96336ebf57
state/cert/txt_hash 180fb79f4caef0818f16b21d84e23dfaa8c03e48edd8450852cad3e4d6a587e3 964e8be87743c7c4d6827e3dfc178ca3755d651db7b5797d8209c52c1fffe466
state/report/pdf_hash 8bd07e310b469ba234a33e36da9369fcf998bfc25179812643b724f77447adb2 1aa2706b18f951f16655b8e5d76bb670d733f005b0144e5478c3756a92853151
state/report/txt_hash e82a678149e5a43d5dd29166f25fb5bcf4fd827b595e4f0ae4007a3692e672b3 bedda77fe46aa241810159a366524aebfeefca15fd147bf8e3125949a7a5b3ff
state/st/pdf_hash 8f5cb8f3ca6c33d47d5e4ca1efe8489d158e94f96f371ee95c89bc9a7d9cec4a e2ce81c073ea3d6f4b5b0fa8962b1889260c8e7eb293c3760bd60011a5032949
state/st/txt_hash 7307e38d8fca95690b25396c9073011743c9d9b0921a3f1cb903969f5ea551da a6cd365236aa1a5ecedfb11531f99c1581659e19f1a77698a403b81b075b9ade
heuristics/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2023/61
heuristics/cpe_matches None cpe:2.3:o:apple:macos:13.3.1:*:*:*:*:*:*:*, cpe:2.3:o:apple:macos:13.3:*:*:*:*:*:*:*
heuristics/extracted_versions 4.5, 4.0.1.52 13.3.1
heuristics/related_cves None CVE-2023-32361, CVE-2023-41979, CVE-2023-35984, CVE-2023-40432, CVE-2023-42957, CVE-2023-42914, CVE-2023-40409, CVE-2023-32428, CVE-2024-40801, CVE-2023-42932, CVE-2023-38611, CVE-2023-41067, CVE-2024-40799, CVE-2024-27799, CVE-2023-41992, CVE-2024-40815, CVE-2023-38607, CVE-2024-44134, CVE-2023-40414, CVE-2023-32432, CVE-2023-38572, CVE-2023-38594, CVE-2023-39233, CVE-2024-40803, CVE-2023-42925, CVE-2023-40388, CVE-2023-32382, CVE-2023-40389, CVE-2023-32414, CVE-2023-32418, CVE-2024-23237, CVE-2023-42866, CVE-2023-4734, CVE-2024-23261, CVE-2023-42829, CVE-2023-41064, CVE-2024-40848, CVE-2024-40776, CVE-2023-32405, CVE-2023-32429, CVE-2023-38598, CVE-2023-40402, CVE-2023-40406, CVE-2023-40392, CVE-2023-42899, CVE-2024-44168, CVE-2023-40384, CVE-2023-32387, CVE-2023-38410, CVE-2024-27831, CVE-2023-34425, CVE-2024-23203, CVE-2023-32398, CVE-2024-44133, CVE-2023-32391, CVE-2024-40818, CVE-2024-23268, CVE-2023-32367, CVE-2023-38616, CVE-2024-27885, CVE-2023-32390, CVE-2023-40417, CVE-2024-40785, CVE-2024-27872, CVE-2024-40779, CVE-2023-32410, CVE-2024-44130, CVE-2024-27858, CVE-2024-44129, CVE-2023-40541, CVE-2024-44177, CVE-2024-27817, CVE-2024-27884, CVE-2024-40770, CVE-2023-32416, CVE-2023-42828, CVE-2024-44128, CVE-2024-44189, CVE-2023-32407, CVE-2023-40441, CVE-2024-40774, CVE-2023-4750, CVE-2024-27875, CVE-2023-4781, CVE-2023-32363, CVE-2023-42833, CVE-2023-41073, CVE-2024-44188, CVE-2023-38610, CVE-2023-32443, CVE-2023-35074, CVE-2023-40413, CVE-2024-40831, CVE-2024-40780, CVE-2023-35993, CVE-2024-23296, CVE-2023-32404, CVE-2024-44146, CVE-2023-41968, CVE-2023-40399, CVE-2023-42871, CVE-2023-32368, CVE-2023-38600, CVE-2023-40391, CVE-2023-32422, CVE-2023-38593, CVE-2024-40832, CVE-2023-40450, CVE-2023-38601, CVE-2023-38602, CVE-2023-40407, CVE-2024-40845, CVE-2024-40807, CVE-2023-40438, CVE-2023-32396, CVE-2024-27809, CVE-2024-44164, CVE-2023-32372, CVE-2023-40455, CVE-2024-44131, CVE-2024-44186, CVE-2023-32371, CVE-2023-40426, CVE-2023-41078, CVE-2023-32441, CVE-2023-32388, CVE-2023-38609, CVE-2024-40866, CVE-2023-40423, CVE-1999-0590, CVE-2023-28320, CVE-2023-4752, CVE-2024-23209, CVE-2023-38595, CVE-2023-32411, CVE-2023-32403, CVE-2023-32445, CVE-2024-40787, CVE-2023-32364, CVE-2023-42933, CVE-2023-40434, CVE-2024-44148, CVE-2023-32385, CVE-2023-41995, CVE-2023-32380, CVE-2023-40528, CVE-2024-44182, CVE-2023-42888, CVE-2023-32439, CVE-2024-40775, CVE-2024-44176, CVE-2023-42884, CVE-2023-36862, CVE-2023-40429, CVE-2024-27802, CVE-2023-40393, CVE-2024-40842, CVE-2023-32355, CVE-2023-40448, CVE-2023-42844, CVE-2023-38259, CVE-2024-40795, CVE-2024-44198, CVE-2023-38565, CVE-2023-28205, CVE-2023-32734, CVE-2023-42924, CVE-2023-40437, CVE-2023-38604, CVE-2023-42937, CVE-2024-23224, CVE-2023-42886, CVE-2023-38603, CVE-2023-40420, CVE-2024-44125, CVE-2024-40793, CVE-2023-28202, CVE-2023-32420, CVE-2023-41984, CVE-2023-41986, CVE-2024-27805, CVE-2024-23272, CVE-2023-32409, CVE-2023-23495, CVE-2023-38258, CVE-2023-40412, CVE-2023-41060, CVE-2023-41077, CVE-2023-32399, CVE-2023-38608, CVE-2023-42891, CVE-2024-44154, CVE-2024-27836, CVE-2024-40837, CVE-2023-29497, CVE-2023-32433, CVE-2023-42947, CVE-2023-32442, CVE-2024-27795, CVE-2023-40430, CVE-2023-41070, CVE-2023-36495, CVE-2023-42872, CVE-2023-38424, CVE-2024-23276, CVE-2023-38606, CVE-2023-42832, CVE-2024-23207, CVE-2024-27806, CVE-2022-3970, CVE-2024-44190, CVE-2024-40834, CVE-2024-40806, CVE-2024-40798, CVE-2023-35990, CVE-2023-40390, CVE-2024-40797, CVE-2023-42841, CVE-2023-41981, CVE-2023-32384, CVE-2024-44158, CVE-2024-27840, CVE-2024-44149, CVE-2023-34241, CVE-2024-23274, CVE-2023-32434, CVE-2023-41063, CVE-2023-38564, CVE-2023-41975, CVE-2023-41980, CVE-2023-42856, CVE-2024-27853, CVE-2024-44191, CVE-2023-37285, CVE-2023-32392, CVE-2024-40796, CVE-2024-23204, CVE-2023-42881, CVE-2023-38592, CVE-2023-38599, CVE-2023-40395, CVE-2023-28191, CVE-2023-40416, CVE-2024-40835, CVE-2023-38403, CVE-2023-40403, CVE-2024-40850, CVE-2024-44187, CVE-2023-32357, CVE-2023-38425, CVE-2023-32395, CVE-2024-40816, CVE-2023-32383, CVE-2024-44183, CVE-2023-38596, CVE-2024-40809, CVE-2023-41071, CVE-2023-38421, CVE-2023-38571, CVE-2023-42948, CVE-2023-2953, CVE-2023-28206, CVE-2023-40454, CVE-2023-42935, CVE-2023-42893, CVE-2024-27800, CVE-2024-23270, CVE-2024-40791, CVE-2023-32369, CVE-2024-40804, CVE-2023-41066, CVE-2023-38586, CVE-2024-27883, CVE-2023-32400, CVE-2023-38615, CVE-2024-40794, CVE-2023-42870, CVE-2023-28321, CVE-2023-35983, CVE-2023-38597, CVE-2024-40789, CVE-2024-40823, CVE-2024-44178, CVE-2024-40857, CVE-2024-44166, CVE-2023-38590, CVE-2023-41996, CVE-2024-40826, CVE-2024-27877, CVE-2024-23299, CVE-2023-42854, CVE-2023-42831, CVE-2023-41993, CVE-2023-32402, CVE-2024-40778, CVE-2023-37448, CVE-2023-40421, CVE-2023-42931, CVE-2024-40859, CVE-2024-44184, CVE-2023-38261, CVE-2023-39434, CVE-2024-27882, CVE-2023-28319, CVE-2023-40436, CVE-2024-40838, CVE-2023-28322, CVE-2023-41987, CVE-2023-38605, CVE-2023-32377, CVE-2023-32376, CVE-2023-32444, CVE-2023-32373, CVE-2023-40449, CVE-2024-23267, CVE-2023-42894, CVE-2024-44163, CVE-2024-40847, CVE-2024-27871, CVE-2023-34352, CVE-2024-23225, CVE-2024-44170, CVE-2023-40452, CVE-2024-40827, CVE-2023-42922, CVE-2024-40846, CVE-2023-42929, CVE-2024-40856, CVE-2023-32397, CVE-2023-42936, CVE-2023-32413, CVE-2023-40439, CVE-2023-32375, CVE-2023-40397, CVE-2024-23222, CVE-2023-42919, CVE-2023-28204, CVE-2023-40401, CVE-2023-40400, CVE-2023-42913, CVE-2023-42934, CVE-2023-42869, CVE-2023-37450, CVE-2024-44153, CVE-2024-40817, CVE-2023-40386, CVE-2024-27873, CVE-2024-27880, CVE-2024-40844, CVE-2024-27855, CVE-2023-4733, CVE-2023-40411, CVE-2023-41991, CVE-2023-32654, CVE-2023-42887, CVE-2023-36854, CVE-2023-32423, CVE-2023-32412, CVE-2023-42930, CVE-2023-42892, CVE-2023-30774, CVE-2024-27861, CVE-2023-32415, CVE-2023-41074, CVE-2001-0102, CVE-2024-23212, CVE-2023-27940, CVE-2023-38133, CVE-2023-41079, CVE-2023-42876, CVE-2024-27887, CVE-2023-32360, CVE-2023-41994, CVE-2024-44152, CVE-2023-41254, CVE-2024-44135, CVE-2024-40833, CVE-2023-22809, CVE-2024-44165, CVE-2024-40843, CVE-2023-32421, CVE-2023-41065, CVE-2023-32379, CVE-2024-23206, CVE-2023-32401, CVE-2023-42943, CVE-2024-44161, CVE-2023-42896, CVE-2024-27823, CVE-2024-40822, CVE-2024-23266, CVE-2023-42826, CVE-2024-27792, CVE-2024-40788, CVE-2024-44151, CVE-2023-27930, CVE-2023-41232, CVE-2024-40786, CVE-2023-38580, CVE-2023-32408, CVE-2023-38612, CVE-2023-32394, CVE-2023-42849, CVE-2023-42949, CVE-2023-40410, CVE-2023-32381, CVE-2023-32386, CVE-2024-27860, CVE-2023-32389, CVE-2024-44181, CVE-2023-40422, CVE-2024-23275, CVE-2023-40424, CVE-2024-27881, CVE-2024-27863, CVE-2023-32352, CVE-2023-40427, CVE-2023-40385, CVE-2024-40860
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 None
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 None
heuristics/scheme_data/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2023/61
heuristics/scheme_data/description Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Il s’agit de documents électroniques, qui permettent différents types d’usage basés sur l’identité électronique. Le produit évalué est « Strong Customer Authentication for Apple Pay on Mac mini with M2 and Magic keyboard with Touch ID, running macOS Ventura 13.3.1, macOS Ventura 13.3.1 (build 22E261) » développé par APPLE INC.
heuristics/scheme_data/developer NXP SEMICONDUCTORS APPLE INC.
heuristics/scheme_data/enhanced/augmented ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3 ADV_FSP.3
heuristics/scheme_data/enhanced/category Cartes à puce Divers
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2023/61
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_61en.pdf
heuristics/scheme_data/enhanced/certification_date 09/02/2024 28/12/2023
heuristics/scheme_data/enhanced/developer NXP SEMICONDUCTORS APPLE INC.
heuristics/scheme_data/enhanced/expiration_date 09/02/2029 28/12/2028
heuristics/scheme_data/enhanced/level EAL4+ EAL2+
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_61en.pdf
heuristics/scheme_data/enhanced/sponsor NXP SEMICONDUCTORS APPLE INC.
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_10-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_61en.pdf
heuristics/scheme_data/expiration_date 9 Février 2029 28 Décembre 2028
heuristics/scheme_data/level EAL4+ EAL2+
heuristics/scheme_data/product ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) Strong Customer Authentication for Apple Pay on Mac mini with M2 and Magic keyboard with Touch ID, running macOS Ventura 13.3.1 macOS Ventura 13.3.1 (build 22E261)
heuristics/scheme_data/sponsor NXP SEMICONDUCTORS APPLE INC.
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-icao-bac-configuration-version-40152 https://cyber.gouv.fr/produits-certifies/strong-customer-authentication-apple-pay-mac-mini-m2-and-magic-keyboard-touch-id
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename certificat-2023_10-R01fr.pdf certificat-CC-2023_61en.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2023/61: 2
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055-2009: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_DPT.3: 1
  • ADV:
    • ADV_FSP.3: 1
pdf_data/cert_keywords/cc_sar/ADV
  • ADV_FSP.5: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.3: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL2: 2
pdf_data/cert_keywords/cc_security_level/EAL/EAL2 1 2
pdf_data/cert_keywords/eval_facility/Thales/THALES/CNES 1 2
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata//CreationDate D:20240214223000+01'00' D:20240222154936+01'00'
pdf_data/cert_metadata//ModDate D:20240214231043+01'00' D:20240222155209+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 166046 136188
pdf_data/report_filename ANSSI-CC-2023_10-R01fr.pdf ANSSI-CC-2023_61en.pdf
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/10-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • FR:
    • ANSSI-CC-2023/61: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2023/61: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055-2009: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
  • ADV:
    • ADV_FSP.3: 1
  • ALC:
    • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.3: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL2: 3
  • EAL4: 1
  • EAL2 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL2 2 3
pdf_data/report_keywords/cc_security_level/ITSEC
  • ITSEC E6 Elevé: 1
  • ITSEC E3 Basic: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Thales:
    • THALES/CNES: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.DG14: 1
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
pdf_data/report_metadata//CreationDate D:20240214222629+01'00' D:20240222155049+01'00'
pdf_data/report_metadata//ModDate D:20240214231044+01'00' D:20240222155208+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 377021 396092
pdf_data/st_filename ANSSI-Cible-CC-2023_10-R01en.pdf ANSSI-cible-CC-2023_61en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 7
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.MRTD_: 1
  • D:
    • D.OS: 17
    • D.SEP_SE: 3
  • T:
    • T.COR-: 1
    • T.PHYSI-: 1
    • T.RE-: 1
    • T.REPLAY: 2
    • T.SILENT: 2
    • T.SKIM-: 1
    • T.USURP: 2
    • T.SKIMMING: 1
    • T.RECOVER: 1
    • T.CORRUPT: 1
    • T.PHYSICAL: 1
  • A:
    • A.DEVICE_AUTH: 3
    • A.PERSO: 3
    • A.WATCH_USER: 3
    • A.NO_EVIL_ROOT_USER: 2
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055-2009: 1
    • BSI-CC-PP0055: 1
    • BSI-CC-PP0056-V2-2012: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.5: 11
  • ADV_INT.2: 6
  • ADV_TDS.4: 15
  • ADV_ARC.1: 6
  • ADV_IMP.1: 7
  • ADV_FSP: 1
  • ADV_ARC.1: 3
  • ADV_FSP.3: 2
  • ADV_TDS.1: 4
  • ADV_FSP.2: 4
  • ADV_FSP.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_LCD: 1
  • ALC_CMS.5: 5
  • ALC_DVS.2: 8
  • ALC_TAT.2: 8
  • ALC_CMC.4: 2
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.1: 1
  • ALC_CMC.2: 2
  • ALC_CMS.2: 2
  • ALC_DEL.1: 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 3
  • ASE_REQ: 2
  • ASE_CCL.1: 2
  • ASE_ECD.1: 1
  • ASE_INT.1: 4
  • ASE_OBJ.2: 3
  • ASE_REQ.2: 4
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 2
  • ASE_ECD.1: 3
  • ASE_INT.1: 2
  • ASE_OBJ.2: 2
  • ASE_REQ.2: 2
  • ASE_SPD.1: 2
  • ASE_TSS.1: 2
  • ASE_REQ.1: 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 3 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.3: 5
  • ATE_COV.2: 4
  • ATE_FUN.1: 5
  • ATE_IND.2: 1
  • ATE_COV.1: 4
  • ATE_FUN.1: 3
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 5 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 2
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL 4: 3
  • EAL 4+: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 3
  • EAL 2: 1
  • EAL2: 1
  • EAL 2 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 7
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND.1: 15
    • FCS_RND: 8
    • FCS_CKM.1: 15
    • FCS_RND.1.1: 2
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 8
    • FCS_COP: 40
    • FCS_CKM: 12
  • FDP:
    • FDP_ACF: 1
    • FDP_ACC.1: 7
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 9
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 2
    • FDP_UCT.1: 11
    • FDP_UIT.1: 10
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC: 2
  • FIA:
    • FIA_API.1: 12
    • FIA_API: 8
    • FIA_SOS.2: 1
    • FIA_API.1.1: 2
    • FIA_UAU.5.2: 3
    • FIA_UAU.4: 15
    • FIA_UAU.6: 11
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.1: 6
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 9
    • FIA_UAU.5.1: 1
    • FIA_UAU.6.1: 1
    • FIA_UID.1: 7
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_LIM.1: 18
    • FMT_LIM.2: 17
    • FMT_LIM: 8
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 4
    • FMT_MTD: 19
    • FMT_MTD.1: 7
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_FLS.1.1: 1
    • FPT_TST.1: 7
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
  • FDP:
    • FDP_DAU.1: 4
    • FDP_DAU.1.1: 1
    • FDP_DAU.1.2: 1
    • FDP_ACC: 25
    • FDP_ACC.2: 4
    • FDP_ACF: 23
    • FDP_ACF.1: 12
    • FDP_ETC: 8
    • FDP_ETC.2.1: 2
    • FDP_ETC.2.2: 2
    • FDP_ETC.2.3: 2
    • FDP_ETC.2.4: 2
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC: 4
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITT: 8
    • FDP_ITT.1.1: 2
    • FDP_UCT: 10
    • FDP_UCT.1: 1
    • FDP_UIT: 10
    • FDP_UIT.1: 2
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_RIP.1: 13
    • FDP_RIP.1.1: 1
    • FDP_SDI.1: 9
    • FDP_SDI.1.1: 1
    • FDP_ACC.1: 13
    • FDP_IFC.1: 10
    • FDP_ETC.2: 2
  • FIA:
    • FIA_UID.2: 6
    • FIA_UID.2.1: 1
    • FIA_UAU.2: 11
    • FIA_UAU.2.1: 1
    • FIA_UAU.5: 5
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 11
    • FIA_AFL.1: 3
    • FIA_AFL: 7
    • FIA_AFL.1.1: 3
    • FIA_AFL.1.2: 3
    • FIA_UAU.6.1: 2
    • FIA_ATD.1: 5
    • FIA_ATD.1.1: 2
    • FIA_SOS.2: 4
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
    • FIA_UAU.1: 1
    • FIA_UID.1: 1
  • FMT:
    • FMT_SMR.1: 10
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 6
    • FMT_SMF.1.1: 1
    • FMT_MSA.1: 6
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 2
    • FMT_MTD.1: 4
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 4
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 17
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_ITC.1: 4
    • FPT_ITC.1.1: 1
    • FPT_RPL: 10
    • FPT_RPL.1: 4
  • FTP:
    • FTP_ITC: 14
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ACC.1: 7
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 9
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 11
  • FDP_UIT.1: 10
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_DAU.1: 4
  • FDP_DAU.1.1: 1
  • FDP_DAU.1.2: 1
  • FDP_ACC: 25
  • FDP_ACC.2: 4
  • FDP_ACF: 23
  • FDP_ACF.1: 12
  • FDP_ETC: 8
  • FDP_ETC.2.1: 2
  • FDP_ETC.2.2: 2
  • FDP_ETC.2.3: 2
  • FDP_ETC.2.4: 2
  • FDP_ACC.2.1: 1
  • FDP_ACC.2.2: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC: 4
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_ITT: 8
  • FDP_ITT.1.1: 2
  • FDP_UCT: 10
  • FDP_UCT.1: 1
  • FDP_UIT: 10
  • FDP_UIT.1: 2
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_RIP.1: 13
  • FDP_RIP.1.1: 1
  • FDP_SDI.1: 9
  • FDP_SDI.1.1: 1
  • FDP_ACC.1: 13
  • FDP_IFC.1: 10
  • FDP_ETC.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 1 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 9 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 11 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 10 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 12
  • FIA_API: 8
  • FIA_SOS.2: 1
  • FIA_API.1.1: 2
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 15
  • FIA_UAU.6: 11
  • FIA_AFL.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1: 6
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 9
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_UID.1: 7
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.2: 6
  • FIA_UID.2.1: 1
  • FIA_UAU.2: 11
  • FIA_UAU.2.1: 1
  • FIA_UAU.5: 5
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6: 11
  • FIA_AFL.1: 3
  • FIA_AFL: 7
  • FIA_AFL.1.1: 3
  • FIA_AFL.1.2: 3
  • FIA_UAU.6.1: 2
  • FIA_ATD.1: 5
  • FIA_ATD.1.1: 2
  • FIA_SOS.2: 4
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_UAU.1: 1
  • FIA_UID.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 6 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2 1 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 6 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 9 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.2 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 18
  • FMT_LIM.2: 17
  • FMT_LIM: 8
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MTD: 19
  • FMT_MTD.1: 7
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 1
  • FMT_MSA.3: 1
  • FMT_SMR.1: 10
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 6
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.3: 11
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 2
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 4
  • FMT_MTD.3.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 10
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TST.1: 7
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_RVM.1: 1
  • FPT_SEP.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_ITC.1: 4
  • FPT_ITC.1.1: 1
  • FPT_RPL: 10
  • FPT_RPL.1: 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 1
  • FTP_TRP.1: 1
  • FTP_ITC: 14
  • FTP_ITC.1: 7
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 1 7
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 1 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • Element of the device is separately certified according to the Common Criteria and is there- fore out of scope of this evaluation. Note: In the evaluated configuration the cryptographic modules are supplied by: 1
    • to re- turn to its User. Note: Defending against device re-use after physical compromise is out of scope. D.User_Password D.User_Bio D.Card_Data D.Unlock_Secret* D.Keyboard_Secret D.SEP_Watch* Strong: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ............7: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
  • TLS:
    • TLS:
      • TLS: 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 8 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 1
      • SHA-224: 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 26
    • EF.DG2: 10
    • EF.DG3: 9
    • EF.DG4: 8
    • EF.DG5: 9
    • EF.DG16: 26
    • EF.DG13: 3
    • EF.DG14: 2
    • EF.DG15: 4
    • EF.COM: 7
    • EF.SOD: 7
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 90
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 5
    • physical tampering: 1
    • Physical tampering: 1
    • Malfunction: 3
    • malfunction: 7
    • fault injection: 1
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 2
    • FIPS 197: 1
    • FIPS PUB 180-2: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 9796-2: 2
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 100
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 140-2: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS 197: 1
  • FIPS PUB 180-2: 1
  • FIPS PUB 46-3: 1
  • FIPS 140-3: 1
  • FIPS 140-2: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • 3DES: 1
      • TDES: 15
  • constructions:
    • MAC:
      • KMAC: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 4
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 30
    • NXP: 88
pdf_data/st_metadata
  • pdf_file_size_bytes: 1219524
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Title: CDv4_2_210374_STLite_CDv4_ICAO_BAC
  • /Author: David Herrgesell
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20231011002739+02'00'
  • /ModDate: D:20231011002739+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2390078
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 51
  • /CreationDate: D:20231108164206Z
  • /Creator: Word
  • /ModDate: D:20231108164224Z
  • /Producer: Adobe Mac PDF Plug-in
  • /Title: Microsoft Word - [ST] Macmini_M2_Keyboard_macOS13_SecurityTarget_v1.5.docx
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20231011002739+02'00' D:20231108164206Z
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Word
pdf_data/st_metadata//ModDate D:20231011002739+02'00' D:20231108164224Z
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Adobe Mac PDF Plug-in
pdf_data/st_metadata//Title CDv4_2_210374_STLite_CDv4_ICAO_BAC Microsoft Word - [ST] Macmini_M2_Keyboard_macOS13_SecurityTarget_v1.5.docx
pdf_data/st_metadata/pdf_file_size_bytes 1219524 2390078
pdf_data/st_metadata/pdf_number_of_pages 77 51
dgst ce4fe00bb1d91a41 7ace7bd5d375474d