Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 )
ANSSI-CC-2023/10-R01
BELPIC V1.8 applet on MultiApp V4.1 (Révision 1.0) (ANSSI-CC-2019/31-R01)
ANSSI-CC-2019/31-R01
name ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 ) BELPIC V1.8 applet on MultiApp V4.1 (Révision 1.0) (ANSSI-CC-2019/31-R01)
not_valid_before 2024-02-09 2024-03-11
not_valid_after 2029-02-09 2029-03-11
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_10-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2019_31-R01en.pdf
manufacturer NXP Semiconductors Germany GmbH THALES DIS FRANCE SA
manufacturer_web https://www.nxp.com https://www.thalesgroup.com/en/europe/france
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2019_31-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2019_31-R01fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 418552077d64e332c9ed893921c4b6722bd7d4b773ad61be49257de27b8064f2 69d84a58bc646240203bed4d7441f64b2034c992e1b3c2e5fc4ec101f8fe0b62
state/cert/txt_hash 180fb79f4caef0818f16b21d84e23dfaa8c03e48edd8450852cad3e4d6a587e3 1a91354a35c921f2a3905b712045a54f0c92af5fb4036b8c38979fe253eedc55
state/report/pdf_hash 8bd07e310b469ba234a33e36da9369fcf998bfc25179812643b724f77447adb2 87064a1ed1d184b5c78e752a4b3524496b46cebe42ed161791b96a20c4f2bfd8
state/report/txt_hash e82a678149e5a43d5dd29166f25fb5bcf4fd827b595e4f0ae4007a3692e672b3 5370d5f069ac10ad8ffb664dd682dcab065f7f27f9195d2383e10b0c30fed9a3
state/st/pdf_hash 8f5cb8f3ca6c33d47d5e4ca1efe8489d158e94f96f371ee95c89bc9a7d9cec4a c1af9a3272cbf7d3b8e78ed1a306656ab15dc037d8352783ce642e8429db9616
state/st/txt_hash 7307e38d8fca95690b25396c9073011743c9d9b0921a3f1cb903969f5ea551da 098edd87882ff474e72b25c3631522f35ca4978d82b4cd45cad7ad019a222535
heuristics/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2019/31-R01
heuristics/extracted_versions 4.5, 4.0.1.52 4.1, 1.8, 1.0
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/30, ANSSI-CC-2023/20
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/30, ANSSI-CC-2023/20
heuristics/scheme_data/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2019/31-R01
heuristics/scheme_data/description Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Il s’agit de documents électroniques, qui permettent différents types d’usage basés sur l’identité électronique. Le produit évalué est la carte à puce « BELPIC V1.8 applet on MultiApp V4.1, Révision 1.0 » développé par THALES DIS FRANCE SAS et embarquée sur le microcontrôleur S3FT9MH, fabriqué par la société SAMSUNG ELECTRONICS CO. LTD. Cette carte à puce dispose d’une interface contact. Elle est destinée à être utilisé comme dispositif sécurisé de création de signature électronique (SSCD) pour le marché de
heuristics/scheme_data/developer NXP SEMICONDUCTORS THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced/augmented ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2019/31-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2019_31-R01fr.pdf
heuristics/scheme_data/enhanced/certification_date 09/02/2024 11/03/2024
heuristics/scheme_data/enhanced/developer NXP SEMICONDUCTORS THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES SERMA SAFETY & SECURITY
heuristics/scheme_data/enhanced/expiration_date 09/02/2029 11/03/2029
heuristics/scheme_data/enhanced/level EAL4+ EAL5+
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009 Protection profiles for signature creation device : Part 2: Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-01 Part 5: Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2019_31-R01fr.pdf
heuristics/scheme_data/enhanced/sponsor NXP SEMICONDUCTORS THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_10-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2019_31-R01en.pdf
heuristics/scheme_data/expiration_date 9 Février 2029 11 Mars 2029
heuristics/scheme_data/level EAL4+ EAL5+
heuristics/scheme_data/product ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) BELPIC V1.8 applet on MultiApp V4.1 (Révision 1.0)
heuristics/scheme_data/sponsor NXP SEMICONDUCTORS THALES DIS FRANCE SAS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-icao-bac-configuration-version-40152 https://cyber.gouv.fr/produits-certifies/belpic-v18-applet-multiapp-v41-revision-10
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/20
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/20
pdf_data/cert_filename certificat-2023_10-R01fr.pdf certificat-CC-2019_31-R01fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2019/31-R01: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP-0059-2009-MA-01: 1
  • BSI-CC-PP-0072-2012: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_DPT.3: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • Serma:
    • SERMA: 2
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata//CreationDate D:20240214223000+01'00' D:20240315153601+01'00'
pdf_data/cert_metadata//ModDate D:20240214231043+01'00' D:20240315153705+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 166046 125471
pdf_data/report_filename ANSSI-CC-2023_10-R01fr.pdf ANSSI-CC-2019_31-R01fr.pdf
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/10-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • FR:
    • ANSSI-CC-2019/31-R01: 2
    • ANSSI-CC-2023/20: 1
    • ANSSI-CC-2023/30: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2019/31-R01: 2
  • ANSSI-CC-2023/20: 1
  • ANSSI-CC-2023/30: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055-2009: 2
  • BSI:
    • BSI-CC-PP-0059-2009-MA-01: 2
    • BSI-CC-PP-0072-2012: 2
    • BSI-PP-0084-2014: 1
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part5: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 2
  • BSI-CC-PP-0059-2009-MA-01: 2
  • BSI-CC-PP-0072-2012: 2
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.DG14: 1
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
  • Samsung:
    • Samsung: 1
  • Gemalto:
    • Gemalto: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 377021
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /CreationDate: D:20240214222629+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231044+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 598900
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: [email protected]
  • /Category: Révision 1.0
  • /Comments: ANSSI-CC-CER-F-07_v31.5
  • /Company: THALES DIS FRANCE SAS
  • /CreationDate: D:20240315153359+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: [ANSSI Crypto]
  • /ModDate: D:20240315153402+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240315143349
  • /Subject: BELPIC V1.8 applet on MultiApp V4.1
  • /Title: ANSSI-CC-2019/31-R01
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata//CreationDate D:20240214222629+01'00' D:20240315153359+01'00'
pdf_data/report_metadata//Keywords [ANSSI Crypto]
pdf_data/report_metadata//ModDate D:20240214231044+01'00' D:20240315153402+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 377021 598900
pdf_data/report_metadata/pdf_number_of_pages 13 17
pdf_data/st_filename ANSSI-Cible-CC-2023_10-R01en.pdf ANSSI-cible-CC-2019_31-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 7
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 14
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 7
  • ECDH:
    • ECDH: 7
  • ECDSA:
    • ECDSA: 6
  • ECC:
    • ECC: 14
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 7 14
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 6
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/20: 1
  • NL:
    • CC-1: 2
    • CC-2: 2
    • CC-3: 2
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.MRTD_: 1
  • D:
    • D.SCD: 2
    • D.SVD: 2
  • O:
    • O.CIPHER: 1
    • O.KEY-MNGT: 1
    • O.REALLOCATION: 1
    • O.GLOBAL_ARRA: 1
    • O.TRANSACTION: 1
    • O.PIN-MNGT: 1
    • O.OPERATE: 1
    • O.DELETION: 1
    • O.RESOURCES: 1
    • O.ALARM: 1
    • O.OBJ-DELETION: 1
    • O.SCP: 2
  • A:
    • A.CGA: 3
    • A.SCA: 3
    • A.APPLET: 2
    • A.VERIFICATION: 2
  • OE:
    • OE.HID_VAD: 11
    • OE.VERIFICATION: 4
    • OE.APPLET: 2
    • OE.CODE-EVIDENCE: 2
pdf_data/st_keywords/cc_claims/OE
  • OE.MRTD_: 1
  • OE.HID_VAD: 11
  • OE.VERIFICATION: 4
  • OE.APPLET: 2
  • OE.CODE-EVIDENCE: 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP0055: 1
  • BSI-CC-PP0056-V2-2012: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0059-2009-MA-01: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.5: 11
  • ADV_INT.2: 6
  • ADV_TDS.4: 15
  • ADV_ARC.1: 6
  • ADV_IMP.1: 7
  • ADV_ARC.1: 7
  • ADV_FSP.1: 4
  • ADV_TDS.1: 2
  • ADV_FSP.5: 8
  • ADV_TDS.4: 8
  • ADV_IMP.1: 9
  • ADV_TDS.3: 4
  • ADV_INT.2: 1
  • ADV_FSP.2: 2
  • ADV_FSP.4: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 7
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 11 8
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 7 9
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 6 1
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.4 15 8
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 4
  • AGD_PRE.1: 4
  • AGD_OPE: 1
  • AGD_OPE.1: 6
  • AGD_PRE.1: 6
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 6
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 4 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_LCD: 1
  • ALC_CMS.5: 5
  • ALC_DVS.2: 8
  • ALC_TAT.2: 8
  • ALC_CMC.4: 2
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.1: 1
  • ALC_DVS.2: 10
  • ALC_TAT.1: 2
  • ALC_TAT.2: 3
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 3
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 8 10
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 8 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 3
  • ASE_REQ: 2
  • ASE_CCL.1: 2
  • ASE_ECD.1: 1
  • ASE_INT.1: 4
  • ASE_OBJ.2: 3
  • ASE_REQ.2: 4
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 4
  • ASE_INT.1: 5
  • ASE_REQ.1: 2
  • ASE_REQ.2: 2
  • ASE_OBJ.2: 3
  • ASE_SPD.1: 2
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 4 5
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.3: 5
  • ATE_COV.2: 4
  • ATE_FUN.1: 5
  • ATE_IND.2: 1
  • ATE_COV.2: 3
  • ATE_FUN.1: 6
  • ATE_COV.1: 2
  • ATE_DPT.1: 1
  • ATE_DPT.3: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 4 3
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 5 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 5 6
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 2
  • AVA_VAN.5: 10
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL 4: 3
  • EAL 4+: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 3
  • EAL5+: 4
  • EAL 5: 1
  • EAL5: 9
  • EAL 5 augmented: 1
  • EAL5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 7
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND.1: 15
    • FCS_RND: 8
    • FCS_CKM.1: 15
    • FCS_RND.1.1: 2
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 8
    • FCS_COP: 40
    • FCS_CKM: 12
  • FDP:
    • FDP_ACF: 1
    • FDP_ACC.1: 7
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 9
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 2
    • FDP_UCT.1: 11
    • FDP_UIT.1: 10
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC: 2
  • FIA:
    • FIA_API.1: 12
    • FIA_API: 8
    • FIA_SOS.2: 1
    • FIA_API.1.1: 2
    • FIA_UAU.5.2: 3
    • FIA_UAU.4: 15
    • FIA_UAU.6: 11
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.1: 6
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 9
    • FIA_UAU.5.1: 1
    • FIA_UAU.6.1: 1
    • FIA_UID.1: 7
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_LIM.1: 18
    • FMT_LIM.2: 17
    • FMT_LIM: 8
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 4
    • FMT_MTD: 19
    • FMT_MTD.1: 7
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_FLS.1.1: 1
    • FPT_TST.1: 7
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
  • FAU:
    • FAU_ARP.1: 1
  • FCO:
    • FCO_NRO: 1
  • FCS:
    • FCS_CKM: 34
    • FCS_CKM.1: 4
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 11
    • FCS_COP.1.1: 1
    • FCS_CKM.3: 1
    • FCS_COP: 23
    • FCS_RND.1: 1
    • FCS_CMK.4: 1
  • FDP:
    • FDP_ACC: 31
    • FDP_ACC.1: 11
    • FDP_ACF: 24
    • FDP_ACF.1: 15
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_SDI: 15
    • FDP_SDI.2: 6
    • FDP_UIT: 5
    • FDP_UIT.1: 2
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_RIP: 14
    • FDP_ROL: 1
    • FDP_ITC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_IFC.1: 5
  • FIA:
    • FIA_UID.1: 11
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UAU.1: 9
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD: 1
    • FIA_UID: 2
    • FIA_USB: 1
    • FIA_UAU: 1
  • FMT:
    • FMT_SMR.1: 20
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_SMF.1: 17
    • FMT_SMF.1.1: 1
    • FMT_MOF.1: 6
    • FMT_MOF.1.1: 1
    • FMT_MSA: 26
    • FMT_MSA.1: 4
    • FMT_MSA.2: 6
    • FMT_MSA.2.1: 1
    • FMT_MSA.3: 13
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.4: 8
    • FMT_MSA.4.1: 1
    • FMT_MTD: 14
    • FMT_MTD.1: 2
    • FMT_SMR: 4
    • FMT_SMF: 4
  • FPR:
    • FPR_UNO.1: 1
    • FPR_UNO: 1
  • FPT:
    • FPT_EMS: 4
    • FPT_EMS.1: 7
    • FPT_EMS.1.1: 4
    • FPT_EMS.1.2: 3
    • FPT_TST.1: 10
    • FPT_FLS.1: 7
    • FPT_FLS.1.1: 1
    • FPT_TST: 3
    • FPT_PHP.1: 6
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 2
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS: 8
    • FPT_TDC.1: 1
    • FPT_RCV: 2
    • FPT_PHP: 2
    • FPT_ITT: 1
  • FTP:
    • FTP_ITC: 13
    • FTP_ITC.1: 7
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 12
  • FAU_SAS: 7
  • FAU_GEN: 1
  • FAU_SAS.1.1: 2
  • FAU_ARP.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 15
  • FCS_RND: 8
  • FCS_CKM.1: 15
  • FCS_RND.1.1: 2
  • FCS_CKM.4: 12
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 8
  • FCS_COP: 40
  • FCS_CKM: 12
  • FCS_CKM: 34
  • FCS_CKM.1: 4
  • FCS_CKM.4: 13
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 11
  • FCS_COP.1.1: 1
  • FCS_CKM.3: 1
  • FCS_COP: 23
  • FCS_RND.1: 1
  • FCS_CMK.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 12 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 40 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_RND.1 15 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ACC.1: 7
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 9
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 11
  • FDP_UIT.1: 10
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_ACC: 31
  • FDP_ACC.1: 11
  • FDP_ACF: 24
  • FDP_ACF.1: 15
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_SDI: 15
  • FDP_SDI.2: 6
  • FDP_UIT: 5
  • FDP_UIT.1: 2
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_RIP: 14
  • FDP_ROL: 1
  • FDP_ITC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_IFC.1: 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 1 24
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 9 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 10 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 12
  • FIA_API: 8
  • FIA_SOS.2: 1
  • FIA_API.1.1: 2
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 15
  • FIA_UAU.6: 11
  • FIA_AFL.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1: 6
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 9
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_UID.1: 7
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.1: 11
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 9
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD: 1
  • FIA_UID: 2
  • FIA_USB: 1
  • FIA_UAU: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 6 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 6 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 11
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 18
  • FMT_LIM.2: 17
  • FMT_LIM: 8
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MTD: 19
  • FMT_MTD.1: 7
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 1
  • FMT_MSA.3: 1
  • FMT_SMR.1: 20
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1: 17
  • FMT_SMF.1.1: 1
  • FMT_MOF.1: 6
  • FMT_MOF.1.1: 1
  • FMT_MSA: 26
  • FMT_MSA.1: 4
  • FMT_MSA.2: 6
  • FMT_MSA.2.1: 1
  • FMT_MSA.3: 13
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.4: 8
  • FMT_MSA.4.1: 1
  • FMT_MTD: 14
  • FMT_MTD.1: 2
  • FMT_SMR: 4
  • FMT_SMF: 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 19 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 20
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TST.1: 7
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_RVM.1: 1
  • FPT_SEP.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_EMS: 4
  • FPT_EMS.1: 7
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 3
  • FPT_TST.1: 10
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TST: 3
  • FPT_PHP.1: 6
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 2
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS: 8
  • FPT_TDC.1: 1
  • FPT_RCV: 2
  • FPT_PHP: 2
  • FPT_ITT: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 7 10
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 1
  • FTP_TRP.1: 1
  • FTP_ITC: 13
  • FTP_ITC.1: 7
  • FTP_TRP.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 1 7
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ............7: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 8
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/eval_facility
  • Serma:
    • Serma Safety & Security: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 1
      • SHA-224: 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 26
    • EF.DG2: 10
    • EF.DG3: 9
    • EF.DG4: 8
    • EF.DG5: 9
    • EF.DG16: 26
    • EF.DG13: 3
    • EF.DG14: 2
    • EF.DG15: 4
    • EF.COM: 7
    • EF.SOD: 7
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.0.4: 7
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 90
pdf_data/st_keywords/randomness/RNG
  • RND: 1
  • RND: 2
  • RNG: 1
pdf_data/st_keywords/randomness/RNG/RND 1 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 3
  • malfunction: 7
  • fault injection: 1
  • physical tampering: 10
  • DFA: 1
  • fault induction: 1
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 10
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 4
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
  • physical probing: 1
  • Side channel: 1
  • SPA: 1
  • DPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 4 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 2
    • FIPS 197: 1
    • FIPS PUB 180-2: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 9796-2: 2
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 100
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 186-4: 3
    • FIPS 180-4: 1
    • FIPS 202: 1
  • NIST:
    • NIST SP 800-56A: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 2
  • ISO:
    • ISO/IEC 10116: 4
  • SCP:
    • SCP01: 1
    • SCP02: 1
    • SCP03: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 1 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS 197: 1
  • FIPS PUB 180-2: 1
  • FIPS PUB 46-3: 1
  • FIPS 186-4: 3
  • FIPS 180-4: 1
  • FIPS 202: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 4
  • ISO/IEC 7816: 2
  • ISO/IEC 9796-2: 2
  • ISO/IEC 7816-2: 1
  • ISO/IEC 7816-4: 1
  • ISO/IEC 10116: 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • 3DES: 1
      • TDES: 15
  • constructions:
    • MAC:
      • KMAC: 1
  • AES_competition:
    • AES:
      • AES: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 5
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 30
    • NXP: 88
  • Samsung:
    • Samsung: 11
  • Gemalto:
    • Gemalto: 3
  • Thales:
    • Thales: 18
pdf_data/st_metadata//Author David Herrgesell TRUSTED-LABS
pdf_data/st_metadata//CreationDate D:20231011002739+02'00' D:20230928161017+02'00'
pdf_data/st_metadata//ModDate D:20231011002739+02'00' D:20230928161017+02'00'
pdf_data/st_metadata//Title CDv4_2_210374_STLite_CDv4_ICAO_BAC Title
pdf_data/st_metadata/pdf_file_size_bytes 1219524 1478620
pdf_data/st_metadata/pdf_number_of_pages 77 72
dgst ce4fe00bb1d91a41 a87cf09b77192624