Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 )
ANSSI-CC-2023/10-R01
Utimaco CryptoServer CP5 Se12 5.1.0.0, CryptoServer CP5 Se52 5.1.0.0, CryptoServer CP5 Se500 5.1.0.0, CryptoServer CP5 Se1500 5.1.0.0
NSCIB-CC-2300142-01-CR
name ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 ) Utimaco CryptoServer CP5 Se12 5.1.0.0, CryptoServer CP5 Se52 5.1.0.0, CryptoServer CP5 Se500 5.1.0.0, CryptoServer CP5 Se1500 5.1.0.0
category ICs, Smart Cards and Smart Card-Related Devices and Systems Products for Digital Signatures
not_valid_before 2024-02-09 2023-12-05
not_valid_after 2029-02-09 2028-12-05
scheme FR NL
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_10-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300142-01-ST-Lite.pdf
manufacturer NXP Semiconductors Germany GmbH Utimaco
manufacturer_web https://www.nxp.com https://hsm.utimaco.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300142-01-CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300142-01-Cert.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for TSP Cryptographic modules - Part 5- Cryptographic Module for Trust Services &...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ANSSI-CC-PP-2016_05%20PP.pdf', 'pp_ids': None})
state/cert/pdf_hash 418552077d64e332c9ed893921c4b6722bd7d4b773ad61be49257de27b8064f2 1a107f27694df8fc14f53fe216598da744cd796c20b1dac4b0c5be3ee064070d
state/cert/txt_hash 180fb79f4caef0818f16b21d84e23dfaa8c03e48edd8450852cad3e4d6a587e3 37b4281c64648300fb1c5c812ce0959019fa4d6e2b15d1e31417617e7ed45b07
state/report/pdf_hash 8bd07e310b469ba234a33e36da9369fcf998bfc25179812643b724f77447adb2 12b97954fef93e4e33bb72302b8242b2ecdb502829b7fa0fbb435de21b818fd9
state/report/txt_hash e82a678149e5a43d5dd29166f25fb5bcf4fd827b595e4f0ae4007a3692e672b3 4c9832730ef84c12175f8c8a894d20372b23090a1e30a1de41da31705a69b9ed
state/st/pdf_hash 8f5cb8f3ca6c33d47d5e4ca1efe8489d158e94f96f371ee95c89bc9a7d9cec4a 171bb5b612dfc0a27164b6fb6581f849c75f7efd9b3c051704cb9eb8df911806
state/st/txt_hash 7307e38d8fca95690b25396c9073011743c9d9b0921a3f1cb903969f5ea551da 9d9b8cbad5b86f34d6c7083d285ef7a144a6402d36c0df86149251b12ab5aa99
heuristics/cert_id ANSSI-CC-2023/10-R01 NSCIB-CC-2300142-01-CR
heuristics/cert_lab None
heuristics/extracted_versions 4.5, 4.0.1.52 5.1.0.0
heuristics/report_references/directly_referenced_by None NSCIB-CC-2300116-01-CR
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 None
heuristics/report_references/indirectly_referenced_by None NSCIB-CC-2300116-01-CR
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 None
heuristics/scheme_data
  • product: ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52)
  • url: https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-icao-bac-configuration-version-40152
  • description: Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Il s’agit de documents électroniques, qui permettent différents types d’usage basés sur l’identité électronique.
  • sponsor: NXP SEMICONDUCTORS
  • developer: NXP SEMICONDUCTORS
  • cert_id: ANSSI-CC-2023/10-R01
  • level: EAL4+
  • expiration_date: 9 Février 2029
  • enhanced:
    • cert_id: ANSSI-CC-2023/10-R01
    • certification_date: 09/02/2024
    • expiration_date: 09/02/2029
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: NXP SEMICONDUCTORS
    • sponsor: NXP SEMICONDUCTORS
    • evaluation_facility: THALES / CNES
    • level: EAL4+
    • protection_profile: Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009
    • mutual_recognition: CCRA SOG-IS
    • augmented: ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
    • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_10-R01fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_10-R01en.pdf
    • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_10-R01fr.pdf
None
heuristics/st_references/directly_referenced_by None NSCIB-CC-2300116-01-CR
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referenced_by None NSCIB-CC-2300116-01-CR
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename certificat-2023_10-R01fr.pdf NSCIB-CC-2300142-01-Cert.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2023/10-R01: 2
  • NL:
    • NSCIB-CC-2300142-01: 1
    • NSCIB-2300142-01: 1
    • CC-19-222073: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055-2009: 1
  • ANSSI:
    • ANSSI-CC-PP-2016/05-M01: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_DPT.3: 1
  • ALC:
    • ALC_FLR.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR.3: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL4: 2
  • EAL2: 1
  • EAL4 augmented: 1
pdf_data/cert_keywords/cc_security_level/EAL/EAL4 1 2
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • BrightSight:
    • Brightsight: 1
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
  • ISO:
    • ISO/IEC 15408-1: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18045:2008: 1
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 166046
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240214223000+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231043+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 143883
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Title: NSCIB Certificate
  • /Author: Haak
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20231211101255+00'00'
  • /ModDate: D:20231211101255+00'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks: https://www.tuv-nederland.nl/
pdf_data/cert_metadata//CreationDate D:20240214223000+01'00' D:20231211101255+00'00'
pdf_data/cert_metadata//Creator Acrobat PDFMaker 23 pour Word Microsoft® Word 2021
pdf_data/cert_metadata//ModDate D:20240214231043+01'00' D:20231211101255+00'00'
pdf_data/cert_metadata//Producer Adobe PDF Library 23.1.175 Microsoft® Word 2021
pdf_data/cert_metadata/pdf_file_size_bytes 166046 143883
pdf_data/cert_metadata/pdf_hyperlinks https://www.tuv-nederland.nl/
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename ANSSI-CC-2023_10-R01fr.pdf NSCIB-CC-2300142-01-CR.pdf
pdf_data/report_frontpage
  • FR:
  • NL:
    • cert_id: NSCIB-CC-2300142-01-CR
    • cert_item: CryptoServer CP5 Se12 5.1.0.0, CryptoServer CP5 Se52 5.1.0.0, CryptoServer CP5 Se500 5.1.0.0, CryptoServer CP5 Se1500 5.1.0.0
    • developer: Utimaco IS GmbH
    • cert_lab: SGS Brightsight B.V.
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/10-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • NL:
    • NSCIB-CC-2300142-01-CR: 15
    • NSCIB-2300142-01: 1
    • CC-19-222073: 1
pdf_data/report_keywords/cc_cert_id/NL
  • NSCIB-CC-0313985-CR: 1
  • NSCIB-CC-0313985-1MA2: 1
  • NSCIB-CC-2300142-01-CR: 15
  • NSCIB-2300142-01: 1
  • CC-19-222073: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055-2009: 2
  • ANSSI:
    • ANSSI-CC-PP-2016/05-M01: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 3
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL2: 2
    • EAL7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL4: 2
    • EAL4+: 3
    • EAL 4: 1
    • EAL4 augmented: 1
    • EAL 4 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL4: 2
  • EAL4+: 3
  • EAL 4: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL4 1 2
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • The possibility of the SAM was in scope of the evaluation. The SAM itself is out of scope of this evaluation: 1
    • of the TOE). The possibility of the SAM was in scope of the evaluation. The SAM itself is out of scope of this evaluation. For SAM developers see the guidance “Internal SAM developer documentation”. For: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • BrightSight:
    • Brightsight: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 1
    • SHA3:
      • SHA-3: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.DG14: 1
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
    • side-channel: 1
  • FI:
    • physical tampering: 1
  • other:
    • JIL: 1
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 377021
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /CreationDate: D:20240214222629+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231044+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 558525
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Title: Certification Report
  • /Author: Haak
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20231211105824+00'00'
  • /ModDate: D:20231211105824+00'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks: https://www.sogis.eu/, http://www.commoncriteriaportal.org/, https://trustcb.com/common-criteria/nscib/, https://nscib.nl/, mailto:[email protected]
pdf_data/report_metadata//CreationDate D:20240214222629+01'00' D:20231211105824+00'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word Microsoft® Word 2021
pdf_data/report_metadata//ModDate D:20240214231044+01'00' D:20231211105824+00'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 Microsoft® Word 2021
pdf_data/report_metadata/pdf_file_size_bytes 377021 558525
pdf_data/report_metadata/pdf_number_of_pages 13 15
pdf_data/st_filename ANSSI-Cible-CC-2023_10-R01en.pdf NSCIB-CC-2300142-01-ST-Lite.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 7
  • ECC:
    • ECDSA:
      • ECDSA: 22
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 7 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 22
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.MRTD_: 1
  • R:
    • R.RAD: 1
  • OT:
    • OT.RNG: 7
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055-2009: 1
    • BSI-CC-PP0055: 1
    • BSI-CC-PP0056-V2-2012: 1
  • ANSSI:
    • ANSSI-CC-PP-2016/05-M01: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.5: 11
  • ADV_INT.2: 6
  • ADV_TDS.4: 15
  • ADV_ARC.1: 6
  • ADV_IMP.1: 7
  • ADV_ARC.1: 12
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_IMP.1: 1
  • ADV_FSP: 1
  • ADV_ARC: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 12
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 7 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 7
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 4 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_LCD: 1
  • ALC_CMS.5: 5
  • ALC_DVS.2: 8
  • ALC_TAT.2: 8
  • ALC_CMC.4: 2
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.1: 1
  • ALC_DEL: 1
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 3 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 3
  • ASE_REQ: 2
  • ASE_CCL.1: 2
  • ASE_ECD.1: 1
  • ASE_INT.1: 4
  • ASE_OBJ.2: 3
  • ASE_REQ.2: 4
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_TSS: 2
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.3: 5
  • ATE_COV.2: 4
  • ATE_FUN.1: 5
  • ATE_IND.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_IND.2: 2
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 4 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 5 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 2
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL 4: 3
  • EAL 4+: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 3
  • EAL4: 6
  • EAL4+: 1
  • EAL4 augmented: 3
pdf_data/st_keywords/cc_security_level/EAL/EAL4 7 6
pdf_data/st_keywords/cc_security_level/EAL/EAL4 augmented 1 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 12
  • FAU_SAS: 7
  • FAU_GEN: 1
  • FAU_SAS.1.1: 2
  • FAU_GEN: 1
  • FAU_GEN.1: 23
  • FAU_GEN.2: 7
  • FAU_STG.2: 9
  • FAU_GEN.1.1: 3
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_STG.1: 1
  • FAU_STG.2.1: 1
  • FAU_STG.2.2: 2
  • FAU_STG.2.3: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 15
  • FCS_RND: 8
  • FCS_CKM.1: 15
  • FCS_RND.1.1: 2
  • FCS_CKM.4: 12
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 8
  • FCS_COP: 40
  • FCS_CKM: 12
  • FCS_RNG: 4
  • FCS_COP: 133
  • FCS_CKM: 36
  • FCS_RNG.1: 11
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM.1: 67
  • FCS_COP.1: 43
  • FCS_CKM.4: 92
  • FCS_CKM.2: 9
  • FCS_CKM.4.1: 1
  • FCS_RND.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 12 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 67
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 92
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 40 133
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 43
pdf_data/st_keywords/cc_sfr/FCS/FCS_RND.1 15 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ACC.1: 7
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 9
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 11
  • FDP_UIT.1: 10
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_IFF: 29
  • FDP_ACF: 41
  • FDP_SDI.2: 10
  • FDP_RIP.1: 12
  • FDP_ITC.1: 54
  • FDP_ITC.2: 54
  • FDP_IFC: 11
  • FDP_IFF.1: 19
  • FDP_IFC.1: 19
  • FDP_ACC: 23
  • FDP_ACF.1: 20
  • FDP_ACC.1: 23
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 1
  • FDP_RIP.1.1: 1
  • FDP_ACC.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 1 41
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 9 20
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 12
  • FIA_API: 8
  • FIA_SOS.2: 1
  • FIA_API.1.1: 2
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 15
  • FIA_UAU.6: 11
  • FIA_AFL.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1: 6
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 9
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_UID.1: 7
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.1: 26
  • FIA_UAU: 41
  • FIA_AFL: 16
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UAU.1: 13
  • FIA_UAU.1.1: 1
  • FIA_AFL.1: 8
  • FIA_AFL.1.2: 1
  • FIA_UAU.6: 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 6 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 6 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 11 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 26
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 18
  • FMT_LIM.2: 17
  • FMT_LIM: 8
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MTD: 19
  • FMT_MTD.1: 7
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 1
  • FMT_MSA.3: 1
  • FMT_SMF.1: 35
  • FMT_MTD: 41
  • FMT_MSA: 62
  • FMT_MSA.3: 13
  • FMT_SMR.1: 45
  • FMT_MSA.1: 16
  • FMT_MTD.1: 5
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_SMF.1.1: 8
  • FMT_SMR: 1
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 19 41
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 35
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 1 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 45
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TST.1: 7
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_RVM.1: 1
  • FPT_SEP.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TST_EXT.1: 19
  • FPT_TST.1: 1
  • FPT_TST_EXT.1.1: 3
  • FPT_TST_EXT: 1
  • FPT_STM.1: 13
  • FPT_PHP.1: 11
  • FPT_PHP.3: 9
  • FPT_FLS.1: 11
  • FPT_STM.1.1: 1
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3.1: 1
  • FPT_FLS.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 7 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 1
  • FTP_TRP.1: 1
  • FTP_TRP: 38
  • FTP_TRP.1: 13
  • FTP_TRP.1.1: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 1 13
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 5
  • OFB:
    • OFB: 5
  • GCM:
    • GCM: 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 5
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ............7: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 8
  • MAC:
    • MAC: 2
  • KA:
    • Key Agreement: 2
    • Key agreement: 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 8 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • Curve P-224: 2
    • Curve P-256: 2
    • Curve P-384: 2
    • Curve P-521: 1
    • curve P-224: 1
    • curve P-256: 1
    • curve P-384: 1
    • P-224: 3
    • P-256: 3
    • P-384: 3
    • P-521: 1
  • Brainpool:
    • brainpoolP224r1: 3
    • brainpoolP256r1: 3
    • brainpoolP320r1: 3
    • brainpoolP384r1: 3
    • brainpoolP512r1: 3
    • brainpoolP224t1: 3
    • brainpoolP256t1: 3
    • brainpoolP320t1: 3
    • brainpoolP384t1: 3
    • brainpoolP512t1: 3
  • ANSSI:
    • FRP256v1: 3
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 2
  • SHA2:
    • SHA-256: 1
    • SHA-224: 1
  • SHA2:
    • SHA-224: 2
    • SHA-256: 2
    • SHA-384: 2
    • SHA-512: 2
    • SHA-2: 2
  • SHA3:
    • SHA-3: 2
    • SHA3-224: 2
    • SHA3-256: 2
    • SHA3-384: 2
    • SHA3-512: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-224: 1
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA-2: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 1 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 2
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 26
    • EF.DG2: 10
    • EF.DG3: 9
    • EF.DG4: 8
    • EF.DG5: 9
    • EF.DG16: 26
    • EF.DG13: 3
    • EF.DG14: 2
    • EF.DG15: 4
    • EF.COM: 7
    • EF.SOD: 7
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 90
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 1
  • PRNG:
    • DRBG: 3
  • RNG:
    • RNG: 40
pdf_data/st_keywords/randomness/RNG
  • RND: 1
  • RNG: 40
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 5
    • physical tampering: 1
    • Physical tampering: 1
    • Malfunction: 3
    • malfunction: 7
    • fault injection: 1
  • other:
    • reverse engineering: 1
  • FI:
    • physical tampering: 4
    • Malfunction: 3
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 3
  • malfunction: 7
  • fault injection: 1
  • physical tampering: 4
  • Malfunction: 3
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 2
    • FIPS 197: 1
    • FIPS PUB 180-2: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 9796-2: 2
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 100
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 140-2: 7
    • FIPS 197: 8
    • FIPS 186-4: 4
    • FIPS 198: 2
    • FIPS 180-4: 2
    • FIPS 202: 2
    • FIPS PUB 140-2: 1
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 197: 1
    • FIPS PUB 198: 1
    • FIPS PUB 202: 1
  • NIST:
    • NIST SP 800-38A: 6
  • PKCS:
    • PKCS#5: 4
    • PKCS#1: 15
    • PKCS#3: 2
  • RFC:
    • RFC 2104: 2
  • ISO:
    • ISO/IEC 19790:2012: 6
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-004 1 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS 197: 1
  • FIPS PUB 180-2: 1
  • FIPS PUB 46-3: 1
  • FIPS 140-2: 7
  • FIPS 197: 8
  • FIPS 186-4: 4
  • FIPS 198: 2
  • FIPS 180-4: 2
  • FIPS 202: 2
  • FIPS PUB 140-2: 1
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 197: 1
  • FIPS PUB 198: 1
  • FIPS PUB 202: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 1 8
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 4
  • ISO/IEC 7816: 2
  • ISO/IEC 9796-2: 2
  • ISO/IEC 7816-2: 1
  • ISO/IEC 7816-4: 1
  • ISO/IEC 19790:2012: 6
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS#5: 4
  • PKCS#1: 15
  • PKCS#3: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 1 15
pdf_data/st_keywords/standard_id/RFC
  • RFC3369: 1
  • RFC 2104: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 37
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 4
  • 3DES:
    • 3DES: 1
    • TDES: 15
  • DES:
    • DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • HMAC: 14
  • CMAC: 4
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 30
    • NXP: 88
pdf_data/st_metadata//Author David Herrgesell Ott
pdf_data/st_metadata//CreationDate D:20231011002739+02'00' D:20231123142104+01'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20231011002739+02'00' D:20231123142104+01'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Microsoft® Word 2016
pdf_data/st_metadata//Title CDv4_2_210374_STLite_CDv4_ICAO_BAC CryptoServer CP5 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1219524 2499441
pdf_data/st_metadata/pdf_hyperlinks http://www.ecc-brainpool.org/ecc-standard.htm, mailto:[email protected], http://www.rsasecurity.com/rsalabs/pkcs, https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000024668816, http://hsm.utimaco.com/
pdf_data/st_metadata/pdf_number_of_pages 77 125
dgst ce4fe00bb1d91a41 aaa9865db5478843