Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 )
ANSSI-CC-2023/10-R01
ST31G480 F01 including optional cryptographic library NESLIB (ANSSI-CC-2023/52)
ANSSI-CC-2023/52
name ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 ) ST31G480 F01 including optional cryptographic library NESLIB (ANSSI-CC-2023/52)
not_valid_before 2024-02-09 2023-12-28
not_valid_after 2029-02-09 2028-12-28
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_10-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_52en.pdf
manufacturer NXP Semiconductors Germany GmbH STMicroelectronics
manufacturer_web https://www.nxp.com https://www.st.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_52fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-CC-2023_52fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/pdf_hash 418552077d64e332c9ed893921c4b6722bd7d4b773ad61be49257de27b8064f2 a9315c63cdd77668604f66fad0014828765f2a829210085540f48a1940eff9e9
state/cert/txt_hash 180fb79f4caef0818f16b21d84e23dfaa8c03e48edd8450852cad3e4d6a587e3 7f996c928081643942c368137a18d0169de780c5e069c4e8bf7c6b3858d449f9
state/report/pdf_hash 8bd07e310b469ba234a33e36da9369fcf998bfc25179812643b724f77447adb2 2da59c1ebac7ffae72d2f8b060568c92f54d70150e378bfb05a71e0af37f42d7
state/report/txt_hash e82a678149e5a43d5dd29166f25fb5bcf4fd827b595e4f0ae4007a3692e672b3 32fbd99ec32a0ee4a329849c7bd16b454f9d48f27905503515e062b5d29de469
state/st/pdf_hash 8f5cb8f3ca6c33d47d5e4ca1efe8489d158e94f96f371ee95c89bc9a7d9cec4a 7afffb1c28d6e9ece621e099b9c8a1f2557ba95c70a9ef31ee70905b2c691458
state/st/txt_hash 7307e38d8fca95690b25396c9073011743c9d9b0921a3f1cb903969f5ea551da 430ad3b222b90e542e2b2b301e477fc5d087d495dcfcdb2281cac6d30a6d9485
heuristics/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2023/52
heuristics/extracted_versions 4.5, 4.0.1.52 2023, 52
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 None
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 None
heuristics/scheme_data/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2023/52
heuristics/scheme_data/description Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Il s’agit de documents électroniques, qui permettent différents types d’usage basés sur l’identité électronique. Le produit évalué est « ST31G480F01 » développé par STMICROELECTRONICS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applications bancaires, télévisio
heuristics/scheme_data/developer NXP SEMICONDUCTORS STMICROELECTRONICS
heuristics/scheme_data/enhanced/augmented ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3 ADV_IMP.2, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_FLR.1, ALC_TAT.3, ASE_TSS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/category Cartes à puce Micro-circuits
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2023/52
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/certificat-CC-2023_52fr.pdf
heuristics/scheme_data/enhanced/certification_date 09/02/2024 28/12/2023
heuristics/scheme_data/enhanced/developer NXP SEMICONDUCTORS STMICROELECTRONICS
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES SERMA SAFETY & SECURITY
heuristics/scheme_data/enhanced/expiration_date 09/02/2029 28/12/2028
heuristics/scheme_data/enhanced/level EAL4+ EAL5+
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009 Security IC Platform Protection Profile with Augmentation Packages, BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_52fr.pdf
heuristics/scheme_data/enhanced/sponsor NXP SEMICONDUCTORS STMICROELECTRONICS
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_10-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_52en.pdf
heuristics/scheme_data/expiration_date 9 Février 2029 28 Décembre 2028
heuristics/scheme_data/level EAL4+ EAL5+
heuristics/scheme_data/product ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ST31G480 F01 including optional cryptographic library NESLIB
heuristics/scheme_data/sponsor NXP SEMICONDUCTORS STMICROELECTRONICS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-icao-bac-configuration-version-40152 https://cyber.gouv.fr/produits-certifies/st31g480-f01-including-optional-cryptographic-library-neslib
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 None
pdf_data/cert_filename certificat-2023_10-R01fr.pdf certificat-CC-2023_52fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2023/52: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_DPT.3: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_TAT.3: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/cert_keywords/cc_sar/ADV
  • ADV_FSP.5: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_IMP.2: 1
  • ADV_TDS.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_CMC.5: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_TAT.3: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • Serma:
    • SERMA: 2
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata//CreationDate D:20240214223000+01'00' D:20240105141710+01'00'
pdf_data/cert_metadata//ModDate D:20240214231043+01'00' D:20240105150220+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 166046 159131
pdf_data/report_filename ANSSI-CC-2023_10-R01fr.pdf ANSSI-CC-2023_52fr.pdf
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/10-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • FR:
    • ANSSI-CC-2023/52: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2023/52: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 2
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
  • ADV:
    • ADV_IMP.2: 1
    • ADV_TDS.5: 1
  • ALC:
    • ALC_CMC.5: 1
    • ALC_DVS.2: 1
    • ALC_FLR.1: 2
    • ALC_TAT.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_IMP.2: 1
  • ADV_TDS.5: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
  • ALC_CMC.5: 1
  • ALC_DVS.2: 1
  • ALC_FLR.1: 2
  • ALC_TAT.3: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Serma:
    • SERMA: 3
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.DG14: 1
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
pdf_data/report_metadata//CreationDate D:20240214222629+01'00' D:20240105141745+01'00'
pdf_data/report_metadata//ModDate D:20240214231044+01'00' D:20240105150221+01'00'
pdf_data/report_metadata/pdf_file_size_bytes 377021 347148
pdf_data/st_filename ANSSI-Cible-CC-2023_10-R01en.pdf ANSSI-cible-CC-2023_52en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 7
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 4
    • EdDSA:
      • EdDSA: 5
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 11
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 7
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 4
  • EdDSA:
    • EdDSA: 5
  • ECC:
    • ECC: 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 7 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 4
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.MRTD_: 1
  • O:
    • O.RND: 4
    • O.C: 2
  • T:
    • T.RND: 3
  • R:
    • R.O: 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP0055: 1
  • BSI-CC-PP0056-V2-2012: 1
  • BSI-CC-PP-0084-2014: 52
  • BSI-CC-PP- 0084-2014: 8
  • BSI-CC-PP-0084-: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 11
    • ADV_INT.2: 6
    • ADV_TDS.4: 15
    • ADV_ARC.1: 6
    • ADV_IMP.1: 7
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 4
  • ALC:
    • ALC_LCD: 1
    • ALC_CMS.5: 5
    • ALC_DVS.2: 8
    • ALC_TAT.2: 8
    • ALC_CMC.4: 2
    • ALC_DEL.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.1: 1
  • ATE:
    • ATE_DPT.3: 5
    • ATE_COV.2: 4
    • ATE_FUN.1: 5
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 2
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_OBJ: 2
    • ASE_ECD: 3
    • ASE_REQ: 2
    • ASE_CCL.1: 2
    • ASE_ECD.1: 1
    • ASE_INT.1: 4
    • ASE_OBJ.2: 3
    • ASE_REQ.2: 4
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
    • ASE_TSS: 2
  • ADO:
    • ADO_DEL: 1
  • ADV:
    • ADV_FSP: 4
    • ADV_IMP.2: 4
    • ADV_TDS.5: 4
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_INT.2: 1
    • ADV_ARC: 2
    • ADV_IMP: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_CMC.5: 4
    • ALC_DVS.2: 4
    • ALC_FLR.1: 6
    • ALC_TAT.3: 4
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_DVS: 1
    • ALC_CMS: 1
    • ALC_CMC: 1
  • ATE:
    • ATE_COV: 3
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 4
    • ASE_ECD: 3
    • ASE_SPD: 7
    • ASE_OBJ: 7
    • ASE_REQ: 24
    • ASE_TSS: 9
    • ASE_TSS.2: 6
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 2
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.5: 11
  • ADV_INT.2: 6
  • ADV_TDS.4: 15
  • ADV_ARC.1: 6
  • ADV_IMP.1: 7
  • ADV_FSP: 4
  • ADV_IMP.2: 4
  • ADV_TDS.5: 4
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_INT.2: 1
  • ADV_ARC: 2
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 11 3
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 6 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 4
  • AGD_PRE.1: 4
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 4 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_LCD: 1
  • ALC_CMS.5: 5
  • ALC_DVS.2: 8
  • ALC_TAT.2: 8
  • ALC_CMC.4: 2
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.1: 1
  • ALC_CMC.5: 4
  • ALC_DVS.2: 4
  • ALC_FLR.1: 6
  • ALC_TAT.3: 4
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_DVS: 1
  • ALC_CMS: 1
  • ALC_CMC: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 5 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 8 4
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 3 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 3
  • ASE_REQ: 2
  • ASE_CCL.1: 2
  • ASE_ECD.1: 1
  • ASE_INT.1: 4
  • ASE_OBJ.2: 3
  • ASE_REQ.2: 4
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_TSS: 2
  • ASE_INT: 2
  • ASE_CCL: 4
  • ASE_ECD: 3
  • ASE_SPD: 7
  • ASE_OBJ: 7
  • ASE_REQ: 24
  • ASE_TSS: 9
  • ASE_TSS.2: 6
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 7
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 24
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 7
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 9
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.3: 5
  • ATE_COV.2: 4
  • ATE_FUN.1: 5
  • ATE_IND.2: 1
  • ATE_COV: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 4 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 5 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 5 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 2
  • AVA_VAN.5: 4
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL 4: 3
  • EAL 4+: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 3
  • EAL5: 15
  • EAL5+: 1
  • EAL4: 1
  • EAL5 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL4 7 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 7
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND.1: 15
    • FCS_RND: 8
    • FCS_CKM.1: 15
    • FCS_RND.1.1: 2
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 8
    • FCS_COP: 40
    • FCS_CKM: 12
  • FDP:
    • FDP_ACF: 1
    • FDP_ACC.1: 7
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 9
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 2
    • FDP_UCT.1: 11
    • FDP_UIT.1: 10
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC: 2
  • FIA:
    • FIA_API.1: 12
    • FIA_API: 8
    • FIA_SOS.2: 1
    • FIA_API.1.1: 2
    • FIA_UAU.5.2: 3
    • FIA_UAU.4: 15
    • FIA_UAU.6: 11
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.1: 6
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 9
    • FIA_UAU.5.1: 1
    • FIA_UAU.6.1: 1
    • FIA_UID.1: 7
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_LIM.1: 18
    • FMT_LIM.2: 17
    • FMT_LIM: 8
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 4
    • FMT_MTD: 19
    • FMT_MTD.1: 7
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_FLS.1.1: 1
    • FPT_TST.1: 7
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS: 2
  • FCS:
    • FCS_RNG.1: 6
    • FCS_COP.1: 35
    • FCS_CKM.1: 20
    • FCS_RNG: 2
    • FCS_CKM.4: 4
  • FDP:
    • FDP_SDC.1: 8
    • FDP_SDI.2: 8
    • FDP_ITT.1: 10
    • FDP_IFC.1: 16
    • FDP_ACC.2: 12
    • FDP_ACF.1: 24
    • FDP_ACC.1: 15
    • FDP_ITC.1: 13
    • FDP_SDC: 2
    • FDP_ITC.2: 2
    • FDP_CKM.2: 1
    • FDP_SMF.1: 2
    • FDP_SMR.1: 1
  • FIA:
    • FIA_UID.1: 10
  • FMT:
    • FMT_LIM.1: 17
    • FMT_LIM.2: 18
    • FMT_MSA.3: 21
    • FMT_MSA.1: 20
    • FMT_SMF.1: 16
    • FMT_SMR.1: 12
    • FMT_LIM: 2
    • FMT_ITC.1: 1
  • FPT:
    • FPT_FLS.1: 11
    • FPT_PHP.3: 11
    • FPT_ITT.1: 9
  • FRU:
    • FRU_FLT.2: 11
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 12
  • FAU_SAS: 7
  • FAU_GEN: 1
  • FAU_SAS.1.1: 2
  • FAU_SAS.1: 6
  • FAU_SAS: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 7 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 15
  • FCS_RND: 8
  • FCS_CKM.1: 15
  • FCS_RND.1.1: 2
  • FCS_CKM.4: 12
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 8
  • FCS_COP: 40
  • FCS_CKM: 12
  • FCS_RNG.1: 6
  • FCS_COP.1: 35
  • FCS_CKM.1: 20
  • FCS_RNG: 2
  • FCS_CKM.4: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 35
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ACC.1: 7
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 9
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 11
  • FDP_UIT.1: 10
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_SDC.1: 8
  • FDP_SDI.2: 8
  • FDP_ITT.1: 10
  • FDP_IFC.1: 16
  • FDP_ACC.2: 12
  • FDP_ACF.1: 24
  • FDP_ACC.1: 15
  • FDP_ITC.1: 13
  • FDP_SDC: 2
  • FDP_ITC.2: 2
  • FDP_CKM.2: 1
  • FDP_SMF.1: 2
  • FDP_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 9 24
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 12
  • FIA_API: 8
  • FIA_SOS.2: 1
  • FIA_API.1.1: 2
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 15
  • FIA_UAU.6: 11
  • FIA_AFL.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1: 6
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 9
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_UID.1: 7
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_UID.1: 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 18
  • FMT_LIM.2: 17
  • FMT_LIM: 8
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MTD: 19
  • FMT_MTD.1: 7
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 1
  • FMT_MSA.3: 1
  • FMT_LIM.1: 17
  • FMT_LIM.2: 18
  • FMT_MSA.3: 21
  • FMT_MSA.1: 20
  • FMT_SMF.1: 16
  • FMT_SMR.1: 12
  • FMT_LIM: 2
  • FMT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 8 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 18 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 17 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 12
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TST.1: 7
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_RVM.1: 1
  • FPT_SEP.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 11
  • FPT_PHP.3: 11
  • FPT_ITT.1: 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 11
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded: 1
    • The Security IC Embedded Software (ES) is in User NVM. Note: The ES is not part of the TOE and is out of scope of the evaluation, except NesLib when it is embedded. 1.6.3 TOE documentation 39 The user guidance: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 8
  • GCM:
    • GCM: 3
  • CCM:
    • CCM: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 8
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ............7: 1
  • Neslib:
    • NesLib 6.2.1: 2
    • NesLib : 9
    • NesLib 255: 1
    • NesLib 256: 1
    • NesLib 259: 1
    • NesLib 262: 1
    • NesLib 266: 1
    • NesLib 267: 1
    • NesLib 268: 1
    • NesLib 270: 1
    • NesLib 271: 1
    • NesLib 6.2: 2
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 8
  • KEM:
    • KEM: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 1
      • SHA-224: 1
  • SHA:
    • SHA1:
      • SHA-1: 14
    • SHA2:
      • SHA-224: 5
      • SHA-256: 8
      • SHA-384: 8
      • SHA-512: 7
      • SHA-2: 3
    • SHA3:
      • SHA-3: 5
      • SHA3-224: 4
      • SHA3-256: 4
      • SHA3-384: 4
      • SHA3-512: 4
  • Keccak:
    • Keccak: 14
  • SHAKE:
    • SHAKE128: 4
    • SHAKE256: 4
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 2
  • SHA2:
    • SHA-256: 1
    • SHA-224: 1
  • SHA1:
    • SHA-1: 14
  • SHA2:
    • SHA-224: 5
    • SHA-256: 8
    • SHA-384: 8
    • SHA-512: 7
    • SHA-2: 3
  • SHA3:
    • SHA-3: 5
    • SHA3-224: 4
    • SHA3-256: 4
    • SHA3-384: 4
    • SHA3-512: 4
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 2 14
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-224: 1
  • SHA-224: 5
  • SHA-256: 8
  • SHA-384: 8
  • SHA-512: 7
  • SHA-2: 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 1 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 8
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 26
    • EF.DG2: 10
    • EF.DG3: 9
    • EF.DG4: 8
    • EF.DG5: 9
    • EF.DG16: 26
    • EF.DG13: 3
    • EF.DG14: 2
    • EF.DG15: 4
    • EF.COM: 7
    • EF.SOD: 7
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 90
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 1
  • TRNG:
    • TRNG: 2
  • PRNG:
    • DRBG: 10
  • RNG:
    • RND: 7
    • RNG: 6
pdf_data/st_keywords/randomness/RNG
  • RND: 1
  • RND: 7
  • RNG: 6
pdf_data/st_keywords/randomness/RNG/RND 1 7
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 5
    • physical tampering: 1
    • Physical tampering: 1
    • Malfunction: 3
    • malfunction: 7
    • fault injection: 1
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 3
    • side channel: 9
  • FI:
    • physical tampering: 1
    • Malfunction: 13
    • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 3
  • malfunction: 7
  • fault injection: 1
  • physical tampering: 1
  • Malfunction: 13
  • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 3 13
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 7 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 4
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 3
  • side channel: 9
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 4 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 2
    • FIPS 197: 1
    • FIPS PUB 180-2: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 9796-2: 2
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 100
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 197: 4
    • FIPS PUB 186-4: 4
    • FIPS PUB 180-2: 5
    • FIPS PUB 198-1: 3
    • FIPS PUB 202: 6
    • FIPS PUB 140-2: 5
  • NIST:
    • NIST SP 800-67: 3
    • SP 800-38A: 3
    • NIST SP 800-38B: 2
    • SP 800-38D: 1
    • SP 800-38C: 1
    • NIST SP 800-56A: 3
    • NIST SP 800-90: 4
    • NIST SP 800-38A: 2
    • SP 800-67: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • SP 800-90A: 1
  • PKCS:
    • PKCS1: 1
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 2
    • ISO/IEC 18092: 2
    • ISO/IEC 9796-2: 3
    • ISO/IEC 14888: 2
    • ISO/IEC 9796: 1
  • CC:
    • CCMB-2017-04-002: 20
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-001: 2
pdf_data/st_keywords/standard_id/BSI/AIS31 1 3
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-002: 20
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-001: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 1 20
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 1 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS 197: 1
  • FIPS PUB 180-2: 1
  • FIPS PUB 46-3: 1
  • FIPS PUB 197: 4
  • FIPS PUB 186-4: 4
  • FIPS PUB 180-2: 5
  • FIPS PUB 198-1: 3
  • FIPS PUB 202: 6
  • FIPS PUB 140-2: 5
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-2 1 5
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 4
  • ISO/IEC 7816: 2
  • ISO/IEC 9796-2: 2
  • ISO/IEC 7816-2: 1
  • ISO/IEC 7816-4: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 2
  • ISO/IEC 18092: 2
  • ISO/IEC 9796-2: 3
  • ISO/IEC 14888: 2
  • ISO/IEC 9796: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14443 4 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9796-2 2 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS1: 1
  • PKCS #1: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 6
  • AES: 16
  • AES-128: 1
  • AES-192: 1
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 16
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 1
  • TDES: 15
  • TDES: 9
  • Triple-DES: 1
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 15 9
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • HMAC: 3
  • CMAC: 3
  • CBC-MAC: 2
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 30
    • NXP: 88
  • Infineon:
    • Infineon Technologies: 1
  • STMicroelectronics:
    • STMicroelectronics: 25
  • Philips:
    • Philips: 1
pdf_data/st_metadata//Author David Herrgesell Christiane DROULERS
pdf_data/st_metadata//CreationDate D:20231011002739+02'00' D:20230905104515Z
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 FrameMaker 11.0.2
pdf_data/st_metadata//ModDate D:20231011002739+02'00' D:20230905104604+02'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Acrobat Distiller 11.0 (Windows)
pdf_data/st_metadata//Title CDv4_2_210374_STLite_CDv4_ICAO_BAC SMD_ST31G480_VF01_1P.book
pdf_data/st_metadata/pdf_file_size_bytes 1219524 561017
pdf_data/st_metadata/pdf_hyperlinks https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-08, http://ed25519.cr.yp.to/eddsa-20150704.pdf, http://www.st.com, http://ed25519.cr.yp.to/ed25519-20110926.pdf
pdf_data/st_metadata/pdf_number_of_pages 77 71
dgst ce4fe00bb1d91a41 cae3a5fbbee34a59