Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 )
ANSSI-CC-2023/10-R01
IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A (ANSSI-CC-2023/57 )
ANSSI-CC-2023/57
name ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 ) IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A (ANSSI-CC-2023/57 )
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_10-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_57en.pdf
manufacturer NXP Semiconductors Germany GmbH THALES DIS FRANCE SA
manufacturer_web https://www.nxp.com https://www.thalesgroup.com/en/europe/france
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_57fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2023_57fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Functional Package for SSH Version 1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pkg_ssh_v1.0.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 6: Extension for device with key impo...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0076b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device - Part 3: Device with key import', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0075b_pdf.pdf', 'pp_ids': frozenset({'PP_SSCD_PART3_V1.0.2'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 5: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0072b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Secure Signature Creation Device - Part 2: Device with Key Generation, Version...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0059b_pdf.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection profiles for secure signature creation device — Part 4: Extension for device with key gene...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0071b_pdf.pdf', 'pp_ids': None})
state/cert/pdf_hash 418552077d64e332c9ed893921c4b6722bd7d4b773ad61be49257de27b8064f2 bf06f9bfb55437fb721693a8c6964927a9396d172d622e7873fa6aa3e9e04914
state/cert/txt_hash 180fb79f4caef0818f16b21d84e23dfaa8c03e48edd8450852cad3e4d6a587e3 3ddc33e4fa250c490b307de11388ff8093c5e9efa6416a43719d089f0946103f
state/report/pdf_hash 8bd07e310b469ba234a33e36da9369fcf998bfc25179812643b724f77447adb2 3c029945b6c62c9016c546fea49afc9145ef7e905ced5258af5bec9193a00c81
state/report/txt_hash e82a678149e5a43d5dd29166f25fb5bcf4fd827b595e4f0ae4007a3692e672b3 1b3a4d66cf6973c92f6098926bee565f9af8137e0e453929a79f098b817a60d6
state/st/pdf_hash 8f5cb8f3ca6c33d47d5e4ca1efe8489d158e94f96f371ee95c89bc9a7d9cec4a 43adc94ff1875cd8bbbfd8f4d7c59d03e889eec16a1215530730489e820a45ab
state/st/txt_hash 7307e38d8fca95690b25396c9073011743c9d9b0921a3f1cb903969f5ea551da 54b362a6aa266e46bb253a631acc47f2ce57d5c2952facafc5d7ba46214a42d7
heuristics/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2023/57
heuristics/extracted_versions 4.5, 4.0.1.52 4.1, 4.4.2, 1.1, 1.1.1
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/30, ANSSI-CC-2023/20
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/30, ANSSI-CC-2023/20
heuristics/scheme_data/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2023/57
heuristics/scheme_data/description Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Il s’agit de documents électroniques, qui permettent différents types d’usage basés sur l’identité électronique. Le produit évalué est la « IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1, version IAS 4.4.2.A, version MOC Server 1.1.1A » développé par THALES DIS FRANCE SAS. Ce produit est destiné à être utilisé comme dispositif sécurisé de création de signature (SSCD1).
heuristics/scheme_data/developer NXP SEMICONDUCTORS THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced/augmented ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3 ALC_DVS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2023/57
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2023_57fr.pdf
heuristics/scheme_data/enhanced/developer NXP SEMICONDUCTORS THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES SERMA SAFETY & SECURITY
heuristics/scheme_data/enhanced/level EAL4+ EAL5+
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009 Protection profiles for secure signature creation device: Part 2 : Device with key generation, v2.0.1, BSI-CC-PP-0059-2009-MA-02 ; Part 3 : Device with key import, v1.0.2, BSI-CC-PP-0075-2012-MA-01 ; Part 4 : Extension for device with key generation and trusted communication with certificate generation application, v1.0.1, BSI-CC-PP-0071-2012-MA-01 ; Part 5 : Extension for device with key generation and trusted communication with signature creation application, v1.0.1, BSI-CC-PP-0072-2012-MA-01 ; Part 6 : Extension for device with key import and trusted communication with signature creation application, v1.0.4, BSI-CC-PP-0076-2013-MA-01.
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_57fr.pdf
heuristics/scheme_data/enhanced/sponsor NXP SEMICONDUCTORS THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_10-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_57en.pdf
heuristics/scheme_data/level EAL4+ EAL5+
heuristics/scheme_data/product ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) IAS Classic V4.4.2 with MOC Server 1.1 on MultiApp V4.1 version IAS : 4.4.2.A, version MOC Server : 1.1.1A
heuristics/scheme_data/sponsor NXP SEMICONDUCTORS THALES DIS FRANCE SAS
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-icao-bac-configuration-version-40152 https://cyber.gouv.fr/produits-certifies/ias-classic-v442-moc-server-11-multiapp-v41-version-ias-442a-version-moc-server
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/20
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/20
pdf_data/cert_filename certificat-2023_10-R01fr.pdf Certificat-CC-2023_57fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2023/57: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_DPT.3: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL5: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • Serma:
    • SERMA: 2
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata
  • pdf_file_size_bytes: 166046
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /CreationDate: D:20240214223000+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240214231043+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 122264
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /Category:
  • /Comments: ANSSI-CC-CER-F-14_v14.8
  • /Company: SGDSN
  • /CreationDate: D:20240215115407+01'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords: version x.x, révision x
  • /ModDate: D:20240215115408+01'00'
  • /Producer: Adobe PDF Library 23.1.175
  • /SourceModified: D:20240215105356
  • /Title: ANSSI-CC-2023/57
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20240214223000+01'00' D:20240215115407+01'00'
pdf_data/cert_metadata//Keywords version x.x, révision x
pdf_data/cert_metadata//ModDate D:20240214231043+01'00' D:20240215115408+01'00'
pdf_data/cert_metadata/pdf_file_size_bytes 166046 122264
pdf_data/report_filename ANSSI-CC-2023_10-R01fr.pdf ANSSI-CC-2023_57fr.pdf
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/10-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • FR:
    • ANSSI-CC-2023/57: 2
    • ANSSI-CC-2023/20: 1
    • ANSSI-CC-2023/30: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2023/57: 2
  • ANSSI-CC-2023/20: 1
  • ANSSI-CC-2023/30: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055-2009: 2
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 2
    • BSI-CC-PP-0075-2012-MA-01: 2
    • BSI-CC-PP-0071-2012-MA-01: 2
    • BSI-CC-PP-0072-2012-MA-01: 2
    • BSI-CC-PP-0076-2013-MA-01: 2
    • BSI-PP-0084-2014: 1
  • other:
    • PP-SSCD-Part2: 2
    • PP-SSCD-Part3: 2
    • PP-SSCD-Part4: 2
    • PP-SSCD-Part5: 2
    • PP-SSCD-Part6: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 2
  • BSI-CC-PP-0059-2009-MA-02: 2
  • BSI-CC-PP-0075-2012-MA-01: 2
  • BSI-CC-PP-0071-2012-MA-01: 2
  • BSI-CC-PP-0072-2012-MA-01: 2
  • BSI-CC-PP-0076-2013-MA-01: 2
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_CPS: 2
    • AGD_USE: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 5: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • Serma:
    • SERMA: 1
  • CESTI:
    • CESTI: 1
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.DG14: 1
    • EF.CardAccess: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • SCP:
    • SCP03: 1
    • SCP01: 1
    • SCP02: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
  • Gemalto:
    • Gemalto: 1
pdf_data/report_metadata//CreationDate D:20240214222629+01'00' D:20240216155348+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 23 pour Word Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20240214231044+01'00' D:20240216162358+01'00'
pdf_data/report_metadata//Producer Adobe PDF Library 23.1.175 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 377021 356380
pdf_data/report_metadata/pdf_number_of_pages 13 18
pdf_data/st_filename ANSSI-Cible-CC-2023_10-R01en.pdf ANSSI-cible-CC-2023_57en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 7
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 7
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 7 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/20: 1
  • NL:
    • CC-1: 2
    • CC-2: 3
    • CC-3: 3
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.MRTD_: 1
  • A:
    • A.CGA: 3
    • A.SCA: 3
    • A.CSP: 4
    • A.APPLET: 2
    • A.VERIFICATION: 2
  • OE:
    • OE.HI_VAD: 2
    • OE.VERIFICATION: 4
    • OE.APPLET: 1
    • OE.CODE-EVIDENCE: 1
    • OE.HID_VAD: 1
pdf_data/st_keywords/cc_claims/OE
  • OE.MRTD_: 1
  • OE.HI_VAD: 2
  • OE.VERIFICATION: 4
  • OE.APPLET: 1
  • OE.CODE-EVIDENCE: 1
  • OE.HID_VAD: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0055-2009: 1
    • BSI-CC-PP0055: 1
    • BSI-CC-PP0056-V2-2012: 1
  • BSI:
    • BSI-CC-PP-0059-2009-MA-02: 1
    • BSI-CC-PP-0075-2012-MA-01: 1
    • BSI-CC-PP-0071-2012-MA-01: 1
    • BSI-CC-PP-0072-2012-MA-01: 1
    • BSI-CC-PP-0076-2013-MA-01: 1
    • BSI-CC-PP-0084-2014: 1
  • other:
    • PP-SSCD-KG: 41
    • PP-SSCD-KI: 30
    • PP-SSCD: 6
    • PP-SSCD-: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP0055: 1
  • BSI-CC-PP0056-V2-2012: 1
  • BSI-CC-PP-0059-2009-MA-02: 1
  • BSI-CC-PP-0075-2012-MA-01: 1
  • BSI-CC-PP-0071-2012-MA-01: 1
  • BSI-CC-PP-0072-2012-MA-01: 1
  • BSI-CC-PP-0076-2013-MA-01: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 11
    • ADV_INT.2: 6
    • ADV_TDS.4: 15
    • ADV_ARC.1: 6
    • ADV_IMP.1: 7
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 4
  • ALC:
    • ALC_LCD: 1
    • ALC_CMS.5: 5
    • ALC_DVS.2: 8
    • ALC_TAT.2: 8
    • ALC_CMC.4: 2
    • ALC_DEL.1: 2
    • ALC_LCD.1: 3
    • ALC_TAT.1: 1
  • ATE:
    • ATE_DPT.3: 5
    • ATE_COV.2: 4
    • ATE_FUN.1: 5
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 2
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_OBJ: 2
    • ASE_ECD: 3
    • ASE_REQ: 2
    • ASE_CCL.1: 2
    • ASE_ECD.1: 1
    • ASE_INT.1: 4
    • ASE_OBJ.2: 3
    • ASE_REQ.2: 4
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
    • ASE_TSS: 2
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.5: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_LCD: 1
  • ALC_CMS.5: 5
  • ALC_DVS.2: 8
  • ALC_TAT.2: 8
  • ALC_CMC.4: 2
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.1: 1
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 8 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 2
  • AVA_VAN.5: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL 4: 3
  • EAL 4+: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 3
  • EAL 5+: 1
  • EAL5: 3
  • EAL5 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 7
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND.1: 15
    • FCS_RND: 8
    • FCS_CKM.1: 15
    • FCS_RND.1.1: 2
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 8
    • FCS_COP: 40
    • FCS_CKM: 12
  • FDP:
    • FDP_ACF: 1
    • FDP_ACC.1: 7
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 9
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 2
    • FDP_UCT.1: 11
    • FDP_UIT.1: 10
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC: 2
  • FIA:
    • FIA_API.1: 12
    • FIA_API: 8
    • FIA_SOS.2: 1
    • FIA_API.1.1: 2
    • FIA_UAU.5.2: 3
    • FIA_UAU.4: 15
    • FIA_UAU.6: 11
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.1: 6
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 9
    • FIA_UAU.5.1: 1
    • FIA_UAU.6.1: 1
    • FIA_UID.1: 7
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_LIM.1: 18
    • FMT_LIM.2: 17
    • FMT_LIM: 8
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 4
    • FMT_MTD: 19
    • FMT_MTD.1: 7
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_FLS.1.1: 1
    • FPT_TST.1: 7
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
  • FCS:
    • FCS_CKM: 47
    • FCS_CKM.4: 12
    • FCS_COP: 26
    • FCS_CKM.2: 4
    • FCS_COP.1: 6
    • FCS_CKM.1.1: 2
    • FCS_CKM.1: 13
    • FCS_CKM.4.1: 2
    • FCS_COP.1.1: 2
  • FDP:
    • FDP_DAU: 10
    • FDP_UIT: 9
    • FDP_ITC.1: 8
    • FDP_ITC.2: 8
    • FDP_ACC: 44
    • FDP_ACF.1: 10
    • FDP_ACC.1.1: 4
    • FDP_ACF: 32
    • FDP_ACC.1: 28
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 4
    • FDP_ACF.1.4: 4
    • FDP_DAU.1: 1
    • FDP_DAU.2.1: 1
    • FDP_DAU.2.2: 1
    • FDP_ITC: 11
    • FDP_IFC.1: 18
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_RIP.1: 7
    • FDP_RIP.1.1: 1
    • FDP_SDI: 17
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UCT: 9
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_AFC: 1
    • FDP_RIP: 2
  • FIA:
    • FIA_API: 5
    • FIA_AFL: 17
    • FIA_API.1: 14
    • FIA_API.1.1: 2
    • FIA_UAU.1: 7
    • FIA_UID.1: 10
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UAU: 20
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UID: 20
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_MSA.3: 12
    • FMT_MOF.1: 9
    • FMT_SMR.1: 36
    • FMT_SMF.1: 26
    • FMT_MOF.1.1: 1
    • FMT_MSA: 62
    • FMT_MSA.1.1: 3
    • FMT_MSA.2: 9
    • FMT_MSA.1: 7
    • FMT_MSA.2.1: 1
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.4.1: 2
    • FMT_MTD: 16
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.4: 3
    • FMT_MTD.1: 1
  • FPT:
    • FPT_EMS: 5
    • FPT_EMS.1: 13
    • FPT_EMS.1.1: 4
    • FPT_EMS.1.2: 3
    • FPT_TST.1: 11
    • FPT_FLS.1: 9
    • FPT_FLS.1.1: 1
    • FPT_TST: 2
    • FPT_PHP.1: 8
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 9
    • FPT_PHP.3.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC: 38
    • FTP_ITC.1: 4
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 4
    • FTP_ITC.1.2: 4
    • FTP_ITC.1.3: 4
    • FTP_ICT: 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 15
  • FCS_RND: 8
  • FCS_CKM.1: 15
  • FCS_RND.1.1: 2
  • FCS_CKM.4: 12
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 8
  • FCS_COP: 40
  • FCS_CKM: 12
  • FCS_CKM: 47
  • FCS_CKM.4: 12
  • FCS_COP: 26
  • FCS_CKM.2: 4
  • FCS_COP.1: 6
  • FCS_CKM.1.1: 2
  • FCS_CKM.1: 13
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 12 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 40 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 6
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ACC.1: 7
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 9
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 11
  • FDP_UIT.1: 10
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_DAU: 10
  • FDP_UIT: 9
  • FDP_ITC.1: 8
  • FDP_ITC.2: 8
  • FDP_ACC: 44
  • FDP_ACF.1: 10
  • FDP_ACC.1.1: 4
  • FDP_ACF: 32
  • FDP_ACC.1: 28
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.3: 4
  • FDP_ACF.1.4: 4
  • FDP_DAU.1: 1
  • FDP_DAU.2.1: 1
  • FDP_DAU.2.2: 1
  • FDP_ITC: 11
  • FDP_IFC.1: 18
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_RIP.1: 7
  • FDP_RIP.1.1: 1
  • FDP_SDI: 17
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UCT: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_AFC: 1
  • FDP_RIP: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 1 32
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 9 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 11
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 12
  • FIA_API: 8
  • FIA_SOS.2: 1
  • FIA_API.1.1: 2
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 15
  • FIA_UAU.6: 11
  • FIA_AFL.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1: 6
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 9
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_UID.1: 7
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_API: 5
  • FIA_AFL: 17
  • FIA_API.1: 14
  • FIA_API.1.1: 2
  • FIA_UAU.1: 7
  • FIA_UID.1: 10
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UAU: 20
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UID: 20
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 8 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 12 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 6 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 18
  • FMT_LIM.2: 17
  • FMT_LIM: 8
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MTD: 19
  • FMT_MTD.1: 7
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 1
  • FMT_MSA.3: 1
  • FMT_MSA.3: 12
  • FMT_MOF.1: 9
  • FMT_SMR.1: 36
  • FMT_SMF.1: 26
  • FMT_MOF.1.1: 1
  • FMT_MSA: 62
  • FMT_MSA.1.1: 3
  • FMT_MSA.2: 9
  • FMT_MSA.1: 7
  • FMT_MSA.2.1: 1
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.4.1: 2
  • FMT_MTD: 16
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.4: 3
  • FMT_MTD.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 19 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 36
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TST.1: 7
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_RVM.1: 1
  • FPT_SEP.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_EMS: 5
  • FPT_EMS.1: 13
  • FPT_EMS.1.1: 4
  • FPT_EMS.1.2: 3
  • FPT_TST.1: 11
  • FPT_FLS.1: 9
  • FPT_FLS.1.1: 1
  • FPT_TST: 2
  • FPT_PHP.1: 8
  • FPT_PHP.1.1: 1
  • FPT_PHP.1.2: 1
  • FPT_PHP.3: 9
  • FPT_PHP.3.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 9
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 7 11
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 1
  • FTP_TRP.1: 1
  • FTP_ITC: 38
  • FTP_ITC.1: 4
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 4
  • FTP_ITC.1.2: 4
  • FTP_ITC.1.3: 4
  • FTP_ICT: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 1 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 1 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • by authorized users. The functionalities of IAS Classic V4.4.2 other than the ones from SSCD are out of scope of the TOE perimeter. MOC Server application provides biometric authentication of the signatory: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ............7: 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 8 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 1
      • SHA-224: 1
pdf_data/st_keywords/ic_data_group
  • EF:
    • EF.DG1: 26
    • EF.DG2: 10
    • EF.DG3: 9
    • EF.DG4: 8
    • EF.DG5: 9
    • EF.DG16: 26
    • EF.DG13: 3
    • EF.DG14: 2
    • EF.DG15: 4
    • EF.COM: 7
    • EF.SOD: 7
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 90
pdf_data/st_keywords/randomness/RNG
  • RND: 1
  • RNG: 2
  • RND: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 5
    • physical tampering: 1
    • Physical tampering: 1
    • Malfunction: 3
    • malfunction: 7
    • fault injection: 1
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 1
    • SPA: 1
    • DPA: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 4
    • Malfunction: 1
    • DFA: 1
    • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 3
  • malfunction: 7
  • fault injection: 1
  • physical tampering: 4
  • Malfunction: 1
  • DFA: 1
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 3 1
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 4
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 4
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
  • Leak-Inherent: 1
  • SPA: 1
  • DPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 2
    • FIPS 197: 1
    • FIPS PUB 180-2: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 9796-2: 2
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 100
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS 186-4: 1
    • FIPS197: 2
  • PKCS:
    • PKCS#3: 3
    • PKCS#1: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2012-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2012-04-003: 1
  • CCMB-2017-04-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS 197: 1
  • FIPS PUB 180-2: 1
  • FIPS PUB 46-3: 1
  • FIPS 186-4: 1
  • FIPS197: 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS#3: 3
  • PKCS#1: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 1 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • 3DES: 1
      • TDES: 15
  • constructions:
    • MAC:
      • KMAC: 1
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 1
  • TDES: 15
  • TDES: 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 15 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 30
    • NXP: 88
  • Samsung:
    • Samsung: 7
  • Gemalto:
    • Gemalto: 1
  • Thales:
    • Thales Group: 62
    • Thales: 12
pdf_data/st_metadata
  • pdf_file_size_bytes: 1219524
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Title: CDv4_2_210374_STLite_CDv4_ICAO_BAC
  • /Author: David Herrgesell
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20231011002739+02'00'
  • /ModDate: D:20231011002739+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1252729
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 62
  • /Title: MultiApp V4.1: IAS EN Core & Extensions Security Target
  • /Author: D1418852
  • /Subject: 1.1
  • /Keywords: 16-03-2018
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20230928155442+02'00'
  • /ModDate: D:20230928155442+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks:
pdf_data/st_metadata//Author David Herrgesell D1418852
pdf_data/st_metadata//CreationDate D:20231011002739+02'00' D:20230928155442+02'00'
pdf_data/st_metadata//ModDate D:20231011002739+02'00' D:20230928155442+02'00'
pdf_data/st_metadata//Title CDv4_2_210374_STLite_CDv4_ICAO_BAC MultiApp V4.1: IAS EN Core & Extensions Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1219524 1252729
pdf_data/st_metadata/pdf_number_of_pages 77 62
dgst ce4fe00bb1d91a41 cecfb5207379a342