Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 )
ANSSI-CC-2023/10-R01
Platforme MultiApp V5.1 GP-SE (version 5.1) (2023/33)
ANSSI-CC-2023/33
name ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) ( ANSSI-CC-2023/10-R01 ) Platforme MultiApp V5.1 GP-SE (version 5.1) (2023/33)
not_valid_before 2024-02-09 2023-08-28
not_valid_after 2029-02-09 2028-08-28
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-Cible-CC-2023_10-R01en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-2023_33en.pdf
manufacturer NXP Semiconductors Germany GmbH THALES DIS FRANCE SA
manufacturer_web https://www.nxp.com https://www.thalesgroup.com/en/europe/france
security_level ADV_INT.2, ATE_DPT.3, ALC_CMS.5, ADV_TDS.4, ALC_TAT.2, ALC_DVS.2, EAL4+, ADV_FSP.5 ALC_FLR.2, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_33fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2023_10-R01fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-2023_33fr.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Secure Element Protection Profile - GPC_SPE_174, version 1.0', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/CCN-CC-PP-5-2021.pdf', 'pp_ids': None}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Java Card Protection Profile - Open Configuration', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0099b_pdf.pdf', 'pp_ids': None})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2024, 6, 14), 'maintenance_title': 'ANSSI-CC-2023/33-M01', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2023_33-M01fr.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2023_33-M01en.pdf'})
state/cert/pdf_hash 418552077d64e332c9ed893921c4b6722bd7d4b773ad61be49257de27b8064f2 5bacdbc6b816eacd8d5277c4071136a29d5d5d877c2f13a71d2638f86b80931c
state/cert/txt_hash 180fb79f4caef0818f16b21d84e23dfaa8c03e48edd8450852cad3e4d6a587e3 caf084ae1e99faec22dadf09934fe1c7c07ff7232408459be38e1a46e1143d4f
state/report/pdf_hash 8bd07e310b469ba234a33e36da9369fcf998bfc25179812643b724f77447adb2 b282b05c6f85fdc8caf13cd3b64d49e9a45edf35cff05f9e0db756fbb2432c0d
state/report/txt_hash e82a678149e5a43d5dd29166f25fb5bcf4fd827b595e4f0ae4007a3692e672b3 d4a1568cc6cf8a773f8630b63ed9c3379902bb7cb590658ee00bfbcc5fb1e141
state/st/pdf_hash 8f5cb8f3ca6c33d47d5e4ca1efe8489d158e94f96f371ee95c89bc9a7d9cec4a 08ce1eb853a9320c25afbd37eb930e28b36690f7bc461ad96beade56c7f8f771
state/st/txt_hash 7307e38d8fca95690b25396c9073011743c9d9b0921a3f1cb903969f5ea551da b5f2f041c1ad7ca98b6f7039a4d305ccf2fac972378b6cb05de67a09915ea790
heuristics/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2023/33
heuristics/extracted_versions 4.5, 4.0.1.52 5.1
heuristics/report_references/directly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/01
heuristics/report_references/indirectly_referencing NSCIB-CC-0313985-CR, BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/01
heuristics/scheme_data/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2023/33
heuristics/scheme_data/description Le produit évalué est « ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration, Version 4.0.1.52 » développé par NXP SEMICONDUCTORS. Il s’agit de documents électroniques, qui permettent différents types d’usage basés sur l’identité électronique. Le produit évalué est « Platforme MultiApp V5.1 GP-SE (version 5.1) » développé par THALES DIS FRANCE SAS et THALES DIS DESIGN SERVICES. Le produit est destiné à héberger et exécuter une ou plusieurs applications, dites applets dans la terminologie Java Card. Ces applications peuvent revêtir un caractère sécuritaire différent (selon qu’elles soient « sensibles » ou « basiques ») et peuvent être c
heuristics/scheme_data/developer NXP SEMICONDUCTORS THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced/augmented ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3 ALC_FLR.2
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2023/10-R01 ANSSI-CC-2023/33
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/certificat-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-2023_33fr.pdf
heuristics/scheme_data/enhanced/certification_date 09/02/2024 28/08/2023
heuristics/scheme_data/enhanced/developer NXP SEMICONDUCTORS THALES DIS FRANCE SAS
heuristics/scheme_data/enhanced/evaluation_facility THALES / CNES CEA - LETI
heuristics/scheme_data/enhanced/expiration_date 09/02/2029 28/08/2028
heuristics/scheme_data/enhanced/level EAL4+ EAL6+
heuristics/scheme_data/enhanced/protection_profile Machine Readable Travel Document with « ICAO Application », Basic Access Control, version 1.10, certifié BSI-CC-PP-0055-2009 Java Card System – Open Configuration Protection Profile, version 3.1 certifié BSI-CC-PP-0099-V2-2020, avril 2020 GlobalPlatform Technology Secure Element Protection Profile, version 1.0Certifié GPC_SPE_174, février 2021
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_10-R01fr.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2023_33fr.pdf
heuristics/scheme_data/enhanced/sponsor NXP SEMICONDUCTORS THALES DIS DESIGN SERVICES
heuristics/scheme_data/enhanced/target_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-Cible-CC-2023_10-R01en.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2023_33-M01en_0.pdf
heuristics/scheme_data/expiration_date 9 Février 2029 28 Août 2028
heuristics/scheme_data/level EAL4+ EAL6+
heuristics/scheme_data/product ChipDoc v4 on JCOP 4.5 P71 in ICAO BAC configuration (Version 4.0.1.52) Platforme MultiApp V5.1 GP-SE (version 5.1)
heuristics/scheme_data/sponsor NXP SEMICONDUCTORS THALES DIS DESIGN SERVICES
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/chipdoc-v4-jcop-45-p71-icao-bac-configuration-version-40152 https://cyber.gouv.fr/produits-certifies/platforme-multiapp-v51-gp-se-version-51
heuristics/st_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/01
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-1149-V2-2023 ANSSI-CC-2023/01
pdf_data/cert_filename certificat-2023_10-R01fr.pdf Certificat-2023_33fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2023/33: 2
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP-0099-V2-2020: 1
pdf_data/cert_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_DPT.3: 1
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 1
  • EAL6: 1
  • EAL2: 1
pdf_data/cert_keywords/eval_facility
  • Thales:
    • THALES/CNES: 1
  • CEA-LETI:
    • CEA-LETI: 2
pdf_data/cert_keywords/os_name
  • JCOP:
    • JCOP 4: 1
pdf_data/cert_keywords/standard_id
  • ICAO:
    • ICAO: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 2
pdf_data/cert_metadata//CreationDate D:20240214223000+01'00' D:20230829153728+02'00'
pdf_data/cert_metadata//ModDate D:20240214231043+01'00' D:20230829153853+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 166046 157283
pdf_data/report_filename ANSSI-CC-2023_10-R01fr.pdf ANSSI-CC-2023_33fr.pdf
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/10-R01: 2
  • NL:
    • NSCIB-CC-0313985-CR: 1
    • NSCIB-CC-0313985-1MA2: 1
  • FR:
    • ANSSI-CC-2023/33: 2
    • ANSSI-CC-2023/01: 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2023/10-R01: 2
  • ANSSI-CC-2023/33: 2
  • ANSSI-CC-2023/01: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 2
  • BSI-CC-PP-0099-V2-2020: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • ALC:
    • ALC_CMS.5: 1
    • ALC_DVS.2: 1
    • ALC_TAT.2: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_DPT.3: 1
  • AVA:
    • AVA_VAN: 1
  • AGD:
    • AGD_OPE: 5
    • AGD_PRE: 2
  • ALC:
    • ALC_FLR.2: 2
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMS.5: 1
  • ALC_DVS.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR: 1
  • ALC_FLR.2: 2
  • ALC_FLR: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL2: 2
  • EAL7: 1
  • EAL 6: 1
  • EAL2: 2
  • EAL7: 1
pdf_data/report_keywords/cplc_data
  • ICFab:
    • IC Fabricator: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 1
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 1
  • CESTI:
    • CESTI: 4
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 1 4
pdf_data/report_keywords/ic_data_group
  • EF:
    • EF.DG14: 1
    • EF.CardAccess: 1
pdf_data/report_keywords/javacard_version
  • JavaCard:
    • Java Card 3.1: 3
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 4: 7
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 7
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 5
    • NXP Semiconductors: 1
  • Gemalto:
    • Gemalto: 1
pdf_data/report_metadata//CreationDate D:20240214222629+01'00' D:20230829153219+02'00'
pdf_data/report_metadata//ModDate D:20240214231044+01'00' D:20230829153854+02'00'
pdf_data/report_metadata/pdf_file_size_bytes 377021 430989
pdf_data/report_metadata/pdf_number_of_pages 13 17
pdf_data/st_filename ANSSI-Cible-CC-2023_10-R01en.pdf ANSSI-cible-2023_33en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 7
  • RSA:
    • RSA 1024: 3
  • ECC:
    • ECDH:
      • ECDH: 8
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 12
  • FF:
    • DH:
      • DH: 14
      • Diffie-Hellman: 5
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 7
  • ECDH:
    • ECDH: 8
  • ECDSA:
    • ECDSA: 4
  • ECC:
    • ECC: 12
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 7 12
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 4
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 1
  • FR:
    • ANSSI-CC-2023/01: 1
  • NL:
    • CC-1: 2
    • CC-2: 4
    • CC-3: 4
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.MRTD_: 1
  • D:
    • D.API_DATA: 4
    • D.CRYPTO: 6
    • D.JCS_CODE: 7
    • D.JCS_DATA: 9
    • D.SEC_DATA: 9
    • D.APP_CODE: 8
    • D.APP_C_DATA: 6
    • D.APP_I_DATA: 8
    • D.APP_KEYS: 9
    • D.ISD_KEYS: 6
    • D.APSD_KEYS: 6
    • D.CASD_KEYS: 4
    • D.PIN: 6
    • D.TOE_IDENTIFIER: 2
    • D.GP_REGISTRY: 4
    • D.GP_CODE: 2
    • D.CVM_PIN: 3
    • D.CVM_MGMT_STATE: 3
    • D.TOKEN-VERIFICATION-KEY: 2
    • D.RECEIPT-GENERATION-KEY: 2
    • D.CONFIRMATION-DATA: 2
    • D.DAP_BLOCK: 1
    • D.APSD_DAP_KEYS: 1
    • D.CASD_DAP_KEYS: 1
    • D.OS-UPDATE_DEC-KEY: 2
    • D.OS-UPDATE_SGNVER-KEY: 3
    • D.OS-: 1
    • D.OS-UPDATE-CODE-ID: 3
    • D.OS-UPDATE_ADDITIONALCODE: 4
  • O:
    • O.DELETION: 7
    • O.SID: 13
    • O.FIREWALL: 14
    • O.GLOBAL_ARRAYS_CONFID: 8
    • O.GLOBAL_ARRAYS_INTEG: 6
    • O.NATIVE: 10
    • O.OPERATE: 17
    • O.REALLOCATION: 6
    • O.RESOURCES: 9
    • O.ALARM: 15
    • O.CIPHER: 13
    • O.RNG: 12
    • O.KEY-MNGT: 7
    • O.PIN-MNGT: 7
    • O.TRANSACTION: 7
    • O.OBJ-DELETION: 5
    • O.LOAD: 11
    • O.INSTALL: 10
    • O.CARD-MANAGEMENT: 22
    • O.DOMAIN_RIGHTS: 1
    • O.APPLI-AUTH: 7
    • O.COMM_AUTH: 1
    • O.COMM_INTEGRITY: 1
    • O.COMM_CONFIDENTIALITY: 1
    • O.SECURITY_DOMAINS: 1
    • O.NO-KEY-REUSE: 4
    • O.PRIVILEGES-MANAGEMENT: 5
    • O.LC-MANAGEMENT: 4
    • O.ARRAY_VIEWS_CONFID: 5
    • O.SCP: 26
    • O.CARD-: 3
    • O.DOMAIN-RIGHTS: 4
    • O.SECURITY-: 1
    • O.COMM-AUTH: 5
    • O.COMM-INTEGRITY: 5
    • O.COMM-: 1
    • O.PRIVILEGES-: 1
    • O.GLOBAL-CVM: 5
    • O.CVM-BLOCK: 5
    • O.CVM-MGMT: 6
    • O.RECEIPT: 4
    • O.TOKEN: 5
    • O.SECURE_LOAD_ACODE: 8
    • O.SECURE_AC_ACTIVATION: 6
    • O.TOE_IDENTIFICATION: 7
    • O.CONFID-OS-UPDATE: 5
    • O.PIN_MNGT: 2
    • O.KEY_DELETION: 1
    • O.ARRAY_VIEWS_INTEG: 3
    • O.COMM-CONFIDENTIALITY: 4
    • O.CVM-MGNT: 1
    • O.SECURITY-DOMAINS: 3
    • O.RND: 1
    • O.APPLET: 28
    • O.CODE_CAP_FILE: 23
    • O.JAVAOBJECT: 68
    • O.OBJ_DELETION: 1
    • O.CVM-MNGT: 1
  • T:
    • T.CONFID-APPLI-DATA: 4
    • T.CONFID-JCS-CODE: 4
    • T.CONFID-JCS-DATA: 4
    • T.INTEG-APPLI-CODE: 9
    • T.INTEG-APPLI-DATA: 8
    • T.INTEG-JCS-CODE: 4
    • T.INTEG-JCS-DATA: 4
    • T.SID: 8
    • T.EXE-CODE: 8
    • T.NATIVE: 4
    • T.RESOURCES: 4
    • T.DELETION: 6
    • T.INSTALL: 6
    • T.OBJ-DELETION: 4
    • T.PHYSICAL: 4
    • T.COM_EXPLOIT: 2
    • T.UNAUTHORIZED_CARD_MNGT: 2
    • T.LIFE_CYCLE: 2
    • T.BRUTE-FORCE-SCP: 5
    • T.UNAUTHORISED-CARD-MGMT: 4
    • T.LIFE-CYCLE: 3
    • T.COM-EXPLOIT: 4
    • T.CVM-IMPERSONATE: 3
    • T.CVM-UPDATE: 3
    • T.BRUTE-FORCE-CVM: 3
    • T.RECEIPT: 3
    • T.TOKEN: 3
    • T.INTEGAPPLI-DATA: 1
    • T.UNAUTHORISED-TOE-CODE-UPDATE: 3
    • T.FAKE-SGNVER-KEY: 3
    • T.WRONG-UPDATE-STATE: 3
    • T.INTEG-OS-UPDATE_LOAD: 2
    • T.CONFID-OS-UPDATE_LOAD: 2
    • T.INTEG-APPLI-: 2
    • T.INTEG: 1
    • T.CONFID-OS-UPDATE-LOAD: 1
  • A:
    • A.DELETION: 2
    • A.APPLET: 1
    • A.VERIFICATION: 4
    • A.OTA-ADMIN: 1
    • A.APPS-PROVIDER: 4
    • A.VERIFICATION-AUTHORITY: 4
    • A.KEY-ESCROW: 4
    • A.PERSONALIZER: 1
    • A.CONTROLLING-AUTHORITY: 4
    • A.PRODUCTION: 4
    • A.ISSUER: 4
    • A.SCP-SUPP: 4
    • A.KEYS-PROT: 4
    • A.ADMIN: 3
    • A.PERSONALISER: 3
    • A.OS-UPDATE-EVIDENCE: 3
    • A.SECURE_ACODE_MANAGEMENT: 3
    • A.CAP_FILE: 3
  • R:
    • R.JAVA: 13
  • OT:
    • OT.X: 1
  • OP:
    • OP.ARRAY_ACCESS: 7
    • OP.ARRAY_LENGTH: 3
    • OP.ARRAY_AASTORE: 3
    • OP.ARRAY_T_ALOAD: 3
    • OP.ARRAY_T_ASTORE: 3
    • OP.CREATE: 11
    • OP.DELETE_APPLET: 6
    • OP.DELETE_CAP_FILE: 4
    • OP.DELETE_CAP_FILE_APPLET: 4
    • OP.INSTANCE_FIELD: 6
    • OP.INVK_VIRTUAL: 8
    • OP.INVK_INTERFACE: 10
    • OP.JAVA: 8
    • OP.THROW: 7
    • OP.TYPE_ACCESS: 7
    • OP.PUT: 8
    • OP.PUTFIELD: 1
    • OP.PUTSTATIC: 1
  • OE:
    • OE.APPLET: 1
    • OE.CARD-MANAGEMENT: 1
    • OE.SCP: 3
    • OE.VERIFICATION: 26
    • OE.CODE-EVIDENCE: 12
    • OE.OTA-ADMIN: 1
    • OE.APPS-PROVIDER: 4
    • OE.VERIFICATION-AUTHORITY: 2
    • OE.KEY-ESCROW: 4
    • OE.PERSONALIZER: 1
    • OE.CONTROLLING-AUTHORITY: 3
    • OE.PRODUCTION: 4
    • OE.AID-MANAGEMENT: 4
    • OE.OTA-LOADING: 1
    • OE.OTA-SERVERS: 1
    • OE.AP-KEYS: 3
    • OE.KEY-GENERATION: 2
    • OE.CA-KEYS: 4
    • OE.VA-KEYS: 1
    • OE.KEY-CHANGE: 2
    • OE.SECURITY-DOMAINS: 1
    • OE.ISSUER: 4
    • OE.ISSUER-KEYS: 1
    • OE.APPLICATIONS: 3
    • OE.CARD_MANAGEMENT: 1
    • OE.OS-UPDATE-ENCRYPTION: 4
    • OE.CAP_FILE: 5
    • OE.ADMIN: 2
    • OE.VERIFICATION-: 1
    • OE.PERSONALISER: 2
    • OE.CONTROLLING-: 1
    • OE.SCP-SUPP: 2
    • OE.KEYS-PROT: 2
    • OE.LOADING: 2
    • OE.SERVERS: 3
    • OE.ISD-KEYS: 3
    • OE.TOKEN-GEN: 3
    • OE.RECEIPT-VER: 1
    • OE.DAP_BLOCK_GEN: 3
    • OE.OS-UPDATE-EVIDENCE: 2
    • OE.SECURE_ACODE_MANAGEMENT: 4
    • OE.KEY-: 2
    • OE.RECEIPTVER: 1
    • OE.OS-: 3
  • OSP:
    • OSP: 3
    • OSP.VERIFICATION: 4
    • OSP.AID-MANAGEMENT: 4
    • OSP.OTA-LOADING: 1
    • OSP.OTA-SERVERS: 1
    • OSP.APSD-KEYS: 4
    • OSP.KEY-GENERATION: 4
    • OSP.CASD-KEYS: 4
    • OSP.KEY-CHANGE: 4
    • OSP.SECURITY-DOMAINS: 4
    • OSP.ISSUER-KEYS: 1
    • OSP.APPLICATIONS: 4
    • OSP.LOADING: 3
    • OSP.SERVERS: 3
    • OSP.ISD-KEYS: 3
    • OSP.RNG: 3
    • OSP.TOKEN-GEN: 3
    • OSP.RECEIPT-VER: 3
    • OSP.DAP_BLOCK_GEN: 3
    • OSP.ATOMIC_ACTIVATION: 3
    • OSP.TOE_IDENTIFICATION: 3
    • OSP.ADDITIONAL_CODE_SIGNING: 3
    • OSP.ADDITIONAL_CODE_ENCRYPTION: 3
pdf_data/st_keywords/cc_claims/OE
  • OE.MRTD_: 1
  • OE.APPLET: 1
  • OE.CARD-MANAGEMENT: 1
  • OE.SCP: 3
  • OE.VERIFICATION: 26
  • OE.CODE-EVIDENCE: 12
  • OE.OTA-ADMIN: 1
  • OE.APPS-PROVIDER: 4
  • OE.VERIFICATION-AUTHORITY: 2
  • OE.KEY-ESCROW: 4
  • OE.PERSONALIZER: 1
  • OE.CONTROLLING-AUTHORITY: 3
  • OE.PRODUCTION: 4
  • OE.AID-MANAGEMENT: 4
  • OE.OTA-LOADING: 1
  • OE.OTA-SERVERS: 1
  • OE.AP-KEYS: 3
  • OE.KEY-GENERATION: 2
  • OE.CA-KEYS: 4
  • OE.VA-KEYS: 1
  • OE.KEY-CHANGE: 2
  • OE.SECURITY-DOMAINS: 1
  • OE.ISSUER: 4
  • OE.ISSUER-KEYS: 1
  • OE.APPLICATIONS: 3
  • OE.CARD_MANAGEMENT: 1
  • OE.OS-UPDATE-ENCRYPTION: 4
  • OE.CAP_FILE: 5
  • OE.ADMIN: 2
  • OE.VERIFICATION-: 1
  • OE.PERSONALISER: 2
  • OE.CONTROLLING-: 1
  • OE.SCP-SUPP: 2
  • OE.KEYS-PROT: 2
  • OE.LOADING: 2
  • OE.SERVERS: 3
  • OE.ISD-KEYS: 3
  • OE.TOKEN-GEN: 3
  • OE.RECEIPT-VER: 1
  • OE.DAP_BLOCK_GEN: 3
  • OE.OS-UPDATE-EVIDENCE: 2
  • OE.SECURE_ACODE_MANAGEMENT: 4
  • OE.KEY-: 2
  • OE.RECEIPTVER: 1
  • OE.OS-: 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0055-2009: 1
  • BSI-CC-PP0055: 1
  • BSI-CC-PP0056-V2-2012: 1
  • BSI-CC-PP- 00842014: 1
  • BSI-CC-PP-0099-V2-: 1
  • BSI-PP-0056-V2-MA-2012: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.5: 11
  • ADV_INT.2: 6
  • ADV_TDS.4: 15
  • ADV_ARC.1: 6
  • ADV_IMP.1: 7
  • ADV_ARC.1: 8
  • ADV_FSP.5: 6
  • ADV_IMP.2: 4
  • ADV_INT.3: 2
  • ADV_SPM.1: 9
  • ADV_TDS.5: 6
  • ADV_FSP.4: 2
  • ADV_ARC: 2
  • ADV_TDS.1: 2
  • ADV_IMP.1: 3
  • ADV_TDS.3: 3
  • ADV_FSP.1: 1
  • ADV_FSP.2: 2
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_TDS: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 8
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 11 6
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 7 3
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.4 15 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 4
  • AGD_PRE.1: 4
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 8
  • AGD_PRE.1: 6
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 4 8
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 4 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_LCD: 1
  • ALC_CMS.5: 5
  • ALC_DVS.2: 8
  • ALC_TAT.2: 8
  • ALC_CMC.4: 2
  • ALC_DEL.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.1: 1
  • ALC_FLR.2: 7
  • ALC_DVS.2: 5
  • ALC_CMC.5: 4
  • ALC_CMS.5: 1
  • ALC_DEL.1: 2
  • ALC_LCD.1: 4
  • ALC_TAT.3: 4
  • ALC_TAT.1: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 5 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 8 5
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 3 4
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.1 1 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 3
  • ASE_REQ: 2
  • ASE_CCL.1: 2
  • ASE_ECD.1: 1
  • ASE_INT.1: 4
  • ASE_OBJ.2: 3
  • ASE_REQ.2: 4
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_TSS: 2
  • ASE_TSS.2: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 3 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 4 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_DPT.3: 5
  • ATE_COV.2: 4
  • ATE_FUN.1: 5
  • ATE_IND.2: 1
  • ATE_COV.3: 2
  • ATE_DPT.3: 2
  • ATE_FUN.2: 4
  • ATE_IND.2: 2
  • ATE_FUN.1: 3
  • ATE_COV.1: 2
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 4 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 5 2
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 5 3
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.3: 2
  • AVA_VAN.5: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 7
  • EAL 4: 3
  • EAL 4+: 2
  • EAL4 augmented: 1
  • EAL 4 augmented: 3
  • EAL6+: 3
  • EAL6: 34
  • EAL4: 1
  • EAL 6+: 1
  • EAL4 augmented: 1
  • EAL6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 7 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 7
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
  • FCS:
    • FCS_RND.1: 15
    • FCS_RND: 8
    • FCS_CKM.1: 15
    • FCS_RND.1.1: 2
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 8
    • FCS_COP: 40
    • FCS_CKM: 12
  • FDP:
    • FDP_ACF: 1
    • FDP_ACC.1: 7
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 9
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 2
    • FDP_UCT.1: 11
    • FDP_UIT.1: 10
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC: 2
  • FIA:
    • FIA_API.1: 12
    • FIA_API: 8
    • FIA_SOS.2: 1
    • FIA_API.1.1: 2
    • FIA_UAU.5.2: 3
    • FIA_UAU.4: 15
    • FIA_UAU.6: 11
    • FIA_AFL.1: 6
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU.1: 6
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.4.1: 1
    • FIA_UAU.5: 9
    • FIA_UAU.5.1: 1
    • FIA_UAU.6.1: 1
    • FIA_UID.1: 7
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_LIM.1: 18
    • FMT_LIM.2: 17
    • FMT_LIM: 8
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 4
    • FMT_MTD: 19
    • FMT_MTD.1: 7
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 13
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_FLS.1.1: 1
    • FPT_TST.1: 7
    • FPT_PHP.3: 7
    • FPT_PHP.3.1: 1
    • FPT_RVM.1: 1
    • FPT_SEP.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
  • FAU:
    • FAU_ARP.1: 17
    • FAU_ARP.1.1: 1
    • FAU_SAA.1: 2
    • FAU_SAS.1: 2
  • FCO:
    • FCO_NRO: 31
    • FCO_NRO.2: 9
    • FCO_NRR: 6
    • FCO_NRR.1: 3
  • FCS:
    • FCS_RNG: 26
    • FCS_CKM: 56
    • FCS_COP: 82
    • FCS_CKM.1: 37
    • FCS_CKM.4: 40
    • FCS_COP.1: 34
    • FCS_RNG.1: 16
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 3
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 11
    • FCS_CKM.2.1: 1
    • FCS_CKM.3: 6
    • FCS_CKM.3.1: 1
    • FCS_CKM.4.1: 2
    • FCS_COP.1.1: 5
    • FCS_CMK.4: 1
  • FDP:
    • FDP_ACC: 53
    • FDP_ACF: 49
    • FDP_IFC: 68
    • FDP_IFF: 47
    • FDP_RIP: 113
    • FDP_ROL: 22
    • FDP_SDI: 10
    • FDP_ITC: 43
    • FDP_UIT: 18
    • FDP_UCT: 8
    • FDP_ACC.2: 6
    • FDP_ACF.1: 25
    • FDP_IFC.1: 22
    • FDP_IFF.1: 23
    • FDP_RIP.1: 11
    • FDP_ROL.1: 7
    • FDP_SDI.2: 4
    • FDP_ACC.1: 25
    • FDP_ITC.1: 19
    • FDP_ITC.2: 29
    • FDP_RIP.1.1: 1
    • FDP_IFC.2: 4
    • FDP_UIT.1: 4
    • FDP_UCT.1: 3
    • FDP_SDC.1: 2
    • FDP_ITT.1: 2
  • FIA:
    • FIA_AFL: 36
    • FIA_ATD: 13
    • FIA_UID: 61
    • FIA_USB: 8
    • FIA_UAU: 80
    • FIA_ATD.1: 3
    • FIA_UID.2: 1
    • FIA_USB.1: 3
    • FIA_UAU.4: 2
    • FIA_UAU.1: 7
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID.1: 24
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.4.1: 1
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6.1: 1
    • FIA_AFL.1: 7
    • FIA_API.1: 2
  • FMT:
    • FMT_LIM: 38
    • FMT_LIM.1: 17
    • FMT_LIM.2: 16
    • FMT_MSA: 162
    • FMT_SMF.1: 33
    • FMT_SMR.1: 38
    • FMT_MTD: 81
    • FMT_SMR: 120
    • FMT_SMF: 103
    • FMT_LIM.1.1: 3
    • FMT_LIM.2.1: 3
    • FMT_MSA.1: 16
    • FMT_MSA.2: 2
    • FMT_MSA.3: 24
    • FMT_MTD.1: 16
    • FMT_MTD.3: 2
    • FMT_SMF.1.1: 2
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
  • FPR:
    • FPR_UNO.1: 12
    • FPR_UNO: 20
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_EMS: 4
    • FPT_TST: 9
    • FPT_EMS.1: 14
    • FPT_FLS.1: 17
    • FPT_TDC.1: 13
    • FPT_FLS: 66
    • FPT_RCV: 29
    • FPT_TDC: 9
    • FPT_EMS.1.1: 3
    • FPT_EMS.1.2: 3
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TST.1: 14
    • FPT_PHP: 8
    • FPT_PHP.3: 17
    • FPT_RCV.4: 1
    • FPT_ITT: 7
    • FPT_ITT.1: 2
    • FPT_FLS.1.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_PHP.3.1: 1
    • FPT_RCV.3: 5
  • FRU:
    • FRU_FLT.2: 2
  • FTP:
    • FTP_ITC: 38
    • FTP_TRP: 19
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 14
    • FTP_ITC.1: 11
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 12
  • FAU_SAS: 7
  • FAU_GEN: 1
  • FAU_SAS.1.1: 2
  • FAU_ARP.1: 17
  • FAU_ARP.1.1: 1
  • FAU_SAA.1: 2
  • FAU_SAS.1: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 2
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 15
  • FCS_RND: 8
  • FCS_CKM.1: 15
  • FCS_RND.1.1: 2
  • FCS_CKM.4: 12
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 8
  • FCS_COP: 40
  • FCS_CKM: 12
  • FCS_RNG: 26
  • FCS_CKM: 56
  • FCS_COP: 82
  • FCS_CKM.1: 37
  • FCS_CKM.4: 40
  • FCS_COP.1: 34
  • FCS_RNG.1: 16
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 3
  • FCS_CKM.1.1: 3
  • FCS_CKM.2: 11
  • FCS_CKM.2.1: 1
  • FCS_CKM.3: 6
  • FCS_CKM.3.1: 1
  • FCS_CKM.4.1: 2
  • FCS_COP.1.1: 5
  • FCS_CMK.4: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 12 56
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 37
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 40
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 40 82
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 34
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF: 1
  • FDP_ACC.1: 7
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 9
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 2
  • FDP_UCT.1: 11
  • FDP_UIT.1: 10
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC: 2
  • FDP_ACC: 53
  • FDP_ACF: 49
  • FDP_IFC: 68
  • FDP_IFF: 47
  • FDP_RIP: 113
  • FDP_ROL: 22
  • FDP_SDI: 10
  • FDP_ITC: 43
  • FDP_UIT: 18
  • FDP_UCT: 8
  • FDP_ACC.2: 6
  • FDP_ACF.1: 25
  • FDP_IFC.1: 22
  • FDP_IFF.1: 23
  • FDP_RIP.1: 11
  • FDP_ROL.1: 7
  • FDP_SDI.2: 4
  • FDP_ACC.1: 25
  • FDP_ITC.1: 19
  • FDP_ITC.2: 29
  • FDP_RIP.1.1: 1
  • FDP_IFC.2: 4
  • FDP_UIT.1: 4
  • FDP_UCT.1: 3
  • FDP_SDC.1: 2
  • FDP_ITT.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 1 49
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 9 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 43
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 11 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 10 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 12
  • FIA_API: 8
  • FIA_SOS.2: 1
  • FIA_API.1.1: 2
  • FIA_UAU.5.2: 3
  • FIA_UAU.4: 15
  • FIA_UAU.6: 11
  • FIA_AFL.1: 6
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1: 6
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.4.1: 1
  • FIA_UAU.5: 9
  • FIA_UAU.5.1: 1
  • FIA_UAU.6.1: 1
  • FIA_UID.1: 7
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_AFL: 36
  • FIA_ATD: 13
  • FIA_UID: 61
  • FIA_USB: 8
  • FIA_UAU: 80
  • FIA_ATD.1: 3
  • FIA_UID.2: 1
  • FIA_USB.1: 3
  • FIA_UAU.4: 2
  • FIA_UAU.1: 7
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID.1: 24
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.4.1: 1
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UAU.6.1: 1
  • FIA_AFL.1: 7
  • FIA_API.1: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 6 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 12 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 6 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 15 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5.2 3 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 7 24
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 18
  • FMT_LIM.2: 17
  • FMT_LIM: 8
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 4
  • FMT_MTD: 19
  • FMT_MTD.1: 7
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 13
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.1: 1
  • FMT_MSA.3: 1
  • FMT_LIM: 38
  • FMT_LIM.1: 17
  • FMT_LIM.2: 16
  • FMT_MSA: 162
  • FMT_SMF.1: 33
  • FMT_SMR.1: 38
  • FMT_MTD: 81
  • FMT_SMR: 120
  • FMT_SMF: 103
  • FMT_LIM.1.1: 3
  • FMT_LIM.2.1: 3
  • FMT_MSA.1: 16
  • FMT_MSA.2: 2
  • FMT_MSA.3: 24
  • FMT_MTD.1: 16
  • FMT_MTD.3: 2
  • FMT_SMF.1.1: 2
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 8 38
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 18 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 17 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2.1 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 1 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 1 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 19 81
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 33
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 38
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.2 1 2
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_FLS.1.1: 1
  • FPT_TST.1: 7
  • FPT_PHP.3: 7
  • FPT_PHP.3.1: 1
  • FPT_RVM.1: 1
  • FPT_SEP.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_EMS: 4
  • FPT_TST: 9
  • FPT_EMS.1: 14
  • FPT_FLS.1: 17
  • FPT_TDC.1: 13
  • FPT_FLS: 66
  • FPT_RCV: 29
  • FPT_TDC: 9
  • FPT_EMS.1.1: 3
  • FPT_EMS.1.2: 3
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_TST.1: 14
  • FPT_PHP: 8
  • FPT_PHP.3: 17
  • FPT_RCV.4: 1
  • FPT_ITT: 7
  • FPT_ITT.1: 2
  • FPT_FLS.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP.3.1: 1
  • FPT_RCV.3: 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 7 14
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 1
  • FTP_TRP.1: 1
  • FTP_ITC: 38
  • FTP_TRP: 19
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 14
  • FTP_ITC.1: 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 1 11
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 1 14
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 9
    • The DELETE and INSTALL APDU commands are out of scope of this SPM: 1
    • a timeout policy that prevent them from being blocked should a card fails to answer. That point is out of scope of this Security Target, though. Finally, the objectives O.SCP.RECOVERY and O.SCP.SUPPORT are: 1
    • the active context is not the same as the Selected Applet Context. Application note: This rule is out of scope of the SPM modelisation because CLEAR_ON_DESELECT objects can be created exclusively in the API: 1
    • is also out of scope (Hypothesis 4 of the SPM document [MAV51_SPM]).. 3) S.CAP_FILE performing OP.ARRAY_AASTORE of the: 1
    • as a null reference. Such a mechanism is implementation-dependent. The deletion of applets is out of scope of this SPM scope. In the case of an array type, fields are components of the array ([JVM], §2.14: 1
    • Context, the Selected Applet Context, and the Active Applets Note: the Selected Applet context is out of scope of the VM functionalities. It is a process that occurs prior to VM start The initial setting of: 1
    • and deletion; see #.DELETION and #.INSTALL). The DELETE and INSTALL APDU commands are out of scope of this SPM. The list of registred applets’ AIDs is proven to be not modified during the execution: 1
    • 1, are out of the scope of the SPM as they are linked to the applet loading or deletion that is out of scope of the SPM boundaries limited to VM opcodes The SFR FMT_MTD.3/JCRE is out of scope of the SPM: 1
    • because AID registry is created during loading phase, which is also out of scope of the SPM (Hypothesis 2 of the SPM document [MAV51_SPM]). MultiApp V5.1: GP-SE Security Target ST: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 5
  • CCM:
    • CCM: 8
pdf_data/st_keywords/cipher_mode/CBC/CBC 3 5
pdf_data/st_keywords/cplc_data
  • ICFab:
    • IC Fabricator: 1
  • ICType:
    • IC Type: 1
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ............7: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 158
pdf_data/st_keywords/crypto_protocol/PACE/PACE 3 158
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 8
  • MAC:
    • MAC: 16
  • KA:
    • Key Agreement: 6
    • Key agreement: 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 8 16
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 2
  • SHA2:
    • SHA-256: 1
    • SHA-224: 1
  • SHA1:
    • SHA1: 2
    • SHA-1: 6
  • SHA2:
    • SHA-224: 1
    • SHA-256: 5
    • SHA-512: 4
    • SHA-384: 4
    • SHA224: 1
    • SHA2: 1
  • SHA3:
    • SHA3: 2
    • SHA3-256: 1
    • SHA3-512: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 2
  • SHA1: 2
  • SHA-1: 6
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 2 6
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-224: 1
  • SHA-224: 1
  • SHA-256: 5
  • SHA-512: 4
  • SHA-384: 4
  • SHA224: 1
  • SHA2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 1 5
pdf_data/st_keywords/ic_data_group/EF
  • EF.DG1: 26
  • EF.DG2: 10
  • EF.DG3: 9
  • EF.DG4: 8
  • EF.DG5: 9
  • EF.DG16: 26
  • EF.DG13: 3
  • EF.DG14: 2
  • EF.DG15: 4
  • EF.COM: 7
  • EF.SOD: 7
  • EF.DG1: 4
  • EF.DG16: 4
  • EF.DG3: 1
  • EF.DG4: 1
pdf_data/st_keywords/ic_data_group/EF/EF.DG1 26 4
pdf_data/st_keywords/ic_data_group/EF/EF.DG16 26 4
pdf_data/st_keywords/ic_data_group/EF/EF.DG3 9 1
pdf_data/st_keywords/ic_data_group/EF/EF.DG4 8 1
pdf_data/st_keywords/javacard_api_const
  • misc:
    • TYPE_ACCESS: 7
pdf_data/st_keywords/javacard_packages
  • java:
    • java.lang: 1
  • javacard:
    • javacard.iasclassic: 1
    • javacard.mspnp: 1
    • javacard.eid: 1
    • javacard.fido.ctap: 1
    • javacard.framework: 3
  • javacardx:
    • javacardx.gdp: 1
  • com:
    • com.gemalto.javacardx.gdp: 1
    • com.gemalto.javacard.iasclassic: 1
    • com.gemalto.moc.client: 1
    • com.gemalto.moc.server: 1
    • com.gemalto.javacard.mspnp: 1
    • com.gemalto.puredi: 1
    • com.gemalto.tacho: 1
    • com.gemalto.belpic: 1
    • com.gemalto.javacard.eid: 1
    • com.gemalto.mpcos: 1
    • com.gemalto.javacard.fido.ctap: 1
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.1: 8
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 4: 90
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 43
    • RND: 1
pdf_data/st_keywords/randomness/RNG
  • RND: 1
  • RNG: 43
  • RND: 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 4
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • Physical Tampering: 5
    • physical tampering: 1
    • Physical tampering: 1
    • Malfunction: 3
    • malfunction: 7
    • fault injection: 1
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 3
    • physical probing: 7
    • DPA: 2
    • SPA: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 1
    • Physical Tampering: 3
    • malfunction: 9
    • Malfunction: 6
    • fault induction: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 5
  • physical tampering: 1
  • Physical tampering: 1
  • Malfunction: 3
  • malfunction: 7
  • fault injection: 1
  • physical tampering: 1
  • Physical Tampering: 3
  • malfunction: 9
  • Malfunction: 6
  • fault induction: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 3 6
pdf_data/st_keywords/side_channel_analysis/FI/Physical Tampering 5 3
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 7 9
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 4
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
  • Leak-Inherent: 3
  • physical probing: 7
  • DPA: 2
  • SPA: 1
  • timing attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 4 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 46-3: 2
    • FIPS 197: 1
    • FIPS PUB 180-2: 1
    • FIPS PUB 46-3: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 1
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
    • ISO/IEC 9796-2: 2
    • ISO/IEC 7816-2: 1
    • ISO/IEC 7816-4: 1
  • ICAO:
    • ICAO: 100
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS180-4: 2
    • FIPS202: 2
    • FIPS197: 5
    • FIPS 197: 2
    • FIPS 198: 2
    • FIPS 180-4: 1
  • NIST:
    • SP 800-67: 1
  • PKCS:
    • PKCS#1: 8
    • PKCS#5: 5
  • BSI:
    • BSI-AIS31: 1
    • AIS31: 7
    • AIS20: 2
  • ICAO:
    • ICAO: 3
  • SCP:
    • SCP02: 18
    • SCP21: 8
    • SCP01: 4
    • SCP03: 16
    • SCP10: 1
    • SCP11: 1
    • SCP22: 1
    • SCP80: 1
    • SCP81: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 1
  • BSI-AIS31: 1
  • AIS31: 7
  • AIS20: 2
pdf_data/st_keywords/standard_id/BSI/AIS31 1 7
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 180-2: 1
  • FIPS 46-3: 2
  • FIPS 197: 1
  • FIPS PUB 180-2: 1
  • FIPS PUB 46-3: 1
  • FIPS180-4: 2
  • FIPS202: 2
  • FIPS197: 5
  • FIPS 197: 2
  • FIPS 198: 2
  • FIPS 180-4: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 1 2
pdf_data/st_keywords/standard_id/ICAO/ICAO 100 3
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS#1: 8
  • PKCS#5: 5
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 1 8
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 6
  • AES: 35
  • AES-256: 1
  • AES256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 6 35
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 1
  • TDES: 15
  • TDEA: 1
  • 3DES: 2
  • TDES: 18
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 1 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 15 18
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 21
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • KMAC: 1
  • HMAC: 3
  • KMAC: 2
  • CMAC: 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/KMAC 1 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 58
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 30
    • NXP: 88
  • Thales:
    • Thales: 39
pdf_data/st_metadata//Author David Herrgesell THALES
pdf_data/st_metadata//CreationDate D:20231011002739+02'00' D:20230411115549+02'00'
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20231011002739+02'00' D:20230411115549+02'00'
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Microsoft® Word 2016
pdf_data/st_metadata//Title CDv4_2_210374_STLite_CDv4_ICAO_BAC MultiApp V5.1: GP-SE Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1219524 5024450
pdf_data/st_metadata/pdf_number_of_pages 77 188
dgst ce4fe00bb1d91a41 f24c0cdd335afa91