Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP JCOP 8.x on SN300 B2 Secure Element, JCOP 8.0 R1.38.0.1
NSCIB-CC-2200041-01-CR
NXP JCOP 7.0 with eUICC extension on SN300 Secure Element, JCOP 7.0 R1.64.0.2
NSCIB-CC-0441505-CR2
name NXP JCOP 8.x on SN300 B2 Secure Element, JCOP 8.0 R1.38.0.1 NXP JCOP 7.0 with eUICC extension on SN300 Secure Element, JCOP 7.0 R1.64.0.2
not_valid_before 2023-11-28 2022-07-28
not_valid_after 2024-11-28 2027-07-28
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-2200041-01-STlite-v017.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/SecurityTarget_JCOPonSN300eUICC_Lite_2022-07-21_16-58%20v4.2%20(1).pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-2200041-01-CERT.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0441505-CR2-1.0.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-2200041-01-CERT.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-22-0441505-2-Cert.pdf
state/cert/convert_garbage False True
state/cert/pdf_hash a3830f35f7db6502efde03448529b94f85c9726671fc239f7f7e44f3447afa1a 996dd9112ff26d8341a0dba92efe4b1d60b42c8d85199aac4a120beaea85596e
state/cert/txt_hash bb76c4d84342c7cc94f8c057eeb2c2cb45df953701bd091f939069fadc481dcd 5a1bb166631d036f41f6a8bfa654de629d00198222f7c10548526d5517a0ab53
state/report/pdf_hash a3830f35f7db6502efde03448529b94f85c9726671fc239f7f7e44f3447afa1a d3b817f8b75db32ffa7329f79d6c05f3195e4da610d3c65aa1d070ea790a2723
state/report/txt_hash bb76c4d84342c7cc94f8c057eeb2c2cb45df953701bd091f939069fadc481dcd 26dd7208adc78c86c8f84f3785dc5f9b728a0495e338f6daae68d40bb4e0f8c4
state/st/pdf_hash 679039931db838614ccadef0562adca5daaae29bc3a65131f7b3020c978c3d50 be6b111bdb6d2b768e1408152d58fd8437fb11e793350bb63829b545b2f5f0d9
state/st/txt_hash dba1470f7903b7cffc0205d542766a51484d688050615b4f404eafe953d8694e 0642e7f2ee5e802482785e3104cee27fbf8a8856116ddc4f47cc36b97f721da1
heuristics/cert_id NSCIB-CC-2200041-01-CR NSCIB-CC-0441505-CR2
heuristics/cert_lab None
heuristics/extracted_versions 8.0, 1.38.0.1 1.64.0.2, 7.0
heuristics/report_references/directly_referencing None NSCIB-CC-0441513-CR
heuristics/report_references/indirectly_referencing None NSCIB-CC-0441513-CR
heuristics/scheme_data None
  • manufacturer: NXP Semiconductors N.V.
  • product: NXP JCOP 7.0 with eUICC extension on SN300 Secure Element, JCOP 7.0 R1.54.0.2
  • scheme: NSCIB
  • cert_id: CC- 22-0441505
  • manufacturer_link: www.nxp.com
  • level: EAL4 augmented with AVA_VAN.5 and ALC_DVS.2
  • cert_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/08/nscib-cc-22-0441505-2-cert.pdf
  • report_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/08/nscib-cc-0441505-cr2-1.0.pdf
  • target_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2022/08/securitytarget_jcoponsn300euicc_lite_2022-07-21_16-58-v4.2.pdf
heuristics/st_references/directly_referencing NSCIB-CC-2200030-01-CR NSCIB-CC-0441513-CR
heuristics/st_references/indirectly_referencing NSCIB-CC-2200030-01-CR NSCIB-CC-0441513-CR
pdf_data/cert_filename NSCIB-2200041-01-CERT.pdf NSCIB-CC-22-0441505-2-Cert.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-2200041-01: 1
    • NSCIB-2200041-01: 1
pdf_data/cert_keywords/cc_claims
  • R:
    • R.L: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0099-V2-2020: 1
  • BSI-CC-PP-0099-V2-2020: 1
  • BSI-CC-PP-0100-2018: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.3: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL 7: 1
  • EAL5 augmented: 1
  • EAL4: 1
  • EAL 7: 1
  • EAL4 augmented: 1
pdf_data/cert_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • BrightSight:
    • Brightsight: 1
pdf_data/cert_keywords/os_name/JCOP
  • JCOP 8: 2
  • JCOP 7: 2
pdf_data/cert_keywords/standard_id/ISO
  • ISO/IEC 15408-1: 2
  • ISO/IEC 18045: 4
  • ISO/IEC 18045:2008: 1
  • ISO/IEC 15408-1: 1
  • ISO/IEC 15408-2: 1
  • ISO/IEC 15408-3: 1
  • ISO/IEC 18045: 2
pdf_data/cert_keywords/standard_id/ISO/ISO/IEC 15408-1 2 1
pdf_data/cert_keywords/standard_id/ISO/ISO/IEC 18045 4 2
pdf_data/cert_keywords/vendor/NXP
  • NXP Semiconductors N.V: 1
  • NXP: 1
  • NXP: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 95459
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Title: NSCIB Certificate
  • /Author: JM2
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20231206151944+00'00'
  • /ModDate: D:20231206151944+00'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 143621
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20220817153616+01'00'
  • /Creator: NL-ARN-SAL-C
  • /ModDate: D:20220818081818+02'00'
  • /Producer: KONICA MINOLTA bizhub C300i
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20231206151944+00'00' D:20220817153616+01'00'
pdf_data/cert_metadata//Creator Microsoft® Word 2021 NL-ARN-SAL-C
pdf_data/cert_metadata//ModDate D:20231206151944+00'00' D:20220818081818+02'00'
pdf_data/cert_metadata//Producer Microsoft® Word 2021 KONICA MINOLTA bizhub C300i
pdf_data/cert_metadata/pdf_file_size_bytes 95459 143621
pdf_data/report_filename NSCIB-2200041-01-CERT.pdf NSCIB-CC-0441505-CR2-1.0.pdf
pdf_data/report_frontpage/NL
  • cert_id: NSCIB-CC-0441505-CR2
  • cert_item: NXP JCOP 7.0 with eUICC extension on SN300 Secure Element, JCOP 7.0 R1.64.0.2
  • developer: NXP Semiconductors N.V
  • cert_lab: SGS Brightsight B.V.
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
    • EdDSA:
      • EdDSA: 3
    • ECC:
      • ECC: 3
pdf_data/report_keywords/cc_cert_id/NL
  • NSCIB-CC-2200041-01: 1
  • NSCIB-2200041-01: 1
  • NSCIB-CC-0441505-CR2: 13
  • NSCIB-CC-0441513-CR: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0099-V2-2020: 1
  • BSI-CC-PP-0099-V2-2020: 1
  • BSI-CC-PP-0100-: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 1
  • ALC_DVS.2: 1
  • ALC_FLR.3: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 1
  • AVA_VAN.5: 5
  • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 1 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL 7: 1
  • EAL5 augmented: 1
  • EAL4: 2
  • EAL4+: 4
  • EAL 4: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • algorithms, protocols and implementations: ECDAA, Korean SEED, MIFARE and FeliCa, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • GCM:
    • GCM: 3
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 1
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • BrightSight:
    • Brightsight: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/javacard_version
  • JavaCard:
    • Java Card 3.1: 1
  • GlobalPlatform:
    • GlobalPlatform 2.3.1: 1
pdf_data/report_keywords/os_name/JCOP
  • JCOP 8: 2
  • JCOP 7: 32
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side-channel: 1
  • other:
    • JIL-AM: 2
    • JIL-AAPS: 2
    • JIL: 2
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18045:2008: 1
  • BSI:
    • AIS20: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • miscellaneous:
    • SEED:
      • SEED: 2
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 1
pdf_data/report_keywords/vendor/NXP/NXP 1 16
pdf_data/report_keywords/vendor/NXP/NXP Semiconductors N.V 1 3
pdf_data/report_metadata//CreationDate D:20231206151944+00'00' D:20220801143551+01'00'
pdf_data/report_metadata//Creator Microsoft® Word 2021 Microsoft® Word 2010
pdf_data/report_metadata//ModDate D:20231206151944+00'00' D:20220801143551+01'00'
pdf_data/report_metadata//Producer Microsoft® Word 2021 Microsoft® Word 2010
pdf_data/report_metadata//Title NSCIB Certificate Certification Report
pdf_data/report_metadata/pdf_file_size_bytes 95459 601969
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.tuv.com/nl
pdf_data/report_metadata/pdf_number_of_pages 1 13
pdf_data/st_filename NSCIB-2200041-01-STlite-v017.pdf SecurityTarget_JCOPonSN300eUICC_Lite_2022-07-21_16-58 v4.2 (1).pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 12 14
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 8
pdf_data/st_keywords/asymmetric_crypto/ECC/EdDSA/EdDSA 11 10
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA-CRT 2 3
pdf_data/st_keywords/cc_cert_id/NL
  • NSCIB-2200041-01: 1
  • NSCIB-2200030-01: 1
  • NSCIB-CC-0441513: 1
pdf_data/st_keywords/cc_claims/A
  • A.USE_DIAG: 5
  • A.USE_KEYS: 5
  • A.PROCESS-SEC-IC: 4
  • A.APPS-PROVIDER: 4
  • A.VERIFICATION-AUTHORITY: 4
  • A.TRUSTED-GUESTOS: 3
  • A.APPS-: 1
  • A.DELETION: 1
  • A.CAP_FILE: 3
  • A.VERIFICATION: 2
  • A.TRUSTED-GUESTO: 1
  • A.VERIFICATION-AU: 1
  • A.USE_DIAG: 5
  • A.USE_KEYS: 5
  • A.PROCESS-SEC-IC: 4
  • A.APPS-PROVIDER: 5
  • A.VERIFICATION-AUTHORITY: 4
  • A.TRUSTED-GUESTOS: 3
  • A.DELETION: 1
  • A.CAP_FILE: 3
  • A.VERIFICATION: 2
  • A.TRUSTED-GUESTO: 1
  • A.VERIFICATION-AU: 1
pdf_data/st_keywords/cc_claims/A/A.APPS-PROVIDER 4 5
pdf_data/st_keywords/cc_claims/D
  • D.UPDATE_IMAGE: 26
  • D.APP_CODE: 6
  • D.APP_C_DATA: 5
  • D.APP_I_DATA: 7
  • D.APP_KEYS: 10
  • D.PIN: 11
  • D.APSD_KEYS: 5
  • D.ISD_KEYS: 4
  • D.VASD_KEYS: 3
  • D.CARD_MNGT_: 1
  • D.API_DATA: 3
  • D.CRYPTO: 6
  • D.JCS_CODE: 7
  • D.JCS_DATA: 8
  • D.SEC_DATA: 6
  • D.CONFIG_ITEM: 7
  • D.RESTRICTED_: 1
  • D.TOE_IDENTIFIER: 3
  • D.APP_C_: 1
  • D.CARD_: 1
  • D.CARD_MNGT_DATA: 1
  • D.APP_: 2
  • D.JCS_: 1
  • D.RESTRICTED_MODE_STATE: 1
  • D.TOE_IDENTIFICATION: 2
  • D.UPDATE_IMAGE: 26
  • D.APP_CODE: 6
  • D.APP_C_DATA: 4
  • D.APP_I_DATA: 7
  • D.APP_KEYS: 9
  • D.PIN: 10
  • D.APSD_KEYS: 4
  • D.ISD_KEYS: 4
  • D.VASD_KEYS: 3
  • D.CARD_MNGT_: 1
  • D.API_DATA: 3
  • D.CRYPTO: 6
  • D.JCS_CODE: 7
  • D.JCS_DATA: 8
  • D.SEC_DATA: 6
  • D.CONFIG_ITEM: 7
  • D.RESTRICTED_: 1
  • D.TOE_IDENTIFIER: 3
  • D.APP_C_: 1
  • D.CARD_: 1
  • D.CARD_MNGT_DATA: 1
  • D.APP_: 1
  • D.JCS_: 1
  • D.RESTRICTED_MODE_STATE: 1
  • D.TOE_IDENTIFICATION: 2
  • D.SECRETS: 2
  • D.SK: 2
  • D.MNO_KEYS: 2
  • D.PROFILE_NAA_PRAMS: 1
  • D.PROFILE_NAA_PARAMS: 2
pdf_data/st_keywords/cc_claims/D/D.APP_ 2 1
pdf_data/st_keywords/cc_claims/D/D.APP_C_DATA 5 4
pdf_data/st_keywords/cc_claims/D/D.APP_KEYS 10 9
pdf_data/st_keywords/cc_claims/D/D.APSD_KEYS 5 4
pdf_data/st_keywords/cc_claims/D/D.PIN 11 10
pdf_data/st_keywords/cc_claims/O
  • O.REMOTE: 1
  • O.BIO-MNGT: 1
  • O.EXT-MEM: 1
  • O.SENSITIVE_ARRAYS_INTEG: 1
  • O.SENSITIVE_RESULTS_INTEG: 1
  • O.LOAD: 3
  • O.INSTALL: 2
  • O.DELETION: 3
  • O.APPLET_MIGRATION_DATASTORE: 6
  • O.APPLET: 15
  • O.CODE_CAP_FILE: 11
  • O.JAVAOBJECT: 67
  • O.APPLET_: 2
  • O.APPLET_CURRENT: 6
  • O.APPLET_LOADED: 5
  • O.CODE_CAP_: 2
  • O.APPLET_MIGRATION_PLAN: 2
  • O.REMOTE: 1
  • O.BIO-MNGT: 1
  • O.EXT-MEM: 1
  • O.SENSITIVE_ARRAYS_INTEG: 1
  • O.SENSITIVE_RESULTS_INTEG: 1
  • O.LOAD: 3
  • O.INSTALL: 2
  • O.DELETION: 3
  • O.APPLET: 15
  • O.CODE_CAP_FILE: 11
  • O.JAVAOBJECT: 67
  • O.APPLET_LOADED: 2
  • O.APPLET_CURRENT: 2
  • O.CODE_CAP_: 2
pdf_data/st_keywords/cc_claims/O/O.APPLET_CURRENT 6 2
pdf_data/st_keywords/cc_claims/O/O.APPLET_LOADED 5 2
pdf_data/st_keywords/cc_claims/OE
  • OE.USE_DIAG: 5
  • OE.USE_KEYS: 5
  • OE.CAP_FILE: 5
  • OE.VERIFICATION: 17
  • OE.CODE-EVIDENCE: 13
  • OE.SCP: 12
  • OE.CARD-MANAGEMENT: 1
  • OE.PROCESS_SEC_IC: 2
  • OE.CONFID-UPDATE-IMAGE: 2
  • OE.APPS-PROVIDER: 4
  • OE.VERIFICATION-AUTHORITY: 2
  • OE.KEY-CHANGE: 5
  • OE.SECURITY-DOMAINS: 1
  • OE.TRUSTED-GUESTOS: 2
  • OE.SECURITY-: 1
  • OE.CARD-: 2
  • OE.TRUSTED-GUEST: 1
  • OE.VERIFICATION-A: 2
  • OE.SECURITY-DOMA: 2
  • OE.PROCESS_SEC_: 2
  • OE.CONFID-UPDATE-: 2
  • OE.TRUSTED-GUES: 1
  • OE.USE_DIAG: 5
  • OE.USE_KEYS: 5
  • OE.CAP_FILE: 5
  • OE.VERIFICATION: 17
  • OE.CODE-EVIDENCE: 13
  • OE.SCP: 16
  • OE.CARD-MANAGEMENT: 1
  • OE.PROCESS_SEC_IC: 2
  • OE.CONFID-UPDATE-IMAGE: 2
  • OE.APPS-PROVIDER: 4
  • OE.VERIFICATION-AUTHORITY: 2
  • OE.KEY-CHANGE: 5
  • OE.SECURITY-DOMAINS: 1
  • OE.TRUSTED-GUESTOS: 2
  • OE.SECURITY-: 1
  • OE.IC: 3
  • OE.RE: 7
  • OE.CARD-: 2
  • OE.TRUSTED-GUEST: 1
  • OE.VERIFICATION-A: 2
  • OE.SECURITY-DOMA: 2
  • OE.PROCESS_SEC_: 2
  • OE.CONFID-UPDATE-: 2
  • OE.TRUSTED-GUES: 1
pdf_data/st_keywords/cc_claims/OE/OE.SCP 12 16
pdf_data/st_keywords/cc_claims/OP
  • OP.ARRAY_ACCESS: 4
  • OP.ARRAY_LENGTH: 3
  • OP.ARRAY_T_ALOAD: 3
  • OP.ARRAY_: 1
  • OP.ARRAY_AASTORE: 3
  • OP.CREATE: 7
  • OP.DELETE_APPLET: 4
  • OP.DELETE_CAP_: 2
  • OP.INSTANCE_FIELD: 3
  • OP.INVK_VIRTUAL: 6
  • OP.INVK_INTERFACE: 7
  • OP.JAVA: 5
  • OP.THROW: 5
  • OP.TYPE_ACCESS: 5
  • OP.PUT: 6
  • OP.READ_CONFIG_: 1
  • OP.MODIFY_: 1
  • OP.USE_CONFIG_: 1
  • OP.TRIGGER_: 1
  • OP.EXPORT_: 1
  • OP.IMPORT_: 1
  • OP.CONT_ACCESS: 7
  • OP.ARRAY_T_ASTORE: 2
  • OP.PUTFIELD: 1
  • OP.PUTSTATIC: 1
  • OP.DELETE_CAP_FILE: 2
  • OP.DELETE_CAP_FILE_APPLET: 2
  • OP.TRIGGER_UPDATE: 4
  • OP.EXPORT_APPLET_DATA: 5
  • OP.IMPORT_APPLET_DATA: 6
  • OP.ARRAY_ACCESS: 4
  • OP.ARRAY_LENGTH: 3
  • OP.ARRAY_T_ALOAD: 3
  • OP.ARRAY_: 1
  • OP.ARRAY_AASTORE: 3
  • OP.CREATE: 7
  • OP.DELETE_APPLET: 4
  • OP.DELETE_CAP_: 2
  • OP.INSTANCE_FIELD: 3
  • OP.INVK_VIRTUAL: 6
  • OP.INVK_INTERFACE: 7
  • OP.JAVA: 5
  • OP.THROW: 5
  • OP.TYPE_ACCESS: 5
  • OP.PUT: 6
  • OP.READ_CONFIG_: 1
  • OP.MODIFY_: 1
  • OP.USE_CONFIG_: 1
  • OP.TRIGGER_: 1
  • OP.CONT_ACCESS: 7
  • OP.ARRAY_T_ASTORE: 2
  • OP.PUTFIELD: 1
  • OP.PUTSTATIC: 1
  • OP.DELETE_CAP_FILE: 2
  • OP.DELETE_CAP_FILE_APPLET: 2
  • OP.TRIGGER_UPDATE: 3
pdf_data/st_keywords/cc_claims/OP/OP.TRIGGER_UPDATE 4 3
pdf_data/st_keywords/cc_claims/OT
  • OT.IDENTIFICATION: 5
  • OT.CONFID-UPDATE-IMAGE: 3
  • OT.AUTH-LOAD-UPDATE-IMAGE: 3
  • OT.SECURE_LOAD_ACODE: 3
  • OT.SECURE_AC_ACTIVATION: 3
  • OT.TOE_IDENTIFICATION: 3
  • OT.CARD-CONFIGURATION: 3
  • OT.ATTACK-COUNTER: 3
  • OT.RESTRICTED-MODE: 3
  • OT.DOMAIN-RIGHTS: 7
  • OT.APPLI-AUTH: 8
  • OT.COMM_AUTH: 6
  • OT.COMM_INTEGRITY: 3
  • OT.COMM_CONFIDENTIALITY: 3
  • OT.DATASTORE_ACCESS: 3
  • OT.CONT_SEP: 8
  • OT.CONT_PRIV: 6
  • OT.CONT_DOS: 4
  • OT.RND: 5
  • OT.SCP: 34
  • OT.CARD-MANAGEMENT: 3
  • OT.CARD-: 3
  • OT.INSTALL: 1
  • OT.LOAD: 1
  • OT.DELETION: 1
  • OT.SENSITIVE_RESULTS_INTEG: 3
  • OT.SID: 8
  • OT.FIREWALL: 9
  • OT.GLOBAL_: 6
  • OT.ARRAY_VIEW_: 2
  • OT.SENSITIVE_: 2
  • OT.NATIVE: 6
  • OT.OPERATE: 20
  • OT.REALLOCATION: 4
  • OT.RESOURCES: 5
  • OT.ALARM: 14
  • OT.CIPHER: 4
  • OT.KEY-MNGT: 4
  • OT.PIN-MNGT: 4
  • OT.TRANSACTION: 4
  • OT.OBJ-DELETION: 3
  • OT.COMM_: 5
  • OT.CARD-MANAGEM: 16
  • OT.CONFID-UPDATE-: 2
  • OT.AUTH-LOAD-UPD: 2
  • OT.SECURE_LOAD_: 4
  • OT.SECURE_AC_: 2
  • OT.TOE_: 2
  • OT.CARD-CONFIGUR: 2
  • OT.ATTACK-COUNT: 1
  • OT.RESTRICTED-MO: 3
  • OT.DATASTORE_: 2
  • OT.ARRAY_VIEWS_: 2
  • OT.ATTACK-COUNTE: 1
  • OT.GLOBAL_ARRAYS_CONFID: 1
  • OT.GLOBAL_ARRAYS_INTEG: 1
  • OT.ARRAY_VIEWS_CONFID: 1
  • OT.ARRAY_VIEWS_INTEG: 1
  • OT.CONT-SEP: 1
  • OT.CONT-PRIV: 1
  • OT.CONT-DOS: 1
  • OT.IDENTIFICATION: 5
  • OT.CONFID-UPDATE-IMAGE: 3
  • OT.AUTH-LOAD-UPDATE-IMAGE: 3
  • OT.SECURE_LOAD_ACODE: 3
  • OT.SECURE_AC_ACTIVATION: 3
  • OT.TOE_IDENTIFICATION: 3
  • OT.CARD-CONFIGURATION: 3
  • OT.ATTACK-COUNTER: 3
  • OT.RESTRICTED-MODE: 3
  • OT.DOMAIN-RIGHTS: 7
  • OT.APPLI-AUTH: 8
  • OT.COMM_AUTH: 6
  • OT.COMM_INTEGRITY: 3
  • OT.COMM_CONFIDENTIALITY: 3
  • OT.CONT_SEP: 8
  • OT.CONT_PRIV: 6
  • OT.CONT_DOS: 4
  • OT.SCP: 34
  • OT.CARD-MANAGEMENT: 3
  • OT.CARD-: 3
  • OT.INSTALL: 1
  • OT.LOAD: 1
  • OT.DELETION: 1
  • OT.SENSITIVE_RESULTS_INTEG: 3
  • OT.FIREWALL: 10
  • OT.SID: 8
  • OT.GLOBAL_: 6
  • OT.ARRAY_VIEW_: 2
  • OT.SENSITIVE_: 2
  • OT.NATIVE: 6
  • OT.OPERATE: 20
  • OT.REALLOCATION: 4
  • OT.RESOURCES: 5
  • OT.ALARM: 14
  • OT.CIPHER: 4
  • OT.KEY-MNGT: 4
  • OT.PIN-MNGT: 4
  • OT.TRANSACTION: 4
  • OT.OBJ-DELETION: 3
  • OT.COMM_: 5
  • OT.CARD-MANAGEM: 16
  • OT.RND: 3
  • OT.CONFID-UPDATE-: 2
  • OT.AUTH-LOAD-UPD: 2
  • OT.SECURE_LOAD_: 4
  • OT.SECURE_AC_: 2
  • OT.TOE_: 2
  • OT.CARD-CONFIGUR: 2
  • OT.ATTACK-COUNT: 1
  • OT.RESTRICTED-MO: 3
  • OT.ARRAY_VIEWS_: 2
  • OT.ATTACK-COUNTE: 1
  • OT.GLOBAL_ARRAYS_CONFID: 1
  • OT.GLOBAL_ARRAYS_INTEG: 1
  • OT.ARRAY_VIEWS_CONFID: 1
  • OT.ARRAY_VIEWS_INTEG: 1
  • OT.CONT-SEP: 1
  • OT.CONT-PRIV: 1
  • OT.CONT-DOS: 1
  • OT.SECURE-CHANNELS: 1
  • OT.INTERNALSECURE-CHANNELS: 1
pdf_data/st_keywords/cc_claims/OT/OT.FIREWALL 9 10
pdf_data/st_keywords/cc_claims/OT/OT.RND 5 3
pdf_data/st_keywords/cc_claims/SA
  • SA.CONFID-UPDATE: 1
  • SA.CONFID-APPLI-D: 1
  • SA.CONFID-JCS-CO: 1
  • SA.CONFID-JCS-DAT: 1
  • SA.INTEG-UPDATE-I: 1
  • SA.INTEG-APPLI-CO: 1
  • SA.INTEG-APPLI-DA: 1
  • SA.INTEG-JCS-CODE: 3
  • SA.EXE-APPLI-CODE: 3
  • SA.EXE-JCS-CODE: 3
  • SA.NATIVE: 4
  • SA.FIREWALL: 2
  • SA.VERIFICATION: 3
  • SA.CARD-MANAGEM: 1
  • SA.INSTALL: 2
  • SA.SID: 3
  • SA.OBJ-DELETION: 3
  • SA.DELETION: 1
  • SA.ALARM: 2
  • SA.OPERATE: 2
  • SA.RESOURCES: 3
  • SA.CIPHER: 2
  • SA.KEY-MNGT: 2
  • SA.PIN-MNGT: 2
  • SA.SCP: 5
  • SA.TRANSACTION: 2
  • SA.CONFIG-APPLET: 1
  • SA.OSU: 1
  • SA.RM: 1
  • SA.APPLET-MIGR: 1
  • SA.CONTEXT-SEPAR: 1
  • SA.CONFID-APPLI-DATA: 1
  • SA.CONFID-JCS-CODE: 1
  • SA.CONFID-JCS-DATA: 1
  • SA.INTEG-APPLI-CODE: 2
  • SA.INTEG-APPLI-DATA: 2
  • SA.INTEG-JCS-DATA: 1
  • SA.CONFID-UPDATE-IMAGE: 1
  • SA.INTEG-UPDATE-IMAGE: 1
  • SA.CONFID-UPDATE: 1
  • SA.CONFID-APPLI-D: 1
  • SA.CONFID-JCS-CO: 1
  • SA.CONFID-JCS-DAT: 1
  • SA.INTEG-UPDATE-I: 1
  • SA.INTEG-APPLI-CO: 1
  • SA.INTEG-APPLI-DA: 1
  • SA.INTEG-JCS-CODE: 3
  • SA.EXE-APPLI-CODE: 3
  • SA.EXE-JCS-CODE: 3
  • SA.NATIVE: 4
  • SA.FIREWALL: 2
  • SA.VERIFICATION: 3
  • SA.CARD-MANAGEM: 1
  • SA.INSTALL: 2
  • SA.SID: 3
  • SA.OBJ-DELETION: 3
  • SA.DELETION: 1
  • SA.ALARM: 2
  • SA.OPERATE: 2
  • SA.RESOURCES: 3
  • SA.CIPHER: 2
  • SA.KEY-MNGT: 2
  • SA.PIN-MNGT: 2
  • SA.SCP: 5
  • SA.TRANSACTION: 2
  • SA.CONFIG-APPLET: 1
  • SA.OSU: 1
  • SA.RM: 1
  • SA.CONTEXT-SEPAR: 1
  • SA.CONFID-APPLI-DATA: 1
  • SA.CONFID-JCS-CODE: 1
  • SA.CONFID-JCS-DATA: 1
  • SA.INTEG-APPLI-CODE: 2
  • SA.INTEG-APPLI-DATA: 2
  • SA.INTEG-JCS-DATA: 1
  • SA.CONFID-UPDATE-IMAGE: 1
  • SA.INTEG-UPDATE-IMAGE: 1
pdf_data/st_keywords/cc_claims/T
  • T.RND: 4
  • T.CONFID-UPDATE-IMAGE: 3
  • T.INTEG-UPDATE-IMAGE: 3
  • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
  • T.INTERRUPT-OSU: 4
  • T.CONFIG: 4
  • T.COM_EXPLOIT: 4
  • T.LIFE_CYCLE: 4
  • T.UNAUTHORIZED_CARD_MNGT: 3
  • T.INTEG-APPLI-DATA: 10
  • T.RESTRICTED-MODE: 3
  • T.AM_DATASTORE_ACCESS: 3
  • T.CONFID-CONT: 4
  • T.INTEG-CONT: 3
  • T.EXE-CONT: 4
  • T.CONT-DOS: 4
  • T.CONT-SID: 4
  • T.INTEG-CODE: 1
  • T.INSTALL: 2
  • T.DELETION: 2
  • T.EXE-CODE-REMOTE: 1
  • T.CONFID-APPLI-DA: 1
  • T.CONFID-JCS-CODE: 3
  • T.CONFID-JCS-DATA: 3
  • T.INTEG-APPLI-COD: 2
  • T.INTEG-JCS-CODE: 3
  • T.INTEG-JCS-DATA: 3
  • T.SID: 6
  • T.EXE-CODE: 6
  • T.NATIVE: 3
  • T.RESOURCES: 3
  • T.UNAUTHORIZED_: 1
  • T.OBJ-DELETION: 2
  • T.PHYSICAL: 2
  • T.CONFID-UPDATE-I: 1
  • T.UNAUTH-LOAD-UP: 1
  • T.INTEG-UPDATE-IM: 1
  • T.RESTRICTED-MOD: 1
  • T.AM_DATASTORE_: 1
  • T.CONFID-: 1
  • T.INTEG-APPLI-CODE: 3
  • T.INTEG-APPLI-: 1
  • T.CONFID-APPLI-DATA: 1
  • T.RND: 4
  • T.CONFID-UPDATE-IMAGE: 3
  • T.INTEG-UPDATE-IMAGE: 3
  • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
  • T.INTERRUPT-OSU: 4
  • T.CONFIG: 4
  • T.COM_EXPLOIT: 4
  • T.LIFE_CYCLE: 4
  • T.UNAUTHORIZED_CARD_MNGT: 3
  • T.INTEG-APPLI-DATA: 13
  • T.RESTRICTED-MODE: 3
  • T.CONFID-CONT: 4
  • T.INTEG-CONT: 3
  • T.EXE-CONT: 4
  • T.CONT-DOS: 4
  • T.CONT-SID: 4
  • T.INTEG-CODE: 1
  • T.INSTALL: 3
  • T.DELETION: 3
  • T.EXE-CODE-REMOTE: 1
  • T.CONFID-APPLI-DATA: 3
  • T.CONFID-JCS-CODE: 4
  • T.INTEG-JCS-CODE: 4
  • T.CONFID-JCS-DATA: 4
  • T.INTEG-JCS-DATA: 4
  • T.INTEG-APPLI-CODE: 5
  • T.EXE-CODE: 8
  • T.NATIVE: 4
  • T.SID: 8
  • T.CONFID-APPLI-DA: 1
  • T.INTEG-APPLI-COD: 2
  • T.RESOURCES: 3
  • T.UNAUTHORIZED_: 1
  • T.OBJ-DELETION: 2
  • T.PHYSICAL: 2
  • T.CONFID-UPDATE-I: 1
  • T.UNAUTH-LOAD-UP: 1
  • T.INTEG-UPDATE-IM: 1
  • T.RESTRICTED-MOD: 1
  • T.CONFID-: 1
  • T.INTEG-APPLI-: 1
pdf_data/st_keywords/cc_claims/T/T.CONFID-APPLI-DATA 1 3
pdf_data/st_keywords/cc_claims/T/T.CONFID-JCS-CODE 3 4
pdf_data/st_keywords/cc_claims/T/T.CONFID-JCS-DATA 3 4
pdf_data/st_keywords/cc_claims/T/T.DELETION 2 3
pdf_data/st_keywords/cc_claims/T/T.EXE-CODE 6 8
pdf_data/st_keywords/cc_claims/T/T.INSTALL 2 3
pdf_data/st_keywords/cc_claims/T/T.INTEG-APPLI-CODE 3 5
pdf_data/st_keywords/cc_claims/T/T.INTEG-APPLI-DATA 10 13
pdf_data/st_keywords/cc_claims/T/T.INTEG-JCS-CODE 3 4
pdf_data/st_keywords/cc_claims/T/T.INTEG-JCS-DATA 3 4
pdf_data/st_keywords/cc_claims/T/T.NATIVE 3 4
pdf_data/st_keywords/cc_claims/T/T.SID 6 8
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0099-V2-2020: 2
  • BSI-PP-0055: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0055: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0099-V2-2020: 2
  • BSI-CC-PP-0100: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 4
    • ADV_TDS.1: 6
    • ADV_FSP.5: 2
    • ADV_IMP.1: 5
    • ADV_FSP.4: 2
    • ADV_INT.2: 1
    • ADV_TDS.3: 4
    • ADV_TDS.4: 2
    • ADV_FSP.1: 1
    • ADV_FSP.2: 4
  • AGD:
    • AGD_OPE.1: 5
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_FLR.1: 6
    • ALC_TAT.1: 6
    • ALC_CMC.4: 2
    • ALC_CMS.1: 1
    • ALC_DVS.1: 2
    • ALC_LCD.1: 3
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 6
    • ATE_COV.1: 3
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 5
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_TSS.2: 5
    • ASE_SPD: 2
    • ASE_ECD: 1
    • ASE_REQ: 2
    • ASE_CCL.1: 1
    • ASE_INT.1: 3
    • ASE_REQ.1: 2
    • ASE_ECD.1: 2
    • ASE_OBJ.2: 2
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS: 2
  • AGD:
    • AGD_OPE.1: 2
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.5: 4
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_ECD: 1
    • ASE_REQ: 2
    • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 5
  • AGD_PRE.1: 1
  • AGD_OPE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 5 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_FLR.1: 6
  • ALC_TAT.1: 6
  • ALC_CMC.4: 2
  • ALC_CMS.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 3
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_TSS.2: 5
  • ASE_SPD: 2
  • ASE_ECD: 1
  • ASE_REQ: 2
  • ASE_CCL.1: 1
  • ASE_INT.1: 3
  • ASE_REQ.1: 2
  • ASE_ECD.1: 2
  • ASE_OBJ.2: 2
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS: 2
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_ECD: 1
  • ASE_REQ: 2
  • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 9
  • EAL4: 1
  • EAL5 augmented: 2
  • EAL4: 5
  • EAL4 augmented: 3
pdf_data/st_keywords/cc_security_level/EAL/EAL4 1 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 16
  • FCS_COP.1: 13
  • FCS_RNG.1: 14
  • FCS_CKM.5: 1
  • FCS_CKM.2: 6
  • FCS_CKM.4: 12
  • FCS_CKM.1.1: 5
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 17
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 1
  • FCS_CKM.3: 4
  • FCS_CKM.3.1: 1
  • FCS_RNG.2: 1
  • FCS_CKM.1: 16
  • FCS_COP.1: 13
  • FCS_RNG.1: 14
  • FCS_RNG: 1
  • FCS_CKM.2: 7
  • FCS_CKM.4: 12
  • FCS_CKM.1.1: 5
  • FCS_CKM.4.1: 4
  • FCS_COP.1.1: 18
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.3: 4
  • FCS_CKM.3.1: 1
  • FCS_RNG.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 1 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 17 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 63 53
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 38 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 6 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 6 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 8 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 51 46
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.2 28 24
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.2.1 4 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.2.2 4 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 43 37
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.1 5 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.3 6 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.4 6 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.5 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID: 1
  • FIA_UID.1: 68
  • FIA_UAU.1: 19
  • FIA_UAU.4: 9
  • FIA_AFL.1: 8
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UID.2: 3
  • FIA_UID.2.1: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1.1: 6
  • FIA_UID.1.2: 6
  • FIA_UAU.1.1: 3
  • FIA_UAU.1.2: 3
  • FIA_UAU.4.1: 2
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.5: 3
  • FIA_UAU.5.1: 1
  • FIA_UAU.5.2: 1
  • FIA_UID: 1
  • FIA_UID.1: 61
  • FIA_UAU.1: 19
  • FIA_UAU.4: 9
  • FIA_AFL.1: 8
  • FIA_API: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UID.2: 3
  • FIA_UID.2.1: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1.1: 7
  • FIA_UID.1.2: 5
  • FIA_UAU.1.1: 4
  • FIA_UAU.1.2: 3
  • FIA_UAU.4.1: 2
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 3 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 68 61
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 6 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 6 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 81 72
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 10 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 78 66
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 12 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 11 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 80 72
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 9 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 100 90
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 8 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.2 8 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 34
  • FPT_PHP.3: 4
  • FPT_FLS.1.1: 7
  • FPT_TDC.1: 5
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_RCV.3: 2
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
  • FPT_FLS.1: 30
  • FPT_PHP.3: 4
  • FPT_EMS: 1
  • FPT_FLS.1.1: 8
  • FPT_TDC.1: 5
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 2
  • FPT_RCV.3: 2
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 34 30
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1.1 7 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1.2 1 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.3 1 2
pdf_data/st_keywords/crypto_library/Generic
  • Crypto Library ..................................................11: 1
  • Crypto Library ........................................................11: 1
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
    • Ed448: 1
  • NIST:
    • P-256: 1
    • NIST P-256: 1
  • Brainpool:
    • brainpoolP256r1: 1
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
    • Ed448: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 3
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 3
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-224: 3
      • SHA-256: 4
      • SHA-384: 3
      • SHA-512: 3
  • SHAKE:
    • SHAKE128: 2
    • SHAKE256: 2
pdf_data/st_keywords/javacard_api_const
  • ALG:
    • DES:
      • ALG_DES_CBC_ISO9797_M1: 1
      • ALG_DES_CBC_ISO9797_M2: 1
      • ALG_DES_CBC_NOPAD: 1
      • ALG_DES_ECB_ISO9797_M1: 1
      • ALG_DES_ECB_ISO9797_M2: 2
      • ALG_DES_ECB_NOPAD: 1
      • ALG_DES_CBC_PKCS5: 1
      • ALG_DES_ECB_PKCS5: 1
      • ALG_DES_CBC_PKCS7: 1
      • ALG_DES_ECB_PKCS7: 1
      • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC4_ISO9797_M1: 1
      • ALG_DES_MAC4_ISO9797_M2: 1
      • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC8_ISO9797_M1: 1
      • ALG_DES_MAC8_ISO9797_M2: 1
      • ALG_DES_MAC8_NOPAD: 1
      • ALG_DES_MAC4_PKCS5: 1
      • ALG_DES_MAC8_PKCS5: 1
      • ALG_DES_CMAC8: 1
    • RSA:
      • ALG_RSA_NOPAD: 1
      • ALG_RSA_PKCS1: 1
      • ALG_RSA_PKCS1_OAEP: 1
      • ALG_RSA_SHA_224_PKCS1: 1
      • ALG_RSA_SHA_224_PKCS1_PSS: 1
      • ALG_RSA_SHA_256_PKCS1: 1
      • ALG_RSA_SHA_256_PKCS1_PSS: 1
      • ALG_RSA_SHA_384_PKCS1: 1
      • ALG_RSA_SHA_384_PKCS1_PSS: 1
      • ALG_RSA_SHA_512_PKCS1: 1
      • ALG_RSA_SHA_512_PKCS1_PSS: 1
      • ALG_RSA_SHA_ISO9796: 1
      • ALG_RSA_SHA_ISO9796_MR: 1
      • ALG_RSA_SHA_PKCS1: 1
    • ECDSA:
      • ALG_ECDSA_SHA_224: 1
      • ALG_ECDSA_SHA_256: 2
      • ALG_ECDSA_SHA_384: 1
      • ALG_ECDSA_SHA_512: 1
    • AES:
      • ALG_AES_BLOCK_128_CBC_NOPAD: 1
      • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
      • ALG_AES_BLOCK_128_ECB_NOPAD: 1
      • ALG_AES_CBC_ISO9797_M1: 1
      • ALG_AES_CBC_ISO9797_M2: 1
      • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
      • ALG_AES_ECB_ISO9797_M1: 1
      • ALG_AES_ECB_ISO9797_M2: 1
      • ALG_AES_CBC_PKCS5: 1
      • ALG_AES_ECB_PKCS5: 1
      • ALG_AES_CBC_PKCS7: 2
      • ALG_AES_ECB_PKCS7: 2
      • ALG_AES_CBC_ISO9797_STANDARD: 1
      • ALG_AES_CFB: 1
      • ALG_AES_MAC_128_NOPAD: 1
      • ALG_AES_CMAC8: 1
      • ALG_AES_CMAC16: 1
      • ALG_AES_CMAC16_STANDARD: 1
      • ALG_AES_CMAC_128: 1
    • HMAC:
      • ALG_HMAC_SHA_256: 1
      • ALG_HMAC_SHA_384: 1
      • ALG_HMAC_SHA_512: 1
    • EC:
      • ALG_EC_SVDP_DH: 1
      • ALG_EC_SVDP_DH_KDF: 1
      • ALG_EC_SVDP_DH_PLAIN: 1
      • ALG_EC_SVDP_DHC: 1
      • ALG_EC_SVDP_DHC_KDF: 1
      • ALG_EC_SVDP_DHC_PLAIN: 1
      • ALG_EC_SVDP_DH_PLAIN_XY: 2
    • SHA:
      • ALG_SHA_256: 3
      • ALG_SHA_384: 3
      • ALG_SHA_512: 3
      • ALG_SHA_224: 1
  • misc:
    • SIG_CIPHER_RSA: 1
    • SIG_CIPHER_ECDSA: 1
    • SIG_CIPHER_AES_CMAC8: 1
    • SIG_CIPHER_AES_CMAC16: 1
    • SIG_CIPHER_AES_CMAC128: 1
    • SIG_CIPHER_DES_CMAC8: 1
    • PAD_PKCS1_OAEP: 1
    • TYPE_ACCESS: 5
    • LENGTH_DES3_2KEY: 4
    • LENGTH_DES3_3KEY: 4
    • LENGTH_AES_128: 4
    • LENGTH_AES_192: 4
    • LENGTH_AES_256: 4
    • LENGTH_EC_FP_128: 2
    • LENGTH_EC_FP_160: 1
    • LENGTH_EC_FP_192: 2
    • LENGTH_EC_FP_224: 2
    • LENGTH_EC_FP_256: 3
    • LENGTH_EC_FP_528: 2
    • LENGTH_EC_FP_384: 1
    • LENGTH_SHA: 1
    • LENGTH_SHA_224: 1
    • LENGTH_SHA_256: 2
    • LENGTH_SHA_384: 1
    • LENGTH_SHA_512: 2
    • LENGTH_RSA_1024: 1
  • ALG:
    • DES:
      • ALG_DES_CBC_ISO9797_M1: 1
      • ALG_DES_CBC_ISO9797_M2: 1
      • ALG_DES_CBC_NOPAD: 1
      • ALG_DES_ECB_ISO9797_M1: 1
      • ALG_DES_ECB_ISO9797_M2: 2
      • ALG_DES_ECB_NOPAD: 1
      • ALG_DES_CBC_PKCS5: 1
      • ALG_DES_ECB_PKCS5: 1
      • ALG_DES_CBC_PKCS7: 1
      • ALG_DES_ECB_PKCS7: 1
      • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC4_ISO9797_M1: 1
      • ALG_DES_MAC4_ISO9797_M2: 1
      • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC8_ISO9797_M1: 1
      • ALG_DES_MAC8_ISO9797_M2: 1
      • ALG_DES_MAC8_NOPAD: 1
      • ALG_DES_MAC4_PKCS5: 1
      • ALG_DES_MAC8_PKCS5: 1
      • ALG_DES_CMAC8: 1
    • RSA:
      • ALG_RSA_NOPAD: 1
      • ALG_RSA_PKCS1: 1
      • ALG_RSA_PKCS1_OAEP: 1
      • ALG_RSA_SHA_224_PKCS1: 1
      • ALG_RSA_SHA_224_PKCS1_PSS: 1
      • ALG_RSA_SHA_256_PKCS1: 1
      • ALG_RSA_SHA_256_PKCS1_PSS: 1
      • ALG_RSA_SHA_384_PKCS1: 1
      • ALG_RSA_SHA_384_PKCS1_PSS: 1
      • ALG_RSA_SHA_512_PKCS1: 1
      • ALG_RSA_SHA_512_PKCS1_PSS: 1
      • ALG_RSA_SHA_PKCS1: 1
    • ECDSA:
      • ALG_ECDSA_SHA_224: 1
      • ALG_ECDSA_SHA_256: 2
      • ALG_ECDSA_SHA_384: 1
      • ALG_ECDSA_SHA_512: 1
    • AES:
      • ALG_AES_BLOCK_128_CBC_NOPAD: 1
      • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
      • ALG_AES_BLOCK_128_ECB_NOPAD: 1
      • ALG_AES_CBC_ISO9797_M1: 1
      • ALG_AES_CBC_ISO9797_M2: 1
      • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
      • ALG_AES_ECB_ISO9797_M1: 1
      • ALG_AES_ECB_ISO9797_M2: 1
      • ALG_AES_CBC_PKCS5: 1
      • ALG_AES_ECB_PKCS5: 1
      • ALG_AES_CBC_PKCS7: 2
      • ALG_AES_ECB_PKCS7: 2
      • ALG_AES_CBC_ISO9797_STANDARD: 1
      • ALG_AES_CFB: 1
      • ALG_AES_MAC_128_NOPAD: 1
      • ALG_AES_CMAC8: 1
      • ALG_AES_CMAC16: 1
      • ALG_AES_CMAC16_STANDARD: 1
      • ALG_AES_CMAC128: 1
    • HMAC:
      • ALG_HMAC_SHA_256: 1
      • ALG_HMAC_SHA_384: 1
      • ALG_HMAC_SHA_512: 1
    • EC:
      • ALG_EC_SVDP_DH: 1
      • ALG_EC_SVDP_DH_KDF: 1
      • ALG_EC_SVDP_DH_PLAIN: 1
      • ALG_EC_SVDP_DHC: 1
      • ALG_EC_SVDP_DHC_KDF: 1
      • ALG_EC_SVDP_DHC_PLAIN: 1
      • ALG_EC_SVDP_DH_PLAIN_XY: 2
    • SHA:
      • ALG_SHA_256: 3
      • ALG_SHA_384: 3
      • ALG_SHA_512: 3
      • ALG_SHA_224: 1
  • misc:
    • SIG_CIPHER_RSA: 1
    • SIG_CIPHER_ECDSA: 1
    • SIG_CIPHER_AES_CMAC8: 1
    • SIG_CIPHER_AES_CMAC16: 1
    • SIG_CIPHER_DES_CMAC8: 1
    • PAD_PKCS1_OAEP: 1
    • TYPE_ACCESS: 5
    • LENGTH_DES3_2KEY: 4
    • LENGTH_DES3_3KEY: 4
    • LENGTH_AES_128: 4
    • LENGTH_AES_192: 4
    • LENGTH_AES_256: 4
    • LENGTH_EC_FP_128: 2
    • LENGTH_EC_FP_160: 1
    • LENGTH_EC_FP_192: 2
    • LENGTH_EC_FP_224: 2
    • LENGTH_EC_FP_256: 3
    • LENGTH_EC_FP_528: 2
    • LENGTH_EC_FP_384: 1
    • LENGTH_SHA: 1
    • LENGTH_SHA_224: 1
    • LENGTH_SHA_256: 2
    • LENGTH_SHA_384: 1
    • LENGTH_SHA_512: 2
    • LENGTH_RSA_1024: 1
  • curves:
    • FRP256V1: 2
pdf_data/st_keywords/javacard_api_const/ALG/AES
  • ALG_AES_BLOCK_128_CBC_NOPAD: 1
  • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
  • ALG_AES_BLOCK_128_ECB_NOPAD: 1
  • ALG_AES_CBC_ISO9797_M1: 1
  • ALG_AES_CBC_ISO9797_M2: 1
  • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
  • ALG_AES_ECB_ISO9797_M1: 1
  • ALG_AES_ECB_ISO9797_M2: 1
  • ALG_AES_CBC_PKCS5: 1
  • ALG_AES_ECB_PKCS5: 1
  • ALG_AES_CBC_PKCS7: 2
  • ALG_AES_ECB_PKCS7: 2
  • ALG_AES_CBC_ISO9797_STANDARD: 1
  • ALG_AES_CFB: 1
  • ALG_AES_MAC_128_NOPAD: 1
  • ALG_AES_CMAC8: 1
  • ALG_AES_CMAC16: 1
  • ALG_AES_CMAC16_STANDARD: 1
  • ALG_AES_CMAC_128: 1
  • ALG_AES_BLOCK_128_CBC_NOPAD: 1
  • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
  • ALG_AES_BLOCK_128_ECB_NOPAD: 1
  • ALG_AES_CBC_ISO9797_M1: 1
  • ALG_AES_CBC_ISO9797_M2: 1
  • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
  • ALG_AES_ECB_ISO9797_M1: 1
  • ALG_AES_ECB_ISO9797_M2: 1
  • ALG_AES_CBC_PKCS5: 1
  • ALG_AES_ECB_PKCS5: 1
  • ALG_AES_CBC_PKCS7: 2
  • ALG_AES_ECB_PKCS7: 2
  • ALG_AES_CBC_ISO9797_STANDARD: 1
  • ALG_AES_CFB: 1
  • ALG_AES_MAC_128_NOPAD: 1
  • ALG_AES_CMAC8: 1
  • ALG_AES_CMAC16: 1
  • ALG_AES_CMAC16_STANDARD: 1
  • ALG_AES_CMAC128: 1
pdf_data/st_keywords/javacard_api_const/ALG/RSA
  • ALG_RSA_NOPAD: 1
  • ALG_RSA_PKCS1: 1
  • ALG_RSA_PKCS1_OAEP: 1
  • ALG_RSA_SHA_224_PKCS1: 1
  • ALG_RSA_SHA_224_PKCS1_PSS: 1
  • ALG_RSA_SHA_256_PKCS1: 1
  • ALG_RSA_SHA_256_PKCS1_PSS: 1
  • ALG_RSA_SHA_384_PKCS1: 1
  • ALG_RSA_SHA_384_PKCS1_PSS: 1
  • ALG_RSA_SHA_512_PKCS1: 1
  • ALG_RSA_SHA_512_PKCS1_PSS: 1
  • ALG_RSA_SHA_ISO9796: 1
  • ALG_RSA_SHA_ISO9796_MR: 1
  • ALG_RSA_SHA_PKCS1: 1
  • ALG_RSA_NOPAD: 1
  • ALG_RSA_PKCS1: 1
  • ALG_RSA_PKCS1_OAEP: 1
  • ALG_RSA_SHA_224_PKCS1: 1
  • ALG_RSA_SHA_224_PKCS1_PSS: 1
  • ALG_RSA_SHA_256_PKCS1: 1
  • ALG_RSA_SHA_256_PKCS1_PSS: 1
  • ALG_RSA_SHA_384_PKCS1: 1
  • ALG_RSA_SHA_384_PKCS1_PSS: 1
  • ALG_RSA_SHA_512_PKCS1: 1
  • ALG_RSA_SHA_512_PKCS1_PSS: 1
  • ALG_RSA_SHA_PKCS1: 1
pdf_data/st_keywords/javacard_api_const/misc
  • SIG_CIPHER_RSA: 1
  • SIG_CIPHER_ECDSA: 1
  • SIG_CIPHER_AES_CMAC8: 1
  • SIG_CIPHER_AES_CMAC16: 1
  • SIG_CIPHER_AES_CMAC128: 1
  • SIG_CIPHER_DES_CMAC8: 1
  • PAD_PKCS1_OAEP: 1
  • TYPE_ACCESS: 5
  • LENGTH_DES3_2KEY: 4
  • LENGTH_DES3_3KEY: 4
  • LENGTH_AES_128: 4
  • LENGTH_AES_192: 4
  • LENGTH_AES_256: 4
  • LENGTH_EC_FP_128: 2
  • LENGTH_EC_FP_160: 1
  • LENGTH_EC_FP_192: 2
  • LENGTH_EC_FP_224: 2
  • LENGTH_EC_FP_256: 3
  • LENGTH_EC_FP_528: 2
  • LENGTH_EC_FP_384: 1
  • LENGTH_SHA: 1
  • LENGTH_SHA_224: 1
  • LENGTH_SHA_256: 2
  • LENGTH_SHA_384: 1
  • LENGTH_SHA_512: 2
  • LENGTH_RSA_1024: 1
  • SIG_CIPHER_RSA: 1
  • SIG_CIPHER_ECDSA: 1
  • SIG_CIPHER_AES_CMAC8: 1
  • SIG_CIPHER_AES_CMAC16: 1
  • SIG_CIPHER_DES_CMAC8: 1
  • PAD_PKCS1_OAEP: 1
  • TYPE_ACCESS: 5
  • LENGTH_DES3_2KEY: 4
  • LENGTH_DES3_3KEY: 4
  • LENGTH_AES_128: 4
  • LENGTH_AES_192: 4
  • LENGTH_AES_256: 4
  • LENGTH_EC_FP_128: 2
  • LENGTH_EC_FP_160: 1
  • LENGTH_EC_FP_192: 2
  • LENGTH_EC_FP_224: 2
  • LENGTH_EC_FP_256: 3
  • LENGTH_EC_FP_528: 2
  • LENGTH_EC_FP_384: 1
  • LENGTH_SHA: 1
  • LENGTH_SHA_224: 1
  • LENGTH_SHA_256: 2
  • LENGTH_SHA_384: 1
  • LENGTH_SHA_512: 2
  • LENGTH_RSA_1024: 1
pdf_data/st_keywords/os_name/JCOP
  • JCOP 8: 221
  • JCOP 7: 214
  • JCOP7: 2
pdf_data/st_keywords/randomness/RNG/RND 9 7
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 2
  • DFA: 2
  • Fault Injection: 1
  • Physical Tampering: 1
  • physical tampering: 2
  • malfunction: 2
  • DFA: 2
pdf_data/st_keywords/side_channel_analysis/FI/Physical Tampering 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 3 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/timing attacks 3 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 197: 2
  • BSI:
    • AIS20: 2
    • AIS31: 1
    • AIS 20: 2
  • RFC:
    • RFC 8032: 1
    • RFC 7748: 1
  • ISO:
    • ISO/IEC 7816: 4
  • ICAO:
    • ICAO: 1
  • SCP:
    • SCP03: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 197: 2
    • FIPS PUB 186-3: 1
  • BSI:
    • AIS20: 2
    • AIS31: 1
    • AIS 20: 2
  • RFC:
    • RFC 5639: 1
    • RFC 8032: 1
    • RFC 7748: 1
  • ISO:
    • ISO/IEC 7816: 4
    • ISO/IEC 11889:2015: 1
  • SCP:
    • SCP03: 1
    • SCP80: 1
    • SCP81: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-3: 1
  • FIPS 197: 2
  • FIPS 140-3: 1
  • FIPS 197: 2
  • FIPS PUB 186-3: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 4
  • ISO/IEC 7816: 4
  • ISO/IEC 11889:2015: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 8032: 1
  • RFC 7748: 1
  • RFC 5639: 1
  • RFC 8032: 1
  • RFC 7748: 1
pdf_data/st_keywords/standard_id/SCP
  • SCP03: 1
  • SCP03: 1
  • SCP80: 1
  • SCP81: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 18
  • AES: 19
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 18 19
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 5
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03111: 1
pdf_data/st_keywords/vendor/NXP/NXP 443 437
pdf_data/st_metadata
  • pdf_file_size_bytes: 1101900
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 178
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: NXP JCOP 8.x on SN300 B2 Secure Element
  • /Keywords: NXP, ASE, JCOP 8.x on SN300 B2 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL5 augmented
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231127170657+01'00'
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 2090167
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 179
  • /Author: NXP B.V.
  • /Company:
  • /Created: D:20220721
  • /CreationDate: D:20220804144656+02'00'
  • /Creator: Acrobat PDFMaker 22 voor Word
  • /Keywords: NXP, ASE, JCOP 7.0 with eUICC extension on SN300 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL4 augmented
  • /LastSaved: D:20220721
  • /ModDate: D:20220804144850+02'00'
  • /Producer: Adobe PDF Library 22.1.201
  • /SourceModified: D:20220804124621
  • /Subject: NXP JCOP 7.0 with eUICC extension on SN300 Secure Element
  • /Title: Security Target Lite
  • pdf_hyperlinks: http://www.nxp.com/profile/terms, mailto:[email protected], http://www.nxp.com/, mailto:[email protected]
pdf_data/st_metadata//CreationDate D:20231127170657+01'00' D:20220804144656+02'00'
pdf_data/st_metadata//Creator DITA Open Toolkit 3.3.1 Acrobat PDFMaker 22 voor Word
pdf_data/st_metadata//Keywords NXP, ASE, JCOP 8.x on SN300 B2 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL5 augmented NXP, ASE, JCOP 7.0 with eUICC extension on SN300 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL4 augmented
pdf_data/st_metadata//Producer Apache FOP Version 2.3 Adobe PDF Library 22.1.201
pdf_data/st_metadata//Subject NXP JCOP 8.x on SN300 B2 Secure Element NXP JCOP 7.0 with eUICC extension on SN300 Secure Element
pdf_data/st_metadata/pdf_file_size_bytes 1101900 2090167
pdf_data/st_metadata/pdf_number_of_pages 178 179
dgst e42ad6a96b7dcdd6 e22d37e925bf49ac