Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

LDS Applet PACE with CAM, CA and AA on ID-One V8.2 Platform on NXP P60D145 (version 03 00 00 00)
ANSSI-CC-2019/50
LDS Applet BAC with CA and AA on ID-one V8.1 - Standard LDS Platform on NXP P6021M VB and on ID-One Cosmo v8.1-N -Large Platform on NXP P6022M VB (version 03 00 00 00)
ANSSI-CC-2018/03
name LDS Applet PACE with CAM, CA and AA on ID-One V8.2 Platform on NXP P60D145 (version 03 00 00 00) LDS Applet BAC with CA and AA on ID-one V8.1 - Standard LDS Platform on NXP P6021M VB and on ID-One Cosmo v8.1-N -Large Platform on NXP P6022M VB (version 03 00 00 00)
not_valid_before 2019-11-13 2018-02-14
not_valid_after 2024-11-13 2023-02-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cible-cc-2019_50en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st-2018_03.pdf
status active archived
manufacturer Idemia Oberthur Technologies / NXP Semiconductors GmbH
manufacturer_web https://www.idemia.com https://www.oberthur.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2019_50fr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2018_03_idemia.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE_PP)', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0068_V2b_pdf.pdf', 'pp_ids': frozenset({'EPASS_PACE_V1.0', 'MRTD_SAC_PACEV2_V1.0', 'EPASS_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': "Protection Profile for Machine Readable Travel Document with 'ICAO Application', Basic Acce...", 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0055b.pdf', 'pp_ids': None})
state/report/convert_garbage True False
state/report/pdf_hash 17e63117db2685e6011b596cea232d41d33d209ce73c1bc14d1604a0dcd25fff 925f2839a3377970634d33ac3bae26748e205894abd025f1e7436dc460d06adc
state/report/txt_hash b9b7cad4ce492112af330cf054e51b3d4dd0e9f294f403a7c0151b7c71215c5a 523e2fa3608f03e90fd58535512d68a31e0d7de051a17cbfc89acfc5c7fc0112
state/st/pdf_hash a691fbc45a19a1d4cbf20e321f5eac39773866230e484de168ef061bdb34b962 61eeb50fa380db26b04b3b1d843a3644f0489c228ca3dc4e77f2124de8d58bca
state/st/txt_hash bf9f1465f2e36fdb77e8856c6f91369893079ede2f58ada93e1df810646e302d 8470643d2c33fb5bcad7d179760efbdcca73ab73292acba917eb944997e498ab
heuristics/cert_id ANSSI-CC-2019/50 ANSSI-CC-2018/03
heuristics/extracted_versions 8.2 8.1
heuristics/report_references/directly_referenced_by ANSSI-CC-2020/38 ANSSI-CC-2019/47
heuristics/report_references/directly_referencing ANSSI-CC-2019/28, BSI-DSZ-CC-1059-2018, ANSSI-CC-2018/06 ANSSI-CC-2017/49, ANSSI-CC-2017/47, ANSSI-CC-2010/03, BSI-DSZ-CC-0955-V2-2016, BSI-DSZ-CC-0973-V2-2016
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2020/38 ANSSI-CC-2019/47, ANSSI-CC-2020/35
heuristics/scheme_data
  • product: LDS Applet PACE with CAM, CA and AA on ID-One V8.2 Platform on NXP P60D145 (version 03 00 00 00)
  • url: https://cyber.gouv.fr/produits-certifies/lds-applet-pace-cam-ca-and-aa-id-one-v82-platform-nxp-p60d145-version-03-00-00
  • description: Le produit évalué est « LDS Applet PACE with CAM, CA and AA on ID-One V8.2 Platform on NXP P60D145 (version 03 00 00 00) » développé par IDEMIA et NXP Semiconductors GmbH. Le produit certifié est de type « carte à puce » avec et sans contact. Il implémente les fonctions de document de voyage électronique conformément aux spécifications de l’organisation de l’aviation civile internationale (ICAO
  • sponsor: IDEMIA
  • developer: IDEMIA, NXP Semiconductors GmbH
  • cert_id: 2019/50
  • level: EAL5+
  • expiration_date: 13 Novembre 2024
  • enhanced:
    • cert_id: 2019/50
    • certification_date: 13/11/2019
    • expiration_date: 13/11/2024
    • category: Cartes à puce
    • cc_version: Critères Communs version 3.1r5
    • developer: IDEMIA, NXP Semiconductors GmbH
    • sponsor: IDEMIA
    • evaluation_facility: CEA - LETI
    • level: EAL5+
    • protection_profile: Machine Readable Travel Document using Standard Inspection Procedure with PACE (PACE PP) – BSI-CC-PP-0068-V2-2011-MA-01
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/2019/11/anssi-cc-2019_50fr.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2019/11/anssi-cible-cc-2019_50en.pdf
None
heuristics/st_references/directly_referencing ANSSI-CC-2019/28 ANSSI-CC-2017/48
heuristics/st_references/indirectly_referencing ANSSI-CC-2019/28 ANSSI-CC-2017/48, BSI-DSZ-CC-0955-V2-2016
pdf_data/report_filename anssi-cc-2019_50fr.pdf anssi-cc-2018_03_idemia.pdf
pdf_data/report_frontpage/FR/cc_security_level EAL 5 augmenté ALC_DVS.2, AVA_VAN.5 EAL 4 augmenté ADV_FSP.5, ADV_INT.2, ADV_TDS.4, ALC_CMS.5, ALC_DVS.2, ALC_TAT.2, ATE_DPT.3
pdf_data/report_frontpage/FR/cc_version Critères Communs version 3.1 révision 5 Critères Communs version 3.1 révision 4
pdf_data/report_frontpage/FR/cert_id ANSSI-CC-2019/50 ANSSI-CC-2018/03
pdf_data/report_frontpage/FR/cert_item LDS Applet PACE with CAM, CA and AA on ID-One V8.2 Platform on NXP P60D145 LDS Applet BAC with CA and AA on ID-one V8.1 - Standard LDS Platform on NXP P6021M VB and on ID- One Cosmo v8.1-N - Large Platform on NXP P6022M VB
pdf_data/report_frontpage/FR/cert_item_version version 03 00 00 00 Conformité a un profil de protection Machine Readable Travel Document using Standard Inspection Procedure with PACE, version 1.01 Certifié BSI-CC-PP-0068-V2-2011-MA-01 le 22 juillet 2014 Version 03 00 00 00
pdf_data/report_frontpage/FR/cert_lab CEA - LETI 17 avenue des martyrs, 38054 Grenoble Cedex 9, France CEA - LETI 17 rue des martyrs, 38054 Grenoble Cedex 9, France
pdf_data/report_frontpage/FR/developer IDEMIA NXP Semiconductors GmbH 2 place Samuel de Champlain, Troplowitzstrasse 20, 92400 Courbevoie, France 22529 Hamburg, Allemagne Commanditaire IDEMIA 2 place Samuel de Champlain, 92400 Courbevoie, France IDEMIA (ex Oberthur Technologies) 420 rue d’Estienne d’Orves, 92700 Colombes, France NXP Semiconductors GmbH Stresemannallee 101, 22539 Hamburg, Allemagne Commanditaire IDEMIA 420 rue d’Estienne d’Orves, 92700 Colombes, France
pdf_data/report_frontpage/FR/match_rules Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.+)Critères d'évaluation et version(.+)Niveau d'évaluation(.+)Développeurs(.+)Centre d'évaluation(.+)Accords de reconnaissance applicables Référence du rapport de certification(.+)Nom du produit(.+)Référence/version du produit(.*)Conformité à un profil de protection(.+)Critères d’évaluation et version(.+)Niveau d’évaluation(.+)Développeurs(.+)Centre d’évaluation(.+)Accords de reconnaissance applicables
pdf_data/report_frontpage/FR/ref_protection_profiles BSI-CC-PP-0055, [PP BAC], version 1.10 Machine Readable Travel Document with ICAO application, Basic Access Control
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1059-2018: 2
  • BSI-DSZ-CC-0955-V2-2016: 1
  • BSI-DSZ-CC-0973-V2-2016: 1
  • BSI-DSZ-CC-0955-V2-: 1
  • BSI-DSZ-CC-0973-V2-: 1
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2019/50: 16
  • ANSSI-CC-2019/28: 3
  • ANSSI-CC-2018/06: 3
  • ANSSI-CC-2018/03: 17
  • ANSSI-CC-2017/47: 2
  • ANSSI-CC-2017/49: 1
  • ANSSI-CC-2010/03: 1
  • ANSSI-CC-2010/03-M01: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0068-V2-2011-MA-01: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0068-V2-: 1
  • BSI-CC-PP-0055: 1
  • BSI-PP-0055-2009: 1
  • BSI-PP-0084-2014: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_PRE: 3
  • AGD_OPE: 2
  • AGD_ALP: 2
  • AGD_PRE: 4
  • AGD_OPE: 2
pdf_data/report_keywords/cc_sar/AGD/AGD_PRE 3 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 3
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_GMS: 1
  • ALC_DEL: 1
  • ALC_CMS.5: 2
  • ALC_DVS.2: 4
  • ALC_TAT.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 3 4
pdf_data/report_keywords/cc_sar/ASE
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_DPT.3: 2
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN: 1
  • AVA_VAN: 2
  • AVA_VAN.5: 2
  • AVA_VAN.3: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 5 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 2
  • EAL2: 2
  • EAL5: 1
  • EAL7: 1
  • EAL 4: 1
  • EAL2: 2
  • EAL5: 2
  • EAL4: 1
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 5: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL6: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 2 1
pdf_data/report_keywords/cc_security_level/EAL/EAL5 1 2
pdf_data/report_keywords/crypto_protocol/PACE/PACE 30 1
pdf_data/report_keywords/eval_facility
  • Serma:
    • SERMA: 5
  • CESTI:
    • CESTI: 1
  • CEA-LETI:
    • CEA - LETI: 1
    • CEA-LETI: 2
  • CESTI:
    • CESTI: 2
  • CEA-LETI:
    • CEA - LETI: 1
pdf_data/report_keywords/eval_facility/CEA-LETI
  • CEA - LETI: 1
  • CEA-LETI: 2
  • CEA - LETI: 1
pdf_data/report_keywords/eval_facility/CESTI/CESTI 1 2
pdf_data/report_keywords/standard_id
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • BSI:
    • AIS 34: 1
    • AIS34: 1
  • ICAO:
    • ICAO: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-004: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2012-09-004: 1
pdf_data/report_keywords/standard_id/ICAO/ICAO 1 2
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 30
    • NXP Semiconductors: 2
  • Idemia:
    • IDEMIA: 25
  • NXP:
    • NXP: 48
    • NXP Semiconductors: 1
  • Oberthur:
    • Oberthur Technologies: 1
    • OBERTHUR: 6
  • Idemia:
    • IDEMIA: 10
pdf_data/report_keywords/vendor/Idemia/IDEMIA 25 10
pdf_data/report_keywords/vendor/NXP/NXP 30 48
pdf_data/report_keywords/vendor/NXP/NXP Semiconductors 2 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 278853
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: harbus
  • /CreationDate: D:20191115121125+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20191115121125+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title: Microsoft Word - ANSSI-CC-2019_50fr
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 199323
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Category: Référence, Version
  • /Comments: Développeur
  • /Company: SGDSN/ANSSI
  • /CreationDate: D:20180319144521+01'00'
  • /Creator: Acrobat PDFMaker 11 pour Word
  • /Keywords: ANSSI-CC-CER-F-07.026
  • /ModDate: D:20180319164952+01'00'
  • /Producer: Adobe PDF Library 11.0
  • /SourceModified: D:20180319134515
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata//CreationDate D:20191115121125+01'00' D:20180319144521+01'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Acrobat PDFMaker 11 pour Word
pdf_data/report_metadata//ModDate D:20191115121125+01'00' D:20180319164952+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) Adobe PDF Library 11.0
pdf_data/report_metadata//Title Microsoft Word - ANSSI-CC-2019_50fr
pdf_data/report_metadata/pdf_file_size_bytes 278853 199323
pdf_data/report_metadata/pdf_hyperlinks mailto:[email protected], http://www.ssi.gouv.fr/
pdf_data/report_metadata/pdf_number_of_pages 17 16
pdf_data/st_filename anssi-cible-cc-2019_50en.pdf st-2018_03.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 6
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 8 5
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 5 4
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1059: 3
  • BSI-DSZ-CC-0955-V2-: 2
  • BSI-DSZ-CC-0973-V2-: 4
pdf_data/st_keywords/cc_cert_id/FR
  • ANSSI-CC-2019/28: 1
  • ANSSI-CC-017/48: 1
  • ANSSI-CC-2017/49-M01: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0055: 1
  • BSI-PP-0056: 2
  • BSI-CC-PP-0068-V2-2011-MA-01: 1
  • BSI-CC-PP-0068-V2-2011: 1
  • BSI-PP-0055: 2
  • BSI-PP-0056: 2
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-PP-0055 1 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 6
  • ADV_FSP.1: 3
  • ADV_TDS.1: 2
  • ADV_FSP.5: 8
  • ADV_TDS.4: 8
  • ADV_IMP.1: 9
  • ADV_TDS.3: 4
  • ADV_INT.2: 1
  • ADV_FSP.2: 2
  • ADV_FSP.4: 2
  • ADV_FSP.5: 6
  • ADV_INT.2: 8
  • ADV_TDS.4: 6
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 8 6
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 1 8
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.4 8 6
pdf_data/st_keywords/cc_sar/AGD
  • AGD_PRE: 5
  • AGD_OPE: 2
  • AGD_OPE.1: 6
  • AGD_PRE.1: 6
  • AGD_PRE: 5
  • AGD_OPE: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 9
  • ALC_FLR.1: 1
  • ALC_TAT.1: 2
  • ALC_TAT.2: 3
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 3
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 18
  • ALC_CMS.5: 6
  • ALC_TAT.2: 6
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 1 6
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 9 18
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 3 6
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 4
  • ASE_INT.1: 5
  • ASE_REQ.1: 2
  • ASE_REQ.2: 2
  • ASE_OBJ.2: 3
  • ASE_SPD.1: 2
  • ASE_TSS.1: 1
  • ASE_TSS.2: 3
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.2 1 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 3
  • ATE_FUN.1: 6
  • ATE_COV.1: 2
  • ATE_DPT.1: 2
  • ATE_DPT.3: 1
  • ATE_DPT.3: 4
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 4
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 9
  • AVA_VAN.5: 10
  • AVA_VAN.3: 2
  • AVA_VAN: 7
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 9 10
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5+: 2
  • EAL5: 7
  • EAL6: 1
  • EAL 5: 1
  • EAL4: 1
  • EAL5 augmented: 1
  • EAL4+: 7
  • EAL5: 11
  • EAL4: 3
  • EAL 4: 1
  • EAL5+: 12
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 1 3
pdf_data/st_keywords/cc_security_level/EAL/EAL5 7 11
pdf_data/st_keywords/cc_security_level/EAL/EAL5+ 2 12
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 2 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 13 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 4
  • FCS_RND.1: 19
  • FCS_CKM: 51
  • FCS_CKM.4: 28
  • FCS_COP: 76
  • FCS_RND.1.1: 1
  • FCS_COP.1: 14
  • FCS_CKM.1: 11
  • FCS_CKM.2: 2
  • FCS_RND: 3
  • FCS_RND.1: 9
  • FCS_CKM.1: 9
  • FCS_CKM.4: 4
  • FCS_COP: 51
  • FCS_CKM: 12
  • FCS_RND.1.1: 1
  • FCS_CKM.1.1: 1
  • FCS_COP.1: 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 51 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 28 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 76 51
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_RND 4 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_RND.1 19 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC: 22
  • FDP_ACF: 16
  • FDP_RIP.1: 14
  • FDP_UCT: 22
  • FDP_UIT: 25
  • FDP_DAU: 11
  • FDP_ITC: 21
  • FDP_DAU.1: 2
  • FDP_ITC.1: 11
  • FDP_UCT.1: 2
  • FDP_UIT.1: 4
  • FDP_ACC.1: 8
  • FDP_ACF.1: 8
  • FDP_RIP.1.1: 1
  • FDP_ITC.2: 5
  • FDP_IFC.1: 6
  • FDP_ACC.1: 5
  • FDP_ACF.1: 11
  • FDP_UCT.1: 7
  • FDP_UIT.1: 9
  • FDP_ACC: 5
  • FDP_ACF: 4
  • FDP_ITC: 10
  • FDP_UCT: 8
  • FDP_UIT: 7
  • FDP_DAU: 5
  • FDP_ACC.2: 2
  • FDP_ITC.1: 9
  • FDP_DAU.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 22 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 8 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 16 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_DAU 11 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 21 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 11 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT 22 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 2 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 25 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 4 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL 11 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 2 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 11 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 7 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU 152 32
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 7 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 2 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.5 9 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.6 3 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 42 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 7
  • FMT_LIM.1: 17
  • FMT_LIM.2: 15
  • FMT_SMF.1: 38
  • FMT_SMR: 25
  • FMT_MTD: 119
  • FMT_MOF: 11
  • FMT_LIM.1.1: 1
  • FMT_LIM.2.1: 1
  • FMT_MTD.1: 12
  • FMT_MOF.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1: 15
  • FMT_MSA.3: 5
  • FMT_MSA.1: 1
  • FMT_LIM: 10
  • FMT_LIM.1: 15
  • FMT_LIM.2: 14
  • FMT_SMF.1: 4
  • FMT_SMR.1: 7
  • FMT_SMR: 4
  • FMT_MTD: 52
  • FMT_MOF: 5
  • FMT_LIM.1.1: 1
  • FMT_LIM.2.1: 1
  • FMT_MTD.1: 11
  • FMT_SMF: 1
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 7 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 17 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 15 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF 11 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD 119 52
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 38 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR 25 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 15 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS 15 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_EMS.1 24 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 9 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP 2 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 11 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 11 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 19 15
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 16
  • FTP_ITC.1: 11
  • FTP_TRP.1: 7
  • FTP_ITC: 3
  • FTP_ITC.1: 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 16 3
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 11 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 14 15
pdf_data/st_keywords/crypto_protocol/PACE/PACE 280 24
pdf_data/st_keywords/crypto_scheme/MAC/MAC 8 12
pdf_data/st_keywords/eval_facility
  • CEA-LETI:
    • CEA-LETI: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 6 7
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 1 2
pdf_data/st_keywords/ic_data_group/EF
  • EF.DG1: 10
  • EF.DG2: 3
  • EF.DG3: 2
  • EF.DG4: 2
  • EF.DG14: 4
  • EF.DG15: 3
  • EF.DG16: 8
  • EF.DG5: 1
  • EF.COM: 4
  • EF.SOD: 4
  • EF.DG1: 20
  • EF.DG2: 5
  • EF.DG3: 5
  • EF.DG4: 5
  • EF.DG5: 4
  • EF.DG16: 18
  • EF.DG14: 5
  • EF.DG13: 2
  • EF.DG15: 4
  • EF.COM: 12
  • EF.SOD: 11
pdf_data/st_keywords/ic_data_group/EF/EF.COM 4 12
pdf_data/st_keywords/ic_data_group/EF/EF.DG1 10 20
pdf_data/st_keywords/ic_data_group/EF/EF.DG14 4 5
pdf_data/st_keywords/ic_data_group/EF/EF.DG15 3 4
pdf_data/st_keywords/ic_data_group/EF/EF.DG16 8 18
pdf_data/st_keywords/ic_data_group/EF/EF.DG2 3 5
pdf_data/st_keywords/ic_data_group/EF/EF.DG3 2 5
pdf_data/st_keywords/ic_data_group/EF/EF.DG4 2 5
pdf_data/st_keywords/ic_data_group/EF/EF.DG5 1 4
pdf_data/st_keywords/ic_data_group/EF/EF.SOD 4 11
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 4
  • Malfunction: 6
  • malfunction: 5
  • DFA: 1
  • Physical tampering: 2
  • Malfunction: 1
  • malfunction: 4
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 6 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 5 4
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 3
  • physical probing: 3
  • DPA: 1
pdf_data/st_keywords/side_channel_analysis/other
  • JIL: 1
  • reverse engineering: 1
  • JIL: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 1
    • FIPS PUB 81: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-3: 1
    • FIPS PUB 197: 1
  • PKCS:
    • PKCS#1: 3
    • PKCS#3: 3
  • BSI:
    • AIS 31: 1
  • ISO:
    • ISO/IEC 9796-1: 1
    • ISO/IEC 9797-1: 3
    • ISO/IEC 15946-1: 1
    • ISO/IEC 15946-2: 1
    • ISO/IEC 11770-2: 2
    • ISO/IEC 7816-3: 2
    • ISO/IEC 14443: 4
    • ISO/IEC 18013-3: 1
    • ISO/IEC 9796-2: 1
  • ICAO:
    • ICAO: 12
  • SCP:
    • SCP02: 1
    • SCP03: 1
  • FIPS:
    • FIPS PUB 46-3: 1
    • FIPS PUB 81: 1
    • FIPS PUB 140-2: 1
    • FIPS PUB 180-3: 1
    • FIPS PUB 186-3: 1
    • FIPS PUB 197: 1
  • PKCS:
    • PKCS#1: 3
    • PKCS#3: 2
  • BSI:
    • AIS 31: 2
  • RFC:
    • RFC3369: 1
  • ISO:
    • ISO/IEC 9796-1: 1
    • ISO/IEC 9797-1: 3
    • ISO/IEC 15946-1: 1
    • ISO/IEC 15946-2: 1
    • ISO/IEC 11770-2: 2
    • ISO/IEC 14443: 6
    • ISO/IEC 7816-4: 1
    • ISO/IEC 7816-3: 2
    • ISO/IEC 18013-3: 1
    • ISO/IEC 9796-2: 1
  • ICAO:
    • ICAO: 13
  • SCP:
    • SCP02: 1
    • SCP03: 1
  • CC:
    • CCMB-2006-09-001: 1
    • CCMB-2007-09-002: 1
    • CCMB-2007-09-003: 1
pdf_data/st_keywords/standard_id/BSI/AIS 31 1 2
pdf_data/st_keywords/standard_id/ICAO/ICAO 12 13
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 9796-1: 1
  • ISO/IEC 9797-1: 3
  • ISO/IEC 15946-1: 1
  • ISO/IEC 15946-2: 1
  • ISO/IEC 11770-2: 2
  • ISO/IEC 7816-3: 2
  • ISO/IEC 14443: 4
  • ISO/IEC 18013-3: 1
  • ISO/IEC 9796-2: 1
  • ISO/IEC 9796-1: 1
  • ISO/IEC 9797-1: 3
  • ISO/IEC 15946-1: 1
  • ISO/IEC 15946-2: 1
  • ISO/IEC 11770-2: 2
  • ISO/IEC 14443: 6
  • ISO/IEC 7816-4: 1
  • ISO/IEC 7816-3: 2
  • ISO/IEC 18013-3: 1
  • ISO/IEC 9796-2: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14443 4 6
pdf_data/st_keywords/standard_id/PKCS/PKCS#3 3 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 20
  • AES-256: 1
  • AES128: 1
  • AES: 22
  • AES-256: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 20 22
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 12 14
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 7 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 12 11
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/KMAC 2 1
pdf_data/st_keywords/vendor/Idemia/IDEMIA 15 4
pdf_data/st_keywords/vendor/NXP/NXP 5 7
pdf_data/st_keywords/vendor/Oberthur
  • Oberthur Technologies: 1
  • Oberthur Technologies: 14
  • Oberthur: 3
pdf_data/st_keywords/vendor/Oberthur/Oberthur Technologies 1 14
pdf_data/st_metadata
  • pdf_file_size_bytes: 2335287
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 124
  • /Title: ST JASON PACE CAM
  • /Author: Sarra MESTIRI
  • /Subject: ST
  • /Keywords: sur COSMO V8
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20190819185314+05'30'
  • /ModDate: D:20190819185314+05'30'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1988589
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 83
  • /CreationDate: D:20180207164909+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20180319164934+01'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20190819185314+05'30' D:20180207164909+01'00'
pdf_data/st_metadata//ModDate D:20190819185314+05'30' D:20180319164934+01'00'
pdf_data/st_metadata/pdf_file_size_bytes 2335287 1988589
pdf_data/st_metadata/pdf_number_of_pages 124 83
dgst e87f5e5ed689dcae ad808a1c50252180