Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP JCOP 5.2 on SN100.C58 Secure Element
NSCIB-CC-2200050-01-CR
NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.00.1.2, NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.01.1.2
NSCIB-CC-2300100-01-CR
name NXP JCOP 5.2 on SN100.C58 Secure Element NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.00.1.2, NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.01.1.2
not_valid_before 2023-04-19 2023-12-14
not_valid_after 2028-04-19 2028-12-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200050-01-STlite_v3.9.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300100-01-ST-Lite_v1.2.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200050-01-CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300100-01-CR.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-23-2200050-01.1-Cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2300100-01.1-Cert.pdf
state/cert/pdf_hash 7b2f400f6c7941541908dafb8e814c48c345196ca2b36701950c8d2352d3c55b 2e51d3b780d02b4f7c6a2113878a3b00a2f0b0611fca7a8e8f4f32b76d74fbfe
state/cert/txt_hash dcfeb4b25c46772e4aa380d911746a725cf96e347c9887ac23da62c939d55baa c80e7978fbeab20819fd3bdca57e81da00606a24708dbd44bf8dd8fe6c593bdb
state/report/pdf_hash 1a6d38722e4855460879e283ced6d7d79db0a81d7ba0bdfeb68c6a735e8e4a54 a12531a543f222af422a146957919104ecbc9b44535a9ce45c102afd73717126
state/report/txt_hash b5e04a4ae9cd72d1fdf0058f9e4406d77ac2443c87b48cafc4bba42c715b4964 e9f5c26d50e032ec1349f52099261842f9007c58a8b8d1f9b98ef076cfe38db4
state/st/pdf_hash 5af2dddc6f87bf54799f6245314554dae600c91b39122afd5caf664dfea129c0 978ce29914920008382b554f515cea7be7b20af3dd6dbd1b70849799668f2144
state/st/txt_hash 5f5423a44a0eed47c68268bd032c17a91ac5e41065daca0cc8b3e438ea346fbf dce0fe0d0a01335e8060bcb8029a8ceb6e009f8a7c64713c072a7c89e9f1ec8b
heuristics/cert_id NSCIB-CC-2200050-01-CR NSCIB-CC-2300100-01-CR
heuristics/extracted_versions 5.2 8.9, 1.06.00.1.2, 1.06.01.1.2
heuristics/report_references/directly_referencing None NSCIB-CC-2300083-01-CR
heuristics/report_references/indirectly_referencing None NSCIB-CC-2300083-01-CR
heuristics/scheme_data
  • manufacturer: NXP Semiconductors GmbH
  • product: NXP JCOP 5.2 on SN100.C58 Secure Element
  • scheme: NSCIB
  • cert_id: CC-21-0023577
  • manufacturer_link: www.nxp.com
  • level: EAL5 augmented with AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 and ALC_FLR.1
  • cert_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/06/nscib-certificate-21-0023577.pdf
  • report_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/06/nscib-cc-0023577-cr3.pdf
  • target_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/12/nscib-cc-0023577_3m3-stlite.pdf
  • maintenance_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/12/nscib-cc-0023577-3m3-1.0.pdf
None
heuristics/st_references/directly_referencing None NSCIB-CC-2300083-01-CR
heuristics/st_references/indirectly_referencing None NSCIB-CC-2300083-01-CR
pdf_data/cert_filename NSCIB-CC-23-2200050-01.1-Cert.pdf NSCIB-CC-2300100-01.1-Cert.pdf
pdf_data/cert_keywords/cc_cert_id/NL
  • NSCIB-CC-23-2200050-01: 1
  • NSCIB-2200050-01: 1
  • CC-21-0023577: 1
  • NSCIB-CC-2300100-01: 1
  • NSCIB-2300100-01: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0099-2017: 1
  • BSI-CC-PP-0100-2018: 1
  • BSI-CC-PP-0104-2019: 1
  • BSI-CC-PP-0099-V2-2020: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR.3: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR.3: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR.3: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL7: 1
  • EAL5 augmented: 1
  • EAL4: 1
  • EAL2: 1
  • EAL7: 1
  • EAL4 augmented: 1
pdf_data/cert_keywords/eval_facility
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
  • BrightSight:
    • Brightsight: 1
  • TUV:
    • TÜV Informationstechnik: 1
pdf_data/cert_keywords/os_name/JCOP
  • JCOP 5: 1
  • JCOP 8: 2
pdf_data/cert_keywords/vendor/NXP/NXP 1 2
pdf_data/cert_metadata//Author Denise Cater Haak
pdf_data/cert_metadata//CreationDate D:20230813220359+01'00' D:20231218225328+00'00'
pdf_data/cert_metadata//ModDate D:20230813220359+01'00' D:20231218225328+00'00'
pdf_data/cert_metadata/pdf_file_size_bytes 94817 93017
pdf_data/cert_metadata/pdf_hyperlinks https://www.tuv-nederland.nl/
pdf_data/report_filename NSCIB-CC-2200050-01-CR.pdf NSCIB-CC-2300100-01-CR.pdf
pdf_data/report_frontpage/NL/cert_id NSCIB-CC-2200050-01-CR NSCIB-CC-2300100-01-CR
pdf_data/report_frontpage/NL/cert_item NXP JCOP 5.2 on SN100.C58 Secure Element NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.00.1.2, NXP JCOP 8.9 with eUICC extension on SN300 Secure Element, version JCOP-eUICC 8.9 R1.06.01.1.2
pdf_data/report_frontpage/NL/cert_lab SGS Brightsight B.V. TÜV Informationstechnik GmbH
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 3
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 2
  • EdDSA:
    • EdDSA: 2
  • ECC:
    • ECC: 3
pdf_data/report_keywords/cc_cert_id/NL
  • NSCIB-CC-2200050-01-CR: 16
  • NSCIB-2200050-01: 1
  • CC-19-0023577: 1
  • CC-22-174263: 1
  • NSCIB-CC-2300100-01-CR: 13
  • NSCIB-2300100-01: 3
  • NSCIB-2300083-01-CR: 1
  • NSCIB-2300083-01: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0099-2017: 1
  • BSI-CC-PP-0100-2018: 1
  • BSI-CC-PP-0104-2019: 1
  • BSI-CC-PP-0099-V2-2020: 1
  • BSI-CC-PP-0100-2018: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 2
  • ALC:
    • ALC_DVS.2: 2
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR.1: 2
  • ALC_DVS.2: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL5+: 3
  • EAL 5: 1
  • EAL6+: 1
  • EAL4: 2
  • EAL4+: 1
  • EAL 4: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL4 1 2
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 2
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • GCM:
    • GCM: 3
pdf_data/report_keywords/cipher_mode/CBC/CBC 3 2
pdf_data/report_keywords/cipher_mode/ECB/ECB 3 1
pdf_data/report_keywords/cipher_mode/GCM/GCM 2 3
pdf_data/report_keywords/crypto_scheme/MAC/MAC 3 1
pdf_data/report_keywords/eval_facility
  • SGS:
    • SGS: 6
    • SGS Brightsight: 6
  • BrightSight:
    • Brightsight: 6
  • TUV:
    • TÜV Informationstechnik: 2
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 2
  • SHA2:
    • SHA-224: 2
    • SHA-256: 2
    • SHA-384: 2
    • SHA-512: 1
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-224: 1
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
  • SHA3:
    • SHA3-224: 1
    • SHA3-256: 1
    • SHA3-384: 1
    • SHA3-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA1/SHA-1 2 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-224 2 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 2 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-384 2 1
pdf_data/report_keywords/javacard_version
  • JavaCard:
    • Java Card 3.0.5: 1
  • JavaCard:
    • Java Card 3.1: 1
  • GlobalPlatform:
    • GlobalPlatform 2.3.1: 1
pdf_data/report_keywords/javacard_version/JavaCard
  • Java Card 3.0.5: 1
  • Java Card 3.1: 1
pdf_data/report_keywords/os_name/JCOP
  • JCOP 5: 63
  • JCOP5: 9
  • JCOP 6: 1
  • JCOP 8: 27
pdf_data/report_keywords/side_channel_analysis/SCA
  • side channel: 1
  • side-channel: 1
pdf_data/report_keywords/side_channel_analysis/other
  • JIL-AM: 2
  • JIL: 2
  • JIL-AAPS: 1
  • JIL: 2
  • JIL-AAPS: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 20: 1
  • AIS20: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 2 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • 3DES: 3
  • Triple-DES: 1
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/3DES 3 1
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 1
  • CMAC: 2
  • CBC-MAC: 3
  • HMAC: 1
  • CBC-MAC: 1
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 3 1
pdf_data/report_keywords/vendor/NXP/NXP 16 29
pdf_data/report_keywords/vendor/NXP/NXP Semiconductors 3 4
pdf_data/report_metadata//Author Microsoft Office User sjon
pdf_data/report_metadata//CreationDate D:20230512094235+01'00' D:20231215215207+00'00'
pdf_data/report_metadata//ModDate D:20230512094235+01'00' D:20231215215207+00'00'
pdf_data/report_metadata/pdf_file_size_bytes 392944 303044
pdf_data/report_metadata/pdf_number_of_pages 16 13
pdf_data/st_filename NSCIB-CC-2200050-01-STlite_v3.9.pdf NSCIB-CC-2300100-01-ST-Lite_v1.2.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDHE: 3
    • ECDH: 2
  • ECDSA:
    • ECDSA: 8
  • ECC:
    • ECC: 9
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 8
  • EdDSA:
    • EdDSA: 10
  • ECC:
    • ECC: 13
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 9 13
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH
  • ECDHE: 3
  • ECDH: 2
  • ECDH: 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 6
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 2
pdf_data/st_keywords/cc_cert_id/NL
  • NSCIB-CC-2200050-01: 1
  • NSCIB-CC-0023577: 1
  • NSCIB-22-174263: 1
  • NSCIB-2300100-01: 1
  • NSCIB-2300083-01: 1
pdf_data/st_keywords/cc_claims
  • D:
    • D.UPDATE_IMAGE: 24
    • D.APP_I_DATA: 3
    • D.PIN: 7
    • D.APP_KEYS: 2
    • D.ISD_KEYS: 3
    • D.VASD_KEYS: 2
    • D.APSD_KEYS: 3
    • D.APP_C_: 1
    • D.APP_CODE: 1
    • D.SEC_DATA: 1
    • D.CARD_: 1
    • D.APP_C_DATA: 1
    • D.CARD_MNGT_DATA: 1
    • D.CONFIG_ITEM: 6
    • D.JCS_CODE: 4
    • D.JCS_DATA: 3
    • D.JCS_: 1
    • D.TOE_IDENTIFIER: 2
    • D.ATTACK_COUNTER: 7
    • D.TOE_IDENTIFICATION: 2
    • D.CRYPTO: 2
  • T:
    • T.INTEG-APPLI-DATA: 9
    • T.UNAUTHORIZED_CARD_MNGT: 3
    • T.LIFE_CYCLE: 4
    • T.CONFIG: 4
    • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
    • T.INTERRUPT-OSU: 4
    • T.INSTALL: 3
    • T.DELETION: 3
    • T.COM_EXPLOIT: 3
    • T.RND: 3
    • T.CONFID-UPDATE-IMAGE: 2
    • T.INTEG-UPDATE-IMAGE: 2
    • T.ATTACK-COUNTER: 3
    • T.EXE-CODE-REMOTE: 1
    • T.CONFID-APPLI-DATA: 3
    • T.CONFID-JCS-CODE: 1
    • T.INTEG-JCS-CODE: 1
    • T.CONFID-JCS-DATA: 1
    • T.INTEG-JCS-DATA: 1
    • T.INTEG-APPLI-: 2
    • T.INTEG-APPLI-CODE: 1
    • T.EXE-CODE: 1
    • T.EXE-: 1
    • T.NATIVE: 1
    • T.SID: 2
    • T.UNAUTHORIZED_: 1
    • T.CONFID-UPDATE-I: 1
    • T.UNAUTH-LOAD-UP: 1
    • T.INTEG-UPDATE-IM: 1
    • T.PHYSICAL: 2
  • A:
    • A.USE_DIAG: 5
    • A.USE_KEYS: 5
    • A.PROCESS-SEC-IC: 4
    • A.APPS-PROVIDER: 5
    • A.VERIFICATION-AUTHORITY: 4
    • A.VERIFICATION-AU: 1
  • OT:
    • OT.IDENTIFICATION: 6
    • OT.RND: 5
    • OT.CONFID-UPDATE-IMAGE: 3
    • OT.AUTH-LOAD-UPDATE-IMAGE: 2
    • OT.SECURE_LOAD_ACODE: 3
    • OT.SECURE_AC_ACTIVATION: 3
    • OT.TOE_IDENTIFICATION: 3
    • OT.CARD-CONFIGURATION: 3
    • OT.ATTACK-COUNTER: 3
    • OT.RESTRICTED-MODE: 4
    • OT.DOMAIN-RIGHTS: 7
    • OT.APPLI-AUTH: 5
    • OT.COMM_AUTH: 6
    • OT.COMM_INTEGRITY: 3
    • OT.COMM_CONFIDENTIALITY: 3
    • OT.AUTH-LOAD-: 1
    • OT.SCP: 24
    • OT.CARD-MANAGEMENT: 3
    • OT.CARD-: 1
    • OT.INSTALL: 1
    • OT.LOAD: 2
    • OT.DELETION: 1
    • OT.REMOTE: 1
    • OT.EXT-MEM: 1
    • OT.FIREWALL: 3
    • OT.CONFID-UPDATE-: 2
    • OT.AUTH-LOAD-UPD: 2
    • OT.SECURE_LOAD_: 4
    • OT.SECURE_AC_: 2
    • OT.TOE_: 2
    • OT.CARD-CONFIGUR: 2
    • OT.ATTACK-COUNT: 1
    • OT.RESTRICTED-MO: 3
    • OT.COMM_: 5
    • OT.SID: 1
    • OT.GLOBAL_: 1
    • OT.OPERATE: 4
    • OT.REALLOCATION: 1
    • OT.ALARM: 3
    • OT.CIPHER: 1
    • OT.KEY-MNGT: 1
    • OT.PIN-MNGT: 1
    • OT.TRANSACTION: 1
    • OT.CARD-MANAGEM: 3
    • OT.ATTACK-COUNTE: 1
  • OP:
    • OP.READ_CONFIG_: 1
    • OP.MODIFY_: 1
    • OP.USE_CONFIG_: 1
    • OP.TRIGGER_: 1
    • OP.TRIGGER_UPDATE: 2
  • OE:
    • OE.USE_DIAG: 5
    • OE.USE_KEYS: 5
    • OE.APPLET: 1
    • OE.VERIFICATION: 2
    • OE.CODE-EVIDENCE: 2
    • OE.SCP: 16
    • OE.CARD-MANAGEMENT: 1
    • OE.PROCESS_SEC_IC: 3
    • OE.CONFID-UPDATE-IMAGE: 3
    • OE.APPS-PROVIDER: 4
    • OE.VERIFICATION-AUTHORITY: 2
    • OE.KEY-CHANGE: 4
    • OE.SECURITY-DOMAINS: 3
    • OE.KEY-: 1
    • OE.IC: 3
    • OE.RE: 7
    • OE.VERIFICATION-AUTHOR: 1
    • OE.CONFID-UPDATE-: 1
    • OE.PROCESS_SEC_: 1
    • OE.VERIFICATION-A: 1
    • OE.SECURITY-DOMA: 1
  • SA:
    • SA.CONFID-UPDATE: 1
    • SA.INTEG-UPDATE-I: 1
    • SA.CONFIG-APPLET: 1
    • SA.OSU: 1
    • SA.RM: 1
    • SA.INTEG-APPLI-DATA: 1
    • SA.CONFID-UPDATE-IMAGE: 1
    • SA.INTEG-UPDATE-IMAGE: 1
    • SA.SCP: 3
  • OSP:
    • OSP.PROCESS-TOE: 4
    • OSP.KEY-CHANGE: 4
    • OSP.SECURITY-DOMAINS: 3
    • OSP.SECURITY-DOM: 1
  • D:
    • D.UPDATE_IMAGE: 26
    • D.APP_CODE: 6
    • D.APP_C_DATA: 4
    • D.APP_I_DATA: 7
    • D.APP_KEYS: 9
    • D.PIN: 10
    • D.APSD_KEYS: 5
    • D.ISD_KEYS: 4
    • D.VASD_KEYS: 3
    • D.CARD_MNGT_: 1
    • D.API_DATA: 3
    • D.CRYPTO: 6
    • D.JCS_CODE: 7
    • D.JCS_DATA: 8
    • D.SEC_DATA: 6
    • D.CONFIG_ITEM: 7
    • D.RESTRICTED_: 1
    • D.TOE_IDENTIFIER: 3
    • D.APP_C_: 1
    • D.CARD_: 1
    • D.CARD_MNGT_DATA: 1
    • D.APP_: 1
    • D.JCS_: 1
    • D.RESTRICTED_MODE_STATE: 1
    • D.TOE_IDENTIFICATION: 2
    • D.SECRETS: 2
    • D.SK: 2
    • D.MNO_KEYS: 2
    • D.PROFILE_NAA_PRAMS: 1
    • D.PROFILE_NAA_PARAMS: 2
  • O:
    • O.REMOTE: 1
    • O.BIO-MNGT: 1
    • O.EXT-MEM: 1
    • O.SENSITIVE_ARRAYS_INTEG: 1
    • O.SENSITIVE_RESULTS_INTEG: 1
    • O.LOAD: 3
    • O.INSTALL: 2
    • O.DELETION: 3
    • O.APPLET: 15
    • O.CODE_CAP_FILE: 11
    • O.JAVAOBJECT: 67
    • O.APPLET_LOADED: 2
    • O.APPLET_CURRENT: 2
    • O.CODE_CAP_: 2
  • T:
    • T.RND: 5
    • T.CONFID-UPDATE-IMAGE: 3
    • T.INTEG-UPDATE-IMAGE: 3
    • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
    • T.INTERRUPT-OSU: 4
    • T.CONFIG: 4
    • T.COM_EXPLOIT: 4
    • T.LIFE_CYCLE: 4
    • T.UNAUTHORIZED_CARD_MNGT: 3
    • T.INTEG-APPLI-DATA: 13
    • T.RESTRICTED-MODE: 3
    • T.CONFID-CONT: 4
    • T.INTEG-CONT: 3
    • T.EXE-CONT: 4
    • T.CONT-DOS: 4
    • T.CONT-SID: 4
    • T.INTEG-CODE: 1
    • T.INSTALL: 3
    • T.DELETION: 3
    • T.EXE-CODE-REMOTE: 1
    • T.CONFID-APPLI-DATA: 3
    • T.CONFID-JCS-CODE: 4
    • T.INTEG-JCS-CODE: 4
    • T.CONFID-JCS-DATA: 4
    • T.INTEG-JCS-DATA: 4
    • T.INTEG-APPLI-CODE: 5
    • T.EXE-CODE: 8
    • T.NATIVE: 4
    • T.SID: 8
    • T.CONFID-APPLI-DA: 1
    • T.INTEG-APPLI-COD: 2
    • T.RESOURCES: 3
    • T.UNAUTHORIZED_: 1
    • T.OBJ-DELETION: 2
    • T.PHYSICAL: 2
    • T.CONFID-UPDATE-I: 1
    • T.UNAUTH-LOAD-UP: 1
    • T.INTEG-UPDATE-IM: 1
    • T.RESTRICTED-MOD: 1
    • T.CONFID-: 1
    • T.INTEG-APPLI-: 1
  • A:
    • A.USE_DIAG: 5
    • A.USE_KEYS: 5
    • A.PROCESS-SEC-IC: 4
    • A.APPS-PROVIDER: 4
    • A.VERIFICATION-AUTHORITY: 4
    • A.TRUSTED-GUESTOS: 3
    • A.APPS-: 1
    • A.DELETION: 1
    • A.CAP_FILE: 3
    • A.VERIFICATION: 2
    • A.TRUSTED-GUESTO: 1
    • A.VERIFICATION-AU: 1
  • R:
    • R.JAVA: 12
  • OT:
    • OT.IDENTIFICATION: 5
    • OT.CONFID-UPDATE-IMAGE: 3
    • OT.AUTH-LOAD-UPDATE-IMAGE: 3
    • OT.SECURE_LOAD_ACODE: 3
    • OT.SECURE_AC_ACTIVATION: 3
    • OT.TOE_IDENTIFICATION: 3
    • OT.CARD-CONFIGURATION: 3
    • OT.ATTACK-COUNTER: 3
    • OT.RESTRICTED-MODE: 3
    • OT.DOMAIN-RIGHTS: 7
    • OT.APPLI-AUTH: 8
    • OT.COMM_AUTH: 6
    • OT.COMM_INTEGRITY: 3
    • OT.COMM_CONFIDENTIALITY: 3
    • OT.CONT_SEP: 8
    • OT.CONT_PRIV: 6
    • OT.CONT_DOS: 4
    • OT.RND: 5
    • OT.SCP: 34
    • OT.CARD-MANAGEMENT: 3
    • OT.CARD-: 3
    • OT.INSTALL: 1
    • OT.LOAD: 1
    • OT.DELETION: 1
    • OT.SENSITIVE_RESULTS_INTEG: 3
    • OT.FIREWALL: 10
    • OT.SID: 8
    • OT.GLOBAL_: 6
    • OT.ARRAY_VIEWS_: 4
    • OT.SENSITIVE_: 2
    • OT.NATIVE: 6
    • OT.OPERATE: 20
    • OT.REALLOCATION: 4
    • OT.RESOURCES: 5
    • OT.ALARM: 14
    • OT.CIPHER: 4
    • OT.KEY-MNGT: 4
    • OT.PIN-MNGT: 4
    • OT.TRANSACTION: 4
    • OT.OBJ-DELETION: 3
    • OT.COMM_: 5
    • OT.CARD-MANAGEM: 16
    • OT.CONFID-UPDATE-: 2
    • OT.AUTH-LOAD-UPD: 2
    • OT.SECURE_LOAD_: 4
    • OT.SECURE_AC_: 2
    • OT.TOE_: 2
    • OT.CARD-CONFIGUR: 2
    • OT.ATTACK-COUNT: 1
    • OT.RESTRICTED-MO: 3
    • OT.ATTACK-COUNTE: 1
    • OT.GLOBAL_ARRAYS_CONFID: 1
    • OT.GLOBAL_ARRAYS_INTEG: 1
    • OT.ARRAY_VIEWS_CONFID: 1
    • OT.ARRAY_VIEWS_INTEG: 1
    • OT.CONT-SEP: 1
    • OT.CONT-PRIV: 1
    • OT.CONT-DOS: 1
    • OT.SECURE-CHANNELS: 1
    • OT.INTERNALSECURE-CHANNELS: 1
  • OP:
    • OP.ARRAY_ACCESS: 4
    • OP.ARRAY_LENGTH: 3
    • OP.ARRAY_T_ALOAD: 3
    • OP.ARRAY_: 1
    • OP.ARRAY_AASTORE: 3
    • OP.CREATE: 7
    • OP.DELETE_APPLET: 4
    • OP.DELETE_CAP_: 2
    • OP.INSTANCE_FIELD: 3
    • OP.INVK_VIRTUAL: 6
    • OP.INVK_INTERFACE: 7
    • OP.JAVA: 5
    • OP.THROW: 5
    • OP.TYPE_ACCESS: 5
    • OP.PUT: 6
    • OP.READ_CONFIG_: 1
    • OP.MODIFY_: 1
    • OP.USE_CONFIG_: 1
    • OP.TRIGGER_: 1
    • OP.CONT_ACCESS: 7
    • OP.ARRAY_T_ASTORE: 2
    • OP.PUTFIELD: 1
    • OP.PUTSTATIC: 1
    • OP.DELETE_CAP_FILE: 2
    • OP.DELETE_CAP_FILE_APPLET: 2
    • OP.TRIGGER_UPDATE: 3
  • OE:
    • OE.USE_DIAG: 5
    • OE.USE_KEYS: 5
    • OE.CAP_FILE: 5
    • OE.VERIFICATION: 17
    • OE.CODE-EVIDENCE: 13
    • OE.SCP: 16
    • OE.CARD-MANAGEMENT: 1
    • OE.PROCESS_SEC_IC: 2
    • OE.CONFID-UPDATE-IMAGE: 2
    • OE.APPS-PROVIDER: 4
    • OE.VERIFICATION-AUTHORITY: 2
    • OE.KEY-CHANGE: 5
    • OE.SECURITY-DOMAINS: 1
    • OE.TRUSTED-GUESTOS: 2
    • OE.SECURITY-: 1
    • OE.IC: 3
    • OE.RE: 7
    • OE.CARD-: 2
    • OE.TRUSTED-GUEST: 1
    • OE.VERIFICATION-A: 2
    • OE.SECURITY-DOMA: 2
    • OE.PROCESS_SEC_: 2
    • OE.CONFID-UPDATE-: 2
    • OE.TRUSTED-GUES: 1
  • SA:
    • SA.CONFID-UPDATE: 1
    • SA.CONFID-APPLI-D: 1
    • SA.CONFID-JCS-CO: 1
    • SA.CONFID-JCS-DAT: 1
    • SA.INTEG-UPDATE-I: 1
    • SA.INTEG-APPLI-CO: 1
    • SA.INTEG-APPLI-DA: 1
    • SA.INTEG-JCS-CODE: 3
    • SA.EXE-APPLI-CODE: 3
    • SA.EXE-JCS-CODE: 3
    • SA.NATIVE: 4
    • SA.FIREWALL: 2
    • SA.VERIFICATION: 3
    • SA.CARD-MANAGEM: 1
    • SA.INSTALL: 2
    • SA.SID: 3
    • SA.OBJ-DELETION: 3
    • SA.DELETION: 1
    • SA.ALARM: 2
    • SA.OPERATE: 2
    • SA.RESOURCES: 3
    • SA.CIPHER: 2
    • SA.KEY-MNGT: 2
    • SA.PIN-MNGT: 2
    • SA.SCP: 5
    • SA.TRANSACTION: 2
    • SA.CONFIG-APPLET: 1
    • SA.OSU: 1
    • SA.RM: 1
    • SA.CONTEXT-SEPAR: 1
    • SA.CONFID-APPLI-DATA: 1
    • SA.CONFID-JCS-CODE: 1
    • SA.CONFID-JCS-DATA: 1
    • SA.INTEG-APPLI-CODE: 2
    • SA.INTEG-APPLI-DATA: 2
    • SA.INTEG-JCS-DATA: 1
    • SA.CONFID-UPDATE-IMAGE: 1
    • SA.INTEG-UPDATE-IMAGE: 1
  • OSP:
    • OSP.PROCESS-TOE: 4
    • OSP.KEY-CHANGE: 4
    • OSP.SECURITY-DOMAINS: 3
    • OSP.VERIFICATION: 2
    • OSP.SECURITY-DOM: 1
pdf_data/st_keywords/cc_claims/A
  • A.USE_DIAG: 5
  • A.USE_KEYS: 5
  • A.PROCESS-SEC-IC: 4
  • A.APPS-PROVIDER: 5
  • A.VERIFICATION-AUTHORITY: 4
  • A.VERIFICATION-AU: 1
  • A.USE_DIAG: 5
  • A.USE_KEYS: 5
  • A.PROCESS-SEC-IC: 4
  • A.APPS-PROVIDER: 4
  • A.VERIFICATION-AUTHORITY: 4
  • A.TRUSTED-GUESTOS: 3
  • A.APPS-: 1
  • A.DELETION: 1
  • A.CAP_FILE: 3
  • A.VERIFICATION: 2
  • A.TRUSTED-GUESTO: 1
  • A.VERIFICATION-AU: 1
pdf_data/st_keywords/cc_claims/A/A.APPS-PROVIDER 5 4
pdf_data/st_keywords/cc_claims/D
  • D.UPDATE_IMAGE: 24
  • D.APP_I_DATA: 3
  • D.PIN: 7
  • D.APP_KEYS: 2
  • D.ISD_KEYS: 3
  • D.VASD_KEYS: 2
  • D.APSD_KEYS: 3
  • D.APP_C_: 1
  • D.APP_CODE: 1
  • D.SEC_DATA: 1
  • D.CARD_: 1
  • D.APP_C_DATA: 1
  • D.CARD_MNGT_DATA: 1
  • D.CONFIG_ITEM: 6
  • D.JCS_CODE: 4
  • D.JCS_DATA: 3
  • D.JCS_: 1
  • D.TOE_IDENTIFIER: 2
  • D.ATTACK_COUNTER: 7
  • D.TOE_IDENTIFICATION: 2
  • D.CRYPTO: 2
  • D.UPDATE_IMAGE: 26
  • D.APP_CODE: 6
  • D.APP_C_DATA: 4
  • D.APP_I_DATA: 7
  • D.APP_KEYS: 9
  • D.PIN: 10
  • D.APSD_KEYS: 5
  • D.ISD_KEYS: 4
  • D.VASD_KEYS: 3
  • D.CARD_MNGT_: 1
  • D.API_DATA: 3
  • D.CRYPTO: 6
  • D.JCS_CODE: 7
  • D.JCS_DATA: 8
  • D.SEC_DATA: 6
  • D.CONFIG_ITEM: 7
  • D.RESTRICTED_: 1
  • D.TOE_IDENTIFIER: 3
  • D.APP_C_: 1
  • D.CARD_: 1
  • D.CARD_MNGT_DATA: 1
  • D.APP_: 1
  • D.JCS_: 1
  • D.RESTRICTED_MODE_STATE: 1
  • D.TOE_IDENTIFICATION: 2
  • D.SECRETS: 2
  • D.SK: 2
  • D.MNO_KEYS: 2
  • D.PROFILE_NAA_PRAMS: 1
  • D.PROFILE_NAA_PARAMS: 2
pdf_data/st_keywords/cc_claims/D/D.APP_CODE 1 6
pdf_data/st_keywords/cc_claims/D/D.APP_C_DATA 1 4
pdf_data/st_keywords/cc_claims/D/D.APP_I_DATA 3 7
pdf_data/st_keywords/cc_claims/D/D.APP_KEYS 2 9
pdf_data/st_keywords/cc_claims/D/D.APSD_KEYS 3 5
pdf_data/st_keywords/cc_claims/D/D.CONFIG_ITEM 6 7
pdf_data/st_keywords/cc_claims/D/D.CRYPTO 2 6
pdf_data/st_keywords/cc_claims/D/D.ISD_KEYS 3 4
pdf_data/st_keywords/cc_claims/D/D.JCS_CODE 4 7
pdf_data/st_keywords/cc_claims/D/D.JCS_DATA 3 8
pdf_data/st_keywords/cc_claims/D/D.PIN 7 10
pdf_data/st_keywords/cc_claims/D/D.SEC_DATA 1 6
pdf_data/st_keywords/cc_claims/D/D.TOE_IDENTIFIER 2 3
pdf_data/st_keywords/cc_claims/D/D.UPDATE_IMAGE 24 26
pdf_data/st_keywords/cc_claims/D/D.VASD_KEYS 2 3
pdf_data/st_keywords/cc_claims/OE
  • OE.USE_DIAG: 5
  • OE.USE_KEYS: 5
  • OE.APPLET: 1
  • OE.VERIFICATION: 2
  • OE.CODE-EVIDENCE: 2
  • OE.SCP: 16
  • OE.CARD-MANAGEMENT: 1
  • OE.PROCESS_SEC_IC: 3
  • OE.CONFID-UPDATE-IMAGE: 3
  • OE.APPS-PROVIDER: 4
  • OE.VERIFICATION-AUTHORITY: 2
  • OE.KEY-CHANGE: 4
  • OE.SECURITY-DOMAINS: 3
  • OE.KEY-: 1
  • OE.IC: 3
  • OE.RE: 7
  • OE.VERIFICATION-AUTHOR: 1
  • OE.CONFID-UPDATE-: 1
  • OE.PROCESS_SEC_: 1
  • OE.VERIFICATION-A: 1
  • OE.SECURITY-DOMA: 1
  • OE.USE_DIAG: 5
  • OE.USE_KEYS: 5
  • OE.CAP_FILE: 5
  • OE.VERIFICATION: 17
  • OE.CODE-EVIDENCE: 13
  • OE.SCP: 16
  • OE.CARD-MANAGEMENT: 1
  • OE.PROCESS_SEC_IC: 2
  • OE.CONFID-UPDATE-IMAGE: 2
  • OE.APPS-PROVIDER: 4
  • OE.VERIFICATION-AUTHORITY: 2
  • OE.KEY-CHANGE: 5
  • OE.SECURITY-DOMAINS: 1
  • OE.TRUSTED-GUESTOS: 2
  • OE.SECURITY-: 1
  • OE.IC: 3
  • OE.RE: 7
  • OE.CARD-: 2
  • OE.TRUSTED-GUEST: 1
  • OE.VERIFICATION-A: 2
  • OE.SECURITY-DOMA: 2
  • OE.PROCESS_SEC_: 2
  • OE.CONFID-UPDATE-: 2
  • OE.TRUSTED-GUES: 1
pdf_data/st_keywords/cc_claims/OE/OE.CODE-EVIDENCE 2 13
pdf_data/st_keywords/cc_claims/OE/OE.CONFID-UPDATE- 1 2
pdf_data/st_keywords/cc_claims/OE/OE.CONFID-UPDATE-IMAGE 3 2
pdf_data/st_keywords/cc_claims/OE/OE.KEY-CHANGE 4 5
pdf_data/st_keywords/cc_claims/OE/OE.PROCESS_SEC_ 1 2
pdf_data/st_keywords/cc_claims/OE/OE.PROCESS_SEC_IC 3 2
pdf_data/st_keywords/cc_claims/OE/OE.SECURITY-DOMA 1 2
pdf_data/st_keywords/cc_claims/OE/OE.SECURITY-DOMAINS 3 1
pdf_data/st_keywords/cc_claims/OE/OE.VERIFICATION 2 17
pdf_data/st_keywords/cc_claims/OE/OE.VERIFICATION-A 1 2
pdf_data/st_keywords/cc_claims/OP
  • OP.READ_CONFIG_: 1
  • OP.MODIFY_: 1
  • OP.USE_CONFIG_: 1
  • OP.TRIGGER_: 1
  • OP.TRIGGER_UPDATE: 2
  • OP.ARRAY_ACCESS: 4
  • OP.ARRAY_LENGTH: 3
  • OP.ARRAY_T_ALOAD: 3
  • OP.ARRAY_: 1
  • OP.ARRAY_AASTORE: 3
  • OP.CREATE: 7
  • OP.DELETE_APPLET: 4
  • OP.DELETE_CAP_: 2
  • OP.INSTANCE_FIELD: 3
  • OP.INVK_VIRTUAL: 6
  • OP.INVK_INTERFACE: 7
  • OP.JAVA: 5
  • OP.THROW: 5
  • OP.TYPE_ACCESS: 5
  • OP.PUT: 6
  • OP.READ_CONFIG_: 1
  • OP.MODIFY_: 1
  • OP.USE_CONFIG_: 1
  • OP.TRIGGER_: 1
  • OP.CONT_ACCESS: 7
  • OP.ARRAY_T_ASTORE: 2
  • OP.PUTFIELD: 1
  • OP.PUTSTATIC: 1
  • OP.DELETE_CAP_FILE: 2
  • OP.DELETE_CAP_FILE_APPLET: 2
  • OP.TRIGGER_UPDATE: 3
pdf_data/st_keywords/cc_claims/OP/OP.TRIGGER_UPDATE 2 3
pdf_data/st_keywords/cc_claims/OSP
  • OSP.PROCESS-TOE: 4
  • OSP.KEY-CHANGE: 4
  • OSP.SECURITY-DOMAINS: 3
  • OSP.SECURITY-DOM: 1
  • OSP.PROCESS-TOE: 4
  • OSP.KEY-CHANGE: 4
  • OSP.SECURITY-DOMAINS: 3
  • OSP.VERIFICATION: 2
  • OSP.SECURITY-DOM: 1
pdf_data/st_keywords/cc_claims/OT
  • OT.IDENTIFICATION: 6
  • OT.RND: 5
  • OT.CONFID-UPDATE-IMAGE: 3
  • OT.AUTH-LOAD-UPDATE-IMAGE: 2
  • OT.SECURE_LOAD_ACODE: 3
  • OT.SECURE_AC_ACTIVATION: 3
  • OT.TOE_IDENTIFICATION: 3
  • OT.CARD-CONFIGURATION: 3
  • OT.ATTACK-COUNTER: 3
  • OT.RESTRICTED-MODE: 4
  • OT.DOMAIN-RIGHTS: 7
  • OT.APPLI-AUTH: 5
  • OT.COMM_AUTH: 6
  • OT.COMM_INTEGRITY: 3
  • OT.COMM_CONFIDENTIALITY: 3
  • OT.AUTH-LOAD-: 1
  • OT.SCP: 24
  • OT.CARD-MANAGEMENT: 3
  • OT.CARD-: 1
  • OT.INSTALL: 1
  • OT.LOAD: 2
  • OT.DELETION: 1
  • OT.REMOTE: 1
  • OT.EXT-MEM: 1
  • OT.FIREWALL: 3
  • OT.CONFID-UPDATE-: 2
  • OT.AUTH-LOAD-UPD: 2
  • OT.SECURE_LOAD_: 4
  • OT.SECURE_AC_: 2
  • OT.TOE_: 2
  • OT.CARD-CONFIGUR: 2
  • OT.ATTACK-COUNT: 1
  • OT.RESTRICTED-MO: 3
  • OT.COMM_: 5
  • OT.SID: 1
  • OT.GLOBAL_: 1
  • OT.OPERATE: 4
  • OT.REALLOCATION: 1
  • OT.ALARM: 3
  • OT.CIPHER: 1
  • OT.KEY-MNGT: 1
  • OT.PIN-MNGT: 1
  • OT.TRANSACTION: 1
  • OT.CARD-MANAGEM: 3
  • OT.ATTACK-COUNTE: 1
  • OT.IDENTIFICATION: 5
  • OT.CONFID-UPDATE-IMAGE: 3
  • OT.AUTH-LOAD-UPDATE-IMAGE: 3
  • OT.SECURE_LOAD_ACODE: 3
  • OT.SECURE_AC_ACTIVATION: 3
  • OT.TOE_IDENTIFICATION: 3
  • OT.CARD-CONFIGURATION: 3
  • OT.ATTACK-COUNTER: 3
  • OT.RESTRICTED-MODE: 3
  • OT.DOMAIN-RIGHTS: 7
  • OT.APPLI-AUTH: 8
  • OT.COMM_AUTH: 6
  • OT.COMM_INTEGRITY: 3
  • OT.COMM_CONFIDENTIALITY: 3
  • OT.CONT_SEP: 8
  • OT.CONT_PRIV: 6
  • OT.CONT_DOS: 4
  • OT.RND: 5
  • OT.SCP: 34
  • OT.CARD-MANAGEMENT: 3
  • OT.CARD-: 3
  • OT.INSTALL: 1
  • OT.LOAD: 1
  • OT.DELETION: 1
  • OT.SENSITIVE_RESULTS_INTEG: 3
  • OT.FIREWALL: 10
  • OT.SID: 8
  • OT.GLOBAL_: 6
  • OT.ARRAY_VIEWS_: 4
  • OT.SENSITIVE_: 2
  • OT.NATIVE: 6
  • OT.OPERATE: 20
  • OT.REALLOCATION: 4
  • OT.RESOURCES: 5
  • OT.ALARM: 14
  • OT.CIPHER: 4
  • OT.KEY-MNGT: 4
  • OT.PIN-MNGT: 4
  • OT.TRANSACTION: 4
  • OT.OBJ-DELETION: 3
  • OT.COMM_: 5
  • OT.CARD-MANAGEM: 16
  • OT.CONFID-UPDATE-: 2
  • OT.AUTH-LOAD-UPD: 2
  • OT.SECURE_LOAD_: 4
  • OT.SECURE_AC_: 2
  • OT.TOE_: 2
  • OT.CARD-CONFIGUR: 2
  • OT.ATTACK-COUNT: 1
  • OT.RESTRICTED-MO: 3
  • OT.ATTACK-COUNTE: 1
  • OT.GLOBAL_ARRAYS_CONFID: 1
  • OT.GLOBAL_ARRAYS_INTEG: 1
  • OT.ARRAY_VIEWS_CONFID: 1
  • OT.ARRAY_VIEWS_INTEG: 1
  • OT.CONT-SEP: 1
  • OT.CONT-PRIV: 1
  • OT.CONT-DOS: 1
  • OT.SECURE-CHANNELS: 1
  • OT.INTERNALSECURE-CHANNELS: 1
pdf_data/st_keywords/cc_claims/OT/OT.ALARM 3 14
pdf_data/st_keywords/cc_claims/OT/OT.APPLI-AUTH 5 8
pdf_data/st_keywords/cc_claims/OT/OT.AUTH-LOAD-UPDATE-IMAGE 2 3
pdf_data/st_keywords/cc_claims/OT/OT.CARD- 1 3
pdf_data/st_keywords/cc_claims/OT/OT.CARD-MANAGEM 3 16
pdf_data/st_keywords/cc_claims/OT/OT.CIPHER 1 4
pdf_data/st_keywords/cc_claims/OT/OT.FIREWALL 3 10
pdf_data/st_keywords/cc_claims/OT/OT.GLOBAL_ 1 6
pdf_data/st_keywords/cc_claims/OT/OT.IDENTIFICATION 6 5
pdf_data/st_keywords/cc_claims/OT/OT.KEY-MNGT 1 4
pdf_data/st_keywords/cc_claims/OT/OT.LOAD 2 1
pdf_data/st_keywords/cc_claims/OT/OT.OPERATE 4 20
pdf_data/st_keywords/cc_claims/OT/OT.PIN-MNGT 1 4
pdf_data/st_keywords/cc_claims/OT/OT.REALLOCATION 1 4
pdf_data/st_keywords/cc_claims/OT/OT.RESTRICTED-MODE 4 3
pdf_data/st_keywords/cc_claims/OT/OT.SCP 24 34
pdf_data/st_keywords/cc_claims/OT/OT.SID 1 8
pdf_data/st_keywords/cc_claims/OT/OT.TRANSACTION 1 4
pdf_data/st_keywords/cc_claims/SA
  • SA.CONFID-UPDATE: 1
  • SA.INTEG-UPDATE-I: 1
  • SA.CONFIG-APPLET: 1
  • SA.OSU: 1
  • SA.RM: 1
  • SA.INTEG-APPLI-DATA: 1
  • SA.CONFID-UPDATE-IMAGE: 1
  • SA.INTEG-UPDATE-IMAGE: 1
  • SA.SCP: 3
  • SA.CONFID-UPDATE: 1
  • SA.CONFID-APPLI-D: 1
  • SA.CONFID-JCS-CO: 1
  • SA.CONFID-JCS-DAT: 1
  • SA.INTEG-UPDATE-I: 1
  • SA.INTEG-APPLI-CO: 1
  • SA.INTEG-APPLI-DA: 1
  • SA.INTEG-JCS-CODE: 3
  • SA.EXE-APPLI-CODE: 3
  • SA.EXE-JCS-CODE: 3
  • SA.NATIVE: 4
  • SA.FIREWALL: 2
  • SA.VERIFICATION: 3
  • SA.CARD-MANAGEM: 1
  • SA.INSTALL: 2
  • SA.SID: 3
  • SA.OBJ-DELETION: 3
  • SA.DELETION: 1
  • SA.ALARM: 2
  • SA.OPERATE: 2
  • SA.RESOURCES: 3
  • SA.CIPHER: 2
  • SA.KEY-MNGT: 2
  • SA.PIN-MNGT: 2
  • SA.SCP: 5
  • SA.TRANSACTION: 2
  • SA.CONFIG-APPLET: 1
  • SA.OSU: 1
  • SA.RM: 1
  • SA.CONTEXT-SEPAR: 1
  • SA.CONFID-APPLI-DATA: 1
  • SA.CONFID-JCS-CODE: 1
  • SA.CONFID-JCS-DATA: 1
  • SA.INTEG-APPLI-CODE: 2
  • SA.INTEG-APPLI-DATA: 2
  • SA.INTEG-JCS-DATA: 1
  • SA.CONFID-UPDATE-IMAGE: 1
  • SA.INTEG-UPDATE-IMAGE: 1
pdf_data/st_keywords/cc_claims/SA/SA.INTEG-APPLI-DATA 1 2
pdf_data/st_keywords/cc_claims/SA/SA.SCP 3 5
pdf_data/st_keywords/cc_claims/T
  • T.INTEG-APPLI-DATA: 9
  • T.UNAUTHORIZED_CARD_MNGT: 3
  • T.LIFE_CYCLE: 4
  • T.CONFIG: 4
  • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
  • T.INTERRUPT-OSU: 4
  • T.INSTALL: 3
  • T.DELETION: 3
  • T.COM_EXPLOIT: 3
  • T.RND: 3
  • T.CONFID-UPDATE-IMAGE: 2
  • T.INTEG-UPDATE-IMAGE: 2
  • T.ATTACK-COUNTER: 3
  • T.EXE-CODE-REMOTE: 1
  • T.CONFID-APPLI-DATA: 3
  • T.CONFID-JCS-CODE: 1
  • T.INTEG-JCS-CODE: 1
  • T.CONFID-JCS-DATA: 1
  • T.INTEG-JCS-DATA: 1
  • T.INTEG-APPLI-: 2
  • T.INTEG-APPLI-CODE: 1
  • T.EXE-CODE: 1
  • T.EXE-: 1
  • T.NATIVE: 1
  • T.SID: 2
  • T.UNAUTHORIZED_: 1
  • T.CONFID-UPDATE-I: 1
  • T.UNAUTH-LOAD-UP: 1
  • T.INTEG-UPDATE-IM: 1
  • T.PHYSICAL: 2
  • T.RND: 5
  • T.CONFID-UPDATE-IMAGE: 3
  • T.INTEG-UPDATE-IMAGE: 3
  • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
  • T.INTERRUPT-OSU: 4
  • T.CONFIG: 4
  • T.COM_EXPLOIT: 4
  • T.LIFE_CYCLE: 4
  • T.UNAUTHORIZED_CARD_MNGT: 3
  • T.INTEG-APPLI-DATA: 13
  • T.RESTRICTED-MODE: 3
  • T.CONFID-CONT: 4
  • T.INTEG-CONT: 3
  • T.EXE-CONT: 4
  • T.CONT-DOS: 4
  • T.CONT-SID: 4
  • T.INTEG-CODE: 1
  • T.INSTALL: 3
  • T.DELETION: 3
  • T.EXE-CODE-REMOTE: 1
  • T.CONFID-APPLI-DATA: 3
  • T.CONFID-JCS-CODE: 4
  • T.INTEG-JCS-CODE: 4
  • T.CONFID-JCS-DATA: 4
  • T.INTEG-JCS-DATA: 4
  • T.INTEG-APPLI-CODE: 5
  • T.EXE-CODE: 8
  • T.NATIVE: 4
  • T.SID: 8
  • T.CONFID-APPLI-DA: 1
  • T.INTEG-APPLI-COD: 2
  • T.RESOURCES: 3
  • T.UNAUTHORIZED_: 1
  • T.OBJ-DELETION: 2
  • T.PHYSICAL: 2
  • T.CONFID-UPDATE-I: 1
  • T.UNAUTH-LOAD-UP: 1
  • T.INTEG-UPDATE-IM: 1
  • T.RESTRICTED-MOD: 1
  • T.CONFID-: 1
  • T.INTEG-APPLI-: 1
pdf_data/st_keywords/cc_claims/T/T.COM_EXPLOIT 3 4
pdf_data/st_keywords/cc_claims/T/T.CONFID-JCS-CODE 1 4
pdf_data/st_keywords/cc_claims/T/T.CONFID-JCS-DATA 1 4
pdf_data/st_keywords/cc_claims/T/T.CONFID-UPDATE-IMAGE 2 3
pdf_data/st_keywords/cc_claims/T/T.EXE-CODE 1 8
pdf_data/st_keywords/cc_claims/T/T.INTEG-APPLI- 2 1
pdf_data/st_keywords/cc_claims/T/T.INTEG-APPLI-CODE 1 5
pdf_data/st_keywords/cc_claims/T/T.INTEG-APPLI-DATA 9 13
pdf_data/st_keywords/cc_claims/T/T.INTEG-JCS-CODE 1 4
pdf_data/st_keywords/cc_claims/T/T.INTEG-JCS-DATA 1 4
pdf_data/st_keywords/cc_claims/T/T.INTEG-UPDATE-IMAGE 2 3
pdf_data/st_keywords/cc_claims/T/T.NATIVE 1 4
pdf_data/st_keywords/cc_claims/T/T.RND 3 5
pdf_data/st_keywords/cc_claims/T/T.SID 2 8
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0100-2018: 1
  • BSI-CC-PP-0104: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0099-V2-2020: 2
  • BSI-CC-PP-0100-2018: 1
  • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_DVS.2: 4
    • ALC_FLR.1: 5
  • AVA:
    • AVA_VAN.5: 5
  • ASE:
    • ASE_INT: 2
    • ASE_TSS.2: 4
    • ASE_SPD: 2
    • ASE_REQ: 2
    • ASE_TSS: 2
  • AGD:
    • AGD_OPE.1: 2
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 1
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_ECD: 1
    • ASE_REQ: 2
    • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_FLR.1: 5
  • ALC_DVS.2: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_TSS.2: 4
  • ASE_SPD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_ECD: 1
  • ASE_REQ: 2
  • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_VAN.5: 3
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 8
  • EAL5 augmented: 3
  • EAL4: 5
  • EAL4 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 5
    • FAU_ARP.1.1: 1
    • FAU_SAS.1.1: 2
    • FAU_SAA.1: 2
    • FAU_ARP.1: 13
  • FCO:
    • FCO_NRO: 2
    • FCO_NRO.2: 6
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_RNG.1: 8
    • FCS_CKM.4: 9
    • FCS_CKM.1: 15
    • FCS_COP.1: 30
    • FCS_COP.1.1: 31
    • FCS_RNG: 3
    • FCS_CKM.5: 6
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 1
    • FCS_CKM.2: 3
    • FCS_CKM.4.1: 3
    • FCS_CKM.2.1: 1
    • FCS_CKM.1.1: 7
    • FCS_CKM.5.1: 5
    • FCS_CKM: 10
    • FCS_COP: 10
  • FDP:
    • FDP_ACF.1: 25
    • FDP_IFC: 3
    • FDP_IFF: 3
    • FDP_ACC: 1
    • FDP_ACF: 1
    • FDP_ITC: 2
    • FDP_ITC.2: 9
    • FDP_IFC.2: 21
    • FDP_IFF.1: 29
    • FDP_UIT: 2
    • FDP_UIT.1: 5
    • FDP_ROL.1: 8
    • FDP_ACC.1: 31
    • FDP_ACC.2: 10
    • FDP_SDC.1: 2
    • FDP_ACF.1.2: 8
    • FDP_SDC: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_IFC.1: 22
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ROL.1.1: 1
    • FDP_ROL.1.2: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 2
    • FDP_ACC.1.1: 5
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.3: 6
    • FDP_ACF.1.4: 6
    • FDP_IFC.2.1: 3
    • FDP_IFC.2.2: 3
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 5
    • FDP_IFF.1.3: 5
    • FDP_IFF.1.4: 7
    • FDP_IFF.1.5: 4
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_DAU.2.1: 2
    • FDP_SDC.1.1: 1
    • FDP_RIP.1: 14
    • FDP_SDI.2: 4
    • FDP_UCT.1: 1
    • FDP_SDI.1: 1
    • FDP_DAU.2: 2
    • FDP_ETC.2: 1
  • FIA:
    • FIA_UID: 2
    • FIA_UID.1: 51
    • FIA_UAU.1: 25
    • FIA_UAU.4: 13
    • FIA_AFL.1: 11
    • FIA_ATD.1: 5
    • FIA_UAU.5: 2
    • FIA_UAU.6: 2
    • FIA_USB.1: 4
    • FIA_API: 4
    • FIA_UID.1.1: 7
    • FIA_UID.1.2: 4
    • FIA_UAU.1.1: 5
    • FIA_UAU.1.2: 3
    • FIA_UAU.4.1: 2
    • FIA_AFL.1.1: 2
    • FIA_AFL.1.2: 2
    • FIA_UAU.5.1: 2
    • FIA_UAU.5.2: 1
    • FIA_UAU.6.1: 1
    • FIA_UID.2: 2
    • FIA_API.1: 3
  • FMT:
    • FMT_MSA: 9
    • FMT_SMF: 5
    • FMT_REV: 1
    • FMT_SMR: 3
    • FMT_MSA.1: 53
    • FMT_MSA.3: 46
    • FMT_SMF.1: 52
    • FMT_SMR.1: 59
    • FMT_MOF.1: 2
    • FMT_MSA.2: 3
    • FMT_MTD.3: 3
    • FMT_SAE: 1
    • FMT_MSA.1.1: 6
    • FMT_MSA.3.1: 5
    • FMT_MSA.3.2: 6
    • FMT_SMF.1.1: 6
    • FMT_SMR.1.1: 4
    • FMT_SMR.1.2: 3
    • FMT_MTD.1.1: 3
    • FMT_SAE.1.1: 1
    • FMT_MSA.2.1: 1
    • FMT_MOF.1.1: 1
    • FMT_MTD.1: 3
    • FMT_SAE.1: 1
  • FPR:
    • FPR_UNO.1.1: 1
    • FPR_UNO.1: 6
  • FPT:
    • FPT_FLS.1: 30
    • FPT_PHP.3: 6
    • FPT_TST.1: 1
    • FPT_EMS: 1
    • FPT_TCT: 1
    • FPT_TIT: 1
    • FPT_ISA: 1
    • FPT_ESA: 1
    • FPT_TDC.1.2: 2
    • FPT_RCV.3.1: 1
    • FPT_RCV.3.2: 1
    • FPT_RCV.3.3: 1
    • FPT_TDC.1: 5
    • FPT_FLS.1.1: 3
    • FPT_PHP.3.1: 1
    • FPT_ISA.1.5: 1
    • FPT_ESA.1.4: 1
    • FPT_TST.1.1: 1
    • FPT_RCV.3: 1
    • FPT_TCT.1: 1
    • FPT_TIT.1: 1
    • FPT_ISA.1: 2
    • FPT_ESA.1: 1
  • FRU:
    • FRU_FLT.2: 2
  • FTP:
    • FTP_ITC: 2
    • FTP_ITC.1: 15
    • FTP_TST.1: 1
    • FTP_TRP.1: 2
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 2
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
    • FAU_ARP.1: 14
    • FAU_SAA.1: 3
    • FAU_ARP.1.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 6
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_CKM.1: 16
    • FCS_COP.1: 13
    • FCS_RNG.1: 17
    • FCS_CKM.5: 1
    • FCS_RNG: 1
    • FCS_CKM.2: 7
    • FCS_CKM.4: 12
    • FCS_CKM.1.1: 5
    • FCS_CKM.4.1: 4
    • FCS_COP.1.1: 17
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_CKM.2.1: 2
    • FCS_CKM.3: 4
    • FCS_CKM.3.1: 1
    • FCS_RNG.2: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_ACC: 1
    • FDP_ACF: 1
    • FDP_ITC: 1
    • FDP_ITC.2: 17
    • FDP_IFC.2: 24
    • FDP_IFF.1: 37
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_ROL.1: 10
    • FDP_ACC.1: 53
    • FDP_ACC.2: 16
    • FDP_ACC.2.1: 5
    • FDP_ACC.2.2: 4
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 7
    • FDP_ACF.1.3: 7
    • FDP_ACF.1.4: 9
    • FDP_IFC.1: 46
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 4
    • FDP_IFF.1.2: 6
    • FDP_IFF.1.3: 7
    • FDP_IFF.1.4: 8
    • FDP_IFF.1.5: 6
    • FDP_RIP.1: 56
    • FDP_RIP.1.1: 9
    • FDP_ITC.1: 8
    • FDP_ROL.1.2: 3
    • FDP_ROL.1.1: 2
    • FDP_SDI.2: 6
    • FDP_SDI.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 2
    • FDP_ACC.1.1: 3
    • FDP_IFC.2.1: 3
    • FDP_IFC.2.2: 3
  • FIA:
    • FIA_UID: 1
    • FIA_UID.1: 61
    • FIA_UAU.1: 19
    • FIA_UAU.4: 9
    • FIA_AFL.1: 8
    • FIA_API: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UID.2: 3
    • FIA_UID.2.1: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1.1: 7
    • FIA_UID.1.2: 5
    • FIA_UAU.1.1: 4
    • FIA_UAU.1.2: 3
    • FIA_UAU.4.1: 2
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
  • FMT:
    • FMT_MSA: 7
    • FMT_SMF: 3
    • FMT_REV: 1
    • FMT_SMR: 2
    • FMT_MSA.1: 72
    • FMT_MSA.3: 66
    • FMT_SMF.1: 72
    • FMT_SMR.1: 90
    • FMT_MSA.1.1: 9
    • FMT_MSA.2: 2
    • FMT_MSA.2.1: 2
    • FMT_MSA.3.1: 11
    • FMT_MSA.3.2: 10
    • FMT_SMF.1.1: 8
    • FMT_SMR.1.1: 7
    • FMT_SMR.1.2: 7
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 5
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 7
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS.1: 30
    • FPT_PHP.3: 4
    • FPT_EMS: 1
    • FPT_FLS.1.1: 8
    • FPT_TDC.1: 5
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 2
    • FPT_RCV.3: 2
    • FPT_RCV.2: 1
    • FPT_RCV.3.1: 2
    • FPT_RCV.3.2: 2
    • FPT_RCV.3.3: 2
    • FPT_RCV.3.4: 1
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 15
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 5
  • FAU_ARP.1.1: 1
  • FAU_SAS.1.1: 2
  • FAU_SAA.1: 2
  • FAU_ARP.1: 13
  • FAU_SAS.1: 8
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 2
  • FAU_ARP.1: 14
  • FAU_SAA.1: 3
  • FAU_ARP.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_ARP.1 13 14
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAA.1 2 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 5 8
pdf_data/st_keywords/cc_sfr/FCO/FCO_NRO 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 8
  • FCS_CKM.4: 9
  • FCS_CKM.1: 15
  • FCS_COP.1: 30
  • FCS_COP.1.1: 31
  • FCS_RNG: 3
  • FCS_CKM.5: 6
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 1
  • FCS_CKM.2: 3
  • FCS_CKM.4.1: 3
  • FCS_CKM.2.1: 1
  • FCS_CKM.1.1: 7
  • FCS_CKM.5.1: 5
  • FCS_CKM: 10
  • FCS_COP: 10
  • FCS_CKM.1: 16
  • FCS_COP.1: 13
  • FCS_RNG.1: 17
  • FCS_CKM.5: 1
  • FCS_RNG: 1
  • FCS_CKM.2: 7
  • FCS_CKM.4: 12
  • FCS_CKM.1.1: 5
  • FCS_CKM.4.1: 4
  • FCS_COP.1.1: 17
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.3: 4
  • FCS_CKM.3.1: 1
  • FCS_RNG.2: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 15 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 7 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 3 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 3 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.5 6 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 30 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 31 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 3 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 8 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 25
  • FDP_IFC: 3
  • FDP_IFF: 3
  • FDP_ACC: 1
  • FDP_ACF: 1
  • FDP_ITC: 2
  • FDP_ITC.2: 9
  • FDP_IFC.2: 21
  • FDP_IFF.1: 29
  • FDP_UIT: 2
  • FDP_UIT.1: 5
  • FDP_ROL.1: 8
  • FDP_ACC.1: 31
  • FDP_ACC.2: 10
  • FDP_SDC.1: 2
  • FDP_ACF.1.2: 8
  • FDP_SDC: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_IFC.1: 22
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ROL.1.1: 1
  • FDP_ROL.1.2: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 2
  • FDP_ACC.1.1: 5
  • FDP_ACF.1.1: 5
  • FDP_ACF.1.3: 6
  • FDP_ACF.1.4: 6
  • FDP_IFC.2.1: 3
  • FDP_IFC.2.2: 3
  • FDP_IFF.1.1: 3
  • FDP_IFF.1.2: 5
  • FDP_IFF.1.3: 5
  • FDP_IFF.1.4: 7
  • FDP_IFF.1.5: 4
  • FDP_ACC.2.1: 1
  • FDP_ACC.2.2: 1
  • FDP_DAU.2.1: 2
  • FDP_SDC.1.1: 1
  • FDP_RIP.1: 14
  • FDP_SDI.2: 4
  • FDP_UCT.1: 1
  • FDP_SDI.1: 1
  • FDP_DAU.2: 2
  • FDP_ETC.2: 1
  • FDP_ACF.1: 31
  • FDP_IFC: 2
  • FDP_IFF: 2
  • FDP_ACC: 1
  • FDP_ACF: 1
  • FDP_ITC: 1
  • FDP_ITC.2: 17
  • FDP_IFC.2: 24
  • FDP_IFF.1: 37
  • FDP_UIT: 1
  • FDP_UIT.1: 4
  • FDP_ROL.1: 10
  • FDP_ACC.1: 53
  • FDP_ACC.2: 16
  • FDP_ACC.2.1: 5
  • FDP_ACC.2.2: 4
  • FDP_ACF.1.1: 5
  • FDP_ACF.1.2: 7
  • FDP_ACF.1.3: 7
  • FDP_ACF.1.4: 9
  • FDP_IFC.1: 46
  • FDP_IFC.1.1: 1
  • FDP_IFF.1.1: 4
  • FDP_IFF.1.2: 6
  • FDP_IFF.1.3: 7
  • FDP_IFF.1.4: 8
  • FDP_IFF.1.5: 6
  • FDP_RIP.1: 56
  • FDP_RIP.1.1: 9
  • FDP_ITC.1: 8
  • FDP_ROL.1.2: 3
  • FDP_ROL.1.1: 2
  • FDP_SDI.2: 6
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 2
  • FDP_ACC.1.1: 3
  • FDP_IFC.2.1: 3
  • FDP_IFC.2.2: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 53
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 5 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.2 10 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.2.1 1 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.2.2 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 25 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 8 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 6 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 6 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 22 46
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.2 21 24
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 29 37
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.1 3 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.2 5 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.3 5 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.4 7 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1.5 4 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 9 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 14 56
pdf_data/st_keywords/cc_sfr/FDP/FDP_ROL.1 8 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ROL.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ROL.1.2 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 4 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 5 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID: 2
  • FIA_UID.1: 51
  • FIA_UAU.1: 25
  • FIA_UAU.4: 13
  • FIA_AFL.1: 11
  • FIA_ATD.1: 5
  • FIA_UAU.5: 2
  • FIA_UAU.6: 2
  • FIA_USB.1: 4
  • FIA_API: 4
  • FIA_UID.1.1: 7
  • FIA_UID.1.2: 4
  • FIA_UAU.1.1: 5
  • FIA_UAU.1.2: 3
  • FIA_UAU.4.1: 2
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_UAU.5.1: 2
  • FIA_UAU.5.2: 1
  • FIA_UAU.6.1: 1
  • FIA_UID.2: 2
  • FIA_API.1: 3
  • FIA_UID: 1
  • FIA_UID.1: 61
  • FIA_UAU.1: 19
  • FIA_UAU.4: 9
  • FIA_AFL.1: 8
  • FIA_API: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UID.2: 3
  • FIA_UID.2.1: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1.1: 7
  • FIA_UID.1.2: 5
  • FIA_UAU.1.1: 4
  • FIA_UAU.1.2: 3
  • FIA_UAU.4.1: 2
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 11 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 4 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 5 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 25 19
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.1 5 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.4 13 9
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 51 61
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 4 5
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 2 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA: 9
  • FMT_SMF: 5
  • FMT_REV: 1
  • FMT_SMR: 3
  • FMT_MSA.1: 53
  • FMT_MSA.3: 46
  • FMT_SMF.1: 52
  • FMT_SMR.1: 59
  • FMT_MOF.1: 2
  • FMT_MSA.2: 3
  • FMT_MTD.3: 3
  • FMT_SAE: 1
  • FMT_MSA.1.1: 6
  • FMT_MSA.3.1: 5
  • FMT_MSA.3.2: 6
  • FMT_SMF.1.1: 6
  • FMT_SMR.1.1: 4
  • FMT_SMR.1.2: 3
  • FMT_MTD.1.1: 3
  • FMT_SAE.1.1: 1
  • FMT_MSA.2.1: 1
  • FMT_MOF.1.1: 1
  • FMT_MTD.1: 3
  • FMT_SAE.1: 1
  • FMT_MSA: 7
  • FMT_SMF: 3
  • FMT_REV: 1
  • FMT_SMR: 2
  • FMT_MSA.1: 72
  • FMT_MSA.3: 66
  • FMT_SMF.1: 72
  • FMT_SMR.1: 90
  • FMT_MSA.1.1: 9
  • FMT_MSA.2: 2
  • FMT_MSA.2.1: 2
  • FMT_MSA.3.1: 11
  • FMT_MSA.3.2: 10
  • FMT_SMF.1.1: 8
  • FMT_SMR.1.1: 7
  • FMT_SMR.1.2: 7
  • FMT_MTD.1: 7
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 5
  • FMT_MTD.3.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 9 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 53 72
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 6 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 3 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 46 66
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 5 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 6 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 3 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.3 3 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF 5 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 52 72
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 6 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR 3 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 59 90
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 4 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.2 3 7
pdf_data/st_keywords/cc_sfr/FPR/FPR_UNO.1 6 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 30
  • FPT_PHP.3: 6
  • FPT_TST.1: 1
  • FPT_EMS: 1
  • FPT_TCT: 1
  • FPT_TIT: 1
  • FPT_ISA: 1
  • FPT_ESA: 1
  • FPT_TDC.1.2: 2
  • FPT_RCV.3.1: 1
  • FPT_RCV.3.2: 1
  • FPT_RCV.3.3: 1
  • FPT_TDC.1: 5
  • FPT_FLS.1.1: 3
  • FPT_PHP.3.1: 1
  • FPT_ISA.1.5: 1
  • FPT_ESA.1.4: 1
  • FPT_TST.1.1: 1
  • FPT_RCV.3: 1
  • FPT_TCT.1: 1
  • FPT_TIT.1: 1
  • FPT_ISA.1: 2
  • FPT_ESA.1: 1
  • FPT_FLS.1: 30
  • FPT_PHP.3: 4
  • FPT_EMS: 1
  • FPT_FLS.1.1: 8
  • FPT_TDC.1: 5
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 2
  • FPT_RCV.3: 2
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1.1 3 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 6 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_RCV.3 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_RCV.3.1 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_RCV.3.2 1 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_RCV.3.3 1 2
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 2
  • FTP_ITC.1: 15
  • FTP_TST.1: 1
  • FTP_TRP.1: 2
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 2
  • FTP_ITC: 1
  • FTP_ITC.1: 15
  • FTP_TRP.1: 4
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 2 4
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 10
  • CFB:
    • CFB: 2
  • OFB:
    • OFB: 2
  • GCM:
    • GCM: 10
  • CCM:
    • CCM: 43
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • GCM:
    • GCM: 7
  • CCM:
    • CCM: 36
  • XTS:
    • XTS: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 10 6
pdf_data/st_keywords/cipher_mode/CCM/CCM 43 36
pdf_data/st_keywords/cipher_mode/CFB/CFB 2 5
pdf_data/st_keywords/cipher_mode/ECB/ECB 2 3
pdf_data/st_keywords/cipher_mode/GCM/GCM 10 7
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ..................................................12: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
  • PACE:
    • PACE: 3
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 6 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • Curve P-256: 8
    • Curve P-384: 8
    • Curve P-521: 8
    • P-256: 9
    • P-384: 8
    • P-521: 8
    • NIST P-256: 1
  • Brainpool:
    • brainpoolP256r1: 9
    • brainpoolP384r1: 9
    • brainpoolP521r1: 9
  • NIST:
    • P-256: 1
    • NIST P-256: 1
  • Brainpool:
    • brainpoolP256r1: 1
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
    • Ed448: 1
pdf_data/st_keywords/ecc_curve/Brainpool
  • brainpoolP256r1: 9
  • brainpoolP384r1: 9
  • brainpoolP521r1: 9
  • brainpoolP256r1: 1
pdf_data/st_keywords/ecc_curve/Brainpool/brainpoolP256r1 9 1
pdf_data/st_keywords/ecc_curve/NIST
  • Curve P-256: 8
  • Curve P-384: 8
  • Curve P-521: 8
  • P-256: 9
  • P-384: 8
  • P-521: 8
  • NIST P-256: 1
  • P-256: 1
  • NIST P-256: 1
pdf_data/st_keywords/ecc_curve/NIST/P-256 9 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 2 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 2 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 3 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 2 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 2 3
pdf_data/st_keywords/javacard_api_const
  • ALG:
    • DES:
      • ALG_DES_CBC_ISO9797_M1: 1
      • ALG_DES_CBC_ISO9797_M2: 1
      • ALG_DES_CBC_NOPAD: 1
      • ALG_DES_ECB_ISO9797_M1: 1
      • ALG_DES_ECB_ISO9797_M2: 2
      • ALG_DES_ECB_NOPAD: 1
      • ALG_DES_CBC_PKCS5: 1
      • ALG_DES_ECB_PKCS5: 1
      • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC4_ISO9797_M1: 1
      • ALG_DES_MAC4_ISO9797_M2: 1
      • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC8_ISO9797_M1: 1
      • ALG_DES_MAC8_ISO9797_M2: 1
      • ALG_DES_MAC8_NOPAD: 1
      • ALG_DES_MAC4_PKCS5: 1
      • ALG_DES_MAC8_PKCS5: 1
      • ALG_DES_CMAC8: 1
    • RSA:
      • ALG_RSA_NOPAD: 1
      • ALG_RSA_PKCS1: 1
      • ALG_RSA_PKCS1_OAEP: 1
      • ALG_RSA_SHA_224_PKCS1: 1
      • ALG_RSA_SHA_224_PKCS1_PSS: 1
      • ALG_RSA_SHA_256_PKCS1: 1
      • ALG_RSA_SHA_256_PKCS1_PSS: 1
      • ALG_RSA_SHA_384_PKCS1: 2
      • ALG_RSA_SHA_512_PKCS1: 1
      • ALG_RSA_SHA_512_PKCS1_PSS: 1
      • ALG_RSA_SHA_PKCS1: 1
    • ECDSA:
      • ALG_ECDSA_SHA_224: 1
      • ALG_ECDSA_SHA_256: 2
      • ALG_ECDSA_SHA_384: 1
      • ALG_ECDSA_SHA_512: 1
    • AES:
      • ALG_AES_BLOCK_128_CBC_NOPAD: 1
      • ALG_AES_BLOCK_128_CBC_NOPAD_: 1
      • ALG_AES_BLOCK_128_ECB_NOPAD: 1
      • ALG_AES_CBC_ISO9797_M2: 1
      • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
      • ALG_AES_ECB_ISO9797_M2: 1
      • ALG_AES_CBC_PKCS5: 1
      • ALG_AES_ECB_PKCS5: 1
      • ALG_AES_CMAC16: 1
      • ALG_AES_CMAC16_STANDARD: 1
    • HMAC:
      • ALG_HMAC_SHA_256: 1
      • ALG_HMAC_SHA_384: 1
      • ALG_HMAC_SHA_512: 1
    • EC:
      • ALG_EC_SVDP_DH: 1
      • ALG_EC_SVDP_DH_KDF: 1
      • ALG_EC_SVDP_DH_PLAIN: 1
      • ALG_EC_SVDP_DHC: 1
      • ALG_EC_SVDP_DHC_KDF: 1
      • ALG_EC_SVDP_DHC_PLAIN: 1
      • ALG_EC_SVDP_DH_PLAIN_XY: 1
    • SHA:
      • ALG_SHA_256: 3
      • ALG_SHA_384: 2
      • ALG_SHA_512: 2
      • ALG_SHA_224: 1
  • misc:
    • SIG_CIPHER_RSA: 1
    • SIG_CIPHER_ECDSA: 1
    • SIG_CIPHER_AES_CMAC16: 1
    • SIG_CIPHER_DES_CMAC8: 1
    • PAD_PKCS1_OAEP: 1
    • LENGTH_DES3_2KEY: 4
    • LENGTH_DES3_3KEY: 2
    • LENGTH_AES_128: 3
    • LENGTH_AES_192: 3
    • LENGTH_AES_256: 3
    • LENGTH_DES3_: 2
    • LENGTH_EC_FP_224: 2
    • LENGTH_EC_FP_384: 2
    • LENGTH_EC_FP_128: 1
    • LENGTH_EC_FP_192: 1
    • LENGTH_EC_FP_256: 2
    • LENGTH_EC_FP_521: 1
    • LENGTH_SHA: 1
    • LENGTH_SHA_384: 1
    • LENGTH_SHA_256: 1
    • LENGTH_SHA_512: 1
    • LENGTH_RSA_1024: 1
  • ALG:
    • DES:
      • ALG_DES_CBC_ISO9797_M1: 1
      • ALG_DES_CBC_ISO9797_M2: 1
      • ALG_DES_CBC_NOPAD: 1
      • ALG_DES_ECB_ISO9797_M1: 1
      • ALG_DES_ECB_ISO9797_M2: 2
      • ALG_DES_ECB_NOPAD: 1
      • ALG_DES_CBC_PKCS5: 1
      • ALG_DES_ECB_PKCS5: 1
      • ALG_DES_CBC_PKCS7: 1
      • ALG_DES_ECB_PKCS7: 1
      • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC4_ISO9797_M1: 1
      • ALG_DES_MAC4_ISO9797_M2: 1
      • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC8_ISO9797_M1: 1
      • ALG_DES_MAC8_ISO9797_M2: 1
      • ALG_DES_MAC8_NOPAD: 1
      • ALG_DES_MAC4_PKCS5: 1
      • ALG_DES_MAC8_PKCS5: 1
      • ALG_DES_CMAC8: 1
    • RSA:
      • ALG_RSA_NOPAD: 1
      • ALG_RSA_PKCS1: 1
      • ALG_RSA_PKCS1_OAEP: 1
      • ALG_RSA_SHA_224_PKCS1: 1
      • ALG_RSA_SHA_224_PKCS1_PSS: 1
      • ALG_RSA_SHA_256_PKCS1: 1
      • ALG_RSA_SHA_256_PKCS1_PSS: 1
      • ALG_RSA_SHA_384_PKCS1: 1
      • ALG_RSA_SHA_384_PKCS1_PSS: 1
      • ALG_RSA_SHA_512_PKCS1: 1
      • ALG_RSA_SHA_512_PKCS1_PSS: 1
      • ALG_RSA_SHA_PKCS1: 1
    • ECDSA:
      • ALG_ECDSA_SHA_224: 1
      • ALG_ECDSA_SHA_256: 2
      • ALG_ECDSA_SHA_384: 1
      • ALG_ECDSA_SHA_512: 1
    • AES:
      • ALG_AES_BLOCK_128_CBC_NOPAD: 1
      • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
      • ALG_AES_BLOCK_128_ECB_NOPAD: 1
      • ALG_AES_CBC_ISO9797_M1: 1
      • ALG_AES_CBC_ISO9797_M2: 1
      • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
      • ALG_AES_ECB_ISO9797_M1: 1
      • ALG_AES_ECB_ISO9797_M2: 1
      • ALG_AES_CBC_PKCS5: 1
      • ALG_AES_ECB_PKCS5: 1
      • ALG_AES_CBC_PKCS7: 2
      • ALG_AES_ECB_PKCS7: 2
      • ALG_AES_CBC_ISO9797_STANDARD: 1
      • ALG_AES_CFB: 1
      • ALG_AES_MAC_128_NOPAD: 1
      • ALG_AES_CMAC8: 1
      • ALG_AES_CMAC16: 1
      • ALG_AES_CMAC16_STANDARD: 1
      • ALG_AES_CMAC_128: 1
    • HMAC:
      • ALG_HMAC_SHA_256: 1
      • ALG_HMAC_SHA_384: 1
      • ALG_HMAC_SHA_512: 1
    • EC:
      • ALG_EC_SVDP_DH: 1
      • ALG_EC_SVDP_DH_KDF: 1
      • ALG_EC_SVDP_DH_PLAIN: 1
      • ALG_EC_SVDP_DHC: 1
      • ALG_EC_SVDP_DHC_KDF: 1
      • ALG_EC_SVDP_DHC_PLAIN: 1
      • ALG_EC_SVDP_DH_PLAIN_XY: 2
    • SHA:
      • ALG_SHA_256: 3
      • ALG_SHA_384: 3
      • ALG_SHA_512: 3
      • ALG_SHA_224: 1
    • SHA3:
      • ALG_SHA3_224: 1
      • ALG_SHA3_256: 1
      • ALG_SHA3_384: 1
      • ALG_SHA3_512: 1
  • misc:
    • SIG_CIPHER_RSA: 1
    • SIG_CIPHER_ECDSA: 1
    • SIG_CIPHER_EDDSA: 1
    • SIG_CIPHER_EDDSAPH: 1
    • SIG_CIPHER_AES_CMAC8: 1
    • SIG_CIPHER_AES_CMAC16: 1
    • SIG_CIPHER_AES_CMAC128: 1
    • SIG_CIPHER_DES_CMAC8: 1
    • PAD_PKCS1_OAEP: 1
    • TYPE_ACCESS: 5
    • LENGTH_DES3_2KEY: 4
    • LENGTH_DES3_3KEY: 4
    • LENGTH_AES_128: 4
    • LENGTH_AES_192: 4
    • LENGTH_AES_256: 4
    • LENGTH_EC_FP_128: 2
    • LENGTH_EC_FP_160: 1
    • LENGTH_EC_FP_192: 2
    • LENGTH_EC_FP_224: 2
    • LENGTH_EC_FP_256: 3
    • LENGTH_EC_FP_528: 2
    • LENGTH_EC_FP_384: 1
    • LENGTH_SHA: 1
    • LENGTH_SHA_224: 1
    • LENGTH_SHA_256: 2
    • LENGTH_SHA_384: 1
    • LENGTH_SHA_512: 2
    • LENGTH_SHA3_224: 1
    • LENGTH_SHA3_256: 1
    • LENGTH_SHA3_384: 1
    • LENGTH_SHA3_512: 1
    • LENGTH_RSA_1024: 1
  • curves:
    • FRP256V1: 2
    • SM2: 1
pdf_data/st_keywords/javacard_api_const/ALG
  • DES:
    • ALG_DES_CBC_ISO9797_M1: 1
    • ALG_DES_CBC_ISO9797_M2: 1
    • ALG_DES_CBC_NOPAD: 1
    • ALG_DES_ECB_ISO9797_M1: 1
    • ALG_DES_ECB_ISO9797_M2: 2
    • ALG_DES_ECB_NOPAD: 1
    • ALG_DES_CBC_PKCS5: 1
    • ALG_DES_ECB_PKCS5: 1
    • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
    • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
    • ALG_DES_MAC4_ISO9797_M1: 1
    • ALG_DES_MAC4_ISO9797_M2: 1
    • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
    • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
    • ALG_DES_MAC8_ISO9797_M1: 1
    • ALG_DES_MAC8_ISO9797_M2: 1
    • ALG_DES_MAC8_NOPAD: 1
    • ALG_DES_MAC4_PKCS5: 1
    • ALG_DES_MAC8_PKCS5: 1
    • ALG_DES_CMAC8: 1
  • RSA:
    • ALG_RSA_NOPAD: 1
    • ALG_RSA_PKCS1: 1
    • ALG_RSA_PKCS1_OAEP: 1
    • ALG_RSA_SHA_224_PKCS1: 1
    • ALG_RSA_SHA_224_PKCS1_PSS: 1
    • ALG_RSA_SHA_256_PKCS1: 1
    • ALG_RSA_SHA_256_PKCS1_PSS: 1
    • ALG_RSA_SHA_384_PKCS1: 2
    • ALG_RSA_SHA_512_PKCS1: 1
    • ALG_RSA_SHA_512_PKCS1_PSS: 1
    • ALG_RSA_SHA_PKCS1: 1
  • ECDSA:
    • ALG_ECDSA_SHA_224: 1
    • ALG_ECDSA_SHA_256: 2
    • ALG_ECDSA_SHA_384: 1
    • ALG_ECDSA_SHA_512: 1
  • AES:
    • ALG_AES_BLOCK_128_CBC_NOPAD: 1
    • ALG_AES_BLOCK_128_CBC_NOPAD_: 1
    • ALG_AES_BLOCK_128_ECB_NOPAD: 1
    • ALG_AES_CBC_ISO9797_M2: 1
    • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
    • ALG_AES_ECB_ISO9797_M2: 1
    • ALG_AES_CBC_PKCS5: 1
    • ALG_AES_ECB_PKCS5: 1
    • ALG_AES_CMAC16: 1
    • ALG_AES_CMAC16_STANDARD: 1
  • HMAC:
    • ALG_HMAC_SHA_256: 1
    • ALG_HMAC_SHA_384: 1
    • ALG_HMAC_SHA_512: 1
  • EC:
    • ALG_EC_SVDP_DH: 1
    • ALG_EC_SVDP_DH_KDF: 1
    • ALG_EC_SVDP_DH_PLAIN: 1
    • ALG_EC_SVDP_DHC: 1
    • ALG_EC_SVDP_DHC_KDF: 1
    • ALG_EC_SVDP_DHC_PLAIN: 1
    • ALG_EC_SVDP_DH_PLAIN_XY: 1
  • SHA:
    • ALG_SHA_256: 3
    • ALG_SHA_384: 2
    • ALG_SHA_512: 2
    • ALG_SHA_224: 1
  • DES:
    • ALG_DES_CBC_ISO9797_M1: 1
    • ALG_DES_CBC_ISO9797_M2: 1
    • ALG_DES_CBC_NOPAD: 1
    • ALG_DES_ECB_ISO9797_M1: 1
    • ALG_DES_ECB_ISO9797_M2: 2
    • ALG_DES_ECB_NOPAD: 1
    • ALG_DES_CBC_PKCS5: 1
    • ALG_DES_ECB_PKCS5: 1
    • ALG_DES_CBC_PKCS7: 1
    • ALG_DES_ECB_PKCS7: 1
    • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
    • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
    • ALG_DES_MAC4_ISO9797_M1: 1
    • ALG_DES_MAC4_ISO9797_M2: 1
    • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
    • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
    • ALG_DES_MAC8_ISO9797_M1: 1
    • ALG_DES_MAC8_ISO9797_M2: 1
    • ALG_DES_MAC8_NOPAD: 1
    • ALG_DES_MAC4_PKCS5: 1
    • ALG_DES_MAC8_PKCS5: 1
    • ALG_DES_CMAC8: 1
  • RSA:
    • ALG_RSA_NOPAD: 1
    • ALG_RSA_PKCS1: 1
    • ALG_RSA_PKCS1_OAEP: 1
    • ALG_RSA_SHA_224_PKCS1: 1
    • ALG_RSA_SHA_224_PKCS1_PSS: 1
    • ALG_RSA_SHA_256_PKCS1: 1
    • ALG_RSA_SHA_256_PKCS1_PSS: 1
    • ALG_RSA_SHA_384_PKCS1: 1
    • ALG_RSA_SHA_384_PKCS1_PSS: 1
    • ALG_RSA_SHA_512_PKCS1: 1
    • ALG_RSA_SHA_512_PKCS1_PSS: 1
    • ALG_RSA_SHA_PKCS1: 1
  • ECDSA:
    • ALG_ECDSA_SHA_224: 1
    • ALG_ECDSA_SHA_256: 2
    • ALG_ECDSA_SHA_384: 1
    • ALG_ECDSA_SHA_512: 1
  • AES:
    • ALG_AES_BLOCK_128_CBC_NOPAD: 1
    • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
    • ALG_AES_BLOCK_128_ECB_NOPAD: 1
    • ALG_AES_CBC_ISO9797_M1: 1
    • ALG_AES_CBC_ISO9797_M2: 1
    • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
    • ALG_AES_ECB_ISO9797_M1: 1
    • ALG_AES_ECB_ISO9797_M2: 1
    • ALG_AES_CBC_PKCS5: 1
    • ALG_AES_ECB_PKCS5: 1
    • ALG_AES_CBC_PKCS7: 2
    • ALG_AES_ECB_PKCS7: 2
    • ALG_AES_CBC_ISO9797_STANDARD: 1
    • ALG_AES_CFB: 1
    • ALG_AES_MAC_128_NOPAD: 1
    • ALG_AES_CMAC8: 1
    • ALG_AES_CMAC16: 1
    • ALG_AES_CMAC16_STANDARD: 1
    • ALG_AES_CMAC_128: 1
  • HMAC:
    • ALG_HMAC_SHA_256: 1
    • ALG_HMAC_SHA_384: 1
    • ALG_HMAC_SHA_512: 1
  • EC:
    • ALG_EC_SVDP_DH: 1
    • ALG_EC_SVDP_DH_KDF: 1
    • ALG_EC_SVDP_DH_PLAIN: 1
    • ALG_EC_SVDP_DHC: 1
    • ALG_EC_SVDP_DHC_KDF: 1
    • ALG_EC_SVDP_DHC_PLAIN: 1
    • ALG_EC_SVDP_DH_PLAIN_XY: 2
  • SHA:
    • ALG_SHA_256: 3
    • ALG_SHA_384: 3
    • ALG_SHA_512: 3
    • ALG_SHA_224: 1
  • SHA3:
    • ALG_SHA3_224: 1
    • ALG_SHA3_256: 1
    • ALG_SHA3_384: 1
    • ALG_SHA3_512: 1
pdf_data/st_keywords/javacard_api_const/ALG/AES
  • ALG_AES_BLOCK_128_CBC_NOPAD: 1
  • ALG_AES_BLOCK_128_CBC_NOPAD_: 1
  • ALG_AES_BLOCK_128_ECB_NOPAD: 1
  • ALG_AES_CBC_ISO9797_M2: 1
  • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
  • ALG_AES_ECB_ISO9797_M2: 1
  • ALG_AES_CBC_PKCS5: 1
  • ALG_AES_ECB_PKCS5: 1
  • ALG_AES_CMAC16: 1
  • ALG_AES_CMAC16_STANDARD: 1
  • ALG_AES_BLOCK_128_CBC_NOPAD: 1
  • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
  • ALG_AES_BLOCK_128_ECB_NOPAD: 1
  • ALG_AES_CBC_ISO9797_M1: 1
  • ALG_AES_CBC_ISO9797_M2: 1
  • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
  • ALG_AES_ECB_ISO9797_M1: 1
  • ALG_AES_ECB_ISO9797_M2: 1
  • ALG_AES_CBC_PKCS5: 1
  • ALG_AES_ECB_PKCS5: 1
  • ALG_AES_CBC_PKCS7: 2
  • ALG_AES_ECB_PKCS7: 2
  • ALG_AES_CBC_ISO9797_STANDARD: 1
  • ALG_AES_CFB: 1
  • ALG_AES_MAC_128_NOPAD: 1
  • ALG_AES_CMAC8: 1
  • ALG_AES_CMAC16: 1
  • ALG_AES_CMAC16_STANDARD: 1
  • ALG_AES_CMAC_128: 1
pdf_data/st_keywords/javacard_api_const/ALG/DES
  • ALG_DES_CBC_ISO9797_M1: 1
  • ALG_DES_CBC_ISO9797_M2: 1
  • ALG_DES_CBC_NOPAD: 1
  • ALG_DES_ECB_ISO9797_M1: 1
  • ALG_DES_ECB_ISO9797_M2: 2
  • ALG_DES_ECB_NOPAD: 1
  • ALG_DES_CBC_PKCS5: 1
  • ALG_DES_ECB_PKCS5: 1
  • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
  • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
  • ALG_DES_MAC4_ISO9797_M1: 1
  • ALG_DES_MAC4_ISO9797_M2: 1
  • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
  • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
  • ALG_DES_MAC8_ISO9797_M1: 1
  • ALG_DES_MAC8_ISO9797_M2: 1
  • ALG_DES_MAC8_NOPAD: 1
  • ALG_DES_MAC4_PKCS5: 1
  • ALG_DES_MAC8_PKCS5: 1
  • ALG_DES_CMAC8: 1
  • ALG_DES_CBC_ISO9797_M1: 1
  • ALG_DES_CBC_ISO9797_M2: 1
  • ALG_DES_CBC_NOPAD: 1
  • ALG_DES_ECB_ISO9797_M1: 1
  • ALG_DES_ECB_ISO9797_M2: 2
  • ALG_DES_ECB_NOPAD: 1
  • ALG_DES_CBC_PKCS5: 1
  • ALG_DES_ECB_PKCS5: 1
  • ALG_DES_CBC_PKCS7: 1
  • ALG_DES_ECB_PKCS7: 1
  • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
  • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
  • ALG_DES_MAC4_ISO9797_M1: 1
  • ALG_DES_MAC4_ISO9797_M2: 1
  • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
  • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
  • ALG_DES_MAC8_ISO9797_M1: 1
  • ALG_DES_MAC8_ISO9797_M2: 1
  • ALG_DES_MAC8_NOPAD: 1
  • ALG_DES_MAC4_PKCS5: 1
  • ALG_DES_MAC8_PKCS5: 1
  • ALG_DES_CMAC8: 1
pdf_data/st_keywords/javacard_api_const/ALG/EC/ALG_EC_SVDP_DH_PLAIN_XY 1 2
pdf_data/st_keywords/javacard_api_const/ALG/RSA
  • ALG_RSA_NOPAD: 1
  • ALG_RSA_PKCS1: 1
  • ALG_RSA_PKCS1_OAEP: 1
  • ALG_RSA_SHA_224_PKCS1: 1
  • ALG_RSA_SHA_224_PKCS1_PSS: 1
  • ALG_RSA_SHA_256_PKCS1: 1
  • ALG_RSA_SHA_256_PKCS1_PSS: 1
  • ALG_RSA_SHA_384_PKCS1: 2
  • ALG_RSA_SHA_512_PKCS1: 1
  • ALG_RSA_SHA_512_PKCS1_PSS: 1
  • ALG_RSA_SHA_PKCS1: 1
  • ALG_RSA_NOPAD: 1
  • ALG_RSA_PKCS1: 1
  • ALG_RSA_PKCS1_OAEP: 1
  • ALG_RSA_SHA_224_PKCS1: 1
  • ALG_RSA_SHA_224_PKCS1_PSS: 1
  • ALG_RSA_SHA_256_PKCS1: 1
  • ALG_RSA_SHA_256_PKCS1_PSS: 1
  • ALG_RSA_SHA_384_PKCS1: 1
  • ALG_RSA_SHA_384_PKCS1_PSS: 1
  • ALG_RSA_SHA_512_PKCS1: 1
  • ALG_RSA_SHA_512_PKCS1_PSS: 1
  • ALG_RSA_SHA_PKCS1: 1
pdf_data/st_keywords/javacard_api_const/ALG/RSA/ALG_RSA_SHA_384_PKCS1 2 1
pdf_data/st_keywords/javacard_api_const/ALG/SHA/ALG_SHA_384 2 3
pdf_data/st_keywords/javacard_api_const/ALG/SHA/ALG_SHA_512 2 3
pdf_data/st_keywords/javacard_api_const/misc
  • SIG_CIPHER_RSA: 1
  • SIG_CIPHER_ECDSA: 1
  • SIG_CIPHER_AES_CMAC16: 1
  • SIG_CIPHER_DES_CMAC8: 1
  • PAD_PKCS1_OAEP: 1
  • LENGTH_DES3_2KEY: 4
  • LENGTH_DES3_3KEY: 2
  • LENGTH_AES_128: 3
  • LENGTH_AES_192: 3
  • LENGTH_AES_256: 3
  • LENGTH_DES3_: 2
  • LENGTH_EC_FP_224: 2
  • LENGTH_EC_FP_384: 2
  • LENGTH_EC_FP_128: 1
  • LENGTH_EC_FP_192: 1
  • LENGTH_EC_FP_256: 2
  • LENGTH_EC_FP_521: 1
  • LENGTH_SHA: 1
  • LENGTH_SHA_384: 1
  • LENGTH_SHA_256: 1
  • LENGTH_SHA_512: 1
  • LENGTH_RSA_1024: 1
  • SIG_CIPHER_RSA: 1
  • SIG_CIPHER_ECDSA: 1
  • SIG_CIPHER_EDDSA: 1
  • SIG_CIPHER_EDDSAPH: 1
  • SIG_CIPHER_AES_CMAC8: 1
  • SIG_CIPHER_AES_CMAC16: 1
  • SIG_CIPHER_AES_CMAC128: 1
  • SIG_CIPHER_DES_CMAC8: 1
  • PAD_PKCS1_OAEP: 1
  • TYPE_ACCESS: 5
  • LENGTH_DES3_2KEY: 4
  • LENGTH_DES3_3KEY: 4
  • LENGTH_AES_128: 4
  • LENGTH_AES_192: 4
  • LENGTH_AES_256: 4
  • LENGTH_EC_FP_128: 2
  • LENGTH_EC_FP_160: 1
  • LENGTH_EC_FP_192: 2
  • LENGTH_EC_FP_224: 2
  • LENGTH_EC_FP_256: 3
  • LENGTH_EC_FP_528: 2
  • LENGTH_EC_FP_384: 1
  • LENGTH_SHA: 1
  • LENGTH_SHA_224: 1
  • LENGTH_SHA_256: 2
  • LENGTH_SHA_384: 1
  • LENGTH_SHA_512: 2
  • LENGTH_SHA3_224: 1
  • LENGTH_SHA3_256: 1
  • LENGTH_SHA3_384: 1
  • LENGTH_SHA3_512: 1
  • LENGTH_RSA_1024: 1
pdf_data/st_keywords/javacard_api_const/misc/LENGTH_AES_128 3 4
pdf_data/st_keywords/javacard_api_const/misc/LENGTH_AES_192 3 4
pdf_data/st_keywords/javacard_api_const/misc/LENGTH_AES_256 3 4
pdf_data/st_keywords/javacard_api_const/misc/LENGTH_DES3_3KEY 2 4
pdf_data/st_keywords/javacard_api_const/misc/LENGTH_EC_FP_128 1 2
pdf_data/st_keywords/javacard_api_const/misc/LENGTH_EC_FP_192 1 2
pdf_data/st_keywords/javacard_api_const/misc/LENGTH_EC_FP_256 2 3
pdf_data/st_keywords/javacard_api_const/misc/LENGTH_EC_FP_384 2 1
pdf_data/st_keywords/javacard_api_const/misc/LENGTH_SHA_256 1 2
pdf_data/st_keywords/javacard_api_const/misc/LENGTH_SHA_512 1 2
pdf_data/st_keywords/javacard_packages
  • java:
    • java.lang.cap: 1
    • java.io.cap: 1
  • javacard:
    • javacard.framework.cap: 1
    • javacard.security.cap: 2
    • javacard.crypto.cap: 1
    • javacard.crypto.advance.cap: 1
    • javacard.crypto: 3
    • javacard.crypto.advance: 2
  • javacardx:
    • javacardx.crypto.cap: 1
    • javacardx.apdu.cap: 2
    • javacardx.external.cap: 1
    • javacardx.framework.util.intx.cap: 1
  • org:
    • org.globalplatform.cap: 1
    • org.globalplatform.contactless.cap: 1
    • org.globalplatform.upgrade.cap: 1
    • org.mifare4mobile.hostinterface.cap: 1
    • org.mifare4mobile: 1
    • org.mifare4mobile.parser.cap: 1
    • org.mifare4mobile.userverifier.cap: 1
  • uicc:
    • uicc.hci.framework.cap: 1
    • uicc.hci.services.cardemulation.cap: 1
    • uicc.hci.services.connectivity.cap: 1
    • uicc.hci.services.readermode.cap: 1
    • uicc.globalplatform.security.cap: 1
    • uicc.globalplatform.cap: 1
    • uicc.auth.cap: 1
    • uicc.system.cap: 2
    • uicc.toolkit.cap: 2
    • uicc.interfacebroker.cap: 1
    • uicc.interfacebroker.sim.cap: 1
    • uicc.interfacebroker.uicc.cap: 1
    • uicc.access.cap: 1
    • uicc.access.fileadministration.cap: 1
    • uicc.isim.access.cap: 1
    • uicc.services.highupdatearray.cap: 1
    • uicc.usim.access.cap: 1
    • uicc.usim.geolocation.cap: 1
    • uicc.usim.toolkit.cap: 1
    • uicc.usim.suci.cap: 1
  • com:
    • com.nxp.id.jcop.os.cap: 1
    • com.nxp.id.jcop.javacard.security.cap: 1
    • com.nxp.id.jcop.hci.cap: 1
    • com.nxp.id.jcop.oscca.cap: 1
    • com.nxp.id.jcopx.security.cap: 1
    • com.nxp.id.jcopx.util.cap: 1
    • com.nxp.id.jcopx.authority.cap: 1
    • com.nxp.id.jcopx.migration.cap: 1
    • com.nxp.id.jcop.globalplatform.cap: 1
    • com.nxp.id.jcop.globalplatform.auxiliary.cap: 1
    • com.nxp.id.jcop.globalplatform.auxiliary2.cap: 1
    • com.nxp.id.jcop.globalplatform.auxiliary3.cap: 1
    • com.nxp.id.jcop.uicc.globalplatform.security.cap: 1
    • com.nxp.id.jcopx.tearing.cap: 1
    • com.nxp.id.jcopx.accelerator.cap: 1
    • com.nxp.id.jcopx.globalplatform.contact.cap: 1
    • com.nxp.id.jcopx.systemstack.cap: 1
    • com.nxp.id.jcopx.osupdate.cap: 1
    • com.nxp.id.jcop.uiccframework.cap: 1
    • com.nxp.id.jcopx.oscca.cap: 1
    • com.nxp.id.jcopx.v2xsupport.cap: 1
    • com.nxp.id.jcop.mifare4mobile.cap: 1
    • com.nxp.id.jcopx.commerce.cap: 1
    • com.nxp.id.jcop: 1
    • com.nxp.id.jcop.configapplet.cap: 1
    • com.nxp.id.jcopx.mifare.mifaredesfire.cap: 1
    • com.nxp.id.jcopx.m4mext.cap: 1
    • com.nxp.id.jcopx.mifare.mifareplus.cap: 1
    • com.nxp.id.jcopx.mifare.mifarecommon.cap: 1
    • com.sony.javacard.crypto.cap: 1
    • com.sony.javacard.crypto.advance.cap: 1
    • com.sony.javacard.crypto.a4.cap: 1
    • com.sony.javacard.crypto.a5.cap: 1
    • com.sony.javacard.crypto.a6.cap: 1
    • com.sony.javacard.crypto.advance.e3.cap: 1
    • com.sony.javacard.crypto.advance.e4.cap: 1
    • com.sec.mobile.fra.cap: 1
    • com.nxp.id.jcopx.ioaccess.cap: 1
    • com.nxp.id.jcop.euicc.cap: 1
    • com.nxp.id.jcop.euicc.gsmalib.cap: 1
    • com.nxp.id.jcopx.euicc.gsma.cap: 1
    • com.nxp.id.jcopx.uicc.globalplatform.cap: 1
    • com.nxp.id.jcopx.blob.cap: 1
    • com.nxp.id.jcopx.uicc.auth.cap: 1
    • com.nxp.id.jcopx.uicc.system.cap: 1
    • com.nxp.id.jcopx.uicc.toolkit.cap: 1
    • com.nxp.id.jcopx.uicc.interfacebroker.cap: 1
    • com.nxp.id.jcopx.uicc.interfacebroker.sim.cap: 1
    • com.nxp.id.jcopx.uicc.interfacebroker.uicc.cap: 1
  • de:
    • de.bsi.csp: 1
  • java:
    • java.rmi: 1
  • javacard:
    • javacard.security: 3
    • javacard.framework: 2
  • javacardx:
    • javacardx.crypto: 1
    • javacardx.security: 1
  • org:
    • org.globalplatform: 1
  • com:
    • com.nxp.id.jcopx.security: 1
pdf_data/st_keywords/javacard_packages/com
  • com.nxp.id.jcop.os.cap: 1
  • com.nxp.id.jcop.javacard.security.cap: 1
  • com.nxp.id.jcop.hci.cap: 1
  • com.nxp.id.jcop.oscca.cap: 1
  • com.nxp.id.jcopx.security.cap: 1
  • com.nxp.id.jcopx.util.cap: 1
  • com.nxp.id.jcopx.authority.cap: 1
  • com.nxp.id.jcopx.migration.cap: 1
  • com.nxp.id.jcop.globalplatform.cap: 1
  • com.nxp.id.jcop.globalplatform.auxiliary.cap: 1
  • com.nxp.id.jcop.globalplatform.auxiliary2.cap: 1
  • com.nxp.id.jcop.globalplatform.auxiliary3.cap: 1
  • com.nxp.id.jcop.uicc.globalplatform.security.cap: 1
  • com.nxp.id.jcopx.tearing.cap: 1
  • com.nxp.id.jcopx.accelerator.cap: 1
  • com.nxp.id.jcopx.globalplatform.contact.cap: 1
  • com.nxp.id.jcopx.systemstack.cap: 1
  • com.nxp.id.jcopx.osupdate.cap: 1
  • com.nxp.id.jcop.uiccframework.cap: 1
  • com.nxp.id.jcopx.oscca.cap: 1
  • com.nxp.id.jcopx.v2xsupport.cap: 1
  • com.nxp.id.jcop.mifare4mobile.cap: 1
  • com.nxp.id.jcopx.commerce.cap: 1
  • com.nxp.id.jcop: 1
  • com.nxp.id.jcop.configapplet.cap: 1
  • com.nxp.id.jcopx.mifare.mifaredesfire.cap: 1
  • com.nxp.id.jcopx.m4mext.cap: 1
  • com.nxp.id.jcopx.mifare.mifareplus.cap: 1
  • com.nxp.id.jcopx.mifare.mifarecommon.cap: 1
  • com.sony.javacard.crypto.cap: 1
  • com.sony.javacard.crypto.advance.cap: 1
  • com.sony.javacard.crypto.a4.cap: 1
  • com.sony.javacard.crypto.a5.cap: 1
  • com.sony.javacard.crypto.a6.cap: 1
  • com.sony.javacard.crypto.advance.e3.cap: 1
  • com.sony.javacard.crypto.advance.e4.cap: 1
  • com.sec.mobile.fra.cap: 1
  • com.nxp.id.jcopx.ioaccess.cap: 1
  • com.nxp.id.jcop.euicc.cap: 1
  • com.nxp.id.jcop.euicc.gsmalib.cap: 1
  • com.nxp.id.jcopx.euicc.gsma.cap: 1
  • com.nxp.id.jcopx.uicc.globalplatform.cap: 1
  • com.nxp.id.jcopx.blob.cap: 1
  • com.nxp.id.jcopx.uicc.auth.cap: 1
  • com.nxp.id.jcopx.uicc.system.cap: 1
  • com.nxp.id.jcopx.uicc.toolkit.cap: 1
  • com.nxp.id.jcopx.uicc.interfacebroker.cap: 1
  • com.nxp.id.jcopx.uicc.interfacebroker.sim.cap: 1
  • com.nxp.id.jcopx.uicc.interfacebroker.uicc.cap: 1
  • com.nxp.id.jcopx.security: 1
pdf_data/st_keywords/javacard_packages/java
  • java.lang.cap: 1
  • java.io.cap: 1
  • java.rmi: 1
pdf_data/st_keywords/javacard_packages/javacard
  • javacard.framework.cap: 1
  • javacard.security.cap: 2
  • javacard.crypto.cap: 1
  • javacard.crypto.advance.cap: 1
  • javacard.crypto: 3
  • javacard.crypto.advance: 2
  • javacard.security: 3
  • javacard.framework: 2
pdf_data/st_keywords/javacard_packages/javacardx
  • javacardx.crypto.cap: 1
  • javacardx.apdu.cap: 2
  • javacardx.external.cap: 1
  • javacardx.framework.util.intx.cap: 1
  • javacardx.crypto: 1
  • javacardx.security: 1
pdf_data/st_keywords/javacard_packages/org
  • org.globalplatform.cap: 1
  • org.globalplatform.contactless.cap: 1
  • org.globalplatform.upgrade.cap: 1
  • org.mifare4mobile.hostinterface.cap: 1
  • org.mifare4mobile: 1
  • org.mifare4mobile.parser.cap: 1
  • org.mifare4mobile.userverifier.cap: 1
  • org.globalplatform: 1
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.0.5: 1
  • JavaCard:
    • Java Card 3.1: 2
    • JC3.1: 1
  • GlobalPlatform:
    • GlobalPlatform 2.3.1: 2
pdf_data/st_keywords/javacard_version/JavaCard
  • Java Card 3.0.5: 1
  • Java Card 3.1: 2
  • JC3.1: 1
pdf_data/st_keywords/os_name/JCOP
  • JCOP 5: 174
  • JCOP5: 45
  • JCOP 2: 1
  • JCOP 8: 194
  • JCOP8: 30
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 9
    • RNG: 9
  • TRNG:
    • TRNG: 2
  • RNG:
    • RND: 10
    • RNG: 17
pdf_data/st_keywords/randomness/RNG/RND 9 10
pdf_data/st_keywords/randomness/RNG/RNG 9 17
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • malfunction: 1
  • DFA: 2
  • fault injection: 1
  • Fault Injection: 1
  • Physical Tampering: 2
  • physical tampering: 2
  • malfunction: 2
  • DFA: 2
  • Fault Injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/side_channel_analysis/FI/physical tampering 1 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • physical probing: 2
  • side channel: 2
  • side-channel: 1
  • SPA: 1
  • DPA: 2
  • timing attack: 1
  • physical probing: 3
  • side channel: 2
  • side-channel: 1
  • DPA: 2
  • SPA: 1
  • timing attacks: 2
  • timing attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 2 3
pdf_data/st_keywords/side_channel_analysis/other/JIL 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 1
    • FIPS 180-4: 1
    • FIPS PUB 186-4: 30
    • FIPS 186-4: 1
  • PKCS:
    • PKCS1: 1
  • BSI:
    • AIS 20: 2
  • RFC:
    • RFC5639: 30
  • SCP:
    • SCP80: 1
    • SCP81: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 140-3: 2
    • FIPS 197: 1
    • FIPS PUB 186-3: 1
  • BSI:
    • AIS20: 2
    • AIS31: 1
    • AIS 20: 2
  • RFC:
    • RFC 5639: 1
    • RFC 8032: 1
    • RFC 7748: 1
  • ISO:
    • ISO/IEC 7816: 4
  • SCP:
    • SCP80: 1
    • SCP81: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS 20: 2
  • AIS20: 2
  • AIS31: 1
  • AIS 20: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 1
  • FIPS 180-4: 1
  • FIPS PUB 186-4: 30
  • FIPS 186-4: 1
  • FIPS 140-3: 2
  • FIPS 197: 1
  • FIPS PUB 186-3: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC5639: 30
  • RFC 5639: 1
  • RFC 8032: 1
  • RFC 7748: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 16
      • AES-256: 16
      • AES-128: 1
      • AES-: 1
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • 3DES: 3
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 9
      • CMAC: 10
      • CBC-MAC: 2
  • AES_competition:
    • AES:
      • AES: 22
      • AES-: 1
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 4
      • 3DES: 1
      • TDES: 2
      • TripleDES: 1
      • TDEA: 4
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • HMAC: 10
      • CBC-MAC: 2
      • CMAC: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 16
  • AES-256: 16
  • AES-128: 1
  • AES-: 1
  • AES: 22
  • AES-: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 16 22
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 3
  • Triple-DES: 1
  • Triple-DES: 4
  • 3DES: 1
  • TDES: 2
  • TripleDES: 1
  • TDEA: 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 3 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 10 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 9 10
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03111: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 6
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 340
    • NXP Semiconductors: 25
  • Idemia:
    • IDEMIA: 1
  • NXP:
    • NXP: 457
    • NXP Semiconductors: 24
pdf_data/st_keywords/vendor/NXP/NXP 340 457
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 25 24
pdf_data/st_metadata
  • pdf_file_size_bytes: 1054860
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 122
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: NXP JCOP 5.2 on SN100.C58 Secure Element
  • /Keywords: Common Criteria, Security Target, NXP JCOP 5.2 on SN100.C58 Secure Element
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20230515194411+02'00'
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 1316128
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 183
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: NXP JCOP 8.9 with eUICC extension on SN300 Secure Element
  • /Keywords: NXP, ASE, JCOP 8.9 with eUICC extension on SN300 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL4 augmented
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231130133951Z
  • /ModDate: D:20231130134109-00'00'
  • pdf_hyperlinks: mailto:[email protected]
pdf_data/st_metadata//CreationDate D:20230515194411+02'00' D:20231130133951Z
pdf_data/st_metadata//Keywords Common Criteria, Security Target, NXP JCOP 5.2 on SN100.C58 Secure Element NXP, ASE, JCOP 8.9 with eUICC extension on SN300 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL4 augmented
pdf_data/st_metadata//Subject NXP JCOP 5.2 on SN100.C58 Secure Element NXP JCOP 8.9 with eUICC extension on SN300 Secure Element
pdf_data/st_metadata/pdf_file_size_bytes 1054860 1316128
pdf_data/st_metadata/pdf_number_of_pages 122 183
dgst ef96b78b52008c7a 1cebdb71a0606a03