Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, version JCOP 7.0 R1.64.0.2, JCOP 7.0 R2.04.0.2, JCOP 7.1 R1.04.0.2, JCOP 7.2 R1.09.0.2
NSCIB-CC-2200029-03-CR
IBM Internet Security Systems GX6116 Network IPS Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0
CCEVS-VR-VID-10320-2011
name NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, version JCOP 7.0 R1.64.0.2, JCOP 7.0 R2.04.0.2, JCOP 7.1 R1.04.0.2, JCOP 7.2 R1.09.0.2 IBM Internet Security Systems GX6116 Network IPS Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0
category ICs, Smart Cards and Smart Card-Related Devices and Systems Detection Devices and Systems
not_valid_before 2024-06-12 2011-05-31
not_valid_after 2029-06-12 2014-11-01
scheme NL US
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200029-03-ST_lite.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10320-st.pdf
status active archived
manufacturer NXP Semiconductors IBM Corporation
manufacturer_web https://www.nxp.com/ https://www.ibm.com
security_level ALC_DVS.2, AVA_VAN.5, EAL4+ ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200029-03-CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10320-vr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200029-03-Cert.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Embedded UICC for Consumer Devices Protection Profile', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0100b_pdf.pdf', 'pp_ids': frozenset({'UICC_CD'})}), frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Java Card System - Open Configuration Protection Profile', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0099V2b_pdf.pdf', 'pp_ids': None}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile Intrusion Detection System - System for Basic Robustness Environme...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ids_sys_br_v1.7.pdf', 'pp_ids': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 22b913b8740fa32e15e985caffd8c52a6cbccae581fc22e860560fa7f186f6b5 None
state/cert/txt_hash bf955b3a2f346c4c636c8696a93f46d93a71aeb48702649bfaa31f38d4850751 None
state/report/pdf_hash 7b64b2e9930125e5b17fdd9972922aedf7fb4c399f3388758c10888cf7d38467 b95a5b1872172dcd1f7796c40998692f25dc2840b74185a72e613648e43168ae
state/report/txt_hash e2d28c9ffdaf6af3576cbf076e59ae9e5148fc9fcf50bf402f4020676ee970fb 0d4f141f4c118d2ba70c56b3feb7efa1b40e8d96442620929b422f2115ca22f2
state/st/pdf_hash cf4685817e66c778972749cde76ee84e11a52b65a0c27e3154a7aa2cc975d5d4 f04770cd95217c7905edbf886d6ec10c6607d56f1e4fc46744c9b8852c52ba6d
state/st/txt_hash 7f8b5cf9dd14ec7b1577d6c1f8706ec9829a761692a2b006b2d8dc0cb9475b04 9b6d970e76d28bdfef230cac848684ae8155a5b0e21f6950b60a518f8c8c4918
heuristics/cert_id NSCIB-CC-2200029-03-CR CCEVS-VR-VID-10320-2011
heuristics/cert_lab US
heuristics/report_references/directly_referencing NSCIB-CC-2300122-01-CR None
heuristics/report_references/indirectly_referencing NSCIB-CC-2300122-01-CR None
heuristics/scheme_data None
  • product: IBM Internet Security Systems GX6116 Network IPS Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0
  • id: CCEVS-VR-VID10320
  • url: https://www.niap-ccevs.org/product/10320
  • certification_date: 2011-05-31T00:05:00Z
  • expiration_date: 2014-11-01T00:00:00Z
  • category: Wireless Monitoring
  • vendor: IBM, Corporation
  • evaluation_facility: COACT, Inc. Labs
  • scheme: US
heuristics/st_references/directly_referencing NSCIB-CC-2300122-01-CR None
heuristics/st_references/indirectly_referencing NSCIB-CC-2300122-01-CR None
pdf_data/cert_filename NSCIB-CC-2200029-03-Cert.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • NL:
      • NSCIB-CC-2200029-03: 1
      • NSCIB-2200029-03: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0099-V2-2020: 1
      • BSI-CC-PP-0100-2018: 1
  • cc_security_level:
    • EAL:
      • EAL4: 1
      • EAL2: 1
      • EAL7: 1
      • EAL4 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
      • ALC_FLR.3: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP Semiconductors N.V: 1
      • NXP: 1
  • eval_facility:
    • SGS:
      • SGS: 1
      • SGS Brightsight: 1
    • BrightSight:
      • Brightsight: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
    • JCOP:
      • JCOP 7: 5
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408-1: 2
      • ISO/IEC 18045: 4
      • ISO/IEC 18045:2008: 1
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 91227
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Title: NSCIB Certificate
  • /Author: Denise Cater
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20240620161020+01'00'
  • /ModDate: D:20240620161020+01'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks:
None
pdf_data/report_filename NSCIB-CC-2200029-03-CR.pdf st_vid10320-vr.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-2200029-03-CR
    • cert_item: NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, version JCOP 7.0 R1.64.0.2, JCOP 7.0 R2.04.0.2, JCOP 7.1 R1.04.0.2, JCOP 7.2 R1.09.0.2
    • developer: NXP Semiconductors N.V
    • cert_lab: SGS Brightsight B.V.
  • US:
    • cert_id: CCEVS-VR-VID10320-2011
    • cert_item: IBM Internet Security Systems GX6116 Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0 with Reporting Module
    • cert_lab: US NIAP
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
    • EdDSA:
      • EdDSA: 3
    • ECC:
      • ECC: 3
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-2200029-03-CR: 16
    • NSCIB-2200029-03: 1
    • CC-22-0441505: 1
    • NSCIB-CC-2300122-01-CR: 1
  • US:
    • CCEVS-VR-VID10320-2011: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.SCNCFG: 1
    • T.SCNMLC: 1
    • T.SCNVUL: 1
    • T.FALACT: 1
    • T.FALREC: 1
    • T.FALASC: 1
    • T.MISUSE: 1
    • T.INADVE: 1
    • T.MISACT: 1
    • T.COMINT: 1
    • T.COMDIS: 1
    • T.LOSSOF: 1
    • T.NOHALT: 1
    • T.PRIVIL: 1
    • T.IMPCON: 1
    • T.INFLUX: 1
    • T.FACCNT: 1
  • A:
    • A.ACCESS: 1
    • A.DYNMIC: 1
    • A.ASCOPE: 1
    • A.PROTCT: 1
    • A.LOCATE: 1
    • A.MANAGE: 1
    • A.NOEVIL: 1
    • A.NOTRST: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0099-V2-2020: 1
    • BSI-CC-PP-0100-: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_IMP: 1
  • ALC:
    • ALC_DVS.2: 2
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN: 1
  • ALC:
    • ALC_FLR.2: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR.2: 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 2
  • EAL4+: 4
  • EAL 4: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
  • EAL2: 3
  • EAL 4: 1
  • EAL 2+: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • algorithms, protocols and implementations: ECDAA, Korean SEED, MIFARE and FeliCa, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • GCM:
    • GCM: 3
  • CBC:
    • CBC: 1
pdf_data/report_keywords/cipher_mode/CBC/CBC 2 1
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 5
      • TLS 1.0: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/eval_facility
  • SGS:
    • SGS: 6
    • SGS Brightsight: 6
  • BrightSight:
    • Brightsight: 6
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
  • SHA:
    • SHA1:
      • SHA-1: 4
  • MD:
    • MD5:
      • MD5: 3
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-224: 1
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
  • SHA1:
    • SHA-1: 4
pdf_data/report_keywords/hash_function/SHA/SHA1/SHA-1 1 4
pdf_data/report_keywords/javacard_version
  • JavaCard:
    • Java Card 3.1: 1
  • GlobalPlatform:
    • GlobalPlatform 2.3.1: 1
pdf_data/report_keywords/os_name
  • JCOP:
    • JCOP 7: 94
    • JCOP7: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side-channel: 3
  • other:
    • JIL-AM: 1
    • JIL-AAPS: 2
    • JIL: 2
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS20: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 1
      • 3DES: 1
  • miscellaneous:
    • SEED:
      • SEED: 2
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 1
  • DES:
    • 3DES:
      • TDES: 1
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • 3DES:
    • Triple-DES: 1
    • 3DES: 1
  • 3DES:
    • TDES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 1
  • 3DES: 1
  • TDES: 1
pdf_data/report_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_3DES_EDE_CBC_SHA: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 17
    • NXP Semiconductors N.V: 3
  • Microsoft:
    • Microsoft: 9
pdf_data/report_metadata//Author sjon Jerome F. Myers
pdf_data/report_metadata//CreationDate D:20240620161318+01'00' D:20110706103134
pdf_data/report_metadata//Creator Microsoft® Word 2021 Microsoft® Office Word 2007
pdf_data/report_metadata//ModDate D:20240620161318+01'00' D:20110706103134
pdf_data/report_metadata//Producer Microsoft® Word 2021 Microsoft® Office Word 2007
pdf_data/report_metadata//Title Certification Report National Information Assurance Partnership
pdf_data/report_metadata/pdf_file_size_bytes 333870 405456
pdf_data/report_metadata/pdf_hyperlinks https://www.tuv-nederland.nl/common-criteria/certificates.html, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, https://trustcb.com/common-criteria/nscib/, https://nscib.nl/, mailto:[email protected] http://cve.mitre.org/, https://webapp.iss.net/myiss/login.jsp, http://www.osvdb.org/, http://secunia.com/advisories/, http://www.securityfocus.com/bid/, https://www.iss.net/issEn/MYISS/login.jhtml?action=download, http://www.securitytracker.com/, http://icat.nist.gov/, http://www.kb.cert.org/vuls/
pdf_data/report_metadata/pdf_number_of_pages 16 29
pdf_data/st_filename NSCIB-CC-2200029-03-ST_lite.pdf st_vid10320-st.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA 1024: 1
    • RSA-CRT: 3
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 8
    • EdDSA:
      • EdDSA: 11
    • ECC:
      • ECC: 13
  • FF:
    • DH:
      • DH: 1
      • Diffie-Hellman: 2
  • RSA:
    • RSA 1024: 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA 1024: 1
  • RSA-CRT: 3
  • RSA 1024: 1
pdf_data/st_keywords/cc_cert_id
  • NL:
    • NSCIB-2200029-03: 1
    • NSCIB-CC-2300122-01: 1
pdf_data/st_keywords/cc_claims
  • D:
    • D.UPDATE_IMAGE: 26
    • D.APP_CODE: 6
    • D.APP_C_DATA: 4
    • D.APP_I_DATA: 7
    • D.APP_KEYS: 9
    • D.PIN: 10
    • D.APSD_KEYS: 5
    • D.ISD_KEYS: 4
    • D.VASD_KEYS: 3
    • D.CARD_MNGT_: 1
    • D.API_DATA: 3
    • D.CRYPTO: 6
    • D.JCS_CODE: 7
    • D.JCS_DATA: 8
    • D.SEC_DATA: 6
    • D.CONFIG_ITEM: 7
    • D.RESTRICTED_: 1
    • D.TOE_IDENTIFIER: 3
    • D.APP_C_: 1
    • D.CARD_: 1
    • D.CARD_MNGT_DATA: 1
    • D.APP_: 1
    • D.JCS_: 1
    • D.RESTRICTED_MODE_STATE: 1
    • D.TOE_IDENTIFICATION: 2
    • D.SECRETS: 2
    • D.SK: 2
    • D.MNO_KEYS: 2
    • D.PROFILE_NAA_PRAMS: 1
    • D.PROFILE_NAA_PARAMS: 2
  • O:
    • O.REMOTE: 1
    • O.BIO-MNGT: 1
    • O.EXT-MEM: 1
    • O.SENSITIVE_ARRAYS_INTEG: 1
    • O.SENSITIVE_RESULTS_INTEG: 1
    • O.LOAD: 3
    • O.INSTALL: 2
    • O.DELETION: 3
    • O.APPLET: 15
    • O.CODE_CAP_FILE: 11
    • O.JAVAOBJECT: 67
    • O.APPLET_LOADED: 2
    • O.APPLET_CURRENT: 2
    • O.CODE_CAP_: 2
  • T:
    • T.RND: 5
    • T.CONFID-UPDATE-IMAGE: 3
    • T.INTEG-UPDATE-IMAGE: 3
    • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
    • T.INTERRUPT-OSU: 4
    • T.CONFIG: 4
    • T.COM_EXPLOIT: 4
    • T.LIFE_CYCLE: 4
    • T.UNAUTHORIZED_CARD_MNGT: 3
    • T.INTEG-APPLI-DATA: 13
    • T.RESTRICTED-MODE: 3
    • T.CONFID-CONT: 4
    • T.INTEG-CONT: 3
    • T.EXE-CONT: 4
    • T.CONT-DOS: 4
    • T.CONT-SID: 4
    • T.INTEG-CODE: 1
    • T.INSTALL: 3
    • T.DELETION: 3
    • T.EXE-CODE-REMOTE: 1
    • T.CONFID-APPLI-DATA: 3
    • T.CONFID-JCS-CODE: 4
    • T.INTEG-JCS-CODE: 4
    • T.CONFID-JCS-DATA: 4
    • T.INTEG-JCS-DATA: 4
    • T.INTEG-APPLI-CODE: 5
    • T.EXE-CODE: 8
    • T.NATIVE: 4
    • T.SID: 8
    • T.CONFID-APPLI-DA: 1
    • T.INTEG-APPLI-COD: 2
    • T.RESOURCES: 3
    • T.UNAUTHORIZED_: 1
    • T.OBJ-DELETION: 2
    • T.PHYSICAL: 2
    • T.CONFID-UPDATE-I: 1
    • T.UNAUTH-LOAD-UP: 1
    • T.INTEG-UPDATE-IM: 1
    • T.RESTRICTED-MOD: 1
    • T.CONFID-: 1
    • T.INTEG-APPLI-: 1
  • A:
    • A.USE_DIAG: 5
    • A.USE_KEYS: 5
    • A.PROCESS-SEC-IC: 4
    • A.APPS-PROVIDER: 5
    • A.VERIFICATION-AUTHORITY: 4
    • A.TRUSTED-GUESTOS: 3
    • A.DELETION: 1
    • A.CAP_FILE: 3
    • A.VERIFICATION: 2
    • A.TRUSTED-GUESTO: 1
    • A.VERIFICATION-AU: 1
  • R:
    • R.JAVA: 12
  • OT:
    • OT.IDENTIFICATION: 5
    • OT.CONFID-UPDATE-IMAGE: 3
    • OT.AUTH-LOAD-UPDATE-IMAGE: 3
    • OT.SECURE_LOAD_ACODE: 3
    • OT.SECURE_AC_ACTIVATION: 3
    • OT.TOE_IDENTIFICATION: 3
    • OT.CARD-CONFIGURATION: 3
    • OT.ATTACK-COUNTER: 3
    • OT.RESTRICTED-MODE: 3
    • OT.DOMAIN-RIGHTS: 7
    • OT.APPLI-AUTH: 8
    • OT.COMM_AUTH: 6
    • OT.COMM_INTEGRITY: 3
    • OT.COMM_CONFIDENTIALITY: 3
    • OT.CONT_SEP: 8
    • OT.CONT_PRIV: 6
    • OT.CONT_DOS: 4
    • OT.RND: 5
    • OT.SCP: 34
    • OT.CARD-MANAGEMENT: 3
    • OT.CARD-: 3
    • OT.INSTALL: 1
    • OT.LOAD: 1
    • OT.DELETION: 1
    • OT.SENSITIVE_RESULTS_INTEG: 3
    • OT.FIREWALL: 10
    • OT.SID: 8
    • OT.GLOBAL_: 6
    • OT.ARRAY_VIEW_: 2
    • OT.SENSITIVE_: 2
    • OT.NATIVE: 6
    • OT.OPERATE: 20
    • OT.REALLOCATION: 4
    • OT.RESOURCES: 5
    • OT.ALARM: 14
    • OT.CIPHER: 4
    • OT.KEY-MNGT: 4
    • OT.PIN-MNGT: 4
    • OT.TRANSACTION: 4
    • OT.OBJ-DELETION: 3
    • OT.COMM_: 5
    • OT.CARD-MANAGEM: 16
    • OT.CONFID-UPDATE-: 2
    • OT.AUTH-LOAD-UPD: 2
    • OT.SECURE_LOAD_: 4
    • OT.SECURE_AC_: 2
    • OT.TOE_: 2
    • OT.CARD-CONFIGUR: 2
    • OT.ATTACK-COUNT: 1
    • OT.RESTRICTED-MO: 3
    • OT.ARRAY_VIEWS_: 2
    • OT.ATTACK-COUNTE: 1
    • OT.GLOBAL_ARRAYS_CONFID: 1
    • OT.GLOBAL_ARRAYS_INTEG: 1
    • OT.ARRAY_VIEWS_CONFID: 1
    • OT.ARRAY_VIEWS_INTEG: 1
    • OT.CONT-SEP: 1
    • OT.CONT-PRIV: 1
    • OT.CONT-DOS: 1
    • OT.SECURE-CHANNELS: 1
    • OT.INTERNALSECURE-CHANNELS: 1
  • OP:
    • OP.ARRAY_ACCESS: 4
    • OP.ARRAY_LENGTH: 3
    • OP.ARRAY_T_ALOAD: 3
    • OP.ARRAY_: 1
    • OP.ARRAY_AASTORE: 3
    • OP.CREATE: 7
    • OP.DELETE_APPLET: 4
    • OP.DELETE_CAP_: 2
    • OP.INSTANCE_FIELD: 3
    • OP.INVK_VIRTUAL: 6
    • OP.INVK_INTERFACE: 7
    • OP.JAVA: 5
    • OP.THROW: 5
    • OP.TYPE_ACCESS: 5
    • OP.PUT: 6
    • OP.READ_CONFIG_: 1
    • OP.MODIFY_: 1
    • OP.USE_CONFIG_: 1
    • OP.TRIGGER_: 1
    • OP.CONT_ACCESS: 7
    • OP.ARRAY_T_ASTORE: 2
    • OP.PUTFIELD: 1
    • OP.PUTSTATIC: 1
    • OP.DELETE_CAP_FILE: 2
    • OP.DELETE_CAP_FILE_APPLET: 2
    • OP.TRIGGER_UPDATE: 3
  • OE:
    • OE.USE_DIAG: 5
    • OE.USE_KEYS: 5
    • OE.CAP_FILE: 5
    • OE.VERIFICATION: 17
    • OE.CODE-EVIDENCE: 13
    • OE.SCP: 16
    • OE.CARD-MANAGEMENT: 1
    • OE.PROCESS_SEC_IC: 2
    • OE.CONFID-UPDATE-IMAGE: 2
    • OE.APPS-PROVIDER: 4
    • OE.VERIFICATION-AUTHORITY: 2
    • OE.KEY-CHANGE: 5
    • OE.SECURITY-DOMAINS: 1
    • OE.TRUSTED-GUESTOS: 2
    • OE.SECURITY-: 1
    • OE.IC: 3
    • OE.RE: 7
    • OE.CARD-: 2
    • OE.TRUSTED-GUEST: 1
    • OE.VERIFICATION-A: 2
    • OE.SECURITY-DOMA: 2
    • OE.PROCESS_SEC_: 2
    • OE.CONFID-UPDATE-: 2
    • OE.TRUSTED-GUES: 1
  • SA:
    • SA.CONFID-UPDATE: 1
    • SA.CONFID-APPLI-D: 1
    • SA.CONFID-JCS-CO: 1
    • SA.CONFID-JCS-DAT: 1
    • SA.INTEG-UPDATE-I: 1
    • SA.INTEG-APPLI-CO: 1
    • SA.INTEG-APPLI-DA: 1
    • SA.INTEG-JCS-CODE: 3
    • SA.EXE-APPLI-CODE: 3
    • SA.EXE-JCS-CODE: 3
    • SA.NATIVE: 4
    • SA.FIREWALL: 2
    • SA.VERIFICATION: 3
    • SA.CARD-MANAGEM: 1
    • SA.INSTALL: 2
    • SA.SID: 3
    • SA.OBJ-DELETION: 3
    • SA.DELETION: 1
    • SA.ALARM: 2
    • SA.OPERATE: 2
    • SA.RESOURCES: 3
    • SA.CIPHER: 2
    • SA.KEY-MNGT: 2
    • SA.PIN-MNGT: 2
    • SA.SCP: 5
    • SA.TRANSACTION: 2
    • SA.CONFIG-APPLET: 1
    • SA.OSU: 1
    • SA.RM: 1
    • SA.CONTEXT-SEPAR: 1
    • SA.CONFID-APPLI-DATA: 1
    • SA.CONFID-JCS-CODE: 1
    • SA.CONFID-JCS-DATA: 1
    • SA.INTEG-APPLI-CODE: 2
    • SA.INTEG-APPLI-DATA: 2
    • SA.INTEG-JCS-DATA: 1
    • SA.CONFID-UPDATE-IMAGE: 1
    • SA.INTEG-UPDATE-IMAGE: 1
  • OSP:
    • OSP.PROCESS-TOE: 4
    • OSP.KEY-CHANGE: 4
    • OSP.SECURITY-DOMAINS: 3
    • OSP.VERIFICATION: 2
    • OSP.SECURITY-DOM: 1
  • O:
    • O.EXPORT: 1
    • O.PROTCT: 12
    • O.IDSCAN: 7
    • O.IDSENS: 11
    • O.IDANLZ: 5
    • O.RESPON: 7
    • O.EADMIN: 4
    • O.ACCESS: 14
    • O.IDAUTH: 19
    • O.OFLOWS: 8
    • O.AUDITS: 8
    • O.INTEGR: 9
  • T:
    • T.COMINT: 3
    • T.COMDIS: 3
    • T.LOSSOF: 3
    • T.NOHALT: 3
    • T.PRIVIL: 3
    • T.IMPCON: 3
    • T.INFLUX: 3
    • T.FACCNT: 3
    • T.SCNCFG: 3
    • T.SCNMLC: 3
    • T.SCNVUL: 3
    • T.FALACT: 3
    • T.FALREC: 3
    • T.FALASC: 3
    • T.MISUSE: 3
    • T.INADVE: 3
    • T.MISACT: 3
  • A:
    • A.ACCESS: 3
    • A.DYNMIC: 3
    • A.ASCOPE: 3
    • A.PROTCT: 3
    • A.LOCATE: 3
    • A.MANAGE: 3
    • A.NOEVIL: 3
    • A.NOTRST: 3
  • OE:
    • OE.SD_PROTECTION: 6
    • OE.IDAUTH: 6
    • OE.AUDIT_PROTECTION: 8
    • OE.AUDIT_SORT: 2
    • OE.TIME: 7
    • OE.INSTAL: 4
    • OE.PHYCAL: 8
    • OE.CREDEN: 4
    • OE.PERSON: 7
    • OE.INTROP: 4
pdf_data/st_keywords/cc_claims/A
  • A.USE_DIAG: 5
  • A.USE_KEYS: 5
  • A.PROCESS-SEC-IC: 4
  • A.APPS-PROVIDER: 5
  • A.VERIFICATION-AUTHORITY: 4
  • A.TRUSTED-GUESTOS: 3
  • A.DELETION: 1
  • A.CAP_FILE: 3
  • A.VERIFICATION: 2
  • A.TRUSTED-GUESTO: 1
  • A.VERIFICATION-AU: 1
  • A.ACCESS: 3
  • A.DYNMIC: 3
  • A.ASCOPE: 3
  • A.PROTCT: 3
  • A.LOCATE: 3
  • A.MANAGE: 3
  • A.NOEVIL: 3
  • A.NOTRST: 3
pdf_data/st_keywords/cc_claims/O
  • O.REMOTE: 1
  • O.BIO-MNGT: 1
  • O.EXT-MEM: 1
  • O.SENSITIVE_ARRAYS_INTEG: 1
  • O.SENSITIVE_RESULTS_INTEG: 1
  • O.LOAD: 3
  • O.INSTALL: 2
  • O.DELETION: 3
  • O.APPLET: 15
  • O.CODE_CAP_FILE: 11
  • O.JAVAOBJECT: 67
  • O.APPLET_LOADED: 2
  • O.APPLET_CURRENT: 2
  • O.CODE_CAP_: 2
  • O.EXPORT: 1
  • O.PROTCT: 12
  • O.IDSCAN: 7
  • O.IDSENS: 11
  • O.IDANLZ: 5
  • O.RESPON: 7
  • O.EADMIN: 4
  • O.ACCESS: 14
  • O.IDAUTH: 19
  • O.OFLOWS: 8
  • O.AUDITS: 8
  • O.INTEGR: 9
pdf_data/st_keywords/cc_claims/OE
  • OE.USE_DIAG: 5
  • OE.USE_KEYS: 5
  • OE.CAP_FILE: 5
  • OE.VERIFICATION: 17
  • OE.CODE-EVIDENCE: 13
  • OE.SCP: 16
  • OE.CARD-MANAGEMENT: 1
  • OE.PROCESS_SEC_IC: 2
  • OE.CONFID-UPDATE-IMAGE: 2
  • OE.APPS-PROVIDER: 4
  • OE.VERIFICATION-AUTHORITY: 2
  • OE.KEY-CHANGE: 5
  • OE.SECURITY-DOMAINS: 1
  • OE.TRUSTED-GUESTOS: 2
  • OE.SECURITY-: 1
  • OE.IC: 3
  • OE.RE: 7
  • OE.CARD-: 2
  • OE.TRUSTED-GUEST: 1
  • OE.VERIFICATION-A: 2
  • OE.SECURITY-DOMA: 2
  • OE.PROCESS_SEC_: 2
  • OE.CONFID-UPDATE-: 2
  • OE.TRUSTED-GUES: 1
  • OE.SD_PROTECTION: 6
  • OE.IDAUTH: 6
  • OE.AUDIT_PROTECTION: 8
  • OE.AUDIT_SORT: 2
  • OE.TIME: 7
  • OE.INSTAL: 4
  • OE.PHYCAL: 8
  • OE.CREDEN: 4
  • OE.PERSON: 7
  • OE.INTROP: 4
pdf_data/st_keywords/cc_claims/T
  • T.RND: 5
  • T.CONFID-UPDATE-IMAGE: 3
  • T.INTEG-UPDATE-IMAGE: 3
  • T.UNAUTH-LOAD-UPDATE-IMAGE: 3
  • T.INTERRUPT-OSU: 4
  • T.CONFIG: 4
  • T.COM_EXPLOIT: 4
  • T.LIFE_CYCLE: 4
  • T.UNAUTHORIZED_CARD_MNGT: 3
  • T.INTEG-APPLI-DATA: 13
  • T.RESTRICTED-MODE: 3
  • T.CONFID-CONT: 4
  • T.INTEG-CONT: 3
  • T.EXE-CONT: 4
  • T.CONT-DOS: 4
  • T.CONT-SID: 4
  • T.INTEG-CODE: 1
  • T.INSTALL: 3
  • T.DELETION: 3
  • T.EXE-CODE-REMOTE: 1
  • T.CONFID-APPLI-DATA: 3
  • T.CONFID-JCS-CODE: 4
  • T.INTEG-JCS-CODE: 4
  • T.CONFID-JCS-DATA: 4
  • T.INTEG-JCS-DATA: 4
  • T.INTEG-APPLI-CODE: 5
  • T.EXE-CODE: 8
  • T.NATIVE: 4
  • T.SID: 8
  • T.CONFID-APPLI-DA: 1
  • T.INTEG-APPLI-COD: 2
  • T.RESOURCES: 3
  • T.UNAUTHORIZED_: 1
  • T.OBJ-DELETION: 2
  • T.PHYSICAL: 2
  • T.CONFID-UPDATE-I: 1
  • T.UNAUTH-LOAD-UP: 1
  • T.INTEG-UPDATE-IM: 1
  • T.RESTRICTED-MOD: 1
  • T.CONFID-: 1
  • T.INTEG-APPLI-: 1
  • T.COMINT: 3
  • T.COMDIS: 3
  • T.LOSSOF: 3
  • T.NOHALT: 3
  • T.PRIVIL: 3
  • T.IMPCON: 3
  • T.INFLUX: 3
  • T.FACCNT: 3
  • T.SCNCFG: 3
  • T.SCNMLC: 3
  • T.SCNVUL: 3
  • T.FALACT: 3
  • T.FALREC: 3
  • T.FALASC: 3
  • T.MISUSE: 3
  • T.INADVE: 3
  • T.MISACT: 3
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0084: 1
    • BSI-CC-PP-0099-V2-2020: 2
    • BSI-CC-PP-0100: 1
    • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_sar
  • AGD:
    • AGD_OPE.1: 2
  • ALC:
    • ALC_DVS.2: 3
  • AVA:
    • AVA_VAN.5: 4
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_ECD: 1
    • ASE_REQ: 2
    • ASE_TSS: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.2: 2
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_FLR: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.2: 1
    • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 3
  • ALC_FLR.2: 2
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_FLR: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN.2: 1
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 5
  • EAL4 augmented: 3
  • EAL2: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 2
    • FAU_ARP.1: 14
    • FAU_SAA.1: 3
    • FAU_ARP.1.1: 1
  • FCO:
    • FCO_NRO: 1
    • FCO_NRO.2: 6
    • FCO_NRO.1: 1
    • FCO_NRO.2.1: 2
    • FCO_NRO.2.2: 1
    • FCO_NRO.2.3: 2
  • FCS:
    • FCS_RNG: 2
    • FCS_RNG.1.1: 3
    • FCS_CKM.1: 16
    • FCS_COP.1: 13
    • FCS_RNG.1: 14
    • FCS_CKM.2: 7
    • FCS_CKM.4: 12
    • FCS_CKM.1.1: 5
    • FCS_CKM.4.1: 4
    • FCS_COP.1.1: 18
    • FCS_RNG.1.2: 2
    • FCS_CKM.2.1: 2
    • FCS_CKM.3: 4
    • FCS_CKM.3.1: 1
    • FCS_RNG.2: 1
  • FDP:
    • FDP_SDI.1: 3
    • FDP_ACF.1: 31
    • FDP_IFC: 2
    • FDP_IFF: 2
    • FDP_ACC: 1
    • FDP_ACF: 1
    • FDP_ITC: 1
    • FDP_ITC.2: 17
    • FDP_IFC.2: 24
    • FDP_IFF.1: 37
    • FDP_UIT: 1
    • FDP_UIT.1: 4
    • FDP_ROL.1: 10
    • FDP_ACC.1: 53
    • FDP_ACC.2: 16
    • FDP_ACC.2.1: 5
    • FDP_ACC.2.2: 4
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 7
    • FDP_ACF.1.3: 7
    • FDP_ACF.1.4: 9
    • FDP_IFC.1: 46
    • FDP_IFC.1.1: 1
    • FDP_IFF.1.1: 4
    • FDP_IFF.1.2: 6
    • FDP_IFF.1.3: 7
    • FDP_IFF.1.4: 8
    • FDP_IFF.1.5: 6
    • FDP_RIP.1: 56
    • FDP_RIP.1.1: 9
    • FDP_ITC.1: 8
    • FDP_ROL.1.2: 3
    • FDP_ROL.1.1: 2
    • FDP_SDI.2: 6
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 2
    • FDP_ACC.1.1: 3
    • FDP_IFC.2.1: 3
    • FDP_IFC.2.2: 3
  • FIA:
    • FIA_UID: 1
    • FIA_UID.1: 61
    • FIA_UAU.1: 19
    • FIA_UAU.4: 9
    • FIA_AFL.1: 8
    • FIA_API: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UID.2: 3
    • FIA_UID.2.1: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_UID.1.1: 7
    • FIA_UID.1.2: 5
    • FIA_UAU.1.1: 4
    • FIA_UAU.1.2: 3
    • FIA_UAU.4.1: 2
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
  • FMT:
    • FMT_MSA: 7
    • FMT_SMF: 3
    • FMT_REV: 1
    • FMT_SMR: 2
    • FMT_MSA.1: 72
    • FMT_MSA.3: 66
    • FMT_SMF.1: 72
    • FMT_SMR.1: 90
    • FMT_MSA.1.1: 9
    • FMT_MSA.2: 2
    • FMT_MSA.2.1: 2
    • FMT_MSA.3.1: 11
    • FMT_MSA.3.2: 10
    • FMT_SMF.1.1: 8
    • FMT_SMR.1.1: 7
    • FMT_SMR.1.2: 7
    • FMT_MTD.1: 7
    • FMT_MTD.1.1: 1
    • FMT_MTD.3: 5
    • FMT_MTD.3.1: 1
  • FPR:
    • FPR_UNO.1: 7
    • FPR_UNO.1.1: 1
  • FPT:
    • FPT_FLS.1: 30
    • FPT_PHP.3: 4
    • FPT_EMS: 1
    • FPT_FLS.1.1: 8
    • FPT_TDC.1: 5
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 2
    • FPT_RCV.3: 2
    • FPT_RCV.2: 1
    • FPT_RCV.3.1: 2
    • FPT_RCV.3.2: 2
    • FPT_RCV.3.3: 2
    • FPT_RCV.3.4: 1
    • FPT_PHP.3.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 15
    • FTP_TRP.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 2
  • FAU:
    • FAU_GEN.1: 8
    • FAU_SAR.1: 6
    • FAU_SAR.2: 8
    • FAU_SAR.3: 8
    • FAU_SEL.1: 5
    • FAU_STG.4: 7
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
    • FAU_SAR.3.1: 2
    • FAU_SEL: 1
    • FAU_SEL.1.1: 1
    • FAU_STG.4.1: 1
    • FAU_STG.2: 3
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 1
    • FAU_STG.2.3: 1
  • FCS:
    • FCS_CKM.1: 6
    • FCS_CKM.4: 6
    • FCS_COP.1: 6
    • FCS_CKM.1.1: 1
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 1
  • FIA:
    • FIA_UAU.1.1: 4
    • FIA_UAU.1: 13
    • FIA_UID.1: 12
    • FIA_AFL.1: 3
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 2
    • FIA_ATD: 2
    • FIA_UAU.1.2: 2
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
  • FMT:
    • FMT_MOF.1: 9
    • FMT_MTD.1: 9
    • FMT_SMR.1: 6
    • FMT_MOF.1.1: 1
    • FMT_MTD.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_ITA.1: 1
    • FPT_ITC.1: 1
    • FPT_ITI.1: 1
    • FPT_ITT.1: 9
    • FPT_STM.1: 8
    • FPT_ITT.1.1: 2
    • FPT_STM.1.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 8
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 2
  • FAU_ARP.1: 14
  • FAU_SAA.1: 3
  • FAU_ARP.1.1: 1
  • FAU_GEN.1: 8
  • FAU_SAR.1: 6
  • FAU_SAR.2: 8
  • FAU_SAR.3: 8
  • FAU_SEL.1: 5
  • FAU_STG.4: 7
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAR.3.1: 2
  • FAU_SEL: 1
  • FAU_SEL.1.1: 1
  • FAU_STG.4.1: 1
  • FAU_STG.2: 3
  • FAU_STG.2.1: 1
  • FAU_STG.2.2: 1
  • FAU_STG.2.3: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 2
  • FCS_RNG.1.1: 3
  • FCS_CKM.1: 16
  • FCS_COP.1: 13
  • FCS_RNG.1: 14
  • FCS_CKM.2: 7
  • FCS_CKM.4: 12
  • FCS_CKM.1.1: 5
  • FCS_CKM.4.1: 4
  • FCS_COP.1.1: 18
  • FCS_RNG.1.2: 2
  • FCS_CKM.2.1: 2
  • FCS_CKM.3: 4
  • FCS_CKM.3.1: 1
  • FCS_RNG.2: 1
  • FCS_CKM.1: 6
  • FCS_CKM.4: 6
  • FCS_COP.1: 6
  • FCS_CKM.1.1: 1
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 16 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 5 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 4 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 13 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 18 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID: 1
  • FIA_UID.1: 61
  • FIA_UAU.1: 19
  • FIA_UAU.4: 9
  • FIA_AFL.1: 8
  • FIA_API: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UID.2: 3
  • FIA_UID.2.1: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.1.1: 7
  • FIA_UID.1.2: 5
  • FIA_UAU.1.1: 4
  • FIA_UAU.1.2: 3
  • FIA_UAU.4.1: 2
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_UAU.1.1: 4
  • FIA_UAU.1: 13
  • FIA_UID.1: 12
  • FIA_AFL.1: 3
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 2
  • FIA_ATD: 2
  • FIA_UAU.1.2: 2
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 8 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 6 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 19 13
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1.2 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 61 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.1 7 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1.2 5 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA: 7
  • FMT_SMF: 3
  • FMT_REV: 1
  • FMT_SMR: 2
  • FMT_MSA.1: 72
  • FMT_MSA.3: 66
  • FMT_SMF.1: 72
  • FMT_SMR.1: 90
  • FMT_MSA.1.1: 9
  • FMT_MSA.2: 2
  • FMT_MSA.2.1: 2
  • FMT_MSA.3.1: 11
  • FMT_MSA.3.2: 10
  • FMT_SMF.1.1: 8
  • FMT_SMR.1.1: 7
  • FMT_SMR.1.2: 7
  • FMT_MTD.1: 7
  • FMT_MTD.1.1: 1
  • FMT_MTD.3: 5
  • FMT_MTD.3.1: 1
  • FMT_MOF.1: 9
  • FMT_MTD.1: 9
  • FMT_SMR.1: 6
  • FMT_MOF.1.1: 1
  • FMT_MTD.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 7 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 90 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.1 7 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1.2 7 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 30
  • FPT_PHP.3: 4
  • FPT_EMS: 1
  • FPT_FLS.1.1: 8
  • FPT_TDC.1: 5
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 2
  • FPT_RCV.3: 2
  • FPT_RCV.2: 1
  • FPT_RCV.3.1: 2
  • FPT_RCV.3.2: 2
  • FPT_RCV.3.3: 2
  • FPT_RCV.3.4: 1
  • FPT_PHP.3.1: 1
  • FPT_ITA.1: 1
  • FPT_ITC.1: 1
  • FPT_ITI.1: 1
  • FPT_ITT.1: 9
  • FPT_STM.1: 8
  • FPT_ITT.1.1: 2
  • FPT_STM.1.1: 2
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • GCM:
    • GCM: 7
  • CCM:
    • CCM: 40
  • XTS:
    • XTS: 1
  • CBC:
    • CBC: 2
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 2
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library ..................................................11: 1
  • OpenSSL:
    • OpenSSL: 6
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 7
      • TLS 1.0: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 1
    • NIST P-256: 1
  • Brainpool:
    • brainpoolP256r1: 1
  • Curve:
    • Curve25519: 1
  • Edwards:
    • Ed25519: 1
    • Ed448: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 3
  • SHA2:
    • SHA-224: 3
    • SHA-256: 4
    • SHA-384: 3
    • SHA-512: 3
  • SHA1:
    • SHA-1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 3 1
pdf_data/st_keywords/javacard_api_const
  • ALG:
    • DES:
      • ALG_DES_CBC_ISO9797_M1: 1
      • ALG_DES_CBC_ISO9797_M2: 1
      • ALG_DES_CBC_NOPAD: 1
      • ALG_DES_ECB_ISO9797_M1: 1
      • ALG_DES_ECB_ISO9797_M2: 2
      • ALG_DES_ECB_NOPAD: 1
      • ALG_DES_CBC_PKCS5: 1
      • ALG_DES_ECB_PKCS5: 1
      • ALG_DES_CBC_PKCS7: 1
      • ALG_DES_ECB_PKCS7: 1
      • ALG_DES_MAC4_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC4_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC4_ISO9797_M1: 1
      • ALG_DES_MAC4_ISO9797_M2: 1
      • ALG_DES_MAC8_ISO9797_1_M1_ALG3: 1
      • ALG_DES_MAC8_ISO9797_1_M2_ALG3: 1
      • ALG_DES_MAC8_ISO9797_M1: 1
      • ALG_DES_MAC8_ISO9797_M2: 1
      • ALG_DES_MAC8_NOPAD: 1
      • ALG_DES_MAC4_PKCS5: 1
      • ALG_DES_MAC8_PKCS5: 1
      • ALG_DES_CMAC8: 1
    • RSA:
      • ALG_RSA_NOPAD: 1
      • ALG_RSA_PKCS1: 1
      • ALG_RSA_PKCS1_OAEP: 1
      • ALG_RSA_SHA_224_PKCS1: 1
      • ALG_RSA_SHA_224_PKCS1_PSS: 1
      • ALG_RSA_SHA_256_PKCS1: 1
      • ALG_RSA_SHA_256_PKCS1_PSS: 1
      • ALG_RSA_SHA_384_PKCS1: 1
      • ALG_RSA_SHA_384_PKCS1_PSS: 1
      • ALG_RSA_SHA_512_PKCS1: 1
      • ALG_RSA_SHA_512_PKCS1_PSS: 1
      • ALG_RSA_SHA_ISO9796: 1
      • ALG_RSA_SHA_ISO9796_MR: 1
      • ALG_RSA_SHA_PKCS1: 1
    • ECDSA:
      • ALG_ECDSA_SHA_224: 1
      • ALG_ECDSA_SHA_256: 2
      • ALG_ECDSA_SHA_384: 1
      • ALG_ECDSA_SHA_512: 1
    • AES:
      • ALG_AES_BLOCK_128_CBC_NOPAD: 1
      • ALG_AES_BLOCK_128_CBC_NOPAD_STANDARD: 2
      • ALG_AES_BLOCK_128_ECB_NOPAD: 1
      • ALG_AES_CBC_ISO9797_M1: 1
      • ALG_AES_CBC_ISO9797_M2: 1
      • ALG_AES_CBC_ISO9797_M2_STANDARD: 1
      • ALG_AES_ECB_ISO9797_M1: 1
      • ALG_AES_ECB_ISO9797_M2: 1
      • ALG_AES_CBC_PKCS5: 1
      • ALG_AES_ECB_PKCS5: 1
      • ALG_AES_CBC_PKCS7: 2
      • ALG_AES_ECB_PKCS7: 2
      • ALG_AES_CBC_ISO9797_STANDARD: 1
      • ALG_AES_CFB: 1
      • ALG_AES_MAC_128_NOPAD: 1
      • ALG_AES_CMAC8: 1
      • ALG_AES_CMAC16: 1
      • ALG_AES_CMAC16_STANDARD: 1
      • ALG_AES_CMAC_128: 1
    • HMAC:
      • ALG_HMAC_SHA_256: 1
      • ALG_HMAC_SHA_384: 1
      • ALG_HMAC_SHA_512: 1
    • EC:
      • ALG_EC_SVDP_DH: 1
      • ALG_EC_SVDP_DH_KDF: 1
      • ALG_EC_SVDP_DH_PLAIN: 1
      • ALG_EC_SVDP_DHC: 1
      • ALG_EC_SVDP_DHC_KDF: 1
      • ALG_EC_SVDP_DHC_PLAIN: 1
      • ALG_EC_SVDP_DH_PLAIN_XY: 2
    • SHA:
      • ALG_SHA_256: 3
      • ALG_SHA_384: 3
      • ALG_SHA_512: 3
      • ALG_SHA_224: 1
    • XDH:
      • ALG_XDH: 1
  • misc:
    • SIG_CIPHER_RSA: 1
    • SIG_CIPHER_ECDSA: 1
    • SIG_CIPHER_AES_CMAC8: 1
    • SIG_CIPHER_AES_CMAC16: 1
    • SIG_CIPHER_AES_CMAC128: 1
    • SIG_CIPHER_DES_CMAC8: 1
    • PAD_PKCS1_OAEP: 1
    • TYPE_ACCESS: 5
    • LENGTH_DES3_2KEY: 4
    • LENGTH_DES3_3KEY: 4
    • LENGTH_AES_128: 4
    • LENGTH_AES_192: 4
    • LENGTH_AES_256: 4
    • LENGTH_EC_FP_128: 2
    • LENGTH_EC_FP_160: 1
    • LENGTH_EC_FP_192: 2
    • LENGTH_EC_FP_224: 2
    • LENGTH_EC_FP_256: 3
    • LENGTH_EC_FP_528: 2
    • LENGTH_EC_FP_384: 1
    • LENGTH_SHA: 1
    • LENGTH_SHA_224: 1
    • LENGTH_SHA_256: 2
    • LENGTH_SHA_384: 1
    • LENGTH_SHA_512: 2
    • LENGTH_RSA_1024: 1
  • curves:
    • FRP256V1: 2
pdf_data/st_keywords/javacard_packages
  • java:
    • java.rmi: 1
  • javacard:
    • javacard.security: 3
    • javacard.framework: 2
  • javacardx:
    • javacardx.crypto: 1
    • javacardx.security: 1
  • org:
    • org.globalplatform: 1
  • com:
    • com.nxp.id.jcopx.security: 1
pdf_data/st_keywords/javacard_version
  • JavaCard:
    • Java Card 3.1: 1
    • JC3.1: 1
  • GlobalPlatform:
    • GlobalPlatform 2.3.1: 1
pdf_data/st_keywords/os_name
  • JCOP:
    • JCOP 7: 295
    • JCOP7: 2
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 2
  • RNG:
    • RND: 10
    • RNG: 17
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • physical probing: 3
    • side channel: 2
    • side-channel: 1
    • DPA: 2
    • SPA: 1
    • timing attacks: 2
    • timing attack: 1
  • FI:
    • Physical Tampering: 1
    • physical tampering: 2
    • malfunction: 2
    • DFA: 2
  • other:
    • JIL: 2
  • FI:
    • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Physical Tampering: 1
  • physical tampering: 2
  • malfunction: 2
  • DFA: 2
  • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-3: 1
    • FIPS 197: 2
    • FIPS PUB 186-3: 1
  • BSI:
    • AIS20: 2
    • AIS31: 1
    • AIS 20: 2
  • RFC:
    • RFC 5639: 1
    • RFC 8032: 1
    • RFC 7748: 1
  • ISO:
    • ISO/IEC 7816: 4
  • SCP:
    • SCP03: 1
    • SCP80: 1
    • SCP81: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 46-3: 1
    • FIPS 180-2: 1
  • RFC:
    • RFC2246: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-3: 1
  • FIPS 197: 2
  • FIPS PUB 186-3: 1
  • FIPS 140-2: 1
  • FIPS 46-3: 1
  • FIPS 180-2: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC 8032: 1
  • RFC 7748: 1
  • RFC2246: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 4
      • 3DES: 1
      • TDES: 2
      • TripleDES: 1
  • constructions:
    • MAC:
      • HMAC: 10
      • CBC-MAC: 2
      • CMAC: 3
  • DES:
    • 3DES:
      • TDES: 4
      • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 5
  • 3DES:
    • Triple-DES: 4
    • 3DES: 1
    • TDES: 2
    • TripleDES: 1
  • 3DES:
    • TDES: 4
    • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 4
  • 3DES: 1
  • TDES: 2
  • TripleDES: 1
  • TDES: 4
  • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 2 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 4 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03111: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_RSA_WITH_3DES_EDE_CBC_SHA: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 482
    • NXP Semiconductors: 24
  • Microsoft:
    • Microsoft: 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 1197721
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 182
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element
  • /Keywords: NXP, ASE, JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element, Single Chip Secure Element and NFC Controller, JCOP, Common Criteria, EAL4 augmented
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20240521103103+02'00'
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 1265769
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
  • /Title: Security Target
  • /Author: Apex Assurance Group
  • /Subject: GX6116 Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0 with Reporting Module
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20110706103520
  • /ModDate: D:20110706103520
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://xforce.iss.net/, http://www.apexassurance.com/, http://www.iss.net/, http://www.commoncriteriaportal.org/
pdf_data/st_metadata//Author NXP B.V. Apex Assurance Group
pdf_data/st_metadata//CreationDate D:20240521103103+02'00' D:20110706103520
pdf_data/st_metadata//Creator DITA Open Toolkit 3.3.1 Microsoft® Office Word 2007
pdf_data/st_metadata//Producer Apache FOP Version 2.3 Microsoft® Office Word 2007
pdf_data/st_metadata//Subject NXP JCOP 7.x with eUICC extension on SN300 B1.1 Secure Element GX6116 Security Appliance Version 2.2 and SiteProtector Version 2.0 Service Pack 7.0 with Reporting Module
pdf_data/st_metadata//Title Security Target Lite Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1197721 1265769
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected] http://xforce.iss.net/, http://www.apexassurance.com/, http://www.iss.net/, http://www.commoncriteriaportal.org/
pdf_data/st_metadata/pdf_number_of_pages 182 52
dgst f17a2c503d68e951 430222023e48bfd5