Crypto Library V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B

CSV information ?

Status archived
Valid from 07.01.2011
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer NXP Semiconductors
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_DVS.2, AVA_VAN.5, EAL5+

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0710-2010

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, DEA, Triple-DES, 3DES, CBC-MAC
Asymmetric Algorithms
ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-224
Schemes
Key Exchange
Randomness
TRNG, RNG
Engines
SmartMX
Libraries
Crypto Library 2.6
Block cipher modes
ECB, CBC

Vendor
NXP Semiconductors, NXP

Security level
EAL 5, EAL 4, EAL 1, EAL5+, EAL6, EAL1, EAL3, EAL5, EAL7, EAL2, EAL4, EAL 5 augmented, ITSEC Evaluation
Claims
O.C, R.O
Security Assurance Requirements (SAR)
ADV_TDS, ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_DVS.2, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_FLR.1, ALC_FLR.2, ALC_FLR.3, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_FLR, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0035-2007, BSI-CC-PP- 0035-2007
Certificates
BSI-DSZ-CC-0710-2010, BSI-DSZ-CC-0609-2010
Evaluation facilities
Brightsight
Certification process
V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B, Rev 2.4 – 14 December 2010 (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [8, 6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B, Version 2.0, 16 December 2010 (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product Crypto Library V2.6 on, / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B, Version 2.0, 16 December 2010 (confidential document) 8 specifically • AIS 20, Version 1, 2. December 1999, Funktionalitätsklassen und

Side-channel analysis
physical probing, side channel, Side channel, SPA, DPA, timing attacks, fault injection, JIL
Certification process
V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B, Rev 2.4 – 14 December 2010 (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [8, 6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B, Version 2.0, 16 December 2010 (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product Crypto Library V2.6 on, / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B, Version 2.0, 16 December 2010 (confidential document) 8 specifically • AIS 20, Version 1, 2. December 1999, Funktionalitätsklassen und

Standards
AIS 34, AIS 36, AIS 20, AIS 25, AIS 26, AIS 31, AIS 35, AIS 32, AIS 38, AIS36
Technical reports
BSI TR-02102, BSI 7125, BSI 7148, BSI 7149

File metadata

Title Certification Report BSI-DSZ-CC-0710-2010
Subject Common Criteria Certification
Keywords "Common Criteria, Certification, Zertifizierung, NXP Semiconductors Germany GmbH, Crypto Library V2.6 on P5CD040V0B, P5CC040V0B, P5CD020V0B, P5CC021V0B, P5CD012V0B"
Author Bundesamt fĂĽr Sicherheit in der Informationstechnik
Creation date D:20110120141220+01'00'
Modification date D:20110120141746+01'00'
Pages 38
Creator Writer
Producer OpenOffice.org 3.1

Frontpage

Certificate ID BSI-DSZ-CC-0710-2010
Certified item Crypto Library V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B
Certification lab BSI
Developer NXP Semiconductors Germany GmbH

References

Outgoing
  • BSI-DSZ-CC-0609-2010 - archived - Crypto Library V2.2 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B
Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DEA, DES, Triple-DES, 3DES, TDES, CBC-MAC
Asymmetric Algorithms
RSA-CRT, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256
Schemes
MAC, Key Exchange
Randomness
TRNG, RND, RNG
Engines
SmartMX
Libraries
Crypto Library 2.6
Block cipher modes
ECB, CBC

Vendor
NXP Semiconductors, NXP

Security level
EAL5, EAL 5, EAL5+, EAL4+, EAL4, EAL5 augmented, EAL 5 augmented
Claims
O.RND, O.HW_AES, O.MF_FW, O.MEM_ACCESS, O.SFR_ACCESS, O.AES, O.RSA, O.ECC, O.ECC_DHKE, O.SHA, O.COPY, O.REUSE, T.RND
Security Assurance Requirements (SAR)
ACM_CMS.5, ADV_ARC.1, ADV_FSP.5, ADV_IMP.1, ADV_INT.2, ADV_TDS.4, AGD_OPE.1, AGD_PRE.1, ALC_DVS.2, ALC_CMC.4, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.2, ATE_COV.2, ATE_DPT.3, ATE_FUN.1, ATE_IND.2, AVA_VAN.5, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FCS_RNG.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM.4.1, FDP_IFC.1, FDP_ITT.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP, FDP_RIP.1.1, FDP_ITT, FDP_ITT.1.1, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FPT_FLS.1, FPT_ITT.1, FPT_PHP.3, FPT_FLS.1.1, FPT_ITT, FPT_ITT.1.1, FRU_FLT.2
Protection profiles
BSI-PP-0035
Certificates
BSI-DSZ-CC-0710, BSI-DSZ-CC-0404

Side-channel analysis
Leak-Inherent, Physical Probing, side-channel, side channel, DPA, SPA, timing attacks, Timing attacks, Malfunction, malfunction, DFA, fault induction, fault injection

Standards
FIPS PUB 81, FIPS 180-3, FIPS PUB 197, FIPS PUB 46-3, FIPS PUB 180-3, PKCS #1, AIS20, AIS31, ISO/IEC 9797-1, ISO/IEC 14888-3, CCMB-2007-09-004

File metadata

Title Security Target Lite - Crypto Library V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B
Subject Common Criteria Evaluation of Crypto Library on SmartMX
Keywords Crypto Library, SmartMX, P5CD040V0B, P5CC040V0B, P5CD020V0B, P5CC021V0B, P5CD012V0B, NXP, EAL5+, AVA_VAN.5, Security Target, AES, DES, RSA, ECC over GF(p), SHA
Author Andreas KĂĽhn
Creation date D:20101214171516+01'00'
Modification date D:20101214171531+01'00'
Pages 55
Creator Acrobat PDFMaker 9.1 for Word
Producer Adobe PDF Library 9.0

References

Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-0710-2010

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_DEL.1, APE_ECD.1, ALC_TAT.2, APE_OBJ.2, AGD_PRE.1, ATE_DPT.3, ADV_IMP.1, APE_CCL.1, ADV_TDS.4, ALC_LCD.1, ATE_FUN.1, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ATE_COV.2, ADV_ARC.1, ALC_FLR.3, ALC_DVS.2, ATE_IND.2, APE_REQ.2, APE_INT.1, ASE_SPD.1, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, ALC_CMC.4, ASE_INT.1, APE_SPD.1, ASE_TSS.1, ADV_SPM.1

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'f363082d2fee67181ec02971252b01f33ead17583c2d4e1818a81501849acd6c', 'txt_hash': '4eacc4f97d1ee0be0357a5c6daf5c6b83693bef5d75882f48aa403321a2bc7ec'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6a2a7de93017d8d483fc72511e6d94a6b4c8fd9a46663562945f8a1d0a0ce247', 'txt_hash': '761130ee652719486c6bad126607dfcc02d9a4e8d462df7e0580101164e21b99'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 933789, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 38, '/Author': 'Bundesamt fĂĽr Sicherheit in der Informationstechnik', '/CreationDate': "D:20110120141220+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, NXP Semiconductors Germany GmbH, Crypto Library V2.6 on P5CD040V0B, P5CC040V0B, P5CD020V0B, P5CC021V0B, P5CD012V0B"', '/ModDate': "D:20110120141746+01'00'", '/Producer': 'OpenOffice.org 3.1', '/Subject': 'Common Criteria Certification', '/Title': 'Certification Report BSI-DSZ-CC-0710-2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 392816, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 55, '/Alternative descriptive title': 'Security Target Lite', '/Author': 'Andreas KĂĽhn', '/CertificationID': 'BSI-DSZ-CC-0710', '/Chip family': 'SmartMX', '/Chip type': 'P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B', '/Comments': '', '/Company': 'NXP Semiconductors / Brightsight', '/Copyright date': '2010', '/CreationDate': "D:20101214171516+01'00'", '/Creator': 'Acrobat PDFMaker 9.1 for Word', '/Descriptive title': 'Security Target Lite', '/Division': 'NXP Semiconductors', '/Keywords': 'Crypto Library, SmartMX, P5CD040V0B, P5CC040V0B, P5CD020V0B, P5CC021V0B, P5CD012V0B, NXP, EAL5+, AVA_VAN.5, Security Target, AES, DES, RSA, ECC over GF(p), SHA', '/ModDate': "D:20101214171531+01'00'", '/Modification date': '14 December 2010', '/Producer': 'Adobe PDF Library 9.0', '/Revision': 'Rev. 2.4', '/Security status': 'PUBLIC INFORMATION', '/SourceModified': 'D:20101214161452', '/Specification status': 'Evaluation documentation', '/Status': 'accepted', '/Subject': 'Common Criteria Evaluation of Crypto Library on SmartMX', '/TOE long': 'Crypto Library V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B', '/TOE short': 'Crypto Library on SmartMX', '/Template date': '1 October 2006', '/Template version': '2.8.1', '/Title': 'Security Target Lite - Crypto Library V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B', '/docpath': 'I:\\SmartMX\\P5_CryptoLib\\SmxCl\\docs\\02_sw_req_an', '/philips_smx_cl_docpath': 'I:\\P5_CryptoLib\\SmxCl\\docs\\02_sw_req_an', '/relBibilioPath': '..\\Bibliography.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]\x00', 'http://www.nxp.com/\x00', 'http://www.cacr.math.uwaterloo.ca/hac/\x00']}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0710-2010', 'cert_item': 'Crypto Library V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B', 'developer': 'NXP Semiconductors Germany GmbH', 'cert_lab': 'BSI'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0710-2010': 20, 'BSI-DSZ-CC-0609-2010': 3}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0035-2007': 3, 'BSI-CC-PP- 0035-2007': 1}}, 'cc_security_level': {'EAL': {'EAL 5': 4, 'EAL 4': 9, 'EAL 1': 1, 'EAL5+': 1, 'EAL6': 4, 'EAL1': 6, 'EAL3': 4, 'EAL5': 6, 'EAL7': 4, 'EAL2': 3, 'EAL4': 4, 'EAL 5 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_TDS': 2, 'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_DVS.2': 7, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 2, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_CMS.5': 2, 'ALC_DEL.1': 2, 'ALC_DVS.1': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR.3': 1, 'ALC_LCD.1': 2, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 2, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 6, 'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.C': 2}, 'R': {'R.O': 2}}, 'vendor': {'NXP': {'NXP Semiconductors': 9, 'NXP': 6}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 7, 'DEA': 1}, '3DES': {'Triple-DES': 1, '3DES': 1}}, 'constructions': {'MAC': {'CBC-MAC': 1}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 10}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 4, 'SHA-224': 2}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 2}, 'RNG': {'RNG': 2}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {'SmartMX': {'SmartMX': 17}}, 'tls_cipher_suite': {}, 'crypto_library': {'Generic': {'Crypto Library 2.6': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'side channel': 1, 'Side channel': 1, 'SPA': 1, 'DPA': 1, 'timing attacks': 1}, 'FI': {'fault injection': 1}, 'other': {'JIL': 5}}, 'technical_report_id': {'BSI': {'BSI TR-02102': 1, 'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 34': 2, 'AIS 36': 5, 'AIS 20': 2, 'AIS 25': 2, 'AIS 26': 2, 'AIS 31': 3, 'AIS 35': 2, 'AIS 32': 1, 'AIS 38': 1, 'AIS36': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B, Rev 2.4 – 14 December 2010 (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [8': 1, '6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B, Version 2.0, 16 December 2010 (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product Crypto Library V2.6 on': 1, '/ P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B, Version 2.0, 16 December 2010 (confidential document) 8 specifically • AIS 20, Version 1, 2. December 1999, Funktionalitätsklassen und': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0710': 1, 'BSI-DSZ-CC-0404': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0035': 3}}, 'cc_security_level': {'EAL': {'EAL5': 29, 'EAL 5': 3, 'EAL5+': 4, 'EAL4+': 2, 'EAL4': 1, 'EAL5 augmented': 1, 'EAL 5 augmented': 3}}, 'cc_sar': {'ACM': {'ACM_CMS.5': 1}, 'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.5': 2, 'ADV_IMP.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.4': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS.2': 2, 'ALC_CMC.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.2': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.3': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.5': 18}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 2}, 'FCS': {'FCS_RNG.1': 12, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_COP.1': 42, 'FCS_CKM.1': 20, 'FCS_CKM.4': 16, 'FCS_COP.1.1': 9, 'FCS_CKM.1.1': 2, 'FCS_CKM.2': 2, 'FCS_CKM.4.1': 1}, 'FDP': {'FDP_IFC.1': 24, 'FDP_ITT.1': 25, 'FDP_ACC.1': 6, 'FDP_ACF.1': 5, 'FDP_RIP.1': 6, 'FDP_ITC.1': 10, 'FDP_ITC.2': 10, 'FDP_RIP': 1, 'FDP_RIP.1.1': 1, 'FDP_ITT': 1, 'FDP_ITT.1.1': 1}, 'FMT': {'FMT_LIM.1': 2, 'FMT_LIM.2': 2, 'FMT_MSA.3': 5, 'FMT_MSA.1': 5, 'FMT_SMF.1': 3}, 'FPT': {'FPT_FLS.1': 18, 'FPT_ITT.1': 33, 'FPT_PHP.3': 7, 'FPT_FLS.1.1': 1, 'FPT_ITT': 1, 'FPT_ITT.1.1': 1}, 'FRU': {'FRU_FLT.2': 18}}, 'cc_claims': {'O': {'O.RND': 12, 'O.HW_AES': 3, 'O.MF_FW': 4, 'O.MEM_ACCESS': 5, 'O.SFR_ACCESS': 4, 'O.AES': 5, 'O.RSA': 5, 'O.ECC': 5, 'O.ECC_DHKE': 4, 'O.SHA': 5, 'O.COPY': 6, 'O.REUSE': 6}, 'T': {'T.RND': 5}}, 'vendor': {'NXP': {'NXP Semiconductors': 30, 'NXP': 71}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 41}}, 'DES': {'DES': {'DEA': 1, 'DES': 34}, '3DES': {'Triple-DES': 17, '3DES': 14, 'TDES': 1}}, 'constructions': {'MAC': {'CBC-MAC': 16}}}, 'asymmetric_crypto': {'RSA': {'RSA-CRT': 2}, 'ECC': {'ECC': {'ECC': 58}}, 'FF': {'DH': {'Diffie-Hellman': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 12}, 'SHA2': {'SHA-224': 8, 'SHA-256': 9}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KEX': {'Key Exchange': 9}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'RNG': {'RND': 18, 'RNG': 41}}, 'cipher_mode': {'ECB': {'ECB': 15}, 'CBC': {'CBC': 23}}, 'ecc_curve': {}, 'crypto_engine': {'SmartMX': {'SmartMX': 113}}, 'tls_cipher_suite': {}, 'crypto_library': {'Generic': {'Crypto Library 2.6': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 13, 'Physical Probing': 2, 'side-channel': 9, 'side channel': 14, 'DPA': 19, 'SPA': 22, 'timing attacks': 6, 'Timing attacks': 4}, 'FI': {'Malfunction': 13, 'malfunction': 3, 'DFA': 28, 'fault induction': 1, 'fault injection': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 81': 3, 'FIPS 180-3': 2, 'FIPS PUB 197': 3, 'FIPS PUB 46-3': 2, 'FIPS PUB 180-3': 1}, 'PKCS': {'PKCS #1': 6}, 'BSI': {'AIS20': 2, 'AIS31': 2}, 'ISO': {'ISO/IEC 9797-1': 2, 'ISO/IEC 14888-3': 1}, 'CC': {'CCMB-2007-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 0710a_pdf.pdf.
    • The st_filename property was set to 0710b_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0710-2010.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0797-2012', 'BSI-DSZ-CC-0798-2012', 'BSI-DSZ-CC-0799-2012', 'BSI-DSZ-CC-0804-2012']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0797-2012', 'BSI-DSZ-CC-0798-2012', 'BSI-DSZ-CC-0799-2012', 'BSI-DSZ-CC-0804-2012']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0730-2011', 'BSI-DSZ-CC-0804-2012', 'BSI-DSZ-CC-0799-2012', 'BSI-DSZ-CC-0798-2012', 'BSI-DSZ-CC-0797-2012']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0730-2011', 'BSI-DSZ-CC-0804-2012', 'BSI-DSZ-CC-0799-2012', 'BSI-DSZ-CC-0798-2012', 'BSI-DSZ-CC-0797-2012']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0609-2010']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0439-2008', 'BSI-DSZ-CC-0417-2008', 'BSI-DSZ-CC-0410-2007', 'BSI-DSZ-CC-0609-2010', 'BSI-DSZ-CC-0404-2007']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0710a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0710b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0798-2012', 'BSI-DSZ-CC-0799-2012']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0798-2012', 'BSI-DSZ-CC-0799-2012']}}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0798-2012', 'BSI-DSZ-CC-0799-2012']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0798-2012', 'BSI-DSZ-CC-0799-2012']}}, 'indirectly_referencing': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0410-2007']}}} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Crypto Library V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "60367531791af0ca",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0710-2010",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0730-2011",
          "BSI-DSZ-CC-0797-2012",
          "BSI-DSZ-CC-0799-2012",
          "BSI-DSZ-CC-0798-2012",
          "BSI-DSZ-CC-0804-2012"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0609-2010"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0797-2012",
          "BSI-DSZ-CC-0730-2011",
          "BSI-DSZ-CC-0799-2012",
          "BSI-DSZ-CC-0798-2012",
          "BSI-DSZ-CC-0804-2012"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0417-2008",
          "BSI-DSZ-CC-0609-2010",
          "BSI-DSZ-CC-0404-2007",
          "BSI-DSZ-CC-0410-2007",
          "BSI-DSZ-CC-0439-2008"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0804-2012",
          "BSI-DSZ-CC-0798-2012",
          "BSI-DSZ-CC-0797-2012",
          "BSI-DSZ-CC-0799-2012"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0804-2012",
          "BSI-DSZ-CC-0798-2012",
          "BSI-DSZ-CC-0797-2012",
          "BSI-DSZ-CC-0799-2012"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "NXP Semiconductors",
  "manufacturer_web": "https://www.nxp.com/",
  "name": "Crypto Library V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2011-01-07",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0710a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0710-2010",
        "cert_item": "Crypto Library V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B",
        "cert_lab": "BSI",
        "developer": "NXP Semiconductors Germany GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 10
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0609-2010": 3,
          "BSI-DSZ-CC-0710-2010": 20
        }
      },
      "cc_claims": {
        "O": {
          "O.C": 2
        },
        "R": {
          "R.O": 2
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP- 0035-2007": 1,
          "BSI-CC-PP-0035-2007": 3
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 2,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 2,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 2,
          "ALC_DEL": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 7,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 1,
          "ALC_LCD.1": 2,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 2,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 4": 9,
          "EAL 5": 4,
          "EAL 5 augmented": 3,
          "EAL1": 6,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 4,
          "EAL5": 6,
          "EAL5+": 1,
          "EAL6": 4,
          "EAL7": 4
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "/ P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B, Version 2.0, 16 December 2010 (confidential document) 8 specifically \u2022 AIS 20, Version 1, 2. December 1999, Funktionalit\u00e4tsklassen und": 1,
          "6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B, Version 2.0, 16 December 2010 (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product Crypto Library V2.6 on": 1,
          "V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B, Rev 2.4 \u2013 14 December 2010 (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [8": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {
        "SmartMX": {
          "SmartMX": 17
        }
      },
      "crypto_library": {
        "Generic": {
          "Crypto Library 2.6": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "fault injection": 1
        },
        "SCA": {
          "DPA": 1,
          "SPA": 1,
          "Side channel": 1,
          "physical probing": 1,
          "side channel": 1,
          "timing attacks": 1
        },
        "other": {
          "JIL": 5
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 25": 2,
          "AIS 26": 2,
          "AIS 31": 3,
          "AIS 32": 1,
          "AIS 34": 2,
          "AIS 35": 2,
          "AIS 36": 5,
          "AIS 38": 1,
          "AIS36": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 1
          },
          "DES": {
            "DEA": 1,
            "DES": 7
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 6,
          "NXP Semiconductors": 9
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20110120141220+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, NXP Semiconductors Germany GmbH, Crypto Library V2.6 on P5CD040V0B, P5CC040V0B, P5CD020V0B, P5CC021V0B, P5CD012V0B\"",
      "/ModDate": "D:20110120141746+01\u002700\u0027",
      "/Producer": "OpenOffice.org 3.1",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-0710-2010",
      "pdf_file_size_bytes": 933789,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 38
    },
    "st_filename": "0710b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 58
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 11
          }
        },
        "RSA": {
          "RSA-CRT": 2
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0404": 1,
          "BSI-DSZ-CC-0710": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.AES": 5,
          "O.COPY": 6,
          "O.ECC": 5,
          "O.ECC_DHKE": 4,
          "O.HW_AES": 3,
          "O.MEM_ACCESS": 5,
          "O.MF_FW": 4,
          "O.REUSE": 6,
          "O.RND": 12,
          "O.RSA": 5,
          "O.SFR_ACCESS": 4,
          "O.SHA": 5
        },
        "T": {
          "T.RND": 5
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0035": 3
        }
      },
      "cc_sar": {
        "ACM": {
          "ACM_CMS.5": 1
        },
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.5": 2,
          "ADV_IMP.1": 1,
          "ADV_INT.2": 1,
          "ADV_TDS.4": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 2,
          "ALC_LCD.1": 1,
          "ALC_TAT.2": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.3": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 18
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 3,
          "EAL 5 augmented": 3,
          "EAL4": 1,
          "EAL4+": 2,
          "EAL5": 29,
          "EAL5 augmented": 1,
          "EAL5+": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 20,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 16,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 42,
          "FCS_COP.1.1": 9,
          "FCS_RNG.1": 12,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC.1": 6,
          "FDP_ACF.1": 5,
          "FDP_IFC.1": 24,
          "FDP_ITC.1": 10,
          "FDP_ITC.2": 10,
          "FDP_ITT": 1,
          "FDP_ITT.1": 25,
          "FDP_ITT.1.1": 1,
          "FDP_RIP": 1,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1
        },
        "FMT": {
          "FMT_LIM.1": 2,
          "FMT_LIM.2": 2,
          "FMT_MSA.1": 5,
          "FMT_MSA.3": 5,
          "FMT_SMF.1": 3
        },
        "FPT": {
          "FPT_FLS.1": 18,
          "FPT_FLS.1.1": 1,
          "FPT_ITT": 1,
          "FPT_ITT.1": 33,
          "FPT_ITT.1.1": 1,
          "FPT_PHP.3": 7
        },
        "FRU": {
          "FRU_FLT.2": 18
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 23
        },
        "ECB": {
          "ECB": 15
        }
      },
      "cplc_data": {},
      "crypto_engine": {
        "SmartMX": {
          "SmartMX": 113
        }
      },
      "crypto_library": {
        "Generic": {
          "Crypto Library 2.6": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 9
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 12
          },
          "SHA2": {
            "SHA-224": 8,
            "SHA-256": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 18,
          "RNG": 41
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 28,
          "Malfunction": 13,
          "fault induction": 1,
          "fault injection": 1,
          "malfunction": 3
        },
        "SCA": {
          "DPA": 19,
          "Leak-Inherent": 13,
          "Physical Probing": 2,
          "SPA": 22,
          "Timing attacks": 4,
          "side channel": 14,
          "side-channel": 9,
          "timing attacks": 6
        }
      },
      "standard_id": {
        "BSI": {
          "AIS20": 2,
          "AIS31": 2
        },
        "CC": {
          "CCMB-2007-09-004": 2
        },
        "FIPS": {
          "FIPS 180-3": 2,
          "FIPS PUB 180-3": 1,
          "FIPS PUB 197": 3,
          "FIPS PUB 46-3": 2,
          "FIPS PUB 81": 3
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 9797-1": 2
        },
        "PKCS": {
          "PKCS #1": 6
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 41
          }
        },
        "DES": {
          "3DES": {
            "3DES": 14,
            "TDES": 1,
            "Triple-DES": 17
          },
          "DES": {
            "DEA": 1,
            "DES": 34
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 16
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 71,
          "NXP Semiconductors": 30
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Alternative descriptive title": "Security Target Lite",
      "/Author": "Andreas K\u00fchn",
      "/CertificationID": "BSI-DSZ-CC-0710",
      "/Chip family": "SmartMX",
      "/Chip type": "P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B",
      "/Comments": "",
      "/Company": "NXP Semiconductors / Brightsight",
      "/Copyright date": "2010",
      "/CreationDate": "D:20101214171516+01\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 9.1 for Word",
      "/Descriptive title": "Security Target Lite",
      "/Division": "NXP Semiconductors",
      "/Keywords": "Crypto Library, SmartMX, P5CD040V0B, P5CC040V0B, P5CD020V0B, P5CC021V0B, P5CD012V0B, NXP, EAL5+, AVA_VAN.5, Security Target, AES, DES, RSA, ECC over GF(p), SHA",
      "/ModDate": "D:20101214171531+01\u002700\u0027",
      "/Modification date": "14 December 2010",
      "/Producer": "Adobe PDF Library 9.0",
      "/Revision": "Rev. 2.4",
      "/Security status": "PUBLIC INFORMATION",
      "/SourceModified": "D:20101214161452",
      "/Specification status": "Evaluation documentation",
      "/Status": "accepted",
      "/Subject": "Common Criteria Evaluation of Crypto Library on SmartMX",
      "/TOE long": "Crypto Library V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B",
      "/TOE short": "Crypto Library on SmartMX",
      "/Template date": "1 October 2006",
      "/Template version": "2.8.1",
      "/Title": "Security Target Lite - Crypto Library V2.6 on P5CD040V0B / P5CC040V0B / P5CD020V0B / P5CC021V0B / P5CD012V0B",
      "/docpath": "I:\\SmartMX\\P5_CryptoLib\\SmxCl\\docs\\02_sw_req_an",
      "/philips_smx_cl_docpath": "I:\\P5_CryptoLib\\SmxCl\\docs\\02_sw_req_an",
      "/relBibilioPath": "..\\Bibliography.doc",
      "pdf_file_size_bytes": 392816,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:[email protected]\u0000",
          "http://www.cacr.math.uwaterloo.ca/hac/\u0000",
          "http://www.nxp.com/\u0000"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 55
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0035b.pdf",
        "pp_name": "Security IC Platform Protection Profile, Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0710a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL5+",
      "AVA_VAN.5",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0710b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "f363082d2fee67181ec02971252b01f33ead17583c2d4e1818a81501849acd6c",
      "txt_hash": "4eacc4f97d1ee0be0357a5c6daf5c6b83693bef5d75882f48aa403321a2bc7ec"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6a2a7de93017d8d483fc72511e6d94a6b4c8fd9a46663562945f8a1d0a0ce247",
      "txt_hash": "761130ee652719486c6bad126607dfcc02d9a4e8d462df7e0580101164e21b99"
    }
  },
  "status": "archived"
}