Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2)
BSI-DSZ-CC-1136-2021
Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software
BSI-DSZ-CC-0827-V8-2020
name NXP Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2) Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software
not_valid_before 2021-02-10 2020-07-06
not_valid_after 2026-02-10 2025-07-06
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1136b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V8b_pdf.pdf
manufacturer NXP Semiconductors Germany GmbH Infineon Technologies AG
manufacturer_web https://www.nxp.com https://www.infineon.com/
security_level ALC_FLR.1, ASE_TSS.2, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1136a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V8a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1136c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V8c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/pdf_hash 5b5c12422e04e43bc2f6ca2190a9ee9f2bec2ee9863742af74f7b8045cc6675b 017344ae474421c2ea55d05d081dcff910591a72a987c93d54f19ef804f01490
state/cert/txt_hash 717ddab9be817d83a8c95a0521a744bfa0ec3b6cfb4ba88c2ed2848ba1032db4 541e7039cfa2d4b1ca71d9e89bc5bd4e9bbbc92f7501247db8e343d943eb1986
state/report/pdf_hash 93bdd0f79740dd64ec94e9642a92e4e28c1bc36d3b878890993f3fffae49f99e 5accec9d57ead490df4af32be67d3d615de33bd176b5e7c718c6440a55fbfff9
state/report/txt_hash 2c6992b505f0b808c97af17ca670c8b6a580bb9a39b08cbbac4a026a510f8465 c8c82e375727fdc960a9aeb733c03c686d1134900b2464822ccbd0cbab51b1ff
state/st/pdf_hash 7c1aaae65fb873717f2708d3e206fd6ac85bc5573d1b09a076965df2ee665ccc 3856a87beac4ae478c65cd3d800456a998b898ee811d1849a977066c8733a064
state/st/txt_hash be2c6db8118be5d86008aaeefad8b2a6740c9daac427c351f6d72ca8624664d6 2fbc3474ac9a32cc62ea2b12ff20e503f255d81a7e85ac53fb24a3a042f81a00
heuristics/cert_id BSI-DSZ-CC-1136-2021 BSI-DSZ-CC-0827-V8-2020
heuristics/report_references/directly_referenced_by OCSI/CERT/CCL/07/2021/RC, NSCIB-CC-0108259-CR, ANSSI-CC-2021/19, BSI-DSZ-CC-1136-V2-2022, OCSI/CERT/CCL/05/2021/RC, BSI-DSZ-CC-1119-2023, BSI-DSZ-CC-1136-V3-2022, OCSI/CERT/CCL/06/2021/RC, ANSSI-CC-2021/18, NSCIB-CC-0108263-CR, ANSSI-CC-2021/20, ANSSI-CC-2021/57 BSI-DSZ-CC-1158-2020
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0827-V7-2018
heuristics/report_references/indirectly_referenced_by OCSI/CERT/CCL/08/2022/RC, OCSI/CERT/CCL/10/2022/RC, NSCIB-CC-180212-CR5, BSI-DSZ-CC-1148-V2-2023, NSCIB-CC-0490187-CR, NSCIB-CC-0108263-CR, BSI-DSZ-CC-1148-V3-2023, BSI-DSZ-CC-1170-2023, BSI-DSZ-CC-1147-V2-2023, NSCIB-CC-0108259-CR, OCSI/CERT/CCL/05/2021/RC, BSI-DSZ-CC-1147-V3-2023, NSCIB-CC-2300016-01-CR, NSCIB-CC-0095534-CR3, NSCIB-CC-2300154-01-CR, ANSSI-CC-2021/18, ANSSI-CC-2021/18v2, ANSSI-CC-2021/19, BSI-DSZ-CC-1136-V4-2024, NSCIB-CC-2200047-01-CR, NSCIB-CC-2200045-01-CR, OCSI/CERT/CCL/06/2021/RC, OCSI/CERT/CCL/11/2022/RC, NSCIB-CC-0075446-CR2, ANSSI-CC-2021/57, NSCIB-CC-0237686-CR2, BSI-DSZ-CC-1136-V3-2022, ANSSI-CC-2021/20v2, NSCIB-CC-0237694-CR2, ANSSI-CC-2021/19v2, NSCIB-CC-2300155-01-CR, OCSI/CERT/CCL/07/2021/RC, NSCIB-CC-2300157-01-CR, NSCIB-CC-0490186-CR, NSCIB-CC-2300156-01-CR, BSI-DSZ-CC-1136-V2-2022, NSCIB-CC-2300172-01-CR, BSI-DSZ-CC-1119-2023, NSCIB-CC-0490185-CR, BSI-DSZ-CC-1211-2023, NSCIB-CC-0237695-CR2, ANSSI-CC-2021/20, OCSI/CERT/CCL/09/2022/RC BSI-DSZ-CC-1158-2020, BSI-DSZ-CC-1158-V2-2023
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0827-V6-2017, BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0791-2012, BSI-DSZ-CC-0827-V4-2016, BSI-DSZ-CC-0827-V7-2018, BSI-DSZ-CC-0827-V3-2015, BSI-DSZ-CC-0827-V5-2017
heuristics/st_references/directly_referenced_by NSCIB-CC-0237694-CR, OCSI/CERT/CCL/07/2021/RC, ANSSI-CC-2021/19, NSCIB-CC-0108259-CR, OCSI/CERT/CCL/14/2022/RC, OCSI/CERT/CCL/05/2021/RC, NSCIB-CC-0237695-CR, NSCIB-CC-0237686-CR, OCSI/CERT/CCL/06/2021/RC, ANSSI-CC-2021/18, NSCIB-CC-0108263-CR, ANSSI-CC-2021/20, ANSSI-CC-2021/57 None
heuristics/st_references/indirectly_referenced_by NSCIB-CC-0237694-CR, OCSI/CERT/CCL/07/2021/RC, ANSSI-CC-2021/19, NSCIB-CC-0108259-CR, OCSI/CERT/CCL/14/2022/RC, OCSI/CERT/CCL/05/2021/RC, NSCIB-CC-0237695-CR, NSCIB-CC-0237686-CR, OCSI/CERT/CCL/06/2021/RC, ANSSI-CC-2021/18, NSCIB-CC-0108263-CR, ANSSI-CC-2021/20, ANSSI-CC-2021/57 None
pdf_data/cert_filename 1136c_pdf.pdf 0827V8c_pdf.pdf
pdf_data/cert_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1136-2021: 1
  • BSI-DSZ-CC-0827-V8-2020: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_DVS.2: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.1: 1
  • ALC_FLR: 1
  • ALC_DVS.2: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL 5: 1
  • EAL 2: 1
  • EAL 6 augmented: 1
  • EAL 5: 2
  • EAL 2: 1
  • EAL 5 augmented: 1
pdf_data/cert_keywords/cc_security_level/EAL/EAL 5 1 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 1
    • NXP Semiconductors: 1
  • Infineon:
    • Infineon Technologies: 1
    • Infineon Technologies AG: 1
pdf_data/cert_metadata//CreationDate D:20210215102600+01'00' D:20200709150508+02'00'
pdf_data/cert_metadata//Keywords Common Criteria, Certification, Zertifizierung, NXP, N7121, Smart Card Controller Common Criteria, Certification, Zertifizierung, Security IC, SmartCard, Infineon Technologies AG, Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22,M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base,SCL, HCL, PSL and with specific IC dedicated software
pdf_data/cert_metadata//ModDate D:20210215102717+01'00' D:20200709150806+02'00'
pdf_data/cert_metadata//Producer LibreOffice 6.3 LibreOffice 6.2
pdf_data/cert_metadata//Subject Common Criteria Certification BSI-DSZ-CC-0827-V8-2020, Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22,M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base,SCL, HCL, PSL and with specific IC dedicated software, Common Criteria
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-1136-2021 Certificate BSI-DSZ-CC-0827-V8-2020
pdf_data/cert_metadata/pdf_file_size_bytes 247109 290489
pdf_data/report_filename 1136a_pdf.pdf 0827V8a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 extended EAL 6 augmented by ASE_TSS.2, ALC_FLR.1 Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2, AVA_VAN.5
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1136-2021 BSI-DSZ-CC-0827-V8-2020
pdf_data/report_frontpage/DE/cert_item NXP Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2 Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH Infineon Technologies AG
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 8
  • RSA:
    • RSA2048: 11
    • RSA4096: 11
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 6
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 8 6
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 2
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1136-2021: 22
  • BSI-DSZ-CC-0827-V8-2020: 21
  • BSI-DSZ-CC-0827-: 1
  • BSI-DSZ-CC-0827-V7-2018: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 4
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 4
  • ALC:
    • ALC_DVS.2: 5
    • ALC_FLR: 3
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • AVA:
    • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 4
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 5
  • ALC_FLR: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 5
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 4
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL 5: 8
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 8
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2), NXP Semiconductors (confidential document) 10 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
  • Report, Version 3, 2021-02-05, Evaluation Technical Report Summary, TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Evaluation Technical Report For Composite Evaluation (ETR Comp), TÜV Informationstechnik GmbH (confidential document) [11] SmartMX3 family N7121, Wafer and delivery specification, Version 3.2, 2020-06-04, NXP: 1
  • confidential document) [12] NXP Secure Smart Card Controller N7121, Information on Guidance and Operation, Version 3.2: 1
  • NXP Semiconductors (confidential document) [13] NXP Secure Smart Card Controller N7121, Overview Product data sheet, Version 3.3, 2020-04-15: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Target M9900, M9905, M9906 including optional Software Libraries RSA-EC-SCL-HCL-PSL”, Infineon (confidential document) [7] Evaluation Technical Report, BSI-DSZ-CC-0827-V8-2020 Version 2, 2020-05-19, “EVALUATION: 1
  • REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
  • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, v1.4, 2018-06-06, “Configuration Management Scope M9900: 1
  • M9906 including optional Software Libraries RSA-EC-SCL-PSL”, Infineon (confidential document) [12] to [24]: See table 2 in section B.2. [25] SINGLE EVALUATION REPORT ADDENDUM to ETR-Part ASE: 1
  • ADV, Cryptographic Standards Compliance Verification, v1, 2020-02-03, TÜV Informationstechnik GmbH (confidential document) 7 See section 9.1 for a detailed list of used AIS and supporting documents 31 / 35 Certification: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 6
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/cipher_mode/CBC/CBC 8 2
pdf_data/report_keywords/cipher_mode/CTR/CTR 6 2
pdf_data/report_keywords/cipher_mode/ECB/ECB 5 2
pdf_data/report_keywords/crypto_library/Generic
  • Crypto Library 24: 1
  • Crypto Library 0.7.6: 1
  • Crypto Library 2.01.011: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 8
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/crypto_scheme/MAC/MAC 8 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • B-163: 1
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 4 5
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-224: 1
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-2: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 8
  • RNG:
    • RNG: 2
pdf_data/report_keywords/randomness/RNG/RNG 8 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • side-channel: 1
    • DPA: 2
    • SPA: 1
  • FI:
    • fault injection: 1
  • other:
    • JIL: 4
  • SCA:
    • physical probing: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 1
    • DFA: 2
pdf_data/report_keywords/side_channel_analysis/FI
  • fault injection: 1
  • physical tampering: 1
  • DFA: 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • side-channel: 1
  • DPA: 2
  • SPA: 1
  • physical probing: 1
  • SPA: 2
  • DPA: 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 1 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 15
    • FIPS 186-4: 1
    • FIPS186-4: 3
    • FIPS180-4: 3
  • NIST:
    • NIST SP 800-90A: 1
    • NIST SP 800-108: 1
  • PKCS:
    • PKCS #1: 7
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 2
    • AIS 31: 3
    • AIS 36: 3
    • AIS31: 2
    • AIS20: 3
    • AIS 20: 2
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 39: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS186-4: 3
    • FIPS197: 8
    • FIPS180-4: 3
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-4: 1
  • PKCS:
    • PKCS #1: 3
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS31: 2
  • RFC:
    • RFC5639: 3
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 2
  • AIS 31: 3
  • AIS 36: 3
  • AIS31: 2
  • AIS20: 3
  • AIS 20: 2
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 39: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS31: 2
pdf_data/report_keywords/standard_id/BSI/AIS 20 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 37 2 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 15
  • FIPS 186-4: 1
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS186-4: 3
  • FIPS197: 8
  • FIPS180-4: 3
  • FIPS PUB 186-4: 1
  • FIPS PUB 180-4: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS197 15 8
pdf_data/report_keywords/standard_id/PKCS/PKCS #1 7 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 32 16
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 11
  • Triple-DES: 6
  • TDEA: 1
  • Triple-DES: 2
  • 3DES: 6
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 7
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 6 1
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/CMAC 11 2
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 100
    • NXP Semiconductors: 42
  • Infineon:
    • Infineon Technologies: 9
    • Infineon Technologies AG: 8
    • Infineon: 6
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
pdf_data/report_metadata//CreationDate D:20210215095457+01'00' D:20200709142438+02'00'
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, NXP, N7121, Smart Card Controller Common Criteria, Certification, Zertifizierung, Security IC, SmartCard, Infineon Technologies AG, Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22,M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base,SCL, HCL, PSL and with specific IC dedicated software
pdf_data/report_metadata//ModDate D:20210215102421+01'00' D:20200709150315+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 LibreOffice 6.2
pdf_data/report_metadata//Subject Common Criteria Certification BSI-DSZ-CC-0827-V8-2020, Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22,M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base,SCL, HCL, PSL and with specific IC dedicated software, Common Criteria
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1136-2021 Certification Report BSI-DSZ-CC-0827-V8-2020
pdf_data/report_metadata/pdf_file_size_bytes 596393 936097
pdf_data/report_metadata/pdf_number_of_pages 36 35
pdf_data/st_filename 1136b_pdf.pdf 0827V8b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 13
    • ECC:
      • ECC: 42
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 15
    • ECC:
      • ECC: 50
  • FF:
    • DH:
      • Diffie-Hellman: 7
    • DSA:
      • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 42 50
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 4 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 13 15
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 2
  • DH:
    • Diffie-Hellman: 7
  • DSA:
    • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 7
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1136: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 5
  • O.TDES: 5
  • O.AES: 4
  • O.SHA: 3
  • O.PUF: 4
  • O.RSA: 4
  • O.ECC: 4
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 5 1
pdf_data/st_keywords/cc_claims/T/T.RND 2 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 2
  • BSI-PP-0035: 3
  • BSI-CC-PP-0035-2007: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 8
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 8
  • ADV_FSP.4: 4
  • ADV_IMP.1: 2
  • ADV_CMC.4: 1
  • ADV_CMC.5: 1
  • ADV_CMS.4: 1
  • ADV_CMS.5: 1
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 8 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_CMC.5: 2
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.2: 2
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC.4: 2
  • ALC_CMS.4: 3
  • ALC_CMS: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 3
  • ALC_CMS: 1
  • ALC_TAT: 1
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 9
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 7
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
  • ATE_COV.2: 1
  • ATE_DPT.3: 4
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 46
  • EAL4: 3
  • EAL4+: 1
  • EAL6 augmented: 3
  • EAL4 augmented: 1
  • EAL5: 7
  • EAL5+: 1
  • EAL 5: 4
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM.5: 5
    • FCS_CKM.2: 4
    • FCS_COP.1: 15
    • FCS_CKM.4: 21
    • FCS_CKM.5.1: 1
    • FCS_RNG: 21
    • FCS_RNG.1: 8
    • FCS_COP: 56
    • FCS_CKM: 77
    • FCS_CKM.1: 5
  • FDP:
    • FDP_SDC.1: 5
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 6
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 10
    • FDP_ITT.1.1: 1
    • FDP_IFC.1: 13
    • FDP_IFC.1.1: 1
    • FDP_ACF: 20
    • FDP_UCT: 8
    • FDP_UCT.1: 1
    • FDP_UIT: 7
    • FDP_UIT.1: 2
    • FDP_ACC: 18
    • FDP_ACC.1: 7
    • FDP_ACF.1: 10
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_MSA: 4
  • FMT:
    • FMT_LIM.1: 9
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 11
    • FMT_LIM.2.1: 1
    • FMT_LIM: 15
    • FMT_SMF.1: 12
    • FMT_SMF.1.1: 1
    • FMT_MSA: 19
    • FMT_MSA.1: 2
    • FMT_MSA.3: 5
    • FMT_SMR: 2
    • FMT_SMR.1: 1
  • FPT:
    • FPT_FLS.1: 15
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 9
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 8
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 8
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_PHP: 1
  • FRU:
    • FRU_FLT.2: 9
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC: 9
    • FTP_ITC.1: 5
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 29
    • FCS_RNG.1: 25
    • FCS_COP.1: 45
    • FCS_CKM.1: 51
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP: 194
    • FCS_CKM.4: 41
    • FCS_CKM: 33
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 19
    • FDP_SDI.1: 17
    • FDP_SDI.2: 14
    • FDP_ITT.1: 11
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 34
    • FDP_ITC.2: 34
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_PHP.3: 1
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 19
    • FMT_SMF.1: 15
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 5
    • FPT_TST.2: 34
    • FPT_TST.1: 12
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 14
    • FPT_ITT.1: 13
    • FPT_FLS: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 6
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 5
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.5: 5
  • FCS_CKM.2: 4
  • FCS_COP.1: 15
  • FCS_CKM.4: 21
  • FCS_CKM.5.1: 1
  • FCS_RNG: 21
  • FCS_RNG.1: 8
  • FCS_COP: 56
  • FCS_CKM: 77
  • FCS_CKM.1: 5
  • FCS_RNG: 29
  • FCS_RNG.1: 25
  • FCS_COP.1: 45
  • FCS_CKM.1: 51
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_COP: 194
  • FCS_CKM.4: 41
  • FCS_CKM: 33
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 77 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 5 51
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 21 41
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 56 194
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 15 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 21 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 8 25
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 5
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 6
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 10
  • FDP_ITT.1.1: 1
  • FDP_IFC.1: 13
  • FDP_IFC.1.1: 1
  • FDP_ACF: 20
  • FDP_UCT: 8
  • FDP_UCT.1: 1
  • FDP_UIT: 7
  • FDP_UIT.1: 2
  • FDP_ACC: 18
  • FDP_ACC.1: 7
  • FDP_ACF.1: 10
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_MSA: 4
  • FDP_ACC.1: 23
  • FDP_ACF.1: 19
  • FDP_SDI.1: 17
  • FDP_SDI.2: 14
  • FDP_ITT.1: 11
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 34
  • FDP_ITC.2: 34
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 13 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 19 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 19 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 10 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 6 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 9
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 11
  • FMT_LIM.2.1: 1
  • FMT_LIM: 15
  • FMT_SMF.1: 12
  • FMT_SMF.1.1: 1
  • FMT_MSA: 19
  • FMT_MSA.1: 2
  • FMT_MSA.3: 5
  • FMT_SMR: 2
  • FMT_SMR.1: 1
  • FMT_MSA.1: 17
  • FMT_MSA.3: 19
  • FMT_SMF.1: 15
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 15 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 11 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 5 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 1 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 15
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 9
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 8
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 8
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_PHP: 1
  • FPT_TST: 5
  • FPT_TST.2: 34
  • FPT_TST.1: 12
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 14
  • FPT_ITT.1: 13
  • FPT_FLS: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 15 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 8 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 9 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 8 12
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 9
  • FRU_FLT.2.1: 1
  • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 9 8
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • FTL) libraries are additionally supported software which is 4 out of scope of this certification: 1
    • Toolbox and Flash Translation Layer (FTL) libraries are additionally supported software which is 4 out of scope of this certification. 5 The Toolbox library does not provide cryptographic support or additional: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 12
  • CBC:
    • CBC: 12
  • CTR:
    • CTR: 3
  • ECB:
    • ECB: 12
  • CBC:
    • CBC: 17
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 6
pdf_data/st_keywords/cipher_mode/CBC/CBC 12 17
pdf_data/st_keywords/cipher_mode/CTR/CTR 3 8
pdf_data/st_keywords/crypto_library/Generic
  • Crypto Library 0.7.6: 1
  • Crypto Library 2.02.010: 1
  • Crypto Library 2.04.003: 1
  • Crypto Library 39: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 11
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 20
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 11 20
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • ANSSI:
    • ANSSI FRP256v1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-224: 5
      • SHA-256: 5
      • SHA-384: 5
      • SHA-512: 5
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 28
    • SHA2:
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
      • SHA256: 28
      • SHA-2: 4
  • MD:
    • MD5:
      • MD5: 28
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 5
  • SHA-1: 8
  • SHA1: 28
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 5 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 5
  • SHA-256: 5
  • SHA-384: 5
  • SHA-512: 5
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 28
  • SHA-2: 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 5 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 5 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 5 2
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 42
    • RND: 7
  • TRNG:
    • TRNG: 14
  • RNG:
    • RNG: 16
    • RND: 2
pdf_data/st_keywords/randomness/RNG/RND 7 2
pdf_data/st_keywords/randomness/RNG/RNG 42 16
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 7
    • Physical Probing: 2
    • physical probing: 2
    • side channel: 6
    • DPA: 3
    • SPA: 2
    • timing attacks: 2
  • FI:
    • physical tampering: 1
    • Malfunction: 7
    • malfunction: 2
    • fault injection: 7
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 8
    • Side-channel: 1
    • SPA: 8
    • DPA: 7
    • Timing Attack: 1
    • template attacks: 3
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 7
  • malfunction: 2
  • fault injection: 7
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 7 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 7
  • Physical Probing: 2
  • physical probing: 2
  • side channel: 6
  • DPA: 3
  • SPA: 2
  • timing attacks: 2
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 8
  • Side-channel: 1
  • SPA: 8
  • DPA: 7
  • Timing Attack: 1
  • template attacks: 3
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 3 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 7 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 2 8
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 6 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 7
    • FIPS 186-4: 7
    • FIPS 180-4: 3
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-67: 8
    • NIST SP 800-38A: 10
    • NIST SP 800-38B: 4
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 4
  • BSI:
    • AIS31: 5
    • AIS20: 2
    • AIS26: 2
    • AIS 26: 1
    • AIS 31: 1
  • RFC:
    • RFC 5639: 11
  • ISO:
    • ISO/IEC 7816: 6
    • ISO/IEC 14443: 2
    • ISO/IEC 9797-1: 7
    • ISO/IEC 14888-3: 5
    • ISO/IEC 11770-3: 3
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 180-4: 2
    • FIPS PUB 197: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC14443-3: 1
  • SCP:
    • SCP 10: 1
    • SCP 27: 1
    • SCP 26: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 5
  • AIS20: 2
  • AIS26: 2
  • AIS 26: 1
  • AIS 31: 1
  • AIS31: 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 2 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 7
  • FIPS 186-4: 7
  • FIPS 180-4: 3
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
  • FIPS 180-4: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 180-4 3 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 6
  • ISO/IEC 14443: 2
  • ISO/IEC 9797-1: 7
  • ISO/IEC 14888-3: 5
  • ISO/IEC 11770-3: 3
  • ISO/IEC 7816-3: 1
  • ISO/IEC14443-3: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 4
  • PKCS#1: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5639 11 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 58
      • AES-: 1
      • AES-128: 4
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • TDES: 35
      • Triple-DES: 21
      • TDEA: 1
  • miscellaneous:
    • SEED:
      • SEED: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CMAC: 9
      • CBC-MAC: 10
  • AES_competition:
    • AES:
      • AES: 47
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 3
      • 3DES: 32
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 58
  • AES-: 1
  • AES-128: 4
  • AES: 47
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 58 47
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 35
  • Triple-DES: 21
  • TDEA: 1
  • Triple-DES: 3
  • 3DES: 32
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 21 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 3 9
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 1
  • CMAC: 9
  • CBC-MAC: 10
  • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 9 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110-1: 1
    • BSI TR-03110-2: 1
    • BSI TR-03110-3: 1
    • BSI TR-03110-4: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 390
    • NXP Semiconductors: 26
  • Infineon:
    • Infineon Technologies: 13
    • Infineon: 9
    • Infineon Technologies AG: 18
pdf_data/st_metadata
  • pdf_file_size_bytes: 729071
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 90
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2)
  • /Keywords: Common Criteria, Security Target, Security IC, N7121
  • /Creator: DITA Open Toolkit 2.5.4
  • /Producer: Apache FOP Version 1.1
  • /CreationDate: D:20210201134804Z
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1352401
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 98
  • /Author: Urian Rainer (IFAG CCS SQM PS)
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200514104824+02'00'
  • /ModDate: D:20200514104824+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata//Author NXP B.V. Urian Rainer (IFAG CCS SQM PS)
pdf_data/st_metadata//CreationDate D:20210201134804Z D:20200514104824+02'00'
pdf_data/st_metadata//Creator DITA Open Toolkit 2.5.4 Microsoft® Word 2016
pdf_data/st_metadata//Keywords Common Criteria, Security Target, Security IC, N7121 Infineon
pdf_data/st_metadata//Producer Apache FOP Version 1.1 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 729071 1352401
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 90 98
dgst 00b506f032970e54 a7f664bb79fd34df