Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with specific IC Dedicated Software
BSI-DSZ-CC-0411-2007
NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software
BSI-DSZ-CC-0939-V3-2018
name NXP Secure Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with specific IC Dedicated Software NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software
not_valid_before 2007-07-05 2018-12-17
not_valid_after 2019-09-01 2023-12-17
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0939V3b_pdf.pdf
manufacturer NXP Semiconductors Germany GmbH Business Line Identification NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity
security_level EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3 ALC_FLR.1, ASE_TSS.2, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0939V3a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0939V3c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 7, 18), 'maintenance_title': 'NXP Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B with additional delivery form MOB6', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411_ma2a.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411_ma2b.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2011, 10, 10), 'maintenance_title': 'NXP Smart Card Controller P5CD144V0B, P5CC144V0B, P5CN144V0B', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411_ma6a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411_ma6b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 11, 6), 'maintenance_title': 'NXP Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411_ma5a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411_ma5b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2011, 12, 16), 'maintenance_title': 'NXP Smart Card Controller P5CD144V0B, P5CC144V0B, P5CN144V0B', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411_ma7a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411_ma7b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 7, 7), 'maintenance_title': 'NXP Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B, each with specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411_ma4a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411_ma4b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 7, 29), 'maintenance_title': 'NXP Secure Smart Card Controller P5CD144V0B, P5CC144V0B and P5CN144V0B, with specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411_ma3.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 4, 30), 'maintenance_title': 'NXP Secure Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with specific IC Dedicated Software (BSI-DSZ-CC-0411-2007-MA-01)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0411_ma1.pdf', 'maintenance_st_link': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None ecedea72b3158375d2ecff39d1d4a6c981acf26dd85c92275433ccee99cedad5
state/cert/txt_hash None 71672162362cb79bf0e0e0fc546b404d43dc15d8950080543ab80b023f7fdea8
state/report/pdf_hash 5b8cca43f80eddab3af66181fd96eea4a8f93da1c77aebdf8b20f6d4ca3bdd86 ca4fd8bbd21ec2d582e736da0ca135531e8e1c9afd9640af9a52a7c754f32bf2
state/report/txt_hash 285502ef6b8bc28e02c7777abeffebf681d3c91a0354733261e5008f22371d08 7a26688ceff6cd06f1eebeb3d19d1a06830857d7e9adb44ba8e71e27cd23fc27
state/st/pdf_hash 9cd6b24616802ae62aa31a5ac57d4c17fb9ba9fe904c284a461743ad7090f8cb 81b57e097716763a0705881ffad7680fbbc64cd059be1916086234a327daf858
state/st/txt_hash 27c5071bc0a4ce62d50b9be15963bb99df6544ea080d2f1bdcab5d2302bdaa23 06b8c12cd26c1278e29d8f2f66278da733c7ab61b12f2e64e6eeecbf909cf4e9
heuristics/cert_id BSI-DSZ-CC-0411-2007 BSI-DSZ-CC-0939-V3-2018
heuristics/extracted_versions - 016
heuristics/report_references/directly_referenced_by ANSSI-CC-2008/28, BSI-DSZ-CC-0391-2009, ANSSI-CC-2008/45, ANSSI-CC-2009/03, BSI-DSZ-CC-0440-2008, ANSSI-CC-2009/48, ANSSI-CC-2010/52, ANSSI-CC-2009/19, ANSSI-CC-2009/20, BSI-DSZ-CC-0537-2009 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0404-2007 BSI-DSZ-CC-0939-V2-2016
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0661-2011, BSI-DSZ-CC-0861-2014, ANSSI-CC-2012/09, ANSSI-CC-2009/20, BSI-DSZ-CC-0537-2009, ANSSI-CC-2012/10, BSI-DSZ-CC-0602-2009, BSI-DSZ-CC-0604-2010, ANSSI-CC-2008/28, ANSSI-CC-2008/45, ANSSI-CC-2009/03, BSI-DSZ-CC-0603-2010, ANSSI-CC-2009/48, ANSSI-CC-2009/08, ANSSI-CC-2010/52, BSI-DSZ-CC-0440-2008, ANSSI-CC-2009/07, ANSSI-CC-2010/39, ANSSI-CC-2010/06, BSI-DSZ-CC-0391-2009, ANSSI-CC-2009/17, ANSSI-CC-2009/19, ANSSI-CC-2013/70, ANSSI-CC-2012/46, ANSSI-CC-2012/45, ANSSI-CC-2010/59, ANSSI-CC-2010/27, ANSSI-CC-2010/58, BSI-DSZ-CC-0673-2010 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0404-2007 BSI-DSZ-CC-0939-V2-2016, BSI-DSZ-CC-0939-2015
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-0440-2008, BSI-DSZ-CC-0537-2009 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-0440-2008, BSI-DSZ-CC-0537-2009 None
pdf_data/cert_filename None 0939V3c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0939-V3-2018: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP: 1
      • NXP Semiconductors: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 346486
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20181218093705+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, EAL6, Smartcard Controller, P60D024/016/012yVB(Y/Z/A)yVF"
  • /ModDate: D:20181218093912+01'00'
  • /Producer: LibreOffice 5.2
  • /Subject: NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software
  • /Title: Certificate BSI-DSZ-CC-0939-V3-2018
  • pdf_hyperlinks:
pdf_data/report_filename 0411a.pdf 0939V3a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0411-2007
  • cert_item: NXP Secure Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with specific IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH Business Line Identification
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0939-V3-2018
  • cert_item: NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ASE_TSS.2, ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0411-2007 BSI-DSZ-CC-0939-V3-2018
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with specific IC Dedicated Software NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH Business Line Identification NXP Semiconductors Germany GmbH
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0411-2007: 23
  • BSI-DSZ-CC-0404-2007: 1
  • BSI-DSZ-CC-0411: 2
  • BSI-DSZ-CC-0939-V3-2018: 16
  • BSI-DSZ-CC-0939-V2-2016: 3
pdf_data/report_keywords/cc_claims/O/O.C 2 5
pdf_data/report_keywords/cc_claims/R/R.O 2 5
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 2
  • BSI-PP- 0002-2001: 2
  • BSI-PP-0002-: 1
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_SCP.3: 3
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.3: 2
    • ADV_HLD.3: 2
    • ADV_IMP.2: 2
    • ADV_INT.1: 2
    • ADV_RCR.2: 2
    • ADV_SPM.3: 2
    • ADV_LLD.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 3
    • ALC_TAT.2: 3
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_DPT.2: 2
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA.1: 2
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 2
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_LCD.2: 3
  • ALC_TAT.2: 3
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 6 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 4
pdf_data/report_keywords/cc_sar/ATE
  • ATE_DPT.2: 2
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_FUN: 2
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 2 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_CCA.1: 2
  • AVA_SOF.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 9
  • EAL 5: 3
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 2
  • EAL5: 8
  • EAL1: 5
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 3
  • EAL5 augmented: 1
  • EAL 6: 5
  • EAL 5: 3
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5: 1
  • EAL 5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 2 1
pdf_data/report_keywords/cc_security_level/EAL/EAL5 8 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_COP.1: 2
    • FCS_RND.1: 1
    • FCS_CKM.1: 1
    • FCS_CKM.4: 1
  • FDP:
    • FDP_ACC.1: 2
    • FDP_ACF.1: 2
    • FDP_IFC.1: 1
    • FDP_ITT.1: 1
    • FDP_ITC.1: 1
  • FMT:
    • FMT_MSA.1: 2
    • FMT_MSA.3: 2
    • FMT_SMF.1: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
    • FMT_MSA.2: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP.3: 1
    • FPT_SEP.1: 2
  • FRU:
    • FRU_FLT.2: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • NXP P5CD144V0B Secure Smart Card Controller version 1.0, Date from June 08th, 2007, (confidential document) [9] Smart Card IC Platform Protection Profile, Version 1.0, July 2001, registered at the German: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Card Controller P60D024/016/012yVB(Y/Z/A)/yVF, Version 4.4, 29 October 2018, NXP Semiconductors (confidential document) [7] Evaluation Technical Report, for the P60D024/016/012yVB(Y/Z/A)/VF, Version 4, 26 November 2018: 1
  • TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
  • for the P60D024/016/012y VB(Y/Z/A)/VF, TÜV Informationstechnik GmbH, Version 4, 26 November 2018 (confidential document) [11] NXP Secure Smart Controller P60D024/016/012yVB(Y/Z/A)/ yVF Configuration List, NXP: 1
  • Version 2.50, 20 November 2015 (confidential document) 7 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
  • Y/Z/A)/yVF Evaluation Reference List, NXP Semiconductors, Version 3.26, 14 November 2018 (confidential document) [13] Product Data Sheet SmartMX2 family P60D012/016/024 VB/VF Secure high- performance smart card: 1
  • Version 5.2, 27 June 2014 (confidential document) [14] Instruction set for the SmartMX2 family Secure smart card controller Product data sheet, NXP: 1
  • Version 3.1, 02 February 2012 (confidential document) [15] Information on Guidance and Operation, NXP Secure Smart Card Controller P60D012/016/024 VB/VF: 1
  • NXP Semiconductors, Version 2.4, 24 October 2018 (confidential document) [16] Product data sheet addendum: Wafer and delivery specification SmartMX2 family P60D012/016/024: 1
  • NXP Semiconductors, Version 3.2, 21 May 2014 (confidential document) [17] SmartMX2 family Post Delivery Configuration (PDC) Secure high-performance smart card: 1
  • Product data sheet addendum, NXP Semiconductors, Version 3.2, 04 February 2013 (confidential document) [18] Product data sheet addendum: SmartMX2 family Chip Health Mode (CHM), NXP Semiconductors, NXP: 1
  • Version 3.1, 01 October 2014 (confidential document) [19] Product Errata Sheet SmartMX2 family P60D012/016/024 VB/VF Secure high- performance smart: 1
  • controller, NXP Semiconductors, Version 1.2, 24 October 2018 (confidential document) 26 / 31 BSI-DSZ-CC-0939-V3-2018 Certification Report C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 12
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
    • TÜViT: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 4
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 3
pdf_data/report_keywords/randomness/RNG/RNG 4 3
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • Physical Probing: 1
    • physical probing: 1
    • DPA: 1
    • SPA: 1
  • FI:
    • physical tampering: 1
    • Malfunction: 1
  • SCA:
    • physical probing: 1
    • SPA: 1
    • DPA: 1
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/SCA
  • Physical Probing: 1
  • physical probing: 1
  • DPA: 1
  • SPA: 1
  • physical probing: 1
  • SPA: 1
  • DPA: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS 34: 2
    • AIS 32: 1
    • AIS 36: 4
    • AIS 25: 1
    • AIS 26: 2
    • AIS 31: 3
    • AIS 35: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
    • ISO/IEC15408: 2005: 1
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 36: 2
    • AIS31: 1
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 32: 1
  • AIS 36: 4
  • AIS 25: 1
  • AIS 26: 2
  • AIS 31: 3
  • AIS 35: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 36: 2
  • AIS31: 1
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 23: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 46: 1
  • AIS 47: 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 31 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 35 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 4 2
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408:2005: 3
  • ISO/IEC15408: 2005: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14443: 4
  • ISO/IEC 7816: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 11 6
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 9
  • TDEA: 1
  • Triple-DES: 5
  • TDES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 9 5
pdf_data/report_keywords/symmetric_crypto/DES/DES
  • DES: 4
  • DEA: 1
  • DES: 4
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 28
    • NXP Semiconductors: 19
  • Philips:
    • Philips: 1
  • NXP:
    • NXP: 37
    • NXP Semiconductors: 26
pdf_data/report_keywords/vendor/NXP/NXP 28 37
pdf_data/report_keywords/vendor/NXP/NXP Semiconductors 19 26
pdf_data/report_metadata
  • pdf_file_size_bytes: 354202
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 46
  • /CreationDate: D:20070712135914+02'00'
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 7.0.7 für Word
  • /Keywords: Common Criteria, Certification, Zertifizierung, NXP Secure Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with specific IC Dedicated Software, NXP Semiconductors Germany GmbH
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070713140129+02'00'
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /SourceModified: D:20070712090200
  • /Title: Certification Report BSI-DSZ-CC-0411-2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 969617
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 31
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20181218085041+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, EAL6, Smartcard Controller, P60D024/016/012yVB(Y/Z/A)yVF"
  • /ModDate: D:20181218103018+01'00'
  • /Producer: LibreOffice 5.2
  • /Subject: NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software
  • /Title: Certification Report BSI-DSZ-CC-0939-V3-2018
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//CreationDate D:20070712135914+02'00' D:20181218085041+01'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 7.0.7 für Word Writer
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, NXP Secure Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with specific IC Dedicated Software, NXP Semiconductors Germany GmbH "Common Criteria, Certification, Zertifizierung, EAL6, Smartcard Controller, P60D024/016/012yVB(Y/Z/A)yVF"
pdf_data/report_metadata//ModDate D:20070713140129+02'00' D:20181218103018+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0.5 (Windows) LibreOffice 5.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0411-2007 Certification Report BSI-DSZ-CC-0939-V3-2018
pdf_data/report_metadata/pdf_file_size_bytes 354202 969617
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 46 31
pdf_data/st_filename 0411b.pdf 0939V3b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0411: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.HW_AES: 7
  • O.MF_FW: 7
  • O.MEM_ACCESS: 9
  • O.SFR_ACCESS: 7
  • O.CONFIG: 7
  • O.RND: 3
  • O.HW_AES: 7
  • O.CUST_RECONFIG: 5
  • O.EEPROM_INTEGRITY: 5
  • O.FM_FW: 9
  • O.MEM_ACCESS: 9
  • O.SFR_ACCESS: 9
pdf_data/st_keywords/cc_claims/O/O.SFR_ACCESS 7 9
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 1
  • BSI-PP-0035: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 2
    • ACM_SCP.3: 5
    • ACM_SCP.2: 4
    • ACM_SCP: 4
    • ACM_AUT: 1
    • ACM_CAP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_IGS: 2
    • ADO_DEL: 2
  • ADV:
    • ADV_FSP.3: 6
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP.2: 4
    • ADV_FSP: 4
    • ADV_RCR: 4
    • ADV_SPM: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_INT: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VLA.4: 3
    • AVA_CCA.1: 1
    • AVA_MSU.3: 1
    • AVA_SOF.1: 2
    • AVA_MSU: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 11
    • ADV_IMP.2: 4
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 1
    • ADV_ARC: 1
    • ADV_FSP: 4
    • ADV_IMP: 1
    • ADV_FSP.4: 3
    • ADV_SPM: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_CMC.5: 4
    • ALC_CMS.5: 5
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 4
    • ALC_CMC: 4
    • ALC_CMS.4: 3
    • ALC_CMC.4: 3
  • ATE:
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 6
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.3: 6
  • ADV_HLD.3: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_LLD.1: 1
  • ADV_RCR.2: 1
  • ADV_SPM.3: 1
  • ADV_FSP.2: 4
  • ADV_FSP: 4
  • ADV_RCR: 4
  • ADV_SPM: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_INT: 1
  • ADV_IMP: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 11
  • ADV_IMP.2: 4
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 4
  • ADV_IMP: 1
  • ADV_FSP.4: 3
  • ADV_SPM: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 1 4
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 2
  • AGD_USR: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 5
  • ALC_CMC.5: 4
  • ALC_CMS.5: 5
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 4
  • ALC_CMC: 4
  • ALC_CMS.4: 3
  • ALC_CMC.4: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VLA.4: 3
  • AVA_CCA.1: 1
  • AVA_MSU.3: 1
  • AVA_SOF.1: 2
  • AVA_MSU: 2
  • AVA_VAN.5: 2
  • AVA_VAN: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 34
  • EAL 5: 4
  • EAL4: 4
  • EAL5+: 1
  • EAL4+: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 2
  • EAL4 augmented: 1
  • EAL6+: 2
  • EAL6: 38
  • EAL4: 3
  • EAL4+: 1
  • EAL 6: 2
  • EAL6 augmented: 3
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 4 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 3
  • FAU_SAS.1: 7
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 3 7
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 5
  • FCS_RND.1.1: 1
  • FCS_COP.1: 26
  • FCS_COP.1.1: 2
  • FCS_CKM.1: 6
  • FCS_CKM.4: 4
  • FCS_CKM: 1
  • FCS_RNG.1: 9
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 23
  • FCS_COP.1.1: 2
  • FCS_CKM.1: 5
  • FCS_CKM.4: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 6 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 4 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 26 23
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 10
  • FDP_ITT.1: 6
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_ACC.1: 33
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_ITC: 1
  • FDP_SDI.1: 1
  • FDP_ITT.1: 6
  • FDP_IFC.1: 10
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_SDI.2: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ACC.1: 35
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 32
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_FLS.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 33 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 30 32
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_MSA.2: 6
  • FMT_MSA.3: 22
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 28
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 14
  • FMT_SMF.1.1: 1
  • FMT_LIM.1: 3
  • FMT_LIM.2: 4
  • FMT_MSA.3: 20
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 25
  • FMT_SMR.1: 7
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 19
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 3 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 28 25
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 8 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_ITT.1: 6
  • FPT_PHP.3: 7
  • FPT_SEP.1: 15
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_AMT.1: 1
  • FPT_FLS.1: 7
  • FPT_PHP.3: 7
  • FPT_ITT.1: 6
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 19
    • SmartMX: 1
pdf_data/st_keywords/randomness/RNG/RNG 11 14
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 4 3
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 14
  • Physical Probing: 2
  • physical probing: 1
  • DPA: 1
  • timing attacks: 2
  • Leak-Inherent: 13
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 1
  • DPA: 2
  • timing attacks: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 1 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 14 13
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 3
    • FIPS PUB 46: 1
  • BSI:
    • AIS31: 3
  • CC:
    • CCMB-2005-08-001: 2
    • CCMB-2005-08-002: 2
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-004: 1
  • FIPS:
    • FIPS PUB 197: 3
    • FIPS PUB 46: 1
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 7816: 18
    • ISO/IEC 14443: 12
    • ISO/IEC 18092: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/BSI/AIS31 3 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2005-08-001: 2
  • CCMB-2005-08-002: 2
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-004: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 3
  • FIPS PUB 46: 1
  • FIPS PUB 197: 3
  • FIPS PUB 46: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 38 30
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 3 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 10 9
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 29 14
pdf_data/st_keywords/vendor/NXP/NXP 81 115
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 16 37
pdf_data/st_keywords/vendor/Philips/Philips 3 1
pdf_data/st_metadata
  • pdf_file_size_bytes: 666347
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 70
  • /ModDate: D:20070326101432+02'00'
  • /CreationDate: D:20070326100848+02'00'
  • /Title: Microsoft Word - st-lite_p5cd144v0b_v1_0.doc
  • /Creator: Acrobat PDFMaker 6.0 for Word
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /Author:
  • /SourceModified: D:20070326080148
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1383576
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Title: Security Target
  • /Author: NXP Semiconductors
  • /Subject: NXP Secure Smart Card Controller P60D024yVB(Y/Z/A)/yVF
  • /Keywords: CC Security Evaluation, Security Target, Functional Requirements, Security Functionality, Assurance Level EAL6+
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20181029143412+00'00'
  • /ModDate: D:20181029143412+00'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.nxp.com/, mailto:[email protected]
pdf_data/st_metadata//Author NXP Semiconductors
pdf_data/st_metadata//CreationDate D:20070326100848+02'00' D:20181029143412+00'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 6.0 for Word Microsoft® Word 2016
pdf_data/st_metadata//ModDate D:20070326101432+02'00' D:20181029143412+00'00'
pdf_data/st_metadata//Producer Acrobat Distiller 6.0 (Windows) Microsoft® Word 2016
pdf_data/st_metadata//Title Microsoft Word - st-lite_p5cd144v0b_v1_0.doc Security Target
pdf_data/st_metadata/pdf_file_size_bytes 666347 1383576
pdf_data/st_metadata/pdf_hyperlinks http://www.nxp.com/, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 70 87
dgst 0d506babb4cfc240 ecfc2e7cbac868da