Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Smart Card IC (Security Controller)SLE66CLX800PE / m1581-e13/a14, SLE66CLX800PEM / m1580-e13/a14, SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14, SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE / m2080-a14, SLE66CLX180PEM / m2081-a14, SLE66CLX120PE / m2082-a14, SLE66CLX120PEM / m2083-a14, all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software
BSI-DSZ-CC-0482-2008
NXP Secure Smart Card Controller P6021y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6021P VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6021M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2
BSI-DSZ-CC-0955-V2-2016
name Infineon Smart Card IC (Security Controller)SLE66CLX800PE / m1581-e13/a14, SLE66CLX800PEM / m1580-e13/a14, SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14, SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE / m2080-a14, SLE66CLX180PEM / m2081-a14, SLE66CLX120PE / m2082-a14, SLE66CLX120PEM / m2083-a14, all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software NXP Secure Smart Card Controller P6021y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6021P VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6021M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2
not_valid_before 2008-05-27 2016-10-11
not_valid_after 2019-09-01 2021-10-11
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0482b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0955V2b_pdf.pdf
manufacturer Infineon Technologies AG NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity
manufacturer_web https://www.infineon.com/ https://www.nxp.com
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0482a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0955V2a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 1, 29), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CLX800PE / m1581-e13/a14, SLE66CLX800PEM / m1580-e13/a14, SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14, SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE / m2080-a14, SLE66CLX180PEM / m2081-a14, SLE66CLX120PE / m2082-a14, SLE66CLX120PEM / m2083-a14, all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0482_ma2.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 3, 5), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CLX800PE / m1581-a15, SLE66CLX800PEM / m1580-a15, SLE66CLX800PES / m1582-a15, SLE66CX800PE / m1599-a15, SLE66CLX360PE / m1587-a15, SLE66CLX360PEM / m1588-a15, SLE66CLX360PES / m1589-a15 all with optional libraries RSA V1.5 and ECC V1.1 and all with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0482_ma3.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 4, 15), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CLX800PE / m1581-e13/a14, SLE66CLX800PEM / m1580-e13/a14, SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14, SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE /m2080-a14, SLE66CLX180PEM / m2081-a14, SLE66CLX120PE / m2082-a14, SLE66CLX120PEM / m2083-a14 all with optional libraries RSA V1.5 and ECC V1.1 and all with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0482_ma5.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 4, 15), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CLX800PE / m1581-a15, SLE66CLX800PEM / m1580-a15, SLE66CLX800PES / m1582-a15, SLE66CX800PE / m1599-a15, SLE66CLX360PE / m1587-a15, SLE66CLX360PEM / m1588-a15, SLE66CLX360PES / m1589-a15, SLE66CLX180PE / m2080-a15, SLE66CLX180PEM / m2081-a15, SLE66CLX120PE / m2082-a15, SLE66CLX120PEM / m2083-a15 all with optional libraries RSA V1.5 and ECC V1.1 and all with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0482_ma4a.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0482_ma4b.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 11, 4), 'maintenance_title': 'SLE66CLX800PE / m1581-e13/a14, SLE66CLX800PEM / m1580-e13/a14,SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14,SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE / m2080-a14, SLE66CLX180PEM / m2081-a14, SLE66CLX120PE / m2082-a14,SLE66CLX120PEM / m2083-a14, all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0482_ma1.pdf', 'maintenance_st_link': None})
state/report/pdf_hash 49a8bf500120a178469f8a0390381bb62c6b743b3c41230026a67444861d3a39 2e57214ab6b8213d87659292240e3ad195d36a41619ffa0d464cdebbb2b5d660
state/report/txt_hash aae5a897dd4f7623729bdc6fea1fa18748100291cd62f0e16067a1e4c40d2569 730dc67a44c76e81f6cc1d8c43d65208ac5a8373e35bed7d30a7cc60c87d7058
state/st/pdf_hash e5143c1700564ff257a88b954adfbdee27215718772251525d51d2fdcc73afee d6a5280c270465be30777152a8e49865dec2991fc0f8190929f1f94080ad7ac1
state/st/txt_hash 27529cfbe07eea762fa288145bd4b4a55a2239f3a06629fc59091e07da931120 43e3fad24ff8440e6eddafb54bac161e5b90c48256154b71ffdd213c78724d52
heuristics/cert_id BSI-DSZ-CC-0482-2008 BSI-DSZ-CC-0955-V2-2016
heuristics/cert_lab None BSI
heuristics/extracted_versions 1.1, 1.5 5, 2, 1
heuristics/indirect_transitive_cves CVE-2021-3011 None
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0523-2008, ANSSI-CC-2010/06, BSI-DSZ-CC-0626-2009, ANSSI-CC-2009/17, BSI-DSZ-CC-0568-2008, BSI-DSZ-CC-0665-2010, BSI-DSZ-CC-0528-2008, BSI-DSZ-CC-0576-2009 ANSSI-CC-2018/03, ANSSI-CC-2017/72, ANSSI-CC-2017/48, CRP301, ANSSI-CC-2017/69, ANSSI-CC-2017/70, ANSSI-CC-2018/06, ANSSI-CC-2018/05, ANSSI-CC-2017/47, BSI-DSZ-CC-1072-2018, ANSSI-CC-2017/71, ANSSI-CC-2018/04
heuristics/report_references/directly_referencing BSI-DSZ-CC-0399-2007, BSI-DSZ-CC-0322-2005 BSI-DSZ-CC-0955-2016
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0523-2008, ANSSI-CC-2011/79, BSI-DSZ-CC-0528-2008, ANSSI-CC-2010/06, ANSSI-CC-2011/10, BSI-DSZ-CC-0593-2009, BSI-DSZ-CC-0626-2009, ANSSI-CC-2011/16, ANSSI-CC-2011/13, BSI-DSZ-CC-0568-2008, BSI-DSZ-CC-0665-2010, ANSSI-CC-2009/17, ANSSI-CC-2011/12, BSI-DSZ-CC-0630-2010, ANSSI-CC-2012/09, ANSSI-CC-2011/80, BSI-DSZ-CC-0784-2013, BSI-DSZ-CC-0576-2009 ANSSI-CC-2017/72, CRP301, NSCIB-CC-23-66030-CR, BSI-DSZ-CC-1072-V3-2019, ANSSI-CC-2017/48, ANSSI-CC-2019/47, ANSSI-CC-2019/49, ANSSI-CC-2019/48, ANSSI-CC-2020/36, ANSSI-CC-2020/38, ANSSI-CC-2017/70, ANSSI-CC-2018/06, ANSSI-CC-2017/69, ANSSI-CC-2018/04, ANSSI-CC-2020/35, ANSSI-CC-2018/05, ANSSI-CC-2017/47, BSI-DSZ-CC-1072-2018, ANSSI-CC-2017/71, ANSSI-CC-2018/03, ANSSI-CC-2017/68, ANSSI-CC-2019/50, BSI-DSZ-CC-1072-V2-2019, BSI-DSZ-CC-1072-V5-2022, ANSSI-CC-2020/37, BSI-DSZ-CC-1072-V4-2021
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0169-2002, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0399-2007, BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0223-2003 BSI-DSZ-CC-0955-2016
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-0523-2008, ANSSI-CC-2010/06, KECS-ISIS-0118-2008, BSI-DSZ-CC-0626-2009, ANSSI-CC-2009/17, BSI-DSZ-CC-0665-2010 ANSSI-CC-2017/47, ANSSI-CC-2017/49, CRP301, ANSSI-CC-2017/48
heuristics/st_references/directly_referencing BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0322-2005 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-0523-2008, ANSSI-CC-2010/06, KECS-ISIS-0118-2008, ANSSI-CC-2011/10, BSI-DSZ-CC-0626-2009, ANSSI-CC-2011/16, ANSSI-CC-2011/13, ANSSI-CC-2009/17, BSI-DSZ-CC-0665-2010, ANSSI-CC-2011/12, BSI-DSZ-CC-0630-2010 ANSSI-CC-2018/03, ANSSI-CC-2017/72, ANSSI-CC-2017/48, ANSSI-CC-2017/49, CRP301, ANSSI-CC-2017/68, ANSSI-CC-2018/17, ANSSI-CC-2018/06, ANSSI-CC-2018/15, ANSSI-CC-2018/05, ANSSI-CC-2017/69, ANSSI-CC-2018/16, ANSSI-CC-2017/47, ANSSI-CC-2017/70, ANSSI-CC-2017/71, ANSSI-CC-2018/04, ANSSI-CC-2018/18
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0322-2005 None
pdf_data/report_filename 0482a.pdf 0955V2a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0955-V2-2016
  • cert_item: NXP Secure Smart Card Controller P6021y VB including IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant P6021P VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6021M/D/J VB: EAL5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 24
    • RSA 2048: 26
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 53
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0482-2008: 21
    • BSI-DSZ-CC-0399-2007: 4
    • BSI-DSZ-CC-0322-2005: 1
    • BSI-DSZ-CC-0482: 2
  • NL:
    • CC-0482: 1
  • DE:
    • BSI-DSZ-CC-0955-V2-2016: 26
    • BSI-DSZ-CC-0955-2016: 2
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0482-2008: 21
  • BSI-DSZ-CC-0399-2007: 4
  • BSI-DSZ-CC-0322-2005: 1
  • BSI-DSZ-CC-0482: 2
  • BSI-DSZ-CC-0955-V2-2016: 26
  • BSI-DSZ-CC-0955-2016: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 5
  • R:
    • R.O: 5
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 4
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_SCP: 3
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.3: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 4
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_VLA: 4
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_DVS.2: 8
    • ALC_FLR: 3
    • ALC_CMC.5: 3
    • ALC_CMS.5: 4
    • ALC_TAT.3: 3
    • ALC_TAT.2: 4
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 3
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 2
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 3
    • ATE_FUN.2: 2
    • ATE_FUN: 2
    • ATE_IND: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
  • AVA:
    • AVA_VAN.5: 7
    • AVA_VAN: 3
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_TSS.2: 9
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_SPM.1: 2
  • ADV_TDS.5: 2
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_INT.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM 2 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_ADM: 4
  • AGD_USR: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR.1: 6
  • ALC_DVS.2: 8
  • ALC_FLR: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 4
  • ALC_TAT.3: 3
  • ALC_TAT.2: 4
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 3
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 2
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 6 8
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.2 1 4
pdf_data/report_keywords/cc_sar/APE
  • APE_DES: 1
  • APE_ENV: 1
  • APE_INT: 1
  • APE_OBJ: 1
  • APE_REQ: 1
  • APE_SRE: 1
  • APE_INT.1: 1
  • APE_CCL.1: 1
  • APE_SPD.1: 1
  • APE_OBJ.1: 1
  • APE_OBJ.2: 1
  • APE_ECD.1: 1
  • APE_REQ.1: 1
  • APE_REQ.2: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES: 1
  • ASE_ENV: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_PPC: 1
  • ASE_REQ: 1
  • ASE_SRE: 1
  • ASE_TSS: 1
  • ASE_TSS.2: 9
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_COV.3: 2
  • ATE_DPT.3: 3
  • ATE_FUN.2: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_COV 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT 2 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_VLA: 4
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
  • AVA_VAN.5: 7
  • AVA_VAN: 3
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 4
    • EAL 4: 5
    • EAL4: 7
    • EAL 1: 1
    • EAL 7: 1
    • EAL5+: 1
    • EAL1: 5
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 5 augmented: 4
  • EAL:
    • EAL6: 5
    • EAL5: 4
    • EAL 5: 13
    • EAL 2: 5
    • EAL 1: 7
    • EAL 4: 8
    • EAL 6: 5
    • EAL 5+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL6 augmented: 3
    • EAL5 augmented: 1
    • EAL 5 augmented: 2
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 4
  • EAL 4: 5
  • EAL4: 7
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 4
  • EAL6: 5
  • EAL5: 4
  • EAL 5: 13
  • EAL 2: 5
  • EAL 1: 7
  • EAL 4: 8
  • EAL 6: 5
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL6 augmented: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 5 8
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 13
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 augmented 4 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 7 1 4
pdf_data/report_keywords/cc_security_level/EAL/EAL5 6 4
pdf_data/report_keywords/cc_security_level/EAL/EAL6 3 5
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 3
    • FCS_CKM.4: 1
  • FDP:
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
  • FMT:
    • FMT_MSA.2: 1
  • FTP:
    • FTP_TRP.1: 2
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • / m2082-a14, SLE66CLX120PEM / m2083-a14, all optional with RSA2048 V1.5 and ECC, TÜViT (confidential document) [8] Configuration list for the TOE, Configuration Management Scope (ACM_SCP), SLE66CLX800PE : 1
  • / m2083-a14 all with optional libraries RSA2048 V1.5 and ECC V1.1, 1.2 2008-01-09 Infineon (confidential document) [9] Smart card IC Platform Protection Profile, Version 1.0, July 2001, BSI registration ID: 1
  • / m2082-a14, SLE66CLX120PEM / m2083-a14, all optional with RSA2048 V1.5 and ECC, TÜViT, (confidential document) [11] Data Book – SLE66CL(X)xxxPE(M/S) Security Controller Family, Version 10.06 2006-10, Infineon: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • 1.51, 2016-07-19, NXP Secure Smart Card Controller P6021y VB Security Target, NXP Semiconductors (confidential document) [7] Evaluation Technical Report, Version 1, 2016-08-25, EVALUATION TECHNICAL REPORT SUMMARY (ETR: 1
  • TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • BSI-DSZ-CC-0955-V2-2016 REPORT FOR COMPOSITE EVALUATION (ETR COMP), TÜV Informationstechnik GmbH (confidential document) [11] Configuration lists for the TOE: NXP Secure Smart Card Controller P602xy VB Firmware: 1
pdf_data/report_keywords/cipher_mode/CBC/CBC 1 11
pdf_data/report_keywords/cipher_mode/ECB/ECB 1 3
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 3
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 2 4
pdf_data/report_keywords/eval_facility/TUV/TÜViT 2 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 5
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 2
pdf_data/report_keywords/randomness/RNG/RNG 5 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • side channel: 2
    • DPA: 2
    • SPA: 1
  • FI:
    • physical tampering: 1
  • other:
    • Bellcore attack: 1
    • JIL: 4
  • SCA:
    • physical probing: 1
    • SPA: 1
    • DPA: 1
  • other:
    • JIL: 3
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • side channel: 2
  • DPA: 2
  • SPA: 1
  • physical probing: 1
  • SPA: 1
  • DPA: 1
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 2 1
pdf_data/report_keywords/side_channel_analysis/other
  • Bellcore attack: 1
  • JIL: 4
  • JIL: 3
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS140: 1
  • BSI:
    • AIS 34: 3
    • AIS 31: 4
    • AIS 25: 3
    • AIS 26: 2
    • AIS 32: 1
    • AIS 35: 1
    • AIS 36: 2
    • AIS 38: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 15408:2005: 3
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 2
    • AIS 31: 2
    • AIS 36: 2
    • AIS 35: 2
    • AIS 26: 1
    • AIS 32: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14443: 6
    • ISO/IEC 7816: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 3
  • AIS 31: 4
  • AIS 25: 3
  • AIS 26: 2
  • AIS 32: 1
  • AIS 35: 1
  • AIS 36: 2
  • AIS 38: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 2
  • AIS 31: 2
  • AIS 36: 2
  • AIS 35: 2
  • AIS 26: 1
  • AIS 32: 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 4 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 35 1 2
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 14443: 2
  • ISO/IEC 15408:2005: 3
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14443: 6
  • ISO/IEC 7816: 2
pdf_data/report_keywords/standard_id/ISO/ISO/IEC 14443 2 6
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 12
    • 3DES:
      • Triple-DES: 6
  • AES_competition:
    • AES:
      • AES: 18
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • TDES: 3
      • Triple-DES: 6
  • constructions:
    • MAC:
      • CMAC: 5
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 3
  • Triple-DES: 6
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 12 5
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 10
    • Infineon: 30
    • Infineon AG: 1
    • Infineon Technologies: 5
  • Philips:
    • Philips: 1
  • NXP:
    • NXP: 23
    • NXP Semiconductors: 35
pdf_data/report_metadata//CreationDate D:20080606110149+02'00' D:20161019113056+02'00'
pdf_data/report_metadata//Keywords "SLE66CLX800PE / m1581-e13/a14, SLE66CLX800PEM / m1580-e13/a14, SLE66CLX800PES / m1582-e13/a14, SLE66CX800PE / m1599-e13/a14, SLE66CLX360PE / m1587-e13/a14, SLE66CLX360PEM / m1588-e13/a14, SLE66CLX360PES / m1589-e13/a14, SLE66CLX180PE / m2080-a14, SLE66CLX180PEM / m2081-a14, SLE66CLX120PE / m2082-a14, SLE66CLX120PEM / m2083-a14, all optional with RSA2048 V1.5 and ECC V1.1 and all with specific IC dedicated software, Infineon, BSI-DSZ-CC-0482-2008, Common Criteria" "Common Criteria, Certification, Zertifizierung, Smartcard, NXP Secure Smart Card Controller P6021y VB including IC Dedicated Software, NXP Semiconductors Germany GmbH"
pdf_data/report_metadata//ModDate D:20080606120041+02'00' D:20161020140136+02'00'
pdf_data/report_metadata//Producer StarOffice 8 LibreOffice 4.2
pdf_data/report_metadata//Subject BSI-DSZ-CC-0482-2008 Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0482-2008 Certification Report BSI-DSZ-CC-0955-V2-2016
pdf_data/report_metadata/pdf_file_size_bytes 541629 1312128
pdf_data/report_metadata/pdf_hyperlinks http://www.bsi.bund.de/ https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 40 44
pdf_data/st_filename 0482b.pdf 0955V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 19
    • RSA 2048: 2
  • ECC:
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 14
    • ECC:
      • ECC: 46
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 1
  • ECC:
    • ECC:
      • ECC: 3
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 9
  • ECDSA:
    • ECDSA: 14
  • ECC:
    • ECC: 46
  • ECC:
    • ECC: 3
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 46 3
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0266-2005: 1
    • BSI-DSZ-CC-0322-2005: 1
    • BSI-DSZ-CC-0430-2007: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.RND: 3
  • O.TDES: 6
  • O.AES: 6
  • O.CUST_RECONF_PLAIN: 6
  • O.EEPROM_INTEGRITY: 5
  • O.FM_FW: 9
  • O.MEM_ACCESS: 10
  • O.SFR_ACCESS: 9
  • O.PUF: 6
  • O.CUST_RECONF_MIFARE: 6
  • O.ACCESS-CONTROL: 8
  • O.AUTHENTICATION: 7
  • O.ENCRYPTION: 6
  • O.MAC: 6
  • O.TYPE-CONSISTENCY: 4
  • O.DF-TRANSACTION: 4
  • O.TYPE-: 2
  • O.ACCESS-: 1
  • O.DF-: 2
pdf_data/st_keywords/cc_claims/O/O.RND 1 3
pdf_data/st_keywords/cc_claims/T/T.RND 1 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002: 2
  • BSI-PP-0084-2014: 2
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 1
    • ACM_SCP.3: 5
    • ACM_SCP: 3
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.3: 5
    • ADV_HLD.3: 3
    • ADV_IMP.2: 3
    • ADV_INT.1: 3
    • ADV_LLD.1: 3
    • ADV_RCR.2: 3
    • ADV_SPM.3: 2
    • ADV_FSP: 1
    • ADV_FSP.2: 1
    • ADV_SPM.1: 3
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.2: 4
    • ALC_LCD.2: 1
    • ALC_TAT.2: 2
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.3: 3
    • AVA_VLA.4: 4
    • AVA_CCA.1: 2
    • AVA_SOF.1: 2
    • AVA_SOF: 4
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.5: 22
    • ADV_IMP.2: 4
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 1
    • ADV_ARC: 2
    • ADV_FSP: 8
    • ADV_IMP: 2
    • ADV_FSP.4: 6
    • ADV_SPM: 2
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
    • AGD_OPE: 2
    • AGD_PRE: 2
  • ALC:
    • ALC_FLR.1: 6
    • ALC_DVS.2: 5
    • ALC_CMC.5: 4
    • ALC_CMS.5: 10
    • ALC_DEL.1: 2
    • ALC_LCD.1: 2
    • ALC_TAT.3: 1
    • ALC_DEL: 2
    • ALC_DVS: 2
    • ALC_CMS: 8
    • ALC_CMC: 5
    • ALC_CMS.4: 6
    • ALC_CMC.4: 4
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.3: 4
    • ATE_DPT.3: 2
    • ATE_FUN.2: 1
    • ATE_IND.2: 2
    • ATE_COV: 2
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.5: 7
    • AVA_VAN: 2
  • ASE:
    • ASE_TSS.2: 10
    • ASE_CCL.1: 2
    • ASE_ECD.1: 2
    • ASE_INT.1: 2
    • ASE_OBJ.2: 2
    • ASE_REQ.2: 2
    • ASE_SPD.1: 2
    • ASE_TSS: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.3: 5
  • ADV_HLD.3: 3
  • ADV_IMP.2: 3
  • ADV_INT.1: 3
  • ADV_LLD.1: 3
  • ADV_RCR.2: 3
  • ADV_SPM.3: 2
  • ADV_FSP: 1
  • ADV_FSP.2: 1
  • ADV_SPM.1: 3
  • ADV_ARC.1: 2
  • ADV_FSP.5: 22
  • ADV_IMP.2: 4
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 1
  • ADV_ARC: 2
  • ADV_FSP: 8
  • ADV_IMP: 2
  • ADV_FSP.4: 6
  • ADV_SPM: 2
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 1 8
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 3 4
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 3 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE: 2
  • AGD_PRE: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_LCD.2: 1
  • ALC_TAT.2: 2
  • ALC_FLR.1: 6
  • ALC_DVS.2: 5
  • ALC_CMC.5: 4
  • ALC_CMS.5: 10
  • ALC_DEL.1: 2
  • ALC_LCD.1: 2
  • ALC_TAT.3: 1
  • ALC_DEL: 2
  • ALC_DVS: 2
  • ALC_CMS: 8
  • ALC_CMC: 5
  • ALC_CMS.4: 6
  • ALC_CMC.4: 4
  • ALC_TAT.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 5
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
  • ATE_COV.3: 4
  • ATE_DPT.3: 2
  • ATE_FUN.2: 1
  • ATE_IND.2: 2
  • ATE_COV: 2
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 2 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.3: 3
  • AVA_VLA.4: 4
  • AVA_CCA.1: 2
  • AVA_SOF.1: 2
  • AVA_SOF: 4
  • AVA_VAN.5: 7
  • AVA_VAN: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 5
  • EAL5+: 2
  • EAL 5: 4
  • EAL5 augmented: 2
  • EAL 5 augmented: 4
  • EAL6: 42
  • EAL5: 38
  • EAL6+: 13
  • EAL5+: 18
  • EAL4: 1
  • EAL4+: 3
  • EAL6 augmented: 4
  • EAL5 augmented: 2
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 5 38
pdf_data/st_keywords/cc_security_level/EAL/EAL5+ 2 18
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND: 2
    • FCS_RND.1: 4
    • FCS_COP.1: 45
    • FCS_CKM.1: 49
    • FCS_COP.1.1: 4
    • FCS_CKM.4: 30
    • FCS_CKM.1.1: 5
    • FCS_CKM.2: 7
    • FCS_CKM.4.1: 3
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_ITT.1: 3
    • FDP_IFC.1: 14
    • FDP_ACC.1: 25
    • FDP_ACF.1: 15
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 24
    • FDP_ITC.2: 23
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITC.1.1: 3
    • FDP_ITC.1.2: 3
    • FDP_ITC.1.3: 3
    • FDP_ITC.2.1: 3
    • FDP_ITC.2.2: 3
    • FDP_ITC.2.3: 3
    • FDP_ITC.2.4: 3
    • FDP_ITC.2.5: 3
    • FDP_CKM.2: 1
  • FMT:
    • FMT_LIM.1: 4
    • FMT_LIM.2: 4
    • FMT_MSA.3: 16
    • FMT_MSA.1: 15
    • FMT_SMF.1: 9
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 9
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 32
    • FMT_MSA.2.1: 3
  • FPT:
    • FPT_TST.2: 26
    • FPT_FLS.1: 6
    • FPT_SEP.1: 6
    • FPT_PHP.3: 7
    • FPT_ITT.1: 3
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_AMT.1: 4
    • FPT_TDC.1: 3
    • FPT_TST: 2
  • FRU:
    • FRU_FLT.2: 6
  • FTP:
    • FTP_ITC.1: 3
    • FTP_TRP.1: 3
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 8
    • FCS_COP.1: 88
    • FCS_CKM.4: 64
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 2
    • FCS_CKM.1: 35
    • FCS_COP.1.1: 7
    • FCS_CKM.4.1: 5
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 2
  • FDP:
    • FDP_SDC.1: 16
    • FDP_SDI.2: 36
    • FDP_ITT.1: 6
    • FDP_IFC.1: 20
    • FDP_SDI.1: 5
    • FDP_SDI.2.1: 5
    • FDP_SDI.2.2: 5
    • FDP_SDC.1.1: 2
    • FDP_ITC.1: 24
    • FDP_ITC.2: 44
    • FDP_ACC.1: 74
    • FDP_ACC.1.1: 4
    • FDP_ACF.1: 56
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 4
    • FDP_ACF.1.4: 4
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_ROL.1: 7
    • FDP_ROL.1.1: 1
    • FDP_ROL.1.2: 1
  • FIA:
    • FIA_UID.1: 10
    • FIA_UID.2: 17
    • FIA_UAU.2: 15
    • FIA_UAU.1: 2
    • FIA_UAU.5: 12
    • FIA_UAU.5.1: 2
    • FIA_UAU.5.2: 2
    • FIA_UAU.4: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 4
    • FMT_MSA.3: 46
    • FMT_MSA.3.1: 4
    • FMT_MSA.3.2: 4
    • FMT_MSA.1: 51
    • FMT_SMR.1: 32
    • FMT_MSA.1.1: 4
    • FMT_SMF.1: 43
    • FMT_SMF.1.1: 3
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
  • FPT:
    • FPT_FLS.1: 8
    • FPT_PHP.3: 8
    • FPT_ITT.1: 6
    • FPT_TDC.1: 19
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
    • FPT_RPL.1: 16
    • FPT_RPL.1.1: 2
    • FPT_RPL.1.2: 2
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 26
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 7
    • FTP_ROL.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 4
  • FAU_SAS.1: 7
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 4 7
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND: 2
  • FCS_RND.1: 4
  • FCS_COP.1: 45
  • FCS_CKM.1: 49
  • FCS_COP.1.1: 4
  • FCS_CKM.4: 30
  • FCS_CKM.1.1: 5
  • FCS_CKM.2: 7
  • FCS_CKM.4.1: 3
  • FCS_RND.1.1: 1
  • FCS_RNG.1: 8
  • FCS_COP.1: 88
  • FCS_CKM.4: 64
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 2
  • FCS_CKM.1: 35
  • FCS_COP.1.1: 7
  • FCS_CKM.4.1: 5
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 49 35
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 5 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 30 64
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 3 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 45 88
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 4 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 3
  • FDP_IFC.1: 14
  • FDP_ACC.1: 25
  • FDP_ACF.1: 15
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 24
  • FDP_ITC.2: 23
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITC.1.1: 3
  • FDP_ITC.1.2: 3
  • FDP_ITC.1.3: 3
  • FDP_ITC.2.1: 3
  • FDP_ITC.2.2: 3
  • FDP_ITC.2.3: 3
  • FDP_ITC.2.4: 3
  • FDP_ITC.2.5: 3
  • FDP_CKM.2: 1
  • FDP_SDC.1: 16
  • FDP_SDI.2: 36
  • FDP_ITT.1: 6
  • FDP_IFC.1: 20
  • FDP_SDI.1: 5
  • FDP_SDI.2.1: 5
  • FDP_SDI.2.2: 5
  • FDP_SDC.1.1: 2
  • FDP_ITC.1: 24
  • FDP_ITC.2: 44
  • FDP_ACC.1: 74
  • FDP_ACC.1.1: 4
  • FDP_ACF.1: 56
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.3: 4
  • FDP_ACF.1.4: 4
  • FDP_ITC.2.1: 2
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 2
  • FDP_ROL.1: 7
  • FDP_ROL.1.1: 1
  • FDP_ROL.1.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 74
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 56
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 14 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 23 44
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.1 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.2 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.3 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.4 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2.5 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 3 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 17 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 36
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 4
  • FMT_LIM.2: 4
  • FMT_MSA.3: 16
  • FMT_MSA.1: 15
  • FMT_SMF.1: 9
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 9
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 32
  • FMT_MSA.2.1: 3
  • FMT_LIM.1: 3
  • FMT_LIM.2: 4
  • FMT_MSA.3: 46
  • FMT_MSA.3.1: 4
  • FMT_MSA.3.2: 4
  • FMT_MSA.1: 51
  • FMT_SMR.1: 32
  • FMT_MSA.1.1: 4
  • FMT_SMF.1: 43
  • FMT_SMF.1.1: 3
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 15 51
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 46
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 43
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 1 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 32
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 26
  • FPT_FLS.1: 6
  • FPT_SEP.1: 6
  • FPT_PHP.3: 7
  • FPT_ITT.1: 3
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_TDC.1: 3
  • FPT_TST: 2
  • FPT_FLS.1: 8
  • FPT_PHP.3: 8
  • FPT_ITT.1: 6
  • FPT_TDC.1: 19
  • FPT_TDC.1.1: 2
  • FPT_TDC.1.2: 2
  • FPT_RPL.1: 16
  • FPT_RPL.1.1: 2
  • FPT_RPL.1.2: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 6 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 3 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_TDC.1 3 19
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 6 8
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 3
  • FTP_TRP.1: 3
  • FTP_ITC.1: 4
  • FTP_TRP.1: 26
  • FTP_TRP.1.1: 2
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 7
  • FTP_ROL.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 3 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 3 26
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • single DES is out of scope of the evaluation: 1
    • key length below 1280 bit are out of scope of the evaluation: 1
    • smart card applications • Data encryption according to single-DES and 3DES standard (single DES is out of scope of the evaluation) • Data encryption according to RSA standard with 512 to 2048 bits key length: 1
    • length below 1280 bit are out of scope of the evaluation) • Signature creation and verification according to ECDSA standard and key: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 13
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 10
    • SmartMX: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 23
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 7
    • RND: 2
  • TRNG:
    • TRNG: 1
  • RNG:
    • RND: 5
    • RNG: 16
pdf_data/st_keywords/randomness/RNG/RND 2 5
pdf_data/st_keywords/randomness/RNG/RNG 7 16
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 11
    • Physical Probing: 2
    • SPA: 4
    • DPA: 6
  • FI:
    • Malfunction: 15
    • malfunction: 3
    • DFA: 4
  • other:
    • reverse engineering: 2
  • SCA:
    • Leak-Inherent: 11
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 1
    • DPA: 2
    • timing attacks: 2
  • FI:
    • physical tampering: 1
    • Malfunction: 10
    • malfunction: 2
    • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 15
  • malfunction: 3
  • DFA: 4
  • physical tampering: 1
  • Malfunction: 10
  • malfunction: 2
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 15 10
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 3 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 11
  • Physical Probing: 2
  • SPA: 4
  • DPA: 6
  • Leak-Inherent: 11
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 1
  • DPA: 2
  • timing attacks: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 6 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 2
  • BSI:
    • AIS31: 10
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9796-1: 3
    • ISO/IEC 7816: 6
  • CC:
    • CCMB-2005-08-001: 1
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-002: 1
  • FIPS:
    • FIPS 197: 5
    • FIPS PUB 197: 4
  • NIST:
    • NIST SP 800-67: 6
    • NIST SP 800-38A: 6
    • NIST SP 800-38B: 2
  • BSI:
    • AIS20: 2
    • AIS31: 4
  • ISO:
    • ISO/IEC 7816: 28
    • ISO/IEC 14443: 24
    • ISO/IEC 9797-1: 1
    • ISO/IEC 18092: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 10
  • AIS20: 2
  • AIS31: 4
pdf_data/st_keywords/standard_id/BSI/AIS31 10 4
pdf_data/st_keywords/standard_id/CC
  • CCMB-2005-08-001: 1
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-002: 1
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 2
  • FIPS 197: 5
  • FIPS PUB 197: 4
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-1: 3
  • ISO/IEC 7816: 6
  • ISO/IEC 7816: 28
  • ISO/IEC 14443: 24
  • ISO/IEC 9797-1: 1
  • ISO/IEC 18092: 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 7816 6 28
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • 3DES: 21
      • Triple-DES: 1
  • AES_competition:
    • AES:
      • AES: 122
  • DES:
    • DES:
      • DES: 6
      • DEA: 1
    • 3DES:
      • Triple-DES: 30
      • TDES: 51
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 9
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 21
  • Triple-DES: 1
  • Triple-DES: 30
  • TDES: 51
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 30
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 11
  • DES: 6
  • DEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 11 6
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 8
    • Infineon: 2
  • NXP:
    • NXP: 175
    • NXP Semiconductors: 45
    • NXP Semiconductors N.V: 129
pdf_data/st_metadata
  • pdf_file_size_bytes: 358317
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 62
  • /CreationDate: D:20080603104126Z
  • /Subject: CC EAL5+ Certification Security Target
  • /Author: Hans-Ulrich Buchmüller
  • /Creator: Security Target_SLE66CLX800PEx+360PEx_Libs_1.2_05.doc - Microsoft Word
  • /Keywords: Design Steps e13, a14, RSA, EC, ECC, libraries, Elliptic Curve, Security Target, contactless, Security Controller, public, document, resistance to attackers with high attack potential, Infineon
  • /Producer: Acrobat PDFWriter 5.0 for Windows NT
  • /ModDate: D:20080606120105+02'00'
  • /Title: Security Target SLE66CLX800-360-180-120PEx e13-a14
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 723540
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 129
  • /Author: NXP Semiconductors
  • /CreationDate: D:20160725145849+02'00'
  • /Creator: DITA Open Toolkit
  • /Keywords: CC Security Evaluation, Security Target Lite, Functional Requirements, Security Functionality, Assurance Level 5+/6+, P6021y VB, P6021P VB, P6021M VB, P6021D VB, P6021J VB
  • /ModDate: D:20160725150236+02'00'
  • /PDFVersion: 1.4
  • /Producer: Apache FOP Version 1.1
  • /Subject: NXP Secure Smart Card Controller P6021y VB
  • /Title: Security Target Lite
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller NXP Semiconductors
pdf_data/st_metadata//CreationDate D:20080603104126Z D:20160725145849+02'00'
pdf_data/st_metadata//Creator Security Target_SLE66CLX800PEx+360PEx_Libs_1.2_05.doc - Microsoft Word DITA Open Toolkit
pdf_data/st_metadata//Keywords Design Steps e13, a14, RSA, EC, ECC, libraries, Elliptic Curve, Security Target, contactless, Security Controller, public, document, resistance to attackers with high attack potential, Infineon CC Security Evaluation, Security Target Lite, Functional Requirements, Security Functionality, Assurance Level 5+/6+, P6021y VB, P6021P VB, P6021M VB, P6021D VB, P6021J VB
pdf_data/st_metadata//ModDate D:20080606120105+02'00' D:20160725150236+02'00'
pdf_data/st_metadata//Producer Acrobat PDFWriter 5.0 for Windows NT Apache FOP Version 1.1
pdf_data/st_metadata//Subject CC EAL5+ Certification Security Target NXP Secure Smart Card Controller P6021y VB
pdf_data/st_metadata//Title Security Target SLE66CLX800-360-180-120PEx e13-a14 Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 358317 723540
pdf_data/st_metadata/pdf_is_encrypted False True
pdf_data/st_metadata/pdf_number_of_pages 62 129
dgst 189c8bc5499115b2 7ac7909361529eff