Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
NXP SN100 Series - Secure Element with Crypto Library versions B2.1 C25/C48/C58
NSCIB-CC-2400058-01-CR
vinCERTcore, versión 4.0.5.5733
2016-01-INF-2264
name NXP SN100 Series - Secure Element with Crypto Library versions B2.1 C25/C48/C58 vinCERTcore, versión 4.0.5.5733
category ICs, Smart Cards and Smart Card-Related Devices and Systems Products for Digital Signatures
scheme NL ES
status active archived
not_valid_after 05.07.2029 24.04.2023
not_valid_before 05.07.2024 24.04.2018
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2400058-01-Cert.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-01-CCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2400058-01-CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-01-INF-2264%20v2.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2400058-01_SE_lite_v3_5.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2016-01-ST-v1.12.pdf
manufacturer NXP Semiconductors Germany GmbH Víntegris, SL.
manufacturer_web https://www.nxp.com https://www.vintegris.com/
security_level EAL6+, ALC_FLR.1, ASE_TSS.2 EAL4+, ALC_FLR.2
dgst 2737ecf38e520458 1c5f79388b3fab19
heuristics/cert_id NSCIB-CC-2400058-01-CR 2016-01-INF-2264
heuristics/cert_lab []
heuristics/extracted_sars ASE_INT.1, ALC_DVS.2, ADV_TDS.5, ASE_ECD.1, ALC_FLR.1, ADV_CMS.5, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ATE_FUN.2, ADV_FSP.5, AGD_OPE.1, AGD_PRE.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ADV_IMP.2, ADV_CMC.5, ALC_CMC.5, ASE_TSS.2, ASE_REQ.2, ADV_INT.3, ATE_IND.2, ASE_CCL.1, ATE_COV.3, ADV_SPM.1 ASE_INT.1, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ALC_FLR.2, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 2.1 4.0.5.5733
heuristics/report_references/directly_referenced_by NSCIB-CC-2300066-02-CR {}
heuristics/report_references/indirectly_referenced_by NSCIB-CC-2300066-02-CR {}
heuristics/scheme_data
heuristics/st_references/directly_referenced_by NSCIB-CC-2300066-02-CR {}
heuristics/st_references/indirectly_referenced_by NSCIB-CC-2300066-02-CR {}
heuristics/protection_profiles cf0f01bcd7be3e9c {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf {}
pdf_data/cert_filename NSCIB-CC-2400058-01-Cert.pdf 2016-01-CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • NL:
    • CC-22-174263: 1
    • NSCIB-2400058-01: 1
    • NSCIB-CC-2400058-01: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL6: 1
    • EAL6 augmented: 1
    • EAL7: 1
  • EAL:
    • EAL4: 1
    • EAL4 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.1: 1
    • ALC_FLR.3: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_claims
  • T:
    • T.I: 1
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP Semiconductors: 1
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18045:2008: 1
pdf_data/cert_metadata
  • /Author: Haak
  • /CreationDate: D:20240708153719+01'00'
  • /Creator: Microsoft® Word 2021
  • /ModDate: D:20240708153719+01'00'
  • /Producer: Microsoft® Word 2021
  • /Title: NSCIB Certificate
  • pdf_file_size_bytes: 91746
  • pdf_hyperlinks: https://www.tuv-nederland.nl/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20180404121729+02'00'
  • pdf_file_size_bytes: 746055
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
pdf_data/report_filename NSCIB-CC-2400058-01-CR.pdf 2016-01-INF-2264 v2.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-2400058-01-CR
    • cert_item: SN100 Series - Secure Element with Crypto Library versions B2.1 C25/C48/C58
    • cert_lab: SGS Brightsight B.V.
    • developer: NXP Semiconductors Germany
  • NL:
pdf_data/report_keywords/cc_cert_id
  • NL:
    • CC-22-174263: 1
    • NSCIB-2400058-01: 1
    • NSCIB-CC-2400058-01-CR: 15
  • ES:
    • 2016-1-INF-2264 v2: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 1
    • EAL 6 augmented: 1
    • EAL4: 1
    • EAL6: 1
    • EAL6 augmented: 1
    • EAL6+: 3
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL 4+: 2
    • EAL4: 2
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
  • ASE:
    • ASE_TSS.2: 2
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.5: 3
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.2: 2
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_ARP.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.3: 1
  • FCS:
    • FCS_CKM.4: 1
  • FDP:
    • FDP_ACC: 2
    • FDP_ACF: 2
    • FDP_ETC.1: 1
    • FDP_ETC.2: 1
    • FDP_ITC.2: 1
    • FDP_ROL.1: 1
    • FDP_UIT: 2
  • FIA:
    • FIA_AFL.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.6: 1
    • FIA_USB.1: 1
  • FMT:
    • FMT_MOF.1: 1
    • FMT_MSA: 1
    • FMT_MSA.3: 1
    • FMT_SMR.2: 1
  • FPT:
    • FPT_TDC.1: 1
  • FTA:
    • FTA_SSL.3: 1
    • FTA_TSE.1: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.S: 3
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 3
    • NXP Semiconductors: 3
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
  • Applus:
    • Applus Laboratories: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • 3DES:
      • 3DES: 1
      • TDES: 1
      • Triple-DES: 1
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 1
      • HMAC: 3
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 7
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 3
    • EdDSA:
      • EdDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
    • SHA3:
      • SHA-3: 4
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 3
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 4
  • TRNG:
    • TRNG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CFB:
    • CFB: 1
  • CTR:
    • CTR: 1
  • ECB:
    • ECB: 1
  • GCM:
    • GCM: 1
  • OFB:
    • OFB: 1
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 1.0.0: 2
    • Crypto Library 2.0.0: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 1
  • SCA:
    • side channel: 1
  • other:
    • JIL: 4
    • JIL-AAPS: 1
pdf_data/report_keywords/standard_id
  • ISO:
    • ISO/IEC 7816: 2
  • FIPS:
    • FIPS PUB 140-2: 2
  • ISO:
    • ISO/IEC 15408: 4
  • PKCS:
    • PKCS#11: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • are stored in vinCERTcore. Digital signatures are always performed remotely in the vinCERTcore HSM (out of scope of evaluation). Password protected key usage is also supported. The vinCERTagent and the vinCERTweb: 1
    • factor and second factor authentication mechanisms. Both vinCERTweb and vinCERTagent connects (out of scope of ST) to this subsystem to allow end-user authentication to the TOE. HSM subsystem is responsible: 1
    • out of scope: 4
    • to manage the certificate creation flow in the system using the external vinCERTweb product (out of scope of evaluation) and storing them in the HSM. The operative can be performed in two different ways: •: 1
    • using the related functionalities on vinCERTweb. It’s required a vinCERTagent software (out of scope of evaluation) installed for digital signature purposes. This agent is compatible with CSP and: 1
pdf_data/report_metadata
  • /Author: .
  • /CreationDate: D:20180322165059+01'00'
  • /Creator: PDFCreator Version 1.3.2
  • /Keywords:
  • /ModDate: D:20180322165059+01'00'
  • /Producer: GPL Ghostscript 9.05
  • /Subject:
  • /Title: 2016-01-INF-2264 v2
  • pdf_file_size_bytes: 1304805
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
pdf_data/st_filename NSCIB-CC-2400058-01_SE_lite_v3_5.pdf 2016-01-ST-v1.12.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0084-2014: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 4
    • EAL4 augmented: 2
    • EAL6: 15
    • EAL6 augmented: 1
    • EAL6+: 2
  • EAL:
    • EAL 4: 1
    • EAL 4+: 3
    • EAL4: 7
    • EAL4 augmented: 4
    • EAL4+: 4
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 5
    • ADV_CMC.5: 2
    • ADV_CMS.4: 1
    • ADV_CMS.5: 1
    • ADV_FSP: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 4
    • ADV_FSP.4: 4
    • ADV_FSP.5: 6
    • ADV_IMP: 1
    • ADV_IMP.1: 6
    • ADV_IMP.2: 5
    • ADV_INT.3: 2
    • ADV_SPM.1: 5
    • ADV_TDS.1: 7
    • ADV_TDS.3: 4
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
  • AGD:
    • AGD_OPE.1: 4
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.4: 4
    • ALC_CMC.5: 5
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.4: 2
    • ALC_CMS.5: 4
    • ALC_DEL.1: 2
    • ALC_DVS.2: 6
    • ALC_FLR.1: 5
    • ALC_LCD.1: 4
    • ALC_TAT.1: 6
    • ALC_TAT.3: 2
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 3
    • ASE_INT.1: 4
    • ASE_OBJ.2: 3
    • ASE_REQ.1: 2
    • ASE_REQ.2: 2
    • ASE_SPD.1: 2
    • ASE_TSS.2: 5
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 3
    • ATE_COV.2: 2
    • ATE_COV.3: 4
    • ATE_DPT.1: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 5
    • ATE_FUN.2: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.2: 6
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 1
    • FAU_SAS.1: 6
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM: 48
    • FCS_CKM.1: 51
    • FCS_CKM.2: 8
    • FCS_CKM.4: 55
    • FCS_CKM.4.1: 1
    • FCS_COP: 138
    • FCS_COP.1: 33
    • FCS_RNG: 25
    • FCS_RNG.1: 12
    • FCS_SDI.2: 1
  • FDP:
    • FDP_ACC: 17
    • FDP_ACC.1: 13
    • FDP_ACF: 17
    • FDP_ACF.1: 9
    • FDP_IFC.1: 14
    • FDP_ITC.1: 46
    • FDP_ITC.2: 46
    • FDP_ITT.1: 9
    • FDP_RIP: 1
    • FDP_RIP.1: 7
    • FDP_RIP.1.1: 1
    • FDP_SDC: 1
    • FDP_SDC.1: 7
    • FDP_SDI: 16
    • FDP_SDI.1: 2
    • FDP_SDI.1.1: 1
    • FDP_SDI.2: 5
    • FDP_SOP: 19
    • FDP_SOP.1: 9
    • FDP_SOP.1.1: 1
    • FDP_SOP.1.2: 1
  • FMT:
    • FMT_LIM: 1
    • FMT_LIM.1: 5
    • FMT_LIM.2: 6
    • FMT_MAS.1: 1
    • FMT_MSA: 38
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_SMF.1: 18
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 9
  • FPT:
    • FPT_FLS.1: 12
    • FPT_ITT.1: 9
    • FPT_PHP.3: 11
  • FRU:
    • FRU_FLT.2: 12
  • FTP:
    • FTP_FLS.1: 1
  • FAU:
    • FAU_ARP: 1
    • FAU_ARP.1: 10
    • FAU_ARP.1.1: 1
    • FAU_GEN: 1
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 9
    • FAU_GEN.2.1: 1
    • FAU_SAA: 1
    • FAU_SAA.1: 6
    • FAU_SAA.1.1: 1
    • FAU_SAA.1.2: 1
    • FAU_SAR: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 4
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 4
    • FAU_SAR.3.1: 1
    • FAU_STG: 1
    • FAU_STG.2: 4
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 1
    • FAU_STG.2.3: 1
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.4: 5
    • FCS_CKM.4.1: 1
    • FCS_COP: 1
    • FCS_COP.1: 6
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACC: 51
    • FDP_ACC.1: 10
    • FDP_ACF: 52
    • FDP_ACF.1: 13
    • FDP_ETC: 1
    • FDP_ETC.1: 22
    • FDP_ETC.1.1: 1
    • FDP_ETC.1.2: 1
    • FDP_ETC.2: 21
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_ITC: 1
    • FDP_ITC.1: 17
    • FDP_ITC.1.1: 1
    • FDP_ITC.1.2: 1
    • FDP_ITC.1.3: 1
    • FDP_ITC.2: 29
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_RIP: 1
    • FDP_RIP.1: 11
    • FDP_ROL: 1
    • FDP_ROL.1: 4
    • FDP_ROL.1.2: 1
    • FDP_SDI: 1
    • FDP_SDI.2: 7
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_UIT: 7
    • FDP_UIT.1: 5
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UAU: 2
    • FIA_UAU.1: 11
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 4
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 6
    • FIA_UAU.6.1: 1
    • FIA_UID: 1
    • FIA_UID.1: 10
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB: 1
    • FIA_USB.1: 8
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF: 1
    • FMT_MOF.1: 8
    • FMT_MOF.1.1: 1
    • FMT_MSA: 22
    • FMT_MSA.1: 3
    • FMT_MSA.3: 17
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF: 3
    • FMT_SMF.1: 15
    • FMT_SMF.1.1: 1
    • FMT_SMR: 1
    • FMT_SMR.1: 4
    • FMT_SMR.2: 11
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_STM.1: 2
    • FPT_TDC: 1
    • FPT_TDC.1: 28
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_TST: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL: 3
    • FTA_SSL.3: 5
    • FTA_SSL.3.1: 1
    • FTA_SSL.4: 3
    • FTA_SSL.4.1: 1
    • FTA_TSE: 1
    • FTA_TSE.1: 16
    • FTA_TSE.1.1: 1
  • FTP:
    • FTP_ITC: 1
    • FTP_ITC.1: 20
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP: 1
    • FTP_TRP.1: 8
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.3: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.AES: 7
    • O.ARITH_OP: 6
    • O.COMPARE: 5
    • O.COPY: 6
    • O.CRC: 8
    • O.ECC_DHKE: 5
    • O.ECDAA: 6
    • O.ECDSA: 6
    • O.EDDSA: 5
    • O.EUICC: 5
    • O.FLASH-: 1
    • O.FLASH-INTEGRITY: 6
    • O.GCM-SUPPORT: 8
    • O.HMAC: 6
    • O.KDF: 6
    • O.MEM-ACCESS: 7
    • O.MONT_DHKE: 6
    • O.REUSE: 7
    • O.RND: 9
    • O.RSA: 5
    • O.SFR-ACCESS: 8
    • O.SHA: 5
    • O.SW_AES: 5
    • O.SW_CRC: 5
    • O.SW_DES: 6
    • O.TDES: 7
  • T:
    • T.RND: 3
  • O:
    • O.S: 3
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 218
    • NXP Semiconductors: 32
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 61
  • DES:
    • 3DES:
      • 3DES: 1
      • TDEA: 2
      • TDES: 28
      • Triple-DES: 22
    • DES:
      • DES: 16
  • constructions:
    • MAC:
      • CBC-MAC: 11
      • CMAC: 11
      • HMAC: 30
  • miscellaneous:
    • SM4:
      • SM4: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 45
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 21
    • EdDSA:
      • EdDSA: 26
  • FF:
    • DH:
      • DH: 3
      • Diffie-Hellman: 15
  • RSA:
    • RSA-CRT: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 19
    • SHA2:
      • SHA-224: 13
      • SHA-256: 13
      • SHA-384: 13
      • SHA-512: 13
    • SHA3:
      • SHA-3: 3
      • SHA3: 3
  • PBKDF:
    • PBKDF2: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • KEX:
    • Key Exchange: 12
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 18
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 6
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 12
    • RNG: 59
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 22
  • CCM:
    • CCM: 6
  • CFB:
    • CFB: 15
  • CTR:
    • CTR: 16
  • ECB:
    • ECB: 14
  • GCM:
    • GCM: 30
  • OFB:
    • OFB: 13
pdf_data/st_keywords/ecc_curve
  • Curve:
    • Curve25519: 7
  • Edwards:
    • Ed25519: 3
    • Ed448: 3
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 1.0.0: 2
    • Crypto Library 2.0.0: 1
    • Crypto Library v1.0.0: 4
    • Crypto Library v2.0: 4
    • Crypto Library v2.0.0: 17
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • DFA: 4
    • Malfunction: 6
    • fault injection: 1
    • malfunction: 2
  • SCA:
    • Leak-Inherent: 5
    • Physical Probing: 2
    • physical probing: 2
    • side channel: 30
    • side-channel: 2
    • template attacks: 4
    • timing attack: 1
    • timing attacks: 4
  • other:
    • JIL: 2
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03111: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS20: 1
    • AIS31: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 197: 2
    • FIPS 198-1: 1
    • FIPS 202: 1
    • FIPS PUB 202-2015: 3
    • FIPS PUB 81-1980: 1
  • ISO:
    • ISO/IEC 11889:2015: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 15946-1: 1
    • ISO/IEC 7816: 6
    • ISO/IEC 9797-1: 2
  • NIST:
    • NIST SP 800-38A: 4
    • NIST SP 800-38B: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 2
    • NIST SP 800-67: 4
    • NIST SP 800-90A: 3
    • SP 800-38A: 1
    • SP 800-38D: 2
  • PKCS:
    • PKCS #1: 8
    • PKCS#1: 4
  • RFC:
    • RFC 7748: 4
    • RFC 8032: 7
  • FIPS:
    • FIPS 140-2: 1
    • FIPS PUB 140-2: 4
  • ISO:
    • ISO/IEC 15408: 10
  • PKCS:
    • PKCS #12: 1
    • PKCS#11: 1
    • PKCS#12: 6
    • PKCS#5: 1
  • RFC:
    • RFC2986: 1
    • RFC5246: 1
    • RFC7292: 1
pdf_data/st_keywords/javacard_api_const
  • curves:
    • SM2: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • are stored in vinCERTcore. Digital signatures are always performed remotely in the vinCERTcore HSM (out of scope of evaluation). Password protected key usage is also supported. The vinCERTagent and the: 1
    • factor and second factor authentication mechanisms. Both vinCERTweb and vinCERTagent connects (out of scope of ST) to this subsystem to allow end-user authentication to the TOE. HSM subsystem is responsible: 1
    • out of scope: 4
    • to manage the certificate creation flowin the system using the external vinCERTweb product (out of scope of evaluation) and storing them in the HSM. The operative can be performed in two different ways: 1
    • using the related functionalities on vinCERTweb. It's required a vinCERTagent software (out of scope of evaluation) installed for digital signature purposes. This agent is compatible with CSP and: 1
pdf_data/st_metadata
  • /Author: NXP B.V.
  • /CreationDate: D:20210517170753+02'00'
  • /Creator: DITA Open Toolkit
  • /Keywords: NXP, SN100 Series, SN100x Single Chip Secure Element and NFC Controller, Crypto Library, Common Criteria, Security Target Lite, SN100_SE B2.1 C25 / C48 / C58
  • /ModDate: D:20210517184216+02'00'
  • /PDFVersion: 1.4
  • /Producer: Apache FOP Version 1.1
  • /Subject: SN100 Series - Secure Element with Crypto Library
  • /Title: Security Target Lite
  • pdf_file_size_bytes: 566771
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 103
  • /CreationDate: D:20180305120726+01'00'
  • /Creator: Microsoft® Word 2013
  • /ModDate: D:20180305120726+01'00'
  • /Producer: Microsoft® Word 2013
  • pdf_file_size_bytes: 15342857
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 97
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/convert_garbage False True
state/st/pdf_hash Different Different
state/st/txt_hash Different Different