Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1)
BSI-DSZ-CC-1149-2022
SAM 5000 build 4.9, BOS-V1 and RMS firmware with ID 80001141, SLE97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v1.03.006, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip)
CSEC2014007
name NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1) SAM 5000 build 4.9, BOS-V1 and RMS firmware with ID 80001141, SLE97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v1.03.006, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip)
not_valid_before 2022-06-30 2017-06-16
not_valid_after 2027-06-29 2022-06-16
scheme DE SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/902390A.pdf
status active archived
manufacturer NXP Semiconductors Germany GmbH Kapsch TrafficCom S.r.l.
manufacturer_web https://www.nxp.com https://www.kapsch.net/
security_level ALC_FLR.1, ASE_TSS.2, EAL6+ EAL5
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Fortuna.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/fortuna%20sogis%20cert.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_garbage False True
state/cert/pdf_hash 895defbfc26b8c8bf325267484cb283fddedd46428fbf769b500e1ec06811323 d867fa980ad9c784936a7f781c66a705003295e6bfa69267d4f1f1d31dcda71e
state/cert/txt_hash fd785341361b0fb79579d9aa25c9a0e6d0fb17246c693156110d36ac9422a47d aa66c3731a9c7696e8c81061bb83a4b85561dfec9a70babb797d4e29b9e86326
state/report/pdf_hash 799cbaadfefbb10a26f5957a4bdb9e1b75e21afbd9d111bd30775cae1af44a47 6b96da253629157bc163a3a1e3aa4521d3fdf3ba3f8d9617e67b12343649f130
state/report/txt_hash 84d0e70dcbf9bb5add1ee42c85d6dd670f5a3ae6345413d1107113ea21c92d48 da1beb02c5db6bba73879e8748e83958a9fd12ecb84da8431a4183a19f26eb8b
state/st/pdf_hash a97a3d5ff7986e569c1d7461358efc78226e32cac5dde12a1963527566e6cb42 5ae68af0345d00f00f65a051331c0b81ed023847d0d2985c2e5c38031ab82318
state/st/txt_hash 6875fd1fe47675bf6276752521b57357c45cc1812d105d670cd4c4789433f83d f2792b7343c325e4c4ff368e6386e4790b51da945b9f4938b171aa50a693da97
heuristics/cert_id BSI-DSZ-CC-1149-2022 CSEC2014007
heuristics/cert_lab BSI None
heuristics/extracted_versions - 1.03.006, 4.9
heuristics/report_references/directly_referenced_by NSCIB-CC-2200051-01-CR, NSCIB-CC-2200052-01-CR, BSI-DSZ-CC-1188-2023, NSCIB-CC-0313985-CR, ANSSI-CC-2023/11, NSCIB-CC-2200053-01-CR, ANSSI-CC-2023/12, BSI-DSZ-CC-1149-V2-2023, ANSSI-CC-2023/10 None
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0827-V4-2016
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1188-2023, NSCIB-CC-0313985-CR, ANSSI-CC-2023/69, ANSSI-CC-2023/68, ANSSI-CC-2023/12, BSI-DSZ-CC-1149-V2-2023, ANSSI-CC-2023/11-R01, BSI-DSZ-CC-1149-V3-2023, NSCIB-CC-2200053-02-CR, NSCIB-CC-2200053-01-CR, NSCIB-CC-2200051-01-CR, NSCIB-CC-2300127-01-CR, ANSSI-CC-2023/67, ANSSI-CC-2023/11, BSI-DSZ-CC-1217-2024, ANSSI-CC-2023/12-R01, ANSSI-CC-2023/10, NSCIB-CC-2200052-01-CR, ANSSI-CC-2023/10-R01 None
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0791-2012, BSI-DSZ-CC-0827-V4-2016, BSI-DSZ-CC-0827-V3-2015
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1188-2023, ANSSI-CC-2023/10, ANSSI-CC-2023/12, ANSSI-CC-2023/11 None
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0827-V4-2016
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1188-2023, ANSSI-CC-2023/10, ANSSI-CC-2023/12, ANSSI-CC-2023/11 None
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0827-V4-2016
pdf_data/cert_filename 1149c_pdf.pdf fortuna sogis cert.pdf
pdf_data/cert_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-2022: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_FLR: 2
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR.1: 1
  • ALC_FLR: 1
  • ALC_FLR: 2
pdf_data/cert_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL 5: 1
  • EAL 2: 1
  • EAL 6 augmented: 1
  • EAL 2: 1
  • EAL 5: 1
pdf_data/cert_keywords/eval_facility
  • Combitech:
    • Combitech AB: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 1
    • NXP Semiconductors: 1
  • Infineon:
    • Infineon Technologies: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 241233
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20220705133752+02'00'
  • /Creator: Writer
  • /ModDate: D:20220705133859+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1)
  • /Title: Certification Report
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 287293
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170622123120+02'00'
  • /ModDate: D:20170622125255+02'00'
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20220705133752+02'00' D:20170622123120+02'00'
pdf_data/cert_metadata//ModDate D:20220705133859+02'00' D:20170622125255+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 241233 287293
pdf_data/report_filename 1149a_pdf.pdf Certification Report - Fortuna.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-1149-2022
    • cert_item: NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1
    • developer: NXP Semiconductors Germany GmbH
    • cert_lab: BSI
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 and ASE_TSS.2
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 8
  • ECC:
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • DH: 1
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 8
  • ECC:
    • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 8 4
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-2022: 21
    • BSI-DSZ-CC-1149: 1
  • DE:
    • BSI-DSZ-CC-0827-V4-2016: 1
  • SE:
    • CSEC2014007: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-2022: 21
  • BSI-DSZ-CC-1149: 1
  • BSI-DSZ-CC-0827-V4-2016: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
  • T:
    • T.RND: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-PP-0035: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 4
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.5: 1
    • ADV_ARC: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.4: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 4
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL 5: 2
  • EAL 2: 1
  • EAL 4: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • with IC Dedicated Software and Crypto Library (R1), Version 1.3, 2022-05-06, NXP Semiconductors (confidential document) [7] Evaluation Technical Report (ETR) for NXP Secure Smart Card Controller N7122 with IC Dedicated: 1
    • Dedicated Software and Crypto Library (R1), Version 3, 2022-05-10, TÜV Informationstechnik GmbH. (confidential document) 8 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 6
  • OFB:
    • OFB: 4
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 1.1.2: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 8
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 2
pdf_data/report_keywords/crypto_scheme/MAC/MAC 8 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
  • Combitech:
    • Combitech AB: 5
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-224: 1
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-256: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 8
  • RNG:
    • RNG: 1
    • RND: 1
pdf_data/report_keywords/randomness/RNG
  • RNG: 8
  • RNG: 1
  • RND: 1
pdf_data/report_keywords/randomness/RNG/RNG 8 1
pdf_data/report_keywords/side_channel_analysis/FI
  • fault injection: 1
  • Malfunction: 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • side-channel: 1
  • DPA: 2
  • SPA: 1
  • Leak-Inherent: 1
  • Physical Probing: 1
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 15
    • FIPS 186-4: 1
    • FIPS186-4: 3
    • FIPS180-4: 3
  • NIST:
    • NIST SP 800-90A: 1
    • NIST SP 800-108: 1
  • PKCS:
    • PKCS #1: 7
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 2
    • AIS 31: 2
    • AIS 20: 3
    • AIS 36: 2
    • AIS31: 1
    • AIS20: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 39: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 17025: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 31
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 11
      • Triple-DES: 6
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 6
      • CMAC: 11
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 31 6
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 11
  • Triple-DES: 6
  • TDEA: 1
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 6
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 89
    • NXP Semiconductors: 40
  • Infineon:
    • Infineon Technologies: 3
    • Infineon: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 1103933
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20220705131448+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Security Target, Security IC, N7122"
  • /ModDate: D:20220705133707+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1)
  • /Title: Certification Report
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 123294
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Ansvarigt Område/enhet: CSEC
  • /Approved By:
  • /Author: Mats Engquist
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID: CB-015
  • /Company: ORGNAME
  • /ContentTypeId: 0x010100AC3668A6D66F264E876397486E9370DA
  • /Copy: 0
  • /CreationDate: D:20170616141231+02'00'
  • /Creator: Acrobat PDFMaker 11 för Word
  • /Current Version:
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /DLCPolicyLabelClientValue: Version: {_UIVersionString}
  • /DLCPolicyLabelLock:
  • /DLCPolicyLabelValue: Version: 7.2
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Diarienummer:
  • /Dnr:
  • /Document responsible: Certification Manager
  • /Dokument Status: Aktiv
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2017-06-16
  • /Dokumenttitel: Certification Report - Kapsch SAM 5000
  • /Dokumenttyp: CB
  • /FMV_beteckning: nnnn
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2013-01-22T12:06:49Z
  • /Fastställarens roll: Lead certifier
  • /Fastställd den: 2014-11-04T12:06:49Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Mats Engquist
  • /Format:
  • /Giltigt från: -
  • /Infoklass: HEMLIG/
  • /Information Management:
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20170616141234+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 11.0
  • /Referens ID: CB-015
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20170616121221
  • /Stämpel: 0
  • /Subject: nnnn
  • /Title: Certification Report - Kapsch SAM 5000
  • /Uncontrolled: 1.000000
  • /Uppdragsbenämning:
  • /Utgåva: 1.0
  • /_dlc_DocId: CSEC-11-44
  • /_dlc_DocIdItemGuid: 471541fc-7dc2-4d73-bb20-08572f207f32
  • /_dlc_DocIdUrl: http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-11-44, CSEC-11-44
  • /display_urn:schemas-microsoft-com:office:office#Author: Larsson, Erik ekla
  • /display_urn:schemas-microsoft-com:office:office#Editor: Systemkonto
  • /Ärendetyp:
  • pdf_hyperlinks: http://sharepoint.fmv.se/projekt/CSEC/Scheme%20notes%20%20policies/Scheme%20note%2011%20-%20Methodology%20for%20AVA_VAN%204%20and%205.doc, http://www.fmv.se/Global/Dokument/Verksamhet/CSEC/Scheme_Note_15.pdf, http://sharepoint.fmv.se/projekt/CSEC/Scheme%20notes%20%20policies/Scheme%20note%2016%20-%20Additional%20planning%20requirements.doc, http://www.fmv.se/Global/Dokument/Verksamhet/CSEC/Scheme%20note%2018%20-%20Highlighted%20Requirements%20on%20the%20Security%20Target.pdf
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Mats Engquist
pdf_data/report_metadata//CreationDate D:20220705131448+02'00' D:20170616141231+02'00'
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 11 för Word
pdf_data/report_metadata//Keywords "Common Criteria, Security Target, Security IC, N7122"
pdf_data/report_metadata//ModDate D:20220705133707+02'00' D:20170616141234+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 Adobe PDF Library 11.0
pdf_data/report_metadata//Subject NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1) nnnn
pdf_data/report_metadata//Title Certification Report Certification Report - Kapsch SAM 5000
pdf_data/report_metadata/pdf_file_size_bytes 1103933 123294
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte http://sharepoint.fmv.se/projekt/CSEC/Scheme%20notes%20%20policies/Scheme%20note%2011%20-%20Methodology%20for%20AVA_VAN%204%20and%205.doc, http://www.fmv.se/Global/Dokument/Verksamhet/CSEC/Scheme_Note_15.pdf, http://sharepoint.fmv.se/projekt/CSEC/Scheme%20notes%20%20policies/Scheme%20note%2016%20-%20Additional%20planning%20requirements.doc, http://www.fmv.se/Global/Dokument/Verksamhet/CSEC/Scheme%20note%2018%20-%20Highlighted%20Requirements%20on%20the%20Security%20Target.pdf
pdf_data/report_metadata/pdf_number_of_pages 36 16
pdf_data/st_filename 1149b_pdf.pdf 902390A.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 38
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • RSA:
    • RSA 2048: 6
    • RSA 1024: 1
    • RSA 4096: 1
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECC:
      • ECC: 22
  • FF:
    • DH:
      • DH: 7
      • Diffie-Hellman: 7
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 12
  • ECC:
    • ECC: 38
  • ECDH:
    • ECDH: 1
  • ECC:
    • ECC: 22
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 38 22
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 4 1
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 2
  • DH:
    • DH: 7
    • Diffie-Hellman: 7
  • DSA:
    • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 2
  • DH: 7
  • Diffie-Hellman: 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 7
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149: 1
  • BSI-DSZ-CC-0827-V4-2016: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 5
  • O.TDES: 4
  • O.AES: 3
  • O.SHA: 3
  • O.PUF: 4
  • O.RSA: 4
  • O.ECC: 4
  • O.RND: 2
pdf_data/st_keywords/cc_claims/O/O.RND 5 2
pdf_data/st_keywords/cc_claims/T/T.RND 2 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 2
  • BSI-PP-035: 11
  • BSI-PP-0035: 3
  • BSI-PP- 0035: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 8
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 8
  • ADV_FSP.4: 4
  • ADV_IMP.1: 2
  • ADV_CMC.4: 1
  • ADV_CMC.5: 1
  • ADV_CMS.4: 1
  • ADV_CMS.5: 1
  • ADV_ARC.1: 3
  • ADV_FSP.5: 2
  • ADV_IMP.1: 3
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC: 1
  • ADV_INT: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 3
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 8 2
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 2 3
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 3
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_CMC.5: 2
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.2: 2
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC.4: 2
  • ALC_CMS.4: 3
  • ALC_CMS: 1
  • ALC_DVS.2: 2
  • ALC_CMC.4: 3
  • ALC_CMS.5: 2
  • ALC_DEL.1: 3
  • ALC_DVS.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 2
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_CMC: 1
  • ALC_DEL: 1
  • ALC_LCD: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 7
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_CCL.1: 3
  • ASE_ECD.1: 3
  • ASE_INT.1: 3
  • ASE_OBJ.2: 3
  • ASE_REQ.2: 3
  • ASE_SPD.1: 3
  • ASE_TSS.1: 3
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
  • ATE_COV.2: 3
  • ATE_DPT.3: 2
  • ATE_FUN.1: 3
  • ATE_IND.2: 3
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 3
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 2
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN.5: 2
  • AVA_VAN.4: 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 46
  • EAL4: 3
  • EAL4+: 1
  • EAL6 augmented: 3
  • EAL4 augmented: 1
  • EAL5: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 5
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM.5: 4
    • FCS_CKM.2: 4
    • FCS_COP.1: 14
    • FCS_CKM.4: 20
    • FCS_CKM.5.1: 1
    • FCS_RNG: 16
    • FCS_RNG.1: 8
    • FCS_COP: 45
    • FCS_CKM: 65
    • FCS_CKM.1: 5
  • FDP:
    • FDP_SDC.1: 4
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 5
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 7
    • FDP_ITT.1.1: 1
    • FDP_IFC.1: 11
    • FDP_IFC.1.1: 1
    • FDP_ACF: 16
    • FDP_UCT: 6
    • FDP_UCT.1: 1
    • FDP_UIT: 5
    • FDP_UIT.1: 2
    • FDP_ACC: 14
    • FDP_ACC.1: 7
    • FDP_ACF.1: 10
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_MSA: 4
  • FMT:
    • FMT_LIM.1: 8
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 8
    • FMT_LIM.2.1: 1
    • FMT_LIM: 13
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_MSA: 13
    • FMT_MSA.1: 2
    • FMT_MSA.3: 5
    • FMT_SMR: 2
    • FMT_SMR.1: 1
  • FPT:
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 8
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 6
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FRU:
    • FRU_FLT.2: 8
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC: 6
    • FTP_ITC.1: 5
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_CKM: 42
    • FCS_CKM.3: 7
    • FCS_CKM.4: 42
    • FCS_COP: 117
    • FCS_CKM.1: 19
    • FCS_COP.1: 17
    • FCS_CKM.2: 5
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 13
    • FDP_ACF.1: 9
    • FDP_IFC.1: 15
    • FDP_IFF.1: 8
    • FDP_ETC.2: 12
    • FDP_ITC.2: 31
    • FDP_ITC.2.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_ITC.1: 15
    • FDP_ITT.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2: 1
  • FIA:
    • FIA_AFL: 16
    • FIA_SOS.1: 8
    • FIA_UAU.1: 9
    • FIA_UAU.5: 8
    • FIA_UAU.6: 7
    • FIA_AFL.1: 4
    • FIA_UAU.1.2: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MSA.3: 14
    • FMT_SMF.1: 8
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
    • FMT_MSA.1: 1
  • FPT:
    • FPT_RPL.1: 8
    • FPT_TEE.1: 8
    • FPT_RPL.1.2: 1
    • FPT_TEE.1.2: 1
    • FPT_TDC.1: 2
    • FPT_FLS.1: 1
    • FPT_PHP.3: 1
    • FPT_ITT.1: 1
    • FPT_TST.2: 1
  • FRU:
    • FRU_FLT.2: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 5
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 5 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.5: 4
  • FCS_CKM.2: 4
  • FCS_COP.1: 14
  • FCS_CKM.4: 20
  • FCS_CKM.5.1: 1
  • FCS_RNG: 16
  • FCS_RNG.1: 8
  • FCS_COP: 45
  • FCS_CKM: 65
  • FCS_CKM.1: 5
  • FCS_CKM: 42
  • FCS_CKM.3: 7
  • FCS_CKM.4: 42
  • FCS_COP: 117
  • FCS_CKM.1: 19
  • FCS_COP.1: 17
  • FCS_CKM.2: 5
  • FCS_RNG.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 65 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 5 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 45 117
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 8 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 4
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 5
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 7
  • FDP_ITT.1.1: 1
  • FDP_IFC.1: 11
  • FDP_IFC.1.1: 1
  • FDP_ACF: 16
  • FDP_UCT: 6
  • FDP_UCT.1: 1
  • FDP_UIT: 5
  • FDP_UIT.1: 2
  • FDP_ACC: 14
  • FDP_ACC.1: 7
  • FDP_ACF.1: 10
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_MSA: 4
  • FDP_ACC.1: 13
  • FDP_ACF.1: 9
  • FDP_IFC.1: 15
  • FDP_IFF.1: 8
  • FDP_ETC.2: 12
  • FDP_ITC.2: 31
  • FDP_ITC.2.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ETC.2.2: 1
  • FDP_ETC.2.3: 1
  • FDP_ETC.2.4: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_ITC.1: 15
  • FDP_ITT.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 11 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 19 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 19 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 7 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 5 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 8
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 8
  • FMT_LIM.2.1: 1
  • FMT_LIM: 13
  • FMT_SMF.1: 8
  • FMT_SMF.1.1: 1
  • FMT_MSA: 13
  • FMT_MSA.1: 2
  • FMT_MSA.3: 5
  • FMT_SMR: 2
  • FMT_SMR.1: 1
  • FMT_MSA.3: 14
  • FMT_SMF.1: 8
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 1
  • FMT_LIM.1: 1
  • FMT_LIM.2: 1
  • FMT_MSA.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 5 14
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 10
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 8
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 7
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_RPL.1: 8
  • FPT_TEE.1: 8
  • FPT_RPL.1.2: 1
  • FPT_TEE.1.2: 1
  • FPT_TDC.1: 2
  • FPT_FLS.1: 1
  • FPT_PHP.3: 1
  • FPT_ITT.1: 1
  • FPT_TST.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 10 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 7 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 8 1
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 8
  • FRU_FLT.2.1: 1
  • FRU_FLT.2: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 1
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 6
  • FTP_ITC.1: 5
  • FTP_TRP.1: 2
  • FTP_ITC.1: 1
  • FTP_TRP.1: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 2 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 2
  • OFB:
    • OFB: 4
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 19
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 19
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 4
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 1.1.2: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 7
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 36
pdf_data/st_keywords/crypto_scheme/MAC/MAC 7 36
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP224r1: 3
    • brainpoolP224t1: 3
    • brainpoolP256r1: 3
    • brainpoolP256t1: 3
    • brainpoolP320r1: 3
    • brainpoolP320t1: 3
    • brainpoolP384r1: 3
    • brainpoolP384t1: 3
    • brainpoolP512r1: 3
    • brainpoolP512t1: 3
  • ANSSI:
    • ANSSI FRP256v1: 3
  • NIST:
    • P-256: 6
    • P-521: 2
    • NIST P-256: 2
    • NIST P-521: 2
pdf_data/st_keywords/eval_facility
  • Combitech:
    • Combitech AB: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 4 8
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 4
  • SHA-256: 4
  • SHA-384: 4
  • SHA-512: 4
  • SHA-256: 7
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 4 7
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 30
    • RND: 7
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 4
    • RND: 3
pdf_data/st_keywords/randomness/RNG/RND 7 3
pdf_data/st_keywords/randomness/RNG/RNG 30 4
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 7
  • malfunction: 2
  • fault injection: 2
  • Malfunction: 5
  • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 7 5
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 7
  • Physical Probing: 2
  • physical probing: 2
  • side channel: 6
  • DPA: 1
  • Leak-Inherent: 5
  • Physical Probing: 2
  • physical probing: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 7 5
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 5
    • FIPS 186-4: 4
    • FIPS 180-4: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-67: 5
    • NIST SP 800-38A: 6
    • NIST SP 800-38B: 3
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS31: 3
    • AIS20: 2
    • AIS26: 2
    • AIS 26: 1
    • AIS 31: 1
  • RFC:
    • RFC 5639: 9
  • ISO:
    • ISO/IEC 7816: 6
    • ISO/IEC 14443: 2
    • ISO/IEC 9797-1: 4
    • ISO/IEC 14888-3: 3
    • ISO/IEC 11770-3: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS 140-2: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-2: 1
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15446: 2
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 5
  • FIPS 186-4: 4
  • FIPS 180-4: 2
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-2: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 6
  • ISO/IEC 14443: 2
  • ISO/IEC 9797-1: 4
  • ISO/IEC 14888-3: 3
  • ISO/IEC 11770-3: 2
  • ISO/IEC 15446: 2
  • ISO/IEC 10116:2006: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5639 9 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 41
      • AES-: 1
      • AES-128: 2
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 31
      • Triple-DES: 8
      • TDEA: 1
  • miscellaneous:
    • SEED:
      • SEED: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 7
      • CMAC: 5
  • AES_competition:
    • AES:
      • AES: 51
  • DES:
    • DES:
      • DES: 44
    • 3DES:
      • 3DES: 2
      • Triple-DES: 1
      • TDES: 1
  • constructions:
    • MAC:
      • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 41
  • AES-: 1
  • AES-128: 2
  • AES: 51
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 41 51
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 31
  • Triple-DES: 8
  • TDEA: 1
  • 3DES: 2
  • Triple-DES: 1
  • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 31 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 8 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 2 44
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 1
  • CBC-MAC: 7
  • CMAC: 5
  • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 5 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110-1: 1
    • BSI TR-03110-2: 1
    • BSI TR-03110-3: 1
    • BSI TR-03110-4: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 317
    • NXP Semiconductors: 26
  • Infineon:
    • Infineon Technologies: 2
    • Infineon: 9
    • Infineon Technologies AG: 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 819140
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Title: Security Target lite
  • /Author: NXP B.V.
  • /Subject: NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1)
  • /Keywords: Common Criteria, Security Target, Security IC, N7122
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20220509161109+02'00'
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 449945
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 72
  • /Producer: PDFCreator 2.5.1.5
  • /CreationDate: D:20171025135904+02'00'
  • /ModDate: D:20171025135904+02'00'
  • /Title: 902390A
  • /Author: stgran
  • /Subject:
  • /Keywords:
  • /Creator: PDFCreator 2.5.1.5
  • pdf_hyperlinks:
pdf_data/st_metadata//Author NXP B.V. stgran
pdf_data/st_metadata//CreationDate D:20220509161109+02'00' D:20171025135904+02'00'
pdf_data/st_metadata//Creator DITA Open Toolkit 3.3.1 PDFCreator 2.5.1.5
pdf_data/st_metadata//Keywords Common Criteria, Security Target, Security IC, N7122
pdf_data/st_metadata//Producer Apache FOP Version 2.3 PDFCreator 2.5.1.5
pdf_data/st_metadata//Subject NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1)
pdf_data/st_metadata//Title Security Target lite 902390A
pdf_data/st_metadata/pdf_file_size_bytes 819140 449945
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 77 72
dgst 39bcbc4df5bb9c59 0e6aea8cc0669cb8