Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1)
BSI-DSZ-CC-1149-2022
NXP Smart Card Controller P5CD144V0B with IC Dedicated Software, Secured Crypto Library Release 2.0
BSI-DSZ-CC-0440-2008
name NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1) NXP Smart Card Controller P5CD144V0B with IC Dedicated Software, Secured Crypto Library Release 2.0
not_valid_before 2022-06-30 2008-07-03
not_valid_after 2027-06-29 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0440b.pdf
status active archived
manufacturer NXP Semiconductors Germany GmbH NXP Semiconductors
manufacturer_web https://www.nxp.com https://www.nxp.com/
security_level ALC_FLR.1, ASE_TSS.2, EAL6+ EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0440a.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 9, 30), 'maintenance_title': 'NXP Smart Card Controller P5CD144V0B with IC dedicated software: Secured Crypto Library Release 2.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0440_ma1a.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0440_ma1b.pdf'})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 895defbfc26b8c8bf325267484cb283fddedd46428fbf769b500e1ec06811323 None
state/cert/txt_hash fd785341361b0fb79579d9aa25c9a0e6d0fb17246c693156110d36ac9422a47d None
state/report/pdf_hash 799cbaadfefbb10a26f5957a4bdb9e1b75e21afbd9d111bd30775cae1af44a47 16c4bb0e1301bfc73b8ae0c08343cde53f79af838e9271aa8d8a0bf592e9d871
state/report/txt_hash 84d0e70dcbf9bb5add1ee42c85d6dd670f5a3ae6345413d1107113ea21c92d48 11be0ce2f917f515447f15d0c8f9ddc13d306d96f748cb60f58b92520cfdd7b3
state/st/pdf_hash a97a3d5ff7986e569c1d7461358efc78226e32cac5dde12a1963527566e6cb42 96260b763de45562884f6a97a8a597321748abdc8b03a69baba451afbaacf2b7
state/st/txt_hash 6875fd1fe47675bf6276752521b57357c45cc1812d105d670cd4c4789433f83d 715b48476bc3e63f08767b6b594c008daaa34dbb4135fec6b1d038dff52634d5
heuristics/cert_id BSI-DSZ-CC-1149-2022 BSI-DSZ-CC-0440-2008
heuristics/extracted_versions - 2.0
heuristics/report_references/directly_referenced_by NSCIB-CC-2200051-01-CR, NSCIB-CC-2200052-01-CR, BSI-DSZ-CC-1188-2023, NSCIB-CC-0313985-CR, ANSSI-CC-2023/11, NSCIB-CC-2200053-01-CR, ANSSI-CC-2023/12, BSI-DSZ-CC-1149-V2-2023, ANSSI-CC-2023/10 None
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0411-2007, BSI-DSZ-CC-0417-2008
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1188-2023, NSCIB-CC-0313985-CR, ANSSI-CC-2023/69, ANSSI-CC-2023/68, ANSSI-CC-2023/12, BSI-DSZ-CC-1149-V2-2023, ANSSI-CC-2023/11-R01, BSI-DSZ-CC-1149-V3-2023, NSCIB-CC-2200053-02-CR, NSCIB-CC-2200053-01-CR, NSCIB-CC-2200051-01-CR, NSCIB-CC-2300127-01-CR, ANSSI-CC-2023/67, ANSSI-CC-2023/11, BSI-DSZ-CC-1217-2024, ANSSI-CC-2023/12-R01, ANSSI-CC-2023/10, NSCIB-CC-2200052-01-CR, ANSSI-CC-2023/10-R01 None
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0411-2007, BSI-DSZ-CC-0417-2008, BSI-DSZ-CC-0410-2007, BSI-DSZ-CC-0404-2007
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1188-2023, ANSSI-CC-2023/10, ANSSI-CC-2023/12, ANSSI-CC-2023/11 None
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0411-2007
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1188-2023, ANSSI-CC-2023/10, ANSSI-CC-2023/12, ANSSI-CC-2023/11 None
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0411-2007
pdf_data/cert_filename 1149c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1149-2022: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP: 1
      • NXP Semiconductors: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 241233
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20220705133752+02'00'
  • /Creator: Writer
  • /ModDate: D:20220705133859+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1)
  • /Title: Certification Report
  • pdf_hyperlinks:
None
pdf_data/report_filename 1149a_pdf.pdf 0440a.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1149-2022
  • cert_item: NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 and ASE_TSS.2
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0440-2008
  • cert_item: NXP Smart Card Controller P5CD144V0B with IC dedicated software: Secured Crypto Library Release 2.0
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1149-2022 BSI-DSZ-CC-0440-2008
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1 NXP Smart Card Controller P5CD144V0B with IC dedicated software: Secured Crypto Library Release 2.0
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 8
  • ECC:
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 13
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 8
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 13
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 8 13
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-2022: 21
  • BSI-DSZ-CC-1149: 1
  • BSI-DSZ-CC-0440-2008: 18
  • BSI-DSZ-CC-0417-2008: 1
  • BSI-DSZ-CC-0411-2007: 2
  • BSI-DSZ-CC-410-2007: 1
  • BSI-DSZ-CC-0411-2007-MA-01: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0002-2001: 2
  • BSI-CC-PP-0002_2001: 1
  • BSI-PP-0002-2001: 1
  • BSI-PP-0002: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 4
  • ACM:
    • ACM_SCP.3: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.3: 1
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 2
    • ALC_TAT.2: 2
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_DPT.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_CCA.1: 1
    • AVA_VLA.4: 5
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 6
  • ALC_LCD.2: 2
  • ALC_TAT.2: 2
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 6
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 4
  • ASE_DES: 1
  • ASE_ENV: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_PPC: 1
  • ASE_REQ: 1
  • ASE_SRE: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_DPT.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_MSU.3: 5
  • AVA_CCA.1: 1
  • AVA_VLA.4: 5
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL 5: 4
  • EAL 4: 6
  • EAL4: 5
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 6
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • with IC Dedicated Software and Crypto Library (R1), Version 1.3, 2022-05-06, NXP Semiconductors (confidential document) [7] Evaluation Technical Report (ETR) for NXP Secure Smart Card Controller N7122 with IC Dedicated: 1
  • Dedicated Software and Crypto Library (R1), Version 3, 2022-05-10, TÜV Informationstechnik GmbH. (confidential document) 8 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
  • 1.1, 07 November 2007, Secured Crypto Library on the P5CD144V0B, NXP Semiconductors Germany GmbH (confidential document) [4] Protection Profile BSI-PP-0002.2001, Version 1.0, July 2001, by Atmel Smart Card ICs, Hitachi: 1
  • Technical Report, 4.0, 16 May 2008, Secured Crypto Library on the P5CD144V0B, Brightsight BV (confidential document) [7] Common Criteria for Information Technology Security Evaluation, Version 2.3, August 2005 [8: 1
  • AIS 36 for the Product Secured Crypto Library on the P5CD144V0B, 5.0, 16 May 2008, Brightsight BV (confidential document) [11] Configuration list for the TOE, 1.4, 07 November 2007, List of Configuration Items: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 6
  • OFB:
    • OFB: 4
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 12
pdf_data/report_keywords/crypto_library/Generic
  • Crypto Library 1.1.2: 1
  • Crypto Library 2.0: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 8
  • KEX:
    • Key Exchange: 1
  • KEX:
    • Key Exchange: 2
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 1 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
  • BrightSight:
    • Brightsight: 4
pdf_data/report_keywords/hash_function/SHA/SHA1/SHA-1 1 5
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-224: 1
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-256: 5
  • SHA-224: 5
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-224 1 5
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 1 5
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 8
  • RNG:
    • RNG: 3
pdf_data/report_keywords/randomness/RNG/RNG 8 3
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • side-channel: 1
  • DPA: 2
  • SPA: 1
  • physical probing: 1
  • Side channel: 1
  • side channel: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 15
    • FIPS 186-4: 1
    • FIPS186-4: 3
    • FIPS180-4: 3
  • NIST:
    • NIST SP 800-90A: 1
    • NIST SP 800-108: 1
  • PKCS:
    • PKCS #1: 7
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 2
    • AIS 31: 2
    • AIS 20: 3
    • AIS 36: 2
    • AIS31: 1
    • AIS20: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 39: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
  • FIPS:
    • FIPS 180-1: 2
  • BSI:
    • AIS 34: 3
    • AIS 20: 2
    • AIS 25: 3
    • AIS 26: 3
    • AIS 31: 3
    • AIS 35: 2
    • AIS 36: 2
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 2
  • AIS 31: 2
  • AIS 20: 3
  • AIS 36: 2
  • AIS31: 1
  • AIS20: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 39: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS 34: 3
  • AIS 20: 2
  • AIS 25: 3
  • AIS 26: 3
  • AIS 31: 3
  • AIS 35: 2
  • AIS 36: 2
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 20 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 3
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 3
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 15
  • FIPS 186-4: 1
  • FIPS186-4: 3
  • FIPS180-4: 3
  • FIPS 180-1: 2
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 15408:2005: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 31
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 11
      • Triple-DES: 6
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 6
      • CMAC: 11
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 31 7
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 11
  • Triple-DES: 6
  • TDEA: 1
  • Triple-DES: 2
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 6
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 89
    • NXP Semiconductors: 40
  • NXP:
    • NXP: 13
    • NXP Semiconductors: 26
  • Infineon:
    • Infineon Technologies AG: 1
  • Philips:
    • Philips: 1
pdf_data/report_keywords/vendor/NXP/NXP 89 13
pdf_data/report_keywords/vendor/NXP/NXP Semiconductors 40 26
pdf_data/report_metadata//CreationDate D:20220705131448+02'00' D:20080711074302+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Security Target, Security IC, N7122" "NXP Smart Card Controller P5CD144V0Bwith IC deicated software:Secured Crypto Library Release 2.0, BSI-DSZ-CC-0440-2008, NXP Semiconductors Germany GmbH, Common Criteria, Zertifizierung"
pdf_data/report_metadata//ModDate D:20220705133707+02'00' D:20080715141150+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 StarOffice 8
pdf_data/report_metadata//Subject NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1) Common Criteria Zertifizierung
pdf_data/report_metadata//Title Certification Report Zertifizierungsreport BSI-DSZ-CC-0440-2008
pdf_data/report_metadata/pdf_file_size_bytes 1103933 569027
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte http://www.bsi.bund.de/
pdf_data/report_metadata/pdf_number_of_pages 36 34
pdf_data/st_filename 1149b_pdf.pdf 0440b.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 38
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • RSA:
    • RSA-CRT: 3
  • ECC:
    • ECC:
      • ECC: 66
  • FF:
    • DH:
      • Diffie-Hellman: 12
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 12
  • ECC:
    • ECC: 38
  • ECC:
    • ECC: 66
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 38 66
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 12
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149: 1
  • BSI-DSZ-CC-0440: 1
  • BSI-DSZ-CC-0411-2007: 1
  • BSI-DSZ-CC-0411: 1
  • BSI-DSZ-CC-0411-: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 5
  • O.TDES: 4
  • O.AES: 3
  • O.SHA: 3
  • O.PUF: 4
  • O.RSA: 4
  • O.ECC: 4
  • O.RND: 14
  • O.HW_AES: 3
  • O.MF_FW: 4
  • O.MEM_ACCESS: 5
  • O.SFR_ACCESS: 4
  • O.CONFIG: 2
  • O.AES: 6
  • O.RSA: 6
  • O.ECC: 7
  • O.ECC_DHKE: 3
  • O.SHA: 7
  • O.COPY: 6
  • O.REUSE: 6
  • O.ECC_DHKA: 2
pdf_data/st_keywords/cc_claims/O/O.AES 3 6
pdf_data/st_keywords/cc_claims/O/O.ECC 4 7
pdf_data/st_keywords/cc_claims/O/O.RND 5 14
pdf_data/st_keywords/cc_claims/O/O.RSA 4 6
pdf_data/st_keywords/cc_claims/O/O.SHA 3 7
pdf_data/st_keywords/cc_claims/T/T.RND 2 6
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 2
  • BSI-PP- 0002-2001: 9
  • BSI-PP-0002-2001: 8
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.5: 8
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 8
    • ADV_FSP.4: 4
    • ADV_IMP.1: 2
    • ADV_CMC.4: 1
    • ADV_CMC.5: 1
    • ADV_CMS.4: 1
    • ADV_CMS.5: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_FLR.1: 6
    • ALC_CMC.5: 2
    • ALC_CMS.5: 2
    • ALC_DEL.1: 2
    • ALC_DVS.2: 2
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC.4: 2
    • ALC_CMS.4: 3
    • ALC_CMS: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV.2: 2
  • AVA:
    • AVA_VAN.5: 3
  • ASE:
    • ASE_TSS.2: 7
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 1
    • ACM_SCP.3: 3
    • ACM_AUT: 1
    • ACM_CAP: 1
    • ACM_SCP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 1
    • ADO_DEL: 1
    • ADO_IGS: 1
  • ADV:
    • ADV_SPM.1: 1
    • ADV_FSP.3: 3
    • ADV_HLD.3: 2
    • ADV_IMP.2: 4
    • ADV_INT.1: 2
    • ADV_LLD.1: 2
    • ADV_RCR.2: 2
    • ADV_SPM.3: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 1
    • AGD_USR: 1
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 1
    • ALC_TAT.2: 2
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 7
    • AVA_SOF.1: 5
    • AVA_CCA.1: 2
  • ASE:
    • ASE_REQ: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 8
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 8
  • ADV_FSP.4: 4
  • ADV_IMP.1: 2
  • ADV_CMC.4: 1
  • ADV_CMC.5: 1
  • ADV_CMS.4: 1
  • ADV_CMS.5: 1
  • ADV_SPM.1: 1
  • ADV_FSP.3: 3
  • ADV_HLD.3: 2
  • ADV_IMP.2: 4
  • ADV_INT.1: 2
  • ADV_LLD.1: 2
  • ADV_RCR.2: 2
  • ADV_SPM.3: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 1 4
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 8 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 1
  • AGD_USR: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_CMC.5: 2
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.2: 2
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC.4: 2
  • ALC_CMS.4: 3
  • ALC_CMS: 1
  • ALC_DVS.2: 6
  • ALC_LCD.2: 1
  • ALC_TAT.2: 2
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 6
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 7
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_MSU.3: 5
  • AVA_VLA.4: 7
  • AVA_SOF.1: 5
  • AVA_CCA.1: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 46
  • EAL4: 3
  • EAL4+: 1
  • EAL6 augmented: 3
  • EAL4 augmented: 1
  • EAL5: 30
  • EAL 5: 3
  • EAL5+: 10
  • EAL4+: 3
  • EAL4: 2
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 3 2
pdf_data/st_keywords/cc_security_level/EAL/EAL4+ 1 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 5
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM.5: 4
    • FCS_CKM.2: 4
    • FCS_COP.1: 14
    • FCS_CKM.4: 20
    • FCS_CKM.5.1: 1
    • FCS_RNG: 16
    • FCS_RNG.1: 8
    • FCS_COP: 45
    • FCS_CKM: 65
    • FCS_CKM.1: 5
  • FDP:
    • FDP_SDC.1: 4
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 5
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 7
    • FDP_ITT.1.1: 1
    • FDP_IFC.1: 11
    • FDP_IFC.1.1: 1
    • FDP_ACF: 16
    • FDP_UCT: 6
    • FDP_UCT.1: 1
    • FDP_UIT: 5
    • FDP_UIT.1: 2
    • FDP_ACC: 14
    • FDP_ACC.1: 7
    • FDP_ACF.1: 10
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_MSA: 4
  • FMT:
    • FMT_LIM.1: 8
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 8
    • FMT_LIM.2.1: 1
    • FMT_LIM: 13
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_MSA: 13
    • FMT_MSA.1: 2
    • FMT_MSA.3: 5
    • FMT_SMR: 2
    • FMT_SMR.1: 1
  • FPT:
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 8
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 6
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FRU:
    • FRU_FLT.2: 8
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC: 6
    • FTP_ITC.1: 5
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND.1: 15
    • FCS_RND.2: 32
    • FCS_COP.1: 95
    • FCS_CKM.1: 45
    • FCS_RND: 6
    • FCS_COP.1.1: 8
    • FCS_CKM.4: 18
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 13
    • FCS_RND.2.1: 2
    • FCS_CKM: 2
    • FCS_COP: 1
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_IFC.1: 34
    • FDP_ITT.1: 35
    • FDP_ACC.1: 17
    • FDP_ACF.1: 11
    • FDP_RIP.1: 9
    • FDP_ITC.1: 18
    • FDP_RIP: 2
    • FDP_RIP.1.1: 1
    • FDP_ITT: 1
    • FDP_ITT.1.1: 1
    • FDP_SDI.1: 1
  • FMT:
    • FMT_LIM.1: 2
    • FMT_LIM.2: 2
    • FMT_MSA.3: 14
    • FMT_MSA.1: 16
    • FMT_SMF.1: 5
    • FMT_MSA.2: 20
    • FMT_SMR.1: 8
    • FMT_MOF.1: 1
  • FPT:
    • FPT_FLS.1: 22
    • FPT_ITT.1: 43
    • FPT_PHP.3: 6
    • FPT_SEP.1: 8
    • FPT_FLS.1.1: 1
    • FPT_TST.2: 36
    • FPT_TST: 13
    • FPT_TST.2.1: 2
    • FPT_AMT.1: 4
    • FPT_ITT: 1
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 13
    • FPT_AMT: 1
    • FPT_RVM: 1
    • FPT_RND.1: 1
    • FPT_RND.2: 1
  • FRU:
    • FRU_FLT.2: 15
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 5
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 5 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.5: 4
  • FCS_CKM.2: 4
  • FCS_COP.1: 14
  • FCS_CKM.4: 20
  • FCS_CKM.5.1: 1
  • FCS_RNG: 16
  • FCS_RNG.1: 8
  • FCS_COP: 45
  • FCS_CKM: 65
  • FCS_CKM.1: 5
  • FCS_RND.1: 15
  • FCS_RND.2: 32
  • FCS_COP.1: 95
  • FCS_CKM.1: 45
  • FCS_RND: 6
  • FCS_COP.1.1: 8
  • FCS_CKM.4: 18
  • FCS_CKM.1.1: 2
  • FCS_CKM.2: 13
  • FCS_RND.2.1: 2
  • FCS_CKM: 2
  • FCS_COP: 1
  • FCS_RND.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 65 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 5 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 45 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 95
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 4
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 5
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 7
  • FDP_ITT.1.1: 1
  • FDP_IFC.1: 11
  • FDP_IFC.1.1: 1
  • FDP_ACF: 16
  • FDP_UCT: 6
  • FDP_UCT.1: 1
  • FDP_UIT: 5
  • FDP_UIT.1: 2
  • FDP_ACC: 14
  • FDP_ACC.1: 7
  • FDP_ACF.1: 10
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_MSA: 4
  • FDP_IFC.1: 34
  • FDP_ITT.1: 35
  • FDP_ACC.1: 17
  • FDP_ACF.1: 11
  • FDP_RIP.1: 9
  • FDP_ITC.1: 18
  • FDP_RIP: 2
  • FDP_RIP.1.1: 1
  • FDP_ITT: 1
  • FDP_ITT.1.1: 1
  • FDP_SDI.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 11 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 19 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 7 35
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 8
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 8
  • FMT_LIM.2.1: 1
  • FMT_LIM: 13
  • FMT_SMF.1: 8
  • FMT_SMF.1.1: 1
  • FMT_MSA: 13
  • FMT_MSA.1: 2
  • FMT_MSA.3: 5
  • FMT_SMR: 2
  • FMT_SMR.1: 1
  • FMT_LIM.1: 2
  • FMT_LIM.2: 2
  • FMT_MSA.3: 14
  • FMT_MSA.1: 16
  • FMT_SMF.1: 5
  • FMT_MSA.2: 20
  • FMT_SMR.1: 8
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 8 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 5 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 1 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 10
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 8
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 7
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 22
  • FPT_ITT.1: 43
  • FPT_PHP.3: 6
  • FPT_SEP.1: 8
  • FPT_FLS.1.1: 1
  • FPT_TST.2: 36
  • FPT_TST: 13
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_ITT: 1
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 13
  • FPT_AMT: 1
  • FPT_RVM: 1
  • FPT_RND.1: 1
  • FPT_RND.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 10 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 7 43
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 8 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 6 13
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 8
  • FRU_FLT.2.1: 1
  • FRU_FLT.2: 15
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 15
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 2
  • OFB:
    • OFB: 4
  • ECB:
    • ECB: 15
  • CBC:
    • CBC: 23
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 23
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 15
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 126
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 1.1.2: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 7
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 10
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 3 10
pdf_data/st_keywords/crypto_scheme/MAC/MAC 7 2
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP224r1: 3
    • brainpoolP224t1: 3
    • brainpoolP256r1: 3
    • brainpoolP256t1: 3
    • brainpoolP320r1: 3
    • brainpoolP320t1: 3
    • brainpoolP384r1: 3
    • brainpoolP384t1: 3
    • brainpoolP512r1: 3
    • brainpoolP512t1: 3
  • ANSSI:
    • ANSSI FRP256v1: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 4 14
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 4
  • SHA-256: 4
  • SHA-384: 4
  • SHA-512: 4
  • SHA-224: 10
  • SHA-256: 11
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 4 10
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 4 11
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 30
    • RND: 7
  • TRNG:
    • TRNG: 1
  • RNG:
    • RND: 21
    • RNG: 102
pdf_data/st_keywords/randomness/RNG/RND 7 21
pdf_data/st_keywords/randomness/RNG/RNG 30 102
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 7
  • malfunction: 2
  • fault injection: 2
  • Malfunction: 12
  • malfunction: 2
  • DFA: 37
  • fault induction: 1
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 7 12
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 2 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 7
  • Physical Probing: 2
  • physical probing: 2
  • side channel: 6
  • DPA: 1
  • Leak-Inherent: 12
  • Physical Probing: 2
  • side-channel: 7
  • side channel: 15
  • SPA: 27
  • DPA: 19
  • timing attacks: 9
  • Timing attacks: 3
  • Timing attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 1 19
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 7 12
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 6 15
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 5
    • FIPS 186-4: 4
    • FIPS 180-4: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-67: 5
    • NIST SP 800-38A: 6
    • NIST SP 800-38B: 3
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS31: 3
    • AIS20: 2
    • AIS26: 2
    • AIS 26: 1
    • AIS 31: 1
  • RFC:
    • RFC 5639: 9
  • ISO:
    • ISO/IEC 7816: 6
    • ISO/IEC 14443: 2
    • ISO/IEC 9797-1: 4
    • ISO/IEC 14888-3: 3
    • ISO/IEC 11770-3: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS PUB 81: 3
    • FIPS 180-2: 2
    • FIPS PUB 197: 3
    • FIPS PUB 46-3: 2
    • FIPS PUB 180-2: 1
  • PKCS:
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
    • AIS20: 2
  • ISO:
    • ISO/IEC 15946-2: 1
    • ISO/IEC 15946-1: 1
  • CC:
    • CCMB-2005-08-001: 2
    • CCMB-2005-08-002: 2
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-004: 3
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS20: 2
  • AIS26: 2
  • AIS 26: 1
  • AIS 31: 1
  • AIS31: 3
  • AIS20: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2005-08-001: 2
  • CCMB-2005-08-002: 2
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-004: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 5
  • FIPS 186-4: 4
  • FIPS 180-4: 2
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 81: 3
  • FIPS 180-2: 2
  • FIPS PUB 197: 3
  • FIPS PUB 46-3: 2
  • FIPS PUB 180-2: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 6
  • ISO/IEC 14443: 2
  • ISO/IEC 9797-1: 4
  • ISO/IEC 14888-3: 3
  • ISO/IEC 11770-3: 2
  • ISO/IEC 15946-2: 1
  • ISO/IEC 15946-1: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 2 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 41
      • AES-: 1
      • AES-128: 2
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 31
      • Triple-DES: 8
      • TDEA: 1
  • miscellaneous:
    • SEED:
      • SEED: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 7
      • CMAC: 5
  • AES_competition:
    • AES:
      • AES: 53
  • DES:
    • DES:
      • DEA: 1
      • DES: 42
    • 3DES:
      • Triple-DES: 19
      • 3DES: 17
      • TDES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 16
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 41
  • AES-: 1
  • AES-128: 2
  • AES: 53
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 41 53
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 31
  • Triple-DES: 8
  • TDEA: 1
  • Triple-DES: 19
  • 3DES: 17
  • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 31 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 8 19
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 2
  • DEA: 1
  • DES: 42
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 2 42
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 1
  • CBC-MAC: 7
  • CMAC: 5
  • CBC-MAC: 16
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 7 16
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110-1: 1
    • BSI TR-03110-2: 1
    • BSI TR-03110-3: 1
    • BSI TR-03110-4: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 317
    • NXP Semiconductors: 26
  • NXP:
    • NXP Semiconductors: 28
    • NXP: 96
  • Infineon:
    • Infineon Technologies: 1
  • Philips:
    • Philips: 2
pdf_data/st_keywords/vendor/NXP/NXP 317 96
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 26 28
pdf_data/st_metadata
  • pdf_file_size_bytes: 819140
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Title: Security Target lite
  • /Author: NXP B.V.
  • /Subject: NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1)
  • /Keywords: Common Criteria, Security Target, Security IC, N7122
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20220509161109+02'00'
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 664239
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /CreationDate: D:20071107141301+01'00'
  • /Security status: PUBLIC INFORMATION
  • /Specification status: Evaluation documentation
  • /Template date: 1 October 2006
  • /Subject: Common Criteria Evaluation of Crypto Library on SmartMX
  • /Author: Andreas Kühn
  • /Template version: 2.8.1
  • /Creator: Acrobat PDFMaker 7.0.7 for Word
  • /Keywords: Crypto Library, SmartMX, P5CD144, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA
  • /TOE short: Crypto Library on SmartMX
  • /TOE long: Secured Crypto Library on the P5CD144V0B
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /Modification date: 7 November 2007
  • /Division: NXP Semiconductors
  • /Revision: Rev. 1.1
  • /Copyright date: 2007
  • /docpath: I:\P5_CryptoLib\SmxCl\docs\02_sw_req_an
  • /philips_smx_cl_docpath: I:\P5_CryptoLib\SmxCl\docs\02_sw_req_an
  • /Alternative descriptive title: Security Target Lite
  • /Descriptive title: Security Target Lite
  • /Chip type: P5CD144V0B
  • /ModDate: D:20080624155809+02'00'
  • /Status: Accepted
  • /Company: NXP Semiconductors
  • /Chip family: SmartMX
  • /SourceModified: D:20071107130934
  • /relBibilioPath: ..\Bibliography.doc
  • /Title: Security Target Lite - Secured Crypto Library on the P5CD144V0B
  • /CertificationID: BSI-DSZ-CC-0440
  • pdf_hyperlinks: http://www.cacr.math.uwaterloo.ca/hac/
pdf_data/st_metadata//Author NXP B.V. Andreas Kühn
pdf_data/st_metadata//CreationDate D:20220509161109+02'00' D:20071107141301+01'00'
pdf_data/st_metadata//Creator DITA Open Toolkit 3.3.1 Acrobat PDFMaker 7.0.7 for Word
pdf_data/st_metadata//Keywords Common Criteria, Security Target, Security IC, N7122 Crypto Library, SmartMX, P5CD144, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA
pdf_data/st_metadata//Producer Apache FOP Version 2.3 Acrobat Distiller 7.0.5 (Windows)
pdf_data/st_metadata//Subject NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1) Common Criteria Evaluation of Crypto Library on SmartMX
pdf_data/st_metadata//Title Security Target lite Security Target Lite - Secured Crypto Library on the P5CD144V0B
pdf_data/st_metadata/pdf_file_size_bytes 819140 664239
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected] http://www.cacr.math.uwaterloo.ca/hac/
dgst 39bcbc4df5bb9c59 f534767ef020fbba