Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software
BSI-DSZ-CC-0640-2010
NXP P5CC036V1D Secure Smart Card Controller with Cryptographic Library as IC Dedicated Support Software
BSI-DSZ-CC-0584-2009
name Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software NXP P5CC036V1D Secure Smart Card Controller with Cryptographic Library as IC Dedicated Support Software
not_valid_before 2010-07-28 2009-06-03
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0640b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0584b.pdf
manufacturer Infineon Technologies AG NXP Semiconductors
manufacturer_web https://www.infineon.com/ https://www.nxp.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0640a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0584a.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2010, 8, 30), 'maintenance_title': 'Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2v1.1 libraries and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0640_ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0640_ma1b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2011, 8, 8), 'maintenance_title': 'Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2v1.1 libraries and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0640_ma2a_pdf.pdf', 'maintenance_st_link': None})
state/report/pdf_hash c6990cd24c41f94a466033230cfae435863b12c222404a8fee0edccf8e6b9f63 ec2f94a8572fe93d1ec1cd434dab41f9a7f3d1e025d97483a48a57b3604b0024
state/report/txt_hash 6de1516dd50bb7ce7ffbe25b61b63373d7104793e9e176912a25f0435c1a0a2f 8648ae97055cf456d9d1f1f941c307260a2e6a3190ebab383017e10f570432cc
state/st/pdf_hash 3f58c3db61acda65df3f96474fbed76a6ccf740f2dd16d8e43ac6c6f3678bca4 194a6331af3517882868d372e963afb7b6f7f18a067cddfda845a1754cc43478
state/st/txt_hash 934774f1409d9d748b9d59bb9030954650657149e459fe14ce0dfa110bdd5ac8 d90cd46f399da8bcada3d1974d6c2c844a70c5c62eb830c14058e51f73badd03
heuristics/cert_id BSI-DSZ-CC-0640-2010 BSI-DSZ-CC-0584-2009
heuristics/extracted_versions 1.1, 1.1.18 -
heuristics/indirect_transitive_cves CVE-2017-15361 None
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0722-2011, BSI-DSZ-CC-0728-2011, BSI-DSZ-CC-0695-2011, BSI-DSZ-CC-0677-2010, BSI-DSZ-CC-0732-2011 None
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0583-2009
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2015/02, ANSSI-CC-2014/11, ANSSI-CC-2013/39, BSI-DSZ-CC-0836-V2-2017, BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0922-2014, ANSSI-CC-2014/12, BSI-DSZ-CC-0952-2014, BSI-DSZ-CC-0941-2016, BSI-DSZ-CC-0829-V2-2015, ANSSI-CC-2013/10, BSI-DSZ-CC-0880-2013, ANSSI-CC-2014/48, ANSSI-CC-2014/09, BSI-DSZ-CC-0729-2011, ANSSI-CC-2016/73, BSI-DSZ-CC-0761-2013, ANSSI-CC-2013/32, ANSSI-CC-2015/37, ANSSI-CC-2013/40, CRP290, BSI-DSZ-CC-0722-2011, BSI-DSZ-CC-0851-2013, BSI-DSZ-CC-0751-2013, ANSSI-CC-2016/03, ANSSI-CC-2014/06, ANSSI-CC-2014/86, BSI-DSZ-CC-0850-2013, ANSSI-CC-2015/30, ANSSI-CC-2015/04, ANSSI-CC-2015/15, BSI-DSZ-CC-0889-2013, ANSSI-CC-2015/39, ANSSI-CC-2015/03, ANSSI-CC-2014/07, ANSSI-CC-2015/25, BSI-DSZ-CC-0952-V2-2016, BSI-DSZ-CC-0760-2013, BSI-DSZ-CC-0762-2012, BSI-DSZ-CC-0904-V2-2021, ANSSI-CC-2012/31, ANSSI-CC-2013/34, BSI-DSZ-CC-0835-2013, BSI-DSZ-CC-0898-2014, ANSSI-CC-2016/04, BSI-DSZ-CC-0818-2013, ANSSI-CC-2012/32, BSI-DSZ-CC-0813-2012, ANSSI-CC-2015/38, ANSSI-CC-2013/55, ANSSI-CC-2012/40, ANSSI-CC-2014/62, ANSSI-CC-2012/41, ANSSI-CC-2012/44, BSI-DSZ-CC-0677-2010, ANSSI-CC-2014/14, ANSSI-CC-2013/33, ANSSI-CC-2014/49, ANSSI-CC-2012/38, ANSSI-CC-2013/42, BSI-DSZ-CC-0835-V2-2017, ANSSI-CC-2014/13, ANSSI-CC-2012/51, BSI-DSZ-CC-0769-2012, BSI-DSZ-CC-0836-2013, ANSSI-CC-2015/40, BSI-DSZ-CC-0904-2015, BSI-DSZ-CC-0728-2011, ANSSI-CC-2016/75, BSI-DSZ-CC-0763-2012, ANSSI-CC-2013/64, ANSSI-CC-2013/35, BSI-DSZ-CC-0819-2012, BSI-DSZ-CC-0733-2011, ANSSI-CC-2015/01, ANSSI-CC-2016/74, ANSSI-CC-2014/61, ANSSI-CC-2014/08, BSI-DSZ-CC-0764-2012, ANSSI-CC-2015/09, ANSSI-CC-2014/50, ANSSI-CC-2012/50, ANSSI-CC-2015/41, ANSSI-CC-2015/08, BSI-DSZ-CC-0695-2011, ANSSI-CC-2012/85, ANSSI-CC-2013/11, BSI-DSZ-CC-0732-2011 None
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0583-2009, BSI-DSZ-CC-0293-2005
heuristics/st_references/directly_referenced_by ANSSI-CC-2012/31, ANSSI-CC-2013/10, ANSSI-CC-2013/11, ANSSI-CC-2012/41, ANSSI-CC-2013/40, ANSSI-CC-2012/50, BSI-DSZ-CC-0722-2011, BSI-DSZ-CC-0728-2011, ANSSI-CC-2012/40, ANSSI-CC-2012/32, BSI-DSZ-CC-0677-2010, ANSSI-CC-2012/51, BSI-DSZ-CC-0732-2011 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-0769-2012, BSI-DSZ-CC-0836-2013, ANSSI-CC-2014/11, ANSSI-CC-2013/39, BSI-DSZ-CC-0728-2011, BSI-DSZ-CC-0904-2015, ANSSI-CC-2012/40, BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0922-2014, ANSSI-CC-2016/75, ANSSI-CC-2014/12, BSI-DSZ-CC-0952-2014, BSI-DSZ-CC-0829-V2-2015, ANSSI-CC-2014/07, ANSSI-CC-2013/10, ANSSI-CC-2012/41, ANSSI-CC-2014/62, BSI-DSZ-CC-0880-2013, ANSSI-CC-2013/35, BSI-DSZ-CC-0819-2012, ANSSI-CC-2014/48, ANSSI-CC-2012/44, BSI-DSZ-CC-0733-2011, ANSSI-CC-2014/14, ANSSI-CC-2016/74, BSI-DSZ-CC-0677-2010, ANSSI-CC-2014/09, ANSSI-CC-2014/61, ANSSI-CC-2014/08, BSI-DSZ-CC-0729-2011, ANSSI-CC-2015/09, ANSSI-CC-2016/73, ANSSI-CC-2013/33, ANSSI-CC-2012/50, ANSSI-CC-2012/38, BSI-DSZ-CC-0761-2013, BSI-DSZ-CC-0760-2013, ANSSI-CC-2013/32, ANSSI-CC-2012/31, ANSSI-CC-2013/11, ANSSI-CC-2013/34, BSI-DSZ-CC-0835-2013, ANSSI-CC-2013/40, BSI-DSZ-CC-0722-2011, BSI-DSZ-CC-0898-2014, BSI-DSZ-CC-0751-2013, ANSSI-CC-2014/06, BSI-DSZ-CC-0818-2013, ANSSI-CC-2012/32, BSI-DSZ-CC-0813-2012, ANSSI-CC-2014/13, ANSSI-CC-2012/51, BSI-DSZ-CC-0732-2011 None
pdf_data/report_filename 0640a_pdf.pdf 0584a.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0640-2010 BSI-DSZ-CC-0584-2009
pdf_data/report_frontpage/DE/cert_item Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software NXP P5CC036V1D Secure Smart Card Controller with Cryptographic Library as IC Dedicated Support Software
pdf_data/report_frontpage/DE/developer Infineon Technologies AG NXP Semiconductors Germany GmbH
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
    • RSA-2048: 1
    • RSA 1024: 1
  • ECC:
    • ECC:
      • ECC: 4
  • RSA:
    • RSA 1024: 1
    • RSA-CRT: 3
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
  • RSA 1024: 1
  • RSA 1024: 1
  • RSA-CRT: 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0640-2010: 22
  • BSI-DSZ-CC-0584-2009: 21
  • BSI-DSZ-CC-0296-2005: 3
  • BSI-DSZ-CC-0583-2009: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 4
  • BSI-PP-0002-2001: 5
  • BSI-PP-0002-: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ACM:
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_IMP.2: 5
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_IMP.2: 5
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP.2 1 5
pdf_data/report_keywords/cc_sar/ADV/ADV_INT 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM 1 2
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_ADM: 2
  • AGD_USR: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 6
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 7 6
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT 1 2
pdf_data/report_keywords/cc_sar/APE
  • APE_INT.1: 1
  • APE_CCL.1: 1
  • APE_SPD.1: 1
  • APE_OBJ.1: 1
  • APE_OBJ.2: 1
  • APE_ECD.1: 1
  • APE_REQ.1: 1
  • APE_REQ.2: 1
  • APE_DES: 1
  • APE_ENV: 1
  • APE_INT: 1
  • APE_OBJ: 1
  • APE_REQ: 1
  • APE_SRE: 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_DES: 1
  • ASE_ENV: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_PPC: 1
  • ASE_REQ: 1
  • ASE_SRE: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_DPT.3: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
pdf_data/report_keywords/cc_sar/ATE/ATE_COV 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 6
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 4
    • EAL 4: 5
    • EAL1: 7
    • EAL4: 8
    • EAL5+: 1
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 4: 9
    • EAL4: 7
    • EAL 1: 1
    • EAL 7: 1
    • EAL5+: 1
    • EAL4+: 5
    • EAL1: 5
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL 4 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 4
  • EAL 4: 5
  • EAL1: 7
  • EAL4: 8
  • EAL5+: 1
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 3
  • EAL 4: 9
  • EAL4: 7
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL4+: 5
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 4 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 5 9
pdf_data/report_keywords/cc_security_level/EAL/EAL1 7 5
pdf_data/report_keywords/cc_security_level/EAL/EAL4 8 7
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • A11, Version 4 from 2010-07-26, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product SLE78CLXxxxP/M/PS / M7820 A11: 1
  • Version 4 from 2010-07-26, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [10] a) Document Reference M7820 A11 including optional Software Libraries RSA– EC – SHA-2: 1
  • Libraries RSA v1.0 – EC v1.0 –- SHA-2 v1.0, version 1.3 from 2010-06-10, Infineon Technologies AG (confidential document) [11] SLE/SLM 70 Family Production and Personalization version 2009-04 from 2009-04- 27, Infineon: 1
  • BSI-DSZ-CC-0584-2009, Version 1.2, 08 January 2009, P5CC036V1D, NXP Semiconductors Germany GmbH (confidential document) [7] Evaluation Technical Report, V1.5, 20 March 2009, NXP P5CC036V1D Secure Smart Card Controller: 1
  • Cryptographic Library, T-Systems GEI GmbH (confidential document) [8] Configuration list for the TOE, Version 2.0, 31 January 2009, Crypto Library on the P5CC036V1D: 1
  • confidential document) [9] Security Target Lite BSI-DSZ-CC-0584-2009, Version 2.2, 08 January 2009, Secured Crypto: 1
  • for the Product Secured Crypto Library on the P5CC036V1D, 1.4, 23 January 2009, T-Systems GEI GmbH (confidential document) 8 Specifically • AIS 20, Version 1, 2 December 1999, Funktionalitätsklassen und: 1
  • Version 1.2, 08 January 2009, P5CC036V1D/ P5CC009V1D, NXP Semiconductors Germany GmbH (confidential document) [30] Security Target Lite BSI-DSZ-0583-2009, Version 1.2, 08 January 2009, P5CC036V1D/ P5CC009V1D: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 14
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-2: 17
  • SHA1:
    • SHA-1: 7
    • SHA1: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
  • RNG:
    • RNG: 3
pdf_data/report_keywords/randomness/RNG/RNG 1 3
pdf_data/report_keywords/side_channel_analysis/FI
  • DFA: 3
  • physical tampering: 1
  • DFA: 1
  • fault induction: 1
pdf_data/report_keywords/side_channel_analysis/FI/DFA 3 1
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 3
  • DPA: 3
  • physical probing: 1
  • side channel: 4
  • SPA: 1
  • DPA: 1
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 3 1
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 3 1
pdf_data/report_keywords/side_channel_analysis/other/JIL 3 4
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 3
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS31: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • BSI:
    • AIS 34: 3
    • AIS 20: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS31: 1
    • AIS20: 1
    • AIS 35: 2
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 3
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS31: 1
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 34: 3
  • AIS 20: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS31: 1
  • AIS20: 1
  • AIS 35: 2
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 20 1 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • Triple-DES: 2
      • 3DES: 2
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • TDES: 1
      • Triple-DES: 4
      • 3DES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • 3DES: 2
  • TDES: 1
  • Triple-DES: 4
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/3DES 2 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 4
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 3 11
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies: 15
    • Infineon Technologies AG: 20
    • Infineon: 4
  • NXP:
    • NXP: 17
    • NXP Semiconductors: 35
  • Infineon:
    • Infineon Technologies AG: 1
  • Philips:
    • Philips: 8
pdf_data/report_keywords/vendor/Infineon
  • Infineon Technologies: 15
  • Infineon Technologies AG: 20
  • Infineon: 4
  • Infineon Technologies AG: 1
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 20 1
pdf_data/report_metadata//CreationDate D:20100806130533+02'00' D:20090610134908+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software, Infineon Technologies AG" "NXP P5CC036V1D Secure Smart Card Controller with Cryptographic Library as IC Dedicated Support Software, NXP Semiconductors Germany GmbH, Zertifizierung, Common Criteria"
pdf_data/report_metadata//ModDate D:20100809170019+02'00' D:20090616113802+02'00'
pdf_data/report_metadata//Producer OpenOffice.org 3.1 StarOffice 9
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0640-2010 Certification Report BSI-DSZ-CC-0584-2009
pdf_data/report_metadata/pdf_file_size_bytes 996847 746555
pdf_data/report_metadata/pdf_number_of_pages 42 36
pdf_data/st_filename 0640b_pdf.pdf 0584b.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 2
    • RSA4096: 1
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 8
  • FF:
    • DH:
      • Diffie-Hellman: 5
    • DSA:
      • DSA: 1
  • RSA:
    • RSA-CRT: 30
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 12
  • ECC:
    • ECC: 8
  • ECC:
    • ECC: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 8 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 2
  • RSA4096: 1
  • RSA-2048: 1
  • RSA-CRT: 30
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0584: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.RND: 15
  • O.MF_FW: 4
  • O.MEM_ACCESS: 7
  • O.SFR_ACCESS: 7
  • O.RSA: 7
  • O.COPY: 8
  • O.REUSE: 6
pdf_data/st_keywords/cc_claims/O/O.RND 1 15
pdf_data/st_keywords/cc_claims/T/T.RND 1 6
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 2
  • BSI-PP- 0002-2001: 9
  • BSI-PP-0002-2001: 8
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP: 1
    • ADV_FSP.4: 1
    • ADV_FSP.2: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS: 1
    • ALC_DVS.2: 9
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS: 1
    • ALC_CMS.4: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 11
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_OBJ: 2
    • ASE_ECD: 2
    • ASE_REQ: 2
    • ASE_TSS: 2
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 1
    • ACM_SCP.2: 2
    • ACM_SCP.3: 1
    • ACM_AUT: 1
    • ACM_CAP: 1
    • ACM_SCP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 1
    • ADO_DEL: 1
    • ADO_IGS: 1
  • ADV:
    • ADV_IMP.2: 5
    • ADV_SPM.1: 3
    • ADV_FSP.2: 2
    • ADV_HLD.2: 2
    • ADV_LLD.1: 2
    • ADV_RCR.1: 2
    • ADV_IMP.1: 1
    • ADV_FSP.3: 1
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 1
    • AGD_USR: 1
  • ALC:
    • ALC_DVS.2: 5
    • ALC_LCD.1: 1
    • ALC_TAT.1: 2
    • ALC_DVS.1: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.1: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 8
    • AVA_SOF.1: 3
    • AVA_MSU.2: 1
    • AVA_VLA.2: 1
  • ASE:
    • ASE_REQ: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
  • ADV_IMP.2: 5
  • ADV_SPM.1: 3
  • ADV_FSP.2: 2
  • ADV_HLD.2: 2
  • ADV_LLD.1: 2
  • ADV_RCR.1: 2
  • ADV_IMP.1: 1
  • ADV_FSP.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.2 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 2 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 1
  • AGD_USR: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
  • ALC_DVS.2: 5
  • ALC_LCD.1: 1
  • ALC_TAT.1: 2
  • ALC_DVS.1: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 9 5
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_REQ: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
  • ATE_DPT.1: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 2
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 11
  • AVA_MSU.3: 5
  • AVA_VLA.4: 8
  • AVA_SOF.1: 3
  • AVA_MSU.2: 1
  • AVA_VLA.2: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
  • EAL4: 29
  • EAL 4: 2
  • EAL 5: 1
  • EAL4+: 20
  • EAL5+: 3
  • EAL4 augmented: 2
  • EAL 4 augmented: 2
  • EAL 5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 3 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 augmented 3 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 11
  • FCS_COP.1: 28
  • FCS_CKM.1: 33
  • FCS_RNG: 4
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 56
  • FCS_CKM.4: 24
  • FCS_CKM: 24
  • FCS_CKM.2: 5
  • FCS_RND.1: 14
  • FCS_RND.2: 27
  • FCS_COP.1: 65
  • FCS_CKM.1: 36
  • FCS_RND: 6
  • FCS_COP.1.1: 3
  • FCS_CKM.4: 14
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 14
  • FCS_RND.2.1: 2
  • FCS_CKM: 2
  • FCS_COP: 1
  • FCS_RND.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 24 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 33 36
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 5 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 24 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 56 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 65
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 25
  • FDP_ACF.1: 22
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 18
  • FDP_IFC.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_ITT.1: 34
  • FDP_IFC.1: 30
  • FDP_ACC.1: 26
  • FDP_ACF.1: 18
  • FDP_RIP.1: 7
  • FDP_ITC.1: 15
  • FDP_RIP: 2
  • FDP_RIP.1.1: 1
  • FDP_ITT: 1
  • FDP_ITT.1.1: 1
  • FDP_SDI.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 22 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 15 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 17 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 20
  • FMT_MSA.3: 21
  • FMT_SMF.1: 16
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 7
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_MSA.3: 18
  • FMT_MSA.1: 21
  • FMT_SMF.1: 6
  • FMT_MSA.2: 17
  • FMT_SMR.1: 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 7 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 7 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 1 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 21 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 7
  • FPT_TST.2: 37
  • FPT_TST.1: 12
  • FPT_AMT.1: 4
  • FPT_FLS.1: 19
  • FPT_PHP.3: 25
  • FPT_ITT.1: 16
  • FPT_TST.2.1: 1
  • FPT_LIM.2: 1
  • FPT_FLS.1: 23
  • FPT_SEP.1: 6
  • FPT_PHP.3: 7
  • FPT_ITT.1: 37
  • FPT_FLS.1.1: 1
  • FPT_TST.2: 33
  • FPT_TST: 13
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_ITT: 1
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 13
  • FPT_AMT: 1
  • FPT_RND.1: 1
  • FPT_RND.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 19 23
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 37
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 25 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 7 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 12 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 37 33
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 1 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 13
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • CFB:
    • CFB: 4
  • ECB:
    • ECB: 11
  • CBC:
    • CBC: 17
pdf_data/st_keywords/cipher_mode/CBC/CBC 2 17
pdf_data/st_keywords/cipher_mode/ECB/ECB 2 11
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 134
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 6
    • SHA2:
      • SHA-256: 3
      • SHA-512: 2
      • SHA256: 5
      • SHA-2: 55
  • MD:
    • MD5:
      • MD5: 6
  • SHA:
    • SHA1:
      • SHA-1: 77
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA1: 6
  • SHA2:
    • SHA-256: 3
    • SHA-512: 2
    • SHA256: 5
    • SHA-2: 55
  • SHA1:
    • SHA-1: 77
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 6
  • SHA-1: 77
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 13
  • PRNG:
    • PRNG: 6
  • RNG:
    • RND: 2
    • RNG: 3
  • TRNG:
    • TRNG: 1
  • RNG:
    • RND: 21
    • RNG: 106
pdf_data/st_keywords/randomness/RNG/RND 2 21
pdf_data/st_keywords/randomness/RNG/RNG 3 106
pdf_data/st_keywords/randomness/TRNG/TRNG 13 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
  • Malfunction: 13
  • malfunction: 2
  • DFA: 59
  • fault induction: 1
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 7 59
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 12 13
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 2
  • SPA: 5
  • DPA: 10
  • Leak-Inherent: 12
  • Physical Probing: 2
  • side channel: 26
  • SPA: 28
  • DPA: 13
  • timing attacks: 12
  • Timing attacks: 3
  • Timing attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 10 13
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 12
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 5 28
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 26
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS PUB 180-3: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
  • RFC:
    • RFC3447: 11
  • ISO:
    • ISO/IEC 14443: 4
    • ISO/IEC18092: 4
    • ISO/IEC 18092: 4
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
  • FIPS:
    • FIPS PUB 81: 3
    • FIPS 180-1: 2
    • FIPS PUB 46-3: 2
    • FIPS PUB 180-1: 1
  • BSI:
    • AIS32: 2
    • AIS31: 3
    • AIS20: 2
  • ISO:
    • ISO/IEC 9796: 4
  • CC:
    • CCIMB-99-031: 2
    • CCIMB-99-032: 2
    • CCIMB-99-033: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 5
  • AIS32: 2
  • AIS31: 3
  • AIS20: 2
pdf_data/st_keywords/standard_id/BSI/AIS31 5 3
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 2
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCIMB-99-031: 2
  • CCIMB-99-032: 2
  • CCIMB-99-033: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS PUB 180-3: 2
  • FIPS PUB 81: 3
  • FIPS 180-1: 2
  • FIPS PUB 46-3: 2
  • FIPS PUB 180-1: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 4
  • ISO/IEC18092: 4
  • ISO/IEC 18092: 4
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796: 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 24
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • 3DES: 17
      • Triple-DES: 2
  • constructions:
    • MAC:
      • HMAC: 4
  • DES:
    • DES:
      • DES: 49
      • DEA: 1
    • 3DES:
      • Triple-DES: 21
      • 3DES: 17
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 11
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 17
  • Triple-DES: 2
  • Triple-DES: 21
  • 3DES: 17
  • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 21
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 6
  • DES: 49
  • DEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 6 49
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • HMAC: 1
  • CBC-MAC: 11
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 4 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 1
  • Infineon:
    • Infineon Technologies AG: 12
    • Infineon: 5
    • Infineon Technologies: 5
  • NXP:
    • NXP Semiconductors: 21
    • NXP: 95
  • Infineon:
    • Infineon Technologies: 1
  • Philips:
    • Philips: 25
pdf_data/st_keywords/vendor/Infineon
  • Infineon Technologies AG: 12
  • Infineon: 5
  • Infineon Technologies: 5
  • Infineon Technologies: 1
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 5 1
pdf_data/st_keywords/vendor/NXP
  • NXP: 1
  • NXP Semiconductors: 21
  • NXP: 95
pdf_data/st_keywords/vendor/NXP/NXP 1 95
pdf_data/st_metadata
  • pdf_file_size_bytes: 520296
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Creator: SecurityTarget_SLE78_M7820.doc - Microsoft Word
  • /CreationDate: D:20100623103859
  • /Subject: Security Target M7820 Integrity Guard
  • /Title: CC EAL5+ Certification Security Target
  • /Author: Hans-Ulrich Buchmüller, Jürgen Noller
  • /Producer: Acrobat PDFWriter 5.0 for Windows NT
  • /Keywords: Security Target, contactless, dual interface, DCLB, CL, bridge, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL5+, EAL5 high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, cryptographic, libraries
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 507019
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 70
  • /CreationDate: D:20090513171156+02'00'
  • /Security status: PUBLIC
  • /Specification status: Evaluation documentation
  • /Template date: 1 October 2006
  • /Subject: Common Criteria Evaluation of Crypto Library on SmartMX
  • /Author: Andreas Kühn
  • /Template version: 2.8.1
  • /text_product_long: Secured Crypto Library on the P5CC036V1D
  • /Creator: Acrobat PDFMaker 8.1 for Word
  • /Keywords: Crypto Library, SmartMX, P5CC036, NXP, EAL4+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, DES, RSA, SHA
  • /text_product_short: Crypto Library on SmartMX
  • /TOE short: Crypto Library on SmartMX
  • /TOE long: Secured Crypto Library on the P5CC036V1D
  • /text_chip: P5CC036V1D
  • /Producer: Acrobat Distiller 8.1.0 (Windows)
  • /Modification date: 8 January 2009
  • /Division: NXP Semiconductors
  • /Revision: Rev. 2.2
  • /Copyright date: 2009
  • /philips_smx_cl_docpath: I:\P5_CryptoLib\Doc\Evaluation
  • /docpath: I:\P5_CryptoLib\Doc\Evaluation
  • /Alternative descriptive title: Security Target Lite
  • /Descriptive title: Security Target Lite
  • /Chip type: P5CC036V1D
  • /ModDate: D:20090513171220+02'00'
  • /Status: Accepted
  • /Company: NXP Semiconductors
  • /Chip family: SmartMX
  • /relBibilioPath: ..\Bibliography.doc
  • /Title: Security Target - Secured Crypto Library on the P5CC036V1D
  • /CertificationID: BSI-DSZ-CC-0584
  • pdf_hyperlinks: http://www.cacr.math.uwaterloo.ca/hac/
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller, Jürgen Noller Andreas Kühn
pdf_data/st_metadata//CreationDate D:20100623103859 D:20090513171156+02'00'
pdf_data/st_metadata//Creator SecurityTarget_SLE78_M7820.doc - Microsoft Word Acrobat PDFMaker 8.1 for Word
pdf_data/st_metadata//Keywords Security Target, contactless, dual interface, DCLB, CL, bridge, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL5+, EAL5 high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, cryptographic, libraries Crypto Library, SmartMX, P5CC036, NXP, EAL4+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, DES, RSA, SHA
pdf_data/st_metadata//Producer Acrobat PDFWriter 5.0 for Windows NT Acrobat Distiller 8.1.0 (Windows)
pdf_data/st_metadata//Subject Security Target M7820 Integrity Guard Common Criteria Evaluation of Crypto Library on SmartMX
pdf_data/st_metadata//Title CC EAL5+ Certification Security Target Security Target - Secured Crypto Library on the P5CC036V1D
pdf_data/st_metadata/pdf_file_size_bytes 520296 507019
pdf_data/st_metadata/pdf_hyperlinks http://www.cacr.math.uwaterloo.ca/hac/
pdf_data/st_metadata/pdf_number_of_pages 73 70
dgst 454b704420e1b9ab 46df918e3aacc741