Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2
BSI-DSZ-CC-0973-2016
Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software
BSI-DSZ-CC-0827-V7-2018
name NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software
not_valid_before 2016-06-17 2018-09-14
not_valid_after 2021-06-17 2023-09-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0973b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V7b_pdf.pdf
manufacturer NXP Semiconductors Germany GmbH Business Line Identification Infineon Technologies AG
manufacturer_web https://www.nxp.com https://www.infineon.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0973a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V7a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V7c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None f1dbd4097e02ec79fa2993180b40000d518eeb43726e4386f1db1c09872bc5f4
state/cert/txt_hash None 849e4114033fcfcf29a6b6b4b7cb96e3a563aa5a7c291e342325d99882e5ca60
state/report/pdf_hash f327a07b7e7805dbefa4e775cfbad546613b87b0c687ab003f78096aba215d09 264649932f6805a7ce28eaa80ef4e26793fb414766f5f2d43bef87988a8774ae
state/report/txt_hash 0990e1b1d79dd65a6b5942a1a73d1112a219b21828cbffa928303745fefa612e 436c60584b39b6191aa5f0fba3c131306ceffa8fe01c091bf7f3bb13be52ed87
state/st/pdf_hash e42e3f0d502c0e8756f4247901862b82572d9c35c34f32fcf4a5f7820dce1cd9 0d62fc9e8c2c38d1f526a581a4b5bfab73b6a0785115ed3999d3c1d970f6d4aa
state/st/txt_hash e095e8b483dd2ec93de9dfc3e42f048e9bed1de9cbaff5a9c3fe62dbe80b70d8 b0b6acc7d1748091818730ff57b4d743202f53c28a95a01d7821c37b5d491588
heuristics/cert_id BSI-DSZ-CC-0973-2016 BSI-DSZ-CC-0827-V7-2018
heuristics/extracted_versions 5, 2, 1 -
heuristics/report_references/directly_referenced_by NSCIB-CC-16-99111-CR, NSCIB-CC-16-99111-CR2, ANSSI-CC-2018/10, BSI-DSZ-CC-0973-V2-2016, ANSSI-CC-2018/09 BSI-DSZ-CC-0827-V8-2020, BSI-DSZ-CC-1069-2018
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0827-V6-2017
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2020/26, BSI-DSZ-CC-1148-V2-2023, ANSSI-CC-2017/34, ANSSI-CC-2019/43-R01, OCSI/CERT/SYS/03/2018/RC, BSI-DSZ-CC-1147-V2-2023, BSI-DSZ-CC-1059-V2-2019, ANSSI-CC-2020/53-R01, ANSSI-CC-2017/49, ANSSI-CC-2018/10, ANSSI-CC-2020/50-R01, ANSSI-CC-2020/53, ANSSI-CC-2020/51-R01, NSCIB-CC-23-67206-CR, BSI-DSZ-CC-1036-2019, BSI-DSZ-CC-1118-2020, BSI-DSZ-CC-1121-V2-2021, ANSSI-CC-2017/71, BSI-DSZ-CC-1034-2019, NSCIB-CC-16-99111-CR, ANSSI-CC-2020/50, BSI-DSZ-CC-1059-V3-2019, ANSSI-CC-2019/34, ANSSI-CC-2020/51, BSI-DSZ-CC-1103-2019, ANSSI-CC-2019/50, BSI-DSZ-CC-1065-2020, OCSI/CERT/SYS/09/2016/RC, OCSI/CERT/SYS/04/2018/RC, OCSI/CERT/SYS/10/2016/RC, ANSSI-CC-2019/36, ANSSI-CC-2019/48, ANSSI-CC-2020/36, BSI-DSZ-CC-1147-V3-2023, ANSSI-CC-2017/43, BSI-DSZ-CC-1078-2019, ANSSI-CC-2020/26-R01, ANSSI-CC-2018/06, BSI-DSZ-CC-1033-2019, BSI-DSZ-CC-1033-V2-2021, ANSSI-CC-2022/33, BSI-DSZ-CC-1148-2020, BSI-DSZ-CC-1059-V5-2022, ANSSI-CC-2020/35, BSI-DSZ-CC-1022-2018, BSI-DSZ-CC-1064-2020, ANSSI-CC-2018/15, NSCIB-CC-2200035-01-CR, ANSSI-CC-2018/09, BSI-DSZ-CC-1148-V3-2023, BSI-DSZ-CC-0973-V2-2016, ANSSI-CC-2018/18, BSI-DSZ-CC-1001-2018, OCSI/CERT/SYS/11/2016/RC, BSI-DSZ-CC-1059-2018, ANSSI-CC-2017/69, ANSSI-CC-2019/43, BSI-DSZ-CC-1024-2018, BSI-DSZ-CC-1034-V2-2021, BSI-DSZ-CC-1147-2020, ANSSI-CC-2019/35, NSCIB-CC-16-99111-CR2, OCSI/CERT/SYS/02/2018/RC, BSI-DSZ-CC-0996-2018, ANSSI-CC-2017/68, ANSSI-CC-2018/17, ANSSI-CC-2017/72, ANSSI-CC-2019/33, ANSSI-CC-2020/46, BSI-DSZ-CC-0995-2018, ANSSI-CC-2020/48, ANSSI-CC-2020/52-R01, ANSSI-CC-2019/28, ANSSI-CC-2019/47, ANSSI-CC-2019/49, ANSSI-CC-2020/38, ANSSI-CC-2017/70, BSI-DSZ-CC-1059-V4-2021, ANSSI-CC-2018/04, ANSSI-CC-2020/52, ANSSI-CC-2023/38, ANSSI-CC-2018/05, ANSSI-CC-2018/16, BSI-DSZ-CC-1023-2018, ANSSI-CC-2020/47, ANSSI-CC-2018/03, ANSSI-CC-2017/35, BSI-DSZ-CC-1211-2023, NSCIB-CC-98209-CR5, ANSSI-CC-2019/41, ANSSI-CC-2020/37 BSI-DSZ-CC-1069-2018, BSI-DSZ-CC-1158-2020, BSI-DSZ-CC-1158-V2-2023, BSI-DSZ-CC-0827-V8-2020
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0827-V6-2017, BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0791-2012, BSI-DSZ-CC-0827-V4-2016, BSI-DSZ-CC-0827-V3-2015, BSI-DSZ-CC-0827-V5-2017
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1022-2018, BSI-DSZ-CC-1024-2018, BSI-DSZ-CC-1023-2018, ANSSI-CC-2019/32, ANSSI-CC-2018/10, ANSSI-CC-2018/09, ANSSI-CC-2021/57 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1022-2018, BSI-DSZ-CC-1024-2018, BSI-DSZ-CC-1023-2018, ANSSI-CC-2019/32, ANSSI-CC-2018/10, ANSSI-CC-2018/09, ANSSI-CC-2021/57 None
pdf_data/cert_filename None 0827V7c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0827-V7-2018: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL 5: 2
      • EAL 2: 1
      • EAL 5 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
    • RSA:
      • RSA2048: 1
      • RSA4096: 1
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 337795
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180920084420+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SecurityIC, Infineon, 0827-V7, BSI-CC, M990x"
  • /ModDate: D:20180920091629+02'00'
  • /Producer: LibreOffice 5.2
  • /Title: Certification Report BSI-DSZ-CC-0827-V7-2018
  • pdf_hyperlinks:
pdf_data/report_filename 0973a_pdf.pdf 0827V7a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 SOGIS Recognition Agreement Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0973-2016 BSI-DSZ-CC-0827-V7-2018
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH Infineon Technologies AG
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 11
    • RSA4096: 11
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 8
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0973-2016: 25
  • BSI-DSZ-CC-0827-V7-2018: 21
  • BSI-DSZ-CC-0827-V6-2017: 3
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 7
  • R:
    • R.O: 7
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 3
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_DVS.2: 9
    • ALC_FLR: 3
    • ALC_CMC.5: 3
    • ALC_CMS.5: 5
    • ALC_TAT.3: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 3
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 3
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 3
    • ATE_FUN.2: 2
    • ATE_FUN: 2
    • ATE_IND: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
  • AVA:
    • AVA_VAN.5: 7
    • AVA_VAN: 3
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_TSS.2: 9
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_DVS.2: 5
    • ALC_FLR: 3
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • AVA:
    • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_DVS.2: 9
  • ALC_FLR: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 5
  • ALC_TAT.3: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 3
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 3
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 5
  • ALC_FLR: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.4 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 5 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 9 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.2 3 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 7
  • AVA_VAN: 3
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 7 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL6: 5
    • EAL 5: 14
    • EAL 2: 7
    • EAL 1: 7
    • EAL 4: 6
    • EAL5: 3
    • EAL 6: 5
    • EAL 5+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL6 augmented: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 5: 8
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL6: 5
  • EAL 5: 14
  • EAL 2: 7
  • EAL 1: 7
  • EAL 4: 6
  • EAL5: 3
  • EAL 6: 5
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL6 augmented: 3
  • EAL 5 augmented: 3
  • EAL 5: 8
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 7 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 6 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 14 8
pdf_data/report_keywords/cc_security_level/EAL/EAL6 5 1
pdf_data/report_keywords/cc_sfr
  • FTP:
    • FTP_TRP.1: 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • 1.11, 2016-06-14, NXP Secure Smart Card Controller P6022y VB Security Target, NXP Semiconductors (confidential document) [7] Evaluation Technical Report, Version 2, 2016-06-14, EVALUATION TECHNICAL REPORT SUMMARY (ETR: 1
    • TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Evaluation (ETR COMP) for the P6022y VB, version 2, 2016-06-14, TÜV Informationstechnik GmbH (confidential document) [11] Product Data Sheet - SmartMX2 family P6022y VB, Secure high-performance smart card controller: 1
  • OutOfScope:
    • out of scope: 2
    • patch in NVM). 5 FW Mifare-compatible Reader Mode Support Library (out of scope of evaluation: 1
    • patch in NVM). Optional. 6 FW Management of Mifare- compatible Cards Library (out of scope of evaluation: 1
    • area of the ROM on the IC (patch in NVM). 5 FW Mifare-compatible Reader Mode Support Library (out of scope of evaluation) 01.02.0800 Stored in reserved area of the ROM on the IC (patch in NVM). Optional. 6: 1
    • Management of Mifare- compatible Cards Library (out of scope of evaluation) 01.03.0927, 01.04.1275 Stored in reserved area of the ROM on the IC (patch in NVM: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Target M9900, M9905, M9906 including optional Software Libraries RSA-EC-SCL-HCL-PSL”, Infineon (confidential document) [7] Evaluation Technical Report, BSI-DSZ-CC-0827-V7-2018 Version 2, 2018-08-21, “EVALUATION: 1
    • REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
    • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, v1.4, 2018-06-06, “Configuration Management Scope M9900: 1
    • M9906 including optional Software Libraries RSA-EC-SCL-PSL”, Infineon (confidential document) [12] M9900 Security Guidelines User’s Manual, 2018-07-03, Infineon [13] SLE97 M9900 Hardware: 1
    • ADV, Cryptographic Standards Compliance Verification, v1, 2018-06-22, TÜV Informationstechnik GmbH (confidential document) 30 / 34 BSI-DSZ-CC-0827-V7-2018 Certification Report C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • 1.11, 2016-06-14, NXP Secure Smart Card Controller P6022y VB Security Target, NXP Semiconductors (confidential document) [7] Evaluation Technical Report, Version 2, 2016-06-14, EVALUATION TECHNICAL REPORT SUMMARY (ETR: 1
  • TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Evaluation (ETR COMP) for the P6022y VB, version 2, 2016-06-14, TÜV Informationstechnik GmbH (confidential document) [11] Product Data Sheet - SmartMX2 family P6022y VB, Secure high-performance smart card controller: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Target M9900, M9905, M9906 including optional Software Libraries RSA-EC-SCL-HCL-PSL”, Infineon (confidential document) [7] Evaluation Technical Report, BSI-DSZ-CC-0827-V7-2018 Version 2, 2018-08-21, “EVALUATION: 1
  • REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
  • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, v1.4, 2018-06-06, “Configuration Management Scope M9900: 1
  • M9906 including optional Software Libraries RSA-EC-SCL-PSL”, Infineon (confidential document) [12] M9900 Security Guidelines User’s Manual, 2018-07-03, Infineon [13] SLE97 M9900 Hardware: 1
  • ADV, Cryptographic Standards Compliance Verification, v1, 2018-06-22, TÜV Informationstechnik GmbH (confidential document) 30 / 34 BSI-DSZ-CC-0827-V7-2018 Certification Report C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 11
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/cipher_mode/CBC/CBC 11 2
pdf_data/report_keywords/cipher_mode/ECB/ECB 3 2
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 8
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 2.01.011: 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • B-163: 1
pdf_data/report_keywords/eval_facility/TUV
  • TÜV Informationstechnik: 4
  • TÜViT: 1
  • TÜV Informationstechnik: 5
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 4 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-2: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 3
  • RNG:
    • RNG: 2
pdf_data/report_keywords/randomness/RNG/RNG 3 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 1
    • DPA: 1
  • other:
    • JIL: 3
  • SCA:
    • physical probing: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 1
    • DFA: 2
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 1 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 1 2
pdf_data/report_keywords/standard_id
  • NIST:
    • NIST SP 800-67: 3
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 36: 1
    • AIS31: 1
    • AIS 35: 2
    • AIS 26: 1
    • AIS 32: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14443: 6
    • ISO/IEC 7816: 2
  • FIPS:
    • FIPS186-4: 3
    • FIPS197: 8
    • FIPS180-4: 3
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-4: 1
  • PKCS:
    • PKCS #1: 3
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS31: 2
  • RFC:
    • RFC5639: 3
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 36: 1
  • AIS31: 1
  • AIS 35: 2
  • AIS 26: 1
  • AIS 32: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS31: 2
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 1 3
pdf_data/report_keywords/standard_id/BSI/AIS31 1 2
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14443: 6
  • ISO/IEC 7816: 2
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 16 19
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 3
  • Triple-DES: 4
  • Triple-DES: 2
  • 3DES: 6
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 4 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 5 10
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 5
  • CMAC: 2
  • CBC-MAC: 1
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/CMAC 5 2
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 26
    • NXP Semiconductors: 36
  • Infineon:
    • Infineon Technologies: 8
    • Infineon Technologies AG: 8
    • Infineon: 23
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
pdf_data/report_metadata//CreationDate D:20160622114257+02'00' D:20181016125133+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Smart Card, NXP Semiconductors Germany GmbH, NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software" "Common Criteria, Certification, Zertifizierung, SecurityIC, Infineon, 0827-V7, BSI-CC, M990x"
pdf_data/report_metadata//ModDate D:20160622115419+02'00' D:20181019105320+02'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 LibreOffice 5.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0973-2016 Certification Report BSI-DSZ-CC-0827-V7-2018
pdf_data/report_metadata/pdf_file_size_bytes 1426168 1018622
pdf_data/report_metadata/pdf_number_of_pages 44 34
pdf_data/st_filename 0973b_pdf.pdf 0827V7b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 8
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 78
  • FF:
    • DH:
      • Diffie-Hellman: 7
    • DSA:
      • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 3
  • ECDH:
    • ECDH: 8
  • ECDSA:
    • ECDSA: 17
  • ECC:
    • ECC: 78
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 3 78
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0973: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.TDES: 6
  • O.AES: 6
  • O.CUST_RECONF_PLAIN: 6
  • O.EEPROM_INTEGRITY: 5
  • O.FM_FW: 9
  • O.MEM_ACCESS: 10
  • O.SFR_ACCESS: 9
  • O.PUF: 6
  • O.CUST_RECONF_MIFARE: 6
  • O.ACCESS-CONTROL: 8
  • O.AUTHENTICATION: 7
  • O.ENCRYPTION: 6
  • O.MAC: 6
  • O.TYPE-CONSISTENCY: 4
  • O.DF-TRANSACTION: 4
  • O.TYPE-: 2
  • O.ACCESS-: 1
  • O.DF-: 2
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 3 1
pdf_data/st_keywords/cc_claims/T/T.RND 2 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 2
  • BSI-PP-0035: 3
  • BSI-CC-PP-0035-2007: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 22
  • ADV_IMP.2: 4
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 1
  • ADV_ARC: 2
  • ADV_FSP: 8
  • ADV_IMP: 2
  • ADV_FSP.4: 6
  • ADV_SPM: 2
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 8 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 6 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 22 3
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE: 2
  • AGD_PRE: 2
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_DVS.2: 5
  • ALC_CMC.5: 4
  • ALC_CMS.5: 10
  • ALC_DEL.1: 2
  • ALC_LCD.1: 2
  • ALC_TAT.3: 1
  • ALC_DEL: 2
  • ALC_DVS: 2
  • ALC_CMS: 8
  • ALC_CMC: 5
  • ALC_CMS.4: 6
  • ALC_CMC.4: 4
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 3
  • ALC_CMS: 1
  • ALC_TAT: 1
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 4 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 8 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 6 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 10 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 5 9
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 1 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 10
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.2: 2
  • ASE_REQ.2: 2
  • ASE_SPD.1: 2
  • ASE_TSS: 2
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 2
  • ATE_FUN.2: 1
  • ATE_IND.2: 2
  • ATE_COV: 2
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 4
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 2 4
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 2 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 7
  • AVA_VAN: 2
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 7 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 42
  • EAL5: 38
  • EAL6+: 13
  • EAL5+: 18
  • EAL4: 1
  • EAL4+: 3
  • EAL6 augmented: 4
  • EAL5 augmented: 2
  • EAL4 augmented: 1
  • EAL5: 7
  • EAL5+: 1
  • EAL 5: 4
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_security_level/EAL/EAL5 38 7
pdf_data/st_keywords/cc_security_level/EAL/EAL5 augmented 2 3
pdf_data/st_keywords/cc_security_level/EAL/EAL5+ 18 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 8
    • FCS_COP.1: 88
    • FCS_CKM.4: 65
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 2
    • FCS_CKM.1: 34
    • FCS_COP.1.1: 7
    • FCS_CKM.4.1: 5
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 2
  • FDP:
    • FDP_SDC.1: 16
    • FDP_SDI.2: 36
    • FDP_ITT.1: 6
    • FDP_IFC.1: 20
    • FDP_SDI.1: 5
    • FDP_SDI.2.1: 5
    • FDP_SDI.2.2: 5
    • FDP_SDC.1.1: 2
    • FDP_ITC.1: 24
    • FDP_ITC.2: 44
    • FDP_ACC.1: 76
    • FDP_ACC.1.1: 4
    • FDP_ACF.1: 58
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 4
    • FDP_ACF.1.4: 4
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_ROL.1: 7
    • FDP_ROL.1.1: 1
    • FDP_ROL.1.2: 1
  • FIA:
    • FIA_UID.1: 10
    • FIA_UID.2: 17
    • FIA_UAU.2: 15
    • FIA_UAU.1: 2
    • FIA_UAU.5: 13
    • FIA_UAU.5.1: 2
    • FIA_UAU.5.2: 2
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 4
    • FMT_MSA.3: 48
    • FMT_MSA.3.1: 4
    • FMT_MSA.3.2: 4
    • FMT_MSA.1: 53
    • FMT_SMR.1: 33
    • FMT_MSA.1.1: 4
    • FMT_SMF.1: 45
    • FMT_SMF.1.1: 3
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
  • FPT:
    • FPT_FLS.1: 8
    • FPT_PHP.3: 8
    • FPT_ITT.1: 6
    • FPT_TDC.1: 19
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
    • FPT_RPL.1: 16
    • FPT_RPL.1.1: 2
    • FPT_RPL.1.2: 2
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 26
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 7
    • FTP_ROL.1: 1
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 29
    • FCS_RNG.1: 25
    • FCS_COP.1: 39
    • FCS_CKM.1: 45
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP: 139
    • FCS_CKM.4: 35
    • FCS_CKM: 21
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 19
    • FDP_SDI.1: 17
    • FDP_SDI.2: 14
    • FDP_ITT.1: 11
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 29
    • FDP_ITC.2: 29
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_PHP.3: 1
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 19
    • FMT_SMF.1: 15
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 5
    • FPT_TST.2: 34
    • FPT_TST.1: 12
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 14
    • FPT_ITT.1: 13
    • FPT_FLS: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 7
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 5
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 8
  • FCS_COP.1: 88
  • FCS_CKM.4: 65
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 2
  • FCS_CKM.1: 34
  • FCS_COP.1.1: 7
  • FCS_CKM.4.1: 5
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 2
  • FCS_RNG: 29
  • FCS_RNG.1: 25
  • FCS_COP.1: 39
  • FCS_CKM.1: 45
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_COP: 139
  • FCS_CKM.4: 35
  • FCS_CKM: 21
  • FCS_CKM.2: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 34 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 65 35
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 88 39
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 8 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 3 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 16
  • FDP_SDI.2: 36
  • FDP_ITT.1: 6
  • FDP_IFC.1: 20
  • FDP_SDI.1: 5
  • FDP_SDI.2.1: 5
  • FDP_SDI.2.2: 5
  • FDP_SDC.1.1: 2
  • FDP_ITC.1: 24
  • FDP_ITC.2: 44
  • FDP_ACC.1: 76
  • FDP_ACC.1.1: 4
  • FDP_ACF.1: 58
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.3: 4
  • FDP_ACF.1.4: 4
  • FDP_ITC.2.1: 2
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 2
  • FDP_ROL.1: 7
  • FDP_ROL.1.1: 1
  • FDP_ROL.1.2: 1
  • FDP_ACC.1: 23
  • FDP_ACF.1: 19
  • FDP_SDI.1: 17
  • FDP_SDI.2: 14
  • FDP_ITT.1: 11
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 29
  • FDP_ITC.2: 29
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 76 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 58 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 20 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 24 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 44 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 6 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 5 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 36 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 5 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 5 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_UID.1: 10
  • FIA_UID.2: 17
  • FIA_UAU.2: 15
  • FIA_UAU.1: 2
  • FIA_UAU.5: 13
  • FIA_UAU.5.1: 2
  • FIA_UAU.5.2: 2
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 3
  • FMT_LIM.2: 4
  • FMT_MSA.3: 48
  • FMT_MSA.3.1: 4
  • FMT_MSA.3.2: 4
  • FMT_MSA.1: 53
  • FMT_SMR.1: 33
  • FMT_MSA.1.1: 4
  • FMT_SMF.1: 45
  • FMT_SMF.1.1: 3
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 2
  • FMT_MSA.1: 17
  • FMT_MSA.3: 19
  • FMT_SMF.1: 15
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 3 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 4 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 53 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 48 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 45 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 33 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 8
  • FPT_PHP.3: 8
  • FPT_ITT.1: 6
  • FPT_TDC.1: 19
  • FPT_TDC.1.1: 2
  • FPT_TDC.1.2: 2
  • FPT_RPL.1: 16
  • FPT_RPL.1.1: 2
  • FPT_RPL.1.2: 2
  • FPT_TST: 5
  • FPT_TST.2: 34
  • FPT_TST.1: 12
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 14
  • FPT_ITT.1: 13
  • FPT_FLS: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 8 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 6 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 8 14
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 13
  • ECB:
    • ECB: 11
  • CBC:
    • CBC: 16
  • CTR:
    • CTR: 7
  • CFB:
    • CFB: 9
pdf_data/st_keywords/cipher_mode/CBC/CBC 13 16
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 11
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 13
    • SmartMX: 1
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 1: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 23
  • MAC:
    • MAC: 18
  • KA:
    • Key Agreement: 4
pdf_data/st_keywords/crypto_scheme/MAC/MAC 23 18
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
    • B-163: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 65
    • SHA2:
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
      • SHA256: 65
      • SHA-2: 4
  • MD:
    • MD5:
      • MD5: 65
pdf_data/st_keywords/randomness/RNG/RND 5 2
pdf_data/st_keywords/randomness/RNG/RNG 16 17
pdf_data/st_keywords/randomness/TRNG/TRNG 1 14
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 11
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 1
    • DPA: 2
    • timing attacks: 2
  • FI:
    • physical tampering: 1
    • Malfunction: 10
    • malfunction: 2
    • fault injection: 2
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 8
    • Side-channel: 1
    • SPA: 8
    • DPA: 7
    • Timing Attack: 1
    • template attacks: 3
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 10
  • malfunction: 2
  • fault injection: 2
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 10 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 11
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 1
  • DPA: 2
  • timing attacks: 2
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 8
  • Side-channel: 1
  • SPA: 8
  • DPA: 7
  • Timing Attack: 1
  • template attacks: 3
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 11 10
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 5
    • FIPS PUB 197: 3
  • NIST:
    • NIST SP 800-67: 6
    • NIST SP 800-38A: 6
    • NIST SP 800-38B: 2
  • BSI:
    • AIS20: 2
    • AIS31: 4
  • ISO:
    • ISO/IEC 7816: 28
    • ISO/IEC 14443: 24
    • ISO/IEC 9797-1: 1
    • ISO/IEC 18092: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • FIPS:
    • FIPS 180-4: 2
    • FIPS PUB 197: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
    • AIS32: 4
  • RFC:
    • RFC3447: 14
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
  • SCP:
    • SCP 21: 1
    • SCP 43: 1
    • SCP 26: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS20: 2
  • AIS31: 4
  • AIS31: 5
  • AIS32: 4
pdf_data/st_keywords/standard_id/BSI/AIS31 4 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 5
  • FIPS PUB 197: 3
  • FIPS 180-4: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 3 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 28
  • ISO/IEC 14443: 24
  • ISO/IEC 9797-1: 1
  • ISO/IEC 18092: 2
  • ISO/IEC 7816-3: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 121 51
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 30
  • TDES: 54
  • TDEA: 1
  • Triple-DES: 3
  • 3DES: 39
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 30 3
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 6
  • DEA: 1
  • DES: 12
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 6 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 2 3
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 9 11
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 180
    • NXP Semiconductors: 47
    • NXP Semiconductors N.V: 129
  • Infineon:
    • Infineon Technologies: 12
    • Infineon: 9
    • Infineon Technologies AG: 22
pdf_data/st_metadata
  • pdf_file_size_bytes: 824420
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 129
  • /Author: NXP Semiconductors
  • /CreationDate: D:20160614165343+02'00'
  • /Creator: DITA Open Toolkit
  • /Keywords: CC Security Evaluation, Security Target Lite, Functional Requirements, Security Functionality, Assurance Level 5+/6+, P6022y VB, P6022P VB, P6022X VB, P6022M VB, P6022D VB, P6022J VB
  • /ModDate: D:20160614165719+02'00'
  • /PDFVersion: 1.4
  • /Producer: Apache FOP Version 1.1
  • /Subject: NXP Secure Smart Card Controller P6022y VB
  • /Title: Security Target Lite
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1401146
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 104
  • /Author: Urian Rainer (IFAG CCS SQM PS)
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20180829133914+02'00'
  • /ModDate: D:20180829133914+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata//Author NXP Semiconductors Urian Rainer (IFAG CCS SQM PS)
pdf_data/st_metadata//CreationDate D:20160614165343+02'00' D:20180829133914+02'00'
pdf_data/st_metadata//Creator DITA Open Toolkit Microsoft® Word 2010
pdf_data/st_metadata//Keywords CC Security Evaluation, Security Target Lite, Functional Requirements, Security Functionality, Assurance Level 5+/6+, P6022y VB, P6022P VB, P6022X VB, P6022M VB, P6022D VB, P6022J VB Infineon
pdf_data/st_metadata//ModDate D:20160614165719+02'00' D:20180829133914+02'00'
pdf_data/st_metadata//Producer Apache FOP Version 1.1 Microsoft® Word 2010
pdf_data/st_metadata/pdf_file_size_bytes 824420 1401146
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata/pdf_is_encrypted True False
pdf_data/st_metadata/pdf_number_of_pages 129 104
dgst 6ca6e73099dff023 168584cce12fa52e