Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2
BSI-DSZ-CC-0973-2016
NXP Secure Smart Card Controller MF3F60x1 with IC Dedicated Support Software
BSI-DSZ-CC-0587-2010
name NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 NXP Secure Smart Card Controller MF3F60x1 with IC Dedicated Support Software
not_valid_before 2016-06-17 2010-06-30
not_valid_after 2021-06-17 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0973b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0587b_pdf.pdf
manufacturer NXP Semiconductors Germany GmbH Business Line Identification NXP Semiconductors
manufacturer_web https://www.nxp.com https://www.nxp.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0973a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0587a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/report/pdf_hash f327a07b7e7805dbefa4e775cfbad546613b87b0c687ab003f78096aba215d09 876898691222f233ae2d8e72f2ec71f4d5d7d6783d8b9edf609c4d169f91bd48
state/report/txt_hash 0990e1b1d79dd65a6b5942a1a73d1112a219b21828cbffa928303745fefa612e a42f447b580acc91a31043c18e337f2b3a750996e30f24c426b3927f8e1901f3
state/st/pdf_hash e42e3f0d502c0e8756f4247901862b82572d9c35c34f32fcf4a5f7820dce1cd9 f81e36e00d7dc40f92bfbd447a0421ea4e80211af7feea1b10195be8ad809bac
state/st/txt_hash e095e8b483dd2ec93de9dfc3e42f048e9bed1de9cbaff5a9c3fe62dbe80b70d8 ced802ee36bdc8c028089c38227be9b97040b04b32550a4313cb99f44e914b59
heuristics/cert_id BSI-DSZ-CC-0973-2016 BSI-DSZ-CC-0587-2010
heuristics/extracted_versions 5, 2, 1 -
heuristics/report_references/directly_referenced_by NSCIB-CC-16-99111-CR, NSCIB-CC-16-99111-CR2, ANSSI-CC-2018/10, BSI-DSZ-CC-0973-V2-2016, ANSSI-CC-2018/09 None
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2020/26, BSI-DSZ-CC-1148-V2-2023, ANSSI-CC-2017/34, ANSSI-CC-2019/43-R01, OCSI/CERT/SYS/03/2018/RC, BSI-DSZ-CC-1147-V2-2023, BSI-DSZ-CC-1059-V2-2019, ANSSI-CC-2020/53-R01, ANSSI-CC-2017/49, ANSSI-CC-2018/10, ANSSI-CC-2020/50-R01, ANSSI-CC-2020/53, ANSSI-CC-2020/51-R01, NSCIB-CC-23-67206-CR, BSI-DSZ-CC-1036-2019, BSI-DSZ-CC-1118-2020, BSI-DSZ-CC-1121-V2-2021, ANSSI-CC-2017/71, BSI-DSZ-CC-1034-2019, NSCIB-CC-16-99111-CR, ANSSI-CC-2020/50, BSI-DSZ-CC-1059-V3-2019, ANSSI-CC-2019/34, ANSSI-CC-2020/51, BSI-DSZ-CC-1103-2019, ANSSI-CC-2019/50, BSI-DSZ-CC-1065-2020, OCSI/CERT/SYS/09/2016/RC, OCSI/CERT/SYS/04/2018/RC, OCSI/CERT/SYS/10/2016/RC, ANSSI-CC-2019/36, ANSSI-CC-2019/48, ANSSI-CC-2020/36, BSI-DSZ-CC-1147-V3-2023, ANSSI-CC-2017/43, BSI-DSZ-CC-1078-2019, ANSSI-CC-2020/26-R01, ANSSI-CC-2018/06, BSI-DSZ-CC-1033-2019, BSI-DSZ-CC-1033-V2-2021, ANSSI-CC-2022/33, BSI-DSZ-CC-1148-2020, BSI-DSZ-CC-1059-V5-2022, ANSSI-CC-2020/35, BSI-DSZ-CC-1022-2018, BSI-DSZ-CC-1064-2020, ANSSI-CC-2018/15, NSCIB-CC-2200035-01-CR, ANSSI-CC-2018/09, BSI-DSZ-CC-1148-V3-2023, BSI-DSZ-CC-0973-V2-2016, ANSSI-CC-2018/18, BSI-DSZ-CC-1001-2018, OCSI/CERT/SYS/11/2016/RC, BSI-DSZ-CC-1059-2018, ANSSI-CC-2017/69, ANSSI-CC-2019/43, BSI-DSZ-CC-1024-2018, BSI-DSZ-CC-1034-V2-2021, BSI-DSZ-CC-1147-2020, ANSSI-CC-2019/35, NSCIB-CC-16-99111-CR2, OCSI/CERT/SYS/02/2018/RC, BSI-DSZ-CC-0996-2018, ANSSI-CC-2017/68, ANSSI-CC-2018/17, ANSSI-CC-2017/72, ANSSI-CC-2019/33, ANSSI-CC-2020/46, BSI-DSZ-CC-0995-2018, ANSSI-CC-2020/48, ANSSI-CC-2020/52-R01, ANSSI-CC-2019/28, ANSSI-CC-2019/47, ANSSI-CC-2019/49, ANSSI-CC-2020/38, ANSSI-CC-2017/70, BSI-DSZ-CC-1059-V4-2021, ANSSI-CC-2018/04, ANSSI-CC-2020/52, ANSSI-CC-2023/38, ANSSI-CC-2018/05, ANSSI-CC-2018/16, BSI-DSZ-CC-1023-2018, ANSSI-CC-2020/47, ANSSI-CC-2018/03, ANSSI-CC-2017/35, BSI-DSZ-CC-1211-2023, NSCIB-CC-98209-CR5, ANSSI-CC-2019/41, ANSSI-CC-2020/37 None
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1022-2018, BSI-DSZ-CC-1024-2018, BSI-DSZ-CC-1023-2018, ANSSI-CC-2019/32, ANSSI-CC-2018/10, ANSSI-CC-2018/09, ANSSI-CC-2021/57 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1022-2018, BSI-DSZ-CC-1024-2018, BSI-DSZ-CC-1023-2018, ANSSI-CC-2019/32, ANSSI-CC-2018/10, ANSSI-CC-2018/09, ANSSI-CC-2021/57 None
pdf_data/report_filename 0973a_pdf.pdf 0587a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0973-2016
  • cert_item: NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 SOGIS Recognition Agreement
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0587-2010
  • cert_item: NXP Secure Smart Card Controller MF3F60x1 with IC Dedicated Support Software
  • developer: NXP Semiconductors, Business Line Identification
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0973-2016 BSI-DSZ-CC-0587-2010
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software NXP Secure Smart Card Controller MF3F60x1 with IC Dedicated Support Software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH NXP Semiconductors, Business Line Identification
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0973-2016: 25
  • BSI-DSZ-CC-0587-2010: 18
  • BSI-DSZ-CC-0587: 1
pdf_data/report_keywords/cc_claims/O/O.C 7 2
pdf_data/report_keywords/cc_claims/R/R.O 7 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 3
  • BSI-CC-PP-0035-: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP.5 3 1
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP.2 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT.2 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT.3 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM.1 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_TDS.4 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_TDS.5 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.4 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 5 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 3 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 9 7
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 6 1
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 3 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.2 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 3 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.2 9 6
pdf_data/report_keywords/cc_sar/ATE/ATE_COV.3 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT.3 3 1
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN.2 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 2 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 3 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 7 6
pdf_data/report_keywords/cc_security_level/EAL
  • EAL6: 5
  • EAL 5: 14
  • EAL 2: 7
  • EAL 1: 7
  • EAL 4: 6
  • EAL5: 3
  • EAL 6: 5
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL6 augmented: 3
  • EAL 5 augmented: 3
  • EAL 4: 7
  • EAL1: 7
  • EAL4: 7
  • EAL5: 8
  • EAL 4+: 1
  • EAL5+: 1
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 4 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 6 7
pdf_data/report_keywords/cc_security_level/EAL/EAL5 3 8
pdf_data/report_keywords/cc_security_level/EAL/EAL6 5 3
pdf_data/report_keywords/cc_sfr
  • FTP:
    • FTP_TRP.1: 2
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • 1.11, 2016-06-14, NXP Secure Smart Card Controller P6022y VB Security Target, NXP Semiconductors (confidential document) [7] Evaluation Technical Report, Version 2, 2016-06-14, EVALUATION TECHNICAL REPORT SUMMARY (ETR: 1
  • TÃœV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Evaluation (ETR COMP) for the P6022y VB, version 2, 2016-06-14, TÃœV Informationstechnik GmbH (confidential document) [11] Product Data Sheet - SmartMX2 family P6022y VB, Secure high-performance smart card controller: 1
  • MF3F60x1 with IC Dedicated Support Software, NXP Semiconductors, Rev. 1.6, 16 December 2009 (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15.06.2007, registered and certified by: 1
  • NXP Secure Smart Card Controller MF3F60x1 with IC, Dedicated Support Software, T- Systems GEI GmbH (confidential document) [10] ETR for composition according to AIS36, Version 1.1, March 27.05.2010, NXP Secure Smart Card: 1
  • MF3F60x1 with IC Dedicated Support Software, T- Systems GEI GmbH (confidential document) 8 specifically • AIS 25, Version 6, 7 September 2009, Anwendung der CC auf Integrierte Schaltungen: 1
  • Smart Card Controller MF3F60x1, Configuration List, NXP Semiconductors, Revision 2.4, 05.03.2010 (confidential document) [12] Data Sheet, MF3F60x1, Secured contactless smartcard controller, Product data sheet, Rev 3.1: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 11
  • CBC:
    • CBC: 2
pdf_data/report_keywords/cipher_mode/CBC/CBC 11 2
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 8
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÃœV Informationstechnik: 4
    • TÃœViT: 1
pdf_data/report_keywords/randomness/RNG/RNG 3 2
pdf_data/report_keywords/randomness/TRNG/TRNG 1 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 1
    • DPA: 1
  • other:
    • JIL: 3
  • SCA:
    • physical probing: 1
    • side channel: 1
  • FI:
    • physical tampering: 1
  • other:
    • reverse engineering: 1
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 1
  • DPA: 1
  • physical probing: 1
  • side channel: 1
pdf_data/report_keywords/side_channel_analysis/other
  • JIL: 3
  • reverse engineering: 1
  • JIL: 4
pdf_data/report_keywords/side_channel_analysis/other/JIL 3 4
pdf_data/report_keywords/standard_id
  • NIST:
    • NIST SP 800-67: 3
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 36: 1
    • AIS31: 1
    • AIS 35: 2
    • AIS 26: 1
    • AIS 32: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14443: 6
    • ISO/IEC 7816: 2
  • FIPS:
    • FIPS PUB 46-3: 1
  • BSI:
    • AIS 34: 3
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 35: 3
    • AIS 37: 1
    • AIS 36: 2
    • AIS36: 1
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 18092: 4
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 36: 1
  • AIS31: 1
  • AIS 35: 2
  • AIS 26: 1
  • AIS 32: 1
  • AIS 34: 3
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 35: 3
  • AIS 37: 1
  • AIS 36: 2
  • AIS36: 1
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 35 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 36 1 2
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14443: 6
  • ISO/IEC 7816: 2
  • ISO/IEC 18092: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 16
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • TDES: 3
      • Triple-DES: 4
  • constructions:
    • MAC:
      • CMAC: 5
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 3
      • TDEA: 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 3
  • Triple-DES: 4
  • Triple-DES: 3
  • TDEA: 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 4 3
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
pdf_data/report_keywords/vendor/NXP/NXP 26 15
pdf_data/report_keywords/vendor/NXP/NXP Semiconductors 36 15
pdf_data/report_metadata//CreationDate D:20160622114257+02'00' D:20100706153246+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Smart Card, NXP Semiconductors Germany GmbH, NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software" "Common Criteria, Certification, Zertifizierung, NXP Secure Smart Card Controller MF3F60x1 with IC Dedicated Support Software, NXP Semiconductors, Business Line Identification"
pdf_data/report_metadata//ModDate D:20160622115419+02'00' D:20100816073142+02'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 OpenOffice.org 3.1
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0973-2016 Certification Report BSI-DSZ-CC-0587-2010
pdf_data/report_metadata/pdf_file_size_bytes 1426168 796390
pdf_data/report_metadata/pdf_number_of_pages 44 38
pdf_data/st_filename 0973b_pdf.pdf 0587b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0973: 1
  • BSI-DSZ-CC-0587: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.TDES: 6
  • O.AES: 6
  • O.CUST_RECONF_PLAIN: 6
  • O.EEPROM_INTEGRITY: 5
  • O.FM_FW: 9
  • O.MEM_ACCESS: 10
  • O.SFR_ACCESS: 9
  • O.PUF: 6
  • O.CUST_RECONF_MIFARE: 6
  • O.ACCESS-CONTROL: 8
  • O.AUTHENTICATION: 7
  • O.ENCRYPTION: 6
  • O.MAC: 6
  • O.TYPE-CONSISTENCY: 4
  • O.DF-TRANSACTION: 4
  • O.TYPE-: 2
  • O.ACCESS-: 1
  • O.DF-: 2
  • O.RND: 3
  • O.MEM_ACCESS: 8
  • O.SFR_ACCESS: 7
pdf_data/st_keywords/cc_claims/O/O.MEM_ACCESS 10 8
pdf_data/st_keywords/cc_claims/O/O.SFR_ACCESS 9 7
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 2
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 22
  • ADV_IMP.2: 4
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 1
  • ADV_ARC: 2
  • ADV_FSP: 8
  • ADV_IMP: 2
  • ADV_FSP.4: 6
  • ADV_SPM: 2
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC.1: 2
  • ADV_FSP.4: 1
  • ADV_IMP.1: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 6 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE: 2
  • AGD_PRE: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_DVS.2: 5
  • ALC_CMC.5: 4
  • ALC_CMS.5: 10
  • ALC_DEL.1: 2
  • ALC_LCD.1: 2
  • ALC_TAT.3: 1
  • ALC_DEL: 2
  • ALC_DVS: 2
  • ALC_CMS: 8
  • ALC_CMC: 5
  • ALC_CMS.4: 6
  • ALC_CMC.4: 4
  • ALC_TAT.2: 1
  • ALC_DVS.2: 3
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 4 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 6 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 5 3
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 10
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.2: 2
  • ASE_REQ.2: 2
  • ASE_SPD.1: 2
  • ASE_TSS: 2
  • ASE_TSS.2: 6
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 2
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_REQ.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.2 10 6
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 2
  • ATE_FUN.2: 1
  • ATE_IND.2: 2
  • ATE_COV: 2
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 2 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 7
  • AVA_VAN: 2
  • AVA_VAN.5: 5
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 7 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 42
  • EAL5: 38
  • EAL6+: 13
  • EAL5+: 18
  • EAL4: 1
  • EAL4+: 3
  • EAL6 augmented: 4
  • EAL5 augmented: 2
  • EAL4 augmented: 1
  • EAL4: 29
  • EAL 4: 3
  • EAL4+: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 1 29
pdf_data/st_keywords/cc_security_level/EAL/EAL4+ 3 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 8
    • FCS_COP.1: 88
    • FCS_CKM.4: 65
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 2
    • FCS_CKM.1: 34
    • FCS_COP.1.1: 7
    • FCS_CKM.4.1: 5
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 2
  • FDP:
    • FDP_SDC.1: 16
    • FDP_SDI.2: 36
    • FDP_ITT.1: 6
    • FDP_IFC.1: 20
    • FDP_SDI.1: 5
    • FDP_SDI.2.1: 5
    • FDP_SDI.2.2: 5
    • FDP_SDC.1.1: 2
    • FDP_ITC.1: 24
    • FDP_ITC.2: 44
    • FDP_ACC.1: 76
    • FDP_ACC.1.1: 4
    • FDP_ACF.1: 58
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 4
    • FDP_ACF.1.4: 4
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_ROL.1: 7
    • FDP_ROL.1.1: 1
    • FDP_ROL.1.2: 1
  • FIA:
    • FIA_UID.1: 10
    • FIA_UID.2: 17
    • FIA_UAU.2: 15
    • FIA_UAU.1: 2
    • FIA_UAU.5: 13
    • FIA_UAU.5.1: 2
    • FIA_UAU.5.2: 2
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 4
    • FMT_MSA.3: 48
    • FMT_MSA.3.1: 4
    • FMT_MSA.3.2: 4
    • FMT_MSA.1: 53
    • FMT_SMR.1: 33
    • FMT_MSA.1.1: 4
    • FMT_SMF.1: 45
    • FMT_SMF.1.1: 3
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
  • FPT:
    • FPT_FLS.1: 8
    • FPT_PHP.3: 8
    • FPT_ITT.1: 6
    • FPT_TDC.1: 19
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
    • FPT_RPL.1: 16
    • FPT_RPL.1.1: 2
    • FPT_RPL.1.2: 2
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 26
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 7
    • FTP_ROL.1: 1
  • FAU:
    • FAU_SAS.1: 5
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 5
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 11
    • FCS_COP.1.1: 1
    • FCS_CKM.1: 3
    • FCS_CKM.4: 2
  • FDP:
    • FDP_ITT.1: 6
    • FDP_IFC.1: 10
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_ACC.1: 30
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 26
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_MSA.3: 16
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.1: 19
    • FMT_SMR.1: 7
    • FMT_MSA.1.1: 2
    • FMT_SMF.1: 13
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_PHP.3: 7
    • FPT_ITT.1: 6
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 8
  • FCS_COP.1: 88
  • FCS_CKM.4: 65
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 2
  • FCS_CKM.1: 34
  • FCS_COP.1.1: 7
  • FCS_CKM.4.1: 5
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 2
  • FCS_RNG.1: 5
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 11
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 3
  • FCS_CKM.4: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 34 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 65 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 88 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 7 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 8 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 3 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 16
  • FDP_SDI.2: 36
  • FDP_ITT.1: 6
  • FDP_IFC.1: 20
  • FDP_SDI.1: 5
  • FDP_SDI.2.1: 5
  • FDP_SDI.2.2: 5
  • FDP_SDC.1.1: 2
  • FDP_ITC.1: 24
  • FDP_ITC.2: 44
  • FDP_ACC.1: 76
  • FDP_ACC.1.1: 4
  • FDP_ACF.1: 58
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.3: 4
  • FDP_ACF.1.4: 4
  • FDP_ITC.2.1: 2
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 2
  • FDP_ROL.1: 7
  • FDP_ROL.1.1: 1
  • FDP_ROL.1.2: 1
  • FDP_ITT.1: 6
  • FDP_IFC.1: 10
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_ACC.1: 30
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 26
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 76 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 58 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 20 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 24 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 44 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 3
  • FMT_LIM.2: 4
  • FMT_MSA.3: 48
  • FMT_MSA.3.1: 4
  • FMT_MSA.3.2: 4
  • FMT_MSA.1: 53
  • FMT_SMR.1: 33
  • FMT_MSA.1.1: 4
  • FMT_SMF.1: 45
  • FMT_SMF.1.1: 3
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 2
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_MSA.3: 16
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 19
  • FMT_SMR.1: 7
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 13
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 53 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 48 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 45 13
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 33 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 8
  • FPT_PHP.3: 8
  • FPT_ITT.1: 6
  • FPT_TDC.1: 19
  • FPT_TDC.1.1: 2
  • FPT_TDC.1.2: 2
  • FPT_RPL.1: 16
  • FPT_RPL.1.1: 2
  • FPT_RPL.1.2: 2
  • FPT_FLS.1: 7
  • FPT_PHP.3: 7
  • FPT_ITT.1: 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 8 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 8 7
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 7
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 13
  • CBC:
    • CBC: 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 13 4
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 13
    • SmartMX: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 23
pdf_data/st_keywords/randomness/RNG/RNG 16 6
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 10
  • malfunction: 2
  • fault injection: 2
  • Malfunction: 10
  • malfunction: 2
  • fault injection: 3
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 2 3
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 11
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 1
  • DPA: 2
  • timing attacks: 2
  • Leak-Inherent: 13
  • Physical Probing: 2
  • physical probing: 1
  • DPA: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 11 13
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 5
    • FIPS PUB 197: 3
  • NIST:
    • NIST SP 800-67: 6
    • NIST SP 800-38A: 6
    • NIST SP 800-38B: 2
  • BSI:
    • AIS20: 2
    • AIS31: 4
  • ISO:
    • ISO/IEC 7816: 28
    • ISO/IEC 14443: 24
    • ISO/IEC 9797-1: 1
    • ISO/IEC 18092: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 46: 1
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 18092: 4
  • CC:
    • CCMB-2006-09-001: 2
    • CCMB-2007-09-002: 2
    • CCMB-2007-09-003: 2
    • CCMB-2007-09-004: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS20: 2
  • AIS31: 4
  • AIS31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 4 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2006-09-001: 2
  • CCMB-2007-09-002: 2
  • CCMB-2007-09-003: 2
  • CCMB-2007-09-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 5
  • FIPS PUB 197: 3
  • FIPS PUB 46-3: 3
  • FIPS PUB 46: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 28
  • ISO/IEC 14443: 24
  • ISO/IEC 9797-1: 1
  • ISO/IEC 18092: 2
  • ISO/IEC 18092: 4
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18092 2 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 121
  • DES:
    • DES:
      • DES: 6
      • DEA: 1
    • 3DES:
      • Triple-DES: 30
      • TDES: 54
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 9
  • DES:
    • DES:
      • DES: 17
      • DEA: 2
    • 3DES:
      • Triple-DES: 8
      • 3-DES: 1
      • TDEA: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 30
  • TDES: 54
  • TDEA: 1
  • Triple-DES: 8
  • 3-DES: 1
  • TDEA: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 30 8
pdf_data/st_keywords/symmetric_crypto/DES/DES/DEA 1 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 6 17
pdf_data/st_keywords/vendor/NXP
  • NXP: 180
  • NXP Semiconductors: 47
  • NXP Semiconductors N.V: 129
  • NXP: 63
  • NXP Semiconductors: 13
pdf_data/st_keywords/vendor/NXP/NXP 180 63
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 47 13
pdf_data/st_metadata
  • pdf_file_size_bytes: 824420
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 129
  • /Author: NXP Semiconductors
  • /CreationDate: D:20160614165343+02'00'
  • /Creator: DITA Open Toolkit
  • /Keywords: CC Security Evaluation, Security Target Lite, Functional Requirements, Security Functionality, Assurance Level 5+/6+, P6022y VB, P6022P VB, P6022X VB, P6022M VB, P6022D VB, P6022J VB
  • /ModDate: D:20160614165719+02'00'
  • /PDFVersion: 1.4
  • /Producer: Apache FOP Version 1.1
  • /Subject: NXP Secure Smart Card Controller P6022y VB
  • /Title: Security Target Lite
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 357185
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 52
  • /Author: NXP Semiconductors
  • /CreationDate: D:20100205144035+01'00'
  • /Creator: FreePDF 4.01 - http://shbox.de
  • /Keywords: "Security Target Lite; MF3F60; NXP; DES; EAL4+; AVA_VAN.5"
  • /ModDate: D:20100810142007+02'00'
  • /Producer: GPL Ghostscript 8.62
  • /Subject: Common Criteria Evaluation of MF3F60 Smart Card Controller with IC Dedicated Support Software
  • /Title: Security Target Lite - MF3F60
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20160614165343+02'00' D:20100205144035+01'00'
pdf_data/st_metadata//Creator DITA Open Toolkit FreePDF 4.01 - http://shbox.de
pdf_data/st_metadata//Keywords CC Security Evaluation, Security Target Lite, Functional Requirements, Security Functionality, Assurance Level 5+/6+, P6022y VB, P6022P VB, P6022X VB, P6022M VB, P6022D VB, P6022J VB "Security Target Lite; MF3F60; NXP; DES; EAL4+; AVA_VAN.5"
pdf_data/st_metadata//ModDate D:20160614165719+02'00' D:20100810142007+02'00'
pdf_data/st_metadata//Producer Apache FOP Version 1.1 GPL Ghostscript 8.62
pdf_data/st_metadata//Subject NXP Secure Smart Card Controller P6022y VB Common Criteria Evaluation of MF3F60 Smart Card Controller with IC Dedicated Support Software
pdf_data/st_metadata//Title Security Target Lite Security Target Lite - MF3F60
pdf_data/st_metadata/pdf_file_size_bytes 824420 357185
pdf_data/st_metadata/pdf_number_of_pages 129 52
dgst 6ca6e73099dff023 e324e8bb80e098f4