Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller N7021 VA including IC Dedicated Software
BSI-DSZ-CC-0977-V3-2021
NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
BSI-DSZ-CC-0375-2007
name NXP Secure Smart Card Controller N7021 VA including IC Dedicated Software NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
not_valid_before 2021-02-24 2007-06-26
not_valid_after 2026-02-24 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0977V3b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0312b.pdf
status active archived
manufacturer NXP Semiconductors Germany GmbH NXP Semiconductors Germany GmbH Business Line Identification
security_level ALC_FLR.1, ASE_TSS.2, EAL6+ EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0977V3a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0375a.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0977V3c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash e28b253f9515537b891f3752231e324dfae78e982953dac4a1f06489f7e128fd None
state/cert/txt_hash 9b44b0bdbb08fc37ab14c2aa3ecc03ce47e76b62c025febd36638cc62b478d40 None
state/report/pdf_hash 4b4b5bdda944b3ce756f4c85250f284bc5ed14a29ab01e4c7c7f2aca8301e54d ebeb709ac17343b93f53de1627b584b650045b1335b35e7249667a28fca96bbd
state/report/txt_hash 1ff7f24e392d6a89e462d1f4f44c51b702bcc8c70d4b24575e74bacd24417b38 22a96513c516e6845388ecd2ab03f636e2e26f859b8c1dd410589f884ea0100f
state/st/pdf_hash aef25899d4f7ef4374e091f0a37d6e23e92c3a064f42542b82c65a539ca81bef 95845211b5838c40d4b8ba82bc65efe2ff737849b13f6512d78bbd729c92a02b
state/st/txt_hash d42ea6aea240614cb97bbf9d35c585ace6fc8ce4b0fed8bea501125574d9685e 72d918b835858241b398b09d1fe5a012c70bcc72af39f113a244ca04fb2e448f
heuristics/cert_id BSI-DSZ-CC-0977-V3-2021 BSI-DSZ-CC-0375-2007
heuristics/report_references/directly_referencing BSI-DSZ-CC-0977-V2-2019 BSI-DSZ-CC-0312-2005, BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0349-2006
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0977-2017, BSI-DSZ-CC-0977-V2-2019 BSI-DSZ-CC-0312-2005, BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0349-2006, BSI-DSZ-CC-0227-2004
pdf_data/cert_filename 0977V3c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0977-V3-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP: 1
      • NXP Semiconductors: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 256432
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210303072345+01'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, NXP, N7021VA
  • /ModDate: D:20210303072501+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0977-V3-2021
  • pdf_hyperlinks:
None
pdf_data/report_filename 0977V3a_pdf.pdf 0375a.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0977-V3-2021
  • cert_item: NXP Secure Smart Card Controller N7021 VA including IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ASE_TSS.2 and ALC_FLR.1
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0375-2007
  • cert_item: NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH Business Line Identification
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0977-V3-2021 BSI-DSZ-CC-0375-2007
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller N7021 VA including IC Dedicated Software NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH NXP Semiconductors Germany GmbH Business Line Identification
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0977-V3-2021: 19
    • BSI-DSZ-CC-0977-V2-2019: 2
  • DE:
    • BSI-DSZ-CC-0375-2007: 25
    • BSI-DSZ-CC-0312-2005: 3
    • BSI-DSZ-CC-0349-2006: 4
    • BSI-DSZ-CC-0312-: 1
    • BSI-DSZ-CC-0348-2006: 1
    • BSI-DSZ-CC-0312: 4
    • BSI-DSZ-CC-0375: 1
  • NL:
    • CC-0348-2006: 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0977-V3-2021: 19
  • BSI-DSZ-CC-0977-V2-2019: 2
  • BSI-DSZ-CC-0375-2007: 25
  • BSI-DSZ-CC-0312-2005: 3
  • BSI-DSZ-CC-0349-2006: 4
  • BSI-DSZ-CC-0312-: 1
  • BSI-DSZ-CC-0348-2006: 1
  • BSI-DSZ-CC-0312: 4
  • BSI-DSZ-CC-0375: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-PP-0002-2001: 4
  • BSI-PP- 0002-2001: 2
  • BSI-PP-0002-: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ATE: 7
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ASE:
    • ASE_TSS.2: 4
  • ACM:
    • ACM_SCP.3: 3
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.3: 2
    • ADV_HLD.3: 2
    • ADV_IMP.2: 2
    • ADV_INT.1: 2
    • ADV_RCR.2: 2
    • ADV_SPM.3: 2
    • ADV_LLD.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 3
    • ALC_TAT.2: 3
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_DPT.2: 2
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA.1: 2
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ATE: 7
  • ADV_FSP.3: 2
  • ADV_HLD.3: 2
  • ADV_IMP.2: 2
  • ADV_INT.1: 2
  • ADV_RCR.2: 2
  • ADV_SPM.3: 2
  • ADV_LLD.1: 1
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 6
  • ALC_LCD.2: 3
  • ALC_TAT.2: 3
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 6
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 4
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL4: 10
  • EAL5: 11
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL1: 5
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL5 augmented: 2
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_COP.1: 1
    • FCS_RND.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF.1: 3
    • FDP_IFC.1: 1
    • FDP_ITT.1: 1
  • FMT:
    • FMT_MSA.1: 2
    • FMT_MSA.3: 2
    • FMT_SMF.1: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP.3: 1
    • FPT_SEP.1: 1
  • FRU:
    • FRU_FLT.2: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • 2.6, 2020-08-07, NXP Secure Smart Card Controller N7021 VA, Security Target, NXP Semiconductors (confidential document) [7] Evaluation Technical Report, Version 3.0, 2021-02-01, Evaluation Technical Report (ETR Summary: 1
  • TÜV Informationstechnik GmbH – Evaluation Body for IT Security, (confidential document) 7 specifically • AIS 1, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung des: 1
  • to AIS 36 for the N7021 VA, BSI-DSZ-CC-0977-V3 Version 3, 2021-02-01, TÜV Informationstechnik GmbH (confidential document) [11] SmartMX3 family P71D320 Overview, pinning and electrical characteristics Product data sheet: 1
  • 3.1, 2019-06-04, NXP Semiconductors (confidential document) [12] SmartMX3 N7021 Instruction Set Manual Objective data sheet addendum, Version 1.4, 2016-09-29: 1
  • Semiconductors (confidential document) [13] SmartMX3 family N7021 Wafer and delivery specification Objective wafer specification, Version: 1
  • 3, 2018-05-15, NXP Semiconductors (confidential document) [14] SmartMX3 N7021 Post Delivery Configuration Post Delivery Configuration Objective data sheet: 1
  • Version 1.1, 2017-03-22, NXP Semiconductors (confidential document) [15] SmartMX3 N7021 Chip Health Mode Chip Health Mode Objective data sheet addendum, Version 1.0: 1
  • NXP Semiconductors (confidential document) [16] SmartMX3 N7021 Peripheral Configuration and Use, Peripheral Configuration and Use on the: 1
  • Objective data sheet addendum, Version 1.5, 2019-12-12, NXP Semiconductors (confidential document) [17] SmartMX3 N7021 MMU configuration & FW interface, Access / resource management and security: 1
  • Data Sheet addendum, Version 1.5, 2017-11-03, NXP Semiconductors (confidential document) [18] SmartMX3 N7021 N7021 – Inter-Card Communication, Inter-Card Communication Functionality and: 1
  • APIs on the N7021, Objective data sheet addendum, Version 1.1, 2017-03-09, NXP Semiconductors (confidential document) [19] SmartMX3 N7021 N7021 – NVM Operate Function NVM Operate Function, Use on the N7021, Objective: 1
  • sheet addendum, Version 1.0, 2017-01-13, NXP Semiconductor (confidential document) [20] NXP Secure Smart Card Controller N7021, Information on Guidance and Operation, Guidance and: 1
  • Manual, Version 1.4, 2019-06-04, NXP Semiconductors (confidential document) [21] SmartMX3 N7021 FlashLoader, FlashLoader for N7021: Protocol and Application Objective data: 1
  • addendum, Version 1.3, 2018-08-24, NXP Semiconductors (confidential document) [22] SmartMX3 N7021 Shared OS Libraries Memory, communication and CRC, including guidance and: 1
  • Objective data sheet addendum, Version 1.2, 2017-11-03, NXP Semiconductors (confidential document) [23] SmartMX3 N7021 NXP System Mode OS Interface, UM configuration and applications, Objective: 1
  • sheet addendum, Version 1.6, 2017-11-03, NXP Semiconductors (confidential document) 26 / 33 BSI-DSZ-CC-0977-V3-2021 Certification Report [24] Crypto Library V1.0 on N7021 VA: 1
  • Cipher Library (SymCfg), User manual, Version 1.2, 2017-02-13, NXP Semiconductors (confidential document) [25] N7021 Crypto Library RNG Library, Product user manual, Version 1.3, 2017-03-27, NXP: 1
  • confidential document) [26] N7021 Crypto Library, Utils Library, User manual, Version 1.1, 2016-11-28, NXP Semiconductors: 1
  • confidential document) [27] Crypto Library Iron on N7021 VA, Information on Guidance and Operation, User manual, Version: 1
  • 1, 2020-09-24, NXP Semiconductors (confidential document) [28] Order Entry Form, Version 1.9, 2017-03-27, NXP Semiconductors [29] SITE TECHNICAL AUDIT: 1
  • Secure 8-bit Smart Card Controller, Philips Semiconductors, Business Line Identification (confidential document) [7] Security Target Lite BSI-DSZ-CC-0312, Version 1.0, 25 August 2005, Evaluation of the Philips: 1
  • Technical Report, Philips P5CT072V0N Secure Smart Card Controller, Version 1.2, 22 May 2007 (confidential document) [9] Smartcard IC Platform Protection Profile, Version 1.0, July 2001, registered at the German: 1
  • Secure 8-bit Smart Card Controller, BSI-DSZ-CC-0375, T-Systems GEI GmbH, Version 2.2, 18 May 2007 (confidential document) [11] Guidance, Delivery and Operation Manual for the P5CT072V0N, BSI- DSZ-CC-0312, Version 1.0: 1
  • Smart Card Controller, Product Data Sheet, Philips Semiconductors, Revision 3.3, 25 May 2005 (confidential document) [13] Data Sheet, P5CD072, SmartMX, Secure Dual Interface Smart Card Controller, Product Data Sheet: 1
  • Philips Semiconductors, Revision 3.3, 31 May 2005 (confidential document) [14] Data Sheet, P5CD036, SmartMX, Secure Dual Interface Smart Card Controller, Product Data Sheet: 1
  • Philips Semiconductors, Revision 3.3, 25 May 2005 (confidential document) [15] FIPS PUB 46-3 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION DATA ENCRYPTION STANDARD: 1
  • BSI-DSZ-CC-0312, Version 1.0, 29 August 2005, Philips Semiconductors, Business Line Identification (confidential document) [17] Instruction Set SmartMX-Family, Secure and PKI Smart Card Controller, Objective Specification: 1
  • Secure 8-bit Smart Card Controller, Philips Semiconductors, Business Line Identification (confidential document). The evaluators verified, that the requirements for the TOE life cycle phases up to delivery (as: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 4
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 6
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 3
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 6
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 6
  • RNG:
    • RNG: 5
pdf_data/report_keywords/randomness/RNG/RNG 6 5
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • side-channel: 1
    • DPA: 1
  • FI:
    • fault injection: 1
  • other:
    • JIL: 4
  • SCA:
    • physical probing: 2
    • side channel: 1
    • DPA: 1
    • SPA: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 1
pdf_data/report_keywords/side_channel_analysis/FI
  • fault injection: 1
  • physical tampering: 1
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • side-channel: 1
  • DPA: 1
  • physical probing: 2
  • side channel: 1
  • DPA: 1
  • SPA: 1
  • timing attacks: 1
pdf_data/report_keywords/side_channel_analysis/SCA/physical probing 1 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 14
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-67: 4
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-90a: 1
    • NIST SP 800-108: 1
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 1
    • AIS 31: 3
    • AIS 36: 3
    • AIS31: 6
    • AIS 35: 2
    • AIS 1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS 20: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS 39: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 9797-1: 1
  • FIPS:
    • FIPS PUB 46-3: 3
  • BSI:
    • AIS 34: 2
    • AIS 32: 1
    • AIS 36: 4
    • AIS 25: 1
    • AIS 26: 2
    • AIS 31: 3
  • ISO:
    • ISO/IEC 15408:2005: 3
    • ISO/IEC15408: 2005: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 1
  • AIS 31: 3
  • AIS 36: 3
  • AIS31: 6
  • AIS 35: 2
  • AIS 1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS 20: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 39: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS 34: 2
  • AIS 32: 1
  • AIS 36: 4
  • AIS 25: 1
  • AIS 26: 2
  • AIS 31: 3
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 4
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 14
  • FIPS 197: 1
  • FIPS PUB 46-3: 3
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 9797-1: 1
  • ISO/IEC 15408:2005: 3
  • ISO/IEC15408: 2005: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
  • DES:
    • DES:
      • DES: 7
    • 3DES:
      • Triple-DES: 2
      • TDES: 2
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 3
      • CMAC: 6
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 5
      • DEA: 2
    • 3DES:
      • Triple-DES: 13
      • TDEA: 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 15 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • TDES: 2
  • TDEA: 2
  • Triple-DES: 13
  • TDEA: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDEA 2 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 13
pdf_data/report_keywords/symmetric_crypto/DES/DES
  • DES: 7
  • DES: 5
  • DEA: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 7 5
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 61
    • NXP Semiconductors: 36
  • NXP:
    • NXP: 26
    • NXP Semiconductors: 15
  • Philips:
    • Philips: 19
pdf_data/report_keywords/vendor/NXP/NXP 61 26
pdf_data/report_keywords/vendor/NXP/NXP Semiconductors 36 15
pdf_data/report_metadata
  • pdf_file_size_bytes: 873623
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 33
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210303071148+01'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, NXP, N7021VA
  • /ModDate: D:20210303072255+01'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0977-V3-2021
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 335519
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
  • /CreationDate: D:20070628070712+02'00'
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 7.0.7 für Word
  • /Keywords: Common Criteria, Certification, Zertifizierung, NXP,NXP Secure Smart Card Controller
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070628071341+02'00'
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /SourceModified: D:20070628050650
  • /Title: Certification Report BSI-DSZ-CC-0375-2007
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20210303071148+01'00' D:20070628070712+02'00'
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 7.0.7 für Word
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, NXP, N7021VA Common Criteria, Certification, Zertifizierung, NXP,NXP Secure Smart Card Controller
pdf_data/report_metadata//ModDate D:20210303072255+01'00' D:20070628071341+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 Acrobat Distiller 7.0.5 (Windows)
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0977-V3-2021 Certification Report BSI-DSZ-CC-0375-2007
pdf_data/report_metadata/pdf_file_size_bytes 873623 335519
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 33 52
pdf_data/st_filename 0977V3b_pdf.pdf 0312b.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0312: 79
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 5
  • O.AES: 4
  • O.RND: 4
  • O.CUST_RECONFIG: 5
  • O.NVM_INTEGRITY: 4
  • O.MEM_ACCESS: 5
  • O.SFR_ACCESS: 4
  • O.REUSE: 5
  • O.PUF: 5
  • O.RND: 3
  • O.MF_FW: 8
  • O.MEM_ACCESS: 8
  • O.SFR_ACCESS: 8
pdf_data/st_keywords/cc_claims/O/O.MEM_ACCESS 5 8
pdf_data/st_keywords/cc_claims/O/O.RND 4 3
pdf_data/st_keywords/cc_claims/O/O.SFR_ACCESS 4 8
pdf_data/st_keywords/cc_claims/T/T.RND 3 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0002-2001: 3
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.5: 12
    • ADV_IMP.2: 3
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 8
    • ADV_FSP.4: 6
    • ADV_IMP.1: 3
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_CMC.4: 1
    • ADV_CMC.5: 1
    • ADV_CMS.4: 1
    • ADV_CMS.5: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_FLR.1: 5
    • ALC_CMC.5: 5
    • ALC_CMS.5: 5
    • ALC_DEL.1: 2
    • ALC_DVS.2: 2
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC.4: 3
    • ALC_CMS.4: 4
    • ALC_CMC: 1
    • ALC_CMS: 2
    • ALC_COV: 1
  • ATE:
    • ATE_COV.3: 5
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV.2: 3
  • AVA:
    • AVA_VAN.5: 3
  • ASE:
    • ASE_TSS.2: 5
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 2
    • ACM_SCP.3: 5
    • ACM_SCP.2: 4
    • ACM_SCP: 3
    • ACM_AUT: 1
    • ACM_CAP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_IGS: 2
    • ADO_DEL: 2
  • ADV:
    • ADV_FSP.3: 6
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP.2: 4
    • ADV_FSP: 3
    • ADV_RCR: 4
    • ADV_SPM: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_INT: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VLA.4: 3
    • AVA_CCA.1: 1
    • AVA_MSU.3: 1
    • AVA_SOF.1: 2
    • AVA_MSU: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 12
  • ADV_IMP.2: 3
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 8
  • ADV_FSP.4: 6
  • ADV_IMP.1: 3
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_CMC.4: 1
  • ADV_CMC.5: 1
  • ADV_CMS.4: 1
  • ADV_CMS.5: 1
  • ADV_FSP.3: 6
  • ADV_HLD.3: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_LLD.1: 1
  • ADV_RCR.2: 1
  • ADV_SPM.3: 1
  • ADV_FSP.2: 4
  • ADV_FSP: 3
  • ADV_RCR: 4
  • ADV_SPM: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_INT: 1
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 1 3
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 3 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 2
  • AGD_USR: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_CMC.5: 5
  • ALC_CMS.5: 5
  • ALC_DEL.1: 2
  • ALC_DVS.2: 2
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC.4: 3
  • ALC_CMS.4: 4
  • ALC_CMC: 1
  • ALC_CMS: 2
  • ALC_COV: 1
  • ALC_DVS.2: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 5
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 3
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VLA.4: 3
  • AVA_CCA.1: 1
  • AVA_MSU.3: 1
  • AVA_SOF.1: 2
  • AVA_MSU: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 46
  • EAL4: 3
  • EAL4+: 1
  • EAL6 augmented: 4
  • EAL5: 34
  • EAL 5: 4
  • EAL4: 4
  • EAL5+: 1
  • EAL4+: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 2
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 3 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_COP.1: 39
    • FCS_CKM.4: 33
    • FCS_RNG.1: 17
    • FCS_CKM.1: 27
    • FCS_RNG.1.1: 5
    • FCS_RNG.1.2: 4
    • FCS_COP.1.1: 6
    • FCS_CKM.4.1: 3
    • FCS_CKM.2: 2
    • FCS_CKM.1.1: 1
  • FDP:
    • FDP_ACC.1: 40
    • FDP_ACF.1: 30
    • FDP_ITT.1: 9
    • FDP_IFC.1: 18
    • FDP_UCT.1: 5
    • FDP_UIT.1: 4
    • FDP_SDC.1: 4
    • FDP_SDI.2: 6
    • FDP_RIP.1: 7
    • FDP_ITT.1.1: 1
    • FDP_IFF.1: 1
    • FDP_IFC.1.1: 1
    • FDP_SDC.1.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ACC.1.1: 3
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 4
    • FDP_ACF.1.4: 3
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_RIP.1.1: 1
  • FMT:
    • FMT_LIM.1: 16
    • FMT_LIM.2: 17
    • FMT_MSA.1: 23
    • FMT_MSA.3: 22
    • FMT_SMF.1: 25
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_SMF.1.1: 2
    • FMT_SMR.1: 13
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.1.1: 2
  • FPT:
    • FPT_FLS.1: 12
    • FPT_ITT.1: 6
    • FPT_PHP.3: 8
    • FPT_TST.1: 8
    • FPT_ITT.1.1: 1
    • FPT_FLS.1.1: 1
    • FPT_PHP.3.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FRU:
    • FRU_FLT.2: 9
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND.1: 5
    • FCS_RND.1.1: 1
    • FCS_COP.1: 13
    • FCS_COP.1.1: 1
    • FCS_CKM.1: 4
    • FCS_CKM.4: 3
    • FCS_CKM: 1
  • FDP:
    • FDP_IFC.1: 10
    • FDP_ITT.1: 6
    • FDP_ITC.1: 4
    • FDP_ACC.1: 33
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 30
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_SDI.1: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_MSA.2: 4
    • FMT_MSA.3: 22
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.1: 29
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 2
    • FMT_SMF.1: 14
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_ITT.1: 6
    • FPT_PHP.3: 7
    • FPT_SEP.1: 6
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 6
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 39
  • FCS_CKM.4: 33
  • FCS_RNG.1: 17
  • FCS_CKM.1: 27
  • FCS_RNG.1.1: 5
  • FCS_RNG.1.2: 4
  • FCS_COP.1.1: 6
  • FCS_CKM.4.1: 3
  • FCS_CKM.2: 2
  • FCS_CKM.1.1: 1
  • FCS_RND.1: 5
  • FCS_RND.1.1: 1
  • FCS_COP.1: 13
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 4
  • FCS_CKM.4: 3
  • FCS_CKM: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 27 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 33 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 39 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 6 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 40
  • FDP_ACF.1: 30
  • FDP_ITT.1: 9
  • FDP_IFC.1: 18
  • FDP_UCT.1: 5
  • FDP_UIT.1: 4
  • FDP_SDC.1: 4
  • FDP_SDI.2: 6
  • FDP_RIP.1: 7
  • FDP_ITT.1.1: 1
  • FDP_IFF.1: 1
  • FDP_IFC.1.1: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC.1.1: 3
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.3: 4
  • FDP_ACF.1.4: 3
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 10
  • FDP_ITT.1: 6
  • FDP_ITC.1: 4
  • FDP_ACC.1: 33
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_SDI.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 40 33
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 18 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 19 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 9 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 16
  • FMT_LIM.2: 17
  • FMT_MSA.1: 23
  • FMT_MSA.3: 22
  • FMT_SMF.1: 25
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_SMF.1.1: 2
  • FMT_SMR.1: 13
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1.1: 2
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_MSA.2: 4
  • FMT_MSA.3: 22
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 29
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 14
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 16 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 17 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 23 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 25 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 12
  • FPT_ITT.1: 6
  • FPT_PHP.3: 8
  • FPT_TST.1: 8
  • FPT_ITT.1.1: 1
  • FPT_FLS.1.1: 1
  • FPT_PHP.3.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 7
  • FPT_ITT.1: 6
  • FPT_PHP.3: 7
  • FPT_SEP.1: 6
  • FPT_AMT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 12 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 8 7
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 9
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 9 7
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 12
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 7
pdf_data/st_keywords/randomness/RNG/RND 7 5
pdf_data/st_keywords/randomness/RNG/RNG 43 12
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 4
    • physical probing: 5
    • DPA: 1
  • FI:
    • physical tampering: 1
    • Malfunction: 11
    • malfunction: 6
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 14
    • Physical Probing: 2
    • physical probing: 1
    • DPA: 1
    • timing attacks: 2
  • FI:
    • physical tampering: 1
    • Malfunction: 10
    • malfunction: 1
    • fault injection: 3
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 11
  • malfunction: 6
  • physical tampering: 1
  • Malfunction: 10
  • malfunction: 1
  • fault injection: 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 11 10
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 6 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 5
  • DPA: 1
  • Leak-Inherent: 14
  • Physical Probing: 2
  • physical probing: 1
  • DPA: 1
  • timing attacks: 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 14
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 5 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 197: 2
  • NIST:
    • SP 800-67: 1
    • NIST SP 800-67: 4
    • NIST SP 800-38A: 6
    • NIST SP 800-38B: 2
  • BSI:
    • AIS31: 2
  • ISO:
    • ISO/IEC 7816: 12
    • ISO/IEC 14443: 6
    • ISO/IEC 9797-1: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 46: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 2 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS PUB 197: 2
  • FIPS PUB 46-3: 3
  • FIPS PUB 46: 1
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 2 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 51
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • TDES: 18
      • Triple-DES: 16
      • 3DES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 10
      • CMAC: 7
  • AES_competition:
    • AES:
      • AES: 10
  • DES:
    • DES:
      • DES: 29
      • DEA: 2
    • 3DES:
      • Triple-DES: 10
      • TDEA: 3
      • Triple-DEA: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 51 10
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 18
  • Triple-DES: 16
  • 3DES: 2
  • TDEA: 1
  • Triple-DES: 10
  • TDEA: 3
  • Triple-DEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 16 10
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 10
  • DES: 29
  • DEA: 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 10 29
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 68
    • NXP Semiconductors: 34
    • NXP N.V: 1
  • Philips:
    • Philips: 111
pdf_data/st_metadata
  • pdf_file_size_bytes: 1012335
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /Author:
  • /Title:
  • /Subject:
  • /Creator: LaTeX with hyperref package
  • /Producer: pdfTeX-1.40.18
  • /Keywords:
  • /CreationDate: D:20200814130956+02'00'
  • /ModDate: D:20200814130956+02'00'
  • /Trapped: /False
  • /PTEX.Fullbanner: This is MiKTeX-pdfTeX 2.9.6354 (1.40.18)
  • pdf_hyperlinks: https://doi.org/10.6028/NIST.SP.800-67r2, http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf, http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
  • pdf_file_size_bytes: 473340
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /ModDate: D:20050825173438+02'00'
  • /CreationDate: D:20050825173407+02'00'
  • /Title: Security Target
  • /Creator: Acrobat PDFMaker 6.0 for Word
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /Author: HGA
  • /Company: Philips Semiconductors BL ID
  • pdf_hyperlinks:
pdf_data/st_metadata//Author HGA
pdf_data/st_metadata//CreationDate D:20200814130956+02'00' D:20050825173407+02'00'
pdf_data/st_metadata//Creator LaTeX with hyperref package Acrobat PDFMaker 6.0 for Word
pdf_data/st_metadata//ModDate D:20200814130956+02'00' D:20050825173438+02'00'
pdf_data/st_metadata//Producer pdfTeX-1.40.18 Acrobat Distiller 6.0 (Windows)
pdf_data/st_metadata//Title Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1012335 473340
pdf_data/st_metadata/pdf_hyperlinks https://doi.org/10.6028/NIST.SP.800-67r2, http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf, http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
pdf_data/st_metadata/pdf_number_of_pages 94 77
dgst 705f4b1941123308 b66f28a809c6b8c0