Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3)
BSI-DSZ-CC-1149-V3-2023
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-1025-V2-2019
name NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3) Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
not_valid_before 2023-12-13 2019-12-17
not_valid_after 2028-12-13 2024-12-17
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149V3b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V2b_pdf.pdf
manufacturer NXP Semiconductors Germany GmbH Infineon Technologies AG
manufacturer_web https://www.nxp.com https://www.infineon.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149V3a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V2a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149V3c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V2c_pdf.pdf
state/cert/pdf_hash 2337302ec0650a81b9a0fc9f45c968e41059ae06459e4ea48be4114fba0054c9 fa97d1d96f356a0a41d19b5d57637a731ca5bc3d0e6839ba70c4c28c2cdb9811
state/cert/txt_hash 56eba71052d7b1052f7235b005ea4d1f430948557bdc0dadd961997776f50600 0d454e3ca4af8e792d796d794a2c06d89fe30d18bbff26bb106cc25a20709907
state/report/pdf_hash 19c4eb1ccc8d2ac65ed00b1eb71723686626ccea6d8b65ec3ee013107ee08a78 dc2b35098ff19fbc343e556dfc6e1eb4390740682d6e5d1609a0175e769af347
state/report/txt_hash 48202373c702997e4f6b37e2f602b14c1ff6d33df0800b015ae5eca654ef8257 e988b50798cad12563f7da7af98ab850b78b895544319e7e161dc43a4dc0c848
state/st/pdf_hash 1c0461f348ea2b908bc281d892b837234869ca1b0810578dd6a5f23f710d0117 fb1f35ea13769b6d773dc8ed703107c0ca12f1e25b68fe8a027b10b2357d9a8e
state/st/txt_hash 6228122d5d6a0c3163740d7110c7d88018fe179c4ee4bc9525dfa35fb4732b21 d0979135e372c95ebf0c6755dc44ca24b9ad32c39cfcab2f4a74853be3190308
heuristics/cert_id BSI-DSZ-CC-1149-V3-2023 BSI-DSZ-CC-1025-V2-2019
heuristics/report_references/directly_referenced_by NSCIB-CC-2300127-01-CR, BSI-DSZ-CC-1217-2024, NSCIB-CC-2200053-02-CR BSI-DSZ-CC-1025-V3-2020
heuristics/report_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1025-2018
heuristics/report_references/indirectly_referenced_by NSCIB-CC-2300127-01-CR, BSI-DSZ-CC-1217-2024, NSCIB-CC-2200053-02-CR BSI-DSZ-CC-1025-V4-2021, BSI-DSZ-CC-1025-V3-2020, BSI-DSZ-CC-1025-V5-2023
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-1025-2018
heuristics/st_references/directly_referenced_by NSCIB-CC-2300127-01-CR, BSI-DSZ-CC-1217-2024, NSCIB-CC-2200053-02-CR None
heuristics/st_references/indirectly_referenced_by NSCIB-CC-2300127-01-CR, BSI-DSZ-CC-1217-2024, NSCIB-CC-2200053-02-CR None
pdf_data/cert_filename 1149V3c_pdf.pdf 1025V2c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V3-2023: 1
  • BSI-DSZ-CC-1025-V2-2019: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR: 1
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 1
    • NXP Semiconductors: 1
  • Infineon:
    • Infineon Technologies AG: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 235399
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, N7122, NXP"
  • /Subject: Common Criteria, Certification, Zertifizierung, N7122, NXP
  • /Title: Certificate BSI-DSZ-CC-1149-V3-2023
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 286209
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20191218142732+01'00'
  • /Creator: Writer
  • /Keywords: Infineon Technologies AG, Common Criteria, Certification, IFX-CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software, security controller
  • /ModDate: D:20191218142905+01'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1025-V2-2019
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author Federal Office for Information Security Bundesamt für Sicherheit in der Informationstechnik
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung, N7122, NXP" Infineon Technologies AG, Common Criteria, Certification, IFX-CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software, security controller
pdf_data/cert_metadata//Subject Common Criteria, Certification, Zertifizierung, N7122, NXP Common Criteria Certification
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-1149-V3-2023 Certificate BSI-DSZ-CC-1025-V2-2019
pdf_data/cert_metadata/pdf_file_size_bytes 235399 286209
pdf_data/report_filename 1149V3a_pdf.pdf 1025V2a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1, ASE_TSS.2 valid until: 12 December 2028 Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1149-V3-2023 BSI-DSZ-CC-1025-V2-2019
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3 IFX-CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH Infineon Technologies AG
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 7
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 7 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 5 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V3-2023: 21
  • BSI-DSZ-CC-1149-V2-2023: 3
  • BSI-DSZ-CC-1025-V2-2019: 20
  • BSI-DSZ-CC-1025-2018: 3
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 4
  • AGD:
    • AGD_ARM: 1
    • AGD_HRM: 1
    • AGD_PPUM: 1
    • AGD_PRM: 1
    • AGD_ACL: 1
    • AGD_SCL: 1
    • AGD_HSL: 1
    • AGD_CCL: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 5 4
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RNG: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IC Dedicated Software and Crypto Library (R1/R2/R3), Version 1.8, 2023-12-01, NXP Semiconductors (confidential document) [7] Evaluation Technical Report (ETR) for NXP Secure Smart Card Controller N7122 with IC Dedicated: 1
    • Software and Crypto Library (R1/R2/R3), Version 2, 2023-12-01, TÜV Informationstechnik GmbH. (confidential document) [11] NXP Secure Smart Card Controller N7122 Overview Product data sheet, Version 0.1, 2021-03-31: 1
  • OutOfScope:
    • out of scope: 1
    • only modular exponentiatio n part) sizes, which are generally out of scope of evaluation in BSI scheme: 1
    • Level above 100 Bits verification (only modular exponentiatio n part) sizes, which are generally out of scope of evaluation in BSI scheme) 5 Cryptographic Primitive ECDSA signature generation [X962: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version V5, 2019-12-12, 1025- V2_ETR_191212_v4.pdf, TÜV: 1
    • GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, TÜV Informatonstechnik GmbH (confidential document) [11] 32-bit Security Controller – V07 Security Guidelines, v1.01-2273, 2019-06-19, Infineon: 1
    • including optional Software Libraries and Flash Loader according Package 1 and Package 2” (confidential document), Infineon Technologies AG 7 Specifically all AIS referenced (in detail) in section B 9.1 29 / 34: 1
    • Standards Compliance Verification”, Version 2, 2019-09-27, TÜV Informationstechnik GmbH (confidential document) 30 / 34 BSI-DSZ-CC-1025-V2-2019 Certification Report C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IC Dedicated Software and Crypto Library (R1/R2/R3), Version 1.8, 2023-12-01, NXP Semiconductors (confidential document) [7] Evaluation Technical Report (ETR) for NXP Secure Smart Card Controller N7122 with IC Dedicated: 1
  • Software and Crypto Library (R1/R2/R3), Version 2, 2023-12-01, TÜV Informationstechnik GmbH. (confidential document) [11] NXP Secure Smart Card Controller N7122 Overview Product data sheet, Version 0.1, 2021-03-31: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version V5, 2019-12-12, 1025- V2_ETR_191212_v4.pdf, TÜV: 1
  • GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, TÜV Informatonstechnik GmbH (confidential document) [11] 32-bit Security Controller – V07 Security Guidelines, v1.01-2273, 2019-06-19, Infineon: 1
  • including optional Software Libraries and Flash Loader according Package 1 and Package 2” (confidential document), Infineon Technologies AG 7 Specifically all AIS referenced (in detail) in section B 9.1 29 / 34: 1
  • Standards Compliance Verification”, Version 2, 2019-09-27, TÜV Informationstechnik GmbH (confidential document) 30 / 34 BSI-DSZ-CC-1025-V2-2019 Certification Report C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 6
  • OFB:
    • OFB: 4
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 2
pdf_data/report_keywords/cipher_mode/CBC/CBC 8 3
pdf_data/report_keywords/cipher_mode/CTR/CTR 6 3
pdf_data/report_keywords/cipher_mode/ECB/ECB 4 2
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 1.1.2: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 8
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/crypto_scheme/MAC/MAC 8 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 7
  • RNG:
    • RNG: 2
pdf_data/report_keywords/randomness/RNG/RNG 7 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • side-channel: 1
    • DPA: 2
    • SPA: 1
  • FI:
    • fault injection: 1
  • other:
    • JIL: 4
  • SCA:
    • physical probing: 1
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • side-channel: 1
  • DPA: 2
  • SPA: 1
  • physical probing: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 15
    • FIPS 186-4: 2
    • FIPS186-4: 5
    • FIPS180-4: 3
  • NIST:
    • NIST SP 800-90A: 1
    • NIST SP 800-108: 1
  • PKCS:
    • PKCS #1: 10
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 20: 3
    • AIS 36: 2
    • AIS31: 1
    • AIS20: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS 39: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 2
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS1: 4
    • PKCS #1: 1
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 5
  • RFC:
    • RFC5639: 4
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 25: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 20: 3
  • AIS 36: 2
  • AIS31: 1
  • AIS20: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 39: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 5
pdf_data/report_keywords/standard_id/BSI/AIS 20 3 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 2 3
pdf_data/report_keywords/standard_id/BSI/AIS31 1 5
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 15
  • FIPS 186-4: 2
  • FIPS186-4: 5
  • FIPS180-4: 3
  • FIPS186-4: 4
  • FIPS197: 2
  • FIPS PUB 186-4: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS186-4 5 4
pdf_data/report_keywords/standard_id/FIPS/FIPS197 15 2
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 25: 2
pdf_data/report_keywords/standard_id/PKCS
  • PKCS #1: 10
  • PKCS1: 4
  • PKCS #1: 1
pdf_data/report_keywords/standard_id/PKCS/PKCS #1 10 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 30 11
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 10 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 2
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 6
  • CMAC: 11
  • CBC-MAC: 2
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 6 2
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 93
    • NXP Semiconductors: 38
  • Infineon:
    • Infineon Technologies AG: 28
    • Infineon: 3
    • Infineon Technologies: 1
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 533600
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, N7122, NXP"
  • /Subject: Common Criteria, Certification, Zertifizierung, N7122, NXP
  • /Title: Certification Report BSI-DSZ-CC-1149-V3-2023
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 498544
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20191218141620+01'00'
  • /Creator: Writer
  • /Keywords: "Infineon Technologies AG, Common Criteria, Certification, IFX-CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software, security controller"
  • /ModDate: D:20191218142701+01'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-1025-V2-2019
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Author Federal Office for Information Security Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, N7122, NXP" "Infineon Technologies AG, Common Criteria, Certification, IFX-CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software, security controller"
pdf_data/report_metadata//Subject Common Criteria, Certification, Zertifizierung, N7122, NXP Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1149-V3-2023 Certification Report BSI-DSZ-CC-1025-V2-2019
pdf_data/report_metadata/pdf_file_size_bytes 533600 498544
pdf_data/report_metadata/pdf_number_of_pages 36 34
pdf_data/st_filename 1149V3b_pdf.pdf 1025V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 38
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • RSA:
    • RSA2048: 6
    • RSA4096: 6
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 19
    • ECC:
      • ECC: 17
  • FF:
    • DH:
      • Diffie-Hellman: 9
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 38 17
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 4 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 19
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 2
  • DH:
    • Diffie-Hellman: 9
  • DSA:
    • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 9
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 5
  • O.TDES: 4
  • O.AES: 3
  • O.SHA: 3
  • O.PUF: 4
  • O.RSA: 4
  • O.ECC: 4
  • O.TDES: 4
  • O.AES: 4
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.AES 3 4
pdf_data/st_keywords/cc_claims/O/O.RND 5 4
pdf_data/st_keywords/cc_claims/T/T.RND 2 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 2
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 8
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 8
  • ADV_FSP.4: 4
  • ADV_IMP.1: 2
  • ADV_CMC.4: 1
  • ADV_CMC.5: 1
  • ADV_CMS.4: 1
  • ADV_CMS.5: 1
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 8 3
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 8 6
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_CMC.5: 2
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.2: 2
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC.4: 2
  • ALC_CMS.4: 3
  • ALC_CMS: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 4
  • ALC_FLR.1: 11
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
  • ALC_DVS.1: 2
  • ALC_DEL: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 3 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 4
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 6 11
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 7
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_INT: 20
  • ASE_CCL: 9
  • ASE_SPD: 8
  • ASE_OBJ: 9
  • ASE_ECD: 4
  • ASE_REQ: 46
  • ASE_TSS: 16
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.3 2 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 46
  • EAL4: 3
  • EAL4+: 1
  • EAL6 augmented: 3
  • EAL4 augmented: 1
  • EAL6: 134
  • EAL6+: 131
  • EAL 6: 1
  • EAL6 augmented: 131
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 46 134
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 3 131
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 5
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM.5: 4
    • FCS_CKM.2: 4
    • FCS_COP.1: 14
    • FCS_CKM.4: 20
    • FCS_CKM.5.1: 1
    • FCS_RNG: 16
    • FCS_RNG.1: 8
    • FCS_COP: 45
    • FCS_CKM: 65
    • FCS_CKM.1: 5
  • FDP:
    • FDP_SDC.1: 4
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 5
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 7
    • FDP_ITT.1.1: 1
    • FDP_IFC.1: 11
    • FDP_IFC.1.1: 1
    • FDP_ACF: 16
    • FDP_UCT: 6
    • FDP_UCT.1: 1
    • FDP_UIT: 5
    • FDP_UIT.1: 2
    • FDP_ACC: 14
    • FDP_ACC.1: 7
    • FDP_ACF.1: 10
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_MSA: 4
  • FMT:
    • FMT_LIM.1: 8
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 8
    • FMT_LIM.2.1: 1
    • FMT_LIM: 13
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_MSA: 13
    • FMT_MSA.1: 2
    • FMT_MSA.3: 5
    • FMT_SMR: 2
    • FMT_SMR.1: 1
  • FPT:
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 8
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 6
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FRU:
    • FRU_FLT.2: 8
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC: 6
    • FTP_ITC.1: 5
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 16
    • FCS_COP: 114
    • FCS_CKM: 76
    • FCS_RNG: 47
    • FCS_COP.1: 25
    • FCS_CKM.4: 31
    • FCS_CKM.1: 32
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACC.1: 27
    • FDP_ACF.1: 23
    • FDP_SDI.2: 13
    • FDP_SDC.1: 12
    • FDP_ITT.1: 14
    • FDP_IFC.1: 16
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ACC: 17
    • FDP_ACF: 17
    • FDP_SDC: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 26
    • FDP_ITC.2: 26
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_AFC: 1
    • FDP_PHP.3: 1
  • FIA:
    • FIA_API.1: 13
    • FIA_API: 3
    • FIA_API.1.1: 1
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM: 29
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_ACF: 1
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 20
    • FPT_PHP.3: 17
    • FPT_ITT.1: 15
    • FPT_TST.1: 11
    • FPT_TST.2.1: 1
    • FPT_ITC.1: 2
  • FRU:
    • FRU_FLT.2: 9
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 5
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 12
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 5 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.5: 4
  • FCS_CKM.2: 4
  • FCS_COP.1: 14
  • FCS_CKM.4: 20
  • FCS_CKM.5.1: 1
  • FCS_RNG: 16
  • FCS_RNG.1: 8
  • FCS_COP: 45
  • FCS_CKM: 65
  • FCS_CKM.1: 5
  • FCS_RNG.1: 16
  • FCS_COP: 114
  • FCS_CKM: 76
  • FCS_RNG: 47
  • FCS_COP.1: 25
  • FCS_CKM.4: 31
  • FCS_CKM.1: 32
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 65 76
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 5 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 45 114
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 16 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 8 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 4
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 5
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 7
  • FDP_ITT.1.1: 1
  • FDP_IFC.1: 11
  • FDP_IFC.1.1: 1
  • FDP_ACF: 16
  • FDP_UCT: 6
  • FDP_UCT.1: 1
  • FDP_UIT: 5
  • FDP_UIT.1: 2
  • FDP_ACC: 14
  • FDP_ACC.1: 7
  • FDP_ACF.1: 10
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_MSA: 4
  • FDP_ACC.1: 27
  • FDP_ACF.1: 23
  • FDP_SDI.2: 13
  • FDP_SDC.1: 12
  • FDP_ITT.1: 14
  • FDP_IFC.1: 16
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC: 17
  • FDP_ACF: 17
  • FDP_SDC: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 26
  • FDP_ITC.2: 26
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_AFC: 1
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 14 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 16 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 11 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 19 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 19 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 7 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 4 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 5 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 1 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 2 16
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 8
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 8
  • FMT_LIM.2.1: 1
  • FMT_LIM: 13
  • FMT_SMF.1: 8
  • FMT_SMF.1.1: 1
  • FMT_MSA: 13
  • FMT_MSA.1: 2
  • FMT_MSA.3: 5
  • FMT_SMR: 2
  • FMT_SMR.1: 1
  • FMT_MSA.1: 17
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM: 29
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_ACF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 13 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 8 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 5 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 1 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 10
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 8
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 7
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 20
  • FPT_PHP.3: 17
  • FPT_ITT.1: 15
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
  • FPT_ITC.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 10 20
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 7 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 8 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 6 11
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 8
  • FRU_FLT.2.1: 1
  • FRU_FLT.2: 9
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 6
  • FTP_ITC.1: 5
  • FTP_TRP.1: 2
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 21
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 2 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 3
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. Note 1: The cryptographic libraries RSA, EC and Toolbox are delivery options. Therefore the TOE: 1
    • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. End of note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 2
  • OFB:
    • OFB: 4
  • ECB:
    • ECB: 16
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 6
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 14
pdf_data/st_keywords/cipher_mode/CTR/CTR 2 8
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 16
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 1.1.2: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 7
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 1
  • Key agreement: 2
  • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 2
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP224r1: 3
    • brainpoolP224t1: 3
    • brainpoolP256r1: 3
    • brainpoolP256t1: 3
    • brainpoolP320r1: 3
    • brainpoolP320t1: 3
    • brainpoolP384r1: 3
    • brainpoolP384t1: 3
    • brainpoolP512r1: 3
    • brainpoolP512t1: 3
  • ANSSI:
    • ANSSI FRP256v1: 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-224: 4
      • SHA-256: 4
      • SHA-384: 4
      • SHA-512: 4
  • SHA:
    • SHA1:
      • SHA1: 11
    • SHA2:
      • SHA256: 11
  • MD:
    • MD5:
      • MD5: 11
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 4
  • SHA1: 11
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 4
  • SHA-256: 4
  • SHA-384: 4
  • SHA-512: 4
  • SHA256: 11
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 30
    • RND: 7
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
    • RNG: 25
pdf_data/st_keywords/randomness/RNG/RND 7 5
pdf_data/st_keywords/randomness/RNG/RNG 30 25
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 7
    • Physical Probing: 2
    • physical probing: 2
    • side channel: 6
    • DPA: 1
  • FI:
    • physical tampering: 1
    • Malfunction: 7
    • malfunction: 2
    • fault injection: 2
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 11
    • Side-channel: 1
    • side-channel: 1
    • SPA: 6
    • DPA: 7
    • Timing Attack: 1
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault injection: 2
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 7
  • malfunction: 2
  • fault injection: 2
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 7 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 7
  • Physical Probing: 2
  • physical probing: 2
  • side channel: 6
  • DPA: 1
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 11
  • Side-channel: 1
  • side-channel: 1
  • SPA: 6
  • DPA: 7
  • Timing Attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 1 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 7 12
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 6 11
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS20: 2
  • AIS26: 2
  • AIS 26: 1
  • AIS 31: 1
  • AIS32: 8
  • AIS31: 13
  • AIS20: 1
pdf_data/st_keywords/standard_id/BSI/AIS20 2 1
pdf_data/st_keywords/standard_id/BSI/AIS31 3 13
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 5
  • FIPS 186-4: 4
  • FIPS 180-4: 2
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
  • FIPS 197: 4
  • FIPS PUB 140-2: 1
  • FIPS 140-2: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 5 4
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 6
  • ISO/IEC 14443: 2
  • ISO/IEC 9797-1: 4
  • ISO/IEC 14888-3: 3
  • ISO/IEC 11770-3: 2
  • ISO/IEC 14443-4: 3
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 2
  • ISO/IEC 14888-3: 6
  • ISO/IEC 11770-3: 1
  • ISO/IEC 9798-2: 1
  • ISO/IEC 15946-1: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 11770-3 2 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14888-3 3 6
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9797-1 4 2
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 5
  • NIST SP 800-38A: 6
  • NIST SP 800-38B: 3
  • SP 800-67: 5
  • SP 800-38A: 11
  • SP 800-108: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 2
  • PKCS#1: 8
  • PKCS #1: 2
pdf_data/st_keywords/standard_id/RFC/RFC 5639 9 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 41
      • AES-: 1
      • AES-128: 2
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 31
      • Triple-DES: 8
      • TDEA: 1
  • miscellaneous:
    • SEED:
      • SEED: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 7
      • CMAC: 5
  • AES_competition:
    • AES:
      • AES: 50
      • AES-128: 3
  • DES:
    • DES:
      • DES: 29
    • 3DES:
      • TDES: 27
      • Triple-DES: 4
      • TDEA: 3
      • TripleDES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 8
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 41
  • AES-: 1
  • AES-128: 2
  • AES: 50
  • AES-128: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 41 50
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 2 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 31
  • Triple-DES: 8
  • TDEA: 1
  • TDES: 27
  • Triple-DES: 4
  • TDEA: 3
  • TripleDES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 31 27
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 8 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 2 29
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 1
  • CBC-MAC: 7
  • CMAC: 5
  • CBC-MAC: 8
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 7 8
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-03110-1: 1
  • BSI TR-03110-2: 1
  • BSI TR-03110-3: 1
  • BSI TR-03110-4: 1
  • BSI TR-02102: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 317
    • NXP Semiconductors: 26
  • Infineon:
    • Infineon Technologies AG: 32
    • Infineon: 15
    • Infineon Technologies: 22
pdf_data/st_metadata
  • pdf_file_size_bytes: 821287
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Author: NXP B.V.
  • /Keywords: Common Criteria, Security Target, Security IC, N7122
  • /Subject: NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3)
  • /Title: Security Target lite
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 1901252
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 129
  • /Author: Noller
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20190930143846+02'00'
  • /ModDate: D:20190930143846+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
pdf_data/st_metadata//Author NXP B.V. Noller
pdf_data/st_metadata//Keywords Common Criteria, Security Target, Security IC, N7122 Infineon
pdf_data/st_metadata/pdf_file_size_bytes 821287 1901252
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected] http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
pdf_data/st_metadata/pdf_number_of_pages 77 129
dgst 7d8b9c248e27a994 2431b01a2c33e02f