Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3)
BSI-DSZ-CC-1149-V3-2023
NXP Secure Smart Card Controller P60x017/041PVE including IC Dedicated Software
BSI-DSZ-CC-0954-2015
name NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3) NXP Secure Smart Card Controller P60x017/041PVE including IC Dedicated Software
not_valid_before 2023-12-13 2015-05-26
not_valid_after 2028-12-13 2020-05-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149V3b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0954b_pdf.pdf
status active archived
manufacturer NXP Semiconductors Germany GmbH NXP Semiconductors Germany GmbH Business Line Identification
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149V3a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0954a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149V3c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 2337302ec0650a81b9a0fc9f45c968e41059ae06459e4ea48be4114fba0054c9 None
state/cert/txt_hash 56eba71052d7b1052f7235b005ea4d1f430948557bdc0dadd961997776f50600 None
state/report/pdf_hash 19c4eb1ccc8d2ac65ed00b1eb71723686626ccea6d8b65ec3ee013107ee08a78 cad01586d8ef47a04a4990907c8570deeef28b8c68391d3e45235c459a3abf27
state/report/txt_hash 48202373c702997e4f6b37e2f602b14c1ff6d33df0800b015ae5eca654ef8257 8a86b2bfe92a5ad69be85a3daa00178a539bc421b4fb8adc0d8b63f74957d937
state/st/pdf_hash 1c0461f348ea2b908bc281d892b837234869ca1b0810578dd6a5f23f710d0117 b82b2c0ed530675ff61129558be8bb05cd9e551cbc91e54e0e593d726edc00ac
state/st/txt_hash 6228122d5d6a0c3163740d7110c7d88018fe179c4ee4bc9525dfa35fb4732b21 35e0054321ec746641e6df52aa574a82980a5e62a6802ac6517292496fa2f6c6
heuristics/cert_id BSI-DSZ-CC-1149-V3-2023 BSI-DSZ-CC-0954-2015
heuristics/report_references/directly_referenced_by NSCIB-CC-2300127-01-CR, BSI-DSZ-CC-1217-2024, NSCIB-CC-2200053-02-CR NSCIB-CC-46874-CR2
heuristics/report_references/directly_referencing BSI-DSZ-CC-1149-V2-2023 None
heuristics/report_references/indirectly_referenced_by NSCIB-CC-2300127-01-CR, BSI-DSZ-CC-1217-2024, NSCIB-CC-2200053-02-CR NSCIB-CC-46874-CR2
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1149-2022, BSI-DSZ-CC-1149-V2-2023 None
heuristics/st_references/directly_referenced_by NSCIB-CC-2300127-01-CR, BSI-DSZ-CC-1217-2024, NSCIB-CC-2200053-02-CR None
heuristics/st_references/indirectly_referenced_by NSCIB-CC-2300127-01-CR, BSI-DSZ-CC-1217-2024, NSCIB-CC-2200053-02-CR None
pdf_data/cert_filename 1149V3c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1149-V3-2023: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP: 1
      • NXP Semiconductors: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 235399
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, N7122, NXP"
  • /Subject: Common Criteria, Certification, Zertifizierung, N7122, NXP
  • /Title: Certificate BSI-DSZ-CC-1149-V3-2023
  • pdf_hyperlinks:
None
pdf_data/report_filename 1149V3a_pdf.pdf 0954a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1, ASE_TSS.2 valid until: 12 December 2028 Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 and ASE_TSS.2 SOGIS Recognition Agreement
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1149-V3-2023 BSI-DSZ-CC-0954-2015
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3 NXP Secure Smart Card Controller P60x017/041PVE including IC Dedicated Software
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 7
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V3-2023: 21
  • BSI-DSZ-CC-1149-V2-2023: 3
  • BSI-DSZ-CC-0954-2015: 22
pdf_data/report_keywords/cc_claims/O/O.C 2 7
pdf_data/report_keywords/cc_claims/R/R.O 2 7
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 4
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 3
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_TSS.2: 6
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_FLR.1: 6
  • ALC_FLR: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 6
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 1 3
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 4
  • ASE_TSS.2: 6
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.2 4 6
pdf_data/report_keywords/cc_sar/ATE
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.3: 2
  • ATE_DPT.3: 2
  • ATE_FUN.2: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_VAN.5: 2
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 5
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL 5+: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 6: 8
    • EAL 5: 9
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL5: 1
    • EAL 5+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL 6: 8
  • EAL 5: 9
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL5: 1
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 9
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 9
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 5 8
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IC Dedicated Software and Crypto Library (R1/R2/R3), Version 1.8, 2023-12-01, NXP Semiconductors (confidential document) [7] Evaluation Technical Report (ETR) for NXP Secure Smart Card Controller N7122 with IC Dedicated: 1
  • Software and Crypto Library (R1/R2/R3), Version 2, 2023-12-01, TÃœV Informationstechnik GmbH. (confidential document) [11] NXP Secure Smart Card Controller N7122 Overview Product data sheet, Version 0.1, 2021-03-31: 1
  • and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification: 1
  • November 2014, NXP Secure Smart Card Controller P60x017/041PVE Security Target, NXP Semiconductors (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
  • 3, 07 May 2015, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÃœV Informationstechnik GmbH, (confidential document) [10] ETR for composite evaluation according to AIS 36, Version 3, 07 May 2015, ETR FOR COMPOSITE: 1
  • ETR-COMP), TÃœV Informationstechnik GmbH (confidential document) 8 specifically • AIS 25, Version 8, Anwendung der CC auf Integrierte Schaltungen including JIL: 1
  • 0.8, 21 November 2014, Configuration List, NXP Semiconductors, Business Unit Identification (confidential document) • NXP Secure Smart Card Controller P60x017/041PVE, Version 1.2, 06 February 2014, Firmware: 1
  • List, NXP Semiconductors, Business Unit Identification (confidential document) • NXP Secure Smart Card Controller P60x017/041PVD, Version 1.04, 06 January 2014, Configuration: 1
  • NXP Semiconductors, Business Unit Identification (confidential document) • NXP Secure Smart Card Controller P60x017/041PVD, Version 1.1, 13 January 2014, Configuration: 1
  • Firmware, NXP Semiconductors, Business Unit Identification (confidential document) [12] Guidance documentation for the TOE: • NXP Secure Smart Card Controller P60x017/041PVE: 1
  • and Operation, Guidance and Operation Manual, NXP Semiconductors, Business Unit Identification (confidential document) • Instruction Set for the SmartMX2 family, Secure smart card controller, Version 3.1, 02 February: 1
  • NXP Semiconductors, Business Unit Identification (confidential document) 23 / 38 Certification Report BSI-DSZ-CC-0954-2015 This page is intentionally left blank. 24 / 38: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 6
  • OFB:
    • OFB: 4
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 9
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 1.1.2: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 8
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/eval_facility/TUV
  • TÃœV Informationstechnik: 4
  • TÃœV Informationstechnik: 4
  • TÃœViT: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 7
  • RNG:
    • RNG: 2
pdf_data/report_keywords/randomness/RNG/RNG 7 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • side-channel: 1
    • DPA: 2
    • SPA: 1
  • FI:
    • fault injection: 1
  • other:
    • JIL: 4
  • other:
    • JIL: 3
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 15
    • FIPS 186-4: 2
    • FIPS186-4: 5
    • FIPS180-4: 3
  • NIST:
    • NIST SP 800-90A: 1
    • NIST SP 800-108: 1
  • PKCS:
    • PKCS #1: 10
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 20: 3
    • AIS 36: 2
    • AIS31: 1
    • AIS20: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS 39: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 2
    • AIS 31: 2
    • AIS 36: 2
    • AIS 35: 2
    • AIS 26: 1
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 20: 3
  • AIS 36: 2
  • AIS31: 1
  • AIS20: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 39: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 2
  • AIS 31: 2
  • AIS 36: 2
  • AIS 35: 2
  • AIS 26: 1
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 37 1 2
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 30
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 10
      • Triple-DES: 6
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 6
      • CMAC: 11
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • Triple-DES: 2
      • TDES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 10
  • Triple-DES: 6
  • TDEA: 1
  • Triple-DES: 2
  • TDES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 10 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 3
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7138: 2
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_keywords/vendor/NXP/NXP 93 23
pdf_data/report_keywords/vendor/NXP/NXP Semiconductors 38 25
pdf_data/report_metadata
  • pdf_file_size_bytes: 533600
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, N7122, NXP"
  • /Subject: Common Criteria, Certification, Zertifizierung, N7122, NXP
  • /Title: Certification Report BSI-DSZ-CC-1149-V3-2023
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 1193186
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20150610134610+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Smartcard"
  • /ModDate: D:20150610140117+02'00'
  • /Producer: LibreOffice 4.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0954-2015
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata//Author Federal Office for Information Security Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, N7122, NXP" "Common Criteria, Certification, Zertifizierung, Smartcard"
pdf_data/report_metadata//Subject Common Criteria, Certification, Zertifizierung, N7122, NXP Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1149-V3-2023 Certification Report BSI-DSZ-CC-0954-2015
pdf_data/report_metadata/pdf_file_size_bytes 533600 1193186
pdf_data/report_metadata/pdf_number_of_pages 36 38
pdf_data/st_filename 1149V3b_pdf.pdf 0954b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 38
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 12
  • ECC:
    • ECC: 38
  • ECC:
    • ECC: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 38 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149: 1
  • BSI-DSZ-CC-0954: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 5
  • O.TDES: 4
  • O.AES: 3
  • O.SHA: 3
  • O.PUF: 4
  • O.RSA: 4
  • O.ECC: 4
  • O.RND: 3
  • O.CUST_RECONFIG: 6
  • O.EEPROM_INTEGRITY: 4
  • O.FM_FW: 9
  • O.MEM_ACCESS: 8
  • O.SFR_ACCESS: 9
pdf_data/st_keywords/cc_claims/O/O.RND 5 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 2
  • BSI-PP-0035: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 8
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 8
  • ADV_FSP.4: 4
  • ADV_IMP.1: 2
  • ADV_CMC.4: 1
  • ADV_CMC.5: 1
  • ADV_CMS.4: 1
  • ADV_CMS.5: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 11
  • ADV_IMP.2: 4
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 4
  • ADV_IMP: 1
  • ADV_FSP.4: 3
  • ADV_SPM: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 3
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 8 11
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 1 4
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 8 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_CMC.5: 2
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.2: 2
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC.4: 2
  • ALC_CMS.4: 3
  • ALC_CMS: 1
  • ALC_FLR.1: 5
  • ALC_CMC.5: 4
  • ALC_CMS.5: 5
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 4
  • ALC_CMC: 4
  • ALC_CMS.4: 3
  • ALC_CMC.4: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.5 2 4
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 1 4
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 2 5
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 6 5
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.2 7 6
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.3 2 4
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN.5: 2
  • AVA_VAN: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 46
  • EAL4: 3
  • EAL4+: 1
  • EAL6 augmented: 3
  • EAL4 augmented: 1
  • EAL6: 36
  • EAL4: 3
  • EAL6+: 1
  • EAL4+: 1
  • EAL 6: 2
  • EAL6 augmented: 3
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 46 36
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 5
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM.5: 4
    • FCS_CKM.2: 4
    • FCS_COP.1: 14
    • FCS_CKM.4: 20
    • FCS_CKM.5.1: 1
    • FCS_RNG: 16
    • FCS_RNG.1: 8
    • FCS_COP: 45
    • FCS_CKM: 65
    • FCS_CKM.1: 5
  • FDP:
    • FDP_SDC.1: 4
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 5
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 7
    • FDP_ITT.1.1: 1
    • FDP_IFC.1: 11
    • FDP_IFC.1.1: 1
    • FDP_ACF: 16
    • FDP_UCT: 6
    • FDP_UCT.1: 1
    • FDP_UIT: 5
    • FDP_UIT.1: 2
    • FDP_ACC: 14
    • FDP_ACC.1: 7
    • FDP_ACF.1: 10
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_MSA: 4
  • FMT:
    • FMT_LIM.1: 8
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 8
    • FMT_LIM.2.1: 1
    • FMT_LIM: 13
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_MSA: 13
    • FMT_MSA.1: 2
    • FMT_MSA.3: 5
    • FMT_SMR: 2
    • FMT_SMR.1: 1
  • FPT:
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 8
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 6
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FRU:
    • FRU_FLT.2: 8
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC: 6
    • FTP_ITC.1: 5
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 9
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 12
    • FCS_COP.1.1: 1
    • FCS_CKM.1: 3
    • FCS_CKM.4: 2
  • FDP:
    • FDP_ITT.1: 6
    • FDP_IFC.1: 10
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_SDI.2: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ACC.1: 35
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 32
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_FLS.1: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 4
    • FMT_MSA.3: 20
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.1: 24
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 2
    • FMT_SMF.1: 19
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_PHP.3: 7
    • FPT_ITT.1: 6
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 5 7
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.5: 4
  • FCS_CKM.2: 4
  • FCS_COP.1: 14
  • FCS_CKM.4: 20
  • FCS_CKM.5.1: 1
  • FCS_RNG: 16
  • FCS_RNG.1: 8
  • FCS_COP: 45
  • FCS_CKM: 65
  • FCS_CKM.1: 5
  • FCS_RNG.1: 9
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 12
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 3
  • FCS_CKM.4: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 5 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 8 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 4
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 5
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 7
  • FDP_ITT.1.1: 1
  • FDP_IFC.1: 11
  • FDP_IFC.1.1: 1
  • FDP_ACF: 16
  • FDP_UCT: 6
  • FDP_UCT.1: 1
  • FDP_UIT: 5
  • FDP_UIT.1: 2
  • FDP_ACC: 14
  • FDP_ACC.1: 7
  • FDP_ACF.1: 10
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_MSA: 4
  • FDP_ITT.1: 6
  • FDP_IFC.1: 10
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_SDI.2: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ACC.1: 35
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 32
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_FLS.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 32
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 11 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 19 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 19 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 7 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 5 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 8
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 8
  • FMT_LIM.2.1: 1
  • FMT_LIM: 13
  • FMT_SMF.1: 8
  • FMT_SMF.1.1: 1
  • FMT_MSA: 13
  • FMT_MSA.1: 2
  • FMT_MSA.3: 5
  • FMT_SMR: 2
  • FMT_SMR.1: 1
  • FMT_LIM.1: 3
  • FMT_LIM.2: 4
  • FMT_MSA.3: 20
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 24
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 19
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 8 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 5 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 1 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 10
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 8
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 7
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 7
  • FPT_PHP.3: 7
  • FPT_ITT.1: 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 10 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 7 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 8 7
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 8
  • FRU_FLT.2.1: 1
  • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 7
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 2
  • OFB:
    • OFB: 4
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 22
    • SmartMX: 1
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 1.1.2: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 7
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP224r1: 3
    • brainpoolP224t1: 3
    • brainpoolP256r1: 3
    • brainpoolP256t1: 3
    • brainpoolP320r1: 3
    • brainpoolP320t1: 3
    • brainpoolP384r1: 3
    • brainpoolP384t1: 3
    • brainpoolP512r1: 3
    • brainpoolP512t1: 3
  • ANSSI:
    • ANSSI FRP256v1: 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-224: 4
      • SHA-256: 4
      • SHA-384: 4
      • SHA-512: 4
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 30
    • RND: 7
  • TRNG:
    • TRNG: 1
  • RNG:
    • RND: 5
    • RNG: 14
pdf_data/st_keywords/randomness/RNG/RND 7 5
pdf_data/st_keywords/randomness/RNG/RNG 30 14
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 7 10
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 2 3
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 7
  • Physical Probing: 2
  • physical probing: 2
  • side channel: 6
  • DPA: 1
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 1
  • DPA: 2
  • timing attacks: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 1 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 7 12
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 6 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 5
    • FIPS 186-4: 4
    • FIPS 180-4: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-67: 5
    • NIST SP 800-38A: 6
    • NIST SP 800-38B: 3
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS31: 3
    • AIS20: 2
    • AIS26: 2
    • AIS 26: 1
    • AIS 31: 1
  • RFC:
    • RFC 5639: 9
  • ISO:
    • ISO/IEC 7816: 6
    • ISO/IEC 14443: 2
    • ISO/IEC 9797-1: 4
    • ISO/IEC 14888-3: 3
    • ISO/IEC 11770-3: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 46: 1
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 7816: 24
    • ISO/IEC 14443: 20
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18092: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS20: 2
  • AIS26: 2
  • AIS 26: 1
  • AIS 31: 1
  • AIS31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 3 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 5
  • FIPS 186-4: 4
  • FIPS 180-4: 2
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 46-3: 3
  • FIPS PUB 46: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 6
  • ISO/IEC 14443: 2
  • ISO/IEC 9797-1: 4
  • ISO/IEC 14888-3: 3
  • ISO/IEC 11770-3: 2
  • ISO/IEC 7816: 24
  • ISO/IEC 14443: 20
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18092: 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14443 2 20
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 7816 6 24
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 41
      • AES-: 1
      • AES-128: 2
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 31
      • Triple-DES: 8
      • TDEA: 1
  • miscellaneous:
    • SEED:
      • SEED: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 7
      • CMAC: 5
  • DES:
    • DES:
      • DES: 16
      • DEA: 2
    • 3DES:
      • Triple-DES: 9
      • TDEA: 3
      • Triple-DEA: 1
      • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 31
  • Triple-DES: 8
  • TDEA: 1
  • Triple-DES: 9
  • TDEA: 3
  • Triple-DEA: 1
  • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 31 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 8 9
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 2
  • DES: 16
  • DEA: 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 2 16
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110-1: 1
    • BSI TR-03110-2: 1
    • BSI TR-03110-3: 1
    • BSI TR-03110-4: 1
pdf_data/st_keywords/vendor/NXP/NXP 317 102
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 26 34
pdf_data/st_metadata
  • pdf_file_size_bytes: 821287
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Author: NXP B.V.
  • /Keywords: Common Criteria, Security Target, Security IC, N7122
  • /Subject: NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3)
  • /Title: Security Target lite
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 1072899
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 78
  • /Title: Security Target Lite
  • /Author: Ria Klomp
  • /Subject: P60x041PVE
  • /Keywords: CC Security Evaluation, Security Target, Functional Requirements, Security Functionality, Assurance Level EAL6+
  • /Creator: Microsoft® Word 2013
  • /CreationDate: D:20141114160021+01'00'
  • /ModDate: D:20141114160021+01'00'
  • /Producer: Microsoft® Word 2013
  • pdf_hyperlinks: http://www.nxp.com/, mailto:[email protected]
pdf_data/st_metadata//Author NXP B.V. Ria Klomp
pdf_data/st_metadata//Keywords Common Criteria, Security Target, Security IC, N7122 CC Security Evaluation, Security Target, Functional Requirements, Security Functionality, Assurance Level EAL6+
pdf_data/st_metadata//Subject NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3) P60x041PVE
pdf_data/st_metadata//Title Security Target lite Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 821287 1072899
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected] http://www.nxp.com/, mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 77 78
dgst 7d8b9c248e27a994 c8ed4ccc6c7bcd86