Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Renesas AE45C1 (HD65145C1) smartcard integrated circuit, Version 01
BSI-DSZ-CC-0212-2004
Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01
BSI-DSZ-CC-0873-2014
name Renesas AE45C1 (HD65145C1) smartcard integrated circuit, Version 01 Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01
not_valid_before 2004-01-01 2014-03-05
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0212b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0873b_pdf.pdf
manufacturer Renesas Technology Corporation Renesas Electronics Corporation
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0212a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0873a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2004, 9, 20), 'maintenance_title': 'Renesas AE45C1 (HD65145C1) Smartcard Integrated Circuit Version 02', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0212a_ma1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0212b_ma1.pdf'})
state/report/pdf_hash 6d6173292f732e881f867055d5b5568e3adde6237da526ac0f938d9385b92a24 6f6fd60629af5a8abeb473545b8507fb9c12bbf0bff3fc9d8f1d269ab5b421dc
state/report/txt_hash 33a28a5e09b55bb78927f970b7ec189b404c72fd4526fcd5dde5bc93983d167a a430a104e6ad58d7fe3b0487b643cdefef556346c5031fbfa7a19988b0543f47
state/st/pdf_hash 966105cb2efe36e668a0a3982b7944bc152b7674bb2ec19148388a5515672383 3b8e6dc6821965370147d4bd7bfe27836406972a48babea3424abb4eb85d83e9
state/st/txt_hash d302d6054233386c27d1450ae51c48b3fc5781a12af73a1b77e1e14786100987 0601b7b298b8ae0ff7eeef2b8a19bcda9fd92f65b95e87f14c96aae4b64a43a7
heuristics/cert_id BSI-DSZ-CC-0212-2004 BSI-DSZ-CC-0873-2014
heuristics/extracted_versions 01 3.0
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0351-2006 None
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0872-2013
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0351-2006, NSCIB-CC-09-10991-CR None
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0872-2013
pdf_data/report_filename 0212a.pdf 0873a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0212-2004 BSI-DSZ-CC-0873-2014
pdf_data/report_frontpage/DE/cert_item Renesas AE45C1 (HD65145C1) Smartcard Integrated Circuit Version 01 Renesas RCL3.0 (version 5897) on RS4FC128 Version 01 integrated circuit Product Type Code 00 and Renesas RCL3.0 (version 5897) on RS4FC128E Version 01 integrated circuit Product Type Code 01
pdf_data/report_frontpage/DE/developer Renesas Technology Corp Renesas Electronics Corporation
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0212-2004: 22
  • BSI-DSZ-CC-0212: 1
  • BSI-DSZ-CC-0873-2014: 22
  • BSI-DSZ-CC-0873: 1
  • BSI-DSZ-CC-0872-2013: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 4
  • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.2: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_IMP.2: 3
    • ADV_FSP.2: 1
    • ADV_HLD.2: 1
    • ADV_LLD.1: 1
    • ADV_RCR.1: 1
    • ADV_SPM.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 4
    • ALC_LCD.1: 2
    • ALC_TAT.1: 2
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 3
    • AVA_VLA.4: 4
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 4
    • AVA_VLA: 4
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_IMP.2: 3
  • ADV_FSP.2: 1
  • ADV_HLD.2: 1
  • ADV_LLD.1: 1
  • ADV_RCR.1: 1
  • ADV_SPM.1: 1
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP.2 3 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM 2 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
  • AGD_ADM: 2
  • AGD_USR: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_LCD.1: 2
  • ALC_TAT.1: 2
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_DVS.2: 7
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 4 7
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.1 2 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_DPT.3: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_COV 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 2 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_MSU.3: 3
  • AVA_VLA.4: 4
  • AVA_SOF.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 4
  • AVA_VLA: 4
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
  • AVA_VAN.5: 6
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4: 12
    • EAL 1: 1
    • EAL 7: 1
    • EAL 4: 1
    • EAL4+: 1
    • EAL1: 5
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL4 augmented: 2
  • EAL:
    • EAL 5: 7
    • EAL 4: 2
    • EAL1: 7
    • EAL4: 7
    • EAL5+: 2
    • EAL5: 7
    • EAL6: 4
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 12
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL4+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL4 augmented: 2
  • EAL 5: 7
  • EAL 4: 2
  • EAL1: 7
  • EAL4: 7
  • EAL5+: 2
  • EAL5: 7
  • EAL6: 4
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 2
pdf_data/report_keywords/cc_security_level/EAL/EAL1 5 7
pdf_data/report_keywords/cc_security_level/EAL/EAL4 12 7
pdf_data/report_keywords/cc_security_level/EAL/EAL5 6 7
pdf_data/report_keywords/cc_security_level/EAL/EAL6 3 4
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_COP.1: 1
    • FCS_RND.1: 1
  • FDP:
    • FDP_IFC.1: 1
    • FDP_ITT.1: 1
    • FDP_ACC.1: 2
  • FMT:
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP.3: 1
    • FPT_SEP.1: 1
  • FRU:
    • FRU_FLT.2: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • Version 01, Smartcard Security Target, Renesas Technology Corp., Version 2.0, 29 April 2003, (confidential document) [7] AE45C1 (HD65145C1) Version 01, Smartcard Security Target, (Public version), Renesas Technology: 1
  • December 2003, for the Product Renesas Single-Chip Microcontroller AE45C1 (HD65145C1) Version 01, (confidential document) [9] Smartcard IC Platform Protection Profile, Version 1.0, July 2001, BSI registration ID: 1
  • AE-4 Series, Guidelines for using the AE45C1 Rev. 4.0, 30 October 2003, Renesas Technology Corp., (confidential document) [12] Hitachi Single-Chip Microcomputer, AE-4 Series, AE45C1 (HD65145C1), Current Control Functions: 1
  • Rev. 1.0, 17 June 2002, Hitachi, Ltd., (confidential document) [13] Option List for Smart Card Microcomputer (for HD65145C1[AE45C1]), V1.2R, Semiconductor &: 1
  • Circuits Hitachi, Ltd., 15 October 2002, (confidential document) [14] Federal Information Processing Standards Publication, Security Requirements for Cryptographic: 1
  • 27 September 2013, RCL3.0 on RS4FC128 Version 01 Security Target, Renesas Electronics Corporation (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
  • Version 1.00, 5 February 2014, Evaluation Technical Report BSI-DSZ-CC-0873, T-Systems GEI GmbH (confidential document) [10] 0873-ETR for composite evaluation according to AIS 36 for Renesas Cryptographic Library 3.0: 1
  • on the RS4FC128, Version 1.00, 5 February 2014, 0873-ETR for composition, T-Systems GEI GmbH (confidential document) 8 specifically • AIS 20, Version 2, 15 May 2013, Funktionalitätsklassen und: 1
  • List, Document Number RCL3.0 on RS4FC128-CC-ALC-0002, Renesas Electronics Corporation (confidential document) [12] Certification Report BSI-DSZ-CC-0872-2013, 06 December 2013, Renesas RS4FC128 and RS4FC128E: 1
  • according to AIS 36, Version 1.00, 30 October 2013, 0872-ETR for composition, T-Systems GEI GmbH (confidential document) [14] Option List for Smart Card Microcomputer (for RS4FC128), Version 0.2, Revision 22272, 16: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 1
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • OFB:
    • OFB: 6
pdf_data/report_keywords/cipher_mode/CBC/CBC 1 6
pdf_data/report_keywords/cipher_mode/ECB/ECB 2 6
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • Physical Probing: 1
    • physical probing: 1
    • DPA: 2
  • FI:
    • physical tampering: 1
    • Malfunction: 1
  • SCA:
    • physical probing: 1
    • side channel: 1
  • FI:
    • fault injection: 1
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 1
  • fault injection: 1
pdf_data/report_keywords/side_channel_analysis/SCA
  • Physical Probing: 1
  • physical probing: 1
  • DPA: 2
  • physical probing: 1
  • side channel: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 140-2: 1
    • FIPS PUB 46-3: 1
  • BSI:
    • AIS 31: 3
    • AIS 25: 2
    • AIS 26: 2
    • AIS 32: 1
  • ISO:
    • ISO/IEC 15408: 1999: 1
    • ISO/IEC15408: 1999: 1
  • FIPS:
    • FIPS 197: 1
  • NIST:
    • NIST SP 800-67: 1
    • NIST SP 800-38A: 2
  • PKCS:
    • PKCS#1: 2
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 37: 2
    • AIS 31: 2
    • AIS 36: 4
    • AIS 35: 2
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 3
  • AIS 25: 2
  • AIS 26: 2
  • AIS 32: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 37: 2
  • AIS 31: 2
  • AIS 36: 4
  • AIS 35: 2
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 3 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS PUB 140-2: 1
  • FIPS PUB 46-3: 1
  • FIPS 197: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • Triple-DES: 1
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 4
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 1
  • Triple-DES: 4
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 4
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 11 4
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 1
  • Philips:
    • Philips: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 292425
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 42
  • /Author: BSI
  • /CreationDate: D:20040109110016+01'00'
  • /Creator: AdobePS5.dll Version 5.2
  • /ModDate: D:20040205085037+01'00'
  • /Producer: Acrobat Distiller 5.0.5 (Windows)
  • /Title: Certification Report 0212
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1061051
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 38
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20140313093546+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Renesas, Cryptographic Library, RS4FC128, RCL 3.0"
  • /ModDate: D:20140313094125+01'00'
  • /Producer: LibreOffice 3.6
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0873-2014
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata//Author BSI Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20040109110016+01'00' D:20140313093546+01'00'
pdf_data/report_metadata//Creator AdobePS5.dll Version 5.2 Writer
pdf_data/report_metadata//ModDate D:20040205085037+01'00' D:20140313094125+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 5.0.5 (Windows) LibreOffice 3.6
pdf_data/report_metadata//Title Certification Report 0212 Certification Report BSI-DSZ-CC-0873-2014
pdf_data/report_metadata/pdf_file_size_bytes 292425 1061051
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 42 38
pdf_data/st_filename 0212b.pdf 0873b_pdf.pdf
pdf_data/st_keywords/cc_claims/O/O.RND 3 6
pdf_data/st_keywords/cc_claims/T/T.RND 3 4
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002: 74
  • BSI-PP- 0002: 3
  • BSI-PP-0035: 86
  • BSI-PP- 0035: 5
  • BSI-CC-PP-0035-2007: 1
pdf_data/st_keywords/cc_sar
  • ADO:
    • ADO_IGS: 1
    • ADO_DEL: 1
  • ADV:
    • ADV_SPM.1: 4
    • ADV_IMP.2: 2
    • ADV_FSP: 1
    • ADV_RCR: 1
    • ADV_SPM: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_USR: 1
    • AGD_ADM: 1
  • ALC:
    • ALC_DVS.2: 2
  • AVA:
    • AVA_MSU.3: 2
    • AVA_VLA.4: 2
    • AVA_MSU: 1
    • AVA_SOF: 1
    • AVA_VLA: 1
  • ACM:
    • ACM_CMS.5: 1
  • ADV:
    • ADV_FSP: 3
    • ADV_ARC.1: 3
    • ADV_FSP.5: 5
    • ADV_IMP.1: 3
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP.4: 4
    • ADV_FSP.2: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 3
    • AGD_PRE.1: 3
  • ALC:
    • ALC_CMS: 3
    • ALC_DVS.2: 7
    • ALC_CMC.4: 2
    • ALC_CMS.5: 4
    • ALC_DEL.1: 2
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS.4: 4
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 10
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 4
  • ADV_IMP.2: 2
  • ADV_FSP: 1
  • ADV_RCR: 1
  • ADV_SPM: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_IMP: 1
  • ADV_FSP: 3
  • ADV_ARC.1: 3
  • ADV_FSP.5: 5
  • ADV_IMP.1: 3
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 4
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 1 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_USR: 1
  • AGD_ADM: 1
  • AGD_OPE.1: 3
  • AGD_PRE.1: 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_CMS: 3
  • ALC_DVS.2: 7
  • ALC_CMC.4: 2
  • ALC_CMS.5: 4
  • ALC_DEL.1: 2
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS.4: 4
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 7
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.3: 2
  • AVA_VLA.4: 2
  • AVA_MSU: 1
  • AVA_SOF: 1
  • AVA_VLA: 1
  • AVA_VAN.5: 10
pdf_data/st_keywords/cc_security_level/EAL
  • EAL4: 6
  • EAL4 augmented: 2
  • EAL5: 25
  • EAL4: 3
  • EAL 5: 1
  • EAL5+: 1
  • EAL5 augmented: 3
  • EAL4 augmented: 1
  • EAL 5 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 6 3
pdf_data/st_keywords/cc_security_level/EAL/EAL4 augmented 2 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 9
  • FAU_GEN.1: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS: 3
  • FAU_SAS.1: 12
  • FAU_GEN.1: 2
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 1 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 9 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 8
  • FCS_COP.1: 15
  • FCS_RND: 1
  • FCS_RND.1.1: 1
  • FCS_COP.1.1: 2
  • FCS_CKM.1: 11
  • FCS_CKM.4: 10
  • FCS_COP: 1
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 1
  • FCS_CKM.4.1: 1
  • FCS_RNG: 4
  • FCS_COP.1: 53
  • FCS_RNG.1: 16
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1.1: 4
  • FCS_CKM.1: 10
  • FCS_CKM.4: 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 10 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 15 53
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 9
  • FDP_IFC.1: 16
  • FDP_ACC.1: 28
  • FDP_ITT.1.1: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 1
  • FDP_ITC.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1: 8
  • FDP_ITC.1.1: 1
  • FDP_ITC.1.2: 1
  • FDP_ITC.1.3: 1
  • FDP_SDI.1: 1
  • FDP_ACC.1: 10
  • FDP_ACF.1: 6
  • FDP_ITC.1: 15
  • FDP_ITT.1: 26
  • FDP_IFC.1: 34
  • FDP_ITT.1.1: 1
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 5
  • FDP_ITC.2: 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 28 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 8 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFF.1 1 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 12 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 9 26
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 9
  • FMT_LIM.2: 9
  • FMT_LIM: 1
  • FMT_LIM.1.1: 1
  • FMT_LIM.2.1: 1
  • FMT_MSA.2: 14
  • FMT_MSA.3: 4
  • FMT_MSA.2.1: 1
  • FMT_MSA.1: 2
  • FMT_SMR.1: 1
  • FMT_MSA: 1
  • FMT_LIM: 4
  • FMT_LIM.1: 7
  • FMT_MSA.3: 7
  • FMT_MSA.1: 6
  • FMT_SMF.1: 6
  • FMT_LIM.2: 6
  • FMT_MSA.2: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 1 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 9 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 14 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 4 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 27
  • FPT_SEP.1: 8
  • FPT_PHP.3: 9
  • FPT_ITT.1: 8
  • FPT_FLS.1.1: 1
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_PHP.3.1: 1
  • FPT_ITT.1.1: 1
  • FPT_AMT.1: 1
  • FPT_FLS.1: 22
  • FPT_PHP.3: 12
  • FPT_ITT.1: 25
  • FPT_ITT.1.1: 1
  • FPT_ITC.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 27 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 8 25
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 9 12
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 13
  • FRU_FLT.1: 1
  • FRU_FLT.2: 12
  • FRU_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 13 12
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 2
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 17
  • CTR:
    • CTR: 1
  • OFB:
    • OFB: 17
pdf_data/st_keywords/cipher_mode/CBC/CBC 2 17
pdf_data/st_keywords/cipher_mode/ECB/ECB 4 17
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 1
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 10
    • RND: 6
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 25
    • RND: 11
pdf_data/st_keywords/randomness/RNG/RND 6 11
pdf_data/st_keywords/randomness/RNG/RNG 10 25
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 14
    • Physical Probing: 2
    • physical probing: 4
    • Physical probing: 1
    • DPA: 7
  • FI:
    • physical tampering: 1
    • Malfunction: 15
    • malfunction: 5
    • DFA: 1
  • SCA:
    • Leak-Inherent: 17
    • Physical Probing: 2
    • physical probing: 2
    • Physical probing: 1
    • side-channel: 1
  • FI:
    • Malfunction: 17
    • malfunction: 3
    • DFA: 2
    • fault injection: 2
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 15
  • malfunction: 5
  • DFA: 1
  • Malfunction: 17
  • malfunction: 3
  • DFA: 2
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/FI/DFA 1 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 15 17
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 5 3
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 14
  • Physical Probing: 2
  • physical probing: 4
  • Physical probing: 1
  • DPA: 7
  • Leak-Inherent: 17
  • Physical Probing: 2
  • physical probing: 2
  • Physical probing: 1
  • side-channel: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 14 17
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 4 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
  • BSI:
    • AIS 31: 1
  • ISO:
    • ISO/IEC 15408-1: 1
    • ISO/IEC 15408-2: 1
    • ISO/IEC 15408-3: 1
    • ISO/IEC7816-3: 1
  • CC:
    • CCIMB-99-031: 1
    • CCIMB-99-032: 1
    • CCIMB-99-033: 1
  • FIPS:
    • FIPS PUB 197: 3
  • PKCS:
    • PKCS #1: 12
  • BSI:
    • AIS31: 6
    • AIS 31: 1
  • ISO:
    • ISO/IEC7816-3: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS 31: 1
  • AIS31: 6
  • AIS 31: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 3
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 15408-1: 1
  • ISO/IEC 15408-2: 1
  • ISO/IEC 15408-3: 1
  • ISO/IEC7816-3: 1
  • ISO/IEC7816-3: 1
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 41
  • AES_competition:
    • AES:
      • AES: 47
      • AES-128: 1
    • Rijndael:
      • Rijndael: 1
  • DES:
    • DES:
      • DES: 45
    • 3DES:
      • 3DES: 17
      • TDEA: 3
      • Triple-DES: 2
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 41
  • DES:
    • DES: 45
  • 3DES:
    • 3DES: 17
    • TDEA: 3
    • Triple-DES: 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 41 45
pdf_data/st_metadata
  • pdf_file_size_bytes: 215033
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 67
  • /Author: mpate
  • /CreationDate: D:20031218080943
  • /Creator: AE45C1-CC-ST-0002 v2.0a.doc - Microsoft Word
  • /ModDate: D:20040205084027+01'00'
  • /Producer: Acrobat PDFWriter 5.0 for Windows NT
  • /Title: Security Target AE45C1
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 300322
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 56
  • /Author: Yasuaki Nishimura
  • /CreationDate: D:20140117101145Z
  • /Creator: PScript5.dll Version 5.2.2
  • /Keywords: Renesas RCL3.0 RS4FC128 Security Target Public Version Common Critiera Cryptographic Library
  • /ModDate: D:20140117103547Z
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /Subject: Renesas RCL3.0 on RS4FC128 Version 01 Security Target Public Version
  • /Title: Renesas RCL3.0 on RS4FC128 Version 01 Security Target Public Version
  • pdf_hyperlinks:
pdf_data/st_metadata//Author mpate Yasuaki Nishimura
pdf_data/st_metadata//CreationDate D:20031218080943 D:20140117101145Z
pdf_data/st_metadata//Creator AE45C1-CC-ST-0002 v2.0a.doc - Microsoft Word PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20040205084027+01'00' D:20140117103547Z
pdf_data/st_metadata//Producer Acrobat PDFWriter 5.0 for Windows NT Acrobat Distiller 7.0.5 (Windows)
pdf_data/st_metadata//Title Security Target AE45C1 Renesas RCL3.0 on RS4FC128 Version 01 Security Target Public Version
pdf_data/st_metadata/pdf_file_size_bytes 215033 300322
pdf_data/st_metadata/pdf_number_of_pages 67 56
dgst 8146ca06a92fc6be 31b7a480b1ea3fbe