Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3)
BSI-DSZ-CC-1149-V2-2023
Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CIPURSE™ CL, RSA2048/4096, EC, Toolbox, HSL, MCS, SCL and with specific IC dedicated software
BSI-DSZ-CC-0945-V3-2018
name NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3) Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CIPURSE™ CL, RSA2048/4096, EC, Toolbox, HSL, MCS, SCL and with specific IC dedicated software
not_valid_before 2023-09-13 2018-09-26
not_valid_after 2028-09-13 2023-09-26
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V3b_pdf.pdf
status active archived
manufacturer NXP Semiconductors Germany GmbH Infineon Technologies AG
manufacturer_web https://www.nxp.com https://www.infineon.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V3a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149V2c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V3c_pdf.pdf
state/cert/pdf_hash 576b4aafb86d29cc0d4c84a85e02c9b6a7219c35869c2e385f9ef3271b8fa61e fc855fd312272da01da52463164aebcfdf57cf292be091b02fe4048c64b3e348
state/cert/txt_hash e47ffa3a170e88a3f296ef9bfa7d55046531a4564a1dbf83ca278e4d1b30b318 064f06215e01ffef0019f3bf74d595b085219446e6cf8f8159ff15b5468d7881
state/report/pdf_hash fb8064692329ff5bcdb6b21db99400db3084c89c57b44dfa771057918c57f58f ef6cc1a1737db22f008b799148ad28bc1ae2b12ba65ea684869f895075b57e41
state/report/txt_hash 216536095873c83f2604409a1cb756b4808162dee493079570c9cf39954732b1 a2002699cf8a7d67d147cf5a205e05ab791ceec10b7414174ac5ddfcb975b0a1
state/st/pdf_hash 65c1b43da1a9f7d3a05f3f5ba9865fd9829a88491a3df9e7304170c7201225b0 62ba533bd7b0bf520f08dc26d94e97595288894483ab5a129924c9b21a96c425
state/st/txt_hash 854016fcb07196977d81f6246830691733bd5048bff8412b7e67387c2eed81fa 2d7e00f2dcd16264d768f4447980d423d975fccd18c7625bc5eb73b42829d792
heuristics/cert_id BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-0945-V3-2018
heuristics/extracted_versions - 4096
heuristics/report_references/directly_referenced_by ANSSI-CC-2023/11-R01, BSI-DSZ-CC-1149-V3-2023, ANSSI-CC-2023/67, ANSSI-CC-2023/69, ANSSI-CC-2023/68, ANSSI-CC-2023/12-R01, ANSSI-CC-2023/10-R01 BSI-DSZ-CC-1110-2019
heuristics/report_references/directly_referencing BSI-DSZ-CC-1149-2022 BSI-DSZ-CC-0945-V2-2018
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2023/11-R01, BSI-DSZ-CC-1149-V3-2023, NSCIB-CC-2300127-01-CR, ANSSI-CC-2023/67, ANSSI-CC-2023/69, ANSSI-CC-2023/68, NSCIB-CC-2200053-02-CR, BSI-DSZ-CC-1217-2024, ANSSI-CC-2023/12-R01, ANSSI-CC-2023/10-R01 ANSSI-CC-2019/56, ANSSI-CC-2020/88-R01, BSI-DSZ-CC-1098-2020, BSI-DSZ-CC-0976-V3-2019, ANSSI-CC-2019/56-R01, BSI-DSZ-CC-1077-V2-2024, ANSSI-CC-2020/56, ANSSI-CC-2020/07, BSI-DSZ-CC-1077-2020, ANSSI-CC-2020/63, NSCIB-CC-22-0286910-CR, NSCIB-CC-175887-CR3, ANSSI-CC-2019/55-R01, BSI-DSZ-CC-1172-2022, ANSSI-CC-2020/55, NSCIB-CC-0299278-CR, ANSSI-CC-2019/57, ANSSI-CC-2022/20, ANSSI-CC-2020/08, NSCIB-CC-0286907-CR, BSI-DSZ-CC-1162-2021, ANSSI-CC-2020/57, BSI-DSZ-CC-1110-V5-2022, BSI-DSZ-CC-1110-V6-2023, NSCIB-CC-0075541-CR2, ANSSI-CC-2022/67, ANSSI-CC-2022/33, BSI-DSZ-CC-1110-V3-2020, BSI-DSZ-CC-1110-V4-2021, ANSSI-CC-2019/57-R01, BSI-DSZ-CC-0976-V4-2021, BSI-DSZ-CC-1076-2020, ANSSI-CC-2022/68, ANSSI-CC-2020/64, ANSSI-CC-2019/58-R01, ANSSI-CC-2020/61, BSI-DSZ-CC-1162-V2-2023, ANSSI-CC-2020/87, ANSSI-CC-2020/88, BSI-DSZ-CC-1176-2023, ANSSI-CC-2022/65, ANSSI-CC-2020/87-R01, ANSSI-CC-2020/58, ANSSI-CC-2020/59, BSI-DSZ-CC-1243-2024, BSI-DSZ-CC-1110-2019, KECS-ISIS-1031-2020, ANSSI-CC-2020/62, BSI-DSZ-CC-1110-V2-2019, NSCIB-CC-0299277-CR, ANSSI-CC-2022/07, ANSSI-CC-2019/55, ANSSI-CC-2022/64, ANSSI-CC-2019/58, ANSSI-CC-2022/19, ANSSI-CC-2022/08, ANSSI-CC-2020/60
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1149-2022 BSI-DSZ-CC-0891-V2-2016, BSI-DSZ-CC-0945-2017, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0945-V2-2018
heuristics/st_references/directly_referenced_by ANSSI-CC-2023/11-R01, ANSSI-CC-2023/67, ANSSI-CC-2023/69, ANSSI-CC-2023/68, ANSSI-CC-2023/12-R01, ANSSI-CC-2023/10-R01 BSI-DSZ-CC-1110-2019
heuristics/st_references/indirectly_referenced_by ANSSI-CC-2023/11-R01, ANSSI-CC-2023/67, ANSSI-CC-2023/69, ANSSI-CC-2023/68, ANSSI-CC-2023/12-R01, ANSSI-CC-2023/10-R01 BSI-DSZ-CC-1110-2019
pdf_data/cert_filename 1149V2c_pdf.pdf 0945V3c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 1
  • BSI-DSZ-CC-0945-V3-2018: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR: 1
  • ASE:
    • ASE_TSS.2: 1
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR: 1
pdf_data/cert_keywords/vendor
  • NXP:
    • NXP: 1
    • NXP Semiconductors: 1
  • Infineon:
    • Infineon: 1
    • Infineon Technologies AG: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 235657
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Keywords: "Common Criteria, Certification, Zertifizierung, N7122, NXP"
  • /Subject: Common Criteria, Certification, Zertifizierung, N7122, NXP
  • /Title: Certificate BSI-DSZ-CC-1149-V2-2023
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 368091
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundeamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20181012084920+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, 0945-V3, SmartCard, Security IC, Infineon, PP-0084"
  • /ModDate: D:20181012095028+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CIPURSE™ CL, RSA2048/4096, EC, Toolbox, HSL, MCS, SCL and with specific IC dedicated software
  • /Title: Certification Report BSI-DSZ-CC-0945-V3-2018
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Bundeamt für Sicherheit in der Informationstechnik
pdf_data/cert_metadata//Keywords "Common Criteria, Certification, Zertifizierung, N7122, NXP" "Common Criteria, Certification, Zertifizierung, 0945-V3, SmartCard, Security IC, Infineon, PP-0084"
pdf_data/cert_metadata//Subject Common Criteria, Certification, Zertifizierung, N7122, NXP Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CIPURSE™ CL, RSA2048/4096, EC, Toolbox, HSL, MCS, SCL and with specific IC dedicated software
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-1149-V2-2023 Certification Report BSI-DSZ-CC-0945-V3-2018
pdf_data/cert_metadata/pdf_file_size_bytes 235657 368091
pdf_data/report_filename 1149V2a_pdf.pdf 0945V3a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ASE_TSS.2, ALC_FLR.1 valid until: 12 September 2028 Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1149-V2-2023 BSI-DSZ-CC-0945-V3-2018
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3 Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CIPURSE™ CL, RSA2048/4096, EC, Toolbox, HSL, MCS, SCL and with specific IC dedicated software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH Infineon Technologies AG
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 7
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 7 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 5 2
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 21
    • BSI-DSZ-CC-1149-2022: 4
  • DE:
    • BSI-DSZ-CC-0945-V3-2018: 21
    • BSI-DSZ-CC-0945-V2-: 1
    • BSI-DSZ-CC-0945-V2-2018: 2
  • NL:
    • CC-1079-2018: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1149-V2-2023: 21
  • BSI-DSZ-CC-1149-2022: 4
  • BSI-DSZ-CC-0945-V3-2018: 21
  • BSI-DSZ-CC-0945-V2-: 1
  • BSI-DSZ-CC-0945-V2-2018: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 4
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 5 4
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IC Dedicated Software and Crypto Library (R1/R2/R3), Version 1.6, 2023-06-26, NXP Semiconductors (confidential document) 8 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
    • Software and Crypto Library (R1/R2/R3), Version 3, 2022-05-10, TÜV Informationstechnik GmbH. (confidential document) [11] NXP Secure Smart Card Controller N7122 Overview Product data sheet, Version 0.1, 2021-03-31: 1
  • OutOfScope:
    • out of scope: 3
    • note: Toolbox library is out of scope of the certification: 1
    • hence for CC these are out of scope: 1
    • 2.04.002, 2018-01-15 Table 2: Deliverables of the TOE Please note that Mifare functionality is out of scope of this evaluation, hence no TOE guidance documentation applies. However, respective developer: 1
    • and symmetric cryptography libraries and the supporting Toolbox libraries (note: Toolbox library is out of scope of the certification). The Flash Loader is a firmware located in the ROM and enables the download: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). As a result of the evaluation the verdict PASS is confirmed for the following assurance: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_00001Dh, IFX_CCI_000021h, IFX_CCI_000022h design step H13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0945-V3-2018, v3.03, 2018-09-24: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 3.02, 2018-09-24, ETR for composite evaluation (EFC), T- Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V01, Security Guidelines, Rev. 1.00-1854, Infineon Technologies: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IC Dedicated Software and Crypto Library (R1/R2/R3), Version 1.6, 2023-06-26, NXP Semiconductors (confidential document) 8 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
  • Software and Crypto Library (R1/R2/R3), Version 3, 2022-05-10, TÜV Informationstechnik GmbH. (confidential document) [11] NXP Secure Smart Card Controller N7122 Overview Product data sheet, Version 0.1, 2021-03-31: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_00001Dh, IFX_CCI_000021h, IFX_CCI_000022h design step H13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0945-V3-2018, v3.03, 2018-09-24: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 3.02, 2018-09-24, ETR for composite evaluation (EFC), T- Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V01, Security Guidelines, Rev. 1.00-1854, Infineon Technologies: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 6
  • OFB:
    • OFB: 4
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/cipher_mode/CBC/CBC 8 4
pdf_data/report_keywords/cipher_mode/CTR/CTR 6 2
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 1.1.2: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 8
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 2 1
pdf_data/report_keywords/crypto_scheme/MAC/MAC 8 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
  • TSystems:
    • T-Systems International: 3
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-224: 1
    • SHA-256: 1
    • SHA-384: 1
    • SHA-512: 1
  • SHA2:
    • SHA-256: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-224: 1
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-256: 1
pdf_data/report_keywords/randomness/RNG/RNG 7 1
pdf_data/report_keywords/randomness/TRNG/TRNG 1 2
pdf_data/report_keywords/side_channel_analysis/FI
  • fault injection: 1
  • physical tampering: 1
  • DFA: 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • side-channel: 1
  • DPA: 2
  • SPA: 1
  • physical probing: 1
  • SPA: 2
  • DPA: 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 1 2
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 15
    • FIPS 186-4: 2
    • FIPS186-4: 5
    • FIPS180-4: 3
  • NIST:
    • NIST SP 800-90A: 1
    • NIST SP 800-108: 1
  • PKCS:
    • PKCS #1: 10
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 20: 3
    • AIS 36: 2
    • AIS31: 1
    • AIS20: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS 39: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS38: 2
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS 35: 1
    • AIS 29: 1
    • AIS 36: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 20: 3
  • AIS 36: 2
  • AIS31: 1
  • AIS20: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 39: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS38: 2
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS 35: 1
  • AIS 29: 1
  • AIS 36: 1
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 35 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 2 1
pdf_data/report_keywords/standard_id/BSI/AIS31 1 4
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 15
  • FIPS 186-4: 2
  • FIPS186-4: 5
  • FIPS180-4: 3
  • FIPS PUB 186-4: 1
  • FIPS 197: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
pdf_data/report_keywords/standard_id/NIST
  • NIST SP 800-90A: 1
  • NIST SP 800-108: 1
  • SP 800-38A: 1
  • SP 800-38B: 1
pdf_data/report_keywords/standard_id/PKCS/PKCS #1 10 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 30 18
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDEA 1 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 10 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 1 5
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 6 2
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/CMAC 11 2
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 92
    • NXP Semiconductors: 39
  • Infineon:
    • Infineon: 17
    • Infineon Technologies AG: 23
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 536994
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Keywords: "Common Criteria, Certification, Zertifizierung, N7122, NXP"
  • /Subject: Common Criteria, Certification, Zertifizierung, N7122, NXP
  • /Title: Certification Report BSI-DSZ-CC-1149-V2-2023
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 1052743
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
  • /Author: Bundesamt für sicherheit in der Informationstechnik
  • /CreationDate: D:20190430143021+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, 0945-V3, SmartCard, Security IC, Infineon, PP-0084"
  • /ModDate: D:20190506114333+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0945-V3-2018
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Bundesamt für sicherheit in der Informationstechnik
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, N7122, NXP" "Common Criteria, Certification, Zertifizierung, 0945-V3, SmartCard, Security IC, Infineon, PP-0084"
pdf_data/report_metadata//Subject Common Criteria, Certification, Zertifizierung, N7122, NXP Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1149-V2-2023 Certification Report BSI-DSZ-CC-0945-V3-2018
pdf_data/report_metadata/pdf_file_size_bytes 536994 1052743
pdf_data/report_metadata/pdf_number_of_pages 36 35
pdf_data/st_filename 1149V2b_pdf.pdf 0945V3b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 38
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 30
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 14
    • DSA:
      • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 38 19
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 4 12
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 30
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 2
  • DH:
    • Diffie-Hellman: 14
  • DSA:
    • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 14
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1149: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 5
  • O.TDES: 4
  • O.AES: 3
  • O.SHA: 3
  • O.PUF: 4
  • O.RSA: 4
  • O.ECC: 4
  • O.TDES: 7
  • O.AES: 9
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.AES 3 9
pdf_data/st_keywords/cc_claims/O/O.RND 5 4
pdf_data/st_keywords/cc_claims/O/O.TDES 4 7
pdf_data/st_keywords/cc_claims/T/T.RND 2 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 2
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 8
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 8
  • ADV_FSP.4: 4
  • ADV_IMP.1: 2
  • ADV_CMC.4: 1
  • ADV_CMC.5: 1
  • ADV_CMS.4: 1
  • ADV_CMS.5: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.4: 2
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 8 3
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.3 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 8 6
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.5 1 3
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_CMC.5: 2
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.2: 2
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC.4: 2
  • ALC_CMS.4: 3
  • ALC_CMS: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 4
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_DEL: 3
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 4
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 6 10
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.3 1 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 7
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_INT: 21
  • ASE_CCL: 9
  • ASE_SPD: 7
  • ASE_OBJ: 12
  • ASE_ECD: 4
  • ASE_REQ: 61
  • ASE_TSS: 24
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.3 2 4
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.2 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN.5: 6
  • AVA_VAN: 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 6
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 46
  • EAL4: 3
  • EAL4+: 1
  • EAL6 augmented: 3
  • EAL4 augmented: 1
  • EAL6: 162
  • EAL6+: 158
  • EAL 6: 1
  • EAL6 augmented: 158
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 46 162
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 3 158
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 5
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM.5: 4
    • FCS_CKM.2: 4
    • FCS_COP.1: 14
    • FCS_CKM.4: 20
    • FCS_CKM.5.1: 1
    • FCS_RNG: 16
    • FCS_RNG.1: 8
    • FCS_COP: 45
    • FCS_CKM: 65
    • FCS_CKM.1: 5
  • FDP:
    • FDP_SDC.1: 4
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 5
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 7
    • FDP_ITT.1.1: 1
    • FDP_IFC.1: 11
    • FDP_IFC.1.1: 1
    • FDP_ACF: 16
    • FDP_UCT: 6
    • FDP_UCT.1: 1
    • FDP_UIT: 5
    • FDP_UIT.1: 2
    • FDP_ACC: 14
    • FDP_ACC.1: 7
    • FDP_ACF.1: 10
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_MSA: 4
  • FMT:
    • FMT_LIM.1: 8
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 8
    • FMT_LIM.2.1: 1
    • FMT_LIM: 13
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_MSA: 13
    • FMT_MSA.1: 2
    • FMT_MSA.3: 5
    • FMT_SMR: 2
    • FMT_SMR.1: 1
  • FPT:
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 8
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 6
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FRU:
    • FRU_FLT.2: 8
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC: 6
    • FTP_ITC.1: 5
    • FTP_TRP.1: 2
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 16
    • FCS_CKM: 151
    • FCS_COP: 167
    • FCS_RNG: 42
    • FCS_COP.1: 38
    • FCS_CKM.4: 43
    • FCS_CKM.1: 37
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 20
    • FDP_SDC.1: 12
    • FDP_ACC.1: 30
    • FDP_ACC: 16
    • FDP_ACF.1: 27
    • FDP_ACF: 16
    • FDP_IFC.1: 20
    • FDP_ITT.1: 22
    • FDP_UCT.1: 13
    • FDP_UIT.1: 13
    • FDP_SDC: 1
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 15
    • FIA_API: 4
    • FIA_API.1.1: 1
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_LIM.1: 10
    • FMT_LIM: 37
    • FMT_LIM.2: 9
    • FMT_MSA.1: 19
    • FMT_MSA.3: 23
    • FMT_SMF.1: 17
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 30
    • FPT_PHP: 16
    • FPT_FLS: 16
    • FPT_ITT.1: 23
    • FPT_PHP.3: 29
    • FPT_TST.1: 11
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 9
  • FTP:
    • FTP_ITC.1: 19
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 5
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 12
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 5 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.5: 4
  • FCS_CKM.2: 4
  • FCS_COP.1: 14
  • FCS_CKM.4: 20
  • FCS_CKM.5.1: 1
  • FCS_RNG: 16
  • FCS_RNG.1: 8
  • FCS_COP: 45
  • FCS_CKM: 65
  • FCS_CKM.1: 5
  • FCS_RNG.1: 16
  • FCS_CKM: 151
  • FCS_COP: 167
  • FCS_RNG: 42
  • FCS_COP.1: 38
  • FCS_CKM.4: 43
  • FCS_CKM.1: 37
  • FCS_CKM.2: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 65 151
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 5 37
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 43
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 45 167
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 16 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 8 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 4
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 5
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 7
  • FDP_ITT.1.1: 1
  • FDP_IFC.1: 11
  • FDP_IFC.1.1: 1
  • FDP_ACF: 16
  • FDP_UCT: 6
  • FDP_UCT.1: 1
  • FDP_UIT: 5
  • FDP_UIT.1: 2
  • FDP_ACC: 14
  • FDP_ACC.1: 7
  • FDP_ACF.1: 10
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_MSA: 4
  • FDP_SDI.2: 20
  • FDP_SDC.1: 12
  • FDP_ACC.1: 30
  • FDP_ACC: 16
  • FDP_ACF.1: 27
  • FDP_ACF: 16
  • FDP_IFC.1: 20
  • FDP_ITT.1: 22
  • FDP_UCT.1: 13
  • FDP_UIT.1: 13
  • FDP_SDC: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 14 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 7 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 11 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 19 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 19 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 7 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 4 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 5 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 1 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 2 13
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 8
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 8
  • FMT_LIM.2.1: 1
  • FMT_LIM: 13
  • FMT_SMF.1: 8
  • FMT_SMF.1.1: 1
  • FMT_MSA: 13
  • FMT_MSA.1: 2
  • FMT_MSA.3: 5
  • FMT_SMR: 2
  • FMT_SMR.1: 1
  • FMT_LIM.1: 10
  • FMT_LIM: 37
  • FMT_LIM.2: 9
  • FMT_MSA.1: 19
  • FMT_MSA.3: 23
  • FMT_SMF.1: 17
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 13 37
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 8 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 2 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 5 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 8 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 1 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 10
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 8
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 7
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 30
  • FPT_PHP: 16
  • FPT_FLS: 16
  • FPT_ITT.1: 23
  • FPT_PHP.3: 29
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 10 30
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 7 23
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 8 29
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 6 11
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 8
  • FRU_FLT.2.1: 1
  • FRU_FLT.2: 9
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC: 6
  • FTP_ITC.1: 5
  • FTP_TRP.1: 2
  • FTP_ITC.1: 19
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
  • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 5 19
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 2 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • Security Target Common Criteria v3.1 - EAL6 augmented / EAL6+ environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. The: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 2
  • OFB:
    • OFB: 4
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 14
pdf_data/st_keywords/cipher_mode/CTR/CTR 2 8
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 17
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 1.1.2: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 7
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 1
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 1
  • Key agreement: 3
  • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 7 1
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP224r1: 3
    • brainpoolP224t1: 3
    • brainpoolP256r1: 3
    • brainpoolP256t1: 3
    • brainpoolP320r1: 3
    • brainpoolP320t1: 3
    • brainpoolP384r1: 3
    • brainpoolP384t1: 3
    • brainpoolP512r1: 3
    • brainpoolP512t1: 3
  • ANSSI:
    • ANSSI FRP256v1: 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-224: 4
      • SHA-256: 4
      • SHA-384: 4
      • SHA-512: 4
  • SHA:
    • SHA1:
      • SHA-1: 24
      • SHA1: 2
    • SHA2:
      • SHA-256: 24
      • SHA256: 2
  • MD:
    • MD5:
      • MD5: 26
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 4
  • SHA-1: 24
  • SHA1: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 4 24
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 4
  • SHA-256: 4
  • SHA-384: 4
  • SHA-512: 4
  • SHA-256: 24
  • SHA256: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 4 24
pdf_data/st_keywords/randomness
  • RNG:
    • RNG: 30
    • RND: 7
  • TRNG:
    • TRNG: 4
    • DTRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
    • RNG: 25
pdf_data/st_keywords/randomness/RNG/RND 7 5
pdf_data/st_keywords/randomness/RNG/RNG 30 25
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 7
    • Physical Probing: 2
    • physical probing: 2
    • side channel: 6
    • DPA: 1
  • FI:
    • physical tampering: 1
    • Malfunction: 7
    • malfunction: 2
    • fault injection: 2
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 7
  • malfunction: 2
  • fault injection: 2
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 7 13
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 2 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 7
  • Physical Probing: 2
  • physical probing: 2
  • side channel: 6
  • DPA: 1
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 18
  • DPA: 2
  • SPA: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 1 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 7 12
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 2 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 6 18
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS20: 2
  • AIS26: 2
  • AIS 26: 1
  • AIS 31: 1
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 2
pdf_data/st_keywords/standard_id/BSI/AIS 31 1 2
pdf_data/st_keywords/standard_id/BSI/AIS31 3 24
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 5
  • FIPS 186-4: 4
  • FIPS 180-4: 2
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 5 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 6
  • ISO/IEC 14443: 2
  • ISO/IEC 9797-1: 4
  • ISO/IEC 14888-3: 3
  • ISO/IEC 11770-3: 2
  • ISO/IEC 14443-4: 4
  • ISO/IEC 18092: 2
  • ISO/IEC 18033-3: 10
  • ISO/IEC 9797-1: 7
  • ISO/IEC 18033: 10
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 11770-3 2 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14888-3 3 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9797-1 4 7
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 5
  • NIST SP 800-38A: 6
  • NIST SP 800-38B: 3
  • SP 800-38A: 18
  • SP 800-38B: 4
  • SP 800-67: 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 2
  • PKCS#1: 1
  • PKCS #1: 4
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 2 4
pdf_data/st_keywords/standard_id/RFC/RFC 5639 9 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 41
      • AES-: 1
      • AES-128: 2
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 31
      • Triple-DES: 8
      • TDEA: 1
  • miscellaneous:
    • SEED:
      • SEED: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 7
      • CMAC: 5
  • AES_competition:
    • AES:
      • AES: 98
      • AES-128: 4
  • DES:
    • DES:
      • DES: 32
    • 3DES:
      • TDES: 61
      • 3DES: 4
      • TDEA: 3
      • TripleDES: 2
      • Triple-DES: 3
  • constructions:
    • MAC:
      • CMAC: 34
      • CBC-MAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 41
  • AES-: 1
  • AES-128: 2
  • AES: 98
  • AES-128: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 41 98
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES-128 2 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 31
  • Triple-DES: 8
  • TDEA: 1
  • TDES: 61
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 31 61
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 8 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 2 32
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 1
  • CBC-MAC: 7
  • CMAC: 5
  • CMAC: 34
  • CBC-MAC: 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 7 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 5 34
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-03110-1: 1
  • BSI TR-03110-2: 1
  • BSI TR-03110-3: 1
  • BSI TR-03110-4: 1
  • BSI TR-02102: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 317
    • NXP Semiconductors: 26
  • Infineon:
    • Infineon Technologies AG: 16
    • Infineon: 19
    • Infineon Technologies: 24
pdf_data/st_metadata
  • pdf_file_size_bytes: 819966
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Author: NXP B.V.
  • /Keywords: Common Criteria, Security Target, Security IC, N7122
  • /Subject: NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3)
  • /Title: Security Target lite
  • pdf_hyperlinks: mailto:[email protected]
  • pdf_file_size_bytes: 2435164
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 157
  • /Title: Security Target IFX_CCI_3h with Options
  • /Author: Buchmüller
  • /Subject: Common Criteria
  • /Keywords: contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, ACLB, 65nm
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20180822132047+02'00'
  • /ModDate: D:20180822132047+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata//Author NXP B.V. Buchmüller
pdf_data/st_metadata//Keywords Common Criteria, Security Target, Security IC, N7122 contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, ACLB, 65nm
pdf_data/st_metadata//Subject NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3) Common Criteria
pdf_data/st_metadata//Title Security Target lite Security Target IFX_CCI_3h with Options
pdf_data/st_metadata/pdf_file_size_bytes 819966 2435164
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected] https://www.bsi.bund.de/, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 77 157
dgst 8175c3ce8f621b1a e72d7899773eebd9