Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
BSI-DSZ-CC-0375-2007
NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
BSI-DSZ-CC-1040-2019
name NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
not_valid_before 2007-06-26 2019-06-14
not_valid_after 2019-09-01 2024-06-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0312b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1040b_pdf.pdf
manufacturer NXP Semiconductors Germany GmbH Business Line Identification NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity
security_level EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3 ALC_FLR.1, ASE_TSS.2, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0375a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1040a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1040c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 3, 4), 'maintenance_title': 'NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1040ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1040ma1b_pdf.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 198b546da331b233daacf6cdd59d15d14ff02d83b0969249c008eeca2d6b4e8c
state/cert/txt_hash None b07469a1c4dffe020ae1aa0efa5a78ce50ead9040566e2ddfb8d620d56883895
state/report/pdf_hash ebeb709ac17343b93f53de1627b584b650045b1335b35e7249667a28fca96bbd a414bf425ee0cabe83c66684c3b9653982d7f437b10d48bae06a30e6307104bd
state/report/txt_hash 22a96513c516e6845388ecd2ab03f636e2e26f859b8c1dd410589f884ea0100f 0a61c370293a4f6c0a38d6f9c8fd546c18b795281f43ba8af91ca24d94e70fa8
state/st/pdf_hash 95845211b5838c40d4b8ba82bc65efe2ff737849b13f6512d78bbd729c92a02b db85478e3862d35371119bc97416eda8e4617ec5fed35efe1ff7476f75eb8c59
state/st/txt_hash 72d918b835858241b398b09d1fe5a012c70bcc72af39f113a244ca04fb2e448f 9bd2a11f38ab846cca659fa391e4fb5bb4b6445c669fb6caa985ab9aa542cfb3
heuristics/cert_id BSI-DSZ-CC-0375-2007 BSI-DSZ-CC-1040-2019
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-1148-2020, ANSSI-CC-2020/73, ANSSI-CC-2020/75, ANSSI-CC-2020/72, NSCIB-CC-0245771-CR, ANSSI-CC-2020/09, NSCIB-CC-0245762-CR, ANSSI-CC-2020/10, NSCIB-CC-0061440-CR, ANSSI-CC-2020/76, ANSSI-CC-2020/11, NSCIB-CC-0245767-CR, NSCIB-CC-0061439-CR, NSCIB-CC-0061438-CR, ANSSI-CC-2020/74, BSI-DSZ-CC-1147-2020, BSI-DSZ-CC-1147-V2-2023
heuristics/report_references/directly_referencing BSI-DSZ-CC-0312-2005, BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0349-2006 None
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2020/10, BSI-DSZ-CC-1148-V2-2023, NSCIB-CC-0245767-CR, BSI-DSZ-CC-1148-V3-2023, BSI-DSZ-CC-1147-V2-2023, ANSSI-CC-2020/75, NSCIB-CC-0245771-CR, BSI-DSZ-CC-1147-V3-2023, ANSSI-CC-2020/11, ANSSI-CC-2021/18, ANSSI-CC-2021/18v2, ANSSI-CC-2021/19, BSI-DSZ-CC-1148-2020, ANSSI-CC-2020/73, ANSSI-CC-2020/72, NSCIB-CC-0245762-CR, NSCIB-CC-0061439-CR, ANSSI-CC-2020/74, BSI-DSZ-CC-1147-2020, ANSSI-CC-2021/20v2, ANSSI-CC-2021/19v2, ANSSI-CC-2020/09, NSCIB-CC-0061440-CR, ANSSI-CC-2020/76, NSCIB-CC-0061438-CR, ANSSI-CC-2021/20
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0312-2005, BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0349-2006, BSI-DSZ-CC-0227-2004 None
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-1120-2020, NSCIB-CC-0229286-CR, BSI-DSZ-CC-1148-2020, NSCIB-CC-0245771-CR, NSCIB-CC-0229287-CR, NSCIB-CC-0245762-CR, NSCIB-CC-0229285-CR, NSCIB-CC-0061440-CR, NSCIB-CC-0061439-CR, NSCIB-CC-0245767-CR, NSCIB-CC-0229284-CR, NSCIB-CC-0061438-CR, BSI-DSZ-CC-1120-V2-2021, BSI-DSZ-CC-1147-2020
heuristics/st_references/indirectly_referenced_by None NSCIB-CC-0229286-CR, BSI-DSZ-CC-1120-2020, BSI-DSZ-CC-1148-2020, NSCIB-CC-0245771-CR, NSCIB-CC-0229287-CR, NSCIB-CC-0245762-CR, NSCIB-CC-0229285-CR, NSCIB-CC-0061440-CR, NSCIB-CC-0061439-CR, NSCIB-CC-0245767-CR, NSCIB-CC-0229284-CR, NSCIB-CC-0061438-CR, BSI-DSZ-CC-1120-V2-2021, BSI-DSZ-CC-1147-2020
pdf_data/cert_filename None 1040c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1040-2019: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP: 1
      • NXP Semiconductors: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 342662
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20190617090747+02'00'
  • /Creator: Writer
  • /ModDate: D:20190617091014+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
  • /Title: Certification Report BSI-DSZ-CC-1040-2019
  • pdf_hyperlinks:
pdf_data/report_filename 0375a.pdf 1040a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0375-2007
  • cert_item: NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH Business Line Identification
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1040-2019
  • cert_item: NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 and ASE_TSS.2
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0375-2007 BSI-DSZ-CC-1040-2019
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH Business Line Identification NXP Semiconductors Germany GmbH
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 9
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0375-2007: 25
    • BSI-DSZ-CC-0312-2005: 3
    • BSI-DSZ-CC-0349-2006: 4
    • BSI-DSZ-CC-0312-: 1
    • BSI-DSZ-CC-0348-2006: 1
    • BSI-DSZ-CC-0312: 4
    • BSI-DSZ-CC-0375: 1
  • NL:
    • CC-0348-2006: 3
  • DE:
    • BSI-DSZ-CC-1040-2019: 23
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0375-2007: 25
  • BSI-DSZ-CC-0312-2005: 3
  • BSI-DSZ-CC-0349-2006: 4
  • BSI-DSZ-CC-0312-: 1
  • BSI-DSZ-CC-0348-2006: 1
  • BSI-DSZ-CC-0312: 4
  • BSI-DSZ-CC-0375: 1
  • BSI-DSZ-CC-1040-2019: 23
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 4
  • BSI-PP- 0002-2001: 2
  • BSI-PP-0002-: 1
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_SCP.3: 3
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.3: 2
    • ADV_HLD.3: 2
    • ADV_IMP.2: 2
    • ADV_INT.1: 2
    • ADV_RCR.2: 2
    • ADV_SPM.3: 2
    • ADV_LLD.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 3
    • ALC_TAT.2: 3
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_DPT.2: 2
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA.1: 2
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_LCD.2: 3
  • ALC_TAT.2: 3
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 6 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 4
pdf_data/report_keywords/cc_sar/ATE
  • ATE_DPT.2: 2
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 2 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_CCA.1: 2
  • AVA_SOF.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 10
  • EAL5: 11
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL1: 5
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL5 augmented: 2
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_COP.1: 1
    • FCS_RND.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF.1: 3
    • FDP_IFC.1: 1
    • FDP_ITT.1: 1
  • FMT:
    • FMT_MSA.1: 2
    • FMT_MSA.3: 2
    • FMT_SMF.1: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP.3: 1
    • FPT_SEP.1: 1
  • FRU:
    • FRU_FLT.2: 1
  • FCS:
    • FCS_COP: 30
    • FCS_CKM: 4
    • FCS_RNG: 3
  • FDP:
    • FDP_UIT: 1
  • FTP:
    • FTP_UCT: 1
pdf_data/report_keywords/cc_sfr/FCS
  • FCS_COP.1: 1
  • FCS_RND.1: 1
  • FCS_COP: 30
  • FCS_CKM: 4
  • FCS_RNG: 3
pdf_data/report_keywords/cc_sfr/FDP
  • FDP_ACC.1: 3
  • FDP_ACF.1: 3
  • FDP_IFC.1: 1
  • FDP_ITT.1: 1
  • FDP_UIT: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • Secure 8-bit Smart Card Controller, Philips Semiconductors, Business Line Identification (confidential document) [7] Security Target Lite BSI-DSZ-CC-0312, Version 1.0, 25 August 2005, Evaluation of the Philips: 1
  • Technical Report, Philips P5CT072V0N Secure Smart Card Controller, Version 1.2, 22 May 2007 (confidential document) [9] Smartcard IC Platform Protection Profile, Version 1.0, July 2001, registered at the German: 1
  • Secure 8-bit Smart Card Controller, BSI-DSZ-CC-0375, T-Systems GEI GmbH, Version 2.2, 18 May 2007 (confidential document) [11] Guidance, Delivery and Operation Manual for the P5CT072V0N, BSI- DSZ-CC-0312, Version 1.0: 1
  • Smart Card Controller, Product Data Sheet, Philips Semiconductors, Revision 3.3, 25 May 2005 (confidential document) [13] Data Sheet, P5CD072, SmartMX, Secure Dual Interface Smart Card Controller, Product Data Sheet: 1
  • Philips Semiconductors, Revision 3.3, 31 May 2005 (confidential document) [14] Data Sheet, P5CD036, SmartMX, Secure Dual Interface Smart Card Controller, Product Data Sheet: 1
  • Philips Semiconductors, Revision 3.3, 25 May 2005 (confidential document) [15] FIPS PUB 46-3 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION DATA ENCRYPTION STANDARD: 1
  • BSI-DSZ-CC-0312, Version 1.0, 29 August 2005, Philips Semiconductors, Business Line Identification (confidential document) [17] Instruction Set SmartMX-Family, Secure and PKI Smart Card Controller, Objective Specification: 1
  • Secure 8-bit Smart Card Controller, Philips Semiconductors, Business Line Identification (confidential document). The evaluators verified, that the requirements for the TOE life cycle phases up to delivery (as: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Crypto Library Security Target, BSI-DSZ-CC-1040-2019, Rev. 1.5, 31 May 2019, NXP Semiconductors (confidential document) [7] Evaluation Technical Report NXP Secure Smart Card Controller N7121 with IC Dedicated Software: 1
  • Crypto Library (N7121), BSI-DSZ-CC-1040-2019, Version 8.0, 31 May 2019, Brightsight (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Software and Crypto Library (N7121), BSI-DSZ-CC-1040-2019, Version 8.0, 31 May 2019, Brightsight (confidential document) [11] NXP Secure Smart Card Controller N7121 Overview, Product data sheet, Revision 3.2, 31 May: 1
  • NXP Semiconductors (confidential document) [12] NXP Secure Smart Card Controller N7121 Platform Instruction Set Manual, Revision 3.0, 23: 1
  • 2018, NXP Semiconductors (confidential document) [13] NXP Secure Smart Card Controller N7121 Chip Health Mode, Revision 3.0, 23 November 2018, NXP: 1
  • confidential document) [14] NXP Secure Smart Card Controller N7121 Peripheral Configuration and Use, Revision 3.1, 20: 1
  • 2018, NXP Semiconductors (confidential document) [15] NXP Secure Smart Card Controller N7121 MMU Configuration and NXP Firmware Interface: 1
  • Revision 3.2, 8 February 2019, NXP Semiconductors (confidential document) [16] NXP Secure Smart Card Controller N7121 Flashloader OS, Revision 3.0, 1 November 2018, NXP: 1
  • confidential document) [17] NXP Secure Smart Card Controller N7121 Shared OS Libraries, Revision 3.0, 1 November 2018: 1
  • Semiconductors (confidential document) [18] NXP Secure Smart Card Controller N7121 Information on Guidance and Operation, Revision 3.2: 1
  • May 2019, NXP Semiconductors (confidential document) [19] NXP Secure Smart Card Controller N7121 NXP System Mode OS, Revision 3.2, 8 February 2019, NXP: 1
  • confidential document) [20] N7121 Crypto Library. ECC over GF(p). Revision 2.1, 28 March 2019, NXP Semiconductors: 1
  • document) [21] N7121 Crypto Library. Hash Library. Revision 1.2, 20 March 2018, NXP Semiconductors (confidential document) [22] N7121 Crypto Library. RNG Library. Revision 1.2, 09 November 2018, NXP Semiconductors: 1
  • 23] N7121 Crypto Library, KeyStoreMgr Library. Revision 1.1, 19 September 2018, NXP Semiconductors (confidential document) [24] N7121 Crypto Library. RSA Library. Revision 1.4, 28 March 2019, NXP Semiconductors: 1
  • Crypto Library. RSA Key Generation Library. Revision 1.3, 11 October 2018, NXP Semiconductors (confidential document) [26] N7121 Crypto Library. SHA Library. Revision 1.1, 20 March 2018, NXP Semiconductors: 1
  • Library. Symmetric Cipher Library (SymCfg). Revision 1.4, 19 September 2018, NXP Semiconductors (confidential document) [28] N7121 Crypto Library. Utils Library. Revision 1.1, 02 February 2018, NXP Semiconductors: 1
  • 29] N7121 Crypto Library. UtilsAsym Library. Revision 1.3, 13 April 2018, NXP Semiconductors (confidential document) [30] N7121 Crypto Library. Information on Guidance and Operation. Revision 3.0, 29 May 2019, NXP: 1
  • confidential document) [31] N7121_Firmware_Sources_CW1810_MRA_FM_x413B_r140220.csv, 21 June 2018, NXP Semiconductors: 1
  • 32] N7121_Digital_Design_Source_CW1810_MRA_FM_x413B_r43732.csv, 21 June 2018, NXP Semiconductors (confidential document) [33] NXP Secure Smart Card, Controller N7121, Common Criteria CIL, 6 July, 2018, NXP: 1
  • confidential document) [34] N7121 Crypto Library, Configuration Item List, 07 April 2018, NXP Semiconductors: 1
  • document) [35] Evaluation Reference List, v1.3, 31 May 2019, NXP Semiconductors (confidential document) 25 / 35 Certification Report BSI-DSZ-CC-1040-2019 C. Excerpts from the Criteria For the meaning: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 2
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 6
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 0.7.6: 1
    • Crypto Library 3: 1
    • Crypto Library 4: 1
    • Crypto Library 5: 1
    • Crypto Library 6: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 10
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness/RNG/RNG 5 7
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 2
    • side channel: 1
    • DPA: 1
    • SPA: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 1
  • SCA:
    • side channel: 2
  • FI:
    • malfunction: 1
    • fault injection: 3
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • malfunction: 1
  • fault injection: 3
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 2
  • side channel: 1
  • DPA: 1
  • SPA: 1
  • timing attacks: 1
  • side channel: 2
pdf_data/report_keywords/side_channel_analysis/SCA/side channel 1 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
  • BSI:
    • AIS 34: 2
    • AIS 32: 1
    • AIS 36: 4
    • AIS 25: 1
    • AIS 26: 2
    • AIS 31: 3
  • ISO:
    • ISO/IEC 15408:2005: 3
    • ISO/IEC15408: 2005: 1
  • FIPS:
    • FIPS 197: 14
    • FIPS 186-4: 4
    • FIPS 180-4: 3
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-38A: 9
    • NIST SP 800-38B: 7
    • NIST SP 800-67: 11
    • NIST SP 800-90a: 1
    • NIST SP 800-90A: 1
    • NIST SP 800-108: 1
  • PKCS:
    • PKCS #1: 8
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 36: 2
    • AIS 35: 2
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 39: 1
    • AIS 46: 1
    • AIS 47: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 9797-1: 5
    • ISO/IEC 14888-3: 3
    • ISO/IEC 11770-3: 2
    • ISO/IEC 9797-: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 32: 1
  • AIS 36: 4
  • AIS 25: 1
  • AIS 26: 2
  • AIS 31: 3
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 36: 2
  • AIS 35: 2
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 39: 1
  • AIS 46: 1
  • AIS 47: 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 4 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 3
  • FIPS 197: 14
  • FIPS 186-4: 4
  • FIPS 180-4: 3
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408:2005: 3
  • ISO/IEC15408: 2005: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 9797-1: 5
  • ISO/IEC 14888-3: 3
  • ISO/IEC 11770-3: 2
  • ISO/IEC 9797-: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 5
      • DEA: 2
    • 3DES:
      • Triple-DES: 13
      • TDEA: 3
  • AES_competition:
    • AES:
      • AES: 28
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • TDES: 14
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 7
      • CMAC: 13
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 28
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 13
  • TDEA: 3
  • TDES: 14
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDEA 3 1
pdf_data/report_keywords/symmetric_crypto/DES/DES
  • DES: 5
  • DEA: 2
  • DES: 10
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 5 10
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 26
    • NXP Semiconductors: 15
  • Philips:
    • Philips: 19
  • NXP:
    • NXP: 87
    • NXP Semiconductors: 33
pdf_data/report_keywords/vendor/NXP/NXP 26 87
pdf_data/report_keywords/vendor/NXP/NXP Semiconductors 15 33
pdf_data/report_metadata
  • pdf_file_size_bytes: 335519
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
  • /CreationDate: D:20070628070712+02'00'
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 7.0.7 für Word
  • /Keywords: Common Criteria, Certification, Zertifizierung, NXP,NXP Secure Smart Card Controller
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070628071341+02'00'
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /SourceModified: D:20070628050650
  • /Title: Certification Report BSI-DSZ-CC-0375-2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1210282
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20190617083834+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, NXP, Smart Card Controller, N7121, Crypto Library, EAL6"
  • /ModDate: D:20190617090657+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
  • /Title: Certification Report BSI-DSZ-CC-1040-2019
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//CreationDate D:20070628070712+02'00' D:20190617083834+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 7.0.7 für Word Writer
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, NXP,NXP Secure Smart Card Controller "Common Criteria, Certification, Zertifizierung, NXP, Smart Card Controller, N7121, Crypto Library, EAL6"
pdf_data/report_metadata//ModDate D:20070628071341+02'00' D:20190617090657+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0.5 (Windows) LibreOffice 5.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0375-2007 Certification Report BSI-DSZ-CC-1040-2019
pdf_data/report_metadata/pdf_file_size_bytes 335519 1210282
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 52 35
pdf_data/st_filename 0312b.pdf 1040b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 18
    • ECC:
      • ECC: 40
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 2
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 18
  • ECC:
    • ECC: 40
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 40
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0312: 79
  • BSI-DSZ-CC-1040: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.MF_FW: 8
  • O.MEM_ACCESS: 8
  • O.SFR_ACCESS: 8
  • O.RND: 5
  • O.TDES: 5
  • O.AES: 4
  • O.SHA: 3
  • O.PUF: 4
  • O.RSA: 4
  • O.ECC: 4
pdf_data/st_keywords/cc_claims/O/O.RND 3 5
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 3
  • BSI-PP-0084-2014: 2
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 2
    • ACM_SCP.3: 5
    • ACM_SCP.2: 4
    • ACM_SCP: 3
    • ACM_AUT: 1
    • ACM_CAP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_IGS: 2
    • ADO_DEL: 2
  • ADV:
    • ADV_FSP.3: 6
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP.2: 4
    • ADV_FSP: 3
    • ADV_RCR: 4
    • ADV_SPM: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_INT: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VLA.4: 3
    • AVA_CCA.1: 1
    • AVA_MSU.3: 1
    • AVA_SOF.1: 2
    • AVA_MSU: 2
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.5: 8
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 8
    • ADV_FSP.4: 4
    • ADV_IMP.1: 2
    • ADV_CMC.4: 1
    • ADV_CMC.5: 1
    • ADV_CMS.4: 1
    • ADV_CMS.5: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_FLR.1: 6
    • ALC_CMC.5: 2
    • ALC_CMS.5: 2
    • ALC_DEL.1: 2
    • ALC_DVS.2: 2
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC.4: 2
    • ALC_CMS.4: 3
    • ALC_CMS: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV.2: 2
  • AVA:
    • AVA_VAN.5: 3
  • ASE:
    • ASE_TSS.2: 7
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.3: 6
  • ADV_HLD.3: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_LLD.1: 1
  • ADV_RCR.2: 1
  • ADV_SPM.3: 1
  • ADV_FSP.2: 4
  • ADV_FSP: 3
  • ADV_RCR: 4
  • ADV_SPM: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_INT: 1
  • ADV_IMP: 1
  • ADV_ARC.1: 2
  • ADV_FSP.5: 8
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 8
  • ADV_FSP.4: 4
  • ADV_IMP.1: 2
  • ADV_CMC.4: 1
  • ADV_CMC.5: 1
  • ADV_CMS.4: 1
  • ADV_CMS.5: 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 2
  • AGD_USR: 2
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 6
  • ALC_CMC.5: 2
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.2: 2
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC.4: 2
  • ALC_CMS.4: 3
  • ALC_CMS: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VLA.4: 3
  • AVA_CCA.1: 1
  • AVA_MSU.3: 1
  • AVA_SOF.1: 2
  • AVA_MSU: 2
  • AVA_VAN.5: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 34
  • EAL 5: 4
  • EAL4: 4
  • EAL5+: 1
  • EAL4+: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 2
  • EAL4 augmented: 1
  • EAL6: 46
  • EAL4: 3
  • EAL4+: 1
  • EAL6 augmented: 3
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 4 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND.1: 5
    • FCS_RND.1.1: 1
    • FCS_COP.1: 13
    • FCS_COP.1.1: 1
    • FCS_CKM.1: 4
    • FCS_CKM.4: 3
    • FCS_CKM: 1
  • FDP:
    • FDP_IFC.1: 10
    • FDP_ITT.1: 6
    • FDP_ITC.1: 4
    • FDP_ACC.1: 33
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 30
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_SDI.1: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_MSA.2: 4
    • FMT_MSA.3: 22
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.1: 29
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 2
    • FMT_SMF.1: 14
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_ITT.1: 6
    • FPT_PHP.3: 7
    • FPT_SEP.1: 6
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 7
  • FAU:
    • FAU_SAS.1: 5
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 21
    • FCS_RNG.1: 8
    • FCS_COP: 66
    • FCS_COP.1: 16
    • FCS_CKM: 74
    • FCS_CKM.4: 21
    • FCS_CKM.1: 13
    • FCS_CKM.2: 3
  • FDP:
    • FDP_SDC.1: 5
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 6
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 10
    • FDP_ITT.1.1: 1
    • FDP_IFC.1: 13
    • FDP_IFC.1.1: 1
    • FDP_ACF: 17
    • FDP_UCT: 7
    • FDP_UCT.1: 1
    • FDP_UIT: 6
    • FDP_UIT.1: 2
    • FDP_ACC: 16
    • FDP_ACC.1: 7
    • FDP_ACF.1: 10
    • FDP_ITC.1: 20
    • FDP_ITC.2: 20
    • FDP_MSA: 4
  • FMT:
    • FMT_LIM.1: 8
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 10
    • FMT_LIM.2.1: 1
    • FMT_LIM: 13
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_MSA: 17
    • FMT_MSA.1: 2
    • FMT_MSA.3: 4
    • FMT_SMR: 2
    • FMT_SMR.1: 1
  • FPT:
    • FPT_FLS.1: 14
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 9
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 8
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 7
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_ITC.1: 1
    • FPT_PHP: 1
  • FRU:
    • FRU_FLT.2: 9
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC: 8
    • FTP_ITC.1: 4
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 4
  • FAU_SAS.1: 5
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 4 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 5
  • FCS_RND.1.1: 1
  • FCS_COP.1: 13
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 4
  • FCS_CKM.4: 3
  • FCS_CKM: 1
  • FCS_RNG: 21
  • FCS_RNG.1: 8
  • FCS_COP: 66
  • FCS_COP.1: 16
  • FCS_CKM: 74
  • FCS_CKM.4: 21
  • FCS_CKM.1: 13
  • FCS_CKM.2: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 1 74
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 4 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 3 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 13 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 10
  • FDP_ITT.1: 6
  • FDP_ITC.1: 4
  • FDP_ACC.1: 33
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_SDI.1: 1
  • FDP_SDC.1: 5
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 6
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 10
  • FDP_ITT.1.1: 1
  • FDP_IFC.1: 13
  • FDP_IFC.1.1: 1
  • FDP_ACF: 17
  • FDP_UCT: 7
  • FDP_UCT.1: 1
  • FDP_UIT: 6
  • FDP_UIT.1: 2
  • FDP_ACC: 16
  • FDP_ACC.1: 7
  • FDP_ACF.1: 10
  • FDP_ITC.1: 20
  • FDP_ITC.2: 20
  • FDP_MSA: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 33 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 30 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 10 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 6 10
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_MSA.2: 4
  • FMT_MSA.3: 22
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 29
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 14
  • FMT_SMF.1.1: 1
  • FMT_LIM.1: 8
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 10
  • FMT_LIM.2.1: 1
  • FMT_LIM: 13
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_MSA: 17
  • FMT_MSA.1: 2
  • FMT_MSA.3: 4
  • FMT_SMR: 2
  • FMT_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 3 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 3 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 29 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 8 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_ITT.1: 6
  • FPT_PHP.3: 7
  • FPT_SEP.1: 6
  • FPT_AMT.1: 1
  • FPT_FLS.1: 14
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 9
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 8
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 7
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_ITC.1: 1
  • FPT_PHP: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 6 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 9
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 7
  • FRU_FLT.2: 9
  • FRU_FLT.2.1: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 7 9
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 12
  • CBC:
    • CBC: 12
  • CTR:
    • CTR: 3
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 3
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 0.7.6: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 12
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • ANSSI:
    • ANSSI FRP256v1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-224: 6
      • SHA-256: 6
      • SHA-384: 6
      • SHA-512: 6
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 12
    • RND: 5
  • RNG:
    • RNG: 42
    • RND: 7
pdf_data/st_keywords/randomness/RNG/RND 5 7
pdf_data/st_keywords/randomness/RNG/RNG 12 42
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 10 7
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 3 7
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 14
  • Physical Probing: 2
  • physical probing: 1
  • DPA: 1
  • timing attacks: 2
  • Leak-Inherent: 7
  • Physical Probing: 2
  • physical probing: 2
  • side channel: 7
  • SPA: 2
  • DPA: 2
  • timing attacks: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 1 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 14 7
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 46: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 3
  • FIPS:
    • FIPS 197: 7
    • FIPS 186-4: 7
    • FIPS 180-4: 3
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-67: 6
    • NIST SP 800-38A: 10
    • NIST SP 800-38B: 5
  • PKCS:
    • PKCS #1: 8
  • BSI:
    • AIS31: 5
    • AIS20: 2
    • AIS26: 2
    • AIS 26: 1
    • AIS 31: 1
  • RFC:
    • RFC 5639: 11
  • ISO:
    • ISO/IEC 7816: 6
    • ISO/IEC 14443: 2
    • ISO/IEC 9797-1: 7
    • ISO/IEC 14888-3: 5
    • ISO/IEC 11770-3: 3
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS31: 5
  • AIS20: 2
  • AIS26: 2
  • AIS 26: 1
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 3 5
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 3
  • FIPS PUB 46: 1
  • FIPS PUB 197: 1
  • FIPS 197: 7
  • FIPS 186-4: 7
  • FIPS 180-4: 3
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 10
  • DES:
    • DES:
      • DES: 29
      • DEA: 2
    • 3DES:
      • Triple-DES: 10
      • TDEA: 3
      • Triple-DEA: 1
  • AES_competition:
    • AES:
      • AES: 57
      • AES-: 1
      • AES-128: 4
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 37
      • Triple-DES: 14
      • TDEA: 1
  • miscellaneous:
    • SEED:
      • SEED: 1
  • constructions:
    • MAC:
      • CBC-MAC: 11
      • CMAC: 9
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 10
  • AES: 57
  • AES-: 1
  • AES-128: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 10 57
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 10
  • TDEA: 3
  • Triple-DEA: 1
  • TDES: 37
  • Triple-DES: 14
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 3 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 10 14
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 29
  • DEA: 2
  • DES: 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 29 4
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110-1: 1
    • BSI TR-03110-2: 1
    • BSI TR-03110-3: 1
    • BSI TR-03110-4: 1
pdf_data/st_keywords/vendor
  • Philips:
    • Philips: 111
  • NXP:
    • NXP: 360
    • NXP Semiconductors: 26
pdf_data/st_metadata
  • pdf_file_size_bytes: 473340
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /ModDate: D:20050825173438+02'00'
  • /CreationDate: D:20050825173407+02'00'
  • /Title: Security Target
  • /Creator: Acrobat PDFMaker 6.0 for Word
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /Author: HGA
  • /Company: Philips Semiconductors BL ID
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 699303
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 88
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
  • /Keywords: Common Criteria, Security Target, Security IC, N7121
  • /Creator: DITA Open Toolkit
  • /Producer: Apache FOP Version 1.1
  • /CreationDate: D:20190603062438+02'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//Author HGA NXP B.V.
pdf_data/st_metadata//CreationDate D:20050825173407+02'00' D:20190603062438+02'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 6.0 for Word DITA Open Toolkit
pdf_data/st_metadata//Producer Acrobat Distiller 6.0 (Windows) Apache FOP Version 1.1
pdf_data/st_metadata//Title Security Target Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 473340 699303
pdf_data/st_metadata/pdf_number_of_pages 77 88
dgst b66f28a809c6b8c0 06c9c74541971a38