Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
BSI-DSZ-CC-0375-2007
Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software
BSI-DSZ-CC-0829-2012
name NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software
not_valid_before 2007-06-26 2012-09-05
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0312b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0829b_pdf.pdf
manufacturer NXP Semiconductors Germany GmbH Business Line Identification Infineon Technologies AG
manufacturer_web https://www.nxp.com https://www.infineon.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0375a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0829a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2013, 6, 24), 'maintenance_title': 'Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0829_ma1a_pdf.pdf', 'maintenance_st_link': None})
state/report/pdf_hash ebeb709ac17343b93f53de1627b584b650045b1335b35e7249667a28fca96bbd c612a4e4a03364a599c924a20703c107b54e32289b1057453bbdfd51958a3c0e
state/report/txt_hash 22a96513c516e6845388ecd2ab03f636e2e26f859b8c1dd410589f884ea0100f 2223602b87bfe5c7d8bc107cfa67b79061df9eeda58c1f23157114c411d3ce4d
state/st/pdf_hash 95845211b5838c40d4b8ba82bc65efe2ff737849b13f6512d78bbd729c92a02b 5640d1648931967eae59f8fdfec115c14673e5c9ffc9cdca7689932a1efb4a75
state/st/txt_hash 72d918b835858241b398b09d1fe5a012c70bcc72af39f113a244ca04fb2e448f cdf3132511bdb9afcb540dc038bb07430cd4f185de2045a7dfcf431da3f10637
heuristics/cert_id BSI-DSZ-CC-0375-2007 BSI-DSZ-CC-0829-2012
heuristics/cpe_matches None cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:*
heuristics/direct_transitive_cves None CVE-2017-15361
heuristics/extracted_versions - 1.02.013, 1.01
heuristics/indirect_transitive_cves None CVE-2017-15361
heuristics/related_cves None CVE-2017-15361
heuristics/report_references/directly_referenced_by None ANSSI-CC-2014/11, BSI-DSZ-CC-0904-2015, ANSSI-CC-2013/55, ANSSI-CC-2014/12, BSI-DSZ-CC-0829-V2-2015, ANSSI-CC-2014/07, ANSSI-CC-2014/62, ANSSI-CC-2015/25, ANSSI-CC-2013/64, ANSSI-CC-2013/35, ANSSI-CC-2014/48, ANSSI-CC-2014/14, ANSSI-CC-2014/09, ANSSI-CC-2014/61, ANSSI-CC-2014/08, ANSSI-CC-2015/09, ANSSI-CC-2013/33, ANSSI-CC-2014/50, ANSSI-CC-2014/49, ANSSI-CC-2013/32, ANSSI-CC-2013/34, CRP290, ANSSI-CC-2013/42, BSI-DSZ-CC-0898-2014, ANSSI-CC-2014/06, ANSSI-CC-2014/13
heuristics/report_references/directly_referencing BSI-DSZ-CC-0312-2005, BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0349-2006 BSI-DSZ-CC-0728-2011
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2015/02, ANSSI-CC-2015/38, ANSSI-CC-2015/40, ANSSI-CC-2015/04, ANSSI-CC-2015/15, ANSSI-CC-2014/11, BSI-DSZ-CC-0836-V2-2017, BSI-DSZ-CC-0904-2015, ANSSI-CC-2013/55, ANSSI-CC-2015/39, ANSSI-CC-2016/75, ANSSI-CC-2014/12, ANSSI-CC-2015/03, BSI-DSZ-CC-0941-2016, BSI-DSZ-CC-0829-V2-2015, ANSSI-CC-2014/07, ANSSI-CC-2014/62, ANSSI-CC-2015/25, ANSSI-CC-2013/64, ANSSI-CC-2013/35, ANSSI-CC-2014/48, BSI-DSZ-CC-0952-V2-2016, ANSSI-CC-2015/01, ANSSI-CC-2014/14, ANSSI-CC-2016/74, ANSSI-CC-2014/09, ANSSI-CC-2014/61, ANSSI-CC-2014/08, ANSSI-CC-2015/09, ANSSI-CC-2016/73, ANSSI-CC-2013/33, ANSSI-CC-2015/41, ANSSI-CC-2014/50, ANSSI-CC-2014/49, ANSSI-CC-2015/08, ANSSI-CC-2013/32, BSI-DSZ-CC-0904-V2-2021, ANSSI-CC-2015/37, ANSSI-CC-2013/34, CRP290, ANSSI-CC-2013/42, BSI-DSZ-CC-0898-2014, ANSSI-CC-2016/03, ANSSI-CC-2014/06, BSI-DSZ-CC-0835-V2-2017, ANSSI-CC-2016/04, ANSSI-CC-2014/86, ANSSI-CC-2014/13, ANSSI-CC-2015/30
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0312-2005, BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0349-2006, BSI-DSZ-CC-0227-2004 BSI-DSZ-CC-0640-2010, BSI-DSZ-CC-0728-2011
heuristics/st_references/directly_referenced_by None ANSSI-CC-2014/11, BSI-DSZ-CC-0904-2015, ANSSI-CC-2016/75, ANSSI-CC-2014/12, ANSSI-CC-2014/07, ANSSI-CC-2014/62, ANSSI-CC-2013/35, ANSSI-CC-2014/48, ANSSI-CC-2014/14, ANSSI-CC-2016/74, ANSSI-CC-2014/09, ANSSI-CC-2014/61, ANSSI-CC-2014/08, ANSSI-CC-2015/09, ANSSI-CC-2016/73, ANSSI-CC-2013/33, ANSSI-CC-2013/32, ANSSI-CC-2013/34, BSI-DSZ-CC-0898-2014, ANSSI-CC-2014/06, ANSSI-CC-2014/13
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0695-2011, BSI-DSZ-CC-0813-2012
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2014/11, BSI-DSZ-CC-0904-2015, ANSSI-CC-2016/75, ANSSI-CC-2014/12, ANSSI-CC-2014/07, ANSSI-CC-2014/62, ANSSI-CC-2013/35, ANSSI-CC-2014/48, ANSSI-CC-2014/14, ANSSI-CC-2016/74, ANSSI-CC-2014/09, ANSSI-CC-2014/61, ANSSI-CC-2014/08, ANSSI-CC-2015/09, ANSSI-CC-2016/73, ANSSI-CC-2013/33, ANSSI-CC-2013/32, ANSSI-CC-2013/34, BSI-DSZ-CC-0898-2014, ANSSI-CC-2014/06, ANSSI-CC-2014/13
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0640-2010, BSI-DSZ-CC-0695-2011, BSI-DSZ-CC-0813-2012, BSI-DSZ-CC-0728-2011
pdf_data/report_filename 0375a.pdf 0829a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0375-2007 BSI-DSZ-CC-0829-2012
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH Business Line Identification Infineon Technologies AG
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
    • RSA-2048: 1
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 4
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0375-2007: 25
    • BSI-DSZ-CC-0312-2005: 3
    • BSI-DSZ-CC-0349-2006: 4
    • BSI-DSZ-CC-0312-: 1
    • BSI-DSZ-CC-0348-2006: 1
    • BSI-DSZ-CC-0312: 4
    • BSI-DSZ-CC-0375: 1
  • NL:
    • CC-0348-2006: 3
  • DE:
    • BSI-DSZ-CC-0829-2012: 24
    • BSI-DSZ-CC-0728-2011: 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0375-2007: 25
  • BSI-DSZ-CC-0312-2005: 3
  • BSI-DSZ-CC-0349-2006: 4
  • BSI-DSZ-CC-0312-: 1
  • BSI-DSZ-CC-0348-2006: 1
  • BSI-DSZ-CC-0312: 4
  • BSI-DSZ-CC-0375: 1
  • BSI-DSZ-CC-0829-2012: 24
  • BSI-DSZ-CC-0728-2011: 3
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 4
  • BSI-PP- 0002-2001: 2
  • BSI-PP-0002-: 1
  • BSI-CC-PP-0035-2007: 3
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_SCP.3: 3
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.3: 2
    • ADV_HLD.3: 2
    • ADV_IMP.2: 2
    • ADV_INT.1: 2
    • ADV_RCR.2: 2
    • ADV_SPM.3: 2
    • ADV_LLD.1: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 3
    • ALC_TAT.2: 3
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_DPT.2: 2
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA.1: 2
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.3: 2
  • ADV_HLD.3: 2
  • ADV_IMP.2: 2
  • ADV_INT.1: 2
  • ADV_RCR.2: 2
  • ADV_SPM.3: 2
  • ADV_LLD.1: 1
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP.3 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP.2 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT.1 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM 2 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
  • AGD_ADM: 2
  • AGD_USR: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_LCD.2: 3
  • ALC_TAT.2: 3
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_DVS.2: 7
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 6 7
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.2 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT 2 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_DPT.2: 2
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_DPT.3: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_COV 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT.2 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 2 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_CCA.1: 2
  • AVA_SOF.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
  • AVA_VAN.5: 6
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4: 10
    • EAL5: 11
    • EAL 1: 1
    • EAL 7: 1
    • EAL 4: 1
    • EAL1: 5
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL5 augmented: 2
  • EAL:
    • EAL 5: 6
    • EAL 4: 3
    • EAL1: 7
    • EAL4: 8
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 10
  • EAL5: 11
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL1: 5
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL5 augmented: 2
  • EAL 5: 6
  • EAL 4: 3
  • EAL1: 7
  • EAL4: 8
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 3
pdf_data/report_keywords/cc_security_level/EAL/EAL1 5 7
pdf_data/report_keywords/cc_security_level/EAL/EAL4 10 8
pdf_data/report_keywords/cc_security_level/EAL/EAL5 11 6
pdf_data/report_keywords/cc_security_level/EAL/EAL6 3 4
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_COP.1: 1
    • FCS_RND.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF.1: 3
    • FDP_IFC.1: 1
    • FDP_ITT.1: 1
  • FMT:
    • FMT_MSA.1: 2
    • FMT_MSA.3: 2
    • FMT_SMF.1: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP.3: 1
    • FPT_SEP.1: 1
  • FRU:
    • FRU_FLT.2: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • Secure 8-bit Smart Card Controller, Philips Semiconductors, Business Line Identification (confidential document) [7] Security Target Lite BSI-DSZ-CC-0312, Version 1.0, 25 August 2005, Evaluation of the Philips: 1
  • Technical Report, Philips P5CT072V0N Secure Smart Card Controller, Version 1.2, 22 May 2007 (confidential document) [9] Smartcard IC Platform Protection Profile, Version 1.0, July 2001, registered at the German: 1
  • Secure 8-bit Smart Card Controller, BSI-DSZ-CC-0375, T-Systems GEI GmbH, Version 2.2, 18 May 2007 (confidential document) [11] Guidance, Delivery and Operation Manual for the P5CT072V0N, BSI- DSZ-CC-0312, Version 1.0: 1
  • Smart Card Controller, Product Data Sheet, Philips Semiconductors, Revision 3.3, 25 May 2005 (confidential document) [13] Data Sheet, P5CD072, SmartMX, Secure Dual Interface Smart Card Controller, Product Data Sheet: 1
  • Philips Semiconductors, Revision 3.3, 31 May 2005 (confidential document) [14] Data Sheet, P5CD036, SmartMX, Secure Dual Interface Smart Card Controller, Product Data Sheet: 1
  • Philips Semiconductors, Revision 3.3, 25 May 2005 (confidential document) [15] FIPS PUB 46-3 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION DATA ENCRYPTION STANDARD: 1
  • BSI-DSZ-CC-0312, Version 1.0, 29 August 2005, Philips Semiconductors, Business Line Identification (confidential document) [17] Instruction Set SmartMX-Family, Secure and PKI Smart Card Controller, Objective Specification: 1
  • Secure 8-bit Smart Card Controller, Philips Semiconductors, Business Line Identification (confidential document). The evaluators verified, that the requirements for the TOE life cycle phases up to delivery (as: 1
  • A11 and M11, Version 3, 2012-08-28, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7820 A11 and M11, Version 3: 1
  • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7820 A11 and M11 including optional Software Libraries RSA –: 1
  • – SHA-2 – Toolbox, Version 1.1, 2012-06-29, Infineon Technologies AG (confidential document) [11] M7801/M7820 Controller Security Guidelines, 2012-05-07, Infineon Technologies AG [12] SLx 70: 1
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 6
pdf_data/report_keywords/crypto_library
  • Infineon:
    • v1.02.013: 33
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 24
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 5
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/RNG/RNG 5 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 2
    • side channel: 1
    • DPA: 1
    • SPA: 1
    • timing attacks: 1
  • FI:
    • physical tampering: 1
  • SCA:
    • physical probing: 1
    • SPA: 5
    • DPA: 6
  • FI:
    • physical tampering: 1
    • DFA: 5
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • physical tampering: 1
  • DFA: 5
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 2
  • side channel: 1
  • DPA: 1
  • SPA: 1
  • timing attacks: 1
  • physical probing: 1
  • SPA: 5
  • DPA: 6
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 1 6
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 1 5
pdf_data/report_keywords/side_channel_analysis/SCA/physical probing 2 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
  • BSI:
    • AIS 34: 2
    • AIS 32: 1
    • AIS 36: 4
    • AIS 25: 1
    • AIS 26: 2
    • AIS 31: 3
  • ISO:
    • ISO/IEC 15408:2005: 3
    • ISO/IEC15408: 2005: 1
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS31: 1
    • AIS 32: 1
    • AIS 35: 1
    • AIS 38: 1
    • AIS47: 1
  • ISO:
    • ISO/IEC 18092: 6
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 32: 1
  • AIS 36: 4
  • AIS 25: 1
  • AIS 26: 2
  • AIS 31: 3
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS31: 1
  • AIS 32: 1
  • AIS 35: 1
  • AIS 38: 1
  • AIS47: 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 31 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 4 3
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408:2005: 3
  • ISO/IEC15408: 2005: 1
  • ISO/IEC 18092: 6
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • DES:
      • DES: 5
      • DEA: 2
    • 3DES:
      • Triple-DES: 13
      • TDEA: 3
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • Triple-DES: 3
      • 3DES: 3
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 3 5
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 13
  • TDEA: 3
  • Triple-DES: 3
  • 3DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 13 3
pdf_data/report_keywords/symmetric_crypto/DES/DES
  • DES: 5
  • DEA: 2
  • DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 5 3
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 26
    • NXP Semiconductors: 15
  • Philips:
    • Philips: 19
  • Infineon:
    • Infineon: 14
    • Infineon Technologies AG: 18
    • Infineon Technologies: 8
  • GD:
    • G&D: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 335519
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
  • /CreationDate: D:20070628070712+02'00'
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Acrobat PDFMaker 7.0.7 für Word
  • /Keywords: Common Criteria, Certification, Zertifizierung, NXP,NXP Secure Smart Card Controller
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20070628071341+02'00'
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /SourceModified: D:20070628050650
  • /Title: Certification Report BSI-DSZ-CC-0375-2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1362115
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 46
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20120912093345+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software, Infineon Technologies AG"
  • /ModDate: D:20120912093725+02'00'
  • /Producer: LibreOffice 3.5
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0829-2012
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata//CreationDate D:20070628070712+02'00' D:20120912093345+02'00'
pdf_data/report_metadata//Creator Acrobat PDFMaker 7.0.7 für Word Writer
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, NXP,NXP Secure Smart Card Controller "Common Criteria, Certification, Zertifizierung, Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software, Infineon Technologies AG"
pdf_data/report_metadata//ModDate D:20070628071341+02'00' D:20120912093725+02'00'
pdf_data/report_metadata//Producer Acrobat Distiller 7.0.5 (Windows) LibreOffice 3.5
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0375-2007 Certification Report BSI-DSZ-CC-0829-2012
pdf_data/report_metadata/pdf_file_size_bytes 335519 1362115
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
pdf_data/report_metadata/pdf_number_of_pages 52 46
pdf_data/st_filename 0312b.pdf 0829b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 16
  • FF:
    • DH:
      • Diffie-Hellman: 5
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 2
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 12
  • ECC:
    • ECC: 16
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 2 16
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0312: 79
  • DE:
    • BSI-DSZ-CC-0813-2012: 1
    • BSI-DSZ-CC-0695-2011: 1
  • NL:
    • CC-0728-2011: 1
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0312: 79
  • BSI-DSZ-CC-0813-2012: 1
  • BSI-DSZ-CC-0695-2011: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.MF_FW: 8
  • O.MEM_ACCESS: 8
  • O.SFR_ACCESS: 8
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 3 1
pdf_data/st_keywords/cc_claims/T/T.RND 2 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 3
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 2
    • ACM_SCP.3: 5
    • ACM_SCP.2: 4
    • ACM_SCP: 3
    • ACM_AUT: 1
    • ACM_CAP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_IGS: 2
    • ADO_DEL: 2
  • ADV:
    • ADV_FSP.3: 6
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP.2: 4
    • ADV_FSP: 3
    • ADV_RCR: 4
    • ADV_SPM: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_INT: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VLA.4: 3
    • AVA_CCA.1: 1
    • AVA_MSU.3: 1
    • AVA_SOF.1: 2
    • AVA_MSU: 2
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP: 1
    • ADV_FSP.4: 1
    • ADV_FSP.2: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS: 1
    • ALC_DVS.2: 9
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS: 1
    • ALC_CMS.4: 1
    • ALC_DVS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 11
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_OBJ: 2
    • ASE_ECD: 2
    • ASE_REQ: 2
    • ASE_TSS: 2
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.3: 6
  • ADV_HLD.3: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_LLD.1: 1
  • ADV_RCR.2: 1
  • ADV_SPM.3: 1
  • ADV_FSP.2: 4
  • ADV_FSP: 3
  • ADV_RCR: 4
  • ADV_SPM: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_INT: 1
  • ADV_IMP: 1
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 3 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.2 4 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 2
  • AGD_USR: 2
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 9
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VLA.4: 3
  • AVA_CCA.1: 1
  • AVA_MSU.3: 1
  • AVA_SOF.1: 2
  • AVA_MSU: 2
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 34
  • EAL 5: 4
  • EAL4: 4
  • EAL5+: 1
  • EAL4+: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 2
  • EAL4 augmented: 1
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 4 3
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 augmented 2 3
pdf_data/st_keywords/cc_security_level/EAL/EAL5 34 5
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND.1: 5
    • FCS_RND.1.1: 1
    • FCS_COP.1: 13
    • FCS_COP.1.1: 1
    • FCS_CKM.1: 4
    • FCS_CKM.4: 3
    • FCS_CKM: 1
  • FDP:
    • FDP_IFC.1: 10
    • FDP_ITT.1: 6
    • FDP_ITC.1: 4
    • FDP_ACC.1: 33
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 30
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_SDI.1: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_MSA.2: 4
    • FMT_MSA.3: 22
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.1: 29
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 2
    • FMT_SMF.1: 14
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_ITT.1: 6
    • FPT_PHP.3: 7
    • FPT_SEP.1: 6
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 7
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 13
    • FCS_RNG.1: 29
    • FCS_COP.1: 28
    • FCS_CKM.1: 34
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 58
    • FCS_CKM.4: 24
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 25
    • FDP_ACF.1: 22
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 18
    • FDP_IFC.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 21
    • FMT_SMF.1: 16
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 36
    • FPT_TST.1: 11
    • FPT_FLS.1: 19
    • FPT_PHP.3: 25
    • FPT_ITT.1: 16
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 4
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 4 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 5
  • FCS_RND.1.1: 1
  • FCS_COP.1: 13
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 4
  • FCS_CKM.4: 3
  • FCS_CKM: 1
  • FCS_RNG: 13
  • FCS_RNG.1: 29
  • FCS_COP.1: 28
  • FCS_CKM.1: 34
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 58
  • FCS_CKM.4: 24
  • FCS_CKM: 24
  • FCS_CKM.2: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 1 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 4 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 3 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 13 28
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 10
  • FDP_ITT.1: 6
  • FDP_ITC.1: 4
  • FDP_ACC.1: 33
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_SDI.1: 1
  • FDP_ACC.1: 25
  • FDP_ACF.1: 22
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 18
  • FDP_IFC.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 33 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 30 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 10 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 6 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 17
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_MSA.2: 4
  • FMT_MSA.3: 22
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 29
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 14
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 20
  • FMT_MSA.3: 21
  • FMT_SMF.1: 16
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 7
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 3 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 3 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 29 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 4 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 8 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_ITT.1: 6
  • FPT_PHP.3: 7
  • FPT_SEP.1: 6
  • FPT_AMT.1: 1
  • FPT_TST: 7
  • FPT_TST.2: 36
  • FPT_TST.1: 11
  • FPT_FLS.1: 19
  • FPT_PHP.3: 25
  • FPT_ITT.1: 16
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 19
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 6 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 25
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CFB:
    • CFB: 5
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 3
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 12
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
      • SHA-512: 2
      • SHA-2: 61
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 12
    • RND: 5
  • TRNG:
    • TRNG: 14
  • PRNG:
    • PRNG: 7
  • RNG:
    • RND: 2
    • RNG: 9
pdf_data/st_keywords/randomness/RNG/RND 5 2
pdf_data/st_keywords/randomness/RNG/RNG 12 9
pdf_data/st_keywords/randomness/TRNG/TRNG 1 14
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 10
  • malfunction: 1
  • fault injection: 3
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 10 12
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 14
  • Physical Probing: 2
  • physical probing: 1
  • DPA: 1
  • timing attacks: 2
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 8
  • SPA: 5
  • DPA: 10
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 1 10
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 14 10
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 46: 1
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 3
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS PUB 180-4: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 10
    • AIS32: 5
  • RFC:
    • RFC3447: 11
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC18092: 6
    • ISO/IEC 18092: 6
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS31: 10
  • AIS32: 5
pdf_data/st_keywords/standard_id/BSI/AIS31 3 10
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 3
  • FIPS PUB 46: 1
  • FIPS PUB 197: 1
  • FIPS PUB 197: 2
  • FIPS PUB 180-4: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 1 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 10
  • DES:
    • DES:
      • DES: 29
      • DEA: 2
    • 3DES:
      • Triple-DES: 10
      • TDEA: 3
      • Triple-DEA: 1
  • AES_competition:
    • AES:
      • AES: 24
  • DES:
    • DES:
      • DES: 8
    • 3DES:
      • 3DES: 17
      • Triple-DES: 3
  • constructions:
    • MAC:
      • HMAC: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 10 24
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 10
  • TDEA: 3
  • Triple-DEA: 1
  • 3DES: 17
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 10 3
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 29
  • DEA: 2
  • DES: 8
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 29 8
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI 1: 1
pdf_data/st_keywords/vendor
  • Philips:
    • Philips: 111
  • Infineon:
    • Infineon Technologies AG: 16
    • Infineon: 9
    • Infineon Technologies: 7
pdf_data/st_metadata
  • pdf_file_size_bytes: 473340
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /ModDate: D:20050825173438+02'00'
  • /CreationDate: D:20050825173407+02'00'
  • /Title: Security Target
  • /Creator: Acrobat PDFMaker 6.0 for Word
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /Author: HGA
  • /Company: Philips Semiconductors BL ID
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 889908
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 85
  • /Title: CC EAL5+ Certification Security Target
  • /Author: Hans-Ulrich Buchmüller
  • /Subject: Security Target M7892 Integrity Guard
  • /Keywords: Dresden, Burlington, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL5+, high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, cryptographic, libraries, CCv3.1
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20120828132014
  • /ModDate: D:20120828132014
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://www.bsi.bund.de/
pdf_data/st_metadata//Author HGA Hans-Ulrich Buchmüller
pdf_data/st_metadata//CreationDate D:20050825173407+02'00' D:20120828132014
pdf_data/st_metadata//Creator Acrobat PDFMaker 6.0 for Word Microsoft® Office Word 2007
pdf_data/st_metadata//ModDate D:20050825173438+02'00' D:20120828132014
pdf_data/st_metadata//Producer Acrobat Distiller 6.0 (Windows) Microsoft® Office Word 2007
pdf_data/st_metadata//Title Security Target CC EAL5+ Certification Security Target
pdf_data/st_metadata/pdf_file_size_bytes 473340 889908
pdf_data/st_metadata/pdf_hyperlinks http://www.bsi.bund.de/
pdf_data/st_metadata/pdf_number_of_pages 77 85
dgst b66f28a809c6b8c0 6de5e7a68582ea80