Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller N7021 VA including IC Dedicated Software
BSI-DSZ-CC-0977-2017
Infineon Smart Card IC (Security Controller) SLE66CX642P/m1485b16 with RSA 2048 V1.30 and specific IC Dedicated Software
BSI-DSZ-CC-0315-2005
name NXP Secure Smart Card Controller N7021 VA including IC Dedicated Software Infineon Smart Card IC (Security Controller) SLE66CX642P/m1485b16 with RSA 2048 V1.30 and specific IC Dedicated Software
not_valid_before 2017-07-24 2005-08-12
not_valid_after 2022-07-23 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0977b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0315b.pdf
manufacturer NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity Infineon Technologies AG
manufacturer_web https://www.nxp.com https://www.infineon.com/
security_level ALC_FLR.1, ASE_TSS.2, EAL6+ EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0977a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0315a.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2007, 9, 26), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CX642P/m1485b16 with RSA 2048 V1.30 and specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0315_ma1.pdf', 'maintenance_st_link': None})
state/report/pdf_hash 0246db9583db31c5ab8714c7fbe0fd10f7f9c5e65198f924f1b038ba3757fe98 a4e72cd3bddab291913677af2b67c6406d148a241c2c48831162e56cc755defb
state/report/txt_hash cd5e0a9fe231c1fa09835aa0af06a27ed9cdc05a483595d5df08f0f3d96b3628 4ea4db7f8733681400a9aacd541ae164eebd36e06938acedc9a9f8df3e2409d3
state/st/pdf_hash b2be817cee19767d79ad8a0554abbd6421a34899b6b2c177c42d72e7211e9a1d 8ba9941a6fd9e5df80728cbe6308818d11be280ff67b8651b4bee6ac72aeabd0
state/st/txt_hash be1ead84e182ea9c41808c9e33f9775c18e6f40f1509e5e55262129ee2253f2c 88af526a719032ec7306b13c5980518ba83454bdd540951e0497fb944c8882e1
heuristics/cert_id BSI-DSZ-CC-0977-2017 BSI-DSZ-CC-0315-2005
heuristics/extracted_versions - 1.30
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0977-V2-2019, BSI-DSZ-CC-1019-2017 BSI-DSZ-CC-0281-2005
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0266-2005
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0977-V3-2021, BSI-DSZ-CC-1019-V2-2019, BSI-DSZ-CC-1019-2017, BSI-DSZ-CC-0977-V2-2019 BSI-DSZ-CC-0281-2005
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0169-2002, BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0223-2003
heuristics/st_references/directly_referenced_by 21.0.03/TSE-CCCS-59 BSI-DSZ-CC-0281-2005, BSI-DSZ-CC-0476-2007
heuristics/st_references/indirectly_referenced_by 21.0.03/TSE-CCCS-59 BSI-DSZ-CC-0281-2005, BSI-DSZ-CC-0476-2007
pdf_data/report_filename 0977a_pdf.pdf 0315a.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0977-2017
  • cert_item: NXP Secure Smart Card Controller N7021 VA including IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ASE_TSS.2 and ALC_FLR.1 SOGIS Recognition Agreement
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0315-2005
  • cert_item: Infineon Smart Card IC (Security Controller) SLE66CX642P/m1485b16 with RSA 2048 V1.30 and specific IC Dedicated Software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0977-2017 BSI-DSZ-CC-0315-2005
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller N7021 VA including IC Dedicated Software Infineon Smart Card IC (Security Controller) SLE66CX642P/m1485b16 with RSA 2048 V1.30 and specific IC Dedicated Software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH Infineon Technologies AG
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA 2048: 19
    • RSA2048: 14
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0977-2017: 21
    • BSI-DSZ-CC-0977-: 1
  • DE:
    • BSI-DSZ-CC-0315-2005: 25
    • BSI-DSZ-CC-0266-2005: 2
  • NL:
    • CC-0266-2005: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0977-2017: 21
  • BSI-DSZ-CC-0977-: 1
  • BSI-DSZ-CC-0315-2005: 25
  • BSI-DSZ-CC-0266-2005: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 6
  • R:
    • R.O: 6
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-PP-0002-2001: 4
  • BSI-PP- 0002-2001: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 3
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_IND: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN: 3
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_TSS.2: 6
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.3: 2
    • ACM_SCP: 3
    • ACM_AUT: 2
    • ACM_CAP: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.3: 1
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP: 2
    • ADV_HLD: 1
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_SPM: 2
    • ADV_RCR: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 5
    • ALC_LCD.2: 2
    • ALC_TAT.2: 2
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 4
    • AVA_VLA.4: 5
    • AVA_CCA.1: 1
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 4
    • AVA_VLA: 4
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 2
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_SPM.1: 2
  • ADV_TDS.5: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_FSP.3: 1
  • ADV_HLD.3: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_LLD.1: 1
  • ADV_RCR.2: 1
  • ADV_SPM.3: 1
  • ADV_FSP: 2
  • ADV_HLD: 1
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_SPM: 2
  • ADV_RCR: 2
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP.2 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM 1 2
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_ADM.1: 1
  • AGD_USR.1: 1
  • AGD_ADM: 2
  • AGD_USR: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_FLR: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 5
  • ALC_LCD.2: 2
  • ALC_TAT.2: 2
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 3 5
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 2
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.2 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.2 1 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 6
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_REQ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_DES.1: 1
  • ASE_ENV.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_PPC.1: 1
  • ASE_REQ.1: 1
  • ASE_SRE.1: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 2
  • ATE_FUN.2: 2
  • ATE_IND: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_COV.2: 1
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
pdf_data/report_keywords/cc_sar/ATE/ATE_COV 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN: 3
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_MSU.3: 4
  • AVA_VLA.4: 5
  • AVA_CCA.1: 1
  • AVA_SOF.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 4
  • AVA_VLA: 4
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 8
    • EAL 5: 10
    • EAL 2: 7
    • EAL 1: 7
    • EAL 4: 6
    • EAL 5+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL4: 10
    • EAL5: 9
    • EAL 1: 1
    • EAL 7: 1
    • EAL 4: 1
    • EAL5+: 2
    • EAL1: 5
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL6: 3
    • EAL5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 8
  • EAL 5: 10
  • EAL 2: 7
  • EAL 1: 7
  • EAL 4: 6
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL4: 10
  • EAL5: 9
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL5+: 2
  • EAL1: 5
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 6 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 7 4 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_COP.1: 1
    • FCS_CKM.1: 1
    • FCS_RND.1: 1
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF.1: 1
    • FDP_IFC.1: 1
    • FDP_ITT.1: 1
  • FMT:
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP.3: 1
    • FPT_SEP.1: 1
    • FPT_TST.2: 1
  • FRU:
    • FRU_FLT.2: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • N7021 VA Security Target, BSI-DSZ-CC-0977- 2017, Version 1.8, 2017-05-31, NXP Semiconductors (confidential document) 8 specifically • AIS1, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung des: 1
  • 7] Evaluation Technical Report N7021 VA, Version 2, 2017-06-30, TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • for Composite Evaluation for the N7021 VA, version 2, 2017- 06-30, TÜV Informationstechnik GmbH (confidential document) [11] SmartMX3 family P71D320 Overview, pinning and electrical characteristics, Version 2.0: 1
  • for the Product Smart Card IC (Security Controller) SLE66CX642P/m1485b16, with RSA2048 V1.30, (confidential document) [8] ETR-lite for composition, according to AIS 36, Version 3.0, 27.06.2005, for the Product Smart: 1
  • IC (Security Controller) SLE66CX642P/m1485b16, with RSA2048 V1.30, (confidential document) [9] Smartcard IC Platform Protection Profile, Version 1.0, July 2001, BSI registration ID: 1
  • AG, Security and Chipcard ICs, SLE66CxxxP, Security Controller Family, Data Book Version 08.04, (confidential document) [11] Confidential Errata and Information Sheet- SLE66CxxxP Products and Bondout, Version 05.05: 1
  • document) [1 ] SLE66CxxxP, Security Controller Family, Confidential Instruction Set, 05.01, (confidential document) 2 [13] RSA 2048 bit Support, SLE66CX642P, RSA Interface Specification for Library V1.30, Version: 1
  • 04, (confidential document) [14] RSA 2048 bit Support, SLE66CX642P, Arithmetic Library for V1.30, Version 12.04 (confidential: 1
  • Configuration Management Scope (ACM_SCP), Version 1.1, 14. June 2005 (i.e. TOE Configuration List, confidential document) B-27 Certification Report BSI-DSZ-CC-0315-2005 This page is intentionally left blank. B-28: 1
pdf_data/report_keywords/cipher_mode/CBC/CBC 3 1
pdf_data/report_keywords/cipher_mode/ECB/ECB 3 1
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 2: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 5
  • RNG:
    • RNG: 7
pdf_data/report_keywords/randomness/RNG/RNG 5 7
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • side-channel: 1
    • DPA: 2
    • SPA: 1
  • FI:
    • fault injection: 1
  • other:
    • JIL: 4
  • SCA:
    • Physical Probing: 1
    • physical probing: 2
    • side channel: 1
    • DPA: 6
    • SPA: 2
  • FI:
    • physical tampering: 1
    • malfunction: 1
    • Malfunction: 1
    • DFA: 2
pdf_data/report_keywords/side_channel_analysis/FI
  • fault injection: 1
  • physical tampering: 1
  • malfunction: 1
  • Malfunction: 1
  • DFA: 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • side-channel: 1
  • DPA: 2
  • SPA: 1
  • Physical Probing: 1
  • physical probing: 2
  • side channel: 1
  • DPA: 6
  • SPA: 2
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 2 6
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 1 2
pdf_data/report_keywords/side_channel_analysis/SCA/physical probing 1 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • NIST:
    • NIST SP 800-67: 5
    • NIST SP 800-38A: 4
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 36: 2
    • AIS31: 1
    • AIS 35: 2
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS 20: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS39: 1
    • AIS46: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • BSI:
    • AIS 34: 3
    • AIS 32: 2
    • AIS 25: 2
    • AIS 26: 3
    • AIS 31: 3
    • AIS 36: 3
    • AIS31: 1
  • ISO:
    • ISO/IEC 15408:1999: 1
    • ISO/IEC15408: 1999: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 36: 2
  • AIS31: 1
  • AIS 35: 2
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS 20: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS39: 1
  • AIS46: 1
  • AIS 34: 3
  • AIS 32: 2
  • AIS 25: 2
  • AIS 26: 3
  • AIS 31: 3
  • AIS 36: 3
  • AIS31: 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 3
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 32 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 36 2 3
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 15408:1999: 1
  • ISO/IEC15408: 1999: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 3
  • DES:
    • DES:
      • DES: 12
    • 3DES:
      • Triple-DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 5 12
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 25
    • NXP Semiconductors: 36
  • Infineon:
    • Infineon: 21
    • Infineon Technologies AG: 15
    • Infineon Technologies: 1
  • Philips:
    • Philips: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 1150955
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 40
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20170804094740+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, NXP, N7021VA"
  • /ModDate: D:20170804105223+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0977-2017
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 965365
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 50
  • /Producer: Acrobat Distiller 5.0.5 (Windows)
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /ModDate: D:20050907070408+02'00'
  • /Subject: Certification Report
  • /CreationDate: D:20050906115953Z
  • /Title: BSI-DSZ-CC-0315-2005
  • /Creator: Acrobat PDFMaker 5.0 für Word
  • pdf_hyperlinks:
pdf_data/report_metadata//CreationDate D:20170804094740+02'00' D:20050906115953Z
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 5.0 für Word
pdf_data/report_metadata//ModDate D:20170804105223+02'00' D:20050907070408+02'00'
pdf_data/report_metadata//Producer LibreOffice 5.2 Acrobat Distiller 5.0.5 (Windows)
pdf_data/report_metadata//Subject Common Criteria Certification Certification Report
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0977-2017 BSI-DSZ-CC-0315-2005
pdf_data/report_metadata/pdf_file_size_bytes 1150955 965365
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 40 50
pdf_data/st_filename 0977b_pdf.pdf 0315b.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • RSA:
    • RSA2048: 9
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0977: 2
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 5
  • O.AES: 4
  • O.RND: 4
  • O.CUST_RECONFIG: 5
  • O.NVM_INTEGRITY: 4
  • O.MEM_ACCESS: 5
  • O.SFR_ACCESS: 4
  • O.REUSE: 5
  • O.PUF: 5
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 4 1
pdf_data/st_keywords/cc_claims/T/T.RND 3 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0002: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.5: 12
    • ADV_IMP.2: 3
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 8
    • ADV_FSP.4: 6
    • ADV_IMP.1: 3
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_CMC.4: 1
    • ADV_CMC.5: 1
    • ADV_CMS.4: 1
    • ADV_CMS.5: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_FLR.1: 5
    • ALC_CMC.5: 5
    • ALC_CMS.5: 5
    • ALC_DEL.1: 2
    • ALC_DVS.2: 2
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC.4: 3
    • ALC_CMS.4: 4
    • ALC_CMC: 1
    • ALC_CMS: 2
    • ALC_COV: 1
  • ATE:
    • ATE_COV.3: 5
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV.2: 3
  • AVA:
    • AVA_VAN.5: 3
  • ASE:
    • ASE_TSS.2: 5
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 1
    • ACM_SCP.3: 5
    • ACM_SCP: 3
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.3: 5
    • ADV_HLD.3: 3
    • ADV_IMP.2: 3
    • ADV_INT.1: 3
    • ADV_LLD.1: 3
    • ADV_RCR.2: 3
    • ADV_SPM.3: 2
    • ADV_FSP: 1
    • ADV_FSP.2: 1
    • ADV_SPM.1: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.2: 4
    • ALC_LCD.2: 1
    • ALC_TAT.2: 2
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.3: 3
    • AVA_VLA.4: 4
    • AVA_CCA.1: 2
    • AVA_SOF.1: 2
    • AVA_SOF: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 12
  • ADV_IMP.2: 3
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 8
  • ADV_FSP.4: 6
  • ADV_IMP.1: 3
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_CMC.4: 1
  • ADV_CMC.5: 1
  • ADV_CMS.4: 1
  • ADV_CMS.5: 1
  • ADV_FSP.3: 5
  • ADV_HLD.3: 3
  • ADV_IMP.2: 3
  • ADV_INT.1: 3
  • ADV_LLD.1: 3
  • ADV_RCR.2: 3
  • ADV_SPM.3: 2
  • ADV_FSP: 1
  • ADV_FSP.2: 1
  • ADV_SPM.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 8 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_CMC.5: 5
  • ALC_CMS.5: 5
  • ALC_DEL.1: 2
  • ALC_DVS.2: 2
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC.4: 3
  • ALC_CMS.4: 4
  • ALC_CMC: 1
  • ALC_CMS: 2
  • ALC_COV: 1
  • ALC_DVS.2: 4
  • ALC_LCD.2: 1
  • ALC_TAT.2: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 2 4
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 5
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 3
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 2
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_MSU.3: 3
  • AVA_VLA.4: 4
  • AVA_CCA.1: 2
  • AVA_SOF.1: 2
  • AVA_SOF: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 46
  • EAL4: 3
  • EAL4+: 1
  • EAL6 augmented: 4
  • EAL5: 4
  • EAL 5: 4
  • EAL5 augmented: 1
  • EAL 5 augmented: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 6
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_COP.1: 39
    • FCS_CKM.4: 33
    • FCS_RNG.1: 17
    • FCS_CKM.1: 27
    • FCS_RNG.1.1: 5
    • FCS_RNG.1.2: 4
    • FCS_COP.1.1: 6
    • FCS_CKM.4.1: 3
    • FCS_CKM.2: 2
    • FCS_CKM.1.1: 1
  • FDP:
    • FDP_ACC.1: 54
    • FDP_ACF.1: 41
    • FDP_ITT.1: 9
    • FDP_IFC.1: 20
    • FDP_UCT.1: 5
    • FDP_UIT.1: 4
    • FDP_SDC.1: 4
    • FDP_SDI.2: 6
    • FDP_RIP.1: 7
    • FDP_ITT.1.1: 1
    • FDP_IFF.1: 1
    • FDP_IFC.1.1: 1
    • FDP_SDC.1.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_ACC.1.1: 4
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 5
    • FDP_ACF.1.3: 5
    • FDP_ACF.1.4: 4
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_RIP.1.1: 1
  • FMT:
    • FMT_LIM.1: 16
    • FMT_LIM.2: 17
    • FMT_MSA.1: 33
    • FMT_MSA.3: 32
    • FMT_SMF.1: 30
    • FMT_LIM.1.1: 2
    • FMT_LIM.2.1: 2
    • FMT_SMF.1.1: 2
    • FMT_SMR.1: 19
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MSA.1.1: 3
  • FPT:
    • FPT_FLS.1: 12
    • FPT_ITT.1: 6
    • FPT_PHP.3: 8
    • FPT_TST.1: 8
    • FPT_ITT.1.1: 1
    • FPT_FLS.1.1: 1
    • FPT_PHP.3.1: 1
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FRU:
    • FRU_FLT.2: 9
    • FRU_FLT.1: 1
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND: 2
    • FCS_RND.1: 4
    • FCS_COP.1: 27
    • FCS_CKM.1: 33
    • FCS_COP.1.1: 2
    • FCS_CKM.4: 20
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 4
    • FCS_CKM.4.1: 2
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_ITT.1: 3
    • FDP_IFC.1: 9
    • FDP_ACC.1: 20
    • FDP_ACF.1: 15
    • FDP_SDI.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ACF.1.1: 1
    • FDP_ITC.1: 17
    • FDP_SDI.1.1: 1
    • FDP_ITC.1.1: 2
    • FDP_ITC.1.2: 2
    • FDP_ITC.1.3: 2
    • FDP_CKM.2: 1
  • FMT:
    • FMT_LIM.1: 4
    • FMT_LIM.2: 4
    • FMT_MSA.3: 15
    • FMT_MSA.1: 14
    • FMT_SMF.1: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 19
    • FMT_MSA.2.1: 2
  • FPT:
    • FPT_TST.2: 26
    • FPT_FLS.1: 5
    • FPT_SEP.1: 6
    • FPT_PHP.3: 7
    • FPT_ITT.1: 3
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_AMT.1: 4
    • FPT_TST: 2
  • FRU:
    • FRU_FLT.2: 5
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 6
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_COP.1: 39
  • FCS_CKM.4: 33
  • FCS_RNG.1: 17
  • FCS_CKM.1: 27
  • FCS_RNG.1.1: 5
  • FCS_RNG.1.2: 4
  • FCS_COP.1.1: 6
  • FCS_CKM.4.1: 3
  • FCS_CKM.2: 2
  • FCS_CKM.1.1: 1
  • FCS_RND: 2
  • FCS_RND.1: 4
  • FCS_COP.1: 27
  • FCS_CKM.1: 33
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 20
  • FCS_CKM.1.1: 3
  • FCS_CKM.2: 4
  • FCS_CKM.4.1: 2
  • FCS_RND.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 27 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 33 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4.1 3 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 39 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 6 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 54
  • FDP_ACF.1: 41
  • FDP_ITT.1: 9
  • FDP_IFC.1: 20
  • FDP_UCT.1: 5
  • FDP_UIT.1: 4
  • FDP_SDC.1: 4
  • FDP_SDI.2: 6
  • FDP_RIP.1: 7
  • FDP_ITT.1.1: 1
  • FDP_IFF.1: 1
  • FDP_IFC.1.1: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC.1.1: 4
  • FDP_ACF.1.1: 5
  • FDP_ACF.1.2: 5
  • FDP_ACF.1.3: 5
  • FDP_ACF.1.4: 4
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_RIP.1.1: 1
  • FDP_ITT.1: 3
  • FDP_IFC.1: 9
  • FDP_ACC.1: 20
  • FDP_ACF.1: 15
  • FDP_SDI.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ACF.1.1: 1
  • FDP_ITC.1: 17
  • FDP_SDI.1.1: 1
  • FDP_ITC.1.1: 2
  • FDP_ITC.1.2: 2
  • FDP_ITC.1.3: 2
  • FDP_CKM.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 54 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 41 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 5 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 5 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 5 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 20 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 19 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 9 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 15
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 16
  • FMT_LIM.2: 17
  • FMT_MSA.1: 33
  • FMT_MSA.3: 32
  • FMT_SMF.1: 30
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_SMF.1.1: 2
  • FMT_SMR.1: 19
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 3
  • FMT_MSA.1.1: 3
  • FMT_LIM.1: 4
  • FMT_LIM.2: 4
  • FMT_MSA.3: 15
  • FMT_MSA.1: 14
  • FMT_SMF.1: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 19
  • FMT_MSA.2.1: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 16 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 17 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 33 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 32 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 30 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 19 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 12
  • FPT_ITT.1: 6
  • FPT_PHP.3: 8
  • FPT_TST.1: 8
  • FPT_ITT.1.1: 1
  • FPT_FLS.1.1: 1
  • FPT_PHP.3.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TST.2: 26
  • FPT_FLS.1: 5
  • FPT_SEP.1: 6
  • FPT_PHP.3: 7
  • FPT_ITT.1: 3
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_TST: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 12 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 6 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 8 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 8 11
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 9
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT.2: 5
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 9 5
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • single DES is out of scope of the evaluation: 1
    • key length below 1024 bit are out of scope of the evaluation: 1
    • 2005-04-20 Page: 5/45 • data encryption according to single-DES and 3DES standard (single DES is out of scope of the evaluation), • data encryption according to RSA standard with 512 to 2048 bits key length: 1
    • length below 1024 bit are out of scope of the evaluation), • security sensors and physical countermeasures (e.g. shielding), • true random: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 12
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 6
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 43
    • RND: 7
  • RNG:
    • RNG: 7
    • RND: 2
pdf_data/st_keywords/randomness/RNG/RND 7 2
pdf_data/st_keywords/randomness/RNG/RNG 43 7
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 11
  • malfunction: 6
  • Malfunction: 12
  • malfunction: 2
  • DFA: 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 11 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 6 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 4
  • physical probing: 5
  • DPA: 1
  • Leak-Inherent: 10
  • Physical Probing: 2
  • SPA: 3
  • DPA: 5
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 1 5
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 10
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-67: 4
    • NIST SP 800-38A: 6
    • NIST SP 800-38B: 2
  • BSI:
    • AIS31: 2
  • ISO:
    • ISO/IEC 7816: 12
    • ISO/IEC 14443: 6
    • ISO/IEC 9797-1: 1
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • FIPS:
    • FIPS PUB 46-3: 2
  • BSI:
    • AIS31: 7
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9796-1: 3
    • ISO/IEC 7816: 4
pdf_data/st_keywords/standard_id/BSI/AIS31 2 7
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS PUB 197: 2
  • FIPS PUB 46-3: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 12
  • ISO/IEC 14443: 6
  • ISO/IEC 9797-1: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-1: 3
  • ISO/IEC 7816: 4
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 7816 12 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 51
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • Triple-DES: 17
      • TDES: 16
      • 3DES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 11
      • CMAC: 7
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • 3DES: 19
      • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 17
  • TDES: 16
  • 3DES: 2
  • TDEA: 1
  • 3DES: 19
  • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 2 19
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 17 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 58
    • NXP Semiconductors: 34
  • Infineon:
    • Infineon Technologies AG: 8
    • Infineon: 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 570676
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 96
  • /Author: NXP Semiconductors
  • /CreationDate: D:20170721150350+02'00'
  • /Creator: LaTeX with hyperref package
  • /Keywords: Common Criteria, Security Target Lite, EAL6+, N7021 VA
  • /ModDate: D:20170817075716+02'00'
  • /PTEX.Fullbanner: This is MiKTeX-pdfTeX 2.9.4902 (1.40.14)
  • /Producer: pdfTeX-1.40.14
  • /Subject: NXP Secure Smart Card Controller N7021 VA
  • /Title: N7021 Security Target Lite
  • /Trapped: /False
  • pdf_hyperlinks: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf, http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf, http://csrc.nist.gov/publications/nistpubs/800-67-Rev1/SP-800-67-Rev1.pdf
  • pdf_file_size_bytes: 335080
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 45
  • /CreationDate: D:20050420120031Z
  • /ModDate: D:20050907070649+02'00'
  • /Producer: Acrobat Distiller 5.0.5 (Windows)
  • /Author: BuchmueH
  • /Creator: PScript5.dll Version 5.2
  • /Title: Evaluation Dicument SLE66CX642P / m1485b16 (Drs)
  • pdf_hyperlinks:
pdf_data/st_metadata//Author NXP Semiconductors BuchmueH
pdf_data/st_metadata//CreationDate D:20170721150350+02'00' D:20050420120031Z
pdf_data/st_metadata//Creator LaTeX with hyperref package PScript5.dll Version 5.2
pdf_data/st_metadata//ModDate D:20170817075716+02'00' D:20050907070649+02'00'
pdf_data/st_metadata//Producer pdfTeX-1.40.14 Acrobat Distiller 5.0.5 (Windows)
pdf_data/st_metadata//Title N7021 Security Target Lite Evaluation Dicument SLE66CX642P / m1485b16 (Drs)
pdf_data/st_metadata/pdf_file_size_bytes 570676 335080
pdf_data/st_metadata/pdf_hyperlinks http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf, http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf, http://csrc.nist.gov/publications/nistpubs/800-67-Rev1/SP-800-67-Rev1.pdf
pdf_data/st_metadata/pdf_is_encrypted True False
pdf_data/st_metadata/pdf_number_of_pages 96 45
dgst ba3168814159bc7c 43a83f3ab2b21d94