Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2
BSI-DSZ-CC-0973-V2-2016
NXP Secure PKI Smart Card Controllers P5CD145V0A, MSO; P5CC145V0A, MSO; P5CD128V0A, MSO and P5CC128V0A, MSO; each including IC Dedicated Software
BSI-DSZ-CC-0645-2010
name NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 NXP Secure PKI Smart Card Controllers P5CD145V0A, MSO; P5CC145V0A, MSO; P5CD128V0A, MSO and P5CC128V0A, MSO; each including IC Dedicated Software
not_valid_before 2016-10-11 2010-07-23
not_valid_after 2021-10-11 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0973V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0645b_pdf.pdf
manufacturer NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity NXP Semiconductors
manufacturer_web https://www.nxp.com https://www.nxp.com/
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0973V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0645a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2012, 2, 27), 'maintenance_title': 'NXP Secure PKI Smart Card Controllers P5CD145V0v, P5CC145V0v; P5CD128V0v, P5CC0128V0v and P5CN145V0v, each including IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0645_ma2a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0645_ma2b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2011, 4, 11), 'maintenance_title': 'NXP Secure Smart Card Controllers P5Cx128V0A / P5Cx145V0A, MSO', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0645_ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0645_ma1b_pdf.pdf'})
state/report/pdf_hash 052f73d525607b99d226263203b8fe795051fbb8cefd76104f0f903ccf524c72 e15f5822d95c8348b643dca9c2b16ed4dad8b8e9d8a7ba9836d50d8ed70f86f1
state/report/txt_hash 0cc5786a58105372dc2412cf2e10e72a8bc15a41491f706651056b1bcf214c57 ade4f87d2180ceafd32b775f761965f24f272d75af8aee333c8f1b57bb5293ea
state/st/pdf_hash 7219d7a2224b312ce746075874113349d0d1e8cfd5b4813a11380f2afb8ffa78 df7a032df374dfa6ff579d2c9ece0c60d520547a85bb0cfaa77e8bfe5bf488a9
state/st/txt_hash 8770273c851f45d92942a55366a87b11757985ce578572e639ebcba897ac3de4 db89e577b97f9b0e12a24d15fa24e516458fe64a266bdb0895397667621ed3b2
heuristics/cert_id BSI-DSZ-CC-0973-V2-2016 BSI-DSZ-CC-0645-2010
heuristics/direct_transitive_cves None CVE-2021-3011
heuristics/extracted_versions 5, 2, 1 -
heuristics/indirect_transitive_cves None CVE-2021-3011
heuristics/report_references/directly_referenced_by ANSSI-CC-2018/03, ANSSI-CC-2017/72, BSI-DSZ-CC-1059-2018, BSI-DSZ-CC-0996-2018, ANSSI-CC-2017/49, ANSSI-CC-2017/68, ANSSI-CC-2017/69, ANSSI-CC-2018/06, BSI-DSZ-CC-0995-2018, BSI-DSZ-CC-1022-2018, ANSSI-CC-2018/05, ANSSI-CC-2017/70, BSI-DSZ-CC-1024-2018, ANSSI-CC-2017/71, BSI-DSZ-CC-1023-2018, ANSSI-CC-2018/04, BSI-DSZ-CC-1001-2018 ANSSI-CC-2013/31, ANSSI-CC-2013/29, BSI-DSZ-CC-0750-2011, BSI-DSZ-CC-0744-2011, BSI-DSZ-CC-0743-2011, BSI-DSZ-CC-0800-2012, BSI-DSZ-CC-0858-2013, BSI-DSZ-CC-0742-2011, BSI-DSZ-CC-0717-2011, BSI-DSZ-CC-0731-2011, ANSSI-CC-2011/64, BSI-DSZ-CC-0741-2011, 2011-15-INF-1098, 2011-12-INF-1089, BSI-DSZ-CC-0682-2010, BSI-DSZ-CC-0783-2013, ANSSI-CC-2013/30, 2011-14-INF-1095, 2011-13-INF-1092
heuristics/report_references/directly_referencing BSI-DSZ-CC-0973-2016 None
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2020/26, BSI-DSZ-CC-1148-V2-2023, ANSSI-CC-2019/43-R01, BSI-DSZ-CC-1147-V2-2023, BSI-DSZ-CC-1059-V2-2019, ANSSI-CC-2020/53-R01, ANSSI-CC-2017/49, ANSSI-CC-2020/50-R01, ANSSI-CC-2020/53, ANSSI-CC-2020/51-R01, NSCIB-CC-23-67206-CR, BSI-DSZ-CC-1036-2019, BSI-DSZ-CC-1118-2020, BSI-DSZ-CC-1121-V2-2021, ANSSI-CC-2017/71, BSI-DSZ-CC-1034-2019, ANSSI-CC-2020/50, BSI-DSZ-CC-1059-V3-2019, ANSSI-CC-2019/34, ANSSI-CC-2020/51, BSI-DSZ-CC-1103-2019, ANSSI-CC-2019/50, BSI-DSZ-CC-1065-2020, ANSSI-CC-2019/36, ANSSI-CC-2019/48, ANSSI-CC-2020/36, BSI-DSZ-CC-1147-V3-2023, BSI-DSZ-CC-1078-2019, ANSSI-CC-2020/26-R01, ANSSI-CC-2018/06, BSI-DSZ-CC-1033-2019, BSI-DSZ-CC-1033-V2-2021, ANSSI-CC-2022/33, BSI-DSZ-CC-1148-2020, BSI-DSZ-CC-1059-V5-2022, ANSSI-CC-2020/35, BSI-DSZ-CC-1022-2018, BSI-DSZ-CC-1064-2020, ANSSI-CC-2018/15, NSCIB-CC-2200035-01-CR, BSI-DSZ-CC-1148-V3-2023, ANSSI-CC-2018/18, BSI-DSZ-CC-1001-2018, BSI-DSZ-CC-1059-2018, ANSSI-CC-2017/69, ANSSI-CC-2019/43, BSI-DSZ-CC-1024-2018, BSI-DSZ-CC-1034-V2-2021, BSI-DSZ-CC-1147-2020, ANSSI-CC-2019/35, BSI-DSZ-CC-0996-2018, ANSSI-CC-2017/68, ANSSI-CC-2018/17, ANSSI-CC-2017/72, ANSSI-CC-2019/33, ANSSI-CC-2020/46, BSI-DSZ-CC-0995-2018, ANSSI-CC-2020/48, ANSSI-CC-2020/52-R01, ANSSI-CC-2019/28, ANSSI-CC-2019/47, ANSSI-CC-2019/49, ANSSI-CC-2020/38, ANSSI-CC-2017/70, BSI-DSZ-CC-1059-V4-2021, ANSSI-CC-2018/04, ANSSI-CC-2020/52, ANSSI-CC-2023/38, ANSSI-CC-2018/05, ANSSI-CC-2018/16, BSI-DSZ-CC-1023-2018, ANSSI-CC-2020/47, ANSSI-CC-2018/03, BSI-DSZ-CC-1211-2023, NSCIB-CC-98209-CR5, ANSSI-CC-2019/41, ANSSI-CC-2020/37 NSCIB-CC-13-37760-CR2, ANSSI-CC-2012/71, ANSSI-CC-2013/31, OCSI/CERT/SYS/05/2015/RC, OCSI/CERT/SYS/06/2016/RC, BSI-DSZ-CC-0858-V2-2015, BSI-DSZ-CC-0913-2014, ANSSI-CC-2013/29, BSI-DSZ-CC-0750-2011, CRP272, ANSSI-CC-2012/30, BSI-DSZ-CC-0866-2013, BSI-DSZ-CC-0750-V2-2014, BSI-DSZ-CC-0744-2011, BSI-DSZ-CC-0866-V2-2014, OCSI/CERT/SYS/05/2016/RC, BSI-DSZ-CC-0800-2012, BSI-DSZ-CC-0743-2011, OCSI/CERT/CCL/05/2021/RC, BSI-DSZ-CC-0858-2013, BSI-DSZ-CC-0742-2011, BSI-DSZ-CC-0717-2011, OCSI/CERT/SYS/04/2015/RC, BSI-DSZ-CC-0731-2011, ANSSI-CC-2011/64, BSI-DSZ-CC-0741-2011, 2011-15-INF-1098, 2011-12-INF-1089, OCSI/CERT/CCL/06/2021/RC, BSI-DSZ-CC-0682-2010, BSI-DSZ-CC-0911-2014, BSI-DSZ-CC-0783-2013, ANSSI-CC-2013/30, 2011-14-INF-1095, OCSI/CERT/SYS/02/2016/RC, BSI-DSZ-CC-0912-2014, BSI-DSZ-CC-0914-2014, 2011-13-INF-1092, BSI-DSZ-CC-0867-2014, OCSI/CERT/CCL/09/2022/RC, OCSI/CERT/SYS/03/2016/RC
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0973-2016 None
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1023-2018, BSI-DSZ-CC-1024-2018, BSI-DSZ-CC-1022-2018 ANSSI-CC-2013/30, ANSSI-CC-2011/64, BSI-DSZ-CC-0741-2011, ANSSI-CC-2012/76, ANSSI-CC-2013/31, ANSSI-CC-2012/24, ANSSI-CC-2012/80, ANSSI-CC-2013/29, BSI-DSZ-CC-0742-2011, BSI-DSZ-CC-0744-2011, BSI-DSZ-CC-0731-2011, BSI-DSZ-CC-0743-2011, BSI-DSZ-CC-0800-2012
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1023-2018, BSI-DSZ-CC-1024-2018, BSI-DSZ-CC-1022-2018 ANSSI-CC-2013/30, 2011-14-INF-1095, ANSSI-CC-2011/64, BSI-DSZ-CC-0741-2011, ANSSI-CC-2012/76, ANSSI-CC-2012/24, ANSSI-CC-2013/31, 2011-15-INF-1098, ANSSI-CC-2012/80, 2011-12-INF-1089, BSI-DSZ-CC-0742-2011, ANSSI-CC-2013/29, 2011-13-INF-1092, BSI-DSZ-CC-0744-2011, BSI-DSZ-CC-0731-2011, BSI-DSZ-CC-0743-2011, BSI-DSZ-CC-0800-2012
pdf_data/report_filename 0973V2a_pdf.pdf 0645a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0973-V2-2016
  • cert_item: NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0645-2010
  • cert_item: NXP Secure PKI Smart Card Controllers P5CD145V0A, MSO; P5CC145V0A, MSO; P5CD128V0A, MSO and P5CC128V0A, MSO; each including IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0973-V2-2016 BSI-DSZ-CC-0645-2010
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software NXP Secure PKI Smart Card Controllers P5CD145V0A, MSO; P5CC145V0A, MSO; P5CD128V0A, MSO and P5CC128V0A, MSO; each including IC Dedicated Software
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0973-V2-2016: 25
  • BSI-DSZ-CC-0973-2016: 2
  • BSI-DSZ-CC-0645-2010: 20
  • BSI-DSZ-CC-0645: 2
pdf_data/report_keywords/cc_claims/O/O.C 5 1
pdf_data/report_keywords/cc_claims/R/R.O 5 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 4
  • BSI-CC-PP-0035: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP.5 3 1
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP.2 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT.2 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT.3 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM.1 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_TDS.4 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_TDS.5 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.4 3 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 4 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 8 7
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 6 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.2 4 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 3 1
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.2 9 6
pdf_data/report_keywords/cc_sar/ATE/ATE_COV.3 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT.3 3 1
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN.2 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 2 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 3 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 7 6
pdf_data/report_keywords/cc_security_level/EAL
  • EAL6: 4
  • EAL 5: 14
  • EAL 2: 7
  • EAL 1: 7
  • EAL 4: 6
  • EAL 6: 5
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL6 augmented: 3
  • EAL 5 augmented: 3
  • EAL 5: 4
  • EAL 4: 5
  • EAL1: 7
  • EAL4: 8
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 6 5
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 14 4
pdf_data/report_keywords/cc_sfr
  • FTP:
    • FTP_TRP.1: 2
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • 1.52, 2016-07-27, NXP Secure Smart Card Controller P6022y VB Security Target, NXP Semiconductors (confidential document) [7] Evaluation Technical Report, Version 1, 2016-08-25, EVALUATION TECHNICAL REPORT SUMMARY (ETR: 1
  • TÃœV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Evaluation (ETR COMP) for the P6022y VB, version 1, 2016-08-25, TÃœV Informationstechnik GmbH (confidential document) 8 specifically • AIS 25, Version 8, Anwendung der CC auf Integrierte Schaltungen including JIL: 1
  • Card Controllers, NXP Semiconductors, Business Line Identification, Version 1.6, June 7th, 2010 (confidential document) [7] Evaluation Technical Report, V. 1.1, 15th July 2010, BSI-DSZ-CC-0645, NXP Secure PKI Smart: 1
  • MSO; P5CC145V0A, MSO; P5CD128V0A, MSO; P5CC128V0A, MSO, each including IC Dedicated Software (confidential document) [8] Configuration List for the P5Cx128V0A/P5Cx145V0A, MSO, Rev. 1.2, NXP Semiconductors, 07.07: 1
  • MSO Secure Smart Card Controller, Version 1.1, 15th July 2010, BSI-DSZ-CC-0645, T-Systems GEI GmbH (confidential document) [12] Data Sheet P5Cx128/P5Cx145 family, Secure dual interface and contact PKI smart card: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 10
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 5
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÃœV Informationstechnik: 4
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 3
  • RNG:
    • RNG: 4
pdf_data/report_keywords/randomness/RNG/RNG 3 4
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 1
    • DPA: 1
  • other:
    • JIL: 3
  • SCA:
    • physical probing: 1
    • DPA: 1
  • FI:
    • physical tampering: 1
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 1
  • DPA: 1
  • physical probing: 1
  • DPA: 1
pdf_data/report_keywords/side_channel_analysis/other/JIL 3 4
pdf_data/report_keywords/standard_id
  • NIST:
    • NIST SP 800-67: 3
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 2
    • AIS 31: 2
    • AIS 36: 1
    • AIS31: 1
    • AIS 35: 2
    • AIS 26: 1
    • AIS 32: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14443: 6
    • ISO/IEC 7816: 2
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 7816: 4
    • ISO/IEC 14443: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 2
  • AIS 31: 2
  • AIS 36: 1
  • AIS31: 1
  • AIS 35: 2
  • AIS 26: 1
  • AIS 32: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 1 3
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14443: 6
  • ISO/IEC 7816: 2
  • ISO/IEC 7816: 4
  • ISO/IEC 14443: 2
pdf_data/report_keywords/standard_id/ISO/ISO/IEC 14443 6 2
pdf_data/report_keywords/standard_id/ISO/ISO/IEC 7816 2 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • TDES: 2
      • Triple-DES: 6
  • constructions:
    • MAC:
      • CMAC: 4
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 8
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 17 6
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 2
  • Triple-DES: 6
  • Triple-DES: 8
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 8
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 5 4
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 21
    • NXP Semiconductors: 35
  • NXP:
    • NXP: 27
    • NXP Semiconductors: 14
  • Philips:
    • Philips: 1
pdf_data/report_keywords/vendor/NXP/NXP 21 27
pdf_data/report_keywords/vendor/NXP/NXP Semiconductors 35 14
pdf_data/report_metadata//CreationDate D:20161019121338+02'00' D:20100901095848+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Smartcard, NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software, NXP Semiconductors Germany GmbH" "Common Criteria, Certification, Zertifizierung, NXP Secure PKI Smart Card Controllers P5CD145V0A, MSO; P5CC145V0A, MSO; P5CD128V0A, MSO and P5CC128V0A, MSO;each including IC Dedicated Software, NXP Semiconductors Germany GmbH"
pdf_data/report_metadata//ModDate D:20161020141130+02'00' D:20100901153242+02'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 OpenOffice.org 3.1
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0973-V2-2016 Certification Report BSI-DSZ-CC-0645-2010
pdf_data/report_metadata/pdf_file_size_bytes 1339836 839472
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 44 38
pdf_data/st_filename 0973V2b_pdf.pdf 0645b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 3 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0645: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.TDES: 6
  • O.AES: 6
  • O.CUST_RECONF_PLAIN: 6
  • O.EEPROM_INTEGRITY: 5
  • O.FM_FW: 9
  • O.MEM_ACCESS: 10
  • O.SFR_ACCESS: 9
  • O.PUF: 6
  • O.CUST_RECONF_MIFARE: 6
  • O.ACCESS-CONTROL: 8
  • O.AUTHENTICATION: 7
  • O.ENCRYPTION: 6
  • O.MAC: 6
  • O.TYPE-CONSISTENCY: 4
  • O.DF-TRANSACTION: 4
  • O.TYPE-: 2
  • O.ACCESS-: 1
  • O.DF-: 2
  • O.RND: 3
  • O.HW_AES: 7
  • O.MF_FW: 7
  • O.MEM_ACCESS: 9
  • O.SFR_ACCESS: 7
pdf_data/st_keywords/cc_claims/O/O.MEM_ACCESS 10 9
pdf_data/st_keywords/cc_claims/O/O.SFR_ACCESS 9 7
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0084-2014: 2
  • BSI-PP- 0035: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 22
  • ADV_IMP.2: 4
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 1
  • ADV_ARC: 2
  • ADV_FSP: 8
  • ADV_IMP: 2
  • ADV_FSP.4: 6
  • ADV_SPM: 2
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 11
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 1
  • ADV_FSP: 4
  • ADV_IMP: 1
  • ADV_FSP.4: 3
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 8 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 6 3
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 22 11
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_DVS.2: 5
  • ALC_CMC.5: 4
  • ALC_CMS.5: 10
  • ALC_DEL.1: 2
  • ALC_LCD.1: 2
  • ALC_TAT.3: 1
  • ALC_DEL: 2
  • ALC_DVS: 2
  • ALC_CMS: 8
  • ALC_CMC: 5
  • ALC_CMS.4: 6
  • ALC_CMC.4: 4
  • ALC_TAT.2: 1
  • ALC_DVS.2: 2
  • ALC_CMC.4: 1
  • ALC_CMS.5: 5
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 4
  • ALC_CMC: 1
  • ALC_CMS.4: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC 5 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 4 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 8 4
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 6 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 10 5
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 5 2
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 10
  • ASE_CCL.1: 2
  • ASE_ECD.1: 2
  • ASE_INT.1: 2
  • ASE_OBJ.2: 2
  • ASE_REQ.2: 2
  • ASE_SPD.1: 2
  • ASE_TSS: 2
  • ASE_TSS.2: 5
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.2 10 5
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 2
  • ATE_FUN.2: 1
  • ATE_IND.2: 2
  • ATE_COV: 2
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 2 1
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 2 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 7 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 42
  • EAL5: 38
  • EAL6+: 13
  • EAL5+: 18
  • EAL4: 1
  • EAL4+: 3
  • EAL6 augmented: 4
  • EAL5 augmented: 2
  • EAL4 augmented: 1
  • EAL 5: 3
  • EAL5: 32
  • EAL4: 3
  • EAL5+: 1
  • EAL4+: 1
  • EAL 5 augmented: 1
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 1 3
pdf_data/st_keywords/cc_security_level/EAL/EAL4+ 3 1
pdf_data/st_keywords/cc_security_level/EAL/EAL5 38 32
pdf_data/st_keywords/cc_security_level/EAL/EAL5+ 18 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 8
    • FCS_COP.1: 88
    • FCS_CKM.4: 64
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 2
    • FCS_CKM.1: 35
    • FCS_COP.1.1: 7
    • FCS_CKM.4.1: 5
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 2
  • FDP:
    • FDP_SDC.1: 16
    • FDP_SDI.2: 36
    • FDP_ITT.1: 6
    • FDP_IFC.1: 20
    • FDP_SDI.1: 5
    • FDP_SDI.2.1: 5
    • FDP_SDI.2.2: 5
    • FDP_SDC.1.1: 2
    • FDP_ITC.1: 24
    • FDP_ITC.2: 44
    • FDP_ACC.1: 74
    • FDP_ACC.1.1: 4
    • FDP_ACF.1: 56
    • FDP_ACF.1.1: 4
    • FDP_ACF.1.2: 4
    • FDP_ACF.1.3: 4
    • FDP_ACF.1.4: 4
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_ROL.1: 7
    • FDP_ROL.1.1: 1
    • FDP_ROL.1.2: 1
  • FIA:
    • FIA_UID.1: 10
    • FIA_UID.2: 17
    • FIA_UAU.2: 15
    • FIA_UAU.1: 2
    • FIA_UAU.5: 12
    • FIA_UAU.5.1: 2
    • FIA_UAU.5.2: 2
    • FIA_UAU.4: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 4
    • FMT_MSA.3: 46
    • FMT_MSA.3.1: 4
    • FMT_MSA.3.2: 4
    • FMT_MSA.1: 51
    • FMT_SMR.1: 32
    • FMT_MSA.1.1: 4
    • FMT_SMF.1: 43
    • FMT_SMF.1.1: 3
    • FMT_SMR.1.1: 2
    • FMT_SMR.1.2: 2
  • FPT:
    • FPT_FLS.1: 8
    • FPT_PHP.3: 8
    • FPT_ITT.1: 6
    • FPT_TDC.1: 19
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
    • FPT_RPL.1: 16
    • FPT_RPL.1.1: 2
    • FPT_RPL.1.2: 2
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 4
    • FTP_TRP.1: 26
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 7
    • FTP_ROL.1: 1
  • FAU:
    • FAU_SAS.1: 5
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 4
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 22
    • FCS_COP.1.1: 2
    • FCS_CKM.1: 5
    • FCS_CKM.4: 3
  • FDP:
    • FDP_ITT.1: 6
    • FDP_IFC.1: 10
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
    • FDP_ACC.1: 33
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 30
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_MSA.3: 18
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.1: 25
    • FMT_SMR.1: 7
    • FMT_MSA.1.1: 2
    • FMT_SMF.1: 14
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_PHP.3: 7
    • FPT_ITT.1: 6
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 8
  • FCS_COP.1: 88
  • FCS_CKM.4: 64
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 2
  • FCS_CKM.1: 35
  • FCS_COP.1.1: 7
  • FCS_CKM.4.1: 5
  • FCS_CKM.1.1: 1
  • FCS_CKM.2: 2
  • FCS_RNG.1: 4
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 22
  • FCS_COP.1.1: 2
  • FCS_CKM.1: 5
  • FCS_CKM.4: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 35 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 64 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 88 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 7 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 8 4
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC.1: 16
  • FDP_SDI.2: 36
  • FDP_ITT.1: 6
  • FDP_IFC.1: 20
  • FDP_SDI.1: 5
  • FDP_SDI.2.1: 5
  • FDP_SDI.2.2: 5
  • FDP_SDC.1.1: 2
  • FDP_ITC.1: 24
  • FDP_ITC.2: 44
  • FDP_ACC.1: 74
  • FDP_ACC.1.1: 4
  • FDP_ACF.1: 56
  • FDP_ACF.1.1: 4
  • FDP_ACF.1.2: 4
  • FDP_ACF.1.3: 4
  • FDP_ACF.1.4: 4
  • FDP_ITC.2.1: 2
  • FDP_ITC.2.2: 2
  • FDP_ITC.2.3: 2
  • FDP_ITC.2.4: 2
  • FDP_ITC.2.5: 2
  • FDP_ROL.1: 7
  • FDP_ROL.1.1: 1
  • FDP_ROL.1.2: 1
  • FDP_ITT.1: 6
  • FDP_IFC.1: 10
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_ACC.1: 33
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 74 33
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 56 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 4 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 20 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 24 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 44 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 3
  • FMT_LIM.2: 4
  • FMT_MSA.3: 46
  • FMT_MSA.3.1: 4
  • FMT_MSA.3.2: 4
  • FMT_MSA.1: 51
  • FMT_SMR.1: 32
  • FMT_MSA.1.1: 4
  • FMT_SMF.1: 43
  • FMT_SMF.1.1: 3
  • FMT_SMR.1.1: 2
  • FMT_SMR.1.2: 2
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_MSA.3: 18
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 25
  • FMT_SMR.1: 7
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 14
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 51 25
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 46 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 43 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 32 7
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 8
  • FPT_PHP.3: 8
  • FPT_ITT.1: 6
  • FPT_TDC.1: 19
  • FPT_TDC.1.1: 2
  • FPT_TDC.1.2: 2
  • FPT_RPL.1: 16
  • FPT_RPL.1.1: 2
  • FPT_RPL.1.2: 2
  • FPT_FLS.1: 7
  • FPT_PHP.3: 7
  • FPT_ITT.1: 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 8 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 8 7
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 7
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 13
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 13
    • SmartMX: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 23
pdf_data/st_keywords/randomness/RNG/RNG 16 8
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 2 5
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 11
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 1
  • DPA: 2
  • timing attacks: 2
  • Leak-Inherent: 13
  • Physical Probing: 2
  • physical probing: 1
  • DPA: 2
  • timing attacks: 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 11 13
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 5
    • FIPS PUB 197: 3
  • NIST:
    • NIST SP 800-67: 6
    • NIST SP 800-38A: 6
    • NIST SP 800-38B: 2
  • BSI:
    • AIS20: 2
    • AIS31: 4
  • ISO:
    • ISO/IEC 7816: 28
    • ISO/IEC 14443: 24
    • ISO/IEC 9797-1: 1
    • ISO/IEC 18092: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
    • CCMB-2012-09-004: 2
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 3
    • FIPS PUB 46: 1
  • ISO:
    • ISO/IEC 7816: 10
    • ISO/IEC 14443: 14
    • ISO/IEC 18092: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2012-09-004: 2
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 5
  • FIPS PUB 197: 3
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 3
  • FIPS PUB 46: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 28
  • ISO/IEC 14443: 24
  • ISO/IEC 9797-1: 1
  • ISO/IEC 18092: 2
  • ISO/IEC 7816: 10
  • ISO/IEC 14443: 14
  • ISO/IEC 18092: 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14443 24 14
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 7816 28 10
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 122
  • DES:
    • DES:
      • DES: 6
      • DEA: 1
    • 3DES:
      • Triple-DES: 30
      • TDES: 51
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 9
  • AES_competition:
    • AES:
      • AES: 34
  • DES:
    • DES:
      • DES: 26
      • DEA: 2
    • 3DES:
      • Triple-DES: 9
      • TDEA: 3
      • Triple-DEA: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 122 34
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 30
  • TDES: 51
  • TDEA: 1
  • Triple-DES: 9
  • TDEA: 3
  • Triple-DEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 30 9
pdf_data/st_keywords/symmetric_crypto/DES/DES/DEA 1 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 6 26
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI 1: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 180
    • NXP Semiconductors: 50
    • NXP Semiconductors N.V: 130
  • NXP:
    • NXP: 83
    • NXP Semiconductors: 17
  • Philips:
    • Philips: 2
pdf_data/st_keywords/vendor/NXP
  • NXP: 180
  • NXP Semiconductors: 50
  • NXP Semiconductors N.V: 130
  • NXP: 83
  • NXP Semiconductors: 17
pdf_data/st_keywords/vendor/NXP/NXP 180 83
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 50 17
pdf_data/st_metadata
  • pdf_file_size_bytes: 854200
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 130
  • /Author: NXP Semiconductors
  • /CreationDate: D:20160816135914+02'00'
  • /Creator: DITA Open Toolkit
  • /Keywords: CC Security Evaluation, Security Target Lite, Functional Requirements, Security Functionality, Assurance Level 5+/6+, P6022y VB, P6022P VB, P6022X VB, P6022M VB, P6022D VB, P6022J VB
  • /ModDate: D:20160816135946+02'00'
  • /PDFVersion: 1.4
  • /Producer: Apache FOP Version 1.1
  • /Subject: NXP Secure Smart Card Controller P6022y VB
  • /Title: Security Target Lite
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 448823
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 67
  • /CreationDate: D:20100901120504+02'00'
  • /Specification status: Evaluation documentation
  • /Security status: public
  • /Subject: Common Criteria Evaluation
  • /Template date: 31 March 2009
  • /Author: NXP Semiconductors
  • /Template version: 2.8.3B
  • /Creator: Acrobat PDFMaker 7.0.7 for Word
  • /Keywords: CC, Security Evaluation, Security Target Lite, Functional Requirements, Security Functionality, Assurance Level, P5Cx128V0A/P5Cx145V0A, MSO, P5CD145, P5CD128, P5CC145, P5CC128
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /Modification date: 07 Jun 2010
  • /Revision: Rev. 1.6
  • /Division: NXP Semiconductors
  • /Template revision: 2
  • /Copyright date: 2009
  • /philips_smx_cl_docpath: I:\P5_CryptoLib\SmxCl\docs\99_prj_mgmt\Templates
  • /docpath: S:\DesSync\idsmx04\data\data\top_smx04_t051_lib\id_smx04_t051_top\DOCUMENTS\project_docu\SecurityEvaluation\Procedure_P5CD145\DeveloperDocuments
  • /Descriptive title: Security Target Lite
  • /Alternative descriptive title: Security Target Lite
  • /text_developer_long: NXP Semiconductors, Business Line Identification
  • /ModDate: D:20100901120517+02'00'
  • /Company: NXP Semiconductors
  • /status: draft
  • /relBiblioPath: ..\..\Bibliography.doc
  • /Title: Security Target Lite
  • /CertificationID: BSI-DSZ-CC-0645
  • /text_developer_short: NXP
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20160816135914+02'00' D:20100901120504+02'00'
pdf_data/st_metadata//Creator DITA Open Toolkit Acrobat PDFMaker 7.0.7 for Word
pdf_data/st_metadata//Keywords CC Security Evaluation, Security Target Lite, Functional Requirements, Security Functionality, Assurance Level 5+/6+, P6022y VB, P6022P VB, P6022X VB, P6022M VB, P6022D VB, P6022J VB CC, Security Evaluation, Security Target Lite, Functional Requirements, Security Functionality, Assurance Level, P5Cx128V0A/P5Cx145V0A, MSO, P5CD145, P5CD128, P5CC145, P5CC128
pdf_data/st_metadata//ModDate D:20160816135946+02'00' D:20100901120517+02'00'
pdf_data/st_metadata//Producer Apache FOP Version 1.1 Acrobat Distiller 7.0.5 (Windows)
pdf_data/st_metadata//Subject NXP Secure Smart Card Controller P6022y VB Common Criteria Evaluation
pdf_data/st_metadata/pdf_file_size_bytes 854200 448823
pdf_data/st_metadata/pdf_number_of_pages 130 67
dgst cdffae2b624bf6c7 f094ac9f2544dfa9