Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
NXP Mifare DESFire8 MF3ICD81 V0C/004 Secure SmartCard Controller with Embedded Software
BSI-DSZ-CC-0487-2009
Entrust nShield5s v13.5.1
NSCIB-CC-2200057-01-CR
name NXP Mifare DESFire8 MF3ICD81 V0C/004 Secure SmartCard Controller with Embedded Software Entrust nShield5s v13.5.1
category ICs, Smart Cards and Smart Card-Related Devices and Systems Products for Digital Signatures
scheme DE NL
status archived active
not_valid_after 01.09.2019 11.04.2029
not_valid_before 01.04.2009 11.04.2024
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200057-01-Cert.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0487a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200057-01-CR3.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0487b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200057-01-ST_115.pdf
manufacturer NXP Semiconductors Entrust, Inc.
manufacturer_web https://www.nxp.com/ https://www.entrust.com
security_level ADV_IMP.2, AVA_VLA.4, AVA_MSU.3, EAL4+, ALC_DVS.2 EAL4+, ALC_FLR.2, AVA_VAN.5
dgst d263edc36f0baf6c 65d586267986e615
heuristics/cert_id BSI-DSZ-CC-0487-2009 NSCIB-CC-2200057-01-CR
heuristics/cert_lab BSI
heuristics/extracted_sars ATE_COV.2, ADV_RCR.1, ALC_TAT.1, AVA_VLA.4, ADV_HLD.2, ATE_FUN.1, AGD_USR.1, AVA_SOF.1, ATE_IND.2, AGD_ADM.1, ADV_LLD.1, ALC_DVS.2, ALC_LCD.1, ADV_IMP.2, ATE_DPT.1, ADV_FSP.2, ADV_SPM.1, AVA_MSU.3 ALC_FLR.2, AVA_VAN.5
heuristics/extracted_versions 004 13.5.1
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0712-2011 {}
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0712-2011 {}
heuristics/scheme_data
heuristics/protection_profiles {} ee319f4a624019b0
maintenance_updates
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/ANSSI-CC-PP-2016_05 PP.pdf
pdf_data/cert_filename NSCIB-CC-2200057-01-Cert.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-PP-2016/05-M01: 1
  • NL:
    • NSCIB-2200057-01: 1
    • NSCIB-CC-2200057-01: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • ANSSI:
    • ANSSI-CC-PP-2016/05-M01: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
    • EAL4: 2
    • EAL4 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
  • AVA:
    • AVA_VAN.5: 1
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
  • BrightSight:
    • Brightsight: 1
  • SGS:
    • SGS: 1
    • SGS Brightsight: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408-1: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18045:2008: 1
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /Author: Wim Ton
  • /CreationDate: D:20240412113105+01'00'
  • /Creator: Microsoft® Word 2021
  • /ModDate: D:20240412113105+01'00'
  • /Producer: Microsoft® Word 2021
  • /Title: NSCIB Certificate
  • pdf_file_size_bytes: 140547
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 0487a.pdf NSCIB-CC-2200057-01-CR3.pdf
pdf_data/report_frontpage
  • DE:
    • cert_id: BSI-DSZ-CC-0487-2009
    • cert_item: NXP Mifare DESFire8 MF3ICD81 V0C/004 Secure SmartCard Controller with Embedded Software
    • cert_lab: BSI
    • developer: NXP Semiconductors Germany GmbH
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
  • NL:
  • DE:
  • NL:
    • cert_id: NSCIB-CC-2200057-01-CR
    • cert_item: nShield5s v13.5.1
    • cert_lab: SGS Brightsight B.V.
    • developer: Entrust
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0487: 1
    • BSI-DSZ-CC-0487-2009: 19
  • FR:
    • ANSSI-CC-PP-2016/05-M01: 1
  • NL:
    • NSCIB-2200057-01: 1
    • NSCIB-CC-2200057-01-CR: 1
    • NSCIB-CC-2200057-01-CR3: 12
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP- 0002-2001: 1
    • BSI-PP-0002-: 1
    • BSI-PP-0002-2001: 2
  • ANSSI:
    • ANSSI-CC-PP-2016/05-M01: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 4: 9
    • EAL 4 augmented: 3
    • EAL 7: 1
    • EAL1: 5
    • EAL2: 3
    • EAL3: 4
    • EAL4: 7
    • EAL5: 6
    • EAL5+: 1
    • EAL6: 3
    • EAL7: 4
  • EAL:
    • EAL 4: 1
    • EAL 4 augmented: 1
    • EAL4: 2
    • EAL4 augmented: 1
    • EAL4+: 2
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT: 2
    • ACM_AUT.1: 1
    • ACM_CAP: 2
    • ACM_CAP.4: 1
    • ACM_SCP: 2
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_DEL.2: 1
    • ADO_IGS: 2
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_IMP.2: 5
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS: 2
    • ALC_DVS.2: 6
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_LCD.1: 1
    • ALC_TAT: 2
    • ALC_TAT.1: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ATE:
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_MSU.3: 5
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
    • AVA_VLA.4: 6
  • ALC:
    • ALC_FLR.2: 2
  • AVA:
    • AVA_VAN.5: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 11
    • NXP Semiconductors: 15
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
  • SGS:
    • SGS: 3
    • SGS Brightsight: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 9
  • DES:
    • 3DES:
      • Triple-DES: 5
    • DES:
      • DES: 2
  • AES_competition:
    • AES:
      • AES: 2
    • RC:
      • RC4: 1
  • DES:
    • 3DES:
      • 3DES: 1
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 1
      • CMAC: 1
      • HMAC: 1
  • miscellaneous:
    • Camellia:
      • Camellia: 1
    • SEED:
      • SEED: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 2
    • ECIES:
      • ECIES: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 1
  • RIPEMD:
    • RIPEMD-160: 1
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-2: 2
    • SHA3:
      • SHA-3: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 3
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 1
  • TLS:
    • SSL:
      • SSL: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • ECB:
    • ECB: 2
  • GCM:
    • GCM: 2
pdf_data/report_keywords/ecc_curve
  • Edwards:
    • Ed25519: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 1
  • SCA:
    • physical probing: 1
  • other:
    • JIL: 4
  • FI:
    • physical tampering: 1
  • other:
    • JIL: 1
    • JIL-AAPHD: 1
    • JIL-AMHD: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 25: 3
    • AIS 26: 3
    • AIS 31: 3
    • AIS 32: 1
    • AIS 34: 4
    • AIS 35: 3
    • AIS 36: 1
    • AIS 37: 1
  • FIPS:
    • FIPS PUB 197: 1
    • FIPS PUB 46-3: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
  • NIST:
    • NIST SP 800-90A: 1
pdf_data/report_keywords/javacard_api_const
  • curves:
    • X25519: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • 2009, T-Systems GEI GmbH (confidential document) [8] MF3ICD81 Configuration List, NXP Semiconductors, Rev. 1.2, 13. March 2009 (confidential: 1
    • IC with DES/3DES and AES Security, NXP Semiconductors, Rev. 1.5, 17 September 2008 (confidential document) [7] Evaluation Technical Report, NXP Mifare DESFire8 MF3ICD81, BSI-DSZ-CC-0487 Version 1.4, March: 1
    • read the Functional Specification [11] chapter 9.4.7. and the Configuration List [8] chapter 3.1.2 (confidential document). 3 Security Policy The Security Policy is expressed by the set of Security Functional Requirements: 1
  • OutOfScope:
    • out of scope: 1
    • • MD5, RIPEMD-160 and Tiger hashes • EMV ARQC MAC • 3GPP TUAK and Milenage , which are out of scope as there are no security claims relating to these. 4 See chapter 1.3.3.2 of the [ST] Page: 11/13: 1
pdf_data/report_metadata
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20090416145259+02'00'
  • /Creator: Writer
  • /Keywords: "NXP Mifare DESFire8 MF3ICD81 V0C/004 Secure SmartCard Controller with Embedded Software, NXP Seminconductors Germany GmbH, BSI-DSZ-CC-0487-2009"
  • /ModDate: D:20090416150123+02'00'
  • /Producer: StarOffice 9
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0487-2009
  • pdf_file_size_bytes: 684198
  • pdf_hyperlinks: http://www.bsi.bund.de/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
pdf_data/st_filename 0487b.pdf NSCIB-CC-2200057-01-ST_115.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0487: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0002-2001: 3
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 4: 4
    • EAL 4 augmented: 2
    • EAL4: 6
    • EAL4 augmented: 1
    • EAL4+: 2
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT: 1
    • ACM_AUT.1: 1
    • ACM_CAP: 1
    • ACM_CAP.4: 2
    • ACM_SCP: 1
    • ACM_SCP.2: 2
  • ADO:
    • ADO_DEL: 2
    • ADO_DEL.2: 2
    • ADO_IGS: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.2: 2
    • ADV_HLD: 1
    • ADV_HLD.2: 1
    • ADV_IMP: 1
    • ADV_IMP.2: 2
    • ADV_LLD: 1
    • ADV_LLD.1: 1
    • ADV_RCR: 4
    • ADV_RCR.1: 1
    • ADV_SPM: 1
    • ADV_SPM.1: 1
  • AGD:
    • AGD_ADM: 2
    • AGD_ADM.1: 2
    • AGD_USR: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS: 1
    • ALC_DVS.2: 3
    • ALC_LCD: 1
    • ALC_LCD.1: 1
    • ALC_TAT: 1
    • ALC_TAT.1: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU: 2
    • AVA_MSU.3: 2
    • AVA_SOF.1: 2
    • AVA_VLA.4: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_CKM.1: 6
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 20
    • FCS_COP.1.1: 2
    • FCS_RND.1: 5
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_ACC.1: 11
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 6
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC: 1
    • FDP_IFC.1: 11
    • FDP_ITC.1: 6
    • FDP_ITC.2: 15
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_ITT.1: 6
    • FDP_ROL.1: 6
    • FDP_ROL.1.1: 1
    • FDP_ROL.1.2: 1
    • FDP_SDI.1: 1
  • FIA:
    • FIA_UAU.1: 1
    • FIA_UAU.2: 5
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UID.1: 4
    • FIA_UID.2: 8
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_MSA.1: 6
    • FMT_MSA.1.1: 1
    • FMT_MSA.2: 16
    • FMT_MSA.3: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 9
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 12
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPR:
    • FPR_UNL.1: 6
    • FPR_UNL.1.1: 1
  • FPT:
    • FPT_AMT.1: 1
    • FPT_FLS.1: 7
    • FPT_ITT.1: 6
    • FPT_PHP.3: 7
    • FPT_RPL.1: 8
    • FPT_RPL.1.1: 1
    • FPT_RPL.1.2: 1
    • FPT_SEP.1: 6
    • FPT_TDC.1: 7
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
  • FRU:
    • FRU_FLT.2: 7
  • FTP:
    • FTP_ITC.1: 2
    • FTP_TRP.1: 11
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 3
  • FAU:
    • FAU_GEN.1: 8
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 3
    • FAU_GEN.2.1: 1
    • FAU_STG.1: 1
    • FAU_STG.2: 3
    • FAU_STG.2.1: 1
    • FAU_STG.2.2: 1
    • FAU_STG.2.3: 1
  • FCS:
    • FCS_CKM.1: 9
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 1
    • FCS_CKM.4: 9
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 7
    • FCS_COP.1.1: 1
    • FCS_RNG: 7
    • FCS_RNG.1: 5
  • FDP:
    • FDP_ACC: 10
    • FDP_ACC.1: 10
    • FDP_ACF: 9
    • FDP_ACF.1: 12
    • FDP_IFC: 6
    • FDP_IFC.1: 7
    • FDP_IFF: 4
    • FDP_IFF.1: 7
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_RIP.1: 3
    • FDP_RIP.1.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2: 4
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
  • FIA:
    • FIA_AFL.1: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_UAU: 6
    • FIA_UAU.1: 6
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.6: 2
    • FIA_UID.1: 11
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
  • FMT:
    • FMT_MSA: 16
    • FMT_MSA.1: 5
    • FMT_MSA.3: 9
    • FMT_MTD: 7
    • FMT_MTD.1: 2
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 17
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FLS.1: 4
    • FPT_FLS.1.1: 1
    • FPT_PHP.1: 3
    • FPT_PHP.1.1: 1
    • FPT_PHP.1.2: 1
    • FPT_PHP.3: 3
    • FPT_PHP.3.1: 1
    • FPT_STM.1: 5
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 1
  • FTP:
    • FTP_TRP: 7
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 3
  • T:
    • T.RND: 2
  • OT:
    • OT.RNG: 5
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 71
    • NXP Semiconductors: 14
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 32
  • DES:
    • 3DES:
      • TDEA: 1
      • Triple-DES: 8
    • DES:
      • DEA: 1
      • DES: 22
  • AES_competition:
    • AES:
      • AES: 11
    • CAST:
      • CAST: 1
    • RC:
      • RC4: 1
  • DES:
    • 3DES:
      • TDEA: 1
    • DES:
      • DES: 2
  • constructions:
    • MAC:
      • CMAC: 3
      • HMAC: 2
  • miscellaneous:
    • Camellia:
      • Camellia: 1
    • SEED:
      • SEED: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 3
    • ECIES:
      • ECIES: 1
  • FF:
    • DH:
      • DH: 3
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 4
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 2
  • RIPEMD:
    • RIPEMD-160: 2
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-224: 2
      • SHA-256: 3
      • SHA-512: 2
    • SHA3:
      • SHA3-224: 2
      • SHA3-256: 2
      • SHA3-384: 2
      • SHA3-512: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 4
  • MAC:
    • MAC: 8
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 4
pdf_data/st_keywords/randomness
  • RNG:
    • RND: 5
  • TRNG:
    • TRNG: 1
  • PRNG:
    • DRBG: 2
  • RNG:
    • RNG: 20
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • CCM:
    • CCM: 1
  • CTR:
    • CTR: 2
  • ECB:
    • ECB: 2
  • GCM:
    • GCM: 8
pdf_data/st_keywords/ecc_curve
  • Edwards:
    • Ed25519: 1
  • NIST:
    • B-163: 3
    • B-283: 6
    • B-409: 6
    • K-163: 3
    • K-283: 6
    • K-409: 6
    • NIST B-233: 6
    • NIST K-233: 6
    • NIST P-224: 6
    • P-192: 6
    • P-224: 6
    • P-256: 12
    • P-384: 12
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 9
    • fault injection: 2
    • malfunction: 2
  • SCA:
    • Leak-Inherent: 8
    • Physical Probing: 2
    • physical probing: 1
    • timing attacks: 1
  • FI:
    • Malfunction: 1
    • physical tampering: 2
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS31: 2
  • CC:
    • CCMB-2005-08-001: 2
    • CCMB-2005-08-002: 2
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-004: 2
  • FIPS:
    • FIPS PUB 197: 3
    • FIPS PUB 46-3: 3
  • BSI:
    • AIS 31: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 140-3: 2
    • FIPS 180-4: 5
    • FIPS 186-4: 8
    • FIPS 197: 5
    • FIPS 198-1: 3
    • FIPS 202: 2
  • ISO:
    • ISO/IEC 19790:2012: 1
  • NIST:
    • NIST SP 800-22: 1
    • SP 800-108: 1
    • SP 800-38A: 1
    • SP 800-38B: 1
    • SP 800-38C: 1
    • SP 800-38D: 1
    • SP 800-38F: 1
    • SP 800-56A: 2
    • SP 800-67: 1
    • SP 800-90A: 1
    • SP 800-90B: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
  • RFC:
    • RFC 8017: 1
    • RFC2612: 1
    • RFC6979: 1
pdf_data/st_keywords/javacard_api_const
  • curves:
    • X25519: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • TSF shall ensure that only secure values are accepted for security attributes.” This is clearly out of scope for the TOE. The design concept of the TOE and the systems in which the TOE is used is based on the: 2
    • out of scope: 2
pdf_data/st_metadata
  • /Alternative descriptive title: Security Target Lite
  • /Author: NXP Business Line Identification - HGA, KKG
  • /CertificationID: BSI-DSZ-CC-0487
  • /Copyright date: 2007
  • /CreationDate: D:20081010151413+02'00'
  • /Creator: Acrobat PDFMaker 7.0.7 for Word
  • /Descriptive title: Security Target Lite
  • /Division: NXP Semiconductors
  • /Keywords: Security Target, Mifare, MF3ICD81
  • /ModDate: D:20090416140134+02'00'
  • /Modification date: 10 October 2008
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /Revision: Rev.1.1
  • /Security status: Public
  • /SourceModified: D:20081010131123
  • /Specification status: Evaluation Documentation
  • /Status:
  • /Subject: MF3ICD81
  • /Template date: 1 October 2006
  • /Template version: 2.8.1
  • /Title: Security Target Lite Mifare DESFire8 MF3ICD81
  • /docpath: H:\work\SMX02\Evaluation\Procedure_P5CC037V0A\DeveloperDocuments
  • /list_of_authors: Hans-Gerd Albertsen, Kurt Koenig
  • /philips_smx_cl_docpath: H:\work\SMX02\Evaluation\Procedure_P5CC037V0A\DeveloperDocuments
  • /relBibilioPath: ..\..\Bibliography.doc
  • /text_cert_body_long: Bundesamt für Sicherheit in der Informationstechnik
  • /text_cert_body_short: BSI
  • /text_developer_long: NXP Semiconductors, Business Line Identification
  • /text_developer_short: NXP
  • /text_product_letter: A
  • /text_product_long: NXP Mifare DESFire8 MF3ICD81
  • /text_product_minor: V0A
  • /text_product_short: MF3ICD81
  • /text_sponsor_long: NXP Semiconductors, Business Line Identification
  • /text_sponsor_short: NXP
  • pdf_file_size_bytes: 463871
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 59
  • /Author: Entrust
  • /CreationDate: D:20240430170306+02'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20240430170306+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 6833319
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 72
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different