Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Google Pixel Devices on Android 14
CCEVS-VR-VID-11419-2024
NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
BSI-DSZ-CC-0375-2007
name Google Pixel Devices on Android 14 NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
category Mobility ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme US DE
status active archived
not_valid_after 27.03.2026 01.09.2019
not_valid_before 27.03.2024 26.06.2007
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0375a.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11419-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0312b.pdf
manufacturer Google LLC NXP Semiconductors Germany GmbH Business Line Identification
manufacturer_web https://www.google.com https://www.nxp.com
security_level {} EAL5+, AVA_MSU.3, ALC_DVS.2, AVA_VLA.4
dgst d822fb20999bc557 b66f28a809c6b8c0
heuristics/cert_id CCEVS-VR-VID-11419-2024 BSI-DSZ-CC-0375-2007
heuristics/cert_lab US BSI
heuristics/cpe_matches cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:* {}
heuristics/related_cves CVE-2023-40096, CVE-2024-0039, CVE-2015-9030, CVE-2015-9050, CVE-2015-8998, CVE-2024-31316, CVE-2015-9028, CVE-2024-0037, CVE-2015-9043, CVE-2019-20606, CVE-2014-9979, CVE-2014-9972, CVE-2016-10332, CVE-2024-34741, CVE-2024-0045, CVE-2016-10386, CVE-2024-0038, CVE-2015-9023, CVE-2023-21352, CVE-2016-10391, CVE-2016-5853, CVE-2024-31332, CVE-2023-40079, CVE-2016-5859, CVE-2017-7372, CVE-2023-40095, CVE-2017-8241, CVE-2024-31324, CVE-2016-10380, CVE-2017-8253, CVE-2015-9073, CVE-2017-8268, CVE-2015-9001, CVE-2024-34738, CVE-2017-8234, CVE-2015-8595, CVE-2015-8592, CVE-2024-23713, CVE-2016-10341, CVE-2024-23704, CVE-2015-9062, CVE-2024-43084, CVE-2015-9029, CVE-2024-0036, CVE-2011-0419, CVE-2024-31323, CVE-2015-8596, CVE-2024-0018, CVE-2024-0049, CVE-2014-9965, CVE-2014-9973, CVE-2014-9974, CVE-2024-0040, CVE-2017-7364, CVE-2024-34739, CVE-2016-10381, CVE-2016-10387, CVE-2015-9051, CVE-2016-10383, CVE-2023-21355, CVE-2023-40080, CVE-2023-40084, CVE-2024-31314, CVE-2015-8996, CVE-2017-9678, CVE-2014-9963, CVE-2023-40078, CVE-2015-9027, CVE-2015-9068, CVE-2023-45776, CVE-2015-9069, CVE-2023-21360, CVE-2016-10339, CVE-2023-40111, CVE-2024-0048, CVE-2024-0022, CVE-2015-9066, CVE-2016-10384, CVE-2015-9046, CVE-2017-0843, CVE-2023-40076, CVE-2017-7367, CVE-2024-34727, CVE-2015-9036, CVE-2023-40073, CVE-2016-5867, CVE-2017-8263, CVE-2024-31331, CVE-2017-7366, CVE-2014-9968, CVE-2016-10392, CVE-2024-31317, CVE-2017-7371, CVE-2024-31322, CVE-2023-21357, CVE-2014-9937, CVE-2023-40094, CVE-2014-9935, CVE-2023-40081, CVE-2015-9065, CVE-2014-9411, CVE-2017-8267, CVE-2024-43081, CVE-2015-8999, CVE-2024-23712, CVE-2017-8240, CVE-2016-5872, CVE-2023-40082, CVE-2023-21350, CVE-2016-10338, CVE-2016-10340, CVE-2016-10239, CVE-2015-0576, CVE-2017-0862, CVE-2024-34737, CVE-2008-7298, CVE-2017-8243, CVE-2024-40661, CVE-2024-0032, CVE-2024-31339, CVE-2017-8255, CVE-2024-34740, CVE-2015-9072, CVE-2017-8237, CVE-2015-9000, CVE-2024-0019, CVE-2016-5862, CVE-2023-40114, CVE-2017-7373, CVE-2024-0017, CVE-2023-40110, CVE-2024-0047, CVE-2014-9962, CVE-2015-9031, CVE-2024-0050, CVE-2023-40090, CVE-2014-9978, CVE-2017-8233, CVE-2015-9070, CVE-2024-31326, CVE-2014-9936, CVE-2024-0053, CVE-2014-9981, CVE-2024-31325, CVE-2017-7365, CVE-2024-0052, CVE-2015-9048, CVE-2014-9964, CVE-2017-8266, CVE-2024-0046, CVE-2015-9060, CVE-2017-8239, CVE-2024-0030, CVE-2015-9054, CVE-2015-9035, CVE-2015-8593, CVE-2024-40656, CVE-2023-45781, CVE-2016-5858, CVE-2023-21373, CVE-2024-31318, CVE-2016-10342, CVE-2016-10334, CVE-2024-23708, CVE-2015-9037, CVE-2023-45777, CVE-2023-21361, CVE-2024-43089, CVE-2024-43086, CVE-2014-9977, CVE-2015-9041, CVE-2023-21351, CVE-2024-23705, CVE-2016-5861, CVE-2016-10335, CVE-2015-9052, CVE-2024-0020, CVE-2024-40652, CVE-2024-40659, CVE-2017-8256, CVE-2017-9685, CVE-2023-21364, CVE-2024-34721, CVE-2015-0574, CVE-2014-9961, CVE-2024-0023, CVE-2016-5863, CVE-2016-5347, CVE-2024-0016, CVE-2014-9976, CVE-2017-8261, CVE-2024-43088, CVE-2016-10346, CVE-2015-9032, CVE-2016-5871, CVE-2024-31315, CVE-2024-0044, CVE-2016-10389, CVE-2024-34719, CVE-2014-9969, CVE-2023-21366, CVE-2023-21374, CVE-2017-6421, CVE-2016-10343, CVE-2024-40662, CVE-2016-10390, CVE-2024-40654, CVE-2016-10344, CVE-2015-9020, CVE-2023-45774, CVE-2017-8235, CVE-2023-21353, CVE-2024-0041, CVE-2021-39810, CVE-2016-10347, CVE-2016-10333, CVE-2024-43093, CVE-2024-0014, CVE-2024-0051, CVE-2015-9055, CVE-2024-43090, CVE-2023-21354, CVE-2015-8594, CVE-2015-1529, CVE-2015-9038, CVE-2015-9045, CVE-2023-21359, CVE-2023-40077, CVE-2024-34720, CVE-2017-8272, CVE-2024-0024, CVE-2023-40091, CVE-2016-10385, CVE-2017-8260, CVE-2024-31313, CVE-2017-7370, CVE-2024-0026, CVE-2024-34743, CVE-2017-9682, CVE-2024-34731, CVE-2016-5855, CVE-2024-0031, CVE-2016-5864, CVE-2015-9022, CVE-2023-40109, CVE-2024-31327, CVE-2024-40655, CVE-2024-0027, CVE-2017-0865, CVE-2024-0025, CVE-2015-9040, CVE-2017-7369, CVE-2014-9975, CVE-2024-40657, CVE-2024-43087, CVE-2015-8997, CVE-2023-40093, CVE-2023-40075, CVE-2016-10382, CVE-2015-9042, CVE-2014-9966, CVE-2015-9067, CVE-2015-9025, CVE-2015-9061, CVE-2024-23717, CVE-2017-8238, CVE-2015-9024, CVE-2024-0021, CVE-2024-23709, CVE-2024-31319, CVE-2017-9679, CVE-2023-40107, CVE-2017-8270, CVE-2023-40100, CVE-2015-9044, CVE-2015-8995, CVE-2015-9047, CVE-2015-9049, CVE-2023-40105, CVE-2024-23707, CVE-2024-34722, CVE-2024-40660, CVE-2016-5854, CVE-2017-0864, CVE-2023-40092, CVE-2017-8257, CVE-2024-31310, CVE-2017-8236, CVE-2015-0575, CVE-2023-40106, CVE-2024-34723, CVE-2017-8262, CVE-2024-34734, CVE-2024-43083, CVE-2023-40098, CVE-2015-9064, CVE-2017-9680, CVE-2024-43085, CVE-2015-9063, CVE-2014-9971, CVE-2024-0035, CVE-2024-43091, CVE-2015-9053, CVE-2023-40087, CVE-2023-21358, CVE-2014-9980, CVE-2017-8254, CVE-2023-40088, CVE-2016-10337, CVE-2015-9033, CVE-2024-23706, CVE-2023-21356, CVE-2023-40115, CVE-2017-9684, CVE-2024-23710, CVE-2015-9034, CVE-2023-45773, CVE-2023-45775, CVE-2015-9021, CVE-2017-8242, CVE-2014-9960, CVE-2024-0033, CVE-2024-0043, CVE-2024-40658, CVE-2023-40089, CVE-2024-31312, CVE-2024-31311, CVE-2017-8265, CVE-2020-13843, CVE-2016-5860, CVE-2016-10388, CVE-2015-9003, CVE-2017-0863, CVE-2024-34736, CVE-2014-9967, CVE-2015-9002, CVE-2015-9071, CVE-2023-40103, CVE-2017-7368, CVE-2016-10336, CVE-2015-9026, CVE-2023-40083, CVE-2024-40650, CVE-2015-9039, CVE-2024-34742, CVE-2024-43080 {}
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1 ASE_ENV.1, ALC_LCD.2, ASE_INT.1, AGD_USR.1, ALC_DVS.2, ASE_REQ.1, ASE_PPC.1, ASE_DES.1, AVA_SOF.1, ATE_COV.2, ASE_TSS.1, ATE_DPT.2, AGD_ADM.1, ADV_INT.1, ADV_RCR.2, ATE_FUN.1, ADV_IMP.2, ALC_TAT.2, ADV_HLD.3, AVA_VLA.4, ASE_SRE.1, ASE_OBJ.1, ADV_SPM.3, ATE_IND.2, ADV_LLD.1, ADV_FSP.3, AVA_CCA.1, AVA_MSU.3
heuristics/extracted_versions 14 -
heuristics/report_references/directly_referencing {} BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0349-2006, BSI-DSZ-CC-0312-2005
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-0227-2004, BSI-DSZ-CC-0348-2006, BSI-DSZ-CC-0349-2006, BSI-DSZ-CC-0312-2005
heuristics/scheme_data
heuristics/protection_profiles 29ba341b00e9bd10, c40ae795865a0dba, 51729b94f0ac139f, 36b1d4890baaa7f4, 83014eb399a802f3, 593b939921a117e0 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_MDF_V3.3.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_WLANC_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/mod_mdm_agent_v1.0.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PKG_TLS_V1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD-BIO-v1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/MOD_BT_V1.0.pdf {}
pdf_data/cert_filename st_vid11419-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11419-2024: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
pdf_data/cert_keywords/cc_sar
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20240329114002-04'00'
  • /ModDate: D:20240329114002-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 189538
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11419-vr.pdf 0375a.pdf
pdf_data/report_frontpage
  • DE:
  • US:
    • cert_id: CCEVS-VR-VID11419-2024
    • cert_item: Google Pixel Devices on Android 14
    • cert_lab: US NIAP
  • DE:
    • cert_id: BSI-DSZ-CC-0375-2007
    • cert_item: NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software
    • cert_lab: BSI
    • developer: NXP Semiconductors Germany GmbH Business Line Identification
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11419-2024: 1
  • DE:
    • BSI-DSZ-CC-0312: 4
    • BSI-DSZ-CC-0312-: 1
    • BSI-DSZ-CC-0312-2005: 3
    • BSI-DSZ-CC-0348-2006: 1
    • BSI-DSZ-CC-0349-2006: 4
    • BSI-DSZ-CC-0375: 1
    • BSI-DSZ-CC-0375-2007: 25
  • NL:
    • CC-0348-2006: 3
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP- 0002-2001: 2
    • BSI-PP-0002-: 1
    • BSI-PP-0002-2001: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 4: 1
    • EAL 7: 1
    • EAL1: 5
    • EAL2: 3
    • EAL3: 4
    • EAL4: 10
    • EAL5: 11
    • EAL5 augmented: 2
    • EAL6: 3
    • EAL7: 4
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT: 2
    • ACM_AUT.1: 2
    • ACM_CAP: 2
    • ACM_CAP.4: 2
    • ACM_SCP: 2
    • ACM_SCP.3: 3
  • ADO:
    • ADO_DEL: 2
    • ADO_DEL.2: 2
    • ADO_IGS: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP: 2
    • ADV_FSP.3: 2
    • ADV_HLD: 2
    • ADV_HLD.3: 2
    • ADV_IMP: 2
    • ADV_IMP.2: 2
    • ADV_INT: 2
    • ADV_INT.1: 2
    • ADV_LLD: 2
    • ADV_LLD.1: 1
    • ADV_RCR: 2
    • ADV_RCR.2: 2
    • ADV_SPM: 2
    • ADV_SPM.3: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_ADM.1: 1
    • AGD_USR: 2
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS: 2
    • ALC_DVS.2: 6
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_LCD.2: 3
    • ALC_TAT: 2
    • ALC_TAT.2: 3
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 2
    • ATE_COV.2: 1
    • ATE_DPT: 2
    • ATE_DPT.2: 2
    • ATE_FUN: 2
    • ATE_FUN.1: 1
    • ATE_IND: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_CCA: 2
    • AVA_CCA.1: 2
    • AVA_MSU: 2
    • AVA_MSU.3: 5
    • AVA_SOF: 3
    • AVA_SOF.1: 1
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
    • AVA_VLA.4: 6
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_COP.1: 1
    • FCS_RND.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF.1: 3
    • FDP_IFC.1: 1
    • FDP_ITT.1: 1
  • FMT:
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
    • FMT_MSA.1: 2
    • FMT_MSA.3: 2
    • FMT_SMF.1: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP.3: 1
    • FPT_SEP.1: 1
  • FRU:
    • FRU_FLT.2: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/vendor
  • Qualcomm:
    • Qualcomm: 3
  • NXP:
    • NXP: 26
    • NXP Semiconductors: 15
  • Philips:
    • Philips: 19
pdf_data/report_keywords/eval_facility
  • Gossamer:
    • Gossamer Security: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • 3DES:
      • TDEA: 3
      • Triple-DES: 13
    • DES:
      • DEA: 2
      • DES: 5
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 8
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 5
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 6
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • physical tampering: 1
  • SCA:
    • DPA: 1
    • SPA: 1
    • physical probing: 2
    • side channel: 1
    • timing attacks: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI 7149: 1
pdf_data/report_keywords/tee_name
  • other:
    • TEE: 2
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 25: 1
    • AIS 26: 2
    • AIS 31: 3
    • AIS 32: 1
    • AIS 34: 2
    • AIS 36: 4
  • FIPS:
    • FIPS PUB 46-3: 3
  • ISO:
    • ISO/IEC 15408:2005: 3
    • ISO/IEC15408: 2005: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • BSI-DSZ-CC-0312, Version 1.0, 29 August 2005, Philips Semiconductors, Business Line Identification (confidential document) [17] Instruction Set SmartMX-Family, Secure and PKI Smart Card Controller, Objective Specification: 1
    • Philips Semiconductors, Revision 3.3, 25 May 2005 (confidential document) [15] FIPS PUB 46-3 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION DATA ENCRYPTION STANDARD: 1
    • Philips Semiconductors, Revision 3.3, 31 May 2005 (confidential document) [14] Data Sheet, P5CD036, SmartMX, Secure Dual Interface Smart Card Controller, Product Data Sheet: 1
    • Secure 8-bit Smart Card Controller, BSI-DSZ-CC-0375, T-Systems GEI GmbH, Version 2.2, 18 May 2007 (confidential document) [11] Guidance, Delivery and Operation Manual for the P5CT072V0N, BSI- DSZ-CC-0312, Version 1.0: 1
    • Secure 8-bit Smart Card Controller, Philips Semiconductors, Business Line Identification (confidential document) [7] Security Target Lite BSI-DSZ-CC-0312, Version 1.0, 25 August 2005, Evaluation of the Philips: 1
    • Secure 8-bit Smart Card Controller, Philips Semiconductors, Business Line Identification (confidential document). The evaluators verified, that the requirements for the TOE life cycle phases up to delivery (as: 1
    • Smart Card Controller, Product Data Sheet, Philips Semiconductors, Revision 3.3, 25 May 2005 (confidential document) [13] Data Sheet, P5CD072, SmartMX, Secure Dual Interface Smart Card Controller, Product Data Sheet: 1
    • Technical Report, Philips P5CT072V0N Secure Smart Card Controller, Version 1.2, 22 May 2007 (confidential document) [9] Smartcard IC Platform Protection Profile, Version 1.0, July 2001, registered at the German: 1
pdf_data/report_metadata
  • /Author: comptont
  • /CreationDate: D:20240328080104-04'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20240328080104-04'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_file_size_bytes: 332468
  • pdf_hyperlinks: http://www.kb.cert.org/vuls/, https://web.nvd.nist.gov/view/vuln/search
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Company: BSI, Postfach 200363, 53133 Bonn
  • /CreationDate: D:20070628070712+02'00'
  • /Creator: Acrobat PDFMaker 7.0.7 für Word
  • /Keywords: Common Criteria, Certification, Zertifizierung, NXP,NXP Secure Smart Card Controller
  • /ModDate: D:20070628071341+02'00'
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /SourceModified: D:20070628050650
  • /Title: Certification Report BSI-DSZ-CC-0375-2007
  • pdf_file_size_bytes: 335519
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 52
pdf_data/st_filename st_vid11419-st.pdf 0312b.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0312: 79
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0002-2001: 3
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 5: 4
    • EAL 5 augmented: 2
    • EAL4: 4
    • EAL4 augmented: 1
    • EAL4+: 1
    • EAL5: 34
    • EAL5 augmented: 1
    • EAL5+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 4
    • ALC_CMS: 1
    • ALC_CMS.1: 5
    • ALC_TSU_EXT: 1
    • ALC_TSU_EXT.1: 8
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 6
  • ACM:
    • ACM_AUT: 1
    • ACM_AUT.1: 1
    • ACM_CAP: 1
    • ACM_CAP.4: 2
    • ACM_SCP: 3
    • ACM_SCP.2: 4
    • ACM_SCP.3: 5
  • ADO:
    • ADO_DEL: 2
    • ADO_DEL.2: 2
    • ADO_IGS: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP: 3
    • ADV_FSP.2: 4
    • ADV_FSP.3: 6
    • ADV_HLD: 1
    • ADV_HLD.3: 1
    • ADV_IMP: 1
    • ADV_IMP.2: 1
    • ADV_INT: 1
    • ADV_INT.1: 1
    • ADV_LLD: 1
    • ADV_LLD.1: 1
    • ADV_RCR: 4
    • ADV_RCR.2: 1
    • ADV_SPM: 1
    • ADV_SPM.3: 1
  • AGD:
    • AGD_ADM: 2
    • AGD_ADM.1: 2
    • AGD_USR: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS: 1
    • ALC_DVS.2: 2
    • ALC_LCD: 1
    • ALC_LCD.2: 1
    • ALC_TAT: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_CCA.1: 1
    • AVA_MSU: 2
    • AVA_MSU.3: 1
    • AVA_SOF.1: 2
    • AVA_VLA.4: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ALT_EXT.2: 3
    • FAU_ALT_EXT.2.1: 1
    • FAU_ALT_EXT.2.2: 1
    • FAU_GEN: 3
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 3
    • FAU_GEN.1.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SEL.1: 2
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 2
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM: 9
    • FCS_CKM.1: 9
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 4
    • FCS_CKM_EXT.1: 3
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.2: 11
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 11
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 1
    • FCS_CKM_EXT.4: 5
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 2
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 3
    • FCS_CKM_EXT.6.1: 1
    • FCS_CKM_EXT.8: 4
    • FCS_CKM_EXT.8.1: 1
    • FCS_COP: 66
    • FCS_COP.1: 7
    • FCS_RBG_EXT.1: 15
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RBG_EXT.1.3: 1
    • FCS_SRV_EXT.1: 3
    • FCS_SRV_EXT.1.1: 1
    • FCS_SRV_EXT.2: 2
    • FCS_SRV_EXT.2.1: 1
    • FCS_STC_EXT.1.2: 1
    • FCS_STG_EXT: 1
    • FCS_STG_EXT.1: 5
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 6
    • FCS_STG_EXT.2.1: 2
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 2
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_STG_EXT.4: 2
    • FCS_STG_EXT.4.1: 1
    • FCS_TLSC_EXT: 7
    • FCS_TLSC_EXT.1: 9
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 3
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.4: 2
    • FCS_TLSC_EXT.4.1: 1
    • FCS_TLSC_EXT.5: 2
    • FCS_TLSC_EXT.5.1: 1
    • FCS_TLS_EXT.1: 2
    • FCS_TLS_EXT.1.1: 1
    • FCS_WPA_EXT.1: 3
    • FCS_WPA_EXT.1.1: 1
  • FDP:
    • FDP_ACC.1: 3
    • FDP_ACF_EXT.1: 3
    • FDP_ACF_EXT.1.1: 1
    • FDP_ACF_EXT.1.2: 2
    • FDP_ACF_EXT.2: 2
    • FDP_ACF_EXT.2.1: 1
    • FDP_DAR_EXT.1: 3
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_DAR_EXT.2: 4
    • FDP_DAR_EXT.2.1: 1
    • FDP_DAR_EXT.2.2: 1
    • FDP_DAR_EXT.2.3: 1
    • FDP_DAR_EXT.2.4: 1
    • FDP_IFC_EXT.1: 3
    • FDP_IFC_EXT.1.1: 1
    • FDP_STG_EXT.1: 2
    • FDP_STG_EXT.1.1: 1
    • FDP_UPC_EXT: 4
    • FDP_UPC_EXT.1: 5
  • FIA:
    • FIA_AFL_EXT.1: 2
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_AFL_EXT.1.4: 1
    • FIA_AFL_EXT.1.5: 1
    • FIA_AFL_EXT.1.6: 1
    • FIA_BLT_EXT.1: 3
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.2: 3
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.3: 3
    • FIA_BLT_EXT.3.1: 1
    • FIA_BLT_EXT.4: 3
    • FIA_BLT_EXT.4.1: 1
    • FIA_BLT_EXT.4.2: 1
    • FIA_BLT_EXT.6: 2
    • FIA_BLT_EXT.6.1: 1
    • FIA_BLT_EXT.7: 3
    • FIA_BLT_EXT.7.1: 1
    • FIA_BMG_EXT: 1
    • FIA_ENR_EXT.2: 3
    • FIA_ENR_EXT.2.1: 1
    • FIA_MBE_EXT.1: 2
    • FIA_MBE_EXT.1.1: 1
    • FIA_MBE_EXT.2: 2
    • FIA_MBE_EXT.2.1: 1
    • FIA_MBV_EXT: 4
    • FIA_MBV_EXT.1: 7
    • FIA_MBV_EXT.2: 2
    • FIA_MBV_EXT.2.1: 1
    • FIA_PAE_EXT.1: 3
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT.1: 5
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT.1: 3
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 2
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 3
    • FIA_UAU.5.2: 1
    • FIA_UAU.6: 2
    • FIA_UAU.7: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.1: 3
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 3
    • FIA_UAU_EXT.2.1: 3
    • FIA_UAU_EXT.2.2: 1
  • FMT:
    • FMT_MOF_EXT.1: 4
    • FMT_MOF_EXT.1.1: 1
    • FMT_MOF_EXT.1.2: 1
    • FMT_POL_EXT.2: 3
    • FMT_POL_EXT.2.1: 1
    • FMT_POL_EXT.2.2: 1
    • FMT_SMF: 2
    • FMT_SMF.1: 3
    • FMT_SMF.1.1: 1
    • FMT_SMF_EXT: 2
    • FMT_SMF_EXT.1: 2
    • FMT_SMF_EXT.2: 2
    • FMT_SMF_EXT.2.1: 1
    • FMT_SMF_EXT.3: 2
    • FMT_SMF_EXT.3.1: 1
    • FMT_SMF_EXT.4: 3
    • FMT_SMF_EXT.4.1: 1
    • FMT_SMF_EXT.4.2: 1
    • FMT_UNR_EXT.1: 2
    • FMT_UNR_EXT.1.1: 2
  • FPT:
    • FPT_AEX_EXT.1: 3
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 2
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.3: 3
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 2
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_AEX_EXT.5: 2
    • FPT_AEX_EXT.5.1: 1
    • FPT_AEX_EXT.5.2: 1
    • FPT_BBD_EXT.1: 2
    • FPT_BBD_EXT.1.1: 1
    • FPT_BDP_EXT.1: 2
    • FPT_BDP_EXT.1.1: 1
    • FPT_BDP_EXT.1.2: 1
    • FPT_JTA_EXT.1: 2
    • FPT_JTA_EXT.1.1: 1
    • FPT_KST_EXT.1: 4
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 3
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 3
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT.1: 2
    • FPT_NOT_EXT.1.1: 1
    • FPT_PBT_EXT.1: 2
    • FPT_PBT_EXT.1.1: 1
    • FPT_STM.1: 2
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 8
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 2
    • FPT_TST_EXT.3: 2
    • FPT_TUD_EXT.1: 3
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 2
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.3: 2
    • FPT_TUD_EXT.3.1: 1
    • FPT_TUD_EXT.5: 1
    • FPT_TUD_EXT.6: 2
    • FPT_TUD_EXT.6.1: 1
  • FTA:
    • FTA_SSL_EXT.1: 3
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB.1: 1
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT.1: 3
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_BLT_EXT: 6
    • FTP_BLT_EXT.1: 3
    • FTP_BLT_EXT.1.1: 1
    • FTP_BLT_EXT.1.2: 1
    • FTP_BLT_EXT.2: 2
    • FTP_BLT_EXT.2.1: 1
    • FTP_BLT_EXT.3: 2
    • FTP_ITC: 2
    • FTP_ITC.1: 3
    • FTP_ITC_EXT.1: 5
    • FTP_ITC_EXT.1.1: 3
    • FTP_ITC_EXT.1.2: 2
    • FTP_ITC_EXT.1.3: 2
    • FTP_TRP.1: 1
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 4
    • FCS_CKM.4: 3
    • FCS_COP.1: 13
    • FCS_COP.1.1: 1
    • FCS_RND.1: 5
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_ACC.1: 33
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 30
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_IFC.1: 10
    • FDP_ITC.1: 4
    • FDP_ITT.1: 6
    • FDP_SDI.1: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_MSA.1: 29
    • FMT_MSA.1.1: 2
    • FMT_MSA.2: 4
    • FMT_MSA.3: 22
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_SMF.1: 14
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 8
  • FPT:
    • FPT_AMT.1: 1
    • FPT_FLS.1: 7
    • FPT_ITT.1: 6
    • FPT_PHP.3: 7
    • FPT_SEP.1: 6
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_claims
  • OE:
    • OE.CONFIG: 1
    • OE.DATA_PROPER_ADMIN: 1
    • OE.DATA_PROPER_USER: 2
    • OE.IT_ENTERPRISE: 1
    • OE.MOBILE_DEVICE_PLATFORM: 1
    • OE.NOTIFY: 1
    • OE.NO_TOE_BYPASS: 1
    • OE.PRECAUTION: 1
    • OE.TRUSTED_ADMIN: 1
    • OE.WIRELESS_NETWORK: 1
  • O:
    • O.MEM_ACCESS: 8
    • O.MF_FW: 8
    • O.RND: 3
    • O.SFR_ACCESS: 8
  • T:
    • T.RND: 2
pdf_data/st_keywords/vendor
  • Qualcomm:
    • Qualcomm: 7
  • Philips:
    • Philips: 111
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 34
      • AES-128: 1
      • AES-256: 17
  • constructions:
    • MAC:
      • HMAC: 7
      • HMAC-SHA-256: 4
      • HMAC-SHA-384: 2
      • HMAC-SHA-512: 2
  • AES_competition:
    • AES:
      • AES: 10
  • DES:
    • 3DES:
      • TDEA: 3
      • Triple-DEA: 1
      • Triple-DES: 10
    • DES:
      • DEA: 2
      • DES: 29
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 6
    • ECDH:
      • ECDH: 6
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 22
  • ECC:
    • ECC:
      • ECC: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 4
    • SHA2:
      • SHA-256: 13
      • SHA-384: 4
      • SHA-512: 2
      • SHA256: 1
  • scrypt:
    • scrypt: 3
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 3
  • MAC:
    • MAC: 9
pdf_data/st_keywords/crypto_protocol
  • IPsec:
    • IPsec: 1
  • TLS:
    • TLS:
      • TLS: 74
      • TLS 1.1: 1
      • TLS 1.2: 2
  • VPN:
    • VPN: 21
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 19
  • RNG:
    • RBG: 10
  • RNG:
    • RND: 5
    • RNG: 12
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 8
  • CCM:
    • CCM: 3
  • GCM:
    • GCM: 11
  • XTS:
    • XTS: 7
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 8
    • P-384: 8
    • P-521: 4
    • secp256r1: 2
    • secp384r1: 2
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 3
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 2
pdf_data/st_keywords/crypto_library
  • BoringSSL:
    • BoringSSL: 24
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • Malfunction: 10
    • fault injection: 3
    • malfunction: 1
    • physical tampering: 1
  • SCA:
    • DPA: 1
    • Leak-Inherent: 14
    • Physical Probing: 2
    • physical probing: 1
    • timing attacks: 2
pdf_data/st_keywords/tee_name
  • ARM:
    • TrustZone: 2
  • other:
    • TEE: 36
    • Trusty: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 15
    • FIPS 186-4: 18
    • FIPS 197: 16
    • FIPS 198-1: 15
    • FIPS PUB 186-4: 4
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 1
    • NIST SP 800-57: 1
    • SP 800-108: 10
    • SP 800-38A: 4
    • SP 800-38C: 1
    • SP 800-38D: 3
    • SP 800-38E: 4
    • SP 800-56A: 1
    • SP 800-90A: 6
  • RFC:
    • RFC 2818: 2
    • RFC 3394: 2
    • RFC 4346: 1
    • RFC 5216: 1
    • RFC 5246: 3
    • RFC 5280: 4
    • RFC 5288: 3
    • RFC 5289: 8
    • RFC 5746: 1
    • RFC 6125: 1
    • RFC 6960: 1
  • X509:
    • X.509: 13
  • BSI:
    • AIS31: 3
  • FIPS:
    • FIPS PUB 197: 1
    • FIPS PUB 46: 1
    • FIPS PUB 46-3: 3
pdf_data/st_metadata
  • /Author: HGA
  • /Company: Philips Semiconductors BL ID
  • /CreationDate: D:20050825173407+02'00'
  • /Creator: Acrobat PDFMaker 6.0 for Word
  • /ModDate: D:20050825173438+02'00'
  • /Producer: Acrobat Distiller 6.0 (Windows)
  • /Title: Security Target
  • pdf_file_size_bytes: 473340
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different