Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller P60D024/016/012MVB including IC Dedicated Software with MIFARE Plus MF1PLUSx0
BSI-DSZ-CC-0842-2013
NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
BSI-DSZ-CC-1040-2019
name NXP Secure Smart Card Controller P60D024/016/012MVB including IC Dedicated Software with MIFARE Plus MF1PLUSx0 NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
not_valid_before 2013-05-06 2019-06-14
not_valid_after 2019-09-01 2024-06-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0842b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1040b_pdf.pdf
manufacturer NXP Semiconductors Germany GmbH Business Line Identification NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0842a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1040a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1040c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2020, 3, 4), 'maintenance_title': 'NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1040ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1040ma1b_pdf.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 198b546da331b233daacf6cdd59d15d14ff02d83b0969249c008eeca2d6b4e8c
state/cert/txt_hash None b07469a1c4dffe020ae1aa0efa5a78ce50ead9040566e2ddfb8d620d56883895
state/report/pdf_hash 279face89cf5a65fcb6210a7b58c572777e98a534d3e8eb1206cffb504a8a838 a414bf425ee0cabe83c66684c3b9653982d7f437b10d48bae06a30e6307104bd
state/report/txt_hash f51c2cbf5c2152ac85dbd7bfec60c8f6a4c88e8698ceaf029c0fc43022683637 0a61c370293a4f6c0a38d6f9c8fd546c18b795281f43ba8af91ca24d94e70fa8
state/st/pdf_hash b0a83a8e5b03af8954d7a32d94eb5901ee4c50fd2e0b634f68f27de5e03763bb db85478e3862d35371119bc97416eda8e4617ec5fed35efe1ff7476f75eb8c59
state/st/txt_hash 7ae4748ce3900fb35c6c60b7dfce31f58a3e82a987ecc3111bd5fd28d4e57fdc 9bd2a11f38ab846cca659fa391e4fb5bb4b6445c669fb6caa985ab9aa542cfb3
heuristics/cert_id BSI-DSZ-CC-0842-2013 BSI-DSZ-CC-1040-2019
heuristics/extracted_versions 016 -
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-1148-2020, ANSSI-CC-2020/73, ANSSI-CC-2020/75, ANSSI-CC-2020/72, NSCIB-CC-0245771-CR, ANSSI-CC-2020/09, NSCIB-CC-0245762-CR, ANSSI-CC-2020/10, NSCIB-CC-0061440-CR, ANSSI-CC-2020/76, ANSSI-CC-2020/11, NSCIB-CC-0245767-CR, NSCIB-CC-0061439-CR, NSCIB-CC-0061438-CR, ANSSI-CC-2020/74, BSI-DSZ-CC-1147-2020, BSI-DSZ-CC-1147-V2-2023
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2020/10, BSI-DSZ-CC-1148-V2-2023, NSCIB-CC-0245767-CR, BSI-DSZ-CC-1148-V3-2023, BSI-DSZ-CC-1147-V2-2023, ANSSI-CC-2020/75, NSCIB-CC-0245771-CR, BSI-DSZ-CC-1147-V3-2023, ANSSI-CC-2020/11, ANSSI-CC-2021/18, ANSSI-CC-2021/18v2, ANSSI-CC-2021/19, BSI-DSZ-CC-1148-2020, ANSSI-CC-2020/73, ANSSI-CC-2020/72, NSCIB-CC-0245762-CR, NSCIB-CC-0061439-CR, ANSSI-CC-2020/74, BSI-DSZ-CC-1147-2020, ANSSI-CC-2021/20v2, ANSSI-CC-2021/19v2, ANSSI-CC-2020/09, NSCIB-CC-0061440-CR, ANSSI-CC-2020/76, NSCIB-CC-0061438-CR, ANSSI-CC-2021/20
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-1120-2020, NSCIB-CC-0229286-CR, BSI-DSZ-CC-1148-2020, NSCIB-CC-0245771-CR, NSCIB-CC-0229287-CR, NSCIB-CC-0245762-CR, NSCIB-CC-0229285-CR, NSCIB-CC-0061440-CR, NSCIB-CC-0061439-CR, NSCIB-CC-0245767-CR, NSCIB-CC-0229284-CR, NSCIB-CC-0061438-CR, BSI-DSZ-CC-1120-V2-2021, BSI-DSZ-CC-1147-2020
heuristics/st_references/indirectly_referenced_by None NSCIB-CC-0229286-CR, BSI-DSZ-CC-1120-2020, BSI-DSZ-CC-1148-2020, NSCIB-CC-0245771-CR, NSCIB-CC-0229287-CR, NSCIB-CC-0245762-CR, NSCIB-CC-0229285-CR, NSCIB-CC-0061440-CR, NSCIB-CC-0061439-CR, NSCIB-CC-0245767-CR, NSCIB-CC-0229284-CR, NSCIB-CC-0061438-CR, BSI-DSZ-CC-1120-V2-2021, BSI-DSZ-CC-1147-2020
pdf_data/cert_filename None 1040c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1040-2019: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP: 1
      • NXP Semiconductors: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 342662
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20190617090747+02'00'
  • /Creator: Writer
  • /ModDate: D:20190617091014+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
  • /Title: Certification Report BSI-DSZ-CC-1040-2019
  • pdf_hyperlinks:
pdf_data/report_filename 0842a_pdf.pdf 1040a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0842-2013
  • cert_item: NXP Secure Smart Card Controller P60D024/016/012MVB including IC Dedicated Software with MIFARE Plus MF1PLUSx0
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1040-2019
  • cert_item: NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 and ASE_TSS.2
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0842-2013 BSI-DSZ-CC-1040-2019
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller P60D024/016/012MVB including IC Dedicated Software with MIFARE Plus MF1PLUSx0 NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 9
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0842-2013: 22
  • BSI-DSZ-CC-0842: 1
  • BSI-DSZ-CC-1040-2019: 23
pdf_data/report_keywords/cc_claims/O/O.C 5 2
pdf_data/report_keywords/cc_claims/R/R.O 5 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 4
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_TSS.2: 6
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 7 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 1 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 6
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_TSS.2: 4
pdf_data/report_keywords/cc_sar/ASE/ASE_TSS.2 6 4
pdf_data/report_keywords/cc_sar/ATE
  • ATE_DPT.3: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_COV.3: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_FUN.2: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 6
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
  • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 7
    • EAL 4: 3
    • EAL1: 7
    • EAL4: 7
    • EAL5: 7
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 6: 5
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL 5+: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 7
  • EAL 4: 3
  • EAL1: 7
  • EAL4: 7
  • EAL5: 7
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 3 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 7 4
pdf_data/report_keywords/cc_sfr
  • FTP:
    • FTP_TRP.1: 1
  • FCS:
    • FCS_COP: 30
    • FCS_CKM: 4
    • FCS_RNG: 3
  • FDP:
    • FDP_UIT: 1
  • FTP:
    • FTP_UCT: 1
pdf_data/report_keywords/cc_sfr/FTP
  • FTP_TRP.1: 1
  • FTP_UCT: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • Security Target, NXP Semiconductors, Business Unit Identification, Rev. 1.3, 19 February 2013 (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
  • 9] Evaluation Technical Report BSI-DSZ-CC-0842, Version 1.4, 28 March 2013, T-Systems GEI GmbH (confidential document) [10] ETR for composition according to AIS36, P60D024/016/012MVB, T-Systems GEI GmbH, Version 1.4: 1
  • March 2013 (confidential document) [11] NXP Secure Smart Card Controller P60D024/016/012MVB Firmware Configuration List, Rev. 1.3: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Crypto Library Security Target, BSI-DSZ-CC-1040-2019, Rev. 1.5, 31 May 2019, NXP Semiconductors (confidential document) [7] Evaluation Technical Report NXP Secure Smart Card Controller N7121 with IC Dedicated Software: 1
  • Crypto Library (N7121), BSI-DSZ-CC-1040-2019, Version 8.0, 31 May 2019, Brightsight (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Software and Crypto Library (N7121), BSI-DSZ-CC-1040-2019, Version 8.0, 31 May 2019, Brightsight (confidential document) [11] NXP Secure Smart Card Controller N7121 Overview, Product data sheet, Revision 3.2, 31 May: 1
  • NXP Semiconductors (confidential document) [12] NXP Secure Smart Card Controller N7121 Platform Instruction Set Manual, Revision 3.0, 23: 1
  • 2018, NXP Semiconductors (confidential document) [13] NXP Secure Smart Card Controller N7121 Chip Health Mode, Revision 3.0, 23 November 2018, NXP: 1
  • confidential document) [14] NXP Secure Smart Card Controller N7121 Peripheral Configuration and Use, Revision 3.1, 20: 1
  • 2018, NXP Semiconductors (confidential document) [15] NXP Secure Smart Card Controller N7121 MMU Configuration and NXP Firmware Interface: 1
  • Revision 3.2, 8 February 2019, NXP Semiconductors (confidential document) [16] NXP Secure Smart Card Controller N7121 Flashloader OS, Revision 3.0, 1 November 2018, NXP: 1
  • confidential document) [17] NXP Secure Smart Card Controller N7121 Shared OS Libraries, Revision 3.0, 1 November 2018: 1
  • Semiconductors (confidential document) [18] NXP Secure Smart Card Controller N7121 Information on Guidance and Operation, Revision 3.2: 1
  • May 2019, NXP Semiconductors (confidential document) [19] NXP Secure Smart Card Controller N7121 NXP System Mode OS, Revision 3.2, 8 February 2019, NXP: 1
  • confidential document) [20] N7121 Crypto Library. ECC over GF(p). Revision 2.1, 28 March 2019, NXP Semiconductors: 1
  • document) [21] N7121 Crypto Library. Hash Library. Revision 1.2, 20 March 2018, NXP Semiconductors (confidential document) [22] N7121 Crypto Library. RNG Library. Revision 1.2, 09 November 2018, NXP Semiconductors: 1
  • 23] N7121 Crypto Library, KeyStoreMgr Library. Revision 1.1, 19 September 2018, NXP Semiconductors (confidential document) [24] N7121 Crypto Library. RSA Library. Revision 1.4, 28 March 2019, NXP Semiconductors: 1
  • Crypto Library. RSA Key Generation Library. Revision 1.3, 11 October 2018, NXP Semiconductors (confidential document) [26] N7121 Crypto Library. SHA Library. Revision 1.1, 20 March 2018, NXP Semiconductors: 1
  • Library. Symmetric Cipher Library (SymCfg). Revision 1.4, 19 September 2018, NXP Semiconductors (confidential document) [28] N7121 Crypto Library. Utils Library. Revision 1.1, 02 February 2018, NXP Semiconductors: 1
  • 29] N7121 Crypto Library. UtilsAsym Library. Revision 1.3, 13 April 2018, NXP Semiconductors (confidential document) [30] N7121 Crypto Library. Information on Guidance and Operation. Revision 3.0, 29 May 2019, NXP: 1
  • confidential document) [31] N7121_Firmware_Sources_CW1810_MRA_FM_x413B_r140220.csv, 21 June 2018, NXP Semiconductors: 1
  • 32] N7121_Digital_Design_Source_CW1810_MRA_FM_x413B_r43732.csv, 21 June 2018, NXP Semiconductors (confidential document) [33] NXP Secure Smart Card, Controller N7121, Common Criteria CIL, 6 July, 2018, NXP: 1
  • confidential document) [34] N7121 Crypto Library, Configuration Item List, 07 April 2018, NXP Semiconductors: 1
  • document) [35] Evaluation Reference List, v1.3, 31 May 2019, NXP Semiconductors (confidential document) 25 / 35 Certification Report BSI-DSZ-CC-1040-2019 C. Excerpts from the Criteria For the meaning: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 2
pdf_data/report_keywords/cipher_mode/CBC/CBC 4 8
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 15
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 0.7.6: 1
    • Crypto Library 3: 1
    • Crypto Library 4: 1
    • Crypto Library 5: 1
    • Crypto Library 6: 1
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 10
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-224: 1
      • SHA-256: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness/RNG/RNG 3 7
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • malfunction: 1
  • fault injection: 3
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • side channel: 1
  • timing attacks: 1
  • side channel: 2
pdf_data/report_keywords/side_channel_analysis/SCA/side channel 1 2
pdf_data/report_keywords/side_channel_analysis/other
  • reverse engineering: 1
  • JIL: 4
  • JIL: 4
pdf_data/report_keywords/standard_id
  • NIST:
    • SP 800-38A: 2
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 36: 2
    • AIS 35: 2
    • AIS36: 1
    • AIS 32: 1
  • ISO:
    • ISO/IEC 7816: 2
    • ISO/IEC 14443: 2
  • FIPS:
    • FIPS 197: 14
    • FIPS 186-4: 4
    • FIPS 180-4: 3
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-38A: 9
    • NIST SP 800-38B: 7
    • NIST SP 800-67: 11
    • NIST SP 800-90a: 1
    • NIST SP 800-90A: 1
    • NIST SP 800-108: 1
  • PKCS:
    • PKCS #1: 8
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 36: 2
    • AIS 35: 2
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 39: 1
    • AIS 46: 1
    • AIS 47: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 9797-1: 5
    • ISO/IEC 14888-3: 3
    • ISO/IEC 11770-3: 2
    • ISO/IEC 9797-: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 36: 2
  • AIS 35: 2
  • AIS36: 1
  • AIS 32: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 36: 2
  • AIS 35: 2
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 39: 1
  • AIS 46: 1
  • AIS 47: 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 7816: 2
  • ISO/IEC 14443: 2
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 9797-1: 5
  • ISO/IEC 14888-3: 3
  • ISO/IEC 11770-3: 2
  • ISO/IEC 9797-: 1
pdf_data/report_keywords/standard_id/NIST
  • SP 800-38A: 2
  • NIST SP 800-38A: 9
  • NIST SP 800-38B: 7
  • NIST SP 800-67: 11
  • NIST SP 800-90a: 1
  • NIST SP 800-90A: 1
  • NIST SP 800-108: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 14 28
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 2
  • TDES: 14
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 2 14
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 3 10
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 2
  • CBC-MAC: 7
  • CMAC: 13
pdf_data/report_keywords/symmetric_crypto/constructions/MAC/CMAC 2 13
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor/NXP/NXP 22 87
pdf_data/report_keywords/vendor/NXP/NXP Semiconductors 37 33
pdf_data/report_metadata//CreationDate D:20130521144903+02'00' D:20190617083834+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung" "Common Criteria, Certification, Zertifizierung, NXP, Smart Card Controller, N7121, Crypto Library, EAL6"
pdf_data/report_metadata//ModDate D:20130521145643+02'00' D:20190617090657+02'00'
pdf_data/report_metadata//Producer LibreOffice 3.6 LibreOffice 5.2
pdf_data/report_metadata//Subject Common Criteria Certification NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0842-2013 Certification Report BSI-DSZ-CC-1040-2019
pdf_data/report_metadata/pdf_file_size_bytes 1137868 1210282
pdf_data/report_metadata/pdf_number_of_pages 42 35
pdf_data/st_filename 0842b_pdf.pdf 1040b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • RSA:
    • RSA-CRT: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 18
    • ECC:
      • ECC: 40
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 18
  • ECC:
    • ECC: 40
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 40
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0842: 1
  • BSI-DSZ-CC-1040: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.INTEGRITY_CHK: 6
  • O.HW_AES: 7
  • O.CUST_RECONFIG: 5
  • O.EEPROM_INTEGRITY: 5
  • O.FM_FW: 9
  • O.MEM_ACCESS: 9
  • O.SFR_ACCESS: 9
  • O.ACCESS-CONTROL: 7
  • O.AUTHENTICATION: 4
  • O.ENCRYPTION: 5
  • O.MAC: 5
  • O.TYPE-CONSISTENCY: 4
  • O.ACCESS-: 2
  • O.TYPE-: 1
  • O.RND: 5
  • O.TDES: 5
  • O.AES: 4
  • O.SHA: 3
  • O.PUF: 4
  • O.RSA: 4
  • O.ECC: 4
pdf_data/st_keywords/cc_claims/O/O.RND 3 5
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 2
  • BSI-PP-0084-2014: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 11
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_ARC: 1
  • ADV_FSP: 4
  • ADV_IMP: 1
  • ADV_FSP.4: 3
  • ADV_ARC.1: 2
  • ADV_FSP.5: 8
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 8
  • ADV_FSP.4: 4
  • ADV_IMP.1: 2
  • ADV_CMC.4: 1
  • ADV_CMC.5: 1
  • ADV_CMS.4: 1
  • ADV_CMS.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 3 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 11 8
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 5
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 4
  • ALC_CMC: 1
  • ALC_CMS.4: 3
  • ALC_FLR.1: 6
  • ALC_CMC.5: 2
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.2: 2
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC.4: 2
  • ALC_CMS.4: 3
  • ALC_CMS: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 4 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 5 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 5
  • ASE_TSS: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.2: 7
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.2 5 7
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN: 1
  • AVA_VAN.5: 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 34
  • EAL4: 1
  • EAL5+: 2
  • EAL4+: 3
  • EAL5 augmented: 1
  • EAL4 augmented: 1
  • EAL6: 46
  • EAL4: 3
  • EAL4+: 1
  • EAL6 augmented: 3
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 1 3
pdf_data/st_keywords/cc_security_level/EAL/EAL4+ 3 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 9
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 33
    • FCS_COP.1.1: 3
    • FCS_CKM.1: 9
    • FCS_CKM.4: 12
    • FCS_CKM.4.1: 1
  • FDP:
    • FDP_ITT.1: 14
    • FDP_IFC.1: 15
    • FDP_ACC.1: 49
    • FDP_ITT.1.1: 1
    • FDP_ITC.1: 9
    • FDP_ITC.2: 17
    • FDP_SDI.2: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ACC.1.1: 3
    • FDP_ACF.1: 39
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 3
    • FDP_ACF.1.4: 3
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
  • FIA:
    • FIA_UID.1: 5
    • FIA_UID.2: 6
    • FIA_UAU.2: 6
    • FIA_UAU.1: 1
    • FIA_UAU.5: 5
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_MSA.3: 29
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MSA.1: 34
    • FMT_SMR.1: 20
    • FMT_MSA.1.1: 3
    • FMT_SMF.1: 28
    • FMT_SMF.1.1: 2
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_PHP.3: 7
    • FPT_ITT.1: 13
    • FPT_ITT.1.1: 1
    • FPT_TDC.1: 8
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
    • FPT_RPL.1: 7
    • FPT_RPL.1.1: 1
    • FPT_RPL.1.2: 1
  • FRU:
    • FRU_FLT.2: 7
  • FTP:
    • FTP_ITC.1: 2
    • FTP_TRP.1: 15
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
    • FTP_ITT.1: 1
  • FAU:
    • FAU_SAS.1: 5
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 21
    • FCS_RNG.1: 8
    • FCS_COP: 66
    • FCS_COP.1: 16
    • FCS_CKM: 74
    • FCS_CKM.4: 21
    • FCS_CKM.1: 13
    • FCS_CKM.2: 3
  • FDP:
    • FDP_SDC.1: 5
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 6
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 10
    • FDP_ITT.1.1: 1
    • FDP_IFC.1: 13
    • FDP_IFC.1.1: 1
    • FDP_ACF: 17
    • FDP_UCT: 7
    • FDP_UCT.1: 1
    • FDP_UIT: 6
    • FDP_UIT.1: 2
    • FDP_ACC: 16
    • FDP_ACC.1: 7
    • FDP_ACF.1: 10
    • FDP_ITC.1: 20
    • FDP_ITC.2: 20
    • FDP_MSA: 4
  • FMT:
    • FMT_LIM.1: 8
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 10
    • FMT_LIM.2.1: 1
    • FMT_LIM: 13
    • FMT_SMF.1: 11
    • FMT_SMF.1.1: 1
    • FMT_MSA: 17
    • FMT_MSA.1: 2
    • FMT_MSA.3: 4
    • FMT_SMR: 2
    • FMT_SMR.1: 1
  • FPT:
    • FPT_FLS.1: 14
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 9
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 8
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 7
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_ITC.1: 1
    • FPT_PHP: 1
  • FRU:
    • FRU_FLT.2: 9
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC: 8
    • FTP_ITC.1: 4
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 9
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 33
  • FCS_COP.1.1: 3
  • FCS_CKM.1: 9
  • FCS_CKM.4: 12
  • FCS_CKM.4.1: 1
  • FCS_RNG: 21
  • FCS_RNG.1: 8
  • FCS_COP: 66
  • FCS_COP.1: 16
  • FCS_CKM: 74
  • FCS_CKM.4: 21
  • FCS_CKM.1: 13
  • FCS_CKM.2: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 9 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 12 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 33 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 9 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 14
  • FDP_IFC.1: 15
  • FDP_ACC.1: 49
  • FDP_ITT.1.1: 1
  • FDP_ITC.1: 9
  • FDP_ITC.2: 17
  • FDP_SDI.2: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ACC.1.1: 3
  • FDP_ACF.1: 39
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 3
  • FDP_ACF.1.4: 3
  • FDP_ITC.2.1: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_SDC.1: 5
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 6
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 10
  • FDP_ITT.1.1: 1
  • FDP_IFC.1: 13
  • FDP_IFC.1.1: 1
  • FDP_ACF: 17
  • FDP_UCT: 7
  • FDP_UCT.1: 1
  • FDP_UIT: 6
  • FDP_UIT.1: 2
  • FDP_ACC: 16
  • FDP_ACC.1: 7
  • FDP_ACF.1: 10
  • FDP_ITC.1: 20
  • FDP_ITC.2: 20
  • FDP_MSA: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 49 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 39 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 15 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 9 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 17 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 14 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 7 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_MSA.3: 29
  • FMT_MSA.3.1: 3
  • FMT_MSA.3.2: 3
  • FMT_MSA.1: 34
  • FMT_SMR.1: 20
  • FMT_MSA.1.1: 3
  • FMT_SMF.1: 28
  • FMT_SMF.1.1: 2
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 6
  • FMT_MTD.1.1: 1
  • FMT_LIM.1: 8
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 10
  • FMT_LIM.2.1: 1
  • FMT_LIM: 13
  • FMT_SMF.1: 11
  • FMT_SMF.1.1: 1
  • FMT_MSA: 17
  • FMT_MSA.1: 2
  • FMT_MSA.3: 4
  • FMT_SMR: 2
  • FMT_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 3 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 3 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 34 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 29 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 28 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 20 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_PHP.3: 7
  • FPT_ITT.1: 13
  • FPT_ITT.1.1: 1
  • FPT_TDC.1: 8
  • FPT_TDC.1.1: 1
  • FPT_TDC.1.2: 1
  • FPT_RPL.1: 7
  • FPT_RPL.1.1: 1
  • FPT_RPL.1.2: 1
  • FPT_FLS.1: 14
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 9
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 8
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 7
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_ITC.1: 1
  • FPT_PHP: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 13 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 9
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 7
  • FRU_FLT.2: 9
  • FRU_FLT.2.1: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 7 9
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 2
  • FTP_TRP.1: 15
  • FTP_TRP.1.1: 1
  • FTP_TRP.1.2: 1
  • FTP_TRP.1.3: 1
  • FTP_ITT.1: 1
  • FTP_ITC: 8
  • FTP_ITC.1: 4
  • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 2 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 15 2
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • ECB:
    • ECB: 12
  • CBC:
    • CBC: 12
  • CTR:
    • CTR: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 2 12
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 16
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 0.7.6: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 16
  • MAC:
    • MAC: 12
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/MAC/MAC 16 12
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
  • ANSSI:
    • ANSSI FRP256v1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-224: 6
      • SHA-256: 6
      • SHA-384: 6
      • SHA-512: 6
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RND: 5
    • RNG: 15
  • RNG:
    • RNG: 42
    • RND: 7
pdf_data/st_keywords/randomness/RNG/RND 5 7
pdf_data/st_keywords/randomness/RNG/RNG 15 42
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 7
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 3 7
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 13
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 1
  • DPA: 2
  • timing attacks: 2
  • Leak-Inherent: 7
  • Physical Probing: 2
  • physical probing: 2
  • side channel: 7
  • SPA: 2
  • DPA: 2
  • timing attacks: 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 13 7
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 1 2
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 197: 4
    • FIPS PUB 46: 1
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 7816: 22
    • ISO/IEC 14443: 16
    • ISO/IEC 18092: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
  • FIPS:
    • FIPS 197: 7
    • FIPS 186-4: 7
    • FIPS 180-4: 3
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-67: 6
    • NIST SP 800-38A: 10
    • NIST SP 800-38B: 5
  • PKCS:
    • PKCS #1: 8
  • BSI:
    • AIS31: 5
    • AIS20: 2
    • AIS26: 2
    • AIS 26: 1
    • AIS 31: 1
  • RFC:
    • RFC 5639: 11
  • ISO:
    • ISO/IEC 7816: 6
    • ISO/IEC 14443: 2
    • ISO/IEC 9797-1: 7
    • ISO/IEC 14888-3: 5
    • ISO/IEC 11770-3: 3
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 1
  • AIS31: 5
  • AIS20: 2
  • AIS26: 2
  • AIS 26: 1
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 1 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 3
  • FIPS PUB 197: 4
  • FIPS PUB 46: 1
  • FIPS 197: 7
  • FIPS 186-4: 7
  • FIPS 180-4: 3
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 22
  • ISO/IEC 14443: 16
  • ISO/IEC 18092: 2
  • ISO/IEC 7816: 6
  • ISO/IEC 14443: 2
  • ISO/IEC 9797-1: 7
  • ISO/IEC 14888-3: 5
  • ISO/IEC 11770-3: 3
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14443 16 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 7816 22 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 43
  • DES:
    • DES:
      • DES: 16
      • DEA: 2
    • 3DES:
      • Triple-DES: 9
      • TDEA: 3
      • Triple-DEA: 1
      • TDES: 1
  • constructions:
    • MAC:
      • CMAC: 4
  • AES_competition:
    • AES:
      • AES: 57
      • AES-: 1
      • AES-128: 4
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 37
      • Triple-DES: 14
      • TDEA: 1
  • miscellaneous:
    • SEED:
      • SEED: 1
  • constructions:
    • MAC:
      • CBC-MAC: 11
      • CMAC: 9
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 43
  • AES: 57
  • AES-: 1
  • AES-128: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 43 57
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 9
  • TDEA: 3
  • Triple-DEA: 1
  • TDES: 1
  • TDES: 37
  • Triple-DES: 14
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 3 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 1 37
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 9 14
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 16
  • DEA: 2
  • DES: 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 16 4
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 4
  • CBC-MAC: 11
  • CMAC: 9
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 4 9
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110-1: 1
    • BSI TR-03110-2: 1
    • BSI TR-03110-3: 1
    • BSI TR-03110-4: 1
pdf_data/st_keywords/vendor/NXP/NXP 134 360
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 36 26
pdf_data/st_metadata
  • pdf_file_size_bytes: 1287401
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 101
  • /Title: Security Target Lite
  • /Author: NXP Semiconductors
  • /Subject: NXP Secure Smart Card Controller P60D024/016/012MVB
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20130415160959
  • /ModDate: D:20130415160959
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 699303
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 88
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
  • /Keywords: Common Criteria, Security Target, Security IC, N7121
  • /Creator: DITA Open Toolkit
  • /Producer: Apache FOP Version 1.1
  • /CreationDate: D:20190603062438+02'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//Author NXP Semiconductors NXP B.V.
pdf_data/st_metadata//CreationDate D:20130415160959 D:20190603062438+02'00'
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 DITA Open Toolkit
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Apache FOP Version 1.1
pdf_data/st_metadata//Subject NXP Secure Smart Card Controller P60D024/016/012MVB NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library
pdf_data/st_metadata/pdf_file_size_bytes 1287401 699303
pdf_data/st_metadata/pdf_number_of_pages 101 88
dgst e384ac6d1765fb39 06c9c74541971a38