Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software
BSI-DSZ-CC-0939-V3-2018
NXP Smart Card Controller P5CD040V0B with IC dedicated software: Secured Crypto Library Release 2.0 to EAL5+
BSI-DSZ-CC-0439-2008
name NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software NXP Smart Card Controller P5CD040V0B with IC dedicated software: Secured Crypto Library Release 2.0 to EAL5+
not_valid_before 2018-12-17 2008-06-26
not_valid_after 2023-12-17 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0939V3b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0439b.pdf
manufacturer NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity NXP Semiconductors
manufacturer_web https://www.nxp.com https://www.nxp.com/
security_level ALC_FLR.1, ASE_TSS.2, EAL6+ EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0939V3a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0439a.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0939V3c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2010, 6, 21), 'maintenance_title': 'Crypto Library V2.1 on P5CD040V0B, P5CC040V0B, P5CD020V0B, P5CC021V0B, P5CD012V0B', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0439_ma3a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0439_ma3b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 7, 7), 'maintenance_title': 'NXP Smart Card Controller P5CD012V0B with dedicated software, Secured Crypto Library Release 2.0', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0439_ma1a.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0439_ma1b.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 9, 30), 'maintenance_title': 'NXP Smart Card Controller P5CD040V0B with IC dedicated software: Secured Crypto Library Release 2.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0439_ma2a.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0439_ma2b.pdf'})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash ecedea72b3158375d2ecff39d1d4a6c981acf26dd85c92275433ccee99cedad5 None
state/cert/txt_hash 71672162362cb79bf0e0e0fc546b404d43dc15d8950080543ab80b023f7fdea8 None
state/report/pdf_hash ca4fd8bbd21ec2d582e736da0ca135531e8e1c9afd9640af9a52a7c754f32bf2 7f75e210d8e73b7dd456c10bb0ba537f2f5ab71ce531c4961e75634bafb2ba68
state/report/txt_hash 7a26688ceff6cd06f1eebeb3d19d1a06830857d7e9adb44ba8e71e27cd23fc27 3ac05211951d3223f3e9479b1a47bf0df3cb6fe5e00489807d24e746b87847f4
state/st/pdf_hash 81b57e097716763a0705881ffad7680fbbc64cd059be1916086234a327daf858 a5c7a0fc05f42afaf9a4cb8b4fa925aa0db121a3cbd577792f590527d46f08f0
state/st/txt_hash 06b8c12cd26c1278e29d8f2f66278da733c7ab61b12f2e64e6eeecbf909cf4e9 ad20d906e78986f62edcb6983b347ca4a26bc5a66ae28e876a452fb6adb82641
heuristics/cert_id BSI-DSZ-CC-0939-V3-2018 BSI-DSZ-CC-0439-2008
heuristics/extracted_versions 016 2.0
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0609-2010
heuristics/report_references/directly_referencing BSI-DSZ-CC-0939-V2-2016 BSI-DSZ-CC-0417-2008, BSI-DSZ-CC-0404-2007
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-0710-2010, BSI-DSZ-CC-0799-2012, BSI-DSZ-CC-0798-2012, BSI-DSZ-CC-0797-2012, BSI-DSZ-CC-0730-2011, BSI-DSZ-CC-0804-2012, BSI-DSZ-CC-0609-2010
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0939-V2-2016, BSI-DSZ-CC-0939-2015 BSI-DSZ-CC-0417-2008, BSI-DSZ-CC-0410-2007, BSI-DSZ-CC-0404-2007
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0404-2007
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0404-2007
pdf_data/cert_filename 0939V3c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0939-V3-2018: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP: 1
      • NXP Semiconductors: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 346486
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20181218093705+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, EAL6, Smartcard Controller, P60D024/016/012yVB(Y/Z/A)yVF"
  • /ModDate: D:20181218093912+01'00'
  • /Producer: LibreOffice 5.2
  • /Subject: NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software
  • /Title: Certificate BSI-DSZ-CC-0939-V3-2018
  • pdf_hyperlinks:
None
pdf_data/report_filename 0939V3a_pdf.pdf 0439a.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0939-V3-2018
  • cert_item: NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ASE_TSS.2, ALC_FLR.1
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0439-2008
  • cert_item: NXP Smart Card Controller P5CD040V0B with IC dedicated software: Secured Crypto Library Release 2.0
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0939-V3-2018 BSI-DSZ-CC-0439-2008
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software NXP Smart Card Controller P5CD040V0B with IC dedicated software: Secured Crypto Library Release 2.0
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 13
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0939-V3-2018: 16
  • BSI-DSZ-CC-0939-V2-2016: 3
  • BSI-DSZ-CC-0439-2008: 19
  • BSI-DSZ-CC-0417-2008: 1
  • BSI-DSZ-CC-0404-2007: 2
  • BSI-DSZ-CC-404-2007: 2
  • BSI-DSZ-CC-0404-2007-MA-01: 1
  • BSI-DSZ-CC-0404-2007-MA-02: 1
  • BSI-DSZ-CC-0404-2007-MA-03: 1
pdf_data/report_keywords/cc_claims/O/O.C 5 2
pdf_data/report_keywords/cc_claims/R/R.O 5 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
  • BSI-CC-PP-0002-2001: 3
  • BSI-PP-0002-2001: 1
  • BSI-PP-0002: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 2
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 4
  • ACM:
    • ACM_SCP.3: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.3: 1
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 2
    • ALC_TAT.2: 2
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_DPT.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 6
  • ALC_LCD.2: 2
  • ALC_TAT.2: 2
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 6
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 2
pdf_data/report_keywords/cc_sar/ASE
  • ASE_TSS.2: 4
  • ASE_DES: 1
  • ASE_ENV: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_PPC: 1
  • ASE_REQ: 1
  • ASE_SRE: 1
  • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_FUN: 2
  • ATE_IND: 1
  • ATE_DPT.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 1 2
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN: 1
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_CCA.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 5
  • EAL 5: 3
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5: 1
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL 5: 4
  • EAL 4: 6
  • EAL4: 5
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 6
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 4
pdf_data/report_keywords/cc_security_level/EAL/EAL5 1 6
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Card Controller P60D024/016/012yVB(Y/Z/A)/yVF, Version 4.4, 29 October 2018, NXP Semiconductors (confidential document) [7] Evaluation Technical Report, for the P60D024/016/012yVB(Y/Z/A)/VF, Version 4, 26 November 2018: 1
  • TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
  • for the P60D024/016/012y VB(Y/Z/A)/VF, TÜV Informationstechnik GmbH, Version 4, 26 November 2018 (confidential document) [11] NXP Secure Smart Controller P60D024/016/012yVB(Y/Z/A)/ yVF Configuration List, NXP: 1
  • Version 2.50, 20 November 2015 (confidential document) 7 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
  • Y/Z/A)/yVF Evaluation Reference List, NXP Semiconductors, Version 3.26, 14 November 2018 (confidential document) [13] Product Data Sheet SmartMX2 family P60D012/016/024 VB/VF Secure high- performance smart card: 1
  • Version 5.2, 27 June 2014 (confidential document) [14] Instruction set for the SmartMX2 family Secure smart card controller Product data sheet, NXP: 1
  • Version 3.1, 02 February 2012 (confidential document) [15] Information on Guidance and Operation, NXP Secure Smart Card Controller P60D012/016/024 VB/VF: 1
  • NXP Semiconductors, Version 2.4, 24 October 2018 (confidential document) [16] Product data sheet addendum: Wafer and delivery specification SmartMX2 family P60D012/016/024: 1
  • NXP Semiconductors, Version 3.2, 21 May 2014 (confidential document) [17] SmartMX2 family Post Delivery Configuration (PDC) Secure high-performance smart card: 1
  • Product data sheet addendum, NXP Semiconductors, Version 3.2, 04 February 2013 (confidential document) [18] Product data sheet addendum: SmartMX2 family Chip Health Mode (CHM), NXP Semiconductors, NXP: 1
  • Version 3.1, 01 October 2014 (confidential document) [19] Product Errata Sheet SmartMX2 family P60D012/016/024 VB/VF Secure high- performance smart: 1
  • controller, NXP Semiconductors, Version 1.2, 24 October 2018 (confidential document) 26 / 31 BSI-DSZ-CC-0939-V3-2018 Certification Report C. Excerpts from the Criteria For the: 1
  • 1.1, 07 November 2007, Secured Crypto Library on the P5CD040V0B, NXP Semiconductors Germany GmbH (confidential document) [4] Protection Profile BSI-PP-0002.2001, Version 1.0, July 2001, by Atmel Smart Card ICs, Hitachi: 1
  • Technical Report, 4.0, 16 May 2007, Secured Crypto Library on the P5CD040V0B, Brightsight BV (confidential document) [7] Common Criteria for Information Technology Security Evaluation, Version 2.3, August 2005 [8: 1
  • AIS 36 for the Product Secured Crypto Library on the P5CD040V0B, 5.0, 16 May 2008, Brightsight BV (confidential document) [11] Configuration list for the TOE, 1.4, 07 November 2007, List of Configuration Items: 1
pdf_data/report_keywords/crypto_engine/SmartMX
  • SmartMX2: 12
  • SmartMX: 12
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 2.0: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
    • TÜViT: 1
  • BrightSight:
    • Brightsight: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 5
      • SHA-224: 5
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 3
  • RNG:
    • RNG: 3
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 1
    • DPA: 1
  • other:
    • JIL: 4
  • SCA:
    • physical probing: 1
    • Side channel: 1
    • side channel: 1
  • FI:
    • fault injection: 1
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 1
  • DPA: 1
  • physical probing: 1
  • Side channel: 1
  • side channel: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 36: 2
    • AIS31: 1
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14443: 4
    • ISO/IEC 7816: 2
  • FIPS:
    • FIPS 180-1: 2
  • BSI:
    • AIS 34: 3
    • AIS 20: 2
    • AIS 25: 3
    • AIS 26: 3
    • AIS 31: 3
    • AIS 35: 2
    • AIS 36: 2
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 36: 2
  • AIS31: 1
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 23: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS 34: 3
  • AIS 20: 2
  • AIS 25: 3
  • AIS 26: 3
  • AIS 31: 3
  • AIS 35: 2
  • AIS 36: 2
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 3
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14443: 4
  • ISO/IEC 7816: 2
  • ISO/IEC 15408:2005: 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 6 7
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 5
  • TDES: 3
  • Triple-DES: 2
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 5 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 4 6
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI 22: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 37
    • NXP Semiconductors: 26
  • NXP:
    • NXP: 15
    • NXP Semiconductors: 26
  • Infineon:
    • Infineon Technologies AG: 1
  • Philips:
    • Philips: 1
pdf_data/report_keywords/vendor/NXP/NXP 37 15
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Federal Office for Information Security
pdf_data/report_metadata//CreationDate D:20181218085041+01'00' D:20080708140202+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, EAL6, Smartcard Controller, P60D024/016/012yVB(Y/Z/A)yVF" "BSI-DSZ-CC-0439-2008, NXP Semiconductors Germany GmbH, NXP Smart Card Controller P5CD040V0Bwith IC dedicated software:Secured Crypto Library Release 2.0"
pdf_data/report_metadata//ModDate D:20181218103018+01'00' D:20080708141336+02'00'
pdf_data/report_metadata//Producer LibreOffice 5.2 StarOffice 8
pdf_data/report_metadata//Subject NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software Common Criteria Zertifizierung
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0939-V3-2018 Zertifizierungsreport BSI-DSZ-CC-0439-2008
pdf_data/report_metadata/pdf_file_size_bytes 969617 484657
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte http://www.bsi.bund.de/
pdf_data/report_metadata/pdf_number_of_pages 31 36
pdf_data/st_filename 0939V3b_pdf.pdf 0439b.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • RSA:
    • RSA-CRT: 3
  • ECC:
    • ECC:
      • ECC: 66
  • FF:
    • DH:
      • Diffie-Hellman: 12
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 66
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0439: 1
    • BSI-DSZ-CC-0404-2007: 1
    • BSI-DSZ-CC-0404: 1
    • BSI-DSZ-CC-0404-: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.HW_AES: 7
  • O.CUST_RECONFIG: 5
  • O.EEPROM_INTEGRITY: 5
  • O.FM_FW: 9
  • O.MEM_ACCESS: 9
  • O.SFR_ACCESS: 9
  • O.RND: 14
  • O.HW_AES: 3
  • O.MF_FW: 4
  • O.MEM_ACCESS: 5
  • O.SFR_ACCESS: 4
  • O.CONFIG: 2
  • O.AES: 6
  • O.RSA: 6
  • O.ECC: 7
  • O.ECC_DHKE: 3
  • O.SHA: 7
  • O.COPY: 6
  • O.REUSE: 6
  • O.ECC_DHKA: 2
pdf_data/st_keywords/cc_claims/O/O.HW_AES 7 3
pdf_data/st_keywords/cc_claims/O/O.MEM_ACCESS 9 5
pdf_data/st_keywords/cc_claims/O/O.RND 3 14
pdf_data/st_keywords/cc_claims/O/O.SFR_ACCESS 9 4
pdf_data/st_keywords/cc_claims/T/T.RND 2 6
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 1
  • BSI-PP- 0002-2001: 9
  • BSI-PP-0002-2001: 8
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 11
    • ADV_IMP.2: 4
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 1
    • ADV_ARC: 1
    • ADV_FSP: 4
    • ADV_IMP: 1
    • ADV_FSP.4: 3
    • ADV_SPM: 2
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_CMC.5: 4
    • ALC_CMS.5: 5
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 4
    • ALC_CMC: 4
    • ALC_CMS.4: 3
    • ALC_CMC.4: 3
  • ATE:
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 6
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 1
    • ACM_SCP.3: 3
    • ACM_AUT: 1
    • ACM_CAP: 1
    • ACM_SCP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 1
    • ADO_DEL: 1
    • ADO_IGS: 1
  • ADV:
    • ADV_SPM.1: 1
    • ADV_FSP.3: 3
    • ADV_HLD.3: 2
    • ADV_IMP.2: 4
    • ADV_INT.1: 2
    • ADV_LLD.1: 2
    • ADV_RCR.2: 2
    • ADV_SPM.3: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 1
    • AGD_USR: 1
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 1
    • ALC_TAT.2: 2
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 7
    • AVA_SOF.1: 5
    • AVA_CCA.1: 2
  • ASE:
    • ASE_REQ: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 11
  • ADV_IMP.2: 4
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 4
  • ADV_IMP: 1
  • ADV_FSP.4: 3
  • ADV_SPM: 2
  • ADV_SPM.1: 1
  • ADV_FSP.3: 3
  • ADV_HLD.3: 2
  • ADV_IMP.2: 4
  • ADV_INT.1: 2
  • ADV_LLD.1: 2
  • ADV_RCR.2: 2
  • ADV_SPM.3: 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 1
  • AGD_USR: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_CMC.5: 4
  • ALC_CMS.5: 5
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 4
  • ALC_CMC: 4
  • ALC_CMS.4: 3
  • ALC_CMC.4: 3
  • ALC_DVS.2: 6
  • ALC_LCD.2: 1
  • ALC_TAT.2: 2
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 6
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 6
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_REQ: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN: 1
  • AVA_MSU.3: 5
  • AVA_VLA.4: 7
  • AVA_SOF.1: 5
  • AVA_CCA.1: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 2
  • EAL6: 38
  • EAL4: 3
  • EAL4+: 1
  • EAL 6: 2
  • EAL6 augmented: 3
  • EAL4 augmented: 1
  • EAL5: 30
  • EAL 5: 3
  • EAL5+: 10
  • EAL4+: 3
  • EAL4: 2
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 3 2
pdf_data/st_keywords/cc_security_level/EAL/EAL4+ 1 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 7
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 9
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 23
  • FCS_COP.1.1: 2
  • FCS_CKM.1: 5
  • FCS_CKM.4: 3
  • FCS_RND.1: 15
  • FCS_RND.2: 32
  • FCS_COP.1: 95
  • FCS_CKM.1: 45
  • FCS_RND: 6
  • FCS_COP.1.1: 8
  • FCS_CKM.4: 18
  • FCS_CKM.1.1: 2
  • FCS_CKM.2: 13
  • FCS_RND.2.1: 2
  • FCS_CKM: 2
  • FCS_COP: 1
  • FCS_RND.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 5 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 3 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 23 95
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 2 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 6
  • FDP_IFC.1: 10
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_SDI.2: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ACC.1: 35
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 32
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_FLS.1: 1
  • FDP_IFC.1: 34
  • FDP_ITT.1: 35
  • FDP_ACC.1: 17
  • FDP_ACF.1: 11
  • FDP_RIP.1: 9
  • FDP_ITC.1: 18
  • FDP_RIP: 2
  • FDP_RIP.1.1: 1
  • FDP_ITT: 1
  • FDP_ITT.1.1: 1
  • FDP_SDI.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 35 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 32 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 10 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 6 35
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 3
  • FMT_LIM.2: 4
  • FMT_MSA.3: 20
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 25
  • FMT_SMR.1: 7
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 19
  • FMT_SMF.1.1: 1
  • FMT_LIM.1: 2
  • FMT_LIM.2: 2
  • FMT_MSA.3: 14
  • FMT_MSA.1: 16
  • FMT_SMF.1: 5
  • FMT_MSA.2: 20
  • FMT_SMR.1: 8
  • FMT_MOF.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 3 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 4 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 25 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 20 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 19 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 7 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_PHP.3: 7
  • FPT_ITT.1: 6
  • FPT_FLS.1: 22
  • FPT_ITT.1: 43
  • FPT_PHP.3: 6
  • FPT_SEP.1: 8
  • FPT_FLS.1.1: 1
  • FPT_TST.2: 36
  • FPT_TST: 13
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_ITT: 1
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 13
  • FPT_AMT: 1
  • FPT_RVM: 1
  • FPT_RND.1: 1
  • FPT_RND.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 6 43
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 6
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 7 15
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 15
  • CBC:
    • CBC: 23
pdf_data/st_keywords/crypto_engine/SmartMX
  • SmartMX2: 19
  • SmartMX: 1
  • SmartMX: 126
pdf_data/st_keywords/crypto_engine/SmartMX/SmartMX 1 126
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 10
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 14
    • SHA2:
      • SHA-224: 10
      • SHA-256: 11
pdf_data/st_keywords/randomness/RNG/RND 5 21
pdf_data/st_keywords/randomness/RNG/RNG 14 102
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 10
  • malfunction: 2
  • fault injection: 3
  • Malfunction: 12
  • malfunction: 2
  • DFA: 37
  • fault induction: 1
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 10 12
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 3 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 13
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 1
  • DPA: 2
  • timing attacks: 2
  • Leak-Inherent: 12
  • Physical Probing: 2
  • side-channel: 7
  • side channel: 15
  • SPA: 27
  • DPA: 19
  • timing attacks: 9
  • Timing attacks: 3
  • Timing attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 19
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 13 12
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 15
pdf_data/st_keywords/side_channel_analysis/SCA/timing attacks 2 9
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 3
    • FIPS PUB 46: 1
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 7816: 18
    • ISO/IEC 14443: 12
    • ISO/IEC 18092: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS PUB 81: 3
    • FIPS 180-2: 2
    • FIPS PUB 197: 3
    • FIPS PUB 46-3: 2
    • FIPS PUB 180-2: 1
  • PKCS:
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
    • AIS20: 2
  • ISO:
    • ISO/IEC 15946-2: 1
    • ISO/IEC 15946-1: 1
  • CC:
    • CCMB-2005-08-001: 2
    • CCMB-2005-08-002: 2
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-004: 3
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 1
  • AIS31: 3
  • AIS20: 2
pdf_data/st_keywords/standard_id/BSI/AIS31 1 3
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
  • CCMB-2005-08-001: 2
  • CCMB-2005-08-002: 2
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-004: 3
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 3
  • FIPS PUB 46: 1
  • FIPS PUB 81: 3
  • FIPS 180-2: 2
  • FIPS PUB 197: 3
  • FIPS PUB 46-3: 2
  • FIPS PUB 180-2: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 18
  • ISO/IEC 14443: 12
  • ISO/IEC 18092: 2
  • ISO/IEC 15946-2: 1
  • ISO/IEC 15946-1: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 30
  • DES:
    • DES:
      • DES: 14
      • DEA: 2
    • 3DES:
      • Triple-DES: 9
      • TDEA: 5
      • Triple-DEA: 1
  • AES_competition:
    • AES:
      • AES: 53
  • DES:
    • DES:
      • DEA: 1
      • DES: 42
    • 3DES:
      • Triple-DES: 19
      • 3DES: 17
      • TDES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 16
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 30 53
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 9
  • TDEA: 5
  • Triple-DEA: 1
  • Triple-DES: 19
  • 3DES: 17
  • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 9 19
pdf_data/st_keywords/symmetric_crypto/DES/DES/DEA 2 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 14 42
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 115
    • NXP Semiconductors: 37
  • Philips:
    • Philips: 1
  • NXP:
    • NXP Semiconductors: 28
    • NXP: 96
  • Infineon:
    • Infineon Technologies: 1
  • Philips:
    • Philips: 2
pdf_data/st_keywords/vendor/NXP/NXP 115 96
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 37 28
pdf_data/st_keywords/vendor/Philips/Philips 1 2
pdf_data/st_metadata
  • pdf_file_size_bytes: 1383576
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 87
  • /Title: Security Target
  • /Author: NXP Semiconductors
  • /Subject: NXP Secure Smart Card Controller P60D024yVB(Y/Z/A)/yVF
  • /Keywords: CC Security Evaluation, Security Target, Functional Requirements, Security Functionality, Assurance Level EAL6+
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20181029143412+00'00'
  • /ModDate: D:20181029143412+00'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.nxp.com/, mailto:[email protected]
  • pdf_file_size_bytes: 715453
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /CreationDate: D:20071107135409+01'00'
  • /Security status: PUBLIC INFORMATION
  • /Specification status: Evaluation documentation
  • /Template date: 1 October 2006
  • /Subject: Common Criteria Evaluation of Crypto Library on SmartMX
  • /Author: NXP Seminconductors (Andreas Kühn)
  • /Template version: 2.8.1
  • /Creator: Acrobat PDFMaker 7.0.7 for Word
  • /Keywords: Crypto Library, SmartMX, P5CD040, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA
  • /TOE short: Crypto Library on SmartMX
  • /TOE long: Secured Crypto Library on the P5CD040V0B
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /Modification date: 7 November 2007
  • /Division: NXP Semiconductors
  • /Revision: Rev. 1.1
  • /Copyright date: 2007
  • /docpath: I:\P5_CryptoLib\SmxCl\docs\02_sw_req_an
  • /philips_smx_cl_docpath: I:\P5_CryptoLib\SmxCl\docs\02_sw_req_an
  • /Alternative descriptive title: Security Target Lite
  • /Descriptive title: Security Target Lite
  • /Chip type: P5CD040V0B
  • /ModDate: D:20080708141702+02'00'
  • /Status: Accepted
  • /Company: NXP Semiconductors
  • /Chip family: SmartMX
  • /SourceModified: D:20071107125122
  • /relBibilioPath: ..\Bibliography.doc
  • /Title: Security Target Lite - Secured Crypto Library on the P5CD040V0B
  • /CertificationID: BSI-DSZ-CC-0439
  • pdf_hyperlinks: http://www.cacr.math.uwaterloo.ca/hac/
pdf_data/st_metadata//Author NXP Semiconductors NXP Seminconductors (Andreas Kühn)
pdf_data/st_metadata//CreationDate D:20181029143412+00'00' D:20071107135409+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Acrobat PDFMaker 7.0.7 for Word
pdf_data/st_metadata//Keywords CC Security Evaluation, Security Target, Functional Requirements, Security Functionality, Assurance Level EAL6+ Crypto Library, SmartMX, P5CD040, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA
pdf_data/st_metadata//ModDate D:20181029143412+00'00' D:20080708141702+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Acrobat Distiller 7.0.5 (Windows)
pdf_data/st_metadata//Subject NXP Secure Smart Card Controller P60D024yVB(Y/Z/A)/yVF Common Criteria Evaluation of Crypto Library on SmartMX
pdf_data/st_metadata//Title Security Target Security Target Lite - Secured Crypto Library on the P5CD040V0B
pdf_data/st_metadata/pdf_file_size_bytes 1383576 715453
pdf_data/st_metadata/pdf_hyperlinks http://www.nxp.com/, mailto:[email protected] http://www.cacr.math.uwaterloo.ca/hac/
pdf_data/st_metadata/pdf_number_of_pages 87 77
dgst ecfc2e7cbac868da 84bab367a6ed29e1