Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-0961-V5-2020
NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B, P5CC080V0B and P5CC073V0B each with specific IC Dedicated Software
BSI-DSZ-CC-0680-2010
name Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B, P5CC080V0B and P5CC073V0B each with specific IC Dedicated Software
not_valid_before 2020-09-02 2010-11-03
not_valid_after 2025-09-02 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0680b_pdf.pdf
status active archived
manufacturer Infineon Technologies AG NXP Semiconductors Germany GmbH Business Line Identification
manufacturer_web https://www.infineon.com/ https://www.nxp.com
security_level ALC_FLR.1, EAL6+ EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0680a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Smartcard IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ssvgpp01.pdf', 'pp_ids': frozenset({'ssvgpp01'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 0adaf787190b2f58dc2d133ac8d7a6035e1b17f8280d6d58e4cb8613d00e2bb1 None
state/cert/txt_hash 84ef8d29025496f14e9754bda460578e45a4ed00b58184db29b6cce49ccd8f98 None
state/report/pdf_hash fa5ba1932e8d0bc93a7bb23138dd6a0d32b518cb133b7ea79ec43373fdffd4d4 09521e2d9b211379b83183be2d410e7c9dfb12c13865c2c23c1440fc485d22b9
state/report/txt_hash f40f5e74ca65ab9fc18972e33409df5aa611072d65aa44250ca27f11a19e36a4 af80716eb693d2ae4b5e65f59993727caa917afb99c147d47762b529f89cf918
state/st/pdf_hash 6f2f23498ba95d254a935109429b03b366a3726dabffc2d5b5e9ca7414365738 740744a48586c0ea15585a6990b0ea9810360106377d7c50a5d57fbcaede288b
state/st/txt_hash 2665e64b3bd0524595d751a483029a1e5386e2cd7ec3b5c064a35c1e5d3e262c 012408e47b98715d3b64d029d1becbed85fb8a3214cf122bbe2d151fcaa9a522
heuristics/cert_id BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0680-2010
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0961-V6-2022 ANSSI-CC-2011/21, BSI-DSZ-CC-0700-2011
heuristics/report_references/directly_referencing BSI-DSZ-CC-0961-V4-2019 BSI-DSZ-CC-0410-2007
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0961-V6-2022 BSI-DSZ-CC-0700-V2-2013, ANSSI-CC-2011/21, BSI-DSZ-CC-0700-2011, ANSSI-CC-2012/46
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0961-V3-2018, BSI-DSZ-CC-0891-V2-2016, BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0961-V4-2019, BSI-DSZ-CC-0961-V2-2018 BSI-DSZ-CC-0410-2007, BSI-DSZ-CC-0404-2007
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-0797-2012, ANSSI-CC-2011/21
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0410-2007
heuristics/st_references/indirectly_referenced_by None BSI-DSZ-CC-0797-2012, ANSSI-CC-2011/21
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0410-2007
pdf_data/cert_filename 0961V5c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0961-V5-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 295404
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200907074821+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084
  • /ModDate: D:20200907075007+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0961-V5-2020
  • pdf_hyperlinks:
None
pdf_data/report_filename 0961V5a_pdf.pdf 0680a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0961-V5-2020
  • cert_item: Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0680-2010
  • cert_item: NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B, P5CC080V0B and P5CC073V0B each with specific IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0680-2010
pdf_data/report_frontpage/DE/cert_item Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B, P5CC080V0B and P5CC073V0B each with specific IC Dedicated Software
pdf_data/report_frontpage/DE/developer Infineon Technologies AG NXP Semiconductors Germany GmbH
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 4
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0961-V5-2020: 21
  • BSI-DSZ-CC-0961-V4-: 1
  • BSI-DSZ-CC-0961-V4-2019: 2
  • BSI-DSZ-CC-0680-2010: 20
  • BSI-DSZ-CC-0410-: 1
  • BSI-DSZ-CC-0410-2007: 2
  • BSI-DSZ-CC-0680: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 4
  • R:
    • R.O: 4
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-PP-0002-2001: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ACM:
    • ACM_SCP.3: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.3: 1
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 2
    • ALC_TAT.2: 2
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_DPT.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP.3: 1
  • ADV_HLD.3: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_RCR.2: 1
  • ADV_SPM.3: 1
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 6
  • ALC_LCD.2: 2
  • ALC_TAT.2: 2
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 6
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 5: 4
    • EAL 4: 5
    • EAL4: 8
    • EAL1: 6
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
  • EAL 5: 4
  • EAL 4: 5
  • EAL4: 8
  • EAL1: 6
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 5
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). 20 / 33 BSI-DSZ-CC-0961-V5-2020 Certification Report As a result of the evaluation the verdict: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
  • ConfidentialDocument:
    • Card Controllers, NXP Semiconductors, Business Line Identification, Version 1.9, 14 July 2010 (confidential document) [7] Security Target Lite, Evaluation of the P5CD080V0B, P5CC080V0B, P5CN080V0B and P5CC073V0B: 1
    • Report BSI-DSZ-CC-0680 NXP P5CD080V0B Secure Smart Card Controller, Version 1.39, 29 October 2010, (confidential document) [9] Smart Card IC Platform Protection Profile, Version 1.0, July 2001, registered at the German: 1
    • 8-bit Smart Card Controller, BSIDSZ-CC-0680, T-Systems GEI GmbH, Version 1.36, 29 October 2010 (confidential document) [11] Guidance, Delivery and Operation Manual for the P5Cx012/02x/040/073/080/144 family, NXP: 1
    • Version 1.8, Document Number: 129918, February 15th, 2010 (confidential document) 8 specifically • AIS 20, Version 1, 2 December 1999, Funktionalitätsklassen und: 1
    • Objective Data Sheet, NXP Semiconductors, Revision 3.7, Document Number: 126537, 04 June 2010 (confidential document) [13] FIPS PUB 46-3 Federal Information Processing Publication Data Standard (DES) Reaffirmed 25: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
  • Card Controllers, NXP Semiconductors, Business Line Identification, Version 1.9, 14 July 2010 (confidential document) [7] Security Target Lite, Evaluation of the P5CD080V0B, P5CC080V0B, P5CN080V0B and P5CC073V0B: 1
  • Report BSI-DSZ-CC-0680 NXP P5CD080V0B Secure Smart Card Controller, Version 1.39, 29 October 2010, (confidential document) [9] Smart Card IC Platform Protection Profile, Version 1.0, July 2001, registered at the German: 1
  • 8-bit Smart Card Controller, BSIDSZ-CC-0680, T-Systems GEI GmbH, Version 1.36, 29 October 2010 (confidential document) [11] Guidance, Delivery and Operation Manual for the P5Cx012/02x/040/073/080/144 family, NXP: 1
  • Version 1.8, Document Number: 129918, February 15th, 2010 (confidential document) 8 specifically • AIS 20, Version 1, 2 December 1999, Funktionalitätsklassen und: 1
  • Objective Data Sheet, NXP Semiconductors, Revision 3.7, Document Number: 126537, 04 June 2010 (confidential document) [13] FIPS PUB 46-3 Federal Information Processing Publication Data Standard (DES) Reaffirmed 25: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • DeutscheTelekom:
    • Deutsche Telekom Security: 2
  • TSystems:
    • T-Systems International: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
  • RNG:
    • RNG: 4
pdf_data/report_keywords/randomness/RNG/RNG 1 4
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • DFA: 2
  • physical tampering: 1
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 2 1
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 2 1
pdf_data/report_keywords/side_channel_analysis/other/JIL 5 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS 28: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
  • FIPS:
    • FIPS PUB 46-3: 1
  • BSI:
    • AIS 34: 3
    • AIS 25: 2
    • AIS 26: 3
    • AIS 36: 3
    • AIS 31: 4
    • AIS 35: 3
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS 28: 1
  • AIS 34: 3
  • AIS 25: 2
  • AIS 26: 3
  • AIS 36: 3
  • AIS 31: 4
  • AIS 35: 3
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 1 4
pdf_data/report_keywords/standard_id/BSI/AIS 34 1 3
pdf_data/report_keywords/standard_id/BSI/AIS 35 1 3
pdf_data/report_keywords/standard_id/BSI/AIS 36 1 3
pdf_data/report_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 1
  • FIPS 197: 1
  • FIPS PUB 46-3: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
  • ISO/IEC 15408:2005: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 4
      • DEA: 1
    • 3DES:
      • Triple-DES: 6
      • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 17 6
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 2
  • Triple-DES: 6
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDEA 2 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 6
pdf_data/report_keywords/symmetric_crypto/DES/DES
  • DES: 5
  • DES: 4
  • DEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 5 4
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 24
    • Infineon Technologies AG: 24
    • Infineon Technologies: 1
  • GD:
    • G&D: 1
  • NXP:
    • NXP: 17
    • NXP Semiconductors: 18
  • Philips:
    • Philips: 2
pdf_data/report_metadata//CreationDate D:20200907073231+02'00' D:20101118075754+01'00'
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084 "Common Criteria, Certification, Zertifizierung, NXP Semiconductors Germany GmbH, NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B, P5CC080V0B and P5CC073V0B each with specific IC Dedicated Software"
pdf_data/report_metadata//ModDate D:20200907075044+02'00' D:20101118165949+01'00'
pdf_data/report_metadata//Producer LibreOffice 6.2 OpenOffice.org 3.1
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0961-V5-2020 Certification Report BSI-DSZ-CC-0680-2010
pdf_data/report_metadata/pdf_file_size_bytes 833065 955931
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte http://www.bsi.bund.de/
pdf_data/report_metadata/pdf_number_of_pages 33 38
pdf_data/st_filename 0961V5b_pdf.pdf 0680b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 31
    • ECC:
      • ECC: 18
  • FF:
    • DH:
      • Diffie-Hellman: 14
    • DSA:
      • DSA: 2
  • ECC:
    • ECC:
      • ECC: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 12
  • ECDSA:
    • ECDSA: 31
  • ECC:
    • ECC: 18
  • ECC:
    • ECC: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 18 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0410-2007: 1
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
  • O.RND: 3
  • O.HW_AES: 2
  • O.MF_FW: 7
  • O.MEM_ACCES: 1
  • O.SFR_ACCESS: 6
  • O.CONFIG: 5
  • O.H: 2
  • O.M: 1
  • O.P: 1
  • O.HW_AE: 1
  • O.MEM_ACCESS: 6
  • O.SFR_ACCE: 1
  • O.HW: 1
  • O.SFR: 1
  • O.CONFI: 1
pdf_data/st_keywords/cc_claims/O/O.RND 4 3
pdf_data/st_keywords/cc_claims/T/T.RND 1 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0002-2001: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_SPM.1: 10
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.2: 2
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_FSP: 1
    • ADV_FSP.4: 4
    • ADV_SPM: 1
    • ADV_CMC.5: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS: 3
    • ALC_DVS.2: 3
    • ALC_FLR.1: 10
    • ALC_CMC.5: 2
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS: 2
    • ALC_CMS.4: 3
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_DEL: 2
  • ATE:
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_COV.2: 3
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 2
  • ASE:
    • ASE_INT: 18
    • ASE_CCL: 7
    • ASE_SPD: 8
    • ASE_OBJ: 13
    • ASE_ECD: 4
    • ASE_REQ: 63
    • ASE_TSS: 24
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ACM:
    • ACM_AUT: 2
    • ACM_CAP.4: 1
    • ACM_SCP: 5
    • ACM_SCP.3: 5
    • ACM_CAP: 2
    • ACM_SCP.2: 3
  • ADO:
    • ADO_DEL: 3
    • ADO_IGS.1: 2
    • ADO_DEL.2: 1
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP: 6
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR: 5
    • ADV_SPM.3: 1
    • ADV_FSP.3: 6
    • ADV_FSP.2: 3
    • ADV_SPM: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_INT: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_ADM: 4
    • AGD_USR: 3
    • AGD_USR.1: 1
  • ALC:
    • ALC_DVS: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
    • ALC_DVS.2: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VLA.4: 4
    • AVA_CCA.1: 1
    • AVA_MSU.3: 1
    • AVA_SOF.1: 2
    • AVA_MSU: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
  • ADV_FSP: 6
  • ADV_HLD.3: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_LLD.1: 1
  • ADV_RCR: 5
  • ADV_SPM.3: 1
  • ADV_FSP.3: 6
  • ADV_FSP.2: 3
  • ADV_SPM: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_INT: 1
  • ADV_IMP: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 1 6
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 2 1
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM: 4
  • AGD_USR: 3
  • AGD_USR.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
  • ALC_DVS: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS.2: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 3 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_COV.2: 2
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN: 2
  • AVA_VLA.4: 4
  • AVA_CCA.1: 1
  • AVA_MSU.3: 1
  • AVA_SOF.1: 2
  • AVA_MSU: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 163
  • EAL6+: 159
  • EAL 6: 1
  • EAL6 augmented: 159
  • EAL 6 augmented: 1
  • EAL5: 34
  • EAL5+: 2
  • EAL4: 4
  • EAL 5: 4
  • EAL4+: 1
  • EAL5 augmented: 1
  • EAL4 augmented: 1
  • EAL 5 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 11
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND.1: 2
    • FCS_RND.1.1: 1
    • FCS_COP.1: 22
    • FCS_COP.1.1: 2
    • FCS_CKM.1: 4
    • FCS_CKM.4: 4
    • FCS_CKM: 1
    • FCS_COP: 1
  • FDP:
    • FDP_IFC.1: 9
    • FDP_ITT.1: 6
    • FDP_ITC.1: 3
    • FDP_ITC.2: 5
    • FDP_ACC.1.1: 2
    • FDP_ACC.1: 27
    • FDP_ACF.1: 26
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_ACF.1.1: 1
    • FDP_ITC: 1
    • FDP_SDI.1: 1
    • FDP_ACC: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_MSA: 1
    • FMT_MSA.3: 20
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.1: 26
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 2
    • FMT_SMF.1: 10
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
    • FMT_SMF: 1
  • FPT:
    • FPT_FLS.1: 6
    • FPT_ITT.1: 5
    • FPT_PHP.3: 7
    • FPT_SEP.1: 15
    • FPT_SEP.1.2: 1
    • FPT_SEP.1.1: 1
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 5
    • FRU_FLT: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
  • FCS_RND.1: 2
  • FCS_RND.1.1: 1
  • FCS_COP.1: 22
  • FCS_COP.1.1: 2
  • FCS_CKM.1: 4
  • FCS_CKM.4: 4
  • FCS_CKM: 1
  • FCS_COP: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 157 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 42 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 43 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 191 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 39 22
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_IFC.1: 9
  • FDP_ITT.1: 6
  • FDP_ITC.1: 3
  • FDP_ITC.2: 5
  • FDP_ACC.1.1: 2
  • FDP_ACC.1: 27
  • FDP_ACF.1: 26
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_ACF.1.1: 1
  • FDP_ITC: 1
  • FDP_SDI.1: 1
  • FDP_ACC: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 15 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 29 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 35 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 35 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 21 6
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_MSA: 1
  • FMT_MSA.3: 20
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 26
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 10
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 18 26
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
  • FPT_FLS.1: 6
  • FPT_ITT.1: 5
  • FPT_PHP.3: 7
  • FPT_SEP.1: 15
  • FPT_SEP.1.2: 1
  • FPT_SEP.1.1: 1
  • FPT_AMT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 31 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 22 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 34 7
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 8
  • FRU_FLT.2: 5
  • FRU_FLT: 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 5
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
  • CCM:
    • CCM: 2
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 26
      • SHA1: 1
    • SHA2:
      • SHA-256: 26
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 27
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
    • DTRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
    • RNG: 25
  • TRNG:
    • TRNG: 1
  • RNG:
    • RND: 5
    • RNG: 9
pdf_data/st_keywords/randomness/RNG/RNG 25 9
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 3
  • DTRNG: 1
  • TRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 3 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 9
    • Physical Probing: 1
    • physical probing: 1
    • DPA: 2
    • timing attacks: 2
  • FI:
    • Malfunction: 7
    • malfunction: 1
    • fault injection: 4
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
  • Malfunction: 7
  • malfunction: 1
  • fault injection: 4
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 7
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 5 4
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 18
  • DPA: 2
  • SPA: 1
  • Leak-Inherent: 9
  • Physical Probing: 1
  • physical probing: 1
  • DPA: 2
  • timing attacks: 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 9
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 2 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS 197: 2
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS PUB 46-3: 2
    • FIPS PUB 197: 2
    • FIPS PUB 46: 1
    • FIPS PUB 19: 1
  • BSI:
    • AIS31: 3
  • CC:
    • CCMB-2005-08-002: 1
    • CCMB-2005-08-004: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
  • AIS31: 3
pdf_data/st_keywords/standard_id/BSI/AIS31 24 3
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2005-08-002: 1
  • CCMB-2005-08-004: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
  • FIPS PUB 46-3: 2
  • FIPS PUB 197: 2
  • FIPS PUB 46: 1
  • FIPS PUB 19: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 88
      • AES-128: 4
  • DES:
    • DES:
      • DES: 32
    • 3DES:
      • TDES: 56
      • 3DES: 4
      • TDEA: 3
      • TripleDES: 2
      • Triple-DES: 3
  • constructions:
    • MAC:
      • CMAC: 33
      • CBC-MAC: 6
  • AES_competition:
    • AES:
      • AES: 38
  • DES:
    • DES:
      • DES: 26
      • DEA: 1
    • 3DES:
      • Triple-DES: 9
      • TDEA: 3
      • Triple-DEA: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 88
  • AES-128: 4
  • AES: 38
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 88 38
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
  • Triple-DES: 9
  • TDEA: 3
  • Triple-DEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 9
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 32
  • DES: 26
  • DEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 32 26
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03111: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 16
    • Infineon: 18
    • Infineon Technologies: 24
  • NXP:
    • NXP Semiconductors: 21
    • NXP: 93
  • Philips:
    • Philips: 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 2311245
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 159
  • /Title: Security Target IFX_CCI_3h with Options
  • /Author: Jürgen Noller
  • /Subject: Common Criteria
  • /Keywords: contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200505140547+02'00'
  • /ModDate: D:20200505140547+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.infineon.com/, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20
  • pdf_file_size_bytes: 658809
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 72
  • /Author: NXP Semiconductors
  • /Company: NXP Semiconductors Germany GmbH
  • /CreationDate: D:20100715161041+02'00'
  • /Creator: Acrobat PDFMaker 8.1 for Word
  • /Keywords: Security Target Lite; SmartMX; P5CD080V0B; P5CN080V0B; P5CC080V0B; P5CC073V0B; NXP; EAL5+; AVA_VLA.4; BSI-DSZ-CC-0410-2007; AES; DES
  • /ModDate: D:20100715161141+02'00'
  • /Producer: Acrobat Distiller 8.1.0 (Windows)
  • /SourceModified: D:20100715124805
  • /Subject: Common Criteria Evaluation of SmatMX Crypto Controller
  • /Title: Security Target Lite - P5CD080V0B/ P5CN080V0B/ P5CC080V0B/ P5CC073V0B
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Jürgen Noller NXP Semiconductors
pdf_data/st_metadata//CreationDate D:20200505140547+02'00' D:20100715161041+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Acrobat PDFMaker 8.1 for Word
pdf_data/st_metadata//Keywords contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm Security Target Lite; SmartMX; P5CD080V0B; P5CN080V0B; P5CC080V0B; P5CC073V0B; NXP; EAL5+; AVA_VLA.4; BSI-DSZ-CC-0410-2007; AES; DES
pdf_data/st_metadata//ModDate D:20200505140547+02'00' D:20100715161141+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Acrobat Distiller 8.1.0 (Windows)
pdf_data/st_metadata//Subject Common Criteria Common Criteria Evaluation of SmatMX Crypto Controller
pdf_data/st_metadata//Title Security Target IFX_CCI_3h with Options Security Target Lite - P5CD080V0B/ P5CN080V0B/ P5CC080V0B/ P5CC073V0B
pdf_data/st_metadata/pdf_file_size_bytes 2311245 658809
pdf_data/st_metadata/pdf_hyperlinks http://www.infineon.com/, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20
pdf_data/st_metadata/pdf_is_encrypted False True
pdf_data/st_metadata/pdf_number_of_pages 159 72
dgst f3e9a0e089db2a3e 1b79939ffeb81bc2