Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0
BSI-DSZ-CC-0549-2008
Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software
BSI-DSZ-CC-0945-V2-2018
name NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0 Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software
not_valid_before 2008-11-26 2018-04-20
not_valid_after 2019-09-01 2023-04-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2b_pdf.pdf
manufacturer NXP Semiconductors Infineon Technologies AG
manufacturer_web https://www.nxp.com/ https://www.infineon.com/
security_level EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Smartcard IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ssvgpp01.pdf', 'pp_ids': frozenset({'ssvgpp01'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 12, 8), 'maintenance_title': 'NXP Smart Card Controller P5CC024V0A,P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549_ma1a.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549_ma1b.pdf'}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 8, 20), 'maintenance_title': 'Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2ma1b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 9, 20), 'maintenance_title': 'Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CIPURSE™ CL, RSA2048/4096, EC, Toolbox, HSL, MCS, SCL and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2ma1b_pdf.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 1390896ac2a8838b9c7a9c0223a556c033267537d2a4f2f24c57911c9eddf488
state/cert/txt_hash None 0ab54da12f65fe8f32ac1da152c8579e02846b5d1266068a6566ef8b561c3527
state/report/pdf_hash 0dcbfd0d543c6f8101f3ca68a56ad89665d3545e33d24dd662f7ad802039eb19 c20d6522fdd502c58f3b9160e8feaa6b81005216d5045038273a34159c28ed7a
state/report/txt_hash d64e7d173b96d58b5f0f5379449857d4f9d8afd2f9d4d4f8ff21c0e13945fe9c e1a207573627a07b11d7ec1669e9aa53b41c955490d571dfc17b1af3c6e61e93
state/st/pdf_hash 8c68d56acfb2f4dfec6dd428c1df904f46dd732668a302e1117a373deab40d1b 5bd5cf210a1b1b8ed7f2a13c335f34c007ad20e9cbff0ea2ded319d11a43d5b9
state/st/txt_hash 05919a93055f94bd7411a273912e9a23fed95569a0f80b87dff5de0b97c2565c 82a3e6a0e0a6376a6324f2d1f8a21a9931280e47da6a5d159ef0cb203907ebdc
heuristics/cert_id BSI-DSZ-CC-0549-2008 BSI-DSZ-CC-0945-V2-2018
heuristics/extracted_versions 2.0 2.02.010, 02.01.6634, 02.02.3389, 2.06.003, 2.0.0002, 02.03.3446, 01.22.4346, 2.07.003
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0945-V3-2018, BSI-DSZ-CC-0976-V2-2018
heuristics/report_references/directly_referencing BSI-DSZ-CC-0464-2008 BSI-DSZ-CC-0945-2017, BSI-DSZ-CC-0891-V2-2016
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2019/56, ANSSI-CC-2020/88-R01, BSI-DSZ-CC-1098-2020, BSI-DSZ-CC-0976-V3-2019, ANSSI-CC-2019/56-R01, BSI-DSZ-CC-1077-V2-2024, ANSSI-CC-2020/56, ANSSI-CC-2020/07, BSI-DSZ-CC-1077-2020, ANSSI-CC-2020/63, NSCIB-CC-22-0286910-CR, NSCIB-CC-175887-CR3, ANSSI-CC-2019/55-R01, BSI-DSZ-CC-1172-2022, ANSSI-CC-2020/55, NSCIB-CC-0299278-CR, ANSSI-CC-2019/57, ANSSI-CC-2022/20, ANSSI-CC-2020/08, BSI-DSZ-CC-0945-V3-2018, NSCIB-CC-0286907-CR, BSI-DSZ-CC-1162-2021, ANSSI-CC-2020/57, BSI-DSZ-CC-1110-V5-2022, BSI-DSZ-CC-1110-V6-2023, NSCIB-CC-0075541-CR2, ANSSI-CC-2022/67, ANSSI-CC-2022/33, BSI-DSZ-CC-1110-V3-2020, BSI-DSZ-CC-1110-V4-2021, ANSSI-CC-2019/57-R01, BSI-DSZ-CC-0976-V4-2021, BSI-DSZ-CC-1076-2020, ANSSI-CC-2022/68, ANSSI-CC-2020/64, ANSSI-CC-2019/58-R01, ANSSI-CC-2020/61, BSI-DSZ-CC-1162-V2-2023, ANSSI-CC-2020/87, BSI-DSZ-CC-1176-2023, ANSSI-CC-2020/88, ANSSI-CC-2022/65, ANSSI-CC-2020/87-R01, ANSSI-CC-2020/58, ANSSI-CC-2020/59, BSI-DSZ-CC-1243-2024, BSI-DSZ-CC-1110-2019, KECS-ISIS-1031-2020, ANSSI-CC-2020/62, BSI-DSZ-CC-1110-V2-2019, NSCIB-CC-0299277-CR, ANSSI-CC-2022/07, ANSSI-CC-2019/55, ANSSI-CC-2022/64, ANSSI-CC-2019/58, BSI-DSZ-CC-0976-V2-2018, ANSSI-CC-2022/19, ANSSI-CC-2022/08, ANSSI-CC-2020/60
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0464-2008 BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0945-2017, BSI-DSZ-CC-0891-V2-2016
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-0976-V2-2018, NSCIB-CC-200270-CR, NSCIB-CC-200689-CR, NSCIB-CC-200833-CR, NSCIB-CC-200716-CR2, NSCIB-CC-200736-CR
heuristics/st_references/indirectly_referenced_by None BSI-DSZ-CC-0976-V2-2018, NSCIB-CC-200270-CR, NSCIB-CC-200689-CR, NSCIB-CC-200833-CR, NSCIB-CC-200716-CR2, NSCIB-CC-200736-CR
pdf_data/cert_filename None 0945V2c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0945-V2-2018: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 347840
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180511123101+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, 0945-V2, SmartCard, Security IC, Infineon, PP-0084"
  • /ModDate: D:20180524130830+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0945-V2-2018
  • pdf_hyperlinks:
pdf_data/report_filename 0549a.pdf 0945V2a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0549-2008
  • cert_item: NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0945-V2-2018
  • cert_item: Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0549-2008 BSI-DSZ-CC-0945-V2-2018
pdf_data/report_frontpage/DE/cert_item NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0 Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH Infineon Technologies AG
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 13
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0549-2008: 19
    • BSI-DSZ-CC-0464-2008: 2
  • NL:
    • CC-464-2008: 1
  • DE:
    • BSI-DSZ-CC-0945-V2-2018: 19
    • BSI-DSZ-CC-0945-2017: 3
    • BSI-DSZ-CC-0891-V2-2016: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0549-2008: 19
  • BSI-DSZ-CC-0464-2008: 2
  • BSI-DSZ-CC-0945-V2-2018: 19
  • BSI-DSZ-CC-0945-2017: 3
  • BSI-DSZ-CC-0891-V2-2016: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 7
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_SCP.3: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.3: 1
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 2
    • ALC_TAT.2: 2
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_DPT.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.3: 1
  • ADV_HLD.3: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_RCR.2: 1
  • ADV_SPM.3: 1
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_LCD.2: 2
  • ALC_TAT.2: 2
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 6 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 4
  • EAL 4: 5
  • EAL4: 6
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 5 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • 1.0, 8 July 2008, Secured Crypto Library on the P5CC024V0A, NXP Semiconductors Germany GmbH (confidential document) [7] Evaluation Technical Report, v2.0, 25 September 2008, Secured Crypto Library on the P5CC024V0A: 1
  • brightsight BV (confidential document) [8] Configuration list for the TOE, 1.0, 08 July 2008, List of Configuration Items 2nd Wave: 1
  • the Product NXP P5CC024V0A Secure Smart Card Controller, 1.1, 16 April 2008, T-Systems GEI GmbH (confidential document) 9 specifically • AIS 25, Version 3, 6 August 2007, Anwendung der CC auf Integrierte Schaltungen: 1
  • to AIS 36 for the Secured Crypto Library on the P5CC037V0A, 2.0, 14 October 2008, brightsight BV (confidential document) 23 / 36 Certification Report BSI-DSZ-CC-0549-2008 This page is intentionally left blank. 24 / 36: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_00001Dh, IFX_CCI_000021h, IFX_CCI_000022h design step H13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0945-V2-2018, 2.02, 04.04.2018: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 2.03, 04.04.2018, ETR for composite evaluation (EFC), T- Systems International GmbH (confidential document) 7 specifically • AIS1, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung des: 1
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 11
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 2.0: 1
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 2 1
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 2
  • TSystems:
    • T-Systems International: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 5
      • SHA-224: 5
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 3
  • TRNG:
    • TRNG: 2
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/RNG/RNG 3 1
pdf_data/report_keywords/side_channel_analysis/FI
  • fault injection: 1
  • physical tampering: 1
  • DFA: 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • Side channel: 1
  • side channel: 1
  • physical probing: 1
  • SPA: 2
  • DPA: 2
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 180-1: 2
  • BSI:
    • AIS 34: 3
    • AIS 20: 2
    • AIS 25: 3
    • AIS 26: 3
    • AIS 31: 3
    • AIS 35: 2
    • AIS 36: 3
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
  • BSI:
    • AIS38: 2
    • AIS 34: 1
    • AIS20: 2
    • AIS25: 2
    • AIS31: 3
    • AIS36: 2
    • AIS39: 2
    • AIS46: 4
    • AIS 31: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS26: 1
    • AIS32: 1
    • AIS34: 1
    • AIS35: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 3
  • AIS 20: 2
  • AIS 25: 3
  • AIS 26: 3
  • AIS 31: 3
  • AIS 35: 2
  • AIS 36: 3
  • AIS 32: 1
  • AIS 38: 1
  • AIS38: 2
  • AIS 34: 1
  • AIS20: 2
  • AIS25: 2
  • AIS31: 3
  • AIS36: 2
  • AIS39: 2
  • AIS46: 4
  • AIS 31: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS26: 1
  • AIS32: 1
  • AIS34: 1
  • AIS35: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 3 1
pdf_data/report_keywords/standard_id/BSI/AIS 34 3 1
pdf_data/report_keywords/standard_id/BSI/AIS 35 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408:2005: 3
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • 3DES: 1
  • Triple-DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 6 2
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 14
    • NXP Semiconductors: 27
  • Infineon:
    • Infineon Technologies AG: 1
  • Philips:
    • Philips: 1
  • Infineon:
    • Infineon: 21
    • Infineon Technologies AG: 19
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon Technologies AG: 1
  • Infineon: 21
  • Infineon Technologies AG: 19
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 1 19
pdf_data/report_metadata//CreationDate D:20081217124109+01'00' D:20180425113900+02'00'
pdf_data/report_metadata//Keywords "NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0Aall with IC dedicated software: Secured Crypto Library Release 2.0, NXP Semiconductors Germany GmbH," "Common Criteria, Certification, Zertifizierung, 0945-V2, SmartCard, Security IC, Infineon, PP-0084"
pdf_data/report_metadata//ModDate D:20081217162929+01'00' D:20180718121945+02'00'
pdf_data/report_metadata//Producer StarOffice 8 LibreOffice 5.2
pdf_data/report_metadata//Subject Common Criteria Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0549-2008 Certification Report BSI-DSZ-CC-0945-V2-2018
pdf_data/report_metadata/pdf_file_size_bytes 409706 726749
pdf_data/report_metadata/pdf_hyperlinks http://www.bsi.bund.de/ https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 36 30
pdf_data/st_filename 0549b.pdf 0945V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 66
  • ECDH:
    • ECDH: 13
  • ECDSA:
    • ECDSA: 26
  • ECC:
    • ECC: 20
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 66 20
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 11
  • DH:
    • Diffie-Hellman: 12
  • DSA:
    • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 11 12
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 3
  • RSA2048: 1
  • RSA4096: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0549: 1
    • BSI-DSZ-CC-0464: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 14
  • O.MF_FW: 4
  • O.MEM_ACCESS: 5
  • O.SFR_ACCESS: 4
  • O.CONFIG: 2
  • O.RSA: 6
  • O.ECC: 7
  • O.ECC_DHKE: 3
  • O.SHA: 7
  • O.COPY: 6
  • O.REUSE: 6
  • O.ECC_DHKA: 2
  • O.TDES: 7
  • O.AES: 9
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.RND 14 4
pdf_data/st_keywords/cc_claims/T/T.RND 6 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP- 0002-2001: 9
  • BSI-PP-0002-2001: 8
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 1
    • ACM_SCP.3: 3
    • ACM_AUT: 1
    • ACM_CAP: 1
    • ACM_SCP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 1
    • ADO_DEL: 1
    • ADO_IGS: 1
  • ADV:
    • ADV_SPM.1: 1
    • ADV_FSP.3: 3
    • ADV_HLD.3: 2
    • ADV_IMP.2: 4
    • ADV_INT.1: 2
    • ADV_LLD.1: 2
    • ADV_RCR.2: 2
    • ADV_SPM.3: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 1
    • AGD_USR: 1
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 1
    • ALC_TAT.2: 2
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 7
    • AVA_SOF.1: 5
    • AVA_CCA.1: 2
  • ASE:
    • ASE_REQ: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_TDS.5: 3
    • ADV_SPM.1: 6
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_INT: 1
    • ADV_INT.2: 3
    • ADV_FSP: 1
    • ADV_FSP.4: 4
    • ADV_SPM: 1
    • ADV_TDS: 1
    • ADV_TDS.4: 2
    • ADV_CMC.5: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS: 3
    • ALC_DVS.2: 4
    • ALC_FLR.1: 10
    • ALC_CMC.5: 2
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 2
    • ALC_DEL: 3
    • ALC_CMS: 2
    • ALC_CMS.4: 1
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_DVS.1: 2
    • ALC_TAT: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN.2: 3
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_COV.2: 3
    • ATE_FUN: 1
    • ATE_FUN.1: 3
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 2
  • ASE:
    • ASE_INT: 19
    • ASE_CCL: 8
    • ASE_SPD: 8
    • ASE_OBJ: 11
    • ASE_ECD: 4
    • ASE_REQ: 57
    • ASE_TSS: 21
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 1
  • ADV_FSP.3: 3
  • ADV_HLD.3: 2
  • ADV_IMP.2: 4
  • ADV_INT.1: 2
  • ADV_LLD.1: 2
  • ADV_RCR.2: 2
  • ADV_SPM.3: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.4: 2
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 4 2
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 1 6
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 1
  • AGD_USR: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_LCD.2: 1
  • ALC_TAT.2: 2
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 4
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_DEL: 3
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 4
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 2 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_REQ: 1
  • ASE_INT: 19
  • ASE_CCL: 8
  • ASE_SPD: 8
  • ASE_OBJ: 11
  • ASE_ECD: 4
  • ASE_REQ: 57
  • ASE_TSS: 21
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 1 57
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 3
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 2 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.3: 5
  • AVA_VLA.4: 7
  • AVA_SOF.1: 5
  • AVA_CCA.1: 2
  • AVA_VAN.5: 4
  • AVA_VAN: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 30
  • EAL 5: 3
  • EAL5+: 10
  • EAL4+: 3
  • EAL4: 2
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
  • EAL4 augmented: 1
  • EAL6: 149
  • EAL6+: 145
  • EAL 6: 1
  • EAL6 augmented: 145
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND.1: 15
    • FCS_RND.2: 32
    • FCS_COP.1: 80
    • FCS_CKM.1: 44
    • FCS_RND: 6
    • FCS_COP.1.1: 7
    • FCS_CKM.4: 18
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 13
    • FCS_RND.2.1: 2
    • FCS_CKM: 2
    • FCS_COP: 1
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_IFC.1: 33
    • FDP_ITT.1: 35
    • FDP_ACC.1: 17
    • FDP_ACF.1: 11
    • FDP_RIP.1: 9
    • FDP_ITC.1: 17
    • FDP_RIP: 2
    • FDP_RIP.1.1: 1
    • FDP_ITT: 1
    • FDP_ITT.1.1: 1
    • FDP_SDI.1: 1
  • FMT:
    • FMT_LIM.1: 2
    • FMT_LIM.2: 2
    • FMT_MSA.3: 14
    • FMT_MSA.1: 16
    • FMT_SMF.1: 5
    • FMT_MSA.2: 19
    • FMT_SMR.1: 8
    • FMT_MOF.1: 1
  • FPT:
    • FPT_FLS.1: 23
    • FPT_ITT.1: 42
    • FPT_PHP.3: 6
    • FPT_SEP.1: 8
    • FPT_FLS.1.1: 1
    • FPT_TST.2: 36
    • FPT_TST: 13
    • FPT_TST.2.1: 2
    • FPT_AMT.1: 4
    • FPT_ITT: 1
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 13
    • FPT_AMT: 1
    • FPT_RVM: 1
    • FPT_RND.1: 1
    • FPT_RND.2: 1
  • FRU:
    • FRU_FLT.2: 14
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 16
    • FCS_CKM: 104
    • FCS_COP: 124
    • FCS_RNG: 42
    • FCS_COP.1: 35
    • FCS_CKM.4: 46
    • FCS_CKM.1: 33
    • FCS_CKM.2: 9
  • FDP:
    • FDP_ACC.1: 30
    • FDP_ACC: 15
    • FDP_ACF.1: 27
    • FDP_ACF: 15
    • FDP_IFC.1: 20
    • FDP_ITT.1: 22
    • FDP_SDC.1: 10
    • FDP_SDI.1: 14
    • FDP_SDI.2: 16
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_SDC: 1
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 34
    • FDP_ITC.2: 34
    • FDP_SDI.1.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_LIM.1: 10
    • FMT_LIM: 35
    • FMT_LIM.2: 9
    • FMT_MSA.1: 19
    • FMT_MSA.3: 23
    • FMT_SMF.1: 17
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 27
    • FPT_ITC.1: 4
    • FPT_ITT.1: 23
    • FPT_PHP.3: 30
    • FPT_TST.1: 11
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 9
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 4
  • FAU_SAS.1: 12
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 4 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 15
  • FCS_RND.2: 32
  • FCS_COP.1: 80
  • FCS_CKM.1: 44
  • FCS_RND: 6
  • FCS_COP.1.1: 7
  • FCS_CKM.4: 18
  • FCS_CKM.1.1: 2
  • FCS_CKM.2: 13
  • FCS_RND.2.1: 2
  • FCS_CKM: 2
  • FCS_COP: 1
  • FCS_RND.1.1: 1
  • FCS_RNG.1: 16
  • FCS_CKM: 104
  • FCS_COP: 124
  • FCS_RNG: 42
  • FCS_COP.1: 35
  • FCS_CKM.4: 46
  • FCS_CKM.1: 33
  • FCS_CKM.2: 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 2 104
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 44 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 13 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 18 46
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 1 124
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 80 35
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 33
  • FDP_ITT.1: 35
  • FDP_ACC.1: 17
  • FDP_ACF.1: 11
  • FDP_RIP.1: 9
  • FDP_ITC.1: 17
  • FDP_RIP: 2
  • FDP_RIP.1.1: 1
  • FDP_ITT: 1
  • FDP_ITT.1.1: 1
  • FDP_SDI.1: 1
  • FDP_ACC.1: 30
  • FDP_ACC: 15
  • FDP_ACF.1: 27
  • FDP_ACF: 15
  • FDP_IFC.1: 20
  • FDP_ITT.1: 22
  • FDP_SDC.1: 10
  • FDP_SDI.1: 14
  • FDP_SDI.2: 16
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_SDC: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 34
  • FDP_ITC.2: 34
  • FDP_SDI.1.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 17 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 11 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 33 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 17 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 35 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 14
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 2
  • FMT_LIM.2: 2
  • FMT_MSA.3: 14
  • FMT_MSA.1: 16
  • FMT_SMF.1: 5
  • FMT_MSA.2: 19
  • FMT_SMR.1: 8
  • FMT_MOF.1: 1
  • FMT_LIM.1: 10
  • FMT_LIM: 35
  • FMT_LIM.2: 9
  • FMT_MSA.1: 19
  • FMT_MSA.3: 23
  • FMT_SMF.1: 17
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 2 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 2 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 16 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 19 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 14 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 5 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 8 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 23
  • FPT_ITT.1: 42
  • FPT_PHP.3: 6
  • FPT_SEP.1: 8
  • FPT_FLS.1.1: 1
  • FPT_TST.2: 36
  • FPT_TST: 13
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_ITT: 1
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 13
  • FPT_AMT: 1
  • FPT_RVM: 1
  • FPT_RND.1: 1
  • FPT_RND.2: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 27
  • FPT_ITC.1: 4
  • FPT_ITT.1: 23
  • FPT_PHP.3: 30
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 23 27
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 42 23
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 6 30
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 13 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 13 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 36 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 2 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 14 9
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. The: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 11
  • CBC:
    • CBC: 17
  • ECB:
    • ECB: 21
  • CBC:
    • CBC: 18
  • CTR:
    • CTR: 10
  • CFB:
    • CFB: 10
pdf_data/st_keywords/cipher_mode/CBC/CBC 17 18
pdf_data/st_keywords/cipher_mode/ECB/ECB 11 21
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 122
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 10
  • MAC:
    • MAC: 2
  • KA:
    • Key Agreement: 3
    • Key agreement: 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 14
    • SHA2:
      • SHA-224: 10
      • SHA-256: 12
  • SHA:
    • SHA1:
      • SHA-1: 21
      • SHA1: 1
    • SHA2:
      • SHA-256: 19
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 20
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 14
  • SHA-1: 21
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 14 21
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 10
  • SHA-256: 12
  • SHA-256: 19
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 12 19
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RND: 21
    • RNG: 102
  • TRNG:
    • TRNG: 4
    • DTRNG: 1
  • PRNG:
    • PRNG: 2
  • RNG:
    • RND: 5
    • RNG: 25
pdf_data/st_keywords/randomness/RNG/RND 21 5
pdf_data/st_keywords/randomness/RNG/RNG 102 25
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 1
  • TRNG: 4
  • DTRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 1 4
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • side-channel: 7
    • side channel: 15
    • SPA: 26
    • DPA: 19
    • timing attacks: 9
    • Timing attacks: 3
    • Timing attack: 1
  • FI:
    • Malfunction: 12
    • malfunction: 2
    • DFA: 36
    • fault induction: 1
    • fault injection: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 17
    • DPA: 3
    • SPA: 2
  • FI:
    • Malfunction: 12
    • malfunction: 2
    • DFA: 4
    • fault induction: 1
    • fault injection: 3
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 36 4
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 1 3
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 2
  • side-channel: 7
  • side channel: 15
  • SPA: 26
  • DPA: 19
  • timing attacks: 9
  • Timing attacks: 3
  • Timing attack: 1
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 17
  • DPA: 3
  • SPA: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 19 3
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 26 2
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 15 17
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 81: 3
    • FIPS 180-2: 2
    • FIPS PUB 46-3: 2
    • FIPS PUB 180-2: 1
  • PKCS:
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
    • AIS20: 2
  • ISO:
    • ISO/IEC 15946-2: 1
    • ISO/IEC 15946-1: 1
  • CC:
    • CCMB-2005-08-001: 2
    • CCMB-2005-08-002: 2
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-004: 3
  • FIPS:
    • FIPS 197: 3
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 12
    • SP 800-67: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 4
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 2
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 14443-4: 3
    • ISO/IEC 18092: 2
    • ISO/IEC 18033-3: 4
    • ISO/IEC 9797-1: 5
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS20: 2
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 2
pdf_data/st_keywords/standard_id/BSI/AIS31 3 24
pdf_data/st_keywords/standard_id/CC
  • CCMB-2005-08-001: 2
  • CCMB-2005-08-002: 2
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-004: 3
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 81: 3
  • FIPS 180-2: 2
  • FIPS PUB 46-3: 2
  • FIPS PUB 180-2: 1
  • FIPS 197: 3
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 15946-2: 1
  • ISO/IEC 15946-1: 1
  • ISO/IEC 14443-4: 3
  • ISO/IEC 18092: 2
  • ISO/IEC 18033-3: 4
  • ISO/IEC 9797-1: 5
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 6
  • PKCS#1: 1
  • PKCS #1: 4
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 6 4
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DEA: 1
      • DES: 43
    • 3DES:
      • Triple-DES: 19
      • 3DES: 17
      • TDES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 12
  • AES_competition:
    • AES:
      • AES: 83
      • AES-128: 3
  • DES:
    • DES:
      • DES: 33
    • 3DES:
      • TDES: 50
      • TDEA: 4
      • TripleDES: 2
      • Triple-DES: 3
      • 3DES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 11
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 19
  • 3DES: 17
  • TDES: 1
  • TDES: 50
  • TDEA: 4
  • TripleDES: 2
  • Triple-DES: 3
  • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 17 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 1 50
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 19 3
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DEA: 1
  • DES: 43
  • DES: 33
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 43 33
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 12 11
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 25
    • NXP: 92
  • Infineon:
    • Infineon Technologies: 1
  • Philips:
    • Philips: 2
  • Infineon:
    • Infineon Technologies AG: 15
    • Infineon: 14
    • Infineon Technologies: 19
pdf_data/st_keywords/vendor/Infineon
  • Infineon Technologies: 1
  • Infineon Technologies AG: 15
  • Infineon: 14
  • Infineon Technologies: 19
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 1 19
pdf_data/st_metadata
  • pdf_file_size_bytes: 616597
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 75
  • /CreationDate: D:20080708140815+02'00'
  • /Security status: PUBLIC INFORMATION
  • /Specification status: Evaluation documentation
  • /Template date: 1 October 2006
  • /Subject: Common Criteria Evaluation of Crypto Library on SmartMX
  • /Author: NXP Semiconductors Andreas Kühn
  • /Template version: 2.8.1
  • /Creator: Acrobat PDFMaker 7.0.7 for Word
  • /Keywords: "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"; "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"
  • /TOE short: Crypto Library on SmartMX
  • /TOE long: Secured Crypto Library on the P5CC024V0A
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /Modification date: 8 July 2008
  • /Division: NXP Semiconductors
  • /Revision: Rev. 1.0
  • /Copyright date: 2008
  • /docpath: I:\P5_CryptoLib\SmxCl\docs\02_sw_req_an
  • /philips_smx_cl_docpath: I:\P5_CryptoLib\SmxCl\docs\02_sw_req_an
  • /Alternative descriptive title: Security Target Lite
  • /Descriptive title: Security Target Lite
  • /Chip type: P5CC024V0A
  • /ModDate: D:20081217162823+01'00'
  • /Status: Accepted
  • /Company: NXP Semiconductors
  • /Chip family: SmartMX
  • /SourceModified: D:20080708113718
  • /relBibilioPath: ..\Bibliography.doc
  • /Title: Security Target Lite - Secured Crypto Library on the P5CC024V0A
  • /CertificationID: BSI-DSZ-CC-0549
  • pdf_hyperlinks: http://www.cacr.math.uwaterloo.ca/hac/
  • pdf_file_size_bytes: 2270754
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 144
  • /Title: Security Target IFX_CCI_3h with Options
  • /Author: Buchmüller
  • /Subject: Common Criteria
  • /Keywords: contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20180129133020+01'00'
  • /ModDate: D:20180129133020+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.bsi.bund.de/
pdf_data/st_metadata//Author NXP Semiconductors Andreas Kühn Buchmüller
pdf_data/st_metadata//CreationDate D:20080708140815+02'00' D:20180129133020+01'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 7.0.7 for Word Microsoft® Word 2010
pdf_data/st_metadata//Keywords "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"; "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA" contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack
pdf_data/st_metadata//ModDate D:20081217162823+01'00' D:20180129133020+01'00'
pdf_data/st_metadata//Producer Acrobat Distiller 7.0.5 (Windows) Microsoft® Word 2010
pdf_data/st_metadata//Subject Common Criteria Evaluation of Crypto Library on SmartMX Common Criteria
pdf_data/st_metadata//Title Security Target Lite - Secured Crypto Library on the P5CC024V0A Security Target IFX_CCI_3h with Options
pdf_data/st_metadata/pdf_file_size_bytes 616597 2270754
pdf_data/st_metadata/pdf_hyperlinks http://www.cacr.math.uwaterloo.ca/hac/ https://www.bsi.bund.de/, http://www.bsi.bund.de/
pdf_data/st_metadata/pdf_number_of_pages 75 144
dgst f636c56027207065 495bf1a11037cde1