Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0
BSI-DSZ-CC-0549-2008
NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3)
BSI-DSZ-CC-1149-V2-2023
name NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0 NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3)
not_valid_before 2008-11-26 2023-09-13
not_valid_after 2019-09-01 2028-09-13
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149V2b_pdf.pdf
status archived active
manufacturer NXP Semiconductors NXP Semiconductors Germany GmbH
manufacturer_web https://www.nxp.com/ https://www.nxp.com
security_level EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3 ALC_FLR.1, ASE_TSS.2, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149V2a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1149V2c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Smartcard IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ssvgpp01.pdf', 'pp_ids': frozenset({'ssvgpp01'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 12, 8), 'maintenance_title': 'NXP Smart Card Controller P5CC024V0A,P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549_ma1a.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549_ma1b.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 576b4aafb86d29cc0d4c84a85e02c9b6a7219c35869c2e385f9ef3271b8fa61e
state/cert/txt_hash None e47ffa3a170e88a3f296ef9bfa7d55046531a4564a1dbf83ca278e4d1b30b318
state/report/pdf_hash 0dcbfd0d543c6f8101f3ca68a56ad89665d3545e33d24dd662f7ad802039eb19 fb8064692329ff5bcdb6b21db99400db3084c89c57b44dfa771057918c57f58f
state/report/txt_hash d64e7d173b96d58b5f0f5379449857d4f9d8afd2f9d4d4f8ff21c0e13945fe9c 216536095873c83f2604409a1cb756b4808162dee493079570c9cf39954732b1
state/st/pdf_hash 8c68d56acfb2f4dfec6dd428c1df904f46dd732668a302e1117a373deab40d1b 65c1b43da1a9f7d3a05f3f5ba9865fd9829a88491a3df9e7304170c7201225b0
state/st/txt_hash 05919a93055f94bd7411a273912e9a23fed95569a0f80b87dff5de0b97c2565c 854016fcb07196977d81f6246830691733bd5048bff8412b7e67387c2eed81fa
heuristics/cert_id BSI-DSZ-CC-0549-2008 BSI-DSZ-CC-1149-V2-2023
heuristics/extracted_versions 2.0 -
heuristics/report_references/directly_referenced_by None ANSSI-CC-2023/11-R01, BSI-DSZ-CC-1149-V3-2023, ANSSI-CC-2023/67, ANSSI-CC-2023/69, ANSSI-CC-2023/68, ANSSI-CC-2023/12-R01, ANSSI-CC-2023/10-R01
heuristics/report_references/directly_referencing BSI-DSZ-CC-0464-2008 BSI-DSZ-CC-1149-2022
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2023/11-R01, BSI-DSZ-CC-1149-V3-2023, NSCIB-CC-2300127-01-CR, ANSSI-CC-2023/67, ANSSI-CC-2023/69, ANSSI-CC-2023/68, NSCIB-CC-2200053-02-CR, BSI-DSZ-CC-1217-2024, ANSSI-CC-2023/12-R01, ANSSI-CC-2023/10-R01
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0464-2008 BSI-DSZ-CC-1149-2022
heuristics/st_references/directly_referenced_by None ANSSI-CC-2023/11-R01, ANSSI-CC-2023/67, ANSSI-CC-2023/69, ANSSI-CC-2023/68, ANSSI-CC-2023/12-R01, ANSSI-CC-2023/10-R01
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2023/11-R01, ANSSI-CC-2023/67, ANSSI-CC-2023/69, ANSSI-CC-2023/68, ANSSI-CC-2023/12-R01, ANSSI-CC-2023/10-R01
pdf_data/cert_filename None 1149V2c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1149-V2-2023: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
    • ASE:
      • ASE_TSS.2: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • NXP:
      • NXP: 1
      • NXP Semiconductors: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 235657
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Keywords: "Common Criteria, Certification, Zertifizierung, N7122, NXP"
  • /Subject: Common Criteria, Certification, Zertifizierung, N7122, NXP
  • /Title: Certificate BSI-DSZ-CC-1149-V2-2023
  • pdf_hyperlinks:
pdf_data/report_filename 0549a.pdf 1149V2a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0549-2008
  • cert_item: NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1149-V2-2023
  • cert_item: NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ASE_TSS.2, ALC_FLR.1 valid until: 12 September 2028
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0549-2008 BSI-DSZ-CC-1149-V2-2023
pdf_data/report_frontpage/DE/cert_item NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0 NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 13
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 7
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 13
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 5
  • ECC:
    • ECC: 7
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 13 7
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 5
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0549-2008: 19
    • BSI-DSZ-CC-0464-2008: 2
  • NL:
    • CC-464-2008: 1
  • DE:
    • BSI-DSZ-CC-1149-V2-2023: 21
    • BSI-DSZ-CC-1149-2022: 4
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0549-2008: 19
  • BSI-DSZ-CC-0464-2008: 2
  • BSI-DSZ-CC-1149-V2-2023: 21
  • BSI-DSZ-CC-1149-2022: 4
pdf_data/report_keywords/cc_claims/O/O.C 1 2
pdf_data/report_keywords/cc_claims/R/R.O 1 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 7
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_SCP.3: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.3: 1
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 2
    • ALC_TAT.2: 2
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_DPT.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN: 1
  • ASE:
    • ASE_TSS.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_LCD.2: 2
  • ALC_TAT.2: 2
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 6 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_sar/ASE
  • ASE_DES: 1
  • ASE_ENV: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_PPC: 1
  • ASE_REQ: 1
  • ASE_SRE: 1
  • ASE_TSS: 1
  • ASE_TSS.2: 4
pdf_data/report_keywords/cc_sar/ATE
  • ATE_DPT.2: 1
  • ATE_COV: 2
  • ATE_DPT: 2
  • ATE_FUN: 2
  • ATE_IND: 2
  • ATE_FUN: 1
  • ATE_IND: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 2 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_MSU.3: 5
  • AVA_VLA.4: 6
  • AVA_CCA.1: 1
  • AVA_CCA: 2
  • AVA_MSU: 2
  • AVA_SOF: 3
  • AVA_VLA: 3
  • AVA_VLA.2: 1
  • AVA_VLA.3: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 4
  • EAL 4: 5
  • EAL4: 6
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 3
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 5 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • 1.0, 8 July 2008, Secured Crypto Library on the P5CC024V0A, NXP Semiconductors Germany GmbH (confidential document) [7] Evaluation Technical Report, v2.0, 25 September 2008, Secured Crypto Library on the P5CC024V0A: 1
  • brightsight BV (confidential document) [8] Configuration list for the TOE, 1.0, 08 July 2008, List of Configuration Items 2nd Wave: 1
  • the Product NXP P5CC024V0A Secure Smart Card Controller, 1.1, 16 April 2008, T-Systems GEI GmbH (confidential document) 9 specifically • AIS 25, Version 3, 6 August 2007, Anwendung der CC auf Integrierte Schaltungen: 1
  • to AIS 36 for the Secured Crypto Library on the P5CC037V0A, 2.0, 14 October 2008, brightsight BV (confidential document) 23 / 36 Certification Report BSI-DSZ-CC-0549-2008 This page is intentionally left blank. 24 / 36: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IC Dedicated Software and Crypto Library (R1/R2/R3), Version 1.6, 2023-06-26, NXP Semiconductors (confidential document) 8 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
  • Software and Crypto Library (R1/R2/R3), Version 3, 2022-05-10, TÜV Informationstechnik GmbH. (confidential document) [11] NXP Secure Smart Card Controller N7122 Overview Product data sheet, Version 0.1, 2021-03-31: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 6
  • OFB:
    • OFB: 4
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 11
pdf_data/report_keywords/crypto_library/Generic
  • Crypto Library 2.0: 1
  • Crypto Library 1.1.2: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 8
  • KEX:
    • Key Exchange: 2
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 2
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function/SHA/SHA1/SHA-1 2 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-224: 5
  • SHA-224: 1
  • SHA-256: 1
  • SHA-384: 1
  • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-224 5 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 5 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 3
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 7
pdf_data/report_keywords/randomness/RNG/RNG 3 7
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • Side channel: 1
  • side channel: 1
  • physical probing: 1
  • side-channel: 1
  • DPA: 2
  • SPA: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 180-1: 2
  • BSI:
    • AIS 34: 3
    • AIS 20: 2
    • AIS 25: 3
    • AIS 26: 3
    • AIS 31: 3
    • AIS 35: 2
    • AIS 36: 3
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
  • FIPS:
    • FIPS197: 15
    • FIPS 186-4: 2
    • FIPS186-4: 5
    • FIPS180-4: 3
  • NIST:
    • NIST SP 800-90A: 1
    • NIST SP 800-108: 1
  • PKCS:
    • PKCS #1: 10
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 1
    • AIS 31: 2
    • AIS 20: 3
    • AIS 36: 2
    • AIS31: 1
    • AIS20: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS 39: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 3
  • AIS 20: 2
  • AIS 25: 3
  • AIS 26: 3
  • AIS 31: 3
  • AIS 35: 2
  • AIS 36: 3
  • AIS 32: 1
  • AIS 38: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 1
  • AIS 31: 2
  • AIS 20: 3
  • AIS 36: 2
  • AIS31: 1
  • AIS20: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 39: 1
  • AIS 46: 1
  • AIS 47: 1
pdf_data/report_keywords/standard_id/BSI/AIS 20 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 25 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 26 3 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS 180-1: 2
  • FIPS197: 15
  • FIPS 186-4: 2
  • FIPS186-4: 5
  • FIPS180-4: 3
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408:2005: 3
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
  • AES_competition:
    • AES:
      • AES: 30
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 10
      • Triple-DES: 6
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 6
      • CMAC: 11
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • 3DES: 1
  • TDES: 10
  • Triple-DES: 6
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 6
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 6 1
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 14
    • NXP Semiconductors: 27
  • Infineon:
    • Infineon Technologies AG: 1
  • Philips:
    • Philips: 1
  • NXP:
    • NXP: 92
    • NXP Semiconductors: 39
pdf_data/report_keywords/vendor/NXP/NXP 14 92
pdf_data/report_keywords/vendor/NXP/NXP Semiconductors 27 39
pdf_data/report_metadata
  • pdf_file_size_bytes: 409706
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /CreationDate: D:20081217124109+01'00'
  • /Subject: Common Criteria
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Creator: Writer
  • /Keywords: "NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0Aall with IC dedicated software: Secured Crypto Library Release 2.0, NXP Semiconductors Germany GmbH,"
  • /Producer: StarOffice 8
  • /ModDate: D:20081217162929+01'00'
  • /Title: Certification Report BSI-DSZ-CC-0549-2008
  • pdf_hyperlinks: http://www.bsi.bund.de/
  • pdf_file_size_bytes: 536994
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 36
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Keywords: "Common Criteria, Certification, Zertifizierung, N7122, NXP"
  • /Subject: Common Criteria, Certification, Zertifizierung, N7122, NXP
  • /Title: Certification Report BSI-DSZ-CC-1149-V2-2023
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Keywords "NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0Aall with IC dedicated software: Secured Crypto Library Release 2.0, NXP Semiconductors Germany GmbH," "Common Criteria, Certification, Zertifizierung, N7122, NXP"
pdf_data/report_metadata//Subject Common Criteria Common Criteria, Certification, Zertifizierung, N7122, NXP
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0549-2008 Certification Report BSI-DSZ-CC-1149-V2-2023
pdf_data/report_metadata/pdf_file_size_bytes 409706 536994
pdf_data/report_metadata/pdf_hyperlinks http://www.bsi.bund.de/ https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/st_filename 0549b.pdf 1149V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-CRT: 3
  • ECC:
    • ECC:
      • ECC: 66
  • FF:
    • DH:
      • Diffie-Hellman: 11
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 38
  • FF:
    • DH:
      • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 66
  • ECDH:
    • ECDH: 4
  • ECDSA:
    • ECDSA: 12
  • ECC:
    • ECC: 38
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 66 38
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 11 2
pdf_data/st_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0549: 1
  • BSI-DSZ-CC-0464: 1
  • BSI-DSZ-CC-1149: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 14
  • O.MF_FW: 4
  • O.MEM_ACCESS: 5
  • O.SFR_ACCESS: 4
  • O.CONFIG: 2
  • O.RSA: 6
  • O.ECC: 7
  • O.ECC_DHKE: 3
  • O.SHA: 7
  • O.COPY: 6
  • O.REUSE: 6
  • O.ECC_DHKA: 2
  • O.RND: 5
  • O.TDES: 4
  • O.AES: 3
  • O.SHA: 3
  • O.PUF: 4
  • O.RSA: 4
  • O.ECC: 4
pdf_data/st_keywords/cc_claims/O/O.ECC 7 4
pdf_data/st_keywords/cc_claims/O/O.RND 14 5
pdf_data/st_keywords/cc_claims/O/O.RSA 6 4
pdf_data/st_keywords/cc_claims/O/O.SHA 7 3
pdf_data/st_keywords/cc_claims/T/T.RND 6 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP- 0002-2001: 9
  • BSI-PP-0002-2001: 8
  • BSI-PP-0084-2014: 2
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 1
    • ACM_SCP.3: 3
    • ACM_AUT: 1
    • ACM_CAP: 1
    • ACM_SCP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 1
    • ADO_DEL: 1
    • ADO_IGS: 1
  • ADV:
    • ADV_SPM.1: 1
    • ADV_FSP.3: 3
    • ADV_HLD.3: 2
    • ADV_IMP.2: 4
    • ADV_INT.1: 2
    • ADV_LLD.1: 2
    • ADV_RCR.2: 2
    • ADV_SPM.3: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 1
    • AGD_USR: 1
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 1
    • ALC_TAT.2: 2
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 7
    • AVA_SOF.1: 5
    • AVA_CCA.1: 2
  • ASE:
    • ASE_REQ: 1
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP.5: 8
    • ADV_IMP.2: 1
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 8
    • ADV_FSP.4: 4
    • ADV_IMP.1: 2
    • ADV_CMC.4: 1
    • ADV_CMC.5: 1
    • ADV_CMS.4: 1
    • ADV_CMS.5: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_FLR.1: 6
    • ALC_CMC.5: 2
    • ALC_CMS.5: 2
    • ALC_DEL.1: 2
    • ALC_DVS.2: 2
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC.4: 2
    • ALC_CMS.4: 3
    • ALC_CMS: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV.2: 2
  • AVA:
    • AVA_VAN.5: 3
  • ASE:
    • ASE_TSS.2: 7
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 1
  • ADV_FSP.3: 3
  • ADV_HLD.3: 2
  • ADV_IMP.2: 4
  • ADV_INT.1: 2
  • ADV_LLD.1: 2
  • ADV_RCR.2: 2
  • ADV_SPM.3: 2
  • ADV_ARC.1: 2
  • ADV_FSP.5: 8
  • ADV_IMP.2: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 8
  • ADV_FSP.4: 4
  • ADV_IMP.1: 2
  • ADV_CMC.4: 1
  • ADV_CMC.5: 1
  • ADV_CMS.4: 1
  • ADV_CMS.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 4 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 1 8
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 1
  • AGD_USR: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_LCD.2: 1
  • ALC_TAT.2: 2
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 6
  • ALC_CMC.5: 2
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.2: 2
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC.4: 2
  • ALC_CMS.4: 3
  • ALC_CMS: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_REQ: 1
  • ASE_TSS.2: 7
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 1
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.3: 5
  • AVA_VLA.4: 7
  • AVA_SOF.1: 5
  • AVA_CCA.1: 2
  • AVA_VAN.5: 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 30
  • EAL 5: 3
  • EAL5+: 10
  • EAL4+: 3
  • EAL4: 2
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
  • EAL4 augmented: 1
  • EAL6: 46
  • EAL4: 3
  • EAL4+: 1
  • EAL6 augmented: 3
  • EAL4 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL4 2 3
pdf_data/st_keywords/cc_security_level/EAL/EAL4+ 3 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND.1: 15
    • FCS_RND.2: 32
    • FCS_COP.1: 80
    • FCS_CKM.1: 44
    • FCS_RND: 6
    • FCS_COP.1.1: 7
    • FCS_CKM.4: 18
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 13
    • FCS_RND.2.1: 2
    • FCS_CKM: 2
    • FCS_COP: 1
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_IFC.1: 33
    • FDP_ITT.1: 35
    • FDP_ACC.1: 17
    • FDP_ACF.1: 11
    • FDP_RIP.1: 9
    • FDP_ITC.1: 17
    • FDP_RIP: 2
    • FDP_RIP.1.1: 1
    • FDP_ITT: 1
    • FDP_ITT.1.1: 1
    • FDP_SDI.1: 1
  • FMT:
    • FMT_LIM.1: 2
    • FMT_LIM.2: 2
    • FMT_MSA.3: 14
    • FMT_MSA.1: 16
    • FMT_SMF.1: 5
    • FMT_MSA.2: 19
    • FMT_SMR.1: 8
    • FMT_MOF.1: 1
  • FPT:
    • FPT_FLS.1: 23
    • FPT_ITT.1: 42
    • FPT_PHP.3: 6
    • FPT_SEP.1: 8
    • FPT_FLS.1.1: 1
    • FPT_TST.2: 36
    • FPT_TST: 13
    • FPT_TST.2.1: 2
    • FPT_AMT.1: 4
    • FPT_ITT: 1
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 13
    • FPT_AMT: 1
    • FPT_RVM: 1
    • FPT_RND.1: 1
    • FPT_RND.2: 1
  • FRU:
    • FRU_FLT.2: 14
  • FAU:
    • FAU_SAS.1: 5
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM.5: 4
    • FCS_CKM.2: 4
    • FCS_COP.1: 14
    • FCS_CKM.4: 20
    • FCS_CKM.5.1: 1
    • FCS_RNG: 16
    • FCS_RNG.1: 8
    • FCS_COP: 45
    • FCS_CKM: 65
    • FCS_CKM.1: 5
  • FDP:
    • FDP_SDC.1: 4
    • FDP_SDC.1.1: 1
    • FDP_SDI.2: 5
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 7
    • FDP_ITT.1.1: 1
    • FDP_IFC.1: 11
    • FDP_IFC.1.1: 1
    • FDP_ACF: 16
    • FDP_UCT: 6
    • FDP_UCT.1: 1
    • FDP_UIT: 5
    • FDP_UIT.1: 2
    • FDP_ACC: 14
    • FDP_ACC.1: 7
    • FDP_ACF.1: 10
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_MSA: 4
  • FMT:
    • FMT_LIM.1: 8
    • FMT_LIM.1.1: 1
    • FMT_LIM.2: 8
    • FMT_LIM.2.1: 1
    • FMT_LIM: 13
    • FMT_SMF.1: 8
    • FMT_SMF.1.1: 1
    • FMT_MSA: 13
    • FMT_MSA.1: 2
    • FMT_MSA.3: 5
    • FMT_SMR: 2
    • FMT_SMR.1: 1
  • FPT:
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_PHP.3: 8
    • FPT_PHP.3.1: 1
    • FPT_ITT.1: 7
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 6
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FRU:
    • FRU_FLT.2: 8
    • FRU_FLT.2.1: 1
  • FTP:
    • FTP_ITC: 6
    • FTP_ITC.1: 5
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 4
  • FAU_SAS.1: 5
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 4 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 15
  • FCS_RND.2: 32
  • FCS_COP.1: 80
  • FCS_CKM.1: 44
  • FCS_RND: 6
  • FCS_COP.1.1: 7
  • FCS_CKM.4: 18
  • FCS_CKM.1.1: 2
  • FCS_CKM.2: 13
  • FCS_RND.2.1: 2
  • FCS_CKM: 2
  • FCS_COP: 1
  • FCS_RND.1.1: 1
  • FCS_CKM.5: 4
  • FCS_CKM.2: 4
  • FCS_COP.1: 14
  • FCS_CKM.4: 20
  • FCS_CKM.5.1: 1
  • FCS_RNG: 16
  • FCS_RNG.1: 8
  • FCS_COP: 45
  • FCS_CKM: 65
  • FCS_CKM.1: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 2 65
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 44 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 13 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 18 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 1 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 80 14
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 33
  • FDP_ITT.1: 35
  • FDP_ACC.1: 17
  • FDP_ACF.1: 11
  • FDP_RIP.1: 9
  • FDP_ITC.1: 17
  • FDP_RIP: 2
  • FDP_RIP.1.1: 1
  • FDP_ITT: 1
  • FDP_ITT.1.1: 1
  • FDP_SDI.1: 1
  • FDP_SDC.1: 4
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 5
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 7
  • FDP_ITT.1.1: 1
  • FDP_IFC.1: 11
  • FDP_IFC.1.1: 1
  • FDP_ACF: 16
  • FDP_UCT: 6
  • FDP_UCT.1: 1
  • FDP_UIT: 5
  • FDP_UIT.1: 2
  • FDP_ACC: 14
  • FDP_ACC.1: 7
  • FDP_ACF.1: 10
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_MSA: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 17 7
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 11 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 33 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 17 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 35 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 2
  • FMT_LIM.2: 2
  • FMT_MSA.3: 14
  • FMT_MSA.1: 16
  • FMT_SMF.1: 5
  • FMT_MSA.2: 19
  • FMT_SMR.1: 8
  • FMT_MOF.1: 1
  • FMT_LIM.1: 8
  • FMT_LIM.1.1: 1
  • FMT_LIM.2: 8
  • FMT_LIM.2.1: 1
  • FMT_LIM: 13
  • FMT_SMF.1: 8
  • FMT_SMF.1.1: 1
  • FMT_MSA: 13
  • FMT_MSA.1: 2
  • FMT_MSA.3: 5
  • FMT_SMR: 2
  • FMT_SMR.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 2 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 2 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 16 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 14 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 5 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 8 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 23
  • FPT_ITT.1: 42
  • FPT_PHP.3: 6
  • FPT_SEP.1: 8
  • FPT_FLS.1.1: 1
  • FPT_TST.2: 36
  • FPT_TST: 13
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_ITT: 1
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 13
  • FPT_AMT: 1
  • FPT_RVM: 1
  • FPT_RND.1: 1
  • FPT_RND.2: 1
  • FPT_FLS.1: 10
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 8
  • FPT_PHP.3.1: 1
  • FPT_ITT.1: 7
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 6
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 23 10
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 42 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 6 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 13 6
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 14
  • FRU_FLT.2: 8
  • FRU_FLT.2.1: 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 14 8
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 11
  • CBC:
    • CBC: 17
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 2
  • OFB:
    • OFB: 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 17 6
pdf_data/st_keywords/cipher_mode/ECB/ECB 11 6
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 122
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 1.1.2: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 10
  • MAC:
    • MAC: 7
  • KEX:
    • Key Exchange: 3
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KEX/Key Exchange 10 3
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 7
pdf_data/st_keywords/ecc_curve
  • Brainpool:
    • brainpoolP224r1: 3
    • brainpoolP224t1: 3
    • brainpoolP256r1: 3
    • brainpoolP256t1: 3
    • brainpoolP320r1: 3
    • brainpoolP320t1: 3
    • brainpoolP384r1: 3
    • brainpoolP384t1: 3
    • brainpoolP512r1: 3
    • brainpoolP512t1: 3
  • ANSSI:
    • ANSSI FRP256v1: 3
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 14 4
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 10
  • SHA-256: 12
  • SHA-224: 4
  • SHA-256: 4
  • SHA-384: 4
  • SHA-512: 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-224 10 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 12 4
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RND: 21
    • RNG: 102
  • RNG:
    • RNG: 30
    • RND: 7
pdf_data/st_keywords/randomness/RNG/RND 21 7
pdf_data/st_keywords/randomness/RNG/RNG 102 30
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 2
  • DFA: 36
  • fault induction: 1
  • fault injection: 1
  • physical tampering: 1
  • Malfunction: 7
  • malfunction: 2
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 12 7
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 1 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 2
  • side-channel: 7
  • side channel: 15
  • SPA: 26
  • DPA: 19
  • timing attacks: 9
  • Timing attacks: 3
  • Timing attack: 1
  • Leak-Inherent: 7
  • Physical Probing: 2
  • physical probing: 2
  • side channel: 6
  • DPA: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 19 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 7
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 15 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 81: 3
    • FIPS 180-2: 2
    • FIPS PUB 46-3: 2
    • FIPS PUB 180-2: 1
  • PKCS:
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
    • AIS20: 2
  • ISO:
    • ISO/IEC 15946-2: 1
    • ISO/IEC 15946-1: 1
  • CC:
    • CCMB-2005-08-001: 2
    • CCMB-2005-08-002: 2
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-004: 3
  • FIPS:
    • FIPS 197: 5
    • FIPS 186-4: 4
    • FIPS 180-4: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-67: 5
    • NIST SP 800-38A: 6
    • NIST SP 800-38B: 3
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS31: 3
    • AIS20: 2
    • AIS26: 2
    • AIS 26: 1
    • AIS 31: 1
  • RFC:
    • RFC 5639: 9
  • ISO:
    • ISO/IEC 7816: 6
    • ISO/IEC 14443: 2
    • ISO/IEC 9797-1: 4
    • ISO/IEC 14888-3: 3
    • ISO/IEC 11770-3: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS20: 2
  • AIS31: 3
  • AIS20: 2
  • AIS26: 2
  • AIS 26: 1
  • AIS 31: 1
pdf_data/st_keywords/standard_id/CC
  • CCMB-2005-08-001: 2
  • CCMB-2005-08-002: 2
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-004: 3
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 81: 3
  • FIPS 180-2: 2
  • FIPS PUB 46-3: 2
  • FIPS PUB 180-2: 1
  • FIPS 197: 5
  • FIPS 186-4: 4
  • FIPS 180-4: 2
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 15946-2: 1
  • ISO/IEC 15946-1: 1
  • ISO/IEC 7816: 6
  • ISO/IEC 14443: 2
  • ISO/IEC 9797-1: 4
  • ISO/IEC 14888-3: 3
  • ISO/IEC 11770-3: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 6 2
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DEA: 1
      • DES: 43
    • 3DES:
      • Triple-DES: 19
      • 3DES: 17
      • TDES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 12
  • AES_competition:
    • AES:
      • AES: 41
      • AES-: 1
      • AES-128: 2
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 31
      • Triple-DES: 8
      • TDEA: 1
  • miscellaneous:
    • SEED:
      • SEED: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 7
      • CMAC: 5
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 19
  • 3DES: 17
  • TDES: 1
  • TDES: 31
  • Triple-DES: 8
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 1 31
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 19 8
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DEA: 1
  • DES: 43
  • DES: 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 43 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 12
  • HMAC: 1
  • CBC-MAC: 7
  • CMAC: 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 12 7
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-03110-1: 1
    • BSI TR-03110-2: 1
    • BSI TR-03110-3: 1
    • BSI TR-03110-4: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 25
    • NXP: 92
  • Infineon:
    • Infineon Technologies: 1
  • Philips:
    • Philips: 2
  • NXP:
    • NXP: 317
    • NXP Semiconductors: 26
pdf_data/st_keywords/vendor/NXP/NXP 92 317
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 25 26
pdf_data/st_metadata
  • pdf_file_size_bytes: 616597
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 75
  • /CreationDate: D:20080708140815+02'00'
  • /Security status: PUBLIC INFORMATION
  • /Specification status: Evaluation documentation
  • /Template date: 1 October 2006
  • /Subject: Common Criteria Evaluation of Crypto Library on SmartMX
  • /Author: NXP Semiconductors Andreas Kühn
  • /Template version: 2.8.1
  • /Creator: Acrobat PDFMaker 7.0.7 for Word
  • /Keywords: "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"; "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"
  • /TOE short: Crypto Library on SmartMX
  • /TOE long: Secured Crypto Library on the P5CC024V0A
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /Modification date: 8 July 2008
  • /Division: NXP Semiconductors
  • /Revision: Rev. 1.0
  • /Copyright date: 2008
  • /docpath: I:\P5_CryptoLib\SmxCl\docs\02_sw_req_an
  • /philips_smx_cl_docpath: I:\P5_CryptoLib\SmxCl\docs\02_sw_req_an
  • /Alternative descriptive title: Security Target Lite
  • /Descriptive title: Security Target Lite
  • /Chip type: P5CC024V0A
  • /ModDate: D:20081217162823+01'00'
  • /Status: Accepted
  • /Company: NXP Semiconductors
  • /Chip family: SmartMX
  • /SourceModified: D:20080708113718
  • /relBibilioPath: ..\Bibliography.doc
  • /Title: Security Target Lite - Secured Crypto Library on the P5CC024V0A
  • /CertificationID: BSI-DSZ-CC-0549
  • pdf_hyperlinks: http://www.cacr.math.uwaterloo.ca/hac/
  • pdf_file_size_bytes: 819966
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Author: NXP B.V.
  • /Keywords: Common Criteria, Security Target, Security IC, N7122
  • /Subject: NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3)
  • /Title: Security Target lite
  • pdf_hyperlinks: mailto:[email protected]
pdf_data/st_metadata//Author NXP Semiconductors Andreas Kühn NXP B.V.
pdf_data/st_metadata//Keywords "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"; "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA" Common Criteria, Security Target, Security IC, N7122
pdf_data/st_metadata//Subject Common Criteria Evaluation of Crypto Library on SmartMX NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3)
pdf_data/st_metadata//Title Security Target Lite - Secured Crypto Library on the P5CC024V0A Security Target lite
pdf_data/st_metadata/pdf_file_size_bytes 616597 819966
pdf_data/st_metadata/pdf_hyperlinks http://www.cacr.math.uwaterloo.ca/hac/ mailto:[email protected]
pdf_data/st_metadata/pdf_number_of_pages 75 77
dgst f636c56027207065 8175c3ce8f621b1a