Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0
BSI-DSZ-CC-0549-2008
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-0961-V5-2020
name NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0 Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
not_valid_before 2008-11-26 2020-09-02
not_valid_after 2019-09-01 2025-09-02
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5b_pdf.pdf
status archived active
manufacturer NXP Semiconductors Infineon Technologies AG
manufacturer_web https://www.nxp.com/ https://www.infineon.com/
security_level EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Smartcard IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ssvgpp01.pdf', 'pp_ids': frozenset({'ssvgpp01'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 12, 8), 'maintenance_title': 'NXP Smart Card Controller P5CC024V0A,P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.1', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549_ma1a.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549_ma1b.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 0adaf787190b2f58dc2d133ac8d7a6035e1b17f8280d6d58e4cb8613d00e2bb1
state/cert/txt_hash None 84ef8d29025496f14e9754bda460578e45a4ed00b58184db29b6cce49ccd8f98
state/report/pdf_hash 0dcbfd0d543c6f8101f3ca68a56ad89665d3545e33d24dd662f7ad802039eb19 fa5ba1932e8d0bc93a7bb23138dd6a0d32b518cb133b7ea79ec43373fdffd4d4
state/report/txt_hash d64e7d173b96d58b5f0f5379449857d4f9d8afd2f9d4d4f8ff21c0e13945fe9c f40f5e74ca65ab9fc18972e33409df5aa611072d65aa44250ca27f11a19e36a4
state/st/pdf_hash 8c68d56acfb2f4dfec6dd428c1df904f46dd732668a302e1117a373deab40d1b 6f2f23498ba95d254a935109429b03b366a3726dabffc2d5b5e9ca7414365738
state/st/txt_hash 05919a93055f94bd7411a273912e9a23fed95569a0f80b87dff5de0b97c2565c 2665e64b3bd0524595d751a483029a1e5386e2cd7ec3b5c064a35c1e5d3e262c
heuristics/cert_id BSI-DSZ-CC-0549-2008 BSI-DSZ-CC-0961-V5-2020
heuristics/extracted_versions 2.0 -
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0961-V6-2022
heuristics/report_references/directly_referencing BSI-DSZ-CC-0464-2008 BSI-DSZ-CC-0961-V4-2019
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-0961-V6-2022
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0464-2008 BSI-DSZ-CC-0961-V3-2018, BSI-DSZ-CC-0891-V2-2016, BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0961-V4-2019, BSI-DSZ-CC-0961-V2-2018
pdf_data/cert_filename None 0961V5c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0961-V5-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 295404
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200907074821+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084
  • /ModDate: D:20200907075007+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0961-V5-2020
  • pdf_hyperlinks:
pdf_data/report_filename 0549a.pdf 0961V5a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0549-2008
  • cert_item: NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0961-V5-2020
  • cert_item: Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0549-2008 BSI-DSZ-CC-0961-V5-2020
pdf_data/report_frontpage/DE/cert_item NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0 Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH Infineon Technologies AG
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 13
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA2048: 4
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 1
  • ECC:
    • ECC: 13
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 13 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 1 2
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0549-2008: 19
    • BSI-DSZ-CC-0464-2008: 2
  • NL:
    • CC-464-2008: 1
  • DE:
    • BSI-DSZ-CC-0961-V5-2020: 21
    • BSI-DSZ-CC-0961-V4-: 1
    • BSI-DSZ-CC-0961-V4-2019: 2
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0549-2008: 19
  • BSI-DSZ-CC-0464-2008: 2
  • BSI-DSZ-CC-0961-V5-2020: 21
  • BSI-DSZ-CC-0961-V4-: 1
  • BSI-DSZ-CC-0961-V4-2019: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 7
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_SCP.3: 2
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP.3: 1
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 2
    • ALC_TAT.2: 2
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_DPT.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.3: 1
  • ADV_HLD.3: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_RCR.2: 1
  • ADV_SPM.3: 1
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_LCD.2: 2
  • ALC_TAT.2: 2
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 6 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 4
  • EAL 4: 5
  • EAL4: 6
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 5 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • 1.0, 8 July 2008, Secured Crypto Library on the P5CC024V0A, NXP Semiconductors Germany GmbH (confidential document) [7] Evaluation Technical Report, v2.0, 25 September 2008, Secured Crypto Library on the P5CC024V0A: 1
    • brightsight BV (confidential document) [8] Configuration list for the TOE, 1.0, 08 July 2008, List of Configuration Items 2nd Wave: 1
    • the Product NXP P5CC024V0A Secure Smart Card Controller, 1.1, 16 April 2008, T-Systems GEI GmbH (confidential document) 9 specifically • AIS 25, Version 3, 6 August 2007, Anwendung der CC auf Integrierte Schaltungen: 1
    • to AIS 36 for the Secured Crypto Library on the P5CC037V0A, 2.0, 14 October 2008, brightsight BV (confidential document) 23 / 36 Certification Report BSI-DSZ-CC-0549-2008 This page is intentionally left blank. 24 / 36: 1
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). 20 / 33 BSI-DSZ-CC-0961-V5-2020 Certification Report As a result of the evaluation the verdict: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • 1.0, 8 July 2008, Secured Crypto Library on the P5CC024V0A, NXP Semiconductors Germany GmbH (confidential document) [7] Evaluation Technical Report, v2.0, 25 September 2008, Secured Crypto Library on the P5CC024V0A: 1
  • brightsight BV (confidential document) [8] Configuration list for the TOE, 1.0, 08 July 2008, List of Configuration Items 2nd Wave: 1
  • the Product NXP P5CC024V0A Secure Smart Card Controller, 1.1, 16 April 2008, T-Systems GEI GmbH (confidential document) 9 specifically • AIS 25, Version 3, 6 August 2007, Anwendung der CC auf Integrierte Schaltungen: 1
  • to AIS 36 for the Secured Crypto Library on the P5CC037V0A, 2.0, 14 October 2008, brightsight BV (confidential document) 23 / 36 Certification Report BSI-DSZ-CC-0549-2008 This page is intentionally left blank. 24 / 36: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 11
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 2.0: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/crypto_scheme/KEX/Key Exchange 2 1
pdf_data/report_keywords/eval_facility
  • BrightSight:
    • Brightsight: 2
  • DeutscheTelekom:
    • Deutsche Telekom Security: 2
  • TSystems:
    • T-Systems International: 2
pdf_data/report_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 2
  • SHA2:
    • SHA-256: 5
    • SHA-224: 5
  • SHA2:
    • SHA-256: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-224: 5
  • SHA-256: 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 5 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 3
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/RNG/RNG 3 1
pdf_data/report_keywords/side_channel_analysis/FI
  • fault injection: 1
  • physical tampering: 1
  • DFA: 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • Side channel: 1
  • side channel: 1
  • physical probing: 1
  • SPA: 2
  • DPA: 2
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 180-1: 2
  • BSI:
    • AIS 34: 3
    • AIS 20: 2
    • AIS 25: 3
    • AIS 26: 3
    • AIS 31: 3
    • AIS 35: 2
    • AIS 36: 3
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS 28: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 3
  • AIS 20: 2
  • AIS 25: 3
  • AIS 26: 3
  • AIS 31: 3
  • AIS 35: 2
  • AIS 36: 3
  • AIS 32: 1
  • AIS 38: 1
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS 28: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 3 1
pdf_data/report_keywords/standard_id/BSI/AIS 34 3 1
pdf_data/report_keywords/standard_id/BSI/AIS 35 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS 180-1: 2
  • FIPS PUB 186-4: 1
  • FIPS 197: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408:2005: 3
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • 3DES: 1
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 6 5
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 14
    • NXP Semiconductors: 27
  • Infineon:
    • Infineon Technologies AG: 1
  • Philips:
    • Philips: 1
  • Infineon:
    • Infineon: 24
    • Infineon Technologies AG: 24
    • Infineon Technologies: 1
  • GD:
    • G&D: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon Technologies AG: 1
  • Infineon: 24
  • Infineon Technologies AG: 24
  • Infineon Technologies: 1
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 1 24
pdf_data/report_metadata//CreationDate D:20081217124109+01'00' D:20200907073231+02'00'
pdf_data/report_metadata//Keywords "NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0Aall with IC dedicated software: Secured Crypto Library Release 2.0, NXP Semiconductors Germany GmbH," Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084
pdf_data/report_metadata//ModDate D:20081217162929+01'00' D:20200907075044+02'00'
pdf_data/report_metadata//Producer StarOffice 8 LibreOffice 6.2
pdf_data/report_metadata//Subject Common Criteria Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0549-2008 Certification Report BSI-DSZ-CC-0961-V5-2020
pdf_data/report_metadata/pdf_file_size_bytes 409706 833065
pdf_data/report_metadata/pdf_hyperlinks http://www.bsi.bund.de/ https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 36 33
pdf_data/st_filename 0549b.pdf 0961V5b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 66
  • ECDH:
    • ECDH: 12
  • ECDSA:
    • ECDSA: 31
  • ECC:
    • ECC: 18
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 66 18
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 11
  • DH:
    • Diffie-Hellman: 14
  • DSA:
    • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 11 14
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 3
  • RSA2048: 1
  • RSA4096: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0549: 1
    • BSI-DSZ-CC-0464: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 14
  • O.MF_FW: 4
  • O.MEM_ACCESS: 5
  • O.SFR_ACCESS: 4
  • O.CONFIG: 2
  • O.RSA: 6
  • O.ECC: 7
  • O.ECC_DHKE: 3
  • O.SHA: 7
  • O.COPY: 6
  • O.REUSE: 6
  • O.ECC_DHKA: 2
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.RND 14 4
pdf_data/st_keywords/cc_claims/T/T.RND 6 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP- 0002-2001: 9
  • BSI-PP-0002-2001: 8
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 1
    • ACM_SCP.3: 3
    • ACM_AUT: 1
    • ACM_CAP: 1
    • ACM_SCP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 1
    • ADO_DEL: 1
    • ADO_IGS: 1
  • ADV:
    • ADV_SPM.1: 1
    • ADV_FSP.3: 3
    • ADV_HLD.3: 2
    • ADV_IMP.2: 4
    • ADV_INT.1: 2
    • ADV_LLD.1: 2
    • ADV_RCR.2: 2
    • ADV_SPM.3: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 1
    • AGD_USR: 1
  • ALC:
    • ALC_DVS.2: 6
    • ALC_LCD.2: 1
    • ALC_TAT.2: 2
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 7
    • AVA_SOF.1: 5
    • AVA_CCA.1: 2
  • ASE:
    • ASE_REQ: 1
  • ADV:
    • ADV_SPM.1: 10
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.2: 2
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_FSP: 1
    • ADV_FSP.4: 4
    • ADV_SPM: 1
    • ADV_CMC.5: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS: 3
    • ALC_DVS.2: 3
    • ALC_FLR.1: 10
    • ALC_CMC.5: 2
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS: 2
    • ALC_CMS.4: 3
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_DEL: 2
  • ATE:
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_COV.2: 3
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 2
  • ASE:
    • ASE_INT: 18
    • ASE_CCL: 7
    • ASE_SPD: 8
    • ASE_OBJ: 13
    • ASE_ECD: 4
    • ASE_REQ: 63
    • ASE_TSS: 24
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 1
  • ADV_FSP.3: 3
  • ADV_HLD.3: 2
  • ADV_IMP.2: 4
  • ADV_INT.1: 2
  • ADV_LLD.1: 2
  • ADV_RCR.2: 2
  • ADV_SPM.3: 2
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 4 2
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 1 10
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 1
  • AGD_USR: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_LCD.2: 1
  • ALC_TAT.2: 2
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 6 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_REQ: 1
  • ASE_INT: 18
  • ASE_CCL: 7
  • ASE_SPD: 8
  • ASE_OBJ: 13
  • ASE_ECD: 4
  • ASE_REQ: 63
  • ASE_TSS: 24
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 1 63
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.3: 5
  • AVA_VLA.4: 7
  • AVA_SOF.1: 5
  • AVA_CCA.1: 2
  • AVA_VAN.5: 4
  • AVA_VAN: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 30
  • EAL 5: 3
  • EAL5+: 10
  • EAL4+: 3
  • EAL4: 2
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
  • EAL4 augmented: 1
  • EAL6: 163
  • EAL6+: 159
  • EAL 6: 1
  • EAL6 augmented: 159
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND.1: 15
    • FCS_RND.2: 32
    • FCS_COP.1: 80
    • FCS_CKM.1: 44
    • FCS_RND: 6
    • FCS_COP.1.1: 7
    • FCS_CKM.4: 18
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 13
    • FCS_RND.2.1: 2
    • FCS_CKM: 2
    • FCS_COP: 1
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_IFC.1: 33
    • FDP_ITT.1: 35
    • FDP_ACC.1: 17
    • FDP_ACF.1: 11
    • FDP_RIP.1: 9
    • FDP_ITC.1: 17
    • FDP_RIP: 2
    • FDP_RIP.1.1: 1
    • FDP_ITT: 1
    • FDP_ITT.1.1: 1
    • FDP_SDI.1: 1
  • FMT:
    • FMT_LIM.1: 2
    • FMT_LIM.2: 2
    • FMT_MSA.3: 14
    • FMT_MSA.1: 16
    • FMT_SMF.1: 5
    • FMT_MSA.2: 19
    • FMT_SMR.1: 8
    • FMT_MOF.1: 1
  • FPT:
    • FPT_FLS.1: 23
    • FPT_ITT.1: 42
    • FPT_PHP.3: 6
    • FPT_SEP.1: 8
    • FPT_FLS.1.1: 1
    • FPT_TST.2: 36
    • FPT_TST: 13
    • FPT_TST.2.1: 2
    • FPT_AMT.1: 4
    • FPT_ITT: 1
    • FPT_ITT.1.1: 1
    • FPT_TST.1: 13
    • FPT_AMT: 1
    • FPT_RVM: 1
    • FPT_RND.1: 1
    • FPT_RND.2: 1
  • FRU:
    • FRU_FLT.2: 14
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 11
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 4
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 4 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 15
  • FCS_RND.2: 32
  • FCS_COP.1: 80
  • FCS_CKM.1: 44
  • FCS_RND: 6
  • FCS_COP.1.1: 7
  • FCS_CKM.4: 18
  • FCS_CKM.1.1: 2
  • FCS_CKM.2: 13
  • FCS_RND.2.1: 2
  • FCS_CKM: 2
  • FCS_COP: 1
  • FCS_RND.1.1: 1
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 2 157
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 44 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 13 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 18 43
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 1 191
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 80 39
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 33
  • FDP_ITT.1: 35
  • FDP_ACC.1: 17
  • FDP_ACF.1: 11
  • FDP_RIP.1: 9
  • FDP_ITC.1: 17
  • FDP_RIP: 2
  • FDP_RIP.1.1: 1
  • FDP_ITT: 1
  • FDP_ITT.1.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 17 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 11 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 33 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 17 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 35 21
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 2
  • FMT_LIM.2: 2
  • FMT_MSA.3: 14
  • FMT_MSA.1: 16
  • FMT_SMF.1: 5
  • FMT_MSA.2: 19
  • FMT_SMR.1: 8
  • FMT_MOF.1: 1
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 2 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 2 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 16 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 19 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 14 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 5 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 8 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 23
  • FPT_ITT.1: 42
  • FPT_PHP.3: 6
  • FPT_SEP.1: 8
  • FPT_FLS.1.1: 1
  • FPT_TST.2: 36
  • FPT_TST: 13
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_ITT: 1
  • FPT_ITT.1.1: 1
  • FPT_TST.1: 13
  • FPT_AMT: 1
  • FPT_RVM: 1
  • FPT_RND.1: 1
  • FPT_RND.2: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 23 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 42 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 6 34
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 13 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 13 11
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 36 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 2 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 14 8
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 11
  • CBC:
    • CBC: 17
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
pdf_data/st_keywords/cipher_mode/CBC/CBC 17 14
pdf_data/st_keywords/cipher_mode/ECB/ECB 11 17
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 122
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 10
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 14
    • SHA2:
      • SHA-224: 10
      • SHA-256: 12
  • SHA:
    • SHA1:
      • SHA-1: 26
      • SHA1: 1
    • SHA2:
      • SHA-256: 26
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 27
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 14
  • SHA-1: 26
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 14 26
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-224: 10
  • SHA-256: 12
  • SHA-256: 26
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 12 26
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RND: 21
    • RNG: 102
  • TRNG:
    • TRNG: 3
    • DTRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
    • RNG: 25
pdf_data/st_keywords/randomness/RNG/RND 21 5
pdf_data/st_keywords/randomness/RNG/RNG 102 25
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 1
  • TRNG: 3
  • DTRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 1 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • side-channel: 7
    • side channel: 15
    • SPA: 26
    • DPA: 19
    • timing attacks: 9
    • Timing attacks: 3
    • Timing attack: 1
  • FI:
    • Malfunction: 12
    • malfunction: 2
    • DFA: 36
    • fault induction: 1
    • fault injection: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 36 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 12 13
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 1 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 2
  • side-channel: 7
  • side channel: 15
  • SPA: 26
  • DPA: 19
  • timing attacks: 9
  • Timing attacks: 3
  • Timing attack: 1
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 18
  • DPA: 2
  • SPA: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 19 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 26 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 15 18
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 81: 3
    • FIPS 180-2: 2
    • FIPS PUB 46-3: 2
    • FIPS PUB 180-2: 1
  • PKCS:
    • PKCS #1: 6
  • BSI:
    • AIS31: 3
    • AIS20: 2
  • ISO:
    • ISO/IEC 15946-2: 1
    • ISO/IEC 15946-1: 1
  • CC:
    • CCMB-2005-08-001: 2
    • CCMB-2005-08-002: 2
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-004: 3
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS 197: 2
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS20: 2
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 3 24
pdf_data/st_keywords/standard_id/CC
  • CCMB-2005-08-001: 2
  • CCMB-2005-08-002: 2
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-004: 3
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 81: 3
  • FIPS 180-2: 2
  • FIPS PUB 46-3: 2
  • FIPS PUB 180-2: 1
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 15946-2: 1
  • ISO/IEC 15946-1: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS #1: 6
  • PKCS#1: 1
  • PKCS #1: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS #1 6 2
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DEA: 1
      • DES: 43
    • 3DES:
      • Triple-DES: 19
      • 3DES: 17
      • TDES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 12
  • AES_competition:
    • AES:
      • AES: 88
      • AES-128: 4
  • DES:
    • DES:
      • DES: 32
    • 3DES:
      • TDES: 56
      • 3DES: 4
      • TDEA: 3
      • TripleDES: 2
      • Triple-DES: 3
  • constructions:
    • MAC:
      • CMAC: 33
      • CBC-MAC: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 19
  • 3DES: 17
  • TDES: 1
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 17 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 1 56
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 19 3
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DEA: 1
  • DES: 43
  • DES: 32
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 43 32
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 12
  • CMAC: 33
  • CBC-MAC: 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 12 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03111: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP Semiconductors: 25
    • NXP: 92
  • Infineon:
    • Infineon Technologies: 1
  • Philips:
    • Philips: 2
  • Infineon:
    • Infineon Technologies AG: 16
    • Infineon: 18
    • Infineon Technologies: 24
pdf_data/st_keywords/vendor/Infineon
  • Infineon Technologies: 1
  • Infineon Technologies AG: 16
  • Infineon: 18
  • Infineon Technologies: 24
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 1 24
pdf_data/st_metadata
  • pdf_file_size_bytes: 616597
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 75
  • /CreationDate: D:20080708140815+02'00'
  • /Security status: PUBLIC INFORMATION
  • /Specification status: Evaluation documentation
  • /Template date: 1 October 2006
  • /Subject: Common Criteria Evaluation of Crypto Library on SmartMX
  • /Author: NXP Semiconductors Andreas Kühn
  • /Template version: 2.8.1
  • /Creator: Acrobat PDFMaker 7.0.7 for Word
  • /Keywords: "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"; "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"
  • /TOE short: Crypto Library on SmartMX
  • /TOE long: Secured Crypto Library on the P5CC024V0A
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /Modification date: 8 July 2008
  • /Division: NXP Semiconductors
  • /Revision: Rev. 1.0
  • /Copyright date: 2008
  • /docpath: I:\P5_CryptoLib\SmxCl\docs\02_sw_req_an
  • /philips_smx_cl_docpath: I:\P5_CryptoLib\SmxCl\docs\02_sw_req_an
  • /Alternative descriptive title: Security Target Lite
  • /Descriptive title: Security Target Lite
  • /Chip type: P5CC024V0A
  • /ModDate: D:20081217162823+01'00'
  • /Status: Accepted
  • /Company: NXP Semiconductors
  • /Chip family: SmartMX
  • /SourceModified: D:20080708113718
  • /relBibilioPath: ..\Bibliography.doc
  • /Title: Security Target Lite - Secured Crypto Library on the P5CC024V0A
  • /CertificationID: BSI-DSZ-CC-0549
  • pdf_hyperlinks: http://www.cacr.math.uwaterloo.ca/hac/
  • pdf_file_size_bytes: 2311245
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 159
  • /Title: Security Target IFX_CCI_3h with Options
  • /Author: Jürgen Noller
  • /Subject: Common Criteria
  • /Keywords: contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200505140547+02'00'
  • /ModDate: D:20200505140547+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.infineon.com/, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20
pdf_data/st_metadata//Author NXP Semiconductors Andreas Kühn Jürgen Noller
pdf_data/st_metadata//CreationDate D:20080708140815+02'00' D:20200505140547+02'00'
pdf_data/st_metadata//Creator Acrobat PDFMaker 7.0.7 for Word Microsoft® Word 2016
pdf_data/st_metadata//Keywords "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"; "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA" contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm
pdf_data/st_metadata//ModDate D:20081217162823+01'00' D:20200505140547+02'00'
pdf_data/st_metadata//Producer Acrobat Distiller 7.0.5 (Windows) Microsoft® Word 2016
pdf_data/st_metadata//Subject Common Criteria Evaluation of Crypto Library on SmartMX Common Criteria
pdf_data/st_metadata//Title Security Target Lite - Secured Crypto Library on the P5CC024V0A Security Target IFX_CCI_3h with Options
pdf_data/st_metadata/pdf_file_size_bytes 616597 2311245
pdf_data/st_metadata/pdf_hyperlinks http://www.cacr.math.uwaterloo.ca/hac/ http://www.infineon.com/, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20
pdf_data/st_metadata/pdf_number_of_pages 75 159
dgst f636c56027207065 f3e9a0e089db2a3e