Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

P73N2M0B0.2C2/2C6 (B0.2C2 / B0.2C6) (ANSSI-CC-2019/62-R01)
ANSSI-CC-2019/62-R01
NCJ38AC High-performance secure microcontroller with Crypto Library for Automotive(B0.2C8/B0.2CB/B0.2CC) ( ANSSI-CC-2019/23-R01)
ANSSI-CC-2019/23
name P73N2M0B0.2C2/2C6 (B0.2C2 / B0.2C6) (ANSSI-CC-2019/62-R01) NCJ38AC High-performance secure microcontroller with Crypto Library for Automotive(B0.2C8/B0.2CB/B0.2CC) ( ANSSI-CC-2019/23-R01)
category ICs, Smart Cards and Smart Card-Related Devices and Systems Mobility
not_valid_before 2024-06-14 2024-04-17
not_valid_after 2029-06-14 2029-04-17
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2019_62-R01%20IC.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-cible-CC-2019_23-R01en.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2019_62-R01%20P73N2M0B0.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ANSSI-CC-2019_23-R01fr.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2019_62-R01.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificat-CC-2019_23fr.pdf
state/cert/pdf_hash c16888ff252e8fc2df63210b47de0d63d4c5ed8bc0c42d19a9dbc29fb0131919 f0aa21327b54844f0d27d27a399f3ee0f9bfb224161f8cd49b7e1de07b141c53
state/cert/txt_hash 2e72713cdf8f626d6028e07d027b7f76cb7b183ba11f1fe729e0198535992c1d d0e79d7c3143c1d09f95993a2b77439b6b6f8ba48335ecccb7de4264ae6d8897
state/report/pdf_hash 03c7e9496f610a28e7325d4f1398e6bc7a1153575b798cf677232388e2f13ac4 f9f3664a6c9625591b4ded9f9b4a5098f2687cfb3638e18aca5c9a9843e2e7a3
state/report/txt_hash e4273aee6f7a510f161c6073f321c7b18898adfc8fba210620e516ed0f709ac5 aa9ef5563ce3fbcb548d0300410bdd446870a54d0c982bd6a095b246300598b0
state/st/pdf_hash 044913431206e243aa00320bc31c0533eca97689b7d2877db717e5819b1c5246 21b552eb26ffdd5f6231e4bd18f9ab55814ff8a118498f4d3efca82f01df4714
state/st/txt_hash fa9b942bbfdd655cc8770e07a29efecc823e95b9160f807fa89cf493e8f74632 409f6b81442e24925fbcd9920fe9c394bed584938429f91d79338f80302d0ff5
heuristics/cert_id ANSSI-CC-2019/62-R01 ANSSI-CC-2019/23
heuristics/report_references/directly_referenced_by None NSCIB-CC-235750-CR
heuristics/report_references/directly_referencing None ANSSI-CC-2018/60-R01
heuristics/report_references/indirectly_referenced_by None NSCIB-CC-235750-CR
heuristics/report_references/indirectly_referencing None ANSSI-CC-2018/60-R01
heuristics/scheme_data/cert_id ANSSI-CC-2019/62-R01 ANSSI-CC-2019/23-R01
heuristics/scheme_data/description Le produit évalué est « P73N2M0B0.2C2/2C6, B0.2C2 / B0.2C6 » développé par NXP SEMICONDUCTORS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de cette carte sont multiples (documents d’identité sécurisés, applicatio Le produit évalué est « NCJ38AC High-performance secure microcontroller with Crypto Library for Automotive, B0.2C8/B0.2CB/B0.2CC » développé par NXP SEMICONDUCTORS. Le microcontrôleur seul n’est pas un produit utilisable en tant que tel. Il est destiné à héberger une ou plusieurs applications. Il peut être inséré dans un support plastique pour constituer une carte à puce. Les usages possibles de
heuristics/scheme_data/enhanced
  • cert_id: ANSSI-CC-2019/62-R01
  • certification_date: 14/06/2024
  • expiration_date: 14/06/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: NXP SEMICONDUCTORS
  • sponsor: NXP SEMICONDUCTORS
  • evaluation_facility: SERMA SAFETY & SECURITY
  • level: EAL5+
  • protection_profile: Security IC Platform Protection Profile with Augmentation Packages version 1.0, BSI-CC-PP-0084-2014
  • mutual_recognition: CCRA SOG-IS
  • augmented: ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_TAT.3, ALC_FLR.1, ATE_COV.3, ATE_FUN.2, ASE_TSS.2, AVA_VAN.5)
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2019_62-R01.pdf
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2019_62-R01%20P73N2M0B0_0.pdf
  • cert_id: ANSSI-CC-2019/23-R01
  • certification_date: 17/04/2024
  • expiration_date: 17/04/2029
  • category: Micro-circuits
  • cc_version: Critères Communs version 3.1r5
  • developer: NXP SEMICONDUCTORS
  • sponsor: NXP SEMICONDUCTORS
  • evaluation_facility: SERMA SAFETY & SECURITY
  • level: EAL5+
  • protection_profile:
  • mutual_recognition: CCRA SOG-IS
  • augmented: ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_TAT.3, ALC_FLR.1, ATE_FUN.2, ASE_TSS.2, AVA_VAN.5
  • report_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2019_23-R01fr.pdf
  • target_link: https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-cible-CC-2019_23-R01en.pdf
  • cert_link: https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2019_23fr.pdf
heuristics/scheme_data/enhanced/augmented ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_TAT.3, ALC_FLR.1, ATE_COV.3, ATE_FUN.2, ASE_TSS.2, AVA_VAN.5) ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ALC_CMC.5, ALC_DVS.2, ALC_TAT.3, ALC_FLR.1, ATE_FUN.2, ASE_TSS.2, AVA_VAN.5
heuristics/scheme_data/enhanced/cert_id ANSSI-CC-2019/62-R01 ANSSI-CC-2019/23-R01
heuristics/scheme_data/enhanced/cert_link https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2019_62-R01.pdf https://cyber.gouv.fr/sites/default/files/document_type/Certificat-CC-2019_23fr.pdf
heuristics/scheme_data/enhanced/certification_date 14/06/2024 17/04/2024
heuristics/scheme_data/enhanced/expiration_date 14/06/2029 17/04/2029
heuristics/scheme_data/enhanced/protection_profile Security IC Platform Protection Profile with Augmentation Packages version 1.0, BSI-CC-PP-0084-2014
heuristics/scheme_data/enhanced/report_link https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2019_62-R01%20P73N2M0B0_0.pdf https://cyber.gouv.fr/sites/default/files/document_type/ANSSI-CC-2019_23-R01fr.pdf
heuristics/scheme_data/expiration_date 14 Juin 2029 17 Avril 2029
heuristics/scheme_data/product P73N2M0B0.2C2/2C6 (B0.2C2 / B0.2C6) NCJ38AC High-performance secure microcontroller with Crypto Library for Automotive (B0.2C8/B0.2CB/B0.2CC)
heuristics/scheme_data/url https://cyber.gouv.fr/produits-certifies/p73n2m0b02c22c6-b02c2-b02c6 https://cyber.gouv.fr/produits-certifies/ncj38ac-high-performance-secure-microcontroller-crypto-library-automotive
heuristics/st_references/directly_referenced_by None NSCIB-CC-235750-CR
heuristics/st_references/indirectly_referenced_by None NSCIB-CC-235750-CR
pdf_data/cert_filename Certificat-CC-2019_62-R01.pdf Certificat-CC-2019_23fr.pdf
pdf_data/cert_keywords/cc_cert_id/FR
  • ANSSI-CC-2019/62-R01: 2
  • ANSSI-CC-2019/23-R01: 2
pdf_data/cert_keywords/cc_sar/ATE
  • ATE_COV.3: 1
  • ATE_FUN.2: 1
  • ATE_FUN.2: 1
pdf_data/cert_metadata//CreationDate D:20240704092041+02'00' D:20240424095054+02'00'
pdf_data/cert_metadata//ModDate D:20240704092612+02'00' D:20240424095401+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 170217 150384
pdf_data/report_filename ANSSI-CC-2019_62-R01 P73N2M0B0.pdf ANSSI-CC-2019_23-R01fr.pdf
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 1 2
pdf_data/report_keywords/cc_cert_id/FR
  • ANSSI-CC-2019/62-R01: 2
  • ANSSI-CC-2019/23-R01: 2
  • ANSSI-CC-2018/60-R01: 3
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.3: 1
  • ATE_FUN.2: 1
  • ATE_FUN.2: 1
pdf_data/report_keywords/randomness/RNG/RNG 1 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 280742
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /CreationDate: D:20240709100421+02'00'
  • /Creator: Microsoft® Word 2019
  • /Keywords: [ANSSI Crypto]
  • /ModDate: D:20240709100557+02'00'
  • /Producer: Microsoft® Word 2019
  • /Subject:
  • /Title:
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
  • pdf_file_size_bytes: 359348
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /CreationDate: D:20240424095146+02'00'
  • /Creator: Acrobat PDFMaker 23 pour Word
  • /Keywords:
  • /ModDate: D:20240424095400+02'00'
  • /Producer: Adobe PDF Library 23.1.175
  • pdf_hyperlinks: mailto:[email protected], http://www.ssi.gouv.fr/, http://www.commoncriteriaportal.org/, http://www.sogis.eu/
pdf_data/report_metadata//CreationDate D:20240709100421+02'00' D:20240424095146+02'00'
pdf_data/report_metadata//Creator Microsoft® Word 2019 Acrobat PDFMaker 23 pour Word
pdf_data/report_metadata//Keywords [ANSSI Crypto]
pdf_data/report_metadata//ModDate D:20240709100557+02'00' D:20240424095400+02'00'
pdf_data/report_metadata//Producer Microsoft® Word 2019 Adobe PDF Library 23.1.175
pdf_data/report_metadata/pdf_file_size_bytes 280742 359348
pdf_data/report_metadata/pdf_number_of_pages 15 13
pdf_data/st_filename ANSSI-cible-CC-2019_62-R01 IC.pdf ANSSI-cible-CC-2019_23-R01en.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • RSA:
    • RSA-CRT: 2
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 26
    • ECC:
      • ECC: 57
  • FF:
    • DH:
      • Diffie-Hellman: 6
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 26
  • ECC:
    • ECC: 57
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 57
pdf_data/st_keywords/cc_claims
  • O:
    • O.C: 1
    • O.RND: 3
    • O.TDES: 7
    • O.AES: 7
    • O.MEM-ACCESS: 8
    • O.SFR-ACCESS: 8
    • O.FLASH-INTEGRITY: 6
    • O.GCM-SUPPORT: 8
    • O.CRC: 8
    • O.FLASH-: 1
  • T:
    • T.RND: 2
  • R:
    • R.O: 1
  • O:
    • O.RND: 17
    • O.TDES: 2
    • O.AES: 2
    • O.MEM-ACCESS: 2
    • O.SFR-ACCESS: 2
    • O.FLASH-INTEGRITY: 2
    • O.GCM-SUPPORT: 2
    • O.CRC: 2
    • O.SW_AES: 4
    • O.SW_DES: 5
    • O.RSA: 4
    • O.ECDSA: 5
    • O.ECC_DHKE: 5
    • O.ECDAA: 4
    • O.SHA: 4
    • O.HMAC: 5
    • O.COPY: 5
    • O.MOVE: 4
    • O.COMPARE: 5
    • O.SW_CRC: 4
    • O.REUSE: 5
    • O.RNG: 1
  • T:
    • T.RND: 6
    • T.RNG: 1
pdf_data/st_keywords/cc_claims/O
  • O.C: 1
  • O.RND: 3
  • O.TDES: 7
  • O.AES: 7
  • O.MEM-ACCESS: 8
  • O.SFR-ACCESS: 8
  • O.FLASH-INTEGRITY: 6
  • O.GCM-SUPPORT: 8
  • O.CRC: 8
  • O.FLASH-: 1
  • O.RND: 17
  • O.TDES: 2
  • O.AES: 2
  • O.MEM-ACCESS: 2
  • O.SFR-ACCESS: 2
  • O.FLASH-INTEGRITY: 2
  • O.GCM-SUPPORT: 2
  • O.CRC: 2
  • O.SW_AES: 4
  • O.SW_DES: 5
  • O.RSA: 4
  • O.ECDSA: 5
  • O.ECC_DHKE: 5
  • O.ECDAA: 4
  • O.SHA: 4
  • O.HMAC: 5
  • O.COPY: 5
  • O.MOVE: 4
  • O.COMPARE: 5
  • O.SW_CRC: 4
  • O.REUSE: 5
  • O.RNG: 1
pdf_data/st_keywords/cc_claims/O/O.AES 7 2
pdf_data/st_keywords/cc_claims/O/O.CRC 8 2
pdf_data/st_keywords/cc_claims/O/O.FLASH-INTEGRITY 6 2
pdf_data/st_keywords/cc_claims/O/O.GCM-SUPPORT 8 2
pdf_data/st_keywords/cc_claims/O/O.MEM-ACCESS 8 2
pdf_data/st_keywords/cc_claims/O/O.RND 3 17
pdf_data/st_keywords/cc_claims/O/O.SFR-ACCESS 8 2
pdf_data/st_keywords/cc_claims/O/O.TDES 7 2
pdf_data/st_keywords/cc_claims/T
  • T.RND: 2
  • T.RND: 6
  • T.RNG: 1
pdf_data/st_keywords/cc_claims/T/T.RND 2 6
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 5 8
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.3 2 4
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.5 2 4
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 4
  • ALC_CMC.5: 4
  • ALC_TAT.3: 2
  • ALC_FLR.1: 4
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 4
  • ALC_CMS: 1
  • ALC_CMS.4: 2
  • ALC_COV.2: 2
  • ALC_COV.3: 2
  • ALC_DVS.2: 4
  • ALC_CMC.5: 6
  • ALC_TAT.3: 4
  • ALC_FLR.1: 4
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 4
  • ALC_CMS: 1
  • ALC_CMS.4: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.5 4 6
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.3 2 4
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_FUN.2: 2
  • ATE_DPT.3: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_FUN.2: 4
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.2 2 4
pdf_data/st_keywords/cc_security_level/EAL/EAL5 5 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 1
  • FAU_SAS.1: 6
  • FAU_SAS.1.1: 1
  • FAU_SAS: 1
  • FAU_SAS.1: 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 3
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 5
  • FCS_RNG.1: 5
  • FCS_COP.1: 8
  • FCS_CKM.4: 14
  • FCS_COP: 31
  • FCS_CKM.1: 13
  • FCS_CKM: 13
  • FCS_SDI.2: 1
  • FCS_RNG: 22
  • FCS_COP: 78
  • FCS_CKM: 14
  • FCS_CKM.4: 28
  • FCS_COP.1: 17
  • FCS_CKM.1: 26
  • FCS_CKM.2: 2
  • FCS_CKM.4.1: 1
  • FCS_RNG.1: 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 13 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 14 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 31 78
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 5 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 5 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 1
  • FDP_SDC.1: 7
  • FDP_SDI.2: 6
  • FDP_ITT.1: 8
  • FDP_IFC.1: 13
  • FDP_SDI.1.1: 1
  • FDP_SDI: 13
  • FDP_SDI.1: 2
  • FDP_ITC.1: 13
  • FDP_ITC.2: 13
  • FDP_ACC.1: 14
  • FDP_ACF.1: 10
  • FDP_ACC: 12
  • FDP_ACF: 12
  • FDP_MSA: 8
  • FDP_SMF.1: 4
  • FDP_SDC: 1
  • FDP_SOP: 19
  • FDP_SOP.1: 11
  • FDP_SOP.1.1: 1
  • FDP_SOP.1.2: 1
  • FDP_SDC.1: 3
  • FDP_SDI: 5
  • FDP_ITT.1: 6
  • FDP_IFC.1: 10
  • FDP_ACC: 6
  • FDP_ACF: 6
  • FDP_RIP.1: 6
  • FDP_ITC.1: 23
  • FDP_ITC.2: 23
  • FDP_RIP: 1
  • FDP_RIP.1.1: 1
  • FDP_ACC.1: 5
  • FDP_ACF.1: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 12 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 14 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 12 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 10 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 13 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 13 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 13 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 8 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 7 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI 13 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 1
  • FMT_LIM.1: 5
  • FMT_LIM.2: 4
  • FMT_MSA.1: 9
  • FMT_MSA.3: 12
  • FMT_SMF.1: 12
  • FMT_MSA: 20
  • FMT_SMR.1: 9
  • FMT_SMF.1.1: 1
  • FMT_MAS.1: 1
  • FMT_LIM: 1
  • FMT_LIM.1: 4
  • FMT_LIM.2: 3
  • FMT_MSA: 16
  • FMT_SMF.1: 6
  • FMT_MSA.3: 2
  • FMT_SMR.1: 5
  • FMT_MSA.1: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 5 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA 20 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 9 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 12 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 9 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 10 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 8 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 8 5
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 10 6
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • allows NXP to develop sales products composed of P73N2M0B0.202 and Services Software, which are out of scope of this Security Target. NXP Semiconductors P73N2M0B0.202 Security Target Lite P73N2M0B0.202 All: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 5
  • CFB:
    • CFB: 5
  • OFB:
    • OFB: 5
  • GCM:
    • GCM: 21
  • ECB:
    • ECB: 13
  • CBC:
    • CBC: 18
  • CTR:
    • CTR: 12
  • GCM:
    • GCM: 10
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 18
pdf_data/st_keywords/cipher_mode/CTR/CTR 5 12
pdf_data/st_keywords/cipher_mode/ECB/ECB 2 13
pdf_data/st_keywords/cipher_mode/GCM/GCM 21 10
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 2.6.1: 9
    • Crypto Library 2.5.1: 6
    • Crypto Library ..............................................................25: 1
    • Crypto Library ..................................................30: 2
    • Crypto Library ......42: 1
    • Crypto Library ..................................................12: 1
    • Crypto Library ..................................................15: 1
    • Crypto Library : 1
    • Crypto Library ..............................................................22: 1
    • Crypto Library ..................................................25: 1
    • Crypto Library .......................47: 1
    • Crypto Library .....52: 1
    • Crypto Library ..................................................59: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-224: 12
      • SHA-256: 18
      • SHA-384: 12
      • SHA-512: 12
    • SHA3:
      • SHA3: 2
      • SHA-3: 3
pdf_data/st_keywords/javacard_api_const
  • curves:
    • SM2: 9
pdf_data/st_keywords/randomness/RNG/RND 5 23
pdf_data/st_keywords/randomness/RNG/RNG 12 58
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 5
    • Physical Probing: 2
    • physical probing: 2
    • side channel: 2
  • FI:
    • Malfunction: 6
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 4
    • Physical Probing: 2
    • side-channel: 2
    • side channel: 19
    • DPA: 3
    • timing attacks: 4
    • Timing Attacks: 1
  • FI:
    • Malfunction: 4
    • malfunction: 2
    • DFA: 6
    • fault injection: 1
  • other:
    • JIL: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 6
  • malfunction: 1
  • Malfunction: 4
  • malfunction: 2
  • DFA: 6
  • fault injection: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 6 4
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 5
  • Physical Probing: 2
  • physical probing: 2
  • side channel: 2
  • Leak-Inherent: 4
  • Physical Probing: 2
  • side-channel: 2
  • side channel: 19
  • DPA: 3
  • timing attacks: 4
  • Timing Attacks: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 5 4
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 19
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • NIST:
    • NIST SP 800-67: 2
    • NIST SP 800-38A: 4
    • NIST SP 800-38D: 2
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 7816: 8
  • CC:
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • FIPS:
    • FIPS PUB 198-1: 2
    • FIPS PUB 197: 1
    • FIPS PUB 186-4: 8
    • FIPS 180-4: 3
    • FIPS 202: 4
    • FIPS 198-1: 1
    • FIPS PUB 46-3: 1
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 3
    • PKCS #1: 9
  • BSI:
    • AIS20: 1
    • AIS31: 1
  • ISO:
    • ISO/IEC 15946-2: 4
    • ISO/IEC 15946-1: 6
    • ISO/IEC 15946-3: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 1
  • AIS20: 1
  • AIS31: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 1
  • FIPS PUB 198-1: 2
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 8
  • FIPS 180-4: 3
  • FIPS 202: 4
  • FIPS 198-1: 1
  • FIPS PUB 46-3: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 8
  • ISO/IEC 15946-2: 4
  • ISO/IEC 15946-1: 6
  • ISO/IEC 15946-3: 1
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 2
  • NIST SP 800-38A: 4
  • NIST SP 800-38D: 2
  • NIST SP 800-38A: 1
  • NIST SP 800-38D: 1
  • NIST SP 800-38B: 1
  • NIST SP 800-90A: 2
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38A 4 1
pdf_data/st_keywords/standard_id/NIST/NIST SP 800-38D 2 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 37
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 9
      • TDES: 17
      • TDEA: 2
  • miscellaneous:
    • SEED:
      • SEED: 1
  • AES_competition:
    • AES:
      • AES: 30
  • DES:
    • DES:
      • DES: 27
    • 3DES:
      • TDES: 17
      • Triple-DES: 11
      • 3DES: 1
  • miscellaneous:
    • SM4:
      • SM4: 10
    • SEED:
      • SEED: 2
  • constructions:
    • MAC:
      • HMAC: 26
      • CBC-MAC: 13
      • CMAC: 10
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 37 30
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 9
  • TDES: 17
  • TDEA: 2
  • TDES: 17
  • Triple-DES: 11
  • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 9 11
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 9 27
pdf_data/st_keywords/symmetric_crypto/miscellaneous
  • SEED:
    • SEED: 1
  • SM4:
    • SM4: 10
  • SEED:
    • SEED: 2
pdf_data/st_keywords/symmetric_crypto/miscellaneous/SEED/SEED 1 2
pdf_data/st_keywords/vendor/NXP
  • NXP: 56
  • NXP Semiconductors: 36
  • NXP Semiconductors N.V: 59
  • NXP Semiconductors: 18
  • NXP: 128
pdf_data/st_keywords/vendor/NXP/NXP 56 128
pdf_data/st_keywords/vendor/NXP/NXP Semiconductors 36 18
pdf_data/st_metadata
  • pdf_file_size_bytes: 972361
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 60
  • /CreationDate: D:20181104204050+01'00'
  • /Creator: DITA Open Toolkit
  • /Keywords: NXP, P73N2M0B0.202, Secure Microcontroller, Secure Processor, Common Criteria, Security Target Lite
  • /ModDate: D:20231205212054+01'00'
  • /PDFVersion: 1.4
  • /Producer: Apache FOP Version 1.1
  • /Subject:
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 654678
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 68
  • /Title: Security Target Lite
  • /Author: NXP B.V.
  • /Subject: NCJ38AC B0.2C8/2CB/2CC High-performance secure microcontroller with Crypto Library for Automotive
  • /Keywords: Security Target, Crypto Library, Services Software, NCJ38AC B0.2C8 B0.2CB B0.2CC
  • /Creator: DITA Open Toolkit 3.3.1
  • /Producer: Apache FOP Version 2.3
  • /CreationDate: D:20231207221607+01'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//CreationDate D:20181104204050+01'00' D:20231207221607+01'00'
pdf_data/st_metadata//Creator DITA Open Toolkit DITA Open Toolkit 3.3.1
pdf_data/st_metadata//Keywords NXP, P73N2M0B0.202, Secure Microcontroller, Secure Processor, Common Criteria, Security Target Lite Security Target, Crypto Library, Services Software, NCJ38AC B0.2C8 B0.2CB B0.2CC
pdf_data/st_metadata//Producer Apache FOP Version 1.1 Apache FOP Version 2.3
pdf_data/st_metadata//Subject NCJ38AC B0.2C8/2CB/2CC High-performance secure microcontroller with Crypto Library for Automotive
pdf_data/st_metadata//Title Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 972361 654678
pdf_data/st_metadata/pdf_number_of_pages 60 68
dgst faf124871d38f383 4c19a9d0a0412d02