NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0

CSV information ?

Status archived
Valid from 26.11.2008
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer NXP Semiconductors
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3
Protection profiles
Maintenance updates NXP Smart Card Controller P5CC024V0A,P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.1 (08.12.2008) Certification report Security target

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0549-2008

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
DES, Triple-DES, 3DES
Asymmetric Algorithms
ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-224
Schemes
Key Exchange
Randomness
RNG
Engines
SmartMX
Libraries
Crypto Library 2.0

Vendor
NXP, NXP Semiconductors, Infineon Technologies AG, Philips

Security level
EAL 5, EAL 4, EAL4, EAL 1, EAL 7, EAL5+, EAL1, EAL3, EAL5, EAL7, EAL2, EAL6, EAL 5 augmented
Claims
O.C, R.O
Security Assurance Requirements (SAR)
ACM_SCP.3, ACM_AUT, ACM_CAP, ACM_SCP, ACM_AUT.1, ACM_CAP.4, ADO_DEL, ADO_IGS, ADO_DEL.2, ADO_IGS.1, ADV_FSP.3, ADV_HLD.3, ADV_IMP.2, ADV_INT.1, ADV_RCR.2, ADV_SPM.3, ADV_FSP, ADV_HLD, ADV_IMP, ADV_INT, ADV_LLD, ADV_RCR, ADV_SPM, AGD_ADM, AGD_USR, ALC_DVS.2, ALC_LCD.2, ALC_TAT.2, ALC_DVS, ALC_FLR, ALC_LCD, ALC_TAT, ATE_DPT.2, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_MSU.3, AVA_VLA.4, AVA_CCA.1, AVA_CCA, AVA_MSU, AVA_SOF, AVA_VLA, AVA_VLA.2, AVA_VLA.3, APE_DES, APE_ENV, APE_INT, APE_OBJ, APE_REQ, APE_SRE, ASE_DES, ASE_ENV, ASE_INT, ASE_OBJ, ASE_PPC, ASE_REQ, ASE_SRE, ASE_TSS
Protection profiles
BSI-PP-0002-2001
Certificates
BSI-DSZ-CC-0549-2008, BSI-DSZ-CC-0464-2008, CC-464-2008
Evaluation facilities
Brightsight
Certification process
1.0, 8 July 2008, Secured Crypto Library on the P5CC024V0A, NXP Semiconductors Germany GmbH (confidential document) [7] Evaluation Technical Report, v2.0, 25 September 2008, Secured Crypto Library on the P5CC024V0A, brightsight BV (confidential document) [8] Configuration list for the TOE, 1.0, 08 July 2008, List of Configuration Items 2nd Wave, the Product NXP P5CC024V0A Secure Smart Card Controller, 1.1, 16 April 2008, T-Systems GEI GmbH (confidential document) 9 specifically • AIS 25, Version 3, 6 August 2007, Anwendung der CC auf Integrierte Schaltungen, to AIS 36 for the Secured Crypto Library on the P5CC037V0A, 2.0, 14 October 2008, brightsight BV (confidential document) 23 / 36 Certification Report BSI-DSZ-CC-0549-2008 This page is intentionally left blank. 24 / 36

Side-channel analysis
physical probing, Side channel, side channel, fault injection, JIL
Certification process
1.0, 8 July 2008, Secured Crypto Library on the P5CC024V0A, NXP Semiconductors Germany GmbH (confidential document) [7] Evaluation Technical Report, v2.0, 25 September 2008, Secured Crypto Library on the P5CC024V0A, brightsight BV (confidential document) [8] Configuration list for the TOE, 1.0, 08 July 2008, List of Configuration Items 2nd Wave, the Product NXP P5CC024V0A Secure Smart Card Controller, 1.1, 16 April 2008, T-Systems GEI GmbH (confidential document) 9 specifically • AIS 25, Version 3, 6 August 2007, Anwendung der CC auf Integrierte Schaltungen, to AIS 36 for the Secured Crypto Library on the P5CC037V0A, 2.0, 14 October 2008, brightsight BV (confidential document) 23 / 36 Certification Report BSI-DSZ-CC-0549-2008 This page is intentionally left blank. 24 / 36

Standards
FIPS 180-1, AIS 34, AIS 20, AIS 25, AIS 26, AIS 31, AIS 35, AIS 36, AIS 32, AIS 38, ISO/IEC 15408:2005
Technical reports
BSI 7125, BSI 7148, BSI 7149

File metadata

Title Certification Report BSI-DSZ-CC-0549-2008
Subject Common Criteria
Keywords "NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0Aall with IC dedicated software: Secured Crypto Library Release 2.0, NXP Semiconductors Germany GmbH,"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20081217124109+01'00'
Modification date D:20081217162929+01'00'
Pages 36
Creator Writer
Producer StarOffice 8

Frontpage

Certificate ID BSI-DSZ-CC-0549-2008
Certified item NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0
Certification lab BSI
Developer NXP Semiconductors Germany GmbH

References

Outgoing
  • BSI-DSZ-CC-0464-2008 - archived - NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0a and P5CC012V0A each with IC Dedicated Software: Secured Crypto Library Release 2.0 to CC EAL5+

Security target ?

Extracted keywords

Symmetric Algorithms
DEA, DES, Triple-DES, 3DES, TDES, CBC-MAC
Asymmetric Algorithms
RSA-CRT, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256
Schemes
MAC, Key Exchange
Randomness
TRNG, RND, RNG
Engines
SmartMX
Block cipher modes
ECB, CBC

Vendor
NXP Semiconductors, NXP, Infineon Technologies, Philips

Security level
EAL5, EAL 5, EAL5+, EAL4+, EAL4, EAL5 augmented, EAL 5 augmented, EAL4 augmented
Claims
O.RND, O.MF_FW, O.MEM_ACCESS, O.SFR_ACCESS, O.CONFIG, O.RSA, O.ECC, O.ECC_DHKE, O.SHA, O.COPY, O.REUSE, O.ECC_DHKA, T.RND
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.3, ACM_AUT, ACM_CAP, ACM_SCP, ADO_DEL.2, ADO_IGS.1, ADO_DEL, ADO_IGS, ADV_SPM.1, ADV_FSP.3, ADV_HLD.3, ADV_IMP.2, ADV_INT.1, ADV_LLD.1, ADV_RCR.2, ADV_SPM.3, AGD_ADM.1, AGD_USR.1, AGD_ADM, AGD_USR, ALC_DVS.2, ALC_LCD.2, ALC_TAT.2, ALC_DVS, ALC_LCD, ALC_TAT, ATE_COV.2, ATE_DPT.2, ATE_FUN.1, ATE_IND.2, AVA_MSU.3, AVA_VLA.4, AVA_SOF.1, AVA_CCA.1, ASE_REQ
Security Functional Requirements (SFR)
FAU_SAS.1, FCS_RND.1, FCS_RND.2, FCS_COP.1, FCS_CKM.1, FCS_RND, FCS_COP.1.1, FCS_CKM.4, FCS_CKM.1.1, FCS_CKM.2, FCS_RND.2.1, FCS_CKM, FCS_COP, FCS_RND.1.1, FDP_IFC.1, FDP_ITT.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_ITC.1, FDP_RIP, FDP_RIP.1.1, FDP_ITT, FDP_ITT.1.1, FDP_SDI.1, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FMT_MSA.2, FMT_SMR.1, FMT_MOF.1, FPT_FLS.1, FPT_ITT.1, FPT_PHP.3, FPT_SEP.1, FPT_FLS.1.1, FPT_TST.2, FPT_TST, FPT_TST.2.1, FPT_AMT.1, FPT_ITT, FPT_ITT.1.1, FPT_TST.1, FPT_AMT, FPT_RVM, FPT_RND.1, FPT_RND.2, FRU_FLT.2
Protection profiles
BSI-PP- 0002-2001, BSI-PP-0002-2001
Certificates
BSI-DSZ-CC-0549, BSI-DSZ-CC-0464

Side-channel analysis
Leak-Inherent, Physical Probing, side-channel, side channel, SPA, DPA, timing attacks, Timing attacks, Timing attack, Malfunction, malfunction, DFA, fault induction, fault injection

Standards
FIPS PUB 81, FIPS 180-2, FIPS PUB 46-3, FIPS PUB 180-2, PKCS #1, AIS31, AIS20, ISO/IEC 15946-2, ISO/IEC 15946-1, CCMB-2005-08-001, CCMB-2005-08-002, CCMB-2005-08-003, CCMB-2005-08-004

File metadata

Title Security Target Lite - Secured Crypto Library on the P5CC024V0A
Subject Common Criteria Evaluation of Crypto Library on SmartMX
Keywords "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"; "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"
Author NXP Semiconductors Andreas Kühn
Creation date D:20080708140815+02'00'
Modification date D:20081217162823+01'00'
Pages 75
Creator Acrobat PDFMaker 7.0.7 for Word
Producer Acrobat Distiller 7.0.5 (Windows)

Heuristics ?

Certificate ID: BSI-DSZ-CC-0549-2008

Extracted SARs

ATE_DPT.2, ADV_INT.1, ALC_TAT.2, ALC_DVS.2, AGD_ADM.1, ADV_FSP.3, ATE_COV.2, ALC_LCD.2, AVA_SOF.1, ATE_FUN.1, AVA_CCA.1, ATE_IND.2, ADV_HLD.3, ADV_IMP.2, AVA_MSU.3, ADV_SPM.3, AVA_VLA.4, AGD_USR.1, ADV_RCR.2, ADV_LLD.1

Similar certificates

Name Certificate ID
NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0a and P5CC012V0A each with IC Dedicated Software: Secured Crypto Library Release 2.0 to CC EAL5+ BSI-DSZ-CC-0464-2008 Compare
NXP Smart Card Controller P5CC052V0A with IC dedicated software: Secured Crypto Library Release 2.0 BSI-DSZ-CC-0551-2008 Compare
NXP Smart Card Controller P5CC037V0A with IC dedicated software: Secured Crypto Library Release 2.0 BSI-DSZ-CC-0550-2008 Compare
NXP Smart Card Controller P5CD144V0B with IC Dedicated Software, Secured Crypto Library Release 2.0 BSI-DSZ-CC-0440-2008 Compare
NXP Smart Card Controller P5CD040V0B with IC dedicated software: Secured Crypto Library Release 2.0 to EAL5+ BSI-DSZ-CC-0439-2008 Compare
NXP Smart Card Controller P5CD080V0B with Dedicated software: Secured Crypto Library Release 2.0 BSI-DSZ-CC-0417-2008 Compare
Infineon Smart Card IC (Security Controller) SLE66CX126PE / M2160-k11 and SLE66CX86PE / M2161-k11 both with optional libraries RSA V1.6, EC V1.1 and SHA-2 V1.0 both with specific IC dedicated software BSI-DSZ-CC-0627-2009 Compare
Infineon Smart Card IC (Security Controller) SLE66CX162PE / m1531-a25 and SLE66CX80PE / m1533-a25 all with optional libraries RSA V1.6, EC, V1.1, SHA-2 V1.0 and both with specific IC dedicated software BSI-DSZ-CC-0629-2010 Compare
NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library BSI-DSZ-CC-1040-2019 Compare
NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1) BSI-DSZ-CC-1149-2022 Compare
Infineon Smart Card IC (Security Controller) SLE66CX680PE / M1534-a14, SLE66CX360PE / M1536-a14, SLE66CX182PE / M1564-a14, SLE66CX480PE / M1565-a14 and SLE66CX482PE / M1577-a14 all with optional libraries RSA V1.6, EC V1.1, SHA-2 V1.0 and with specific IC dedicated software BSI-DSZ-CC-0628-2009 Compare
NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3) BSI-DSZ-CC-1149-V2-2023 Compare
NXP Secure Smart Card Controller N7122 with IC Dedicated Software and Crypto Library (R1/R2/R3) BSI-DSZ-CC-1149-V3-2023 Compare
NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2/R3) BSI-DSZ-CC-1136-V2-2022 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX800PE m1581-k11/a15, SLE66CLX800PEM m1580-k11/a15, SLE66CLX800PES m1582-k11/a15, SLE66CX800PE m1599-k11/a15, SLE66CLX360PE m1587-k11/a15, SLE66CLX360PEM m1588-k11/a15, SLE66CLX360PES m1589-k11/a15, SLE66CLX180PE m2080-a15, SLE66CLX180PEM m2081-a15, SLE66CLX120PE m2082-a15, SLE66CLX120PEM m2083-a15 all with optional libraries RSA V1.6 and EC V1.1 and SHA-2 V1.0 all with specific IC dedicated software BSI-DSZ-CC-0626-2009 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX206PEM / m2084-a11, SLE66CLX206PE / m2085-a11, SLE66CLX206PES / m2086-a11, SLE66CDX206PEM / m2099-a11, SLE66CLX203PEM / m2098-a11, SLE66CLX207PEM / m2980-a11, SLE66CLX207PE / m2981-a11, SLE66CLX207PES / m2982-a11, SLE66CLX126PEM / m2087-a11, SLE66CLX126PE / m2088-a11, SLE66CLX126PES / m2089-a11, SLE66CLX127PEM / m2997-a11, SLE66CLX127PE / m2998-a11, SLE66CLX127PES / m2999-a11, all with optional libraries RSA V1.6, EC V1.1, SHA-2 V1.0 and all with specific IC dedicated software BSI-DSZ-CC-0593-2009 Compare
NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2/R3/R4) BSI-DSZ-CC-1136-V3-2022 Compare
NXP Secure Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2/R3/R4) BSI-DSZ-CC-1136-V4-2024 Compare
NXP Secure Smart Card Controller P6021y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6021P VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6021M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 BSI-DSZ-CC-0955-2016 Compare
NXP Secure Smart Card Controller P6021y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6021P VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6021M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 BSI-DSZ-CC-0955-V2-2016 Compare
NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 BSI-DSZ-CC-0973-V2-2016 Compare
NXP Secure Smart Card Controller P6022y VB including IC Dedicated Software --- The certificate comprises four major configurations with two different EAL levels. For details see the ST. P6022P/X VB: EAL6 augmented by ALC_FLR.1, ASE_TSS.2 P6022M/D/J VB: EAL 5 augmented by AVA_VAN.5, ALC_DVS.2, ASE_TSS.2 BSI-DSZ-CC-0973-2016 Compare
Samsung S3CT9P3 16-Bit RISC Microcontroller for Smart Cards, Revision 0 with optional Secure RSA and ECC Library (Version 2.0) including specific IC Dedicated Software BSI-DSZ-CC-0801-2012 Compare
Infineon smart card IC (Security Controller) M7801 A12 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software BSI-DSZ-CC-0606-2010 Compare
Infineon Technologies Smart Card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.1.18, EC v1.1.18 and SHA-2 v1.1 libraries and with specific IC dedicated software BSI-DSZ-CC-0640-2010 Compare
Infineon smart card IC (Security Controller) M7801 A12 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software BSI-DSZ-CC-0727-2011 Compare
Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software BSI-DSZ-CC-0813-2012 Compare
Infineon smart card IC (Security Controller) M7820 M11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software BSI-DSZ-CC-0695-2011 Compare
Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software BSI-DSZ-CC-0728-2011 Compare
Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software BSI-DSZ-CC-0829-V2-2015 Compare
Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software BSI-DSZ-CC-0829-2012 Compare
NXP Secure Smart Card Controller P60x144/080PVA with IC Dedicated Software FW5.0 BSI-DSZ-CC-0845-2012 Compare
NXP Smart Card Controller N7121 with IC Dedicated Software and Crypto Library (R1/R2) BSI-DSZ-CC-1136-2021 Compare
NXP P5CC036V1D Secure Smart Card Controller with Cryptographic Library as IC Dedicated Support Software BSI-DSZ-CC-0584-2009 Compare
Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) BSI-DSZ-CC-0891-V6-2021 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX1600PEM / M1590 / A12, SLE66CLX1600PE / M1596 / A12, SLE66CLX1600PES / M1597 / A12, SLE66CX1600PE / M1598 / A12, SLE66CLX1440PEM / M2090 / A12, SLE66CLX1440PE / M2091 / A12, SLE66CLX1440PES / M2092 / A12, SLE66CX1440PE / M2093 / A12, SLE66CLX1280PEM / M2094 / A12, SLE66CLX1280PE / M2095 / A12, SLE66CLX1280PES / M2096 / A12, SLE66CX1280PE / M2097 / A12 all optional with RSA V1.6, EC V1.1 and SHA-2 V1.0 and all with specific IC dedicated software BSI-DSZ-CC-0630-2010 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, SCL V2.02.010 and with specific IC dedicated software BSI-DSZ-CC-0961-V2-2018 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software BSI-DSZ-CC-0945-V2-2018 Compare
NXP Secure Smart Card Controller P60x144/080PVA/PVA(Y) with IC Dedicated Software FW5.0 BSI-DSZ-CC-0845-V2-2013 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software BSI-DSZ-CC-0827-V8-2020 Compare
Samsung S3CT9PC / S3CT9PA / S3CT9P7 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 2.0 including specific IC Dedicated Software BSI-DSZ-CC-0720-2011 Compare
Samsung S3CT9PC / S3CT9PA / S3CT9P7 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 2.0 including specific IC Dedicated Software BSI-DSZ-CC-0720-V2-2016 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software BSI-DSZ-CC-0827-V7-2018 Compare
NCR E10 New Generation FCR 2.0 (FCR Application Version 2.0, OpenSSL Version 1.0.2d Secure-IC firmware and hardware crypto library Version 0.0.6) 21.0.03/TSE-CCCS-48 Compare
Infineon smart card IC (Security Controller) M9900 A22 / C22 / D22 / G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048 v1.03.006 / v2.05.005 - RSA4096 v1.03.006 / v2.05.005 - EC v1.03.006 / v2.05.005 - Toolbox v1.03.006 / v2.05.005 - Base v1.03.006 / v2.05.005 - FTL v1.01.0008 - SCL v2.01.011 - PSL v4.00.009 and with specific IC dedicated software BSI-DSZ-CC-0827-V4-2016 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software BSI-DSZ-CC-1025-V3-2020 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, IFX_CCI_00001Bh, IFX_CCI_00001Eh, IFX_CCI_000025h, design step G12 with optional libraries and with specific IC dedicated software BSI-DSZ-CC-1025-V4-2021 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software BSI-DSZ-CC-1025-V2-2019 Compare
Samsung S3CT9KW 16-bit RISC Microcontroller for Smart Card, Revision 0 with optional secure RSA/ECC V1.0 Library including specific IC Dedicated Software BSI-DSZ-CC-0639-2010 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software BSI-DSZ-CC-0961-V5-2020 Compare
Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bit RISC Microcontroller for Smart Card, Revision 0 with optional Secure RSA/ECC Library Version 1.0 including specific IC Dedicated Software BSI-DSZ-CC-0719-2011 Compare
Infineon Smart Card IC (Security Controller) SLE66CX366PE / M1528-k11, SLE66CX206PE / M1506-k11 and SLE66CX186PE / M1503-k11 all with optional libraries RSA2048 V1.6 and ECC V1.1 and with specific IC dedicated software BSI-DSZ-CC-0554-2009 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, IFX_CCI_000009h, IFX_CCI_00000Ah, IFX_CCI_00000Bh, IFX_CCI_000016h, IFX_CCI_000017h, IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h design step G13 with optional libraries CIPURSEâ„¢ CL, RSA2048/4096, EC, Toolbox, HSL, SCL and with specific IC dedicated software BSI-DSZ-CC-0961-V3-2018 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A21 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software BSI-DSZ-CC-0827-2013 Compare
SAM 5000 build 4.12, BOS-V1 and RMS firmware with ID 80001141 CL97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v2.07.003, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip) CSEC2017020 Compare
SAM 5000 build 4.9, BOS-V1 and RMS firmware with ID 80001141, SLE97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v1.03.006, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip) CSEC2014007 Compare
NXP Secure Smart Card Controller MF3F60x1 with IC Dedicated Support Software BSI-DSZ-CC-0587-2010 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22 and G11 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V2-2014 Compare
Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0951-V2-2017 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CIPURSEâ„¢ CL, RSA2048/4096, EC, Toolbox, HSL, MCS, SCL and with specific IC dedicated software BSI-DSZ-CC-0945-V3-2018 Compare
Infineon smart card IC (Security Controller) M9900 A22 and G11, M9905, M9906 A11 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V3-2015 Compare
Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware) BSI-DSZ-CC-0891-V2-2016 Compare
Infineon Technologies Smart Card IC (Security Controller) M5072 with optional RSA v1.03.006/v2.06.003, EC v1.03.006/ v2.06.003, Toolbox v1.03.006/ v2.06.003, SCL v2.02.010 libraries with specific IC dedicated software BSI-DSZ-CC-0946-V3-2017 Compare
NXP Secure Smart Card Controller P6022y VB* including IC Dedicated Software BSI-DSZ-CC-1059-V5-2022 Compare
NXP Secure Smart Card Controller P6021y VB* including IC Dedicated Software BSI-DSZ-CC-1072-V5-2022 Compare
NXP Secure Smart Card Controller P60x017/041PVD including IC Dedicated Software BSI-DSZ-CC-0896-2014 Compare
NXP Secure Smart Card Controller P60x017/041PVE including IC Dedicated Software BSI-DSZ-CC-0954-2015 Compare
NXP Secure Smart Card Controller P6022y VB* including IC Dedicated Software BSI-DSZ-CC-1059-2018 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software BSI-DSZ-CC-1025-2018 Compare
NXP Secure Smart Card Controller P60D024/016/012PVB with IC Dedicated Software BSI-DSZ-CC-0810-2012 Compare
NXP Secure Smart Card Controllers P5CC008V1A, P5CC012V1A each including IC Dedicated Software BSI-DSZ-CC-0771-2011 Compare
NXP Secure Smart Card Controller N7021 VA including IC Dedicated Software BSI-DSZ-CC-0977-V3-2021 Compare
NXP Secure Smart Card Controller P61N1M3PVD/VE including IC Dedicated Software BSI-DSZ-CC-0824-2014 Compare
NXP Secure Smart Card Controller P6021y VB* including IC Dedicated Software BSI-DSZ-CC-1072-V4-2021 Compare
NXP Secure Smart Card Controller P6021y VA including IC Dedicated Software BSI-DSZ-CC-0981-2016 Compare
NXP Secure Smart Card Controller P6021y VB* including IC Dedicated Software BSI-DSZ-CC-1072-V2-2019 Compare
NXP Secure Smart Card Controller P6022y VB* including IC Dedicated Software BSI-DSZ-CC-1059-V3-2019 Compare
NXP Secure Smart Card Controller P6022y VB* including IC Dedicated Software BSI-DSZ-CC-1059-V4-2021 Compare
NXP Secure Smart Card Controller N7021 VA including IC Dedicated Software BSI-DSZ-CC-0977-2017 Compare
NXP Secure Smart Card Controller P6022y VB* including IC Dedicated Software BSI-DSZ-CC-1059-V2-2019 Compare
NXP Secure Smart Card Controller P6021y VB* including IC Dedicated Software BSI-DSZ-CC-1072-2018 Compare
NXP Secure Smart Card Controller P6021y VB* including IC Dedicated Software BSI-DSZ-CC-1072-V3-2019 Compare
NXP Secure Smart Card Controller N7021 VA including IC Dedicated Software BSI-DSZ-CC-0977-V2-2019 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22/G11, M9905 A11, M9906 A11 with optional RSA v1.03.006/v2.05.005, EC v1.03.006/v2.05.005, Toolbox v1.03.006/v2.05.005, Flash Translation Layer V1.01.0008, SCL v2.01.011/v2.02.010 and PSL v4.00.009 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V5-2017 Compare
NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B and P5CC080V0B each with specific IC Dedicated Software BSI-DSZ-CC-0410-2007 Compare
Philips P5CC036V1D Secure Smart Card Controller with Cryptographic Library as IC Dedicated Support Software BSI-DSZ-CC-0368-2006 Compare
NXP Secure Smart Card Controller P5CD144V0B, P5CN144V0B and P5CC144V0B each with specific IC Dedicated Software BSI-DSZ-CC-0411-2007 Compare
Philips P5CC036V1D Secure Smart Card Controller with Cryptographic Libraries IC Dedicated Support Software BSI-DSZ-CC-0296-2006 Compare
Infineon Technologies Smart Card IC (Security Controller) M9900 A22/G11/C22/D22, M9905 A11, M9906 A11 with optional RSA v1.03.006/v2.05.005/v2.07.003, EC v1.03.006/v2.05.005/v2.07.003, Toolbox v1.03.006/v2.05.005/v2.07.003, Flash Translation Layer V1.01.0008, SCL v2.01.011/v2.02.010 and PSL v4.00.09 libraries with specific IC dedicated software BSI-DSZ-CC-0827-V6-2017 Compare
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software BSI-DSZ-CC-0961-V4-2019 Compare
NXP Secure Smart Card Controller P5CD080V0B, P5CC080V0B, P5CN080V0B, P5CC073V0B each with specific IC Dedicated Software BSI-DSZ-CC-0700-2011 Compare
NXP Secure Smart Card Controller P60D024/016/012PVB/PVB(Y) with IC Dedicated Software BSI-DSZ-CC-0810-V2-2014 Compare
NXP Secure Smart Card Controller P5CD080V0B, P5CN080V0B, P5CC080V0B and P5CC073V0B each with specific IC Dedicated Software BSI-DSZ-CC-0680-2010 Compare
NXP Secure Smart Card Controller P5CD040V0B, P5CC040V0B, P5CD020V0B and P5CC021V0B each with specific IC Dedicated Software BSI-DSZ-CC-0404-2007 Compare
NXP Secure Smart Card Controller P60D024/016/012PVB(Y/Z/A)/PVF with IC Dedicated Software BSI-DSZ-CC-0939-2015 Compare
NXP Secure Smart Card Controller P60x080/052/040yVC(Y/Z/A)/yVG with IC Dedicated Software BSI-DSZ-CC-0837-V3-2016 Compare
NXP Secure Smart Card Controller P60x080/052/040PVC(Y/Z/A)PVG with IC Dedicated Software BSI-DSZ-CC-0837-V2-2014 Compare
NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software BSI-DSZ-CC-0939-V3-2018 Compare
NXP Secure Smart Card Controller P60D024/016/012yVB(Y/Z/A)/yVF with IC Dedicated Software BSI-DSZ-CC-0939-V2-2016 Compare
NXP Secure Smart Card Controllers P5CC008, P5CC012 V1A/V1A(s) each including IC Dedicated Software BSI-DSZ-CC-0855-2013 Compare
NXP Secure Smart Card Controller P60D144/080MVA including IC Dedicated Software with MIFARE Plus MF1PLUSx0 BSI-DSZ-CC-0840-2013 Compare
NXP Secure Smart Card Controller P60x144/080yVA/yVA(Y/B/X)/yVE with IC Dedicated Software BSI-DSZ-CC-0978-2016 Compare
NXP Secure Smart Card Controller P60D080/052/040MVC including IC Dedicated Software with MIFARE Plus MF1PLUSx0 BSI-DSZ-CC-0871-2013 Compare
NXP Secure Smart Card Controller P60x144/080yVA/yVA(Y/B/X)/yVE with IC Dedicated Software BSI-DSZ-CC-0978-V3-2019 Compare
NXP Secure Smart Card Controller P60D024/016/012MVB including IC Dedicated Software with MIFARE Plus MF1PLUSx0 BSI-DSZ-CC-0842-2013 Compare
NXP Secure Smart Card Controller P60x144/080yVA/yVA(Y/B/X)/yVE with IC Dedicated Software BSI-DSZ-CC-0978-V2-2017 Compare
Philips Secure Smart Card Controller P5CT072V0N including OM9500/1 and OM9501/2, P5CD072V0N and P5CD036V0N with specific IC Dedicated Software BSI-DSZ-CC-0312-2005 Compare
NXP Secure Smart Card Controller P5CT072V0N, P5CD072V0N, P5CD036V0N, including specific Inlay Packages OM95xx, each with specific IC Dedicated Software BSI-DSZ-CC-0375-2007 Compare
NXP Secure Smart Card Controller P60D024/016/012yVB including IC Dedicated Software with MIFARE Plus MF1PLUSx0 or MIFARE DESFire EV1 BSI-DSZ-CC-0830-2013 Compare
NXP Secure PKI Smart Card Controllers P5CD145V0A, MSO; P5CC145V0A, MSO; P5CD128V0A, MSO and P5CC128V0A, MSO; each including IC Dedicated Software BSI-DSZ-CC-0645-2010 Compare
S3CC91A 16-bit RISC Microcontroller for Smart Card, Revision 7 with optional Secure RSA Crypto Library and specific IC Dedicated Software BSI-DSZ-CC-0581-2009 Compare
NXP Secure Smart Card Controller P60x144/080yVA including IC Dedicated Software MIFARE Plus MF1PLUSx0 or MIFARE Plus MF1PLUSx0 and MIFARE DESFire EV1 BSI-DSZ-CC-0870-2014 Compare
NXP Secure Smart Card Controller P60D024/016/012yVB/yVB(Y) including IC Dedicated Software with MIFARE Plus MF1PLUSx0 or MIFARE DESFire EV1 BSI-DSZ-CC-0830-V2-2014 Compare
Samsung S3FT9PE 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (révision 0) ANSSI-CC-2018/26 Compare
NXP Secure Smart Card Controller P60D080/052/040yVC including IC Dedicated Software with MIFARE Plus MF1PLUSx0 or with MIFARE Plus MF1PLUSx0 and MIFARE DESFire EV1 BSI-DSZ-CC-0897-2013 Compare
S3FV9RR/S3FV9RQ/S3FV9RP/S3FV9RK 32-bit RISC Microcontroller for Smart Card with optional AE1 Secure Libraries including specific IC Dedicated software Revision 0 & 1 ANSSI-CC-2020/71 Compare
S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software (Revision 1 & 2) ANSSI-CC-2019/22 Compare
NXP Secure Smart Card Controller P60D080/052/040yVC(Z/A)/yVG including IC Dedicated Software MIFARE Plus MF1PLUSx0 or MIFARE Plus MF1PLUSx0 and MIFARE DESFire EV1 BSI-DSZ-CC-0897-V2-2014 Compare
Samsung S3FT9PF/ S3FT9PT/ S3FT9PS 16-bit ISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated Software (révision 0) ANSSI-CC-2018/25 Compare
Samsung S3CC9LC 16-bit RISC Microcontroller for Smart Card, Revision 9 with optional secure RSA 3.7S and ECC 2.4S Libraries including specific IC Dedicated Software BSI-DSZ-CC-0624-2010 Compare
S3FV5RP, S3FV5RK, S3FV5RJ, S3FV5RH 32-Bit RISC Microcontroller for Smart Cards, Revision 0 with optional Secure ECC Library (Version 1.01) including specific IC Dedicated Software BSI-DSZ-CC-0910-2016 Compare
NXP Secure PKI Smart Card Controllers P5CD128V0v/ V0B(s), P5CC128V0v/ V0B(s), P5CD145V0v/ V0B(s), P5CC145V0v/ V0B(s), P5CN145V0v/V0B(s), each including IC Dedicated Software BSI-DSZ-CC-0858-V2-2015 Compare
Samsung S3CT9KA / S3CT9K7 / S3CT9K3 16-bit RISC Microcontroller for Smart Card, Revision 1 with optional Secure RSA/ECC Library Version 1.0 including specific IC Dedicated Software BSI-DSZ-CC-0719-V2-2016 Compare
S3FT9MF/S3FT9MT/S3FT9MS 16-bit RISC Microcontroller for Smart Card with optional Secure RSA/ECC/SHA Libraries including specific IC Dedicated software (Reference : S3FT9MF_20191219, Revision 1 & 2) ANSSI-CC-2020/06 Compare
NXP Secure PKI Smart Card Controllers P5CD128V0v/ V0B(s), P5CC128V0v/ V0B(s), P5CD145V0v/ V0B(s), P5CC145V0v/ V0B(s), P5CN145V0v/V0B(s), each including IC Dedicated Software BSI-DSZ-CC-0858-2013 Compare
S3D350A/S3D300A/S3D264A/ S3D232A/ S3D200A/ S3K350A/ S3K300A 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure RSA and ECC Library including specific IC Dedicated software, revision 2 ANSSI-CC-2017/53 Compare
Infineon smart card IC (Security Controller) M9900 A21 with specific IC dedicated software BSI-DSZ-CC-0791-2012 Compare
NATIONAL SMARTCARD IC UKTÜM-H v7.0 WITH DES – 3DES v7.0, AES256 v7.0, RSA2048 v7.0 LIBRARIES AND WITH IC DEDICATED SOFTWARE 21.0.01/TSE-CCCS-017 Compare
Infineon Smart Card IC (Security Controller), SLE66CL80P / m1457a14 and SLE66CL81P / m1436a14 with specific IC Dedicated Software BSI-DSZ-CC-0401-2006 Compare
Infineon Smart Card IC (Security Controller) SLE66CX642P/m1485b16 with RSA 2048 V1.30 and specific IC Dedicated Software BSI-DSZ-CC-0315-2005 Compare
Infineon Smart Card IC (Security Controller) SLE66CL80P/m1457-a14 and SLE66CL81P/m1436-a14 with specific IC Dedicated Software BSI-DSZ-CC-0354-2006 Compare
Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18 with RSA 2048 V1.30 and specific IC Dedicated Software BSI-DSZ-CC-0266-2005 Compare
Infineon Smart Card IC (Security Controller) SLE66CLX320P / m1559b19 and SLE66CLX321P / m1359b19 both with RSA2048 V1.3 and specific IC Dedicated Software BSI-DSZ-CC-0337-2005 Compare
Showing 5 out of 133.

References ?

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Smartcard IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/ssvgpp01.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['ssvgpp01']}}]}.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0dcbfd0d543c6f8101f3ca68a56ad89665d3545e33d24dd662f7ad802039eb19', 'txt_hash': 'd64e7d173b96d58b5f0f5379449857d4f9d8afd2f9d4d4f8ff21c0e13945fe9c'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8c68d56acfb2f4dfec6dd428c1df904f46dd732668a302e1117a373deab40d1b', 'txt_hash': '05919a93055f94bd7411a273912e9a23fed95569a0f80b87dff5de0b97c2565c'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 409706, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 36, '/CreationDate': "D:20081217124109+01'00'", '/Subject': 'Common Criteria ', '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/Creator': 'Writer', '/Keywords': '"NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0Aall with IC dedicated software: Secured Crypto Library Release 2.0, NXP Semiconductors Germany GmbH,"', '/Producer': 'StarOffice 8', '/ModDate': "D:20081217162929+01'00'", '/Title': 'Certification Report BSI-DSZ-CC-0549-2008', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.bsi.bund.de/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 616597, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 75, '/CreationDate': "D:20080708140815+02'00'", '/Security status': 'PUBLIC INFORMATION', '/Specification status': 'Evaluation documentation', '/Template date': '1 October 2006', '/Subject': 'Common Criteria Evaluation of Crypto Library on SmartMX', '/Author': 'NXP Semiconductors Andreas Kühn', '/Template version': '2.8.1', '/Creator': 'Acrobat PDFMaker 7.0.7 for Word', '/Keywords': '"Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"; "Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA"', '/TOE short': 'Crypto Library on SmartMX', '/TOE long': 'Secured Crypto Library on the P5CC024V0A', '/Producer': 'Acrobat Distiller 7.0.5 (Windows)', '/Modification date': '8 July 2008', '/Division': 'NXP Semiconductors', '/Revision': 'Rev. 1.0', '/Copyright date': '2008', '/docpath': 'I:\\P5_CryptoLib\\SmxCl\\docs\\02_sw_req_an', '/philips_smx_cl_docpath': 'I:\\P5_CryptoLib\\SmxCl\\docs\\02_sw_req_an', '/Alternative descriptive title': 'Security Target Lite', '/Descriptive title': 'Security Target Lite', '/Chip type': 'P5CC024V0A', '/ModDate': "D:20081217162823+01'00'", '/Status': 'Accepted', '/Company': 'NXP Semiconductors', '/Chip family': 'SmartMX', '/SourceModified': 'D:20080708113718', '/relBibilioPath': '..\\Bibliography.doc', '/Title': 'Security Target Lite - Secured Crypto Library on the P5CC024V0A', '/CertificationID': 'BSI-DSZ-CC-0549', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cacr.math.uwaterloo.ca/hac/']}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0549-2008', 'cert_item': 'NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0', 'developer': 'NXP Semiconductors Germany GmbH', 'cert_lab': 'BSI'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0549-2008': 19, 'BSI-DSZ-CC-0464-2008': 2}, 'NL': {'CC-464-2008': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0002-2001': 7}}, 'cc_security_level': {'EAL': {'EAL 5': 4, 'EAL 4': 5, 'EAL4': 6, 'EAL 1': 1, 'EAL 7': 1, 'EAL5+': 1, 'EAL1': 5, 'EAL3': 4, 'EAL5': 6, 'EAL7': 4, 'EAL2': 3, 'EAL6': 3, 'EAL 5 augmented': 3}}, 'cc_sar': {'ACM': {'ACM_SCP.3': 2, 'ACM_AUT': 2, 'ACM_CAP': 2, 'ACM_SCP': 2, 'ACM_AUT.1': 1, 'ACM_CAP.4': 1}, 'ADO': {'ADO_DEL': 2, 'ADO_IGS': 2, 'ADO_DEL.2': 1, 'ADO_IGS.1': 1}, 'ADV': {'ADV_FSP.3': 1, 'ADV_HLD.3': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_RCR.2': 1, 'ADV_SPM.3': 1, 'ADV_FSP': 2, 'ADV_HLD': 2, 'ADV_IMP': 2, 'ADV_INT': 2, 'ADV_LLD': 2, 'ADV_RCR': 2, 'ADV_SPM': 2}, 'AGD': {'AGD_ADM': 2, 'AGD_USR': 2}, 'ALC': {'ALC_DVS.2': 6, 'ALC_LCD.2': 2, 'ALC_TAT.2': 2, 'ALC_DVS': 2, 'ALC_FLR': 2, 'ALC_LCD': 1, 'ALC_TAT': 2}, 'ATE': {'ATE_DPT.2': 1, 'ATE_COV': 2, 'ATE_DPT': 2, 'ATE_FUN': 2, 'ATE_IND': 2}, 'AVA': {'AVA_MSU.3': 5, 'AVA_VLA.4': 6, 'AVA_CCA.1': 1, 'AVA_CCA': 2, 'AVA_MSU': 2, 'AVA_SOF': 3, 'AVA_VLA': 3, 'AVA_VLA.2': 1, 'AVA_VLA.3': 1}, 'APE': {'APE_DES': 1, 'APE_ENV': 1, 'APE_INT': 1, 'APE_OBJ': 1, 'APE_REQ': 1, 'APE_SRE': 1}, 'ASE': {'ASE_DES': 1, 'ASE_ENV': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_PPC': 1, 'ASE_REQ': 1, 'ASE_SRE': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.C': 1}, 'R': {'R.O': 1}}, 'vendor': {'NXP': {'NXP': 14, 'NXP Semiconductors': 27}, 'Infineon': {'Infineon Technologies AG': 1}, 'Philips': {'Philips': 1}}, 'eval_facility': {'BrightSight': {'Brightsight': 2}}, 'symmetric_crypto': {'DES': {'DES': {'DES': 6}, '3DES': {'Triple-DES': 2, '3DES': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 1}, 'ECC': {'ECC': 13}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 5, 'SHA-224': 5}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 2}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 3}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {'SmartMX': {'SmartMX': 11}}, 'tls_cipher_suite': {}, 'crypto_library': {'Generic': {'Crypto Library 2.0': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'Side channel': 1, 'side channel': 1}, 'FI': {'fault injection': 1}, 'other': {'JIL': 4}}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 180-1': 2}, 'BSI': {'AIS 34': 3, 'AIS 20': 2, 'AIS 25': 3, 'AIS 26': 3, 'AIS 31': 3, 'AIS 35': 2, 'AIS 36': 3, 'AIS 32': 1, 'AIS 38': 1}, 'ISO': {'ISO/IEC 15408:2005': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'1.0, 8 July 2008, Secured Crypto Library on the P5CC024V0A, NXP Semiconductors Germany GmbH (confidential document) [7] Evaluation Technical Report, v2.0, 25 September 2008, Secured Crypto Library on the P5CC024V0A': 1, 'brightsight BV (confidential document) [8] Configuration list for the TOE, 1.0, 08 July 2008, List of Configuration Items 2nd Wave': 1, 'the Product NXP P5CC024V0A Secure Smart Card Controller, 1.1, 16 April 2008, T-Systems GEI GmbH (confidential document) 9 specifically • AIS 25, Version 3, 6 August 2007, Anwendung der CC auf Integrierte Schaltungen': 1, 'to AIS 36 for the Secured Crypto Library on the P5CC037V0A, 2.0, 14 October 2008, brightsight BV (confidential document) 23 / 36 Certification Report BSI-DSZ-CC-0549-2008 This page is intentionally left blank. 24 / 36': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0549': 1, 'BSI-DSZ-CC-0464': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP- 0002-2001': 9, 'BSI-PP-0002-2001': 8}}, 'cc_security_level': {'EAL': {'EAL5': 30, 'EAL 5': 3, 'EAL5+': 10, 'EAL4+': 3, 'EAL4': 2, 'EAL5 augmented': 3, 'EAL 5 augmented': 3, 'EAL4 augmented': 1}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 2, 'ACM_CAP.4': 1, 'ACM_SCP.3': 3, 'ACM_AUT': 1, 'ACM_CAP': 1, 'ACM_SCP': 1}, 'ADO': {'ADO_DEL.2': 2, 'ADO_IGS.1': 1, 'ADO_DEL': 1, 'ADO_IGS': 1}, 'ADV': {'ADV_SPM.1': 1, 'ADV_FSP.3': 3, 'ADV_HLD.3': 2, 'ADV_IMP.2': 4, 'ADV_INT.1': 2, 'ADV_LLD.1': 2, 'ADV_RCR.2': 2, 'ADV_SPM.3': 2}, 'AGD': {'AGD_ADM.1': 2, 'AGD_USR.1': 2, 'AGD_ADM': 1, 'AGD_USR': 1}, 'ALC': {'ALC_DVS.2': 6, 'ALC_LCD.2': 1, 'ALC_TAT.2': 2, 'ALC_DVS': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.2': 2, 'ATE_DPT.2': 1, 'ATE_FUN.1': 2, 'ATE_IND.2': 1}, 'AVA': {'AVA_MSU.3': 5, 'AVA_VLA.4': 7, 'AVA_SOF.1': 5, 'AVA_CCA.1': 2}, 'ASE': {'ASE_REQ': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 4}, 'FCS': {'FCS_RND.1': 15, 'FCS_RND.2': 32, 'FCS_COP.1': 80, 'FCS_CKM.1': 44, 'FCS_RND': 6, 'FCS_COP.1.1': 7, 'FCS_CKM.4': 18, 'FCS_CKM.1.1': 2, 'FCS_CKM.2': 13, 'FCS_RND.2.1': 2, 'FCS_CKM': 2, 'FCS_COP': 1, 'FCS_RND.1.1': 1}, 'FDP': {'FDP_IFC.1': 33, 'FDP_ITT.1': 35, 'FDP_ACC.1': 17, 'FDP_ACF.1': 11, 'FDP_RIP.1': 9, 'FDP_ITC.1': 17, 'FDP_RIP': 2, 'FDP_RIP.1.1': 1, 'FDP_ITT': 1, 'FDP_ITT.1.1': 1, 'FDP_SDI.1': 1}, 'FMT': {'FMT_LIM.1': 2, 'FMT_LIM.2': 2, 'FMT_MSA.3': 14, 'FMT_MSA.1': 16, 'FMT_SMF.1': 5, 'FMT_MSA.2': 19, 'FMT_SMR.1': 8, 'FMT_MOF.1': 1}, 'FPT': {'FPT_FLS.1': 23, 'FPT_ITT.1': 42, 'FPT_PHP.3': 6, 'FPT_SEP.1': 8, 'FPT_FLS.1.1': 1, 'FPT_TST.2': 36, 'FPT_TST': 13, 'FPT_TST.2.1': 2, 'FPT_AMT.1': 4, 'FPT_ITT': 1, 'FPT_ITT.1.1': 1, 'FPT_TST.1': 13, 'FPT_AMT': 1, 'FPT_RVM': 1, 'FPT_RND.1': 1, 'FPT_RND.2': 1}, 'FRU': {'FRU_FLT.2': 14}}, 'cc_claims': {'O': {'O.RND': 14, 'O.MF_FW': 4, 'O.MEM_ACCESS': 5, 'O.SFR_ACCESS': 4, 'O.CONFIG': 2, 'O.RSA': 6, 'O.ECC': 7, 'O.ECC_DHKE': 3, 'O.SHA': 7, 'O.COPY': 6, 'O.REUSE': 6, 'O.ECC_DHKA': 2}, 'T': {'T.RND': 6}}, 'vendor': {'NXP': {'NXP Semiconductors': 25, 'NXP': 92}, 'Infineon': {'Infineon Technologies': 1}, 'Philips': {'Philips': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'DES': {'DES': {'DEA': 1, 'DES': 43}, '3DES': {'Triple-DES': 19, '3DES': 17, 'TDES': 1}}, 'constructions': {'MAC': {'CBC-MAC': 12}}}, 'asymmetric_crypto': {'RSA': {'RSA-CRT': 3}, 'ECC': {'ECC': {'ECC': 66}}, 'FF': {'DH': {'Diffie-Hellman': 11}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 14}, 'SHA2': {'SHA-224': 10, 'SHA-256': 12}}}, 'crypto_scheme': {'MAC': {'MAC': 1}, 'KEX': {'Key Exchange': 10}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'RNG': {'RND': 21, 'RNG': 102}}, 'cipher_mode': {'ECB': {'ECB': 11}, 'CBC': {'CBC': 17}}, 'ecc_curve': {}, 'crypto_engine': {'SmartMX': {'SmartMX': 122}}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 12, 'Physical Probing': 2, 'side-channel': 7, 'side channel': 15, 'SPA': 26, 'DPA': 19, 'timing attacks': 9, 'Timing attacks': 3, 'Timing attack': 1}, 'FI': {'Malfunction': 12, 'malfunction': 2, 'DFA': 36, 'fault induction': 1, 'fault injection': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 81': 3, 'FIPS 180-2': 2, 'FIPS PUB 46-3': 2, 'FIPS PUB 180-2': 1}, 'PKCS': {'PKCS #1': 6}, 'BSI': {'AIS31': 3, 'AIS20': 2}, 'ISO': {'ISO/IEC 15946-2': 1, 'ISO/IEC 15946-1': 1}, 'CC': {'CCMB-2005-08-001': 2, 'CCMB-2005-08-002': 2, 'CCMB-2005-08-003': 2, 'CCMB-2005-08-004': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 0549a.pdf.
    • The st_filename property was set to 0549b.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0549-2008.
    • The report_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0464-2008']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0464-2008']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_CCA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549a.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549b.pdf.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_CCA', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "f636c56027207065",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0549-2008",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_CCA",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0464-2008"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0464-2008"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2008-12-08",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549_ma1a.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549_ma1b.pdf",
        "maintenance_title": "NXP Smart Card Controller P5CC024V0A,P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.1"
      }
    ]
  },
  "manufacturer": "NXP Semiconductors",
  "manufacturer_web": "https://www.nxp.com/",
  "name": "NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2008-11-26",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0549a.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0549-2008",
        "cert_item": "NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0A all with IC dedicated software: Secured Crypto Library Release 2.0",
        "cert_lab": "BSI",
        "developer": "NXP Semiconductors Germany GmbH",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 13
          },
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0464-2008": 2,
          "BSI-DSZ-CC-0549-2008": 19
        },
        "NL": {
          "CC-464-2008": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.C": 1
        },
        "R": {
          "R.O": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0002-2001": 7
        }
      },
      "cc_sar": {
        "ACM": {
          "ACM_AUT": 2,
          "ACM_AUT.1": 1,
          "ACM_CAP": 2,
          "ACM_CAP.4": 1,
          "ACM_SCP": 2,
          "ACM_SCP.3": 2
        },
        "ADO": {
          "ADO_DEL": 2,
          "ADO_DEL.2": 1,
          "ADO_IGS": 2,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP": 2,
          "ADV_FSP.3": 1,
          "ADV_HLD": 2,
          "ADV_HLD.3": 1,
          "ADV_IMP": 2,
          "ADV_IMP.2": 1,
          "ADV_INT": 2,
          "ADV_INT.1": 1,
          "ADV_LLD": 2,
          "ADV_RCR": 2,
          "ADV_RCR.2": 1,
          "ADV_SPM": 2,
          "ADV_SPM.3": 1
        },
        "AGD": {
          "AGD_ADM": 2,
          "AGD_USR": 2
        },
        "ALC": {
          "ALC_DVS": 2,
          "ALC_DVS.2": 6,
          "ALC_FLR": 2,
          "ALC_LCD": 1,
          "ALC_LCD.2": 2,
          "ALC_TAT": 2,
          "ALC_TAT.2": 2
        },
        "APE": {
          "APE_DES": 1,
          "APE_ENV": 1,
          "APE_INT": 1,
          "APE_OBJ": 1,
          "APE_REQ": 1,
          "APE_SRE": 1
        },
        "ASE": {
          "ASE_DES": 1,
          "ASE_ENV": 1,
          "ASE_INT": 1,
          "ASE_OBJ": 1,
          "ASE_PPC": 1,
          "ASE_REQ": 1,
          "ASE_SRE": 1,
          "ASE_TSS": 1
        },
        "ATE": {
          "ATE_COV": 2,
          "ATE_DPT": 2,
          "ATE_DPT.2": 1,
          "ATE_FUN": 2,
          "ATE_IND": 2
        },
        "AVA": {
          "AVA_CCA": 2,
          "AVA_CCA.1": 1,
          "AVA_MSU": 2,
          "AVA_MSU.3": 5,
          "AVA_SOF": 3,
          "AVA_VLA": 3,
          "AVA_VLA.2": 1,
          "AVA_VLA.3": 1,
          "AVA_VLA.4": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 4": 5,
          "EAL 5": 4,
          "EAL 5 augmented": 3,
          "EAL 7": 1,
          "EAL1": 5,
          "EAL2": 3,
          "EAL3": 4,
          "EAL4": 6,
          "EAL5": 6,
          "EAL5+": 1,
          "EAL6": 3,
          "EAL7": 4
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "1.0, 8 July 2008, Secured Crypto Library on the P5CC024V0A, NXP Semiconductors Germany GmbH (confidential document) [7] Evaluation Technical Report, v2.0, 25 September 2008, Secured Crypto Library on the P5CC024V0A": 1,
          "brightsight BV (confidential document) [8] Configuration list for the TOE, 1.0, 08 July 2008, List of Configuration Items 2nd Wave": 1,
          "the Product NXP P5CC024V0A Secure Smart Card Controller, 1.1, 16 April 2008, T-Systems GEI GmbH (confidential document) 9 specifically \u2022 AIS 25, Version 3, 6 August 2007, Anwendung der CC auf Integrierte Schaltungen": 1,
          "to AIS 36 for the Secured Crypto Library on the P5CC037V0A, 2.0, 14 October 2008, brightsight BV (confidential document) 23 / 36 Certification Report BSI-DSZ-CC-0549-2008 This page is intentionally left blank. 24 / 36": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {
        "SmartMX": {
          "SmartMX": 11
        }
      },
      "crypto_library": {
        "Generic": {
          "Crypto Library 2.0": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 2
          },
          "SHA2": {
            "SHA-224": 5,
            "SHA-256": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "fault injection": 1
        },
        "SCA": {
          "Side channel": 1,
          "physical probing": 1,
          "side channel": 1
        },
        "other": {
          "JIL": 4
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 2,
          "AIS 25": 3,
          "AIS 26": 3,
          "AIS 31": 3,
          "AIS 32": 1,
          "AIS 34": 3,
          "AIS 35": 2,
          "AIS 36": 3,
          "AIS 38": 1
        },
        "FIPS": {
          "FIPS 180-1": 2
        },
        "ISO": {
          "ISO/IEC 15408:2005": 3
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "3DES": 1,
            "Triple-DES": 2
          },
          "DES": {
            "DES": 6
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies AG": 1
        },
        "NXP": {
          "NXP": 14,
          "NXP Semiconductors": 27
        },
        "Philips": {
          "Philips": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20081217124109+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A, P5CC012V0Aall with IC dedicated software: Secured Crypto Library Release 2.0, NXP Semiconductors Germany GmbH,\"",
      "/ModDate": "D:20081217162929+01\u002700\u0027",
      "/Producer": "StarOffice 8",
      "/Subject": "Common Criteria ",
      "/Title": "Certification Report BSI-DSZ-CC-0549-2008",
      "pdf_file_size_bytes": 409706,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 36
    },
    "st_filename": "0549b.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 66
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 11
          }
        },
        "RSA": {
          "RSA-CRT": 3
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0464": 1,
          "BSI-DSZ-CC-0549": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.CONFIG": 2,
          "O.COPY": 6,
          "O.ECC": 7,
          "O.ECC_DHKA": 2,
          "O.ECC_DHKE": 3,
          "O.MEM_ACCESS": 5,
          "O.MF_FW": 4,
          "O.REUSE": 6,
          "O.RND": 14,
          "O.RSA": 6,
          "O.SFR_ACCESS": 4,
          "O.SHA": 7
        },
        "T": {
          "T.RND": 6
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP- 0002-2001": 9,
          "BSI-PP-0002-2001": 8
        }
      },
      "cc_sar": {
        "ACM": {
          "ACM_AUT": 1,
          "ACM_AUT.1": 2,
          "ACM_CAP": 1,
          "ACM_CAP.4": 1,
          "ACM_SCP": 1,
          "ACM_SCP.3": 3
        },
        "ADO": {
          "ADO_DEL": 1,
          "ADO_DEL.2": 2,
          "ADO_IGS": 1,
          "ADO_IGS.1": 1
        },
        "ADV": {
          "ADV_FSP.3": 3,
          "ADV_HLD.3": 2,
          "ADV_IMP.2": 4,
          "ADV_INT.1": 2,
          "ADV_LLD.1": 2,
          "ADV_RCR.2": 2,
          "ADV_SPM.1": 1,
          "ADV_SPM.3": 2
        },
        "AGD": {
          "AGD_ADM": 1,
          "AGD_ADM.1": 2,
          "AGD_USR": 1,
          "AGD_USR.1": 2
        },
        "ALC": {
          "ALC_DVS": 1,
          "ALC_DVS.2": 6,
          "ALC_LCD": 1,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.2": 2
        },
        "ASE": {
          "ASE_REQ": 1
        },
        "ATE": {
          "ATE_COV.2": 2,
          "ATE_DPT.2": 1,
          "ATE_FUN.1": 2,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_CCA.1": 2,
          "AVA_MSU.3": 5,
          "AVA_SOF.1": 5,
          "AVA_VLA.4": 7
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 5": 3,
          "EAL 5 augmented": 3,
          "EAL4": 2,
          "EAL4 augmented": 1,
          "EAL4+": 3,
          "EAL5": 30,
          "EAL5 augmented": 3,
          "EAL5+": 10
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS.1": 4
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 44,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 13,
          "FCS_CKM.4": 18,
          "FCS_COP": 1,
          "FCS_COP.1": 80,
          "FCS_COP.1.1": 7,
          "FCS_RND": 6,
          "FCS_RND.1": 15,
          "FCS_RND.1.1": 1,
          "FCS_RND.2": 32,
          "FCS_RND.2.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 17,
          "FDP_ACF.1": 11,
          "FDP_IFC.1": 33,
          "FDP_ITC.1": 17,
          "FDP_ITT": 1,
          "FDP_ITT.1": 35,
          "FDP_ITT.1.1": 1,
          "FDP_RIP": 2,
          "FDP_RIP.1": 9,
          "FDP_RIP.1.1": 1,
          "FDP_SDI.1": 1
        },
        "FMT": {
          "FMT_LIM.1": 2,
          "FMT_LIM.2": 2,
          "FMT_MOF.1": 1,
          "FMT_MSA.1": 16,
          "FMT_MSA.2": 19,
          "FMT_MSA.3": 14,
          "FMT_SMF.1": 5,
          "FMT_SMR.1": 8
        },
        "FPT": {
          "FPT_AMT": 1,
          "FPT_AMT.1": 4,
          "FPT_FLS.1": 23,
          "FPT_FLS.1.1": 1,
          "FPT_ITT": 1,
          "FPT_ITT.1": 42,
          "FPT_ITT.1.1": 1,
          "FPT_PHP.3": 6,
          "FPT_RND.1": 1,
          "FPT_RND.2": 1,
          "FPT_RVM": 1,
          "FPT_SEP.1": 8,
          "FPT_TST": 13,
          "FPT_TST.1": 13,
          "FPT_TST.2": 36,
          "FPT_TST.2.1": 2
        },
        "FRU": {
          "FRU_FLT.2": 14
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 17
        },
        "ECB": {
          "ECB": 11
        }
      },
      "cplc_data": {},
      "crypto_engine": {
        "SmartMX": {
          "SmartMX": 122
        }
      },
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 10
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 14
          },
          "SHA2": {
            "SHA-224": 10,
            "SHA-256": 12
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 21,
          "RNG": 102
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 36,
          "Malfunction": 12,
          "fault induction": 1,
          "fault injection": 1,
          "malfunction": 2
        },
        "SCA": {
          "DPA": 19,
          "Leak-Inherent": 12,
          "Physical Probing": 2,
          "SPA": 26,
          "Timing attack": 1,
          "Timing attacks": 3,
          "side channel": 15,
          "side-channel": 7,
          "timing attacks": 9
        }
      },
      "standard_id": {
        "BSI": {
          "AIS20": 2,
          "AIS31": 3
        },
        "CC": {
          "CCMB-2005-08-001": 2,
          "CCMB-2005-08-002": 2,
          "CCMB-2005-08-003": 2,
          "CCMB-2005-08-004": 3
        },
        "FIPS": {
          "FIPS 180-2": 2,
          "FIPS PUB 180-2": 1,
          "FIPS PUB 46-3": 2,
          "FIPS PUB 81": 3
        },
        "ISO": {
          "ISO/IEC 15946-1": 1,
          "ISO/IEC 15946-2": 1
        },
        "PKCS": {
          "PKCS #1": 6
        }
      },
      "symmetric_crypto": {
        "DES": {
          "3DES": {
            "3DES": 17,
            "TDES": 1,
            "Triple-DES": 19
          },
          "DES": {
            "DEA": 1,
            "DES": 43
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 12
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies": 1
        },
        "NXP": {
          "NXP": 92,
          "NXP Semiconductors": 25
        },
        "Philips": {
          "Philips": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Alternative descriptive title": "Security Target Lite",
      "/Author": "NXP Semiconductors Andreas K\u00fchn",
      "/CertificationID": "BSI-DSZ-CC-0549",
      "/Chip family": "SmartMX",
      "/Chip type": "P5CC024V0A",
      "/Company": "NXP Semiconductors",
      "/Copyright date": "2008",
      "/CreationDate": "D:20080708140815+02\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0.7 for Word",
      "/Descriptive title": "Security Target Lite",
      "/Division": "NXP Semiconductors",
      "/Keywords": "\"Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA\"; \"Crypto Library, SmartMX, P5CC024, NXP, EAL5+, AVA_VLA.4, BSI-PP-0002-2001, Security Target, AES, DES, RSA, ECC over GF(p), SHA\"",
      "/ModDate": "D:20081217162823+01\u002700\u0027",
      "/Modification date": "8 July 2008",
      "/Producer": "Acrobat Distiller 7.0.5 (Windows)",
      "/Revision": "Rev. 1.0",
      "/Security status": "PUBLIC INFORMATION",
      "/SourceModified": "D:20080708113718",
      "/Specification status": "Evaluation documentation",
      "/Status": "Accepted",
      "/Subject": "Common Criteria Evaluation of Crypto Library on SmartMX",
      "/TOE long": "Secured Crypto Library on the P5CC024V0A",
      "/TOE short": "Crypto Library on SmartMX",
      "/Template date": "1 October 2006",
      "/Template version": "2.8.1",
      "/Title": "Security Target Lite - Secured Crypto Library on the P5CC024V0A",
      "/docpath": "I:\\P5_CryptoLib\\SmxCl\\docs\\02_sw_req_an",
      "/philips_smx_cl_docpath": "I:\\P5_CryptoLib\\SmxCl\\docs\\02_sw_req_an",
      "/relBibilioPath": "..\\Bibliography.doc",
      "pdf_file_size_bytes": 616597,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cacr.math.uwaterloo.ca/hac/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 75
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "ssvgpp01"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/ssvgpp01.pdf",
        "pp_name": "Smartcard IC Platform Protection Profile, Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549a.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "AVA_VLA.4",
      "EAL5+",
      "AVA_MSU.3",
      "ALC_DVS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0549b.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0dcbfd0d543c6f8101f3ca68a56ad89665d3545e33d24dd662f7ad802039eb19",
      "txt_hash": "d64e7d173b96d58b5f0f5379449857d4f9d8afd2f9d4d4f8ff21c0e13945fe9c"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8c68d56acfb2f4dfec6dd428c1df904f46dd732668a302e1117a373deab40d1b",
      "txt_hash": "05919a93055f94bd7411a273912e9a23fed95569a0f80b87dff5de0b97c2565c"
    }
  },
  "status": "archived"
}