NXP Crypto Library V3.1.x on P6021y VB

CSV information ?

Status active
Valid from 16.02.2023
Valid until 16.02.2028
Scheme 🇳🇱 NL
Manufacturer NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level EAL6+, ASE_TSS.2, ALC_FLR.1
Protection profiles
Maintenance updates Crypto Library V3.1.x on P6021y VB (29.07.2019) Certification report Security target

Heuristics summary ?

Certificate ID: NSCIB-CC-23-66030-CR

Certificate ?

Extracted keywords

Vendor
NXP Semiconductors

Security level
EAL6+, EAL2, EAL 7
Claims
R.L
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_FLR.3, ASE_TSS.2
Protection profiles
BSI-PP-0084
Certificates
CC-23-66030
Evaluation facilities
SGS, SGS Brightsight, Brightsight

Standards
ISO/IEC 15408-1, ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 18045

File metadata

Title: Microsoft Word - NSCIB-CC-23-66030 - Cert.doc
Author: kruitr
Creation date: D:20230316133235+01'00'
Modification date: D:20230316133418+01'00'
Pages: 1
Creator: Bullzip PDF Printer (11.10.0.2761)
Producer: PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, 3DES, CBC-MAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-384, SHA-512, SHA-256, SHA512
Schemes
MAC, Key Exchange
Randomness
RNG
Engines
SmartMX2
Block cipher modes
ECB, CBC

Vendor
NXP Semiconductors, NXP

Security level
EAL4, EAL6, EAL6+, EAL6 augmented
Security Assurance Requirements (SAR)
ADV_TDS, ALC_FLR.1, AVA_VAN.5, AVA_VAN, ASE_TSS.2
Protection profiles
BSI-CC-PP-0084-2014
Certificates
BSI-DSZ-CC-1072-V5-2022, NSCIB-CC-66030-CR6
Evaluation facilities
SGS, SGS Brightsight, Brightsight
Certification process
out of scope, to the following proprietary or non-standard algorithms, protocols and implementations MIFARE (out of scope). Not all key sizes specified in the [ST] have sufficient cryptographic strength to satisfy the

Side-channel analysis
side-channel, SPA, DPA, timing attacks, DFA, JIL, JIL-AM, JIL-AAPS
Certification process
out of scope, to the following proprietary or non-standard algorithms, protocols and implementations MIFARE (out of scope). Not all key sizes specified in the [ST] have sufficient cryptographic strength to satisfy the

File metadata

Title: Certification Report
Author: JM2
Creation date: D:20230228094559+00'00'
Modification date: D:20230228094559+00'00'
Pages: 14
Creator: Microsoft® Word 2021
Producer: Microsoft® Word 2021

Frontpage

Certificate ID: NSCIB-CC-66030-CR6
Certified item: Crypto Library V3.1.x on P6021y VB
Certification lab: SGS Brightsight B.V.
Developer: NXP Semiconductors Germany GmbH

References

Outgoing

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, Triple-DES, 3DES, CBC-MAC, CMAC
Asymmetric Algorithms
RSA-CRT, ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA512
Schemes
MAC, Key Exchange
Randomness
RNG, RND
Engines
SmartMX2
Libraries
Crypto Library
Block cipher modes
ECB, CBC

Vendor
NXP Semiconductors, NXP

Security level
EAL6, EAL 6, EAL6+, EAL4+, EAL4, EAL6 augmented, EAL 6 augmented
Claims
O.AES, O.DES, O.SW_AES, O.SW_DES, O.HW_TDES, O.HW_AES, O.TDES, O.INTEGRITY_CHK, O.RND, O.CUST_RECONF_PLAIN, O.EEPROM_INTEGRITY, O.FM_FW, O.MEM_ACCESS, O.SFR_ACCESS, O.PUF, O.RSA, O.ECDSA, O.ECC_DHKE, O.SHA, O.REUSE, O.ECDSAO, O.COPY, O.COMPARE, T.RND
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_SPM.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_DVS.2, ALC_LCD.1, ALC_TAT.3, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, AVA_VAN.5, ASE_TSS.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1
Security Functional Requirements (SFR)
FAU_SAS.1, FCS_RNG, FCS_RNG.1, FCS_COP.1, FCS_CKM.4, FCS_RNG.1.1, FCS_RNG.1.2, FCS_CKM.1, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2, FCS_CKM.4.1, FDP_SOP.1, FDP_ITT.5, FDP_SOP.1.1, FDP_ITT, FDP_SOP, FDP_IFC, FDP_IFC.1, FDP_ITT.1, FDP_SDC.1, FDP_SDI.2, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FDP_RIP, FDP_RIP.1.1, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FMT_MSA.1, FMT_SMF.1, FPT_ITT, FPT_FLS.1, FPT_ITT.1, FPT_PHP.3, FRU_FLT.2
Protection profiles
BSI-PP-0084-2014
Certificates
NSCIB-CC-15-66030

Side-channel analysis
Leak-Inherent, Physical Probing, side-channel, side channel, DPA, SPA, timing attacks, timing attack, Timing attacks, Malfunction, malfunction, DFA, fault injection, JIL

Standards
FIPS 197, FIPS 180-4, FIPS PUB 197, FIPS PUB 46-3, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-90A, PKCS #1, AIS20, AIS31, ISO/IEC 15946-3, ISO/IEC 15946-1, ISO/IEC 15946-2, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title: Security Target
Subject: Crypto Library V3.1.x on P6021y VB
Keywords: Security Target, Crypto Library, P6021y VB
Author: NXP B.V.
Creation date: D:20221212175248Z
Pages: 55
Creator: DITA Open Toolkit 3.3.1
Producer: Apache FOP Version 2.3

References

Outgoing

Heuristics ?

Certificate ID: NSCIB-CC-23-66030-CR

Extracted SARs

ATE_DPT.3, ASE_REQ.2, ASE_INT.1, ASE_CCL.1, ADV_INT.3, ASE_OBJ.2, ADV_IMP.2, ADV_SPM.1, ATE_IND.2, ATE_FUN.2, AGD_OPE.1, ALC_CMC.5, ALC_CMS.5, AGD_PRE.1, ALC_TAT.3, ADV_FSP.5, ATE_COV.3, ALC_DVS.2, ALC_FLR.1, ASE_SPD.1, ALC_DEL.1, ASE_TSS.2, ADV_TDS.5, ASE_ECD.1, ADV_ARC.1, ALC_LCD.1, AVA_VAN.5

Scheme data ?

Manufacturer NXP Semiconductors Germany GmbH
Product Crypto Library V3.1.x on P6021y VB
Scheme NSCIB
Cert Id CC-23-66030
Manufacturer Link www.nxp.com
Level EAL6+ augmented with ASE_TSS.2 and ALC_FLR.1

References ?

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '59bd74c4c43ea4afe49aaa3d534f7ab3904e6d6a9df237b3d8a5b2b8169a7db4', 'txt_hash': 'f9de060dae2df8440b1dff51dce2599522483e12a4ea7464d92e46a872626fd5'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '54078ef81a763314239f70614d3e2e529a88d6b14c88012f1d6c5486e9b77427', 'txt_hash': 'ba526c9b4c1830da74b2ae8435f93e61018b18e7a4d1d7907b65384c247b2458'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '06197bc309f43360e2c5295e6f86996cd10aa38975c957b1b16be6974263d3c3', 'txt_hash': '9116b9b5039431741799bc20c597bc9003d6797a79ee8dfe930a23b840be5f3f'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 262707, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'kruitr', '/CreationDate': "D:20230316133235+01'00'", '/Creator': 'Bullzip PDF Printer (11.10.0.2761)', '/ModDate': "D:20230316133418+01'00'", '/Producer': 'PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH', '/Title': 'Microsoft Word - NSCIB-CC-23-66030 - Cert.doc', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'NL': {'CC-23-66030': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0084': 1}}, 'cc_security_level': {'EAL': {'EAL6+': 1, 'EAL2': 1, 'EAL 7': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1, 'ALC_FLR.3': 2}, 'ASE': {'ASE_TSS.2': 1}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.L': 1}}, 'vendor': {'NXP': {'NXP Semiconductors': 1}}, 'eval_facility': {'SGS': {'SGS': 1, 'SGS Brightsight': 1}, 'BrightSight': {'Brightsight': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-1': 1, 'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'NSCIB-CC-23-66030 - Cert.pdf'}.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-66030-CR6', 'cert_item': 'Crypto Library V3.1.x on P6021y VB', 'developer': 'NXP Semiconductors Germany GmbH', 'cert_lab': ' SGS Brightsight B.V.'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1072-V5-2022': 1}}, 'NL': {'__update__': {'NSCIB-CC-66030-CR6': 14}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-15-66030': 2}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to NSCIB-CC-23-66030-CR.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1072-V5-2022': 2}}, 'NL': {'__update__': {'NSCIB-CC-66030-CR6': 28}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-15-66030': 4}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to NSCIB-CC-66030-CR6-CR.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'888 7 888': 1, '888 7 879': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-1072-V5-2022': 1}}, 'NL': {'__update__': {'NSCIB-CC-66030-CR6': 14}}}}} data.
    • The st_keywords property was updated, with the {'cc_cert_id': {'__update__': {'NL': {'__update__': {'NSCIB-CC-15-66030': 2}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to NSCIB-CC-66030-CR6.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to NSCIB-CC-66030-CR6-CR.
    • The scheme_data property was updated, with the {'product': 'Crypto Library V3.1.x on P6021y VB', 'cert_id': 'CC-23-66030'} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'manufacturer': 'NXP Semiconductors Germany GmbH', 'product': 'Crypto Library V3.1.x on P6022y VB', 'scheme': 'NSCIB', 'cert_id': 'CC-23-67206', 'manufacturer_link': 'www.nxp.com', 'level': 'EAL6+ augmented with ASE_TSS.2 and ALC_FLR.1', 'cert_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/03/nscib--cc-23-67206--cert.pdf', 'report_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/03/nscib--cc-23-67206--cr.pdf', 'target_link': 'https://www.tuv-nederland.nl/assets/files/cerfiticaten/2023/03/nscib--cc-23-67206-st-v2.1.pdf'}}.
  • 24.03.2023 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name NXP Crypto Library V3.1.x on P6021y VB was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-23-66030%20-%20Cert.pdf",
  "dgst": "1116a6b1b0edbf8d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-23-66030-CR",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "3.1"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1072-V5-2022"
        ]
      },
      "indirectly_referenced_by": null,
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0955-V2-2016",
          "BSI-DSZ-CC-1072-V4-2021",
          "BSI-DSZ-CC-1072-2018",
          "BSI-DSZ-CC-1072-V5-2022",
          "BSI-DSZ-CC-1072-V2-2019",
          "BSI-DSZ-CC-1072-V3-2019",
          "BSI-DSZ-CC-0955-2016"
        ]
      }
    },
    "scheme_data": {
      "cert_id": "CC-23-66030",
      "level": "EAL6+ augmented with ASE_TSS.2 and ALC_FLR.1",
      "manufacturer": "NXP Semiconductors Germany GmbH",
      "manufacturer_link": "www.nxp.com",
      "product": "Crypto Library V3.1.x on P6021y VB",
      "scheme": "NSCIB"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.cc.CCCertificate.MaintenanceReport",
        "maintenance_date": "2019-07-29",
        "maintenance_report_link": "https://www.commoncriteriaportal.org/files/epfiles/[MR]%20NSCIB-CC-66030-MA.pdf",
        "maintenance_st_link": "https://www.commoncriteriaportal.org/files/epfiles/[ST]%20Smx2Cl_ST_P6021yVB_v19.pdf",
        "maintenance_title": "Crypto Library V3.1.x on P6021y VB"
      }
    ]
  },
  "manufacturer": "NXP Semiconductors Germany GmbH, Business Unit Security and Connectivity",
  "manufacturer_web": "https://www.nxp.com",
  "name": "NXP Crypto Library V3.1.x on P6021y VB",
  "not_valid_after": "2028-02-16",
  "not_valid_before": "2023-02-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-CC-23-66030 - Cert.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "NL": {
          "CC-23-66030": 1
        }
      },
      "cc_claims": {
        "R": {
          "R.L": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0084": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 1,
          "ALC_FLR.3": 2
        },
        "ASE": {
          "ASE_TSS.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 7": 1,
          "EAL2": 1,
          "EAL6+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 1
        },
        "SGS": {
          "SGS": 1,
          "SGS Brightsight": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-1": 1,
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP Semiconductors": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "kruitr",
      "/CreationDate": "D:20230316133235+01\u002700\u0027",
      "/Creator": "Bullzip PDF Printer (11.10.0.2761)",
      "/ModDate": "D:20230316133418+01\u002700\u0027",
      "/Producer": "PDF Printer / www.bullzip.com / FPG / TUV Rheinland Service GmbH",
      "/Title": "Microsoft Word - NSCIB-CC-23-66030 - Cert.doc",
      "pdf_file_size_bytes": 262707,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "NSCIB-CC-23-66030 - CR.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-66030-CR6",
        "cert_item": "Crypto Library V3.1.x on P6021y VB",
        "cert_lab": " SGS Brightsight B.V.",
        "developer": "NXP Semiconductors Germany GmbH"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 19
          },
          "ECDH": {
            "ECDH": 5
          },
          "ECDSA": {
            "ECDSA": 10
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1072-V5-2022": 1
        },
        "NL": {
          "NSCIB-CC-66030-CR6": 14
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_TDS": 2
        },
        "ALC": {
          "ALC_FLR.1": 2
        },
        "ASE": {
          "ASE_TSS.2": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL4": 1,
          "EAL6": 1,
          "EAL6 augmented": 1,
          "EAL6+": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "to the following proprietary or non-standard algorithms, protocols and implementations MIFARE (out of scope). Not all key sizes specified in the [ST] have sufficient cryptographic strength to satisfy the": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {
        "SmartMX": {
          "SmartMX2": 8
        }
      },
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "BrightSight": {
          "Brightsight": 3
        },
        "SGS": {
          "SGS": 2,
          "SGS Brightsight": 2
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-224": 4,
            "SHA-256": 5,
            "SHA-384": 4,
            "SHA-512": 3,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 2
        },
        "SCA": {
          "DPA": 1,
          "SPA": 1,
          "side-channel": 1,
          "timing attacks": 2
        },
        "other": {
          "JIL": 5,
          "JIL-AAPS": 1,
          "JIL-AM": 3
        }
      },
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "3DES": 4,
            "Triple-DES": 4
          },
          "DES": {
            "DES": 6
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 9,
          "NXP Semiconductors": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "JM2",
      "/CreationDate": "D:20230228094559+00\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2021",
      "/ModDate": "D:20230228094559+00\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2021",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 271780,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.sogis.eu/",
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:info@nl.tuv.com"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 14
    },
    "st_filename": "NSCIB-CC-23-66030 -ST v2.0.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 43
          },
          "ECDH": {
            "ECDH": 4
          },
          "ECDSA": {
            "ECDSA": 25
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 6
          }
        },
        "RSA": {
          "RSA-CRT": 1
        }
      },
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-15-66030": 2
        }
      },
      "cc_claims": {
        "O": {
          "O.AES": 7,
          "O.COMPARE": 1,
          "O.COPY": 1,
          "O.CUST_RECONF_PLAIN": 3,
          "O.DES": 1,
          "O.ECC_DHKE": 4,
          "O.ECDSA": 4,
          "O.ECDSAO": 1,
          "O.EEPROM_INTEGRITY": 4,
          "O.FM_FW": 4,
          "O.HW_AES": 1,
          "O.HW_TDES": 1,
          "O.INTEGRITY_CHK": 1,
          "O.MEM_ACCESS": 3,
          "O.PUF": 4,
          "O.REUSE": 6,
          "O.RND": 12,
          "O.RSA": 5,
          "O.SFR_ACCESS": 4,
          "O.SHA": 5,
          "O.SW_AES": 6,
          "O.SW_DES": 5,
          "O.TDES": 6
        },
        "T": {
          "T.RND": 5
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.5": 2,
          "ADV_IMP.2": 2,
          "ADV_INT.3": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS.5": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.5": 2,
          "ALC_CMS.5": 2,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR.1": 3,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.2": 4
        },
        "ATE": {
          "ATE_COV.3": 2,
          "ATE_DPT.3": 1,
          "ATE_FUN.2": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 6": 3,
          "EAL 6 augmented": 3,
          "EAL4": 1,
          "EAL4+": 2,
          "EAL6": 31,
          "EAL6 augmented": 2,
          "EAL6+": 7
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 22,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 22,
          "FCS_CKM.4.1": 1,
          "FCS_COP.1": 49,
          "FCS_COP.1.1": 9,
          "FCS_RNG": 1,
          "FCS_RNG.1": 22,
          "FCS_RNG.1.1": 4,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC.1": 6,
          "FDP_ACF.1": 5,
          "FDP_IFC": 1,
          "FDP_IFC.1": 7,
          "FDP_ITC.1": 11,
          "FDP_ITC.2": 11,
          "FDP_ITT": 2,
          "FDP_ITT.1": 6,
          "FDP_ITT.5": 1,
          "FDP_RIP": 1,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1,
          "FDP_SDC.1": 2,
          "FDP_SDI.2": 3,
          "FDP_SOP": 6,
          "FDP_SOP.1": 26,
          "FDP_SOP.1.1": 6
        },
        "FMT": {
          "FMT_LIM.1": 2,
          "FMT_LIM.2": 2,
          "FMT_MSA.1": 4,
          "FMT_MSA.3": 5,
          "FMT_SMF.1": 3
        },
        "FPT": {
          "FPT_FLS.1": 6,
          "FPT_ITT": 1,
          "FPT_ITT.1": 6,
          "FPT_PHP.3": 6
        },
        "FRU": {
          "FRU_FLT.2": 6
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 15
        },
        "ECB": {
          "ECB": 10
        }
      },
      "cplc_data": {},
      "crypto_engine": {
        "SmartMX": {
          "SmartMX2": 32
        }
      },
      "crypto_library": {
        "Generic": {
          "Crypto Library ": 1
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-224": 8,
            "SHA-256": 8,
            "SHA-384": 8,
            "SHA-512": 9,
            "SHA512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RND": 18,
          "RNG": 53
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 5,
          "Malfunction": 12,
          "fault injection": 1,
          "malfunction": 3
        },
        "SCA": {
          "DPA": 5,
          "Leak-Inherent": 5,
          "Physical Probing": 2,
          "SPA": 2,
          "Timing attacks": 1,
          "side channel": 16,
          "side-channel": 1,
          "timing attack": 1,
          "timing attacks": 6
        },
        "other": {
          "JIL": 3
        }
      },
      "standard_id": {
        "BSI": {
          "AIS20": 1,
          "AIS31": 1
        },
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        },
        "FIPS": {
          "FIPS 180-4": 2,
          "FIPS 197": 1,
          "FIPS PUB 197": 1,
          "FIPS PUB 46-3": 1
        },
        "ISO": {
          "ISO/IEC 15946-1": 4,
          "ISO/IEC 15946-2": 1,
          "ISO/IEC 15946-3": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 1,
          "NIST SP 800-90A": 2
        },
        "PKCS": {
          "PKCS #1": 8
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 41
          }
        },
        "DES": {
          "3DES": {
            "3DES": 6,
            "TDES": 18,
            "Triple-DES": 13
          },
          "DES": {
            "DES": 33
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 11,
            "CMAC": 10
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 73,
          "NXP Semiconductors": 18
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "NXP B.V.",
      "/CreationDate": "D:20221212175248Z",
      "/Creator": "DITA Open Toolkit 3.3.1",
      "/Keywords": "Security Target, Crypto Library, P6021y VB",
      "/Producer": "Apache FOP Version 2.3",
      "/Subject": "Crypto Library V3.1.x on P6021y VB",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 473307,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 55
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL4+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "SECURITY_IC_AUGP_V1.0",
            "BAROC_SC_PP_V1.0",
            "JAVA_OC"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-23-66030%20-%20CR.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL6+",
      "ALC_FLR.1",
      "ASE_TSS.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/NSCIB-CC-23-66030%20-ST%20v2.0.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "06197bc309f43360e2c5295e6f86996cd10aa38975c957b1b16be6974263d3c3",
      "txt_hash": "9116b9b5039431741799bc20c597bc9003d6797a79ee8dfe930a23b840be5f3f"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "59bd74c4c43ea4afe49aaa3d534f7ab3904e6d6a9df237b3d8a5b2b8169a7db4",
      "txt_hash": "f9de060dae2df8440b1dff51dce2599522483e12a4ea7464d92e46a872626fd5"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "54078ef81a763314239f70614d3e2e529a88d6b14c88012f1d6c5486e9b77427",
      "txt_hash": "ba526c9b4c1830da74b2ae8435f93e61018b18e7a4d1d7907b65384c247b2458"
    }
  },
  "status": "active"
}