Security IC Platform Protection Profile with Augmentation Packages

CSV information ?

Status: active
Certification date: 2014-02-19 00:00:00
Scheme: 🇩🇪
Category: ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level: EAL4+

Frontpage information ?

Protection Profile ID: BSI-CC-PP-0084-2014
Title: Security IC Platform Protection Profile with Augmentation Packages
Version: Version 1.0

Protection profile ?

Protection Profile ID:
  • SECURITY_IC_AUGP_V1.0
  • JAVA_OC
  • BAROC_SC_PP_V1.0

Extracted keywords

Algorithms
AES, DES, RBG, RND, RNG, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512

Vendor
STMicroelectronics, Infineon, NXP

Protection profiles
CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, BSI-CC-PP-0084-2014, BSI-PP- 0035, BSI-PP-0035
Security Assurance Requirements (SAR)
ADV_ARC, ADV_FSP, ADV_IMP, ADV_TDS, ADV_ARC.1, ADV_FSP.2, ADV_FSP.4, ADV_IMP.1, ADV_TDS.3, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_CMC.4, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_LCD.1, ALC_TAT.1, APE_ECD, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ATE_COV, ATE_COV.2, ATE_DPT.2, ATE_FUN.1, ATE_IND.2, AVA_VAN, AVA_VAN.5
Security Functional Requirements (SFR)
FAU_GEN, FAU_SAS, FAU_GEN.1, FAU_SAS.1, FCS_RNG, FCS_CKM.1, FCS_CKM.4, FCS_RNG.1, FDP_ACF, FDP_SDC, FDP_SDI, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_ITC.1, FDP_ITC.2, FDP_ITT.1, FDP_SDC.1, FDP_SDI.1, FDP_SDI.2, FDP_UCT.1, FDP_UIT.1, FIA_API, FIA_API.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_MSA.3, FPT_TDC, FPT_FLS.1, FPT_ITT.1, FPT_LIM.1, FPT_PHP.3, FRU_FLT.1, FRU_FLT.2, FTP_ITC.1, FTP_TRP.1

Standards
AIS31, FIPS 180-4, FIPS 46-3, FIPS PUB 46-3, FIPS 197, NIST SP 800-38A, NIST SP 800-67

References ?

No references are available for this protection profile.

Raw data

{
  "_id": "446e7eb928022daa9fe7",
  "csv_scan": {
    "cc_archived_date": null,
    "cc_category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
    "cc_certification_date": "2014-02-19 00:00:00",
    "cc_pp_name": "Security IC Platform Protection Profile with Augmentation Packages",
    "cc_pp_version": "Version 1.0",
    "cc_security_level": "EAL4+",
    "cert_status": "active",
    "link_pp_document": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf",
    "link_pp_report": "https://www.commoncriteriaportal.org/files/ppfiles/pp0084a_pdf.pdf",
    "maintainance_updates": [],
    "scheme": "DE"
  },
  "frontpage_scan": [
    {
      "match_rules": [
        "PP Reference.+?Title: (?P\u003cpp_title\u003e.+)?Version number: (?P\u003cpp_version_number\u003e.+)?Provided by: (?P\u003cpp_authors\u003e.+)?Technical editors: (?P\u003cpp_editor\u003e.+)?Certified by: (?P\u003cpp_registrator\u003e.+)?under registration number (?P\u003cpp_id\u003e.+)?1\\.2 TOE Overview"
      ],
      "pp_authors": "Inside Secure, Infineon Technologies AG, NXP Semiconductors, and STMicroelectronics",
      "pp_editor": "T-Systems GEI GmbH, Vorgebirgsstr. 49, 53119 Bonn, Germany in co-operation with the above mentioned IC manufacturers",
      "pp_id": "BSI-CC-PP-0084-2014",
      "pp_registrator": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik (BSI",
      "pp_registrator_simplified": "BSI",
      "pp_title": "Security IC Platform Protection Profile with Augmentation Packages",
      "pp_version_number": "Version 1.0"
    }
  ],
  "keywords_scan": {
    "block_cipher_modes": {
      "CBC": {
        "CBC": {
          "count": 3
        }
      },
      "ECB": {
        "ECB": {
          "count": 2
        }
      }
    },
    "rules_IC_data_groups": {},
    "rules_cert_id": {},
    "rules_certification_process": {
      ".{0,100}[oO]ut of [sS]cope.{0,100}": {
        "implement its own mechanism for loading data into EEPROM or Flash Memory but this functionality is out of scope of this PP. 341 The loaded data may be of different type and owner: - IC Dedicated Support Software": {
          "count": 1
        }
      },
      "[oO]ut of [sS]cope": {
        "out of scope": {
          "count": 1
        }
      }
    },
    "rules_cplc": {},
    "rules_crypto_algs": {
      "AES[-]*(?:128|192|256|)": {
        "AES": {
          "count": 26
        }
      },
      "DES": {
        "DES": {
          "count": 30
        }
      },
      "RBG": {
        "RBG": {
          "count": 3
        }
      },
      "RN[GD]": {
        "RND": {
          "count": 11
        },
        "RNG": {
          "count": 28
        }
      },
      "SHA-1": {
        "SHA-1": {
          "count": 1
        }
      },
      "SHA[-]*(?:160|224|256|384|512)": {
        "SHA-224": {
          "count": 1
        },
        "SHA-256": {
          "count": 1
        },
        "SHA-384": {
          "count": 1
        },
        "SHA-512": {
          "count": 1
        }
      }
    },
    "rules_crypto_engines": {},
    "rules_crypto_libs": {},
    "rules_defenses": {
      "DFA": {
        "DFA": {
          "count": 1
        }
      },
      "DPA": {
        "DPA": {
          "count": 2
        }
      },
      "Leak-Inherent": {
        "Leak-Inherent": {
          "count": 19
        }
      },
      "SPA": {
        "SPA": {
          "count": 1
        }
      },
      "[Mm]alfunction": {
        "Malfunction": {
          "count": 31
        },
        "malfunction": {
          "count": 11
        }
      },
      "[Pp]hysical [Pp]robing": {
        "Physical Probing": {
          "count": 6
        },
        "Physical probing": {
          "count": 2
        },
        "physical probing": {
          "count": 8
        }
      },
      "[pP]hysical [tT]ampering": {
        "physical tampering": {
          "count": 7
        }
      }
    },
    "rules_device_id": {},
    "rules_ecc_curves": {},
    "rules_javacard": {},
    "rules_os": {},
    "rules_other": {
      "library": {
        "library": {
          "count": 2
        }
      }
    },
    "rules_protection_profiles": {
      "BSI-(?:CC[-_]|)PP[-_]*.+?": {
        "BSI-CC-PP-0084-2014": {
          "count": 2
        },
        "BSI-PP- 0035": {
          "count": 1
        },
        "BSI-PP-0035": {
          "count": 1
        }
      },
      "CCMB-20[0-9]+?-[0-9]+?-[0-9]+?": {
        "CCMB-2012-09-001": {
          "count": 2
        },
        "CCMB-2012-09-002": {
          "count": 1
        },
        "CCMB-2012-09-003": {
          "count": 1
        }
      }
    },
    "rules_security_assurance_components": {
      "ADV_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "ADV_ARC": {
          "count": 6
        },
        "ADV_ARC.1": {
          "count": 4
        },
        "ADV_FSP": {
          "count": 3
        },
        "ADV_FSP.2": {
          "count": 1
        },
        "ADV_FSP.4": {
          "count": 1
        },
        "ADV_IMP": {
          "count": 3
        },
        "ADV_IMP.1": {
          "count": 2
        },
        "ADV_TDS": {
          "count": 2
        },
        "ADV_TDS.3": {
          "count": 2
        }
      },
      "AGD_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "AGD_OPE": {
          "count": 3
        },
        "AGD_OPE.1": {
          "count": 2
        },
        "AGD_PRE": {
          "count": 6
        },
        "AGD_PRE.1": {
          "count": 2
        }
      },
      "ALC_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "ALC_CMC": {
          "count": 3
        },
        "ALC_CMC.4": {
          "count": 2
        },
        "ALC_CMS": {
          "count": 4
        },
        "ALC_CMS.4": {
          "count": 1
        },
        "ALC_DEL": {
          "count": 6
        },
        "ALC_DEL.1": {
          "count": 2
        },
        "ALC_DVS": {
          "count": 7
        },
        "ALC_DVS.1": {
          "count": 1
        },
        "ALC_DVS.2": {
          "count": 8
        },
        "ALC_LCD.1": {
          "count": 1
        },
        "ALC_TAT.1": {
          "count": 1
        }
      },
      "APE_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "APE_ECD": {
          "count": 1
        }
      },
      "ASE_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "ASE_CCL.1": {
          "count": 1
        },
        "ASE_ECD.1": {
          "count": 1
        },
        "ASE_INT.1": {
          "count": 1
        },
        "ASE_OBJ.2": {
          "count": 1
        },
        "ASE_REQ.2": {
          "count": 1
        },
        "ASE_SPD.1": {
          "count": 1
        },
        "ASE_TSS.1": {
          "count": 1
        }
      },
      "ATE_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "ATE_COV": {
          "count": 3
        },
        "ATE_COV.2": {
          "count": 1
        },
        "ATE_DPT.2": {
          "count": 1
        },
        "ATE_FUN.1": {
          "count": 1
        },
        "ATE_IND.2": {
          "count": 1
        }
      },
      "AVA_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "AVA_VAN": {
          "count": 6
        },
        "AVA_VAN.5": {
          "count": 8
        }
      }
    },
    "rules_security_functional_components": {
      "FAU_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FAU_GEN": {
          "count": 2
        },
        "FAU_GEN.1": {
          "count": 2
        },
        "FAU_SAS": {
          "count": 6
        },
        "FAU_SAS.1": {
          "count": 15
        }
      },
      "FCS_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FCS_CKM.1": {
          "count": 15
        },
        "FCS_CKM.4": {
          "count": 4
        },
        "FCS_RNG": {
          "count": 5
        },
        "FCS_RNG.1": {
          "count": 16
        }
      },
      "FDP_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FDP_ACC.1": {
          "count": 4
        },
        "FDP_ACF": {
          "count": 1
        },
        "FDP_ACF.1": {
          "count": 2
        },
        "FDP_IFC.1": {
          "count": 21
        },
        "FDP_IFF.1": {
          "count": 4
        },
        "FDP_ITC.1": {
          "count": 18
        },
        "FDP_ITC.2": {
          "count": 18
        },
        "FDP_ITT.1": {
          "count": 19
        },
        "FDP_SDC": {
          "count": 3
        },
        "FDP_SDC.1": {
          "count": 17
        },
        "FDP_SDI": {
          "count": 1
        },
        "FDP_SDI.1": {
          "count": 2
        },
        "FDP_SDI.2": {
          "count": 10
        },
        "FDP_UCT.1": {
          "count": 5
        },
        "FDP_UIT.1": {
          "count": 5
        }
      },
      "FIA_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FIA_API": {
          "count": 5
        },
        "FIA_API.1": {
          "count": 6
        }
      },
      "FMT_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FMT_LIM": {
          "count": 6
        },
        "FMT_LIM.1": {
          "count": 33
        },
        "FMT_LIM.2": {
          "count": 37
        },
        "FMT_MSA.3": {
          "count": 3
        }
      },
      "FPT_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FPT_FLS.1": {
          "count": 28
        },
        "FPT_ITT.1": {
          "count": 17
        },
        "FPT_LIM.1": {
          "count": 1
        },
        "FPT_PHP.3": {
          "count": 21
        },
        "FPT_TDC": {
          "count": 1
        }
      },
      "FRU_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FRU_FLT.1": {
          "count": 1
        },
        "FRU_FLT.2": {
          "count": 22
        }
      },
      "FTP_[A-Z][A-Z][A-Z](?:\\.[0-9]|)": {
        "FTP_ITC.1": {
          "count": 7
        },
        "FTP_TRP.1": {
          "count": 2
        }
      }
    },
    "rules_security_level": {
      "EAL[ ]*[0-9+]+?": {
        "EAL4": {
          "count": 6
        },
        "EAL5": {
          "count": 1
        }
      },
      "EAL[ ]*[0-9] augmented+?": {
        "EAL4 augmented": {
          "count": 2
        },
        "EAL5 augmented": {
          "count": 1
        }
      }
    },
    "rules_standard_id": {
      "AIS[ ]*[0-9]+?": {
        "AIS31": {
          "count": 1
        }
      },
      "FIPS ?(?:PUB )?[0-9]+-[0-9]+?": {
        "FIPS 180-4": {
          "count": 1
        },
        "FIPS 46-3": {
          "count": 1
        },
        "FIPS PUB 46-3": {
          "count": 1
        }
      },
      "FIPS ?(?:PUB )?[0-9]+?": {
        "FIPS 197": {
          "count": 1
        }
      },
      "NIST SP [0-9]+-[0-9]+?[a-zA-Z]?": {
        "NIST SP 800-38A": {
          "count": 3
        },
        "NIST SP 800-67": {
          "count": 3
        }
      }
    },
    "rules_technical_reports": {},
    "rules_vendor": {
      "(?:STMicroelectronics|STM)": {
        "STMicroelectronics": {
          "count": 2
        }
      },
      "Infineon": {
        "Infineon": {
          "count": 3
        }
      },
      "NXP": {
        "NXP": {
          "count": 3
        }
      }
    },
    "rules_vulnerabilities": {}
  },
  "pp_analysis": {
    "separate_profiles": [
      {
        "pp_filename": "pp0084b_pdf",
        "pp_id": "PP_SC_02192014_V_010000/788",
        "pp_id_csv": "SECURITY_IC_AUGP_V1.0",
        "pp_id_legacy": "BSI-CC-PP-0084-2014"
      },
      {
        "pp_filename": "pp0084b_pdf",
        "pp_id": "PP_SC_02192014_V_010000/788",
        "pp_id_csv": "JAVA_OC",
        "pp_id_legacy": "BSI-CC-PP-0084-2014"
      },
      {
        "pp_filename": "pp0084b_pdf",
        "pp_id": "PP_SC_02192014_V_010000/788",
        "pp_id_csv": "BAROC_SC_PP_V1.0",
        "pp_id_legacy": "BSI-CC-PP-0084-2014"
      }
    ]
  },
  "processed": {
    "cc_pp_csvid": [
      "SECURITY_IC_AUGP_V1.0",
      "JAVA_OC",
      "BAROC_SC_PP_V1.0"
    ],
    "cert_id": ""
  }
}