Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 03.11.2015
Valid until 03.11.2020
Scheme 🇩🇪 DE
Manufacturer Infineon Technologies AG
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_FLR.1, EAL6+

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0782-V2-2015

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, TDES, TDEA, 3DES
Asymmetric Algorithms
RSA2048, RSA4096, RSA-2048, ECDH, ECDSA, ECC, Diffie-Hellman
Hash functions
SHA-2
Schemes
Key Agreement
Randomness
TRNG, PRNG, RNG
Libraries
v1.02.013
Elliptic Curves
P-192, brainpoolP192r1, brainpoolP192t1, brainpoolP160t1

Vendor
Infineon, Infineon Technologies AG, Infineon Technologies

Security level
EAL 6, EAL 5, EAL 4, EAL 1, EAL 2, EAL4, EAL 5+, EAL 3, EAL 7, EAL 6 augmented, ITSEC Evaluation
Claims
O.C, R.O
Security Assurance Requirements (SAR)
ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.5, ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.6, ADV_IMP.1, ADV_INT.1, ADV_INT.2, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.1, ALC_FLR, ALC_CMC.5, ALC_CMS.5, ALC_DVS.2, ALC_TAT.3, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_DEL.1, ALC_DVS.1, ALC_FLR.2, ALC_FLR.3, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_TAT, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_COV.1, ATE_COV.2, ATE_DPT.1, ATE_DPT.2, ATE_DPT.4, ATE_FUN.1, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.5, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Protection profiles
BSI-CC-PP-0035-2007
Certificates
BSI-DSZ-CC-0782-V2-2015, BSI-DSZ-CC-0782-2012
Evaluation facilities
TÃœV Informationstechnik
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Including optional Software Libraries RSA - EC - SHA-2 – Toolbox, Version 0.3, 2015-10-13 (confidential document) [7] Security Target Lite M7892 B11 Recertification Including optional Software Libraries RSA - EC, M7892 B11, Version 6, 2015-10-21, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) 10 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für, M7892 B11, Version 7, 2015-10-21, TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [11] Configuration Management Scope M7892 B11 FW Update including optional Software Libraries RSA, EC - SHA-2 - Toolbox, Version 1.5, 2013-08-08, Infineon Technologies AG (confidential document) [12] SLE 70 Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface, Version 1.02.013

Side-channel analysis
physical probing, SPA, DPA, physical tampering, DFA, JIL
Certification process
being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, Including optional Software Libraries RSA - EC - SHA-2 – Toolbox, Version 0.3, 2015-10-13 (confidential document) [7] Security Target Lite M7892 B11 Recertification Including optional Software Libraries RSA - EC, M7892 B11, Version 6, 2015-10-21, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) 10 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für, M7892 B11, Version 7, 2015-10-21, TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [11] Configuration Management Scope M7892 B11 FW Update including optional Software Libraries RSA, EC - SHA-2 - Toolbox, Version 1.5, 2013-08-08, Infineon Technologies AG (confidential document) [12] SLE 70 Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface, Version 1.02.013

Standards
FIPS186-4, FIPS197, FIPS180-4, FIPS PUB 180-4, FIPS PUB 186-4, PKCS #1, AIS 34, AIS 31, AIS 25, AIS 26, AIS 36, AIS31, AIS 35, AIS 20, AIS 32, AIS 38, AIS47, RFC5639, RFC 5639, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065, ISO/IEC 18092
Technical reports
BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-0782-V2-2015
Subject Common Criteria Certification
Keywords "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG"
Author Bundesamt für Sicherheit in der Informationstechnik
Creation date D:20151112102347+01'00'
Modification date D:20151116111229+01'00'
Pages 46
Creator Writer
Producer LibreOffice 4.2

Frontpage

Certificate ID BSI-DSZ-CC-0782-V2-2015
Certified item Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware
Certification lab BSI
Developer Infineon Technologies AG

References

Outgoing
  • BSI-DSZ-CC-0782-2012 - archived - Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)
Incoming
  • NSCIB-CC-15-77633-CR - archived - STARCOS 3.6 ID Tachograph C1
  • ANSSI-CC-2017/66 - archived - IDeal Citiz v2.15-i on Infineon M7892 B11embedding MICAO SAC/EAC 1.3.69 application
  • ANSSI-CC-2017/05 - active - IDeal PASS, version 2.0.1 - Application BAC
  • ANSSI-CC-2016/64 - archived - Applet ID.me v1.12 sur la plateforme IDeal Citiz v2.1
  • KECS-ISIS-0677-2015 - archived - XSmart e-Passport V1.4 EAC with SAC on M7892
  • BSI-DSZ-CC-0968-2016 - archived - CardOS DI V5.3 EAC/PACE Version 1.0 (BAC)
  • ANSSI-CC-2017/65 - archived - IDeal Citiz v2.15-i on Infineon M7892 B11 embedding MICAO BAC 1.3.69 application
  • ANSSI-CC-2017/09 - archived - Applet MICAO v1.3.69 sur la plateforme IDealCitiz 2.1.1, en configuration SAC/EAC
  • ANSSI-CC-2016/80 - archived - Applet MICAO v1.1.3 sur la plateforme IdealCitiz v2.1, en configuration SAC/EAC
  • BSI-DSZ-CC-0782-V3-2017 - archived - Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01, SCL v2.02.012, Base v1.02.013, and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)
  • BSI-DSZ-CC-0938-2016 - archived - Morpho_HC_Germany_G2_COS V1
  • ANSSI-CC-2016/81 - archived - Applet MICAO v1.1.3 sur la plateforme IdealCitiz v2.1, en configuration BAC
  • ANSSI-CC-2016/70 - archived - ID.me 1.28 on IDeal Citiz MOSID V2.1.1
  • BSI-DSZ-CC-0976-2015 - archived - STARCOS 3.6 COSGKV C1
  • ANSSI-CC-2017/59 - archived - IDeal Citiz v2.15-i on Infineon M7892 B11 Java Card Open Platform
  • ANSSI-CC-2017/08 - archived - Applet MICAO v1.3.69 sur la plateforme IDealCitiz 2.1.1, en configuration BAC
  • ANSSI-CC-2017/06 - active - IDeal PASS, version 2.0.1 - Application EAC avec PACE
  • KECS-ISIS-0676-2015 - archived - XSmart e-Passport V1.4 BAC with AA on M7892
  • ANSSI-CC-2016/66 - archived - IDeal Citiz v2.1.1 Open platform on M7892 B11
  • BSI-DSZ-CC-0956-2016 - archived - Health Insurance Card G2 1.0.0
  • BSI-DSZ-CC-0967-2016 - archived - CardOS DI V5.3 EAC/PACE Version 1.0

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, Triple-DES, 3DES, TDES, HMAC
Asymmetric Algorithms
RSA2048, RSA4096, RSA-2048, ECDH, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-256, SHA-512, SHA-2
Schemes
Key Agreement
Randomness
TRNG, DTRNG, PRNG, RND, RNG
Libraries
v1.02.013
Elliptic Curves
P-192, K-163
Block cipher modes
ECB, CBC, CFB

Vendor
Infineon Technologies AG, Infineon Technologies, Infineon

Security level
EAL6, EAL6+, EAL 6, EAL6 augmented, EAL 6 augmented
Claims
O.RND, T.RND
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_SPM.1, ADV_IMP, ADV_IMP.1, ADV_INT, ADV_INT.2, ADV_FSP, ADV_FSP.4, ADV_SPM, ADV_TDS, ADV_TDS.4, ADV_CMC.5, AGD_OPE.1, AGD_PRE.1, ALC_FLR.1, ALC_DVS, ALC_DVS.2, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ALC_CMS, ALC_CMS.4, ALC_CMC, ALC_DVS.1, ALC_TAT, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, ATE_COV, ATE_COV.2, ATE_FUN, ATE_FUN.1, AVA_VAN.5, AVA_VAN, ASE_INT, ASE_CCL, ASE_SPD, ASE_OBJ, ASE_ECD, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAS, FAU_GEN, FAU_SAS.1.1, FCS_RNG, FCS_RNG.1, FCS_COP.1, FCS_CKM.1, FCS_RNG.1.1, FCS_RNG.1.2, FCS_COP, FCS_CKM.4, FCS_CKM, FCS_CKM.2, FDP_ACC.1, FDP_ACF.1, FDP_SDI.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1, FDP_ITC.2, FDP_SDI.1.1, FDP_SDI.2.1, FDP_SDI.2.2, FIA_SOS.2, FIA_SOS.2.1, FIA_SOS.2.2, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_SMF.1.1, FMT_MSA.2, FMT_CKM.4, FPT_TST, FPT_TST.2, FPT_TST.1, FPT_TST.2.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FPT_AMT.1, FPT_LIM.2, FRU_FLT.2
Protection profiles
BSI-PP-0035
Certificates
BSI-DSZ-CC-0782-2012-MA-01

Side-channel analysis
Leak-Inherent, Physical Probing, side-channel, DPA, SPA, Malfunction, malfunction, DFA

Standards
FIPS PUB 197, FIPS 180-4, FIPS PUB 180-4, PKCS#1, AIS32, AIS31, RFC3447, RFC 5639, RFC 3447, ISO/IEC 18092, ISO/IEC 7816-3, ISO/IEC 15496-3, ISO/IEC 15496-2, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003
Technical reports
BSI 1

File metadata

Title Public Security Target Lite
Subject Common Criteria EAL6+ Security Target Lite
Keywords Dresden, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0084, 90nm
Author Hans-UlrichBuchmüller
Creation date D:20151021145115+02'00'
Modification date D:20151021145115+02'00'
Pages 96
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

References

Incoming

Heuristics ?

Certificate ID: BSI-DSZ-CC-0782-V2-2015

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_FLR.1, ALC_DEL.1, APE_ECD.1, APE_OBJ.2, ATE_COV.3, AGD_PRE.1, ATE_DPT.3, APE_CCL.1, ALC_LCD.1, ADV_IMP.2, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ADV_ARC.1, ALC_TAT.3, ALC_DVS.2, ATE_IND.2, ADV_TDS.5, ADV_CMC.5, ALC_CMC.5, ATE_FUN.2, APE_REQ.2, APE_INT.1, ADV_INT.3, ADV_FSP.5, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, APE_SPD.1, ASE_TSS.1, ADV_SPM.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2017-15361
C M N
MEDIUM 5.9 3.6 16.10.2017 17:29

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7a74b9c22c4aa735d6f22d6ecbde5266db7fb45d507182f311ba9576ab4f5a36', 'txt_hash': 'e70f7ca492c33ec65a789e397fb74d099125d564afc3e2a574c25fb3ff7e5239'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '61df2f82c1eeef8f21bb39f0e3be24e569b88d6754aa092ae047d453c48314b1', 'txt_hash': 'defe49fe39cd16fd2b386f064e9a89ffecbf6865ad6f860a870f2f9564f77a78'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 1394147, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 46, '/Author': 'Bundesamt für Sicherheit in der Informationstechnik', '/CreationDate': "D:20151112102347+01'00'", '/Creator': 'Writer', '/Keywords': '"Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG"', '/ModDate': "D:20151116111229+01'00'", '/Producer': 'LibreOffice 4.2', '/Subject': 'Common Criteria Certification', '/Title': 'Certification Report BSI-DSZ-CC-0782-V2-2015', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['https://www.bsi.bund.de/zertifizierungsreporte', 'https://www.bsi.bund.de/zertifizierung', 'http://www.sogisportal.eu/', 'http://www.commoncriteriaportal.org/', 'http://www.ietf.org/rfc/rfc5639.txt', 'https://www.bsi.bund.de/', 'https://www.bsi.bund.de/AIS']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1212364, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 96, '/Title': 'Public Security Target Lite', '/Author': 'Hans-UlrichBuchmüller', '/Subject': 'Common Criteria EAL6+ Security Target Lite', '/Keywords': 'Dresden, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0084, 90nm', '/Creator': 'Microsoft® Word 2010', '/CreationDate': "D:20151021145115+02'00'", '/ModDate': "D:20151021145115+02'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.infineon.com/', 'http://www.bsi.bund.de/']}}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0782-V2-2015', 'cert_item': 'Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware', 'developer': 'Infineon Technologies AG', 'cert_lab': 'BSI', 'ref_protection_profiles': 'Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007', 'cc_version': 'PP conformant plus product specific extensions Common Criteria Part 2 conformant extended', 'cc_security_level': 'Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement'}}.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0782-V2-2015': 25, 'BSI-DSZ-CC-0782-2012': 2}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0035-2007': 4}}, 'cc_security_level': {'EAL': {'EAL 6': 8, 'EAL 5': 8, 'EAL 4': 10, 'EAL 1': 7, 'EAL 2': 4, 'EAL4': 1, 'EAL 5+': 1, 'EAL 3': 4, 'EAL 7': 4, 'EAL 6 augmented': 3}, 'ITSEC': {'ITSEC Evaluation': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.5': 2, 'ADV_IMP.2': 2, 'ADV_INT.3': 2, 'ADV_SPM.1': 2, 'ADV_TDS.5': 2, 'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.1': 6, 'ALC_FLR': 3, 'ALC_CMC.5': 3, 'ALC_CMS.5': 3, 'ALC_DVS.2': 3, 'ALC_TAT.3': 3, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 1, 'ALC_CMC.4': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 1, 'ALC_CMS.4': 1, 'ALC_DEL.1': 2, 'ALC_DVS.1': 1, 'ALC_FLR.2': 1, 'ALC_FLR.3': 1, 'ALC_LCD.1': 2, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.3': 2, 'ATE_DPT.3': 2, 'ATE_FUN.2': 2, 'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.5': 2, 'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {'O': {'O.C': 2}, 'R': {'R.O': 2}}, 'vendor': {'Infineon': {'Infineon': 27, 'Infineon Technologies AG': 20, 'Infineon Technologies': 9}}, 'eval_facility': {'TUV': {'TÃœV Informationstechnik': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 2}, '3DES': {'Triple-DES': 3, 'TDES': 2, 'TDEA': 1, '3DES': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA2048': 2, 'RSA4096': 2, 'RSA-2048': 1}, 'ECC': {'ECDH': {'ECDH': 3}, 'ECDSA': {'ECDSA': 7}, 'ECC': {'ECC': 5}}, 'FF': {'DH': {'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-2': 25}}}, 'crypto_scheme': {'KA': {'Key Agreement': 2}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 1}, 'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 3}}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'P-192': 4}, 'Brainpool': {'brainpoolP192r1': 2, 'brainpoolP192t1': 1, 'brainpoolP160t1': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Infineon': {'v1.02.013': 32}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'physical probing': 1, 'SPA': 3, 'DPA': 3}, 'FI': {'physical tampering': 1, 'DFA': 3}, 'other': {'JIL': 4}}, 'technical_report_id': {'BSI': {'BSI 7148': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS186-4': 5, 'FIPS197': 2, 'FIPS180-4': 2, 'FIPS PUB 180-4': 1, 'FIPS PUB 186-4': 1}, 'PKCS': {'PKCS #1': 3}, 'BSI': {'AIS 34': 2, 'AIS 31': 4, 'AIS 25': 2, 'AIS 26': 2, 'AIS 36': 3, 'AIS31': 2, 'AIS 35': 2, 'AIS 20': 1, 'AIS 32': 1, 'AIS 38': 1, 'AIS47': 1}, 'RFC': {'RFC5639': 5, 'RFC 5639': 1}, 'ISO': {'ISO/IEC 15408': 4, 'ISO/IEC 18045': 4, 'ISO/IEC 17065': 2, 'ISO/IEC 18092': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification': 1, 'Including optional Software Libraries RSA - EC - SHA-2 – Toolbox, Version 0.3, 2015-10-13 (confidential document) [7] Security Target Lite M7892 B11 Recertification Including optional Software Libraries RSA - EC': 1, 'M7892 B11, Version 6, 2015-10-21, TÃœV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) 10 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für': 1, 'M7892 B11, Version 7, 2015-10-21, TÃœV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [11] Configuration Management Scope M7892 B11 FW Update including optional Software Libraries RSA': 1, 'EC - SHA-2 - Toolbox, Version 1.5, 2013-08-08, Infineon Technologies AG (confidential document) [12] SLE 70 Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface, Version 1.02.013': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0782-2012-MA-01': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-PP-0035': 1}}, 'cc_security_level': {'EAL': {'EAL6': 7, 'EAL6+': 4, 'EAL 6': 1, 'EAL6 augmented': 5, 'EAL 6 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.5': 3, 'ADV_IMP.2': 1, 'ADV_INT.3': 2, 'ADV_TDS.5': 3, 'ADV_SPM.1': 6, 'ADV_IMP': 1, 'ADV_IMP.1': 1, 'ADV_INT': 1, 'ADV_INT.2': 2, 'ADV_FSP': 1, 'ADV_FSP.4': 4, 'ADV_SPM': 1, 'ADV_TDS': 1, 'ADV_TDS.4': 1, 'ADV_CMC.5': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.1': 12, 'ALC_DVS': 2, 'ALC_DVS.2': 4, 'ALC_CMC.5': 2, 'ALC_CMS.5': 2, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.3': 2, 'ALC_CMS': 2, 'ALC_CMS.4': 1, 'ALC_CMC': 1, 'ALC_DVS.1': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.3': 4, 'ATE_DPT.3': 1, 'ATE_FUN.2': 2, 'ATE_IND.2': 1, 'ATE_COV': 1, 'ATE_COV.2': 1, 'ATE_FUN': 1, 'ATE_FUN.1': 2}, 'AVA': {'AVA_VAN.5': 3, 'AVA_VAN': 1}, 'ASE': {'ASE_INT': 2, 'ASE_CCL': 2, 'ASE_SPD': 2, 'ASE_OBJ': 2, 'ASE_ECD': 2, 'ASE_REQ': 2, 'ASE_TSS': 2, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 11, 'FAU_SAS': 5, 'FAU_GEN': 1, 'FAU_SAS.1.1': 1}, 'FCS': {'FCS_RNG': 13, 'FCS_RNG.1': 28, 'FCS_COP.1': 28, 'FCS_CKM.1': 34, 'FCS_RNG.1.1': 2, 'FCS_RNG.1.2': 2, 'FCS_COP': 58, 'FCS_CKM.4': 24, 'FCS_CKM': 24, 'FCS_CKM.2': 5}, 'FDP': {'FDP_ACC.1': 25, 'FDP_ACF.1': 23, 'FDP_SDI.1': 18, 'FDP_SDI.2': 16, 'FDP_ITT.1': 18, 'FDP_IFC.1': 16, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1': 18, 'FDP_ITC.2': 18, 'FDP_SDI.1.1': 1, 'FDP_SDI.2.1': 2, 'FDP_SDI.2.2': 2}, 'FIA': {'FIA_SOS.2': 3, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 2}, 'FMT': {'FMT_MSA.1': 21, 'FMT_MSA.3': 22, 'FMT_SMF.1': 17, 'FMT_LIM': 3, 'FMT_LIM.1': 8, 'FMT_LIM.2': 8, 'FMT_SMR.1': 6, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_MSA.2': 1, 'FMT_CKM.4': 1}, 'FPT': {'FPT_TST': 5, 'FPT_TST.2': 36, 'FPT_TST.1': 12, 'FPT_TST.2.1': 2, 'FPT_FLS.1': 20, 'FPT_PHP.3': 25, 'FPT_ITT.1': 17, 'FPT_AMT.1': 1, 'FPT_LIM.2': 1}, 'FRU': {'FRU_FLT.2': 8}}, 'cc_claims': {'O': {'O.RND': 1}, 'T': {'T.RND': 1}}, 'vendor': {'Infineon': {'Infineon Technologies AG': 8, 'Infineon Technologies': 17, 'Infineon': 10}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 27}}, 'DES': {'DES': {'DES': 10}, '3DES': {'Triple-DES': 3, '3DES': 17, 'TDES': 2}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA2048': 1, 'RSA4096': 1, 'RSA-2048': 1}, 'ECC': {'ECDH': {'ECDH': 6}, 'ECDSA': {'ECDSA': 14}, 'ECC': {'ECC': 13}}, 'FF': {'DH': {'Diffie-Hellman': 2}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1, 'SHA-512': 1, 'SHA-2': 63}}}, 'crypto_scheme': {'KA': {'Key Agreement': 2}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 12, 'DTRNG': 1}, 'PRNG': {'PRNG': 7}, 'RNG': {'RND': 2, 'RNG': 10}}, 'cipher_mode': {'ECB': {'ECB': 4}, 'CBC': {'CBC': 4}, 'CFB': {'CFB': 5}}, 'ecc_curve': {'NIST': {'P-192': 4, 'K-163': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'Infineon': {'v1.02.013': 11}}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 10, 'Physical Probing': 1, 'side-channel': 2, 'DPA': 9, 'SPA': 1}, 'FI': {'Malfunction': 10, 'malfunction': 1, 'DFA': 7}}, 'technical_report_id': {'BSI': {'BSI 1': 1}}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 3, 'FIPS 180-4': 3, 'FIPS PUB 180-4': 1}, 'PKCS': {'PKCS#1': 1}, 'BSI': {'AIS32': 5, 'AIS31': 9}, 'RFC': {'RFC3447': 11, 'RFC 5639': 1, 'RFC 3447': 1}, 'ISO': {'ISO/IEC 18092': 4, 'ISO/IEC 7816-3': 1, 'ISO/IEC 15496-3': 1, 'ISO/IEC 15496-2': 1}, 'CC': {'CCMB-2012-09-001': 1, 'CCMB-2012-09-002': 1, 'CCMB-2012-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to 0782V2a_pdf.pdf.
    • The st_filename property was set to 0782V2b_pdf.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['BSI'].
    • The cert_id property was set to BSI-DSZ-CC-0782-V2-2015.
    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['KECS-ISIS-0677-2015', 'ANSSI-CC-2017/06', 'ANSSI-CC-2016/66', 'BSI-DSZ-CC-0938-2016', 'ANSSI-CC-2017/05', 'KECS-ISIS-0676-2015', 'ANSSI-CC-2017/09', 'BSI-DSZ-CC-0967-2016', 'BSI-DSZ-CC-0976-2015', 'ANSSI-CC-2016/67', 'BSI-DSZ-CC-0968-2016', 'ANSSI-CC-2017/08', 'BSI-DSZ-CC-0956-2016', 'NSCIB-CC-15-77633-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['KECS-ISIS-0677-2015', 'ANSSI-CC-2017/06', 'ANSSI-CC-2016/66', 'BSI-DSZ-CC-0938-2016', 'ANSSI-CC-2017/05', 'KECS-ISIS-0676-2015', 'ANSSI-CC-2017/09', 'BSI-DSZ-CC-0967-2016', 'BSI-DSZ-CC-0976-2015', 'ANSSI-CC-2016/67', 'BSI-DSZ-CC-0968-2016', 'ANSSI-CC-2017/08', 'BSI-DSZ-CC-0956-2016', 'NSCIB-CC-15-77633-CR']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['ANSSI-CC-2017/66', 'BSI-DSZ-CC-0782-V3-2017', 'ANSSI-CC-2017/59', 'ANSSI-CC-2017/05', 'ANSSI-CC-2016/64', 'ANSSI-CC-2016/70', 'ANSSI-CC-2016/80', 'BSI-DSZ-CC-0956-2016', 'BSI-DSZ-CC-0938-2016', 'BSI-DSZ-CC-0967-2016', 'ANSSI-CC-2016/66', 'KECS-ISIS-0677-2015', 'KECS-ISIS-0676-2015', 'ANSSI-CC-2017/09', 'BSI-DSZ-CC-0976-2015', 'ANSSI-CC-2017/65', 'BSI-DSZ-CC-0968-2016', 'ANSSI-CC-2016/81', 'NSCIB-CC-15-77633-CR', 'ANSSI-CC-2017/06', 'ANSSI-CC-2017/08']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0976-V3-2019', 'ANSSI-CC-2017/66', 'BSI-DSZ-CC-0782-V3-2017', 'ANSSI-CC-2017/59', 'ANSSI-CC-2017/05', 'ANSSI-CC-2016/64', 'ANSSI-CC-2019/04', 'ANSSI-CC-2016/70', 'ANSSI-CC-2016/80', 'BSI-DSZ-CC-0956-2016', 'KECS-ISIS-1113-2021', 'BSI-DSZ-CC-0976-V2-2018', 'KECS-ISIS-1139-2021', 'ANSSI-CC-2018/27', 'BSI-DSZ-CC-0938-2016', 'BSI-DSZ-CC-0967-2016', 'BSI-DSZ-CC-0985-2018', 'ANSSI-CC-2016/66', 'BSI-DSZ-CC-0782-V4-2018', 'KECS-ISIS-0677-2015', 'KECS-ISIS-0676-2015', 'ANSSI-CC-2017/09', 'BSI-DSZ-CC-0987-2019', 'BSI-DSZ-CC-0976-2015', 'ANSSI-CC-2017/74', 'BSI-DSZ-CC-0968-2016', 'ANSSI-CC-2017/65', 'NSCIB-CC-196231-CR', 'ANSSI-CC-2016/81', 'NSCIB-CC-15-77633-CR', 'BSI-DSZ-CC-0782-V5-2020', 'BSI-DSZ-CC-0976-V4-2021', 'ANSSI-CC-2017/06', 'ANSSI-CC-2018/22', 'ANSSI-CC-2017/08', 'KECS-ISIS-1140-2021', 'NSCIB-CC-195748-CR']}, 'directly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0782-2012']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0782-2012']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values added.
    • The direct_transitive_cves property was set to {'_type': 'Set', 'elements': ['CVE-2017-15361']}.
    • The indirect_transitive_cves property was set to {'_type': 'Set', 'elements': ['CVE-2017-15361']}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0782V2a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0782V2b_pdf.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values discarded.
    • The direct_transitive_cves property was set to None.
    • The indirect_transitive_cves property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0938-2016', 'ANSSI-CC-2017/09', 'ANSSI-CC-2017/08', 'BSI-DSZ-CC-0968-2016', 'BSI-DSZ-CC-0956-2016', 'NSCIB-CC-15-77633-CR']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0938-2016', 'ANSSI-CC-2017/09', 'ANSSI-CC-2017/08', 'BSI-DSZ-CC-0968-2016', 'BSI-DSZ-CC-0956-2016', 'NSCIB-CC-15-77633-CR']}}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0938-2016', 'ANSSI-CC-2017/09', 'BSI-DSZ-CC-0968-2016', 'ANSSI-CC-2016/70', 'ANSSI-CC-2016/81']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-0938-2016', 'ANSSI-CC-2019/04', 'ANSSI-CC-2018/22', 'ANSSI-CC-2017/09', 'BSI-DSZ-CC-0987-2019', 'BSI-DSZ-CC-0968-2016', 'NSCIB-CC-195748-CR', 'ANSSI-CC-2016/70', 'ANSSI-CC-2016/81', 'BSI-DSZ-CC-0976-V4-2021']}}, 'directly_referencing': None, 'indirectly_referencing': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}]} values added.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware) was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": null,
  "dgst": "2d45405ac06dae61",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0782-V2-2015",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2017-15361"
      ]
    },
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.01",
        "1.02.013"
      ]
    },
    "indirect_transitive_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2017-15361"
      ]
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2017-15361"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/70",
          "BSI-DSZ-CC-0968-2016",
          "KECS-ISIS-0677-2015",
          "ANSSI-CC-2016/64",
          "ANSSI-CC-2017/08",
          "ANSSI-CC-2017/05",
          "BSI-DSZ-CC-0782-V3-2017",
          "BSI-DSZ-CC-0976-2015",
          "BSI-DSZ-CC-0967-2016",
          "BSI-DSZ-CC-0938-2016",
          "ANSSI-CC-2017/65",
          "ANSSI-CC-2017/06",
          "BSI-DSZ-CC-0956-2016",
          "NSCIB-CC-15-77633-CR",
          "ANSSI-CC-2017/66",
          "ANSSI-CC-2016/66",
          "ANSSI-CC-2017/59",
          "ANSSI-CC-2016/80",
          "ANSSI-CC-2016/81",
          "KECS-ISIS-0676-2015",
          "ANSSI-CC-2017/09"
        ]
      },
      "directly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0782-2012"
        ]
      },
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2016/70",
          "BSI-DSZ-CC-0968-2016",
          "BSI-DSZ-CC-0976-V2-2018",
          "KECS-ISIS-0677-2015",
          "BSI-DSZ-CC-0976-V3-2019",
          "KECS-ISIS-1139-2021",
          "ANSSI-CC-2016/64",
          "ANSSI-CC-2017/08",
          "BSI-DSZ-CC-0985-2018",
          "ANSSI-CC-2017/05",
          "KECS-ISIS-1113-2021",
          "BSI-DSZ-CC-0782-V3-2017",
          "BSI-DSZ-CC-0976-2015",
          "BSI-DSZ-CC-0967-2016",
          "BSI-DSZ-CC-0782-V5-2020",
          "ANSSI-CC-2018/27",
          "ANSSI-CC-2017/74",
          "KECS-ISIS-1140-2021",
          "BSI-DSZ-CC-0938-2016",
          "ANSSI-CC-2017/65",
          "ANSSI-CC-2017/06",
          "BSI-DSZ-CC-0956-2016",
          "NSCIB-CC-15-77633-CR",
          "ANSSI-CC-2018/22",
          "BSI-DSZ-CC-0976-V4-2021",
          "ANSSI-CC-2017/66",
          "ANSSI-CC-2016/66",
          "BSI-DSZ-CC-0987-2019",
          "NSCIB-CC-196231-CR",
          "NSCIB-CC-195748-CR",
          "ANSSI-CC-2017/59",
          "BSI-DSZ-CC-0782-V4-2018",
          "ANSSI-CC-2016/80",
          "ANSSI-CC-2016/81",
          "KECS-ISIS-0676-2015",
          "ANSSI-CC-2017/09",
          "ANSSI-CC-2019/04"
        ]
      },
      "indirectly_referencing": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0782-2012"
        ]
      }
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0938-2016",
          "BSI-DSZ-CC-0968-2016",
          "KECS-ISIS-0677-2015",
          "ANSSI-CC-2017/05",
          "ANSSI-CC-2017/06",
          "BSI-DSZ-CC-0956-2016",
          "ANSSI-CC-2016/67",
          "NSCIB-CC-15-77633-CR",
          "KECS-ISIS-0676-2015",
          "BSI-DSZ-CC-0976-2015",
          "ANSSI-CC-2017/09",
          "BSI-DSZ-CC-0967-2016",
          "ANSSI-CC-2017/08",
          "ANSSI-CC-2016/66"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-0938-2016",
          "BSI-DSZ-CC-0968-2016",
          "KECS-ISIS-0677-2015",
          "ANSSI-CC-2017/05",
          "ANSSI-CC-2017/06",
          "BSI-DSZ-CC-0956-2016",
          "ANSSI-CC-2016/67",
          "NSCIB-CC-15-77633-CR",
          "KECS-ISIS-0676-2015",
          "BSI-DSZ-CC-0976-2015",
          "ANSSI-CC-2017/09",
          "BSI-DSZ-CC-0967-2016",
          "ANSSI-CC-2017/08",
          "ANSSI-CC-2016/66"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Infineon Technologies AG",
  "manufacturer_web": "https://www.infineon.com/",
  "name": "Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)",
  "not_valid_after": "2020-11-03",
  "not_valid_before": "2015-11-03",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0782V2a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement",
        "cc_version": "PP conformant plus product specific extensions Common Criteria Part 2 conformant extended",
        "cert_id": "BSI-DSZ-CC-0782-V2-2015",
        "cert_item": "Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware",
        "cert_lab": "BSI",
        "developer": "Infineon Technologies AG",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 5
          },
          "ECDH": {
            "ECDH": 3
          },
          "ECDSA": {
            "ECDSA": 7
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 1
          }
        },
        "RSA": {
          "RSA-2048": 1,
          "RSA2048": 2,
          "RSA4096": 2
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0782-2012": 2,
          "BSI-DSZ-CC-0782-V2-2015": 25
        }
      },
      "cc_claims": {
        "O": {
          "O.C": 2
        },
        "R": {
          "R.O": 2
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0035-2007": 4
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 2,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 2,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 2,
          "ADV_SPM": 1,
          "ADV_SPM.1": 2,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 2,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 1,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 3,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS": 1,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 3,
          "ALC_FLR": 3,
          "ALC_FLR.1": 6,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 1,
          "ALC_LCD.1": 2,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 3
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 2,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 2,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 2,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 2
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 7,
          "EAL 2": 4,
          "EAL 3": 4,
          "EAL 4": 10,
          "EAL 5": 8,
          "EAL 5+": 1,
          "EAL 6": 8,
          "EAL 6 augmented": 3,
          "EAL 7": 4,
          "EAL4": 1
        },
        "ITSEC": {
          "ITSEC Evaluation": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "EC - SHA-2 - Toolbox, Version 1.5, 2013-08-08, Infineon Technologies AG (confidential document) [12] SLE 70 Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface, Version 1.02.013": 1,
          "Including optional Software Libraries RSA - EC - SHA-2 \u2013 Toolbox, Version 0.3, 2015-10-13 (confidential document) [7] Security Target Lite M7892 B11 Recertification Including optional Software Libraries RSA - EC": 1,
          "M7892 B11, Version 6, 2015-10-21, T\u00dcV Informationstechnik GmbH \u2013 Evaluation Body for IT Security (confidential document) 10 specifically \u2022 AIS 20, Version 3, Funktionalit\u00e4tsklassen und Evaluationsmethodologie f\u00fcr": 1,
          "M7892 B11, Version 7, 2015-10-21, T\u00dcV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [11] Configuration Management Scope M7892 B11 FW Update including optional Software Libraries RSA": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1
        }
      },
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Infineon": {
          "v1.02.013": 32
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "Brainpool": {
          "brainpoolP160t1": 1,
          "brainpoolP192r1": 2,
          "brainpoolP192t1": 1
        },
        "NIST": {
          "P-192": 4
        }
      },
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 25
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        },
        "RNG": {
          "RNG": 3
        },
        "TRNG": {
          "TRNG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 3,
          "physical tampering": 1
        },
        "SCA": {
          "DPA": 3,
          "SPA": 3,
          "physical probing": 1
        },
        "other": {
          "JIL": 4
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 20": 1,
          "AIS 25": 2,
          "AIS 26": 2,
          "AIS 31": 4,
          "AIS 32": 1,
          "AIS 34": 2,
          "AIS 35": 2,
          "AIS 36": 3,
          "AIS 38": 1,
          "AIS31": 2,
          "AIS47": 1
        },
        "FIPS": {
          "FIPS PUB 180-4": 1,
          "FIPS PUB 186-4": 1,
          "FIPS180-4": 2,
          "FIPS186-4": 5,
          "FIPS197": 2
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4,
          "ISO/IEC 18092": 2
        },
        "PKCS": {
          "PKCS #1": 3
        },
        "RFC": {
          "RFC 5639": 1,
          "RFC5639": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1,
            "TDEA": 1,
            "TDES": 2,
            "Triple-DES": 3
          },
          "DES": {
            "DES": 2
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 27,
          "Infineon Technologies": 9,
          "Infineon Technologies AG": 20
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20151112102347+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 B11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG\"",
      "/ModDate": "D:20151116111229+01\u002700\u0027",
      "/Producer": "LibreOffice 4.2",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report BSI-DSZ-CC-0782-V2-2015",
      "pdf_file_size_bytes": 1394147,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "http://www.commoncriteriaportal.org/",
          "http://www.ietf.org/rfc/rfc5639.txt",
          "https://www.bsi.bund.de/",
          "http://www.sogisportal.eu/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.bsi.bund.de/zertifizierung"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 46
    },
    "st_filename": "0782V2b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 13
          },
          "ECDH": {
            "ECDH": 6
          },
          "ECDSA": {
            "ECDSA": 14
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 2
          }
        },
        "RSA": {
          "RSA-2048": 1,
          "RSA2048": 1,
          "RSA4096": 1
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0782-2012-MA-01": 1
        }
      },
      "cc_claims": {
        "O": {
          "O.RND": 1
        },
        "T": {
          "T.RND": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-PP-0035": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_CMC.5": 1,
          "ADV_FSP": 1,
          "ADV_FSP.4": 4,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.2": 2,
          "ADV_INT.3": 2,
          "ADV_SPM": 1,
          "ADV_SPM.1": 6,
          "ADV_TDS": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 3
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 2,
          "ALC_CMS": 2,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 2,
          "ALC_DEL.1": 1,
          "ALC_DVS": 2,
          "ALC_DVS.1": 1,
          "ALC_DVS.2": 4,
          "ALC_FLR.1": 12,
          "ALC_LCD.1": 1,
          "ALC_TAT": 1,
          "ALC_TAT.3": 2
        },
        "ASE": {
          "ASE_CCL": 2,
          "ASE_CCL.1": 1,
          "ASE_ECD": 2,
          "ASE_ECD.1": 1,
          "ASE_INT": 2,
          "ASE_INT.1": 1,
          "ASE_OBJ": 2,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 2,
          "ASE_REQ.2": 1,
          "ASE_SPD": 2,
          "ASE_SPD.1": 1,
          "ASE_TSS": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 4,
          "ATE_DPT.3": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 2,
          "ATE_FUN.2": 2,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 6": 1,
          "EAL 6 augmented": 1,
          "EAL6": 7,
          "EAL6 augmented": 5,
          "EAL6+": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_SAS": 5,
          "FAU_SAS.1": 11,
          "FAU_SAS.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 24,
          "FCS_CKM.1": 34,
          "FCS_CKM.2": 5,
          "FCS_CKM.4": 24,
          "FCS_COP": 58,
          "FCS_COP.1": 28,
          "FCS_RNG": 13,
          "FCS_RNG.1": 28,
          "FCS_RNG.1.1": 2,
          "FCS_RNG.1.2": 2
        },
        "FDP": {
          "FDP_ACC.1": 25,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 23,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 16,
          "FDP_ITC.1": 18,
          "FDP_ITC.2": 18,
          "FDP_ITT.1": 18,
          "FDP_SDI.1": 18,
          "FDP_SDI.1.1": 1,
          "FDP_SDI.2": 16,
          "FDP_SDI.2.1": 2,
          "FDP_SDI.2.2": 2
        },
        "FIA": {
          "FIA_SOS.2": 3,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 2
        },
        "FMT": {
          "FMT_CKM.4": 1,
          "FMT_LIM": 3,
          "FMT_LIM.1": 8,
          "FMT_LIM.2": 8,
          "FMT_MSA.1": 21,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.2": 1,
          "FMT_MSA.3": 22,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 17,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 6
        },
        "FPT": {
          "FPT_AMT.1": 1,
          "FPT_FLS.1": 20,
          "FPT_ITT.1": 17,
          "FPT_LIM.2": 1,
          "FPT_PHP.3": 25,
          "FPT_TST": 5,
          "FPT_TST.1": 12,
          "FPT_TST.2": 36,
          "FPT_TST.2.1": 2
        },
        "FRU": {
          "FRU_FLT.2": 8
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CFB": {
          "CFB": 5
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "Infineon": {
          "v1.02.013": 11
        }
      },
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "K-163": 2,
          "P-192": 4
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-2": 63,
            "SHA-256": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 7
        },
        "RNG": {
          "RND": 2,
          "RNG": 10
        },
        "TRNG": {
          "DTRNG": 1,
          "TRNG": 12
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 7,
          "Malfunction": 10,
          "malfunction": 1
        },
        "SCA": {
          "DPA": 9,
          "Leak-Inherent": 10,
          "Physical Probing": 1,
          "SPA": 1,
          "side-channel": 2
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 9,
          "AIS32": 5
        },
        "CC": {
          "CCMB-2012-09-001": 1,
          "CCMB-2012-09-002": 1,
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS 180-4": 3,
          "FIPS PUB 180-4": 1,
          "FIPS PUB 197": 3
        },
        "ISO": {
          "ISO/IEC 15496-2": 1,
          "ISO/IEC 15496-3": 1,
          "ISO/IEC 18092": 4,
          "ISO/IEC 7816-3": 1
        },
        "PKCS": {
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 3447": 1,
          "RFC 5639": 1,
          "RFC3447": 11
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 27
          }
        },
        "DES": {
          "3DES": {
            "3DES": 17,
            "TDES": 2,
            "Triple-DES": 3
          },
          "DES": {
            "DES": 10
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 1": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 10,
          "Infineon Technologies": 17,
          "Infineon Technologies AG": 8
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Hans-UlrichBuchm\u00fcller",
      "/CreationDate": "D:20151021145115+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/Keywords": "Dresden, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0084, 90nm",
      "/ModDate": "D:20151021145115+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Subject": "Common Criteria EAL6+ Security Target Lite",
      "/Title": "Public Security Target Lite",
      "pdf_file_size_bytes": 1212364,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.infineon.com/",
          "http://www.bsi.bund.de/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 96
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0035b.pdf",
        "pp_name": "Security IC Platform Protection Profile, Version 1.0"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0782V2a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL6+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0782V2b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7a74b9c22c4aa735d6f22d6ecbde5266db7fb45d507182f311ba9576ab4f5a36",
      "txt_hash": "e70f7ca492c33ec65a789e397fb74d099125d564afc3e2a574c25fb3ff7e5239"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "61df2f82c1eeef8f21bb39f0e3be24e569b88d6754aa092ae047d453c48314b1",
      "txt_hash": "defe49fe39cd16fd2b386f064e9a89ffecbf6865ad6f860a870f2f9564f77a78"
    }
  },
  "status": "archived"
}