Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001

CSV information ?

Status active
Valid from 10.12.2021
Valid until 10.12.2026
Scheme 🇳🇱 NL
Manufacturer Infineon Technologies AG
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_FLR.1, EAL6+

Heuristics summary ?

Certificate ID: NSCIB-CC-0173264-CR3

Certificate ?

Extracted keywords

Vendor
Infineon Technologies AG

Security level
EAL 7, EAL6, EAL6 augmented
Claims
R.L
Security Assurance Requirements (SAR)
ALC_FLR.3, ALC_FLR.1
Protection profiles
BSI-CC-PP-0084-2014

Standards
ISO/IEC 15408-2, ISO/IEC 15408-3, ISO/IEC 18045

File metadata

Title C458-M&S21121613510
Creation date D:20211216135142+01'00'
Modification date D:20211216133847+01'00'
Pages 1
Creator C458-M
Producer KONICA MINOLTA bizhub C458

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, TDES
Asymmetric Algorithms
ECC
Schemes
MAC
Randomness
RNG

Vendor
Infineon Technologies AG

Security level
EAL4, EAL6, EAL6+, EAL 6, EAL6 augmented
Security Assurance Requirements (SAR)
ALC_FLR.1, AVA_VAN.5, AVA_VAN
Protection profiles
BSI-CC-PP-0084-2014
Certificates
NSCIB-CC-0173264-CR3
Evaluation facilities
TÜV Informationstechnik

Side-channel analysis
side channel, JIL-AAPS, JIL-AM, JIL

File metadata

Title Certification Report
Author JM2
Creation date D:20211216113905Z
Modification date D:20211216153247+01'00'
Pages 13
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Frontpage

Certificate ID NSCIB-CC-0173264-CR3
Certified item IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC- dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001
Developer Infineon Technologies AG

References

Incoming

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, Triple-DES, TDEA, CBC-MAC, CMAC
Asymmetric Algorithms
RSA2048, RSA4096, ECDH, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA1, SHA256, SHA-2, MD5
Schemes
MAC, Key agreement, Key Agreement
Randomness
TRNG, PRNG, DRBG, RNG, RND
Block cipher modes
ECB, CBC, CTR, CFB

Vendor
Infineon Technologies, Infineon Technologies AG, Infineon

Security level
EAL6, EAL6+, EAL 6, EAL6 augmented, EAL 6 augmented
Claims
O.TDES, O.AES, O.RND, T.RND
Security Assurance Requirements (SAR)
ADV_SPM, ADV_SPM.1, ADV_ARC.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_IMP, ADV_IMP.1, ADV_FSP, ADV_FSP.4, ADV_CMC.5, AGD_OPE.1, AGD_PRE.1, ALC_DVS, ALC_DVS.2, ALC_FLR.1, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ALC_CMS, ALC_CMS.4, ALC_CMC, ALC_CMC.4, ALC_DVS.1, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, ATE_COV, ATE_COV.2, AVA_VAN.5, ASE_INT, ASE_CCL, ASE_SPD, ASE_OBJ, ASE_ECD, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS.1, FAU_SAS, FAU_SAS.1.1, FCS_RNG.1, FCS_CKM, FCS_COP, FCS_RNG, FCS_COP.1, FCS_CKM.4, FCS_CKM.1, FCS_CKM.2, FDP_ACC.1, FDP_ACF.1, FDP_SDI.2, FDP_SDC.1, FDP_ITT.1, FDP_IFC.1, FDP_UCT.1, FDP_UIT.1, FDP_ACC, FDP_ACF, FDP_SDC, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ITC.1, FDP_ITC.2, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_SDC.1.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_AFC, FDP_PHP.3, FIA_API.1, FIA_API, FIA_API.1.1, FIA_SOS.2, FIA_SOS.2.1, FIA_SOS.2.2, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_LIM.1, FMT_LIM.2, FMT_LIM, FMT_SMR.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_SMF.1.1, FMT_ACF, FPT_TST.2, FPT_TST, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FPT_TST.1, FPT_TST.2.1, FPT_ITC.1, FRU_FLT.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014
Certification process
out of scope, SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. End of note

Side-channel analysis
Leak-Inherent, Physical Probing, physical probing, side-channel, side channel, DPA, SPA, Malfunction, malfunction, DFA, reverse engineering
Certification process
out of scope, SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. End of note

Standards
FIPS 197, FIPS PUB 180-4, FIPS PUB 140-2, SP 800-67, SP 800-38A, SP 800-38B, SP 800-108, PKCS#1, PKCS #1, AIS31, AIS20, RFC 5639, ISO/IEC 7816-3, ISO/IEC 9797-1, ISO/IEC 14888-3, ISO/IEC 11770-3, ISO/IEC 9798-2, ISO/IEC 15946-1, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title Security Target Lite
Keywords Infineon, EAL6 +, EAL6 plus, PP0084, SmartCard
Author Jürgen Noller
Creation date D:20211210071248+01'00'
Modification date D:20211210071248+01'00'
Pages 118
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

Heuristics ?

Certificate ID: NSCIB-CC-0173264-CR3

Extracted SARs

ALC_LCD.1, ALC_CMC.5, ASE_SPD.1, ASE_REQ.2, ALC_CMS.5, ADV_CMC.5, ADV_SPM.1, ADV_IMP.2, ASE_INT.1, ALC_DVS.2, ASE_CCL.1, ALC_FLR.1, ALC_TAT.3, AGD_OPE.1, ADV_FSP.5, ALC_DEL.1, ASE_TSS.1, ATE_FUN.2, ADV_ARC.1, ADV_INT.3, ATE_COV.3, AGD_PRE.1, AVA_VAN.5, ATE_IND.2, ATE_DPT.3, ADV_TDS.5, ASE_OBJ.2, ASE_ECD.1

Scheme data ?

Manufacturer Infineon Technologies AG
Product IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001
Scheme NSCIB
Cert Id CC-21-0173264/3
Manufacturer Link www.infineon.com
Level EAL6 augmented with ALC_FLR.1
Cert Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/12/nscib-certificate-21-0173264_3.pdf
Report Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/12/cc-21-0173264-cr3-1.0.pdf
Target Link https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/12/nscib-cc-0173264-stlite.pdf

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6e188101a5739d6bae5c139e91ed2702b8495179d0d05ae6148447906c96ccfc', 'txt_hash': '8485ed7de8e647d7b5684dc6218a5982a4b8c03e5a6a1125b23a195b5718ec8d'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5e5f96005f8f63e19e3cb0957516dd34000d02826a09d38246fd9687554c4f01', 'txt_hash': 'b1ef75d4b75eab20f507e1723513336903ad5253c2cada0a4f6a62e8527a4e80'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1875086, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 118, '/Title': 'Security Target Lite', '/Author': 'Jürgen Noller', '/Keywords': 'Infineon, EAL6 +, EAL6 plus, PP0084, SmartCard', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20211210071248+01'00'", '/ModDate': "D:20211210071248+01'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5639.txt', 'mailto:[email protected];[email protected]?subject=Document%20question%20', 'http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html', 'http://www.infineon.com/']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 84313, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20211216135142+01'00'", '/Creator': 'C458-M', '/ModDate': "D:20211216133847+01'00'", '/Producer': 'KONICA MINOLTA bizhub C458', '/Title': 'C458-M&S21121613510', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 2}}, 'cc_security_level': {'EAL': {'EAL6': 122, 'EAL6+': 120, 'EAL 6': 1, 'EAL6 augmented': 119, 'EAL 6 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_SPM': 2, 'ADV_SPM.1': 7, 'ADV_ARC.1': 1, 'ADV_FSP.5': 3, 'ADV_IMP.2': 2, 'ADV_INT.3': 1, 'ADV_TDS.5': 1, 'ADV_IMP': 1, 'ADV_IMP.1': 2, 'ADV_FSP': 1, 'ADV_FSP.4': 4, 'ADV_CMC.5': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS': 2, 'ALC_DVS.2': 4, 'ALC_FLR.1': 11, 'ALC_CMC.5': 2, 'ALC_CMS.5': 3, 'ALC_DEL.1': 1, 'ALC_LCD.1': 1, 'ALC_TAT.3': 1, 'ALC_CMS': 2, 'ALC_CMS.4': 2, 'ALC_CMC': 1, 'ALC_CMC.4': 3, 'ALC_DVS.1': 2}, 'ATE': {'ATE_COV.3': 4, 'ATE_DPT.3': 1, 'ATE_FUN.2': 1, 'ATE_IND.2': 1, 'ATE_COV': 1, 'ATE_COV.2': 3}, 'AVA': {'AVA_VAN.5': 3}, 'ASE': {'ASE_INT': 26, 'ASE_CCL': 9, 'ASE_SPD': 8, 'ASE_OBJ': 9, 'ASE_ECD': 4, 'ASE_REQ': 46, 'ASE_TSS': 17, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS.1': 11, 'FAU_SAS': 3, 'FAU_SAS.1.1': 1}, 'FCS': {'FCS_RNG.1': 18, 'FCS_CKM': 49, 'FCS_COP': 113, 'FCS_RNG': 61, 'FCS_COP.1': 24, 'FCS_CKM.4': 29, 'FCS_CKM.1': 28, 'FCS_CKM.2': 4}, 'FDP': {'FDP_ACC.1': 27, 'FDP_ACF.1': 23, 'FDP_SDI.2': 14, 'FDP_SDC.1': 12, 'FDP_ITT.1': 14, 'FDP_IFC.1': 16, 'FDP_UCT.1': 16, 'FDP_UIT.1': 16, 'FDP_ACC': 17, 'FDP_ACF': 17, 'FDP_SDC': 2, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_ITC.1': 23, 'FDP_ITC.2': 23, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_SDC.1.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_AFC': 1, 'FDP_PHP.3': 1}, 'FIA': {'FIA_API.1': 13, 'FIA_API': 3, 'FIA_API.1.1': 1, 'FIA_SOS.2': 2, 'FIA_SOS.2.1': 1, 'FIA_SOS.2.2': 1}, 'FMT': {'FMT_MSA.1': 17, 'FMT_MSA.3': 20, 'FMT_SMF.1': 15, 'FMT_LIM.1': 12, 'FMT_LIM.2': 11, 'FMT_LIM': 29, 'FMT_SMR.1': 6, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_ACF': 1}, 'FPT': {'FPT_TST.2': 31, 'FPT_TST': 5, 'FPT_FLS.1': 22, 'FPT_PHP.3': 19, 'FPT_ITT.1': 15, 'FPT_TST.1': 11, 'FPT_TST.2.1': 1, 'FPT_ITC.1': 2}, 'FRU': {'FRU_FLT.2': 9}, 'FTP': {'FTP_ITC.1': 21, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'O': {'O.TDES': 4, 'O.AES': 4, 'O.RND': 4}, 'T': {'T.RND': 1}}, 'vendor': {'Infineon': {'Infineon Technologies': 21, 'Infineon Technologies AG': 29, 'Infineon': 12}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 43}}, 'DES': {'DES': {'DES': 18}, '3DES': {'TDES': 28, 'Triple-DES': 2, 'TDEA': 1}}, 'constructions': {'MAC': {'CBC-MAC': 9, 'CMAC': 7}}}, 'asymmetric_crypto': {'RSA': {'RSA2048': 1, 'RSA4096': 1}, 'ECC': {'ECDH': {'ECDH': 6}, 'ECDSA': {'ECDSA': 13}, 'ECC': {'ECC': 9}}, 'FF': {'DH': {'Diffie-Hellman': 7}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1, 'SHA1': 4}, 'SHA2': {'SHA256': 4, 'SHA-2': 1}}, 'MD': {'MD5': {'MD5': 3}}}, 'crypto_scheme': {'MAC': {'MAC': 2}, 'KA': {'Key agreement': 2, 'Key Agreement': 2}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 3}, 'PRNG': {'PRNG': 1, 'DRBG': 20}, 'RNG': {'RNG': 34, 'RND': 5}}, 'cipher_mode': {'ECB': {'ECB': 17}, 'CBC': {'CBC': 15}, 'CTR': {'CTR': 9}, 'CFB': {'CFB': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 11, 'Physical Probing': 2, 'physical probing': 1, 'side-channel': 1, 'side channel': 7, 'DPA': 2, 'SPA': 1}, 'FI': {'Malfunction': 11, 'malfunction': 1, 'DFA': 3}, 'other': {'reverse engineering': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 197': 4, 'FIPS PUB 180-4': 2, 'FIPS PUB 140-2': 1}, 'NIST': {'SP 800-67': 5, 'SP 800-38A': 9, 'SP 800-38B': 5, 'SP 800-108': 1}, 'PKCS': {'PKCS#1': 9, 'PKCS #1': 2}, 'BSI': {'AIS31': 9, 'AIS20': 1}, 'RFC': {'RFC 5639': 1}, 'ISO': {'ISO/IEC 7816-3': 1, 'ISO/IEC 9797-1': 2, 'ISO/IEC 14888-3': 6, 'ISO/IEC 11770-3': 1, 'ISO/IEC 9798-2': 1, 'ISO/IEC 15946-1': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'OutOfScope': {'out of scope': 1, 'SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. End of note': 1}}}.
    • The cert_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 7': 1, 'EAL6': 1, 'EAL6 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 1, 'ALC_FLR.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'R': {'R.L': 1}}, 'vendor': {'Infineon': {'Infineon Technologies AG': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408-2': 1, 'ISO/IEC 15408-3': 1, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to NSCIB-CC-0173264-STLite.pdf.
    • The cert_filename property was set to NSCIB-certificate 21-0173264_3.pdf.

    The computed heuristics were updated.

    • The report_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1158-V2-2023']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['BSI-DSZ-CC-1158-V2-2023']}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC-21-0173264-CR3-1.0.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0173264-STLite.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'dc84ccdc00ae021997def57fe4a5b84c2f3aa9edc7809ec109b57b11d8929b79', 'txt_hash': '8a3b3168abb8cd3a8327e92d6e891d418959cc24085a5e125b742017bc79458d'} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 402187, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 13, '/Author': 'JM2', '/CreationDate': 'D:20211216113905Z', '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20211216153247+01'00'", '/Producer': 'Microsoft® Word 2010', '/Title': 'Certification Report', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:[email protected]', 'http://www.tuv.com/nl', 'https://www.sogis.eu/', 'http://www.commoncriteriaportal.org/']}}.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to {'NL': {'cert_id': 'NSCIB-CC-0173264-CR3', 'cert_item': 'IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC- dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001', 'developer': 'Infineon Technologies AG', 'cert_lab': ''}}.
    • The report_keywords property was set to {'cc_cert_id': {'NL': {'NSCIB-CC-0173264-CR3': 13}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL4': 1, 'EAL6': 1, 'EAL6+': 1, 'EAL 6': 1, 'EAL6 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 2}, 'AVA': {'AVA_VAN.5': 1, 'AVA_VAN': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon Technologies AG': 3}}, 'eval_facility': {'TUV': {'TÜV Informationstechnik': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'DES': {'3DES': {'TDES': 6}}}, 'asymmetric_crypto': {'ECC': {'ECC': {'ECC': 3}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {}, 'randomness': {'RNG': {'RNG': 7}}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'side channel': 3}, 'other': {'JIL-AAPS': 3, 'JIL-AM': 2, 'JIL': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to None.
    • The report_filename property was set to CC-21-0173264-CR3-1.0.pdf.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to [''].
    • The cert_id property was set to NSCIB-CC-0173264-CR3.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}]} values added.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The report_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-certificate%2021-0173264_3.pdf",
  "dgst": "3a8486e353d288c3",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "NSCIB-CC-0173264-CR3",
    "cert_lab": [
      ""
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.06.001",
        "2.01.6198",
        "1.13.001",
        "80.203.00.3",
        "1.10.006",
        "3.03.003",
        "2.13.001"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1158-V2-2023"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "BSI-DSZ-CC-1158-V2-2023"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "CC-21-0173264/3",
      "cert_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/12/nscib-certificate-21-0173264_3.pdf",
      "level": "EAL6 augmented with ALC_FLR.1",
      "manufacturer": "Infineon Technologies AG",
      "manufacturer_link": "www.infineon.com",
      "product": "IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001",
      "report_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/12/cc-21-0173264-cr3-1.0.pdf",
      "scheme": "NSCIB",
      "target_link": "https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/12/nscib-cc-0173264-stlite.pdf"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Infineon Technologies AG",
  "manufacturer_web": "https://www.infineon.com/",
  "name": "Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001",
  "not_valid_after": "2026-12-10",
  "not_valid_before": "2021-12-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "NSCIB-certificate 21-0173264_3.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "R": {
          "R.L": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 1,
          "ALC_FLR.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 7": 1,
          "EAL6": 1,
          "EAL6 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408-2": 1,
          "ISO/IEC 15408-3": 1,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies AG": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20211216135142+01\u002700\u0027",
      "/Creator": "C458-M",
      "/ModDate": "D:20211216133847+01\u002700\u0027",
      "/Producer": "KONICA MINOLTA bizhub C458",
      "/Title": "C458-M\u0026S21121613510",
      "pdf_file_size_bytes": 84313,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "CC-21-0173264-CR3-1.0.pdf",
    "report_frontpage": {
      "NL": {
        "cert_id": "NSCIB-CC-0173264-CR3",
        "cert_item": "IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC- dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001",
        "cert_lab": "",
        "developer": "Infineon Technologies AG"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          }
        }
      },
      "cc_cert_id": {
        "NL": {
          "NSCIB-CC-0173264-CR3": 13
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR.1": 2
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 6": 1,
          "EAL4": 1,
          "EAL6": 1,
          "EAL6 augmented": 1,
          "EAL6+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 7
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "side channel": 3
        },
        "other": {
          "JIL": 2,
          "JIL-AAPS": 3,
          "JIL-AM": 2
        }
      },
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "DES": {
          "3DES": {
            "TDES": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies AG": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "JM2",
      "/CreationDate": "D:20211216113905Z",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20211216153247+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "/Title": "Certification Report",
      "pdf_file_size_bytes": 402187,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.tuv.com/nl",
          "http://www.commoncriteriaportal.org/",
          "mailto:[email protected]",
          "https://www.sogis.eu/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 13
    },
    "st_filename": "NSCIB-CC-0173264-STLite.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 9
          },
          "ECDH": {
            "ECDH": 6
          },
          "ECDSA": {
            "ECDSA": 13
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 7
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA2048": 1,
          "RSA4096": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AES": 4,
          "O.RND": 4,
          "O.TDES": 4
        },
        "T": {
          "T.RND": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 2
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_CMC.5": 1,
          "ADV_FSP": 1,
          "ADV_FSP.4": 4,
          "ADV_FSP.5": 3,
          "ADV_IMP": 1,
          "ADV_IMP.1": 2,
          "ADV_IMP.2": 2,
          "ADV_INT.3": 1,
          "ADV_SPM": 2,
          "ADV_SPM.1": 7,
          "ADV_TDS.5": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.4": 3,
          "ALC_CMC.5": 2,
          "ALC_CMS": 2,
          "ALC_CMS.4": 2,
          "ALC_CMS.5": 3,
          "ALC_DEL.1": 1,
          "ALC_DVS": 2,
          "ALC_DVS.1": 2,
          "ALC_DVS.2": 4,
          "ALC_FLR.1": 11,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        },
        "ASE": {
          "ASE_CCL": 9,
          "ASE_CCL.1": 1,
          "ASE_ECD": 4,
          "ASE_ECD.1": 1,
          "ASE_INT": 26,
          "ASE_INT.1": 1,
          "ASE_OBJ": 9,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 46,
          "ASE_REQ.2": 1,
          "ASE_SPD": 8,
          "ASE_SPD.1": 1,
          "ASE_TSS": 17,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.2": 3,
          "ATE_COV.3": 4,
          "ATE_DPT.3": 1,
          "ATE_FUN.2": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 6": 1,
          "EAL 6 augmented": 1,
          "EAL6": 122,
          "EAL6 augmented": 119,
          "EAL6+": 120
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_SAS": 3,
          "FAU_SAS.1": 11,
          "FAU_SAS.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 49,
          "FCS_CKM.1": 28,
          "FCS_CKM.2": 4,
          "FCS_CKM.4": 29,
          "FCS_COP": 113,
          "FCS_COP.1": 24,
          "FCS_RNG": 61,
          "FCS_RNG.1": 18
        },
        "FDP": {
          "FDP_ACC": 17,
          "FDP_ACC.1": 27,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 17,
          "FDP_ACF.1": 23,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_AFC": 1,
          "FDP_IFC.1": 16,
          "FDP_ITC.1": 23,
          "FDP_ITC.2": 23,
          "FDP_ITT.1": 14,
          "FDP_PHP.3": 1,
          "FDP_SDC": 2,
          "FDP_SDC.1": 12,
          "FDP_SDC.1.1": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 14,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 16,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 16,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API": 3,
          "FIA_API.1": 13,
          "FIA_API.1.1": 1,
          "FIA_SOS.2": 2,
          "FIA_SOS.2.1": 1,
          "FIA_SOS.2.2": 1
        },
        "FMT": {
          "FMT_ACF": 1,
          "FMT_LIM": 29,
          "FMT_LIM.1": 12,
          "FMT_LIM.2": 11,
          "FMT_MSA.1": 17,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 20,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_SMF.1": 15,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 6
        },
        "FPT": {
          "FPT_FLS.1": 22,
          "FPT_ITC.1": 2,
          "FPT_ITT.1": 15,
          "FPT_PHP.3": 19,
          "FPT_TST": 5,
          "FPT_TST.1": 11,
          "FPT_TST.2": 31,
          "FPT_TST.2.1": 1
        },
        "FRU": {
          "FRU_FLT.2": 9
        },
        "FTP": {
          "FTP_ITC.1": 21,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {
        "OutOfScope": {
          "SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. End of note": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 15
        },
        "CFB": {
          "CFB": 7
        },
        "CTR": {
          "CTR": 9
        },
        "ECB": {
          "ECB": 17
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 2
        },
        "MAC": {
          "MAC": 2
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 3
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 1,
            "SHA1": 4
          },
          "SHA2": {
            "SHA-2": 1,
            "SHA256": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 20,
          "PRNG": 1
        },
        "RNG": {
          "RND": 5,
          "RNG": 34
        },
        "TRNG": {
          "TRNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 3,
          "Malfunction": 11,
          "malfunction": 1
        },
        "SCA": {
          "DPA": 2,
          "Leak-Inherent": 11,
          "Physical Probing": 2,
          "SPA": 1,
          "physical probing": 1,
          "side channel": 7,
          "side-channel": 1
        },
        "other": {
          "reverse engineering": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS20": 1,
          "AIS31": 9
        },
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS 197": 4,
          "FIPS PUB 140-2": 1,
          "FIPS PUB 180-4": 2
        },
        "ISO": {
          "ISO/IEC 11770-3": 1,
          "ISO/IEC 14888-3": 6,
          "ISO/IEC 15946-1": 1,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC 9797-1": 2,
          "ISO/IEC 9798-2": 1
        },
        "NIST": {
          "SP 800-108": 1,
          "SP 800-38A": 9,
          "SP 800-38B": 5,
          "SP 800-67": 5
        },
        "PKCS": {
          "PKCS #1": 2,
          "PKCS#1": 9
        },
        "RFC": {
          "RFC 5639": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 43
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 28,
            "Triple-DES": 2
          },
          "DES": {
            "DES": 18
          }
        },
        "constructions": {
          "MAC": {
            "CBC-MAC": 9,
            "CMAC": 7
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 12,
          "Infineon Technologies": 21,
          "Infineon Technologies AG": 29
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "J\u00fcrgen Noller",
      "/CreationDate": "D:20211210071248+01\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/Keywords": "Infineon, EAL6 +, EAL6 plus, PP0084, SmartCard",
      "/ModDate": "D:20211210071248+01\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "Security Target Lite",
      "pdf_file_size_bytes": 1875086,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html",
          "http://www.infineon.com/",
          "mailto:[email protected];[email protected]?subject=Document%20question%20",
          "http://www.ietf.org/rfc/rfc5639.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 118
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CC-21-0173264-CR3-1.0.pdf",
  "scheme": "NL",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL6+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-0173264-STLite.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5e5f96005f8f63e19e3cb0957516dd34000d02826a09d38246fd9687554c4f01",
      "txt_hash": "b1ef75d4b75eab20f507e1723513336903ad5253c2cada0a4f6a62e8527a4e80"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "dc84ccdc00ae021997def57fe4a5b84c2f3aa9edc7809ec109b57b11d8929b79",
      "txt_hash": "8a3b3168abb8cd3a8327e92d6e891d418959cc24085a5e125b742017bc79458d"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6e188101a5739d6bae5c139e91ed2702b8495179d0d05ae6148447906c96ccfc",
      "txt_hash": "8485ed7de8e647d7b5684dc6218a5982a4b8c03e5a6a1125b23a195b5718ec8d"
    }
  },
  "status": "active"
}