IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance

CSV information ?

Status active
Valid from 16.05.2022
Valid until 16.05.2027
Scheme 🇩🇪 DE
Manufacturer Infineon Technologies AG
Category ICs, Smart Cards and Smart Card-Related Devices and Systems
Security level ALC_FLR.1, EAL6+

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-1107-V3-2022

Certificate ?

Extracted keywords

Vendor
Infineon Technologies AG

Security level
EAL 6, EAL 5, EAL 2, EAL 6 augmented
Security Assurance Requirements (SAR)
ALC_FLR.1, ALC_FLR
Protection profiles
BSI-CC-PP-0084-2014
Certificates
BSI-DSZ-CC-1107-V3-2022

Standards
ISO/IEC 15408, ISO/IEC 18045

File metadata

Title Certification Report BSI-DSZ-CC-1107-V2-2021
Author Bundesamt fĂĽr Sicherheit in der Informationstechnik
Creation date D:20220520150027+02'00'
Modification date D:20220520150148+02'00'
Pages 1
Creator Writer
Producer LibreOffice 6.3

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, Triple-DES, TDES, TDEA, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA-256, SHA-224, SHA-384, SHA-512
Schemes
MAC, Key Exchange, Key agreement, Key Agreement
Protocols
PACE
Randomness
RNG
Block cipher modes
ECB, CBC, CTR, CFB, CCM

Vendor
Infineon Technologies AG, Infineon

Security level
EAL 6, EAL 5, EAL 2, EAL 1, EAL 4, EAL 2+, EAL5+, EAL6, EAL 6 augmented
Security Assurance Requirements (SAR)
ADV_ARC, AGD_PPUM, ALC_FLR.1, ALC_FLR, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_DVS.2, ALC_LCD.1, ALC_TAT.3
Protection profiles
BSI-CC-PP-0084-2014
Certificates
BSI-DSZ-CC-1107-V3-2022
Evaluation facilities
TĂśV Informationstechnik
Certification process
out of scope, 002, 2020-05-07 Table 2: Deliverables of the TOE Please note that NRG functionality and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective, being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh T11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 5, 2022-05-11, “ETR Summary”, TÜV Informationstechnik, confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January, Version 5, 2022-05-11, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 2.0, 2021-03-02, “Infineon Technologies AG Chipcard, Security Evaluation Documentation Life Cycle Support”, Infineon Technologies AG (confidential document) [12] 32-bit Security Controller – V11, Hardware Reference Manual,V6.2, 2020-12-21, Infineon, Standards Compliance Verification”, Version 5, 2021-06-18, TÜV Informationstechnik GmbH (confidential document) [26] “Site Technical Audit Report (STAR) PacTech – Packaging Technologies GmbH”, Version 1, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1107-V3-2022 C. Excerpts from the Criteria For the

Side-channel analysis
physical probing, SPA, DPA, DFA
Certification process
out of scope, 002, 2020-05-07 Table 2: Deliverables of the TOE Please note that NRG functionality and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective, being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh T11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 5, 2022-05-11, “ETR Summary”, TÜV Informationstechnik, confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January, Version 5, 2022-05-11, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 2.0, 2021-03-02, “Infineon Technologies AG Chipcard, Security Evaluation Documentation Life Cycle Support”, Infineon Technologies AG (confidential document) [12] 32-bit Security Controller – V11, Hardware Reference Manual,V6.2, 2020-12-21, Infineon, Standards Compliance Verification”, Version 5, 2021-06-18, TÜV Informationstechnik GmbH (confidential document) [26] “Site Technical Audit Report (STAR) PacTech – Packaging Technologies GmbH”, Version 1, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1107-V3-2022 C. Excerpts from the Criteria For the

Standards
FIPS197, FIPS186-4, FIPS180-4, FIPS PUB 186-4, PKCS #1, AIS 34, AIS 1, AIS 14, AIS 19, AIS 20, AIS 23, AIS 25, AIS 26, AIS 27, AIS 31, AIS 32, AIS 35, AIS 36, AIS 37, AIS 38, AIS 41, AIS 46, AIS 47, AIS31, AIS20, RFC5639, RFC 5639, ISO/IEC 15408, ISO/IEC 18045, ISO/IEC 17065
Technical reports
BSI TR-02102, BSI 7148

File metadata

Title Certification Report BSI-DSZ-CC-1107-V2-2021
Keywords "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084"
Author Bundesamt fĂĽr Sicherheit in der Informationstechnik
Creation date D:20220520143013+02'00'
Modification date D:20220520145944+02'00'
Pages 39
Creator Writer
Producer LibreOffice 6.3

Frontpage

Certificate ID BSI-DSZ-CC-1107-V3-2022
Certified item IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance
Certification lab BSI
Developer Infineon Technologies AG

References

Incoming
  • ANSSI-CC-2023/48 - active - CombICAO Applet v3 on ID-One Cosmo X (EAC Configuration) SAAAAR : 203742 (ANSSI-CC-2023/48)
  • ANSSI-CC-2023/25 - active - CombICAO Applet v3 on ID-One Cosmo X (BAC and CA Configuration) (SAAAAR : 203742)
  • NSCIB-CC-2300051-01-CR - active - ePass Applet on Sm@rtCafé® Expert 8.0 C2 v1.0
  • ANSSI-CC-2022/15v2 - active - CombICAO Applet v3 on ID-One Cosmo X (BAC and CA Configuration) SAAAAR : 203742
  • NSCIB-CC-2300089-01-CR - active - Veridos Suite v4.0 – cryptovision ePasslet Suite – Java Card applet configuration providing Secure Signature Creation Device with Key import (SSCD)
  • NSCIB-CC-2300086-01-CR - active - Veridos Suite v4.0 - cryptovision ePasslet Suite – Java Card applet configuration providing Machine-Readable Electronic Documents based on BSI TR-03110 for Official Use with BAC option
  • ANSSI-CC-2022/16v2 - active - CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE Configuration) SAAAAR : 203742
  • ANSSI-CC-2023/49 - active - CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE Configuration) SAAAAR : 203742 (ANSSI-CC-2023/49)
  • ANSSI-CC-2022/34 - archived - ID-One Cosmo X embedding VITALE application(version 2.1.5
  • NSCIB-CC-2300088-01-CR - active - Veridos Suite v4.0 – cryptovision ePasslet Suite – Java Card applet configuration providing Secure Signature Creation Device with Key generation (SSCD)
  • ANSSI-CC-2023/26 - active - CombICAO Applet v3 on ID-One Cosmo X (EAC Configuration) SAAAAR : 203742
  • NSCIB-CC-0289065-CR - active - Giesecke+Devrient MS Sm@rtCafé® Expert 8.0 C1
  • ANSSI-CC-2021/36v2 - active - ID-A v1.0 on ID-ONE COSMO X Codes SAAAAR applet : 417692 et 417693 ; Code SAAAR du Common package : 417641
  • ANSSI-CC-2023/21 - active - TachoDrive v4 on ID-One Cosmo X (Code SAAAAR : 41 63 06
  • ANSSI-CC-2022/17v2 - active - CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID configuration) SAAAAR : 203742
  • ANSSI-CC-2022/36v2 - active - TachoDrive v4 on ID-One Cosmo X Code SAAAAR : 41 63 06
  • ANSSI-CC-2022/34v2 - active - ID-One Cosmo X embedding VITALE application version 2.1.5
  • NSCIB-CC-0568828-CR - active - Veridos ePass Applet on Sm@rtCafĂ© Expert 8.0 C1, Version 1.0
  • ANSSI-CC-2022/14v2 - active - CombICAO Applet v3 on ID-One Cosmo X (BAC and CA Configuration) SAAAAR : 203742
  • NSCIB-CC-2300005-01-CR - active - Veridos/Giesecke+Devrient Sm@rtCafé® Expert 8.0 C2
  • ANSSI-CC-2021/29-S01v2 - active - ID-One COSMO X (R3 : 093363 ; R4 : 093364 ; R4 patchĂ© : 093364 + patch 099441)
  • ANSSI-CC-2023/51 - active - CombICAO Applet v3 on ID-One Cosmo X (SSCD Configuration) SAAAAR : 203742 (ANSSI-CC-2023/51)
  • ANSSI-CC-2023/24 - active - ID-A v1.0 on ID-One Cosmo X Codes SAAAAR : 417692, 417693
  • ANSSI-CC-2023/47 - active - CombICAO Applet v3 on ID-One Cosmo X (BAC and CA Configuration) SAAAAR : 203742 (ANSSI-CC-2023/47)
  • BSI-DSZ-CC-1107-V4-2023 - active - IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1 & 80.312.02.0, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.34.000 and v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance
  • ANSSI-CC-2023/29 - active - CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID configuration(SAAAAR : 203742)
  • ANSSI-CC-2022/18v2 - active - CombICAO Applet v3 on ID-One Cosmo X (SSCD Configuration) SAAAAR : 203742
  • ANSSI-CC-2023/06 - active - ID-One COSMO X Codes SAAAAR : 093363 + patch 099E71 ; 093364 + patchs 099441 et 099E21 ; 093366
  • ANSSI-CC-2023/50 - active - CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID Configuration) SAAAAR : 203742 (ANSSI-CC-2023/50)
  • ANSSI-CC-2023/27 - active - CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE Configuration) SAAAAR : 203742
  • NSCIB-CC-2300087-01-CR - active - Veridos Suite v4.0 - cryptovision ePasslet Suite - Java Card applet configuration providing Machine-Readable Electronic Documents „ICAO Application”, Extended Access Control with PACE
  • ANSSI-CC-2023/28 - active - CombICAO Applet v3 on ID-One Cosmo X (EAC with PACE for French ID configuration) SAAAAR : 203742
  • NSCIB-CC-2300006-01-CR - active - Giesecke+Devrient Sm@rtCafé® Expert 8.0 C2
  • NSCIB-CC-0289060-CR - active - Veridos/Giesecke+Devrient MS Sm@rtCafé® Expert 8.0 C1

Security target ?

Extracted keywords

Symmetric Algorithms
AES, DES, TDES, Triple-DES, TDEA, SM4, CMAC
Asymmetric Algorithms
ECDH, ECDSA, ECC, DH, Diffie-Hellman
Hash functions
SHA-1, SHA-256, SHA-2, MD5
Schemes
MAC, Key Agreement
Randomness
TRNG, PRNG, RNG, RND
Block cipher modes
ECB, CBC, CTR, CFB

Vendor
Infineon Technologies, Infineon Technologies AG, Infineon

Security level
EAL6+, EAL6, EAL 6, EAL5+, EAL6 augmented, EAL 6 augmented
Claims
O.RND, O.TDES, O.AES, O.RSA, O.ECC, O.AES-TDES-MAC, O.HASH, T.RND
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.5, ADV_IMP.2, ADV_INT.3, ADV_TDS.5, ADV_SPM.1, ADV_IMP, ADV_FSP, ADV_FSP.4, AGD_OPE.1, AGD_PRE.1, ALC_DVS, ALC_FLR.1, ALC_CMC.5, ALC_CMS.5, ALC_DEL.1, ALC_DVS.2, ALC_LCD.1, ALC_TAT.3, ALC_CMS, ALC_CMS.4, ALC_CMC, ALC_FLR, ATE_COV.3, ATE_DPT.3, ATE_FUN.2, ATE_IND.2, ATE_COV, AVA_VAN.5, ASE_INT, ASE_CCL, ASE_SPD, ASE_OBJ, ASE_ECD, ASE_REQ, ASE_TSS, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAS, FAU_SAS.1, FAU_GEN, FAU_SAS.1.1, FCS_RNG, FCS_COP, FCS_CKM, FCS_RNG.1, FCS_CKM.1, FCS_CKM.4, FCS_COP.1, FCS_CKM.2, FDP_SDC, FDP_SDC.1, FDP_SDI.2, FDP_ITT.1, FDP_IFC.1, FDP_UCT.1, FDP_UIT.1, FDP_ACC, FDP_ACF, FDP_ACC.1, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_SDI.1, FDP_SDI.2.1, FDP_SDI.2.2, FDP_SDC.1.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FIA_API, FIA_API.1, FIA_UID, FIA_UID.1, FIA_UID.2, FIA_API.1.1, FMT_LIM, FMT_LIM.1, FMT_LIM.2, FMT_MSA.1, FMT_MSA.3, FMT_SMF.1, FMT_SMR.1, FMT_MTD, FMT_SMR, FMT_SMF, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MSA.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MTD.1, FPT_TST.2, FPT_TST, FPT_TST.1, FPT_FLS.1, FPT_PHP.3, FPT_ITT.1, FPT_TST.2.1, FRU_FLT.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Protection profiles
BSI-CC-PP-0084-2014

Side-channel analysis
Leak-Inherent, Physical Probing, side channel, SPA, DPA, Malfunction, DFA

Standards
FIPS PUB 197, AIS31, RFC 5639, ISO/IEC 7816-3, ISO/IEC 14443, ISO/IEC 18092, ISO/IEC 14443-4, ISO/IEC14443-3, ICAO, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Title Confidential Security Target
Keywords Infineon
Author Heinkel Steffen (IFAG CCS SQM PS)
Creation date D:20220510160343+02'00'
Modification date D:20220510160343+02'00'
Pages 75
Creator Microsoft® Word 2016
Producer Microsoft® Word 2016

References

Incoming
  • NSCIB-CC-2300097-01-CR - active - ePass Applet on JCOP 4 C1
  • NSCIB-CC-2300051-01-CR - active - ePass Applet on Sm@rtCafé® Expert 8.0 C2 v1.0
  • NSCIB-CC-2300089-01-CR - active - Veridos Suite v4.0 – cryptovision ePasslet Suite – Java Card applet configuration providing Secure Signature Creation Device with Key import (SSCD)
  • NSCIB-CC-2300086-01-CR - active - Veridos Suite v4.0 - cryptovision ePasslet Suite – Java Card applet configuration providing Machine-Readable Electronic Documents based on BSI TR-03110 for Official Use with BAC option
  • NSCIB-CC-2300088-01-CR - active - Veridos Suite v4.0 – cryptovision ePasslet Suite – Java Card applet configuration providing Secure Signature Creation Device with Key generation (SSCD)
  • NSCIB-CC-0289065-CR - active - Giesecke+Devrient MS Sm@rtCafé® Expert 8.0 C1
  • NSCIB-CC-0568828-CR - active - Veridos ePass Applet on Sm@rtCafĂ© Expert 8.0 C1, Version 1.0
  • NSCIB-CC-2300005-01-CR - active - Veridos/Giesecke+Devrient Sm@rtCafé® Expert 8.0 C2
  • NSCIB-CC-2300087-01-CR - active - Veridos Suite v4.0 - cryptovision ePasslet Suite - Java Card applet configuration providing Machine-Readable Electronic Documents „ICAO Application”, Extended Access Control with PACE
  • NSCIB-CC-2300006-01-CR - active - Giesecke+Devrient Sm@rtCafé® Expert 8.0 C2
  • NSCIB-CC-0289060-CR - active - Veridos/Giesecke+Devrient MS Sm@rtCafé® Expert 8.0 C1

Heuristics ?

Certificate ID: BSI-DSZ-CC-1107-V3-2022

Extracted SARs

ASE_ECD.1, AVA_VAN.5, ALC_FLR.1, ALC_DEL.1, ATE_COV.3, AGD_PRE.1, ATE_DPT.3, ALC_LCD.1, ADV_IMP.2, ASE_REQ.2, ASE_CCL.1, ALC_CMS.5, ASE_OBJ.2, ADV_ARC.1, ALC_TAT.3, ALC_DVS.2, ATE_IND.2, ADV_TDS.5, ALC_CMC.5, ATE_FUN.2, ADV_INT.3, ADV_FSP.5, ASE_SPD.1, AGD_OPE.1, ASE_INT.1, ASE_TSS.1, ADV_SPM.1

References ?

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ba783471a871c80ac81cfdf3c423ebde35fdde91ec926f7e462d84cf6398e527', 'txt_hash': '9d71948ce1a7dc9837e530697f43f13a2ba58d55a8823d36086e77101eabe2ff'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8b4afd0296a4643452b35edb6a659950a9cd23ce161627e0db1c61adda2cf2d2', 'txt_hash': '06b2089641e0f15fff392f0252d56b887744e98cf1b7279f0208c61a7a96fff5'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2100417, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 75, '/Title': 'Confidential Security Target', '/Author': 'Heinkel Steffen (IFAG CCS SQM PS)', '/Keywords': 'Infineon', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20220510160343+02'00'", '/ModDate': "D:20220510160343+02'00'", '/Producer': 'Microsoft® Word 2016', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.infineon.com/', 'mailto:[email protected];[email protected]?subject=Document%20question%20']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 241969, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/Author': 'Bundesamt fĂĽr Sicherheit in der Informationstechnik', '/CreationDate': "D:20220520150027+02'00'", '/Creator': 'Writer', '/ModDate': "D:20220520150148+02'00'", '/Producer': 'LibreOffice 6.3', '/Title': 'Certification Report BSI-DSZ-CC-1107-V2-2021', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL6+': 2, 'EAL6': 5, 'EAL 6': 2, 'EAL5+': 1, 'EAL6 augmented': 2, 'EAL 6 augmented': 2}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.5': 4, 'ADV_IMP.2': 2, 'ADV_INT.3': 1, 'ADV_TDS.5': 1, 'ADV_SPM.1': 6, 'ADV_IMP': 1, 'ADV_FSP': 1, 'ADV_FSP.4': 2}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_DVS': 1, 'ALC_FLR.1': 4, 'ALC_CMC.5': 3, 'ALC_CMS.5': 3, 'ALC_DEL.1': 1, 'ALC_DVS.2': 1, 'ALC_LCD.1': 1, 'ALC_TAT.3': 1, 'ALC_CMS': 1, 'ALC_CMS.4': 1, 'ALC_CMC': 1, 'ALC_FLR': 1}, 'ATE': {'ATE_COV.3': 2, 'ATE_DPT.3': 1, 'ATE_FUN.2': 1, 'ATE_IND.2': 1, 'ATE_COV': 1}, 'AVA': {'AVA_VAN.5': 1}, 'ASE': {'ASE_INT': 14, 'ASE_CCL': 4, 'ASE_SPD': 4, 'ASE_OBJ': 5, 'ASE_ECD': 4, 'ASE_REQ': 33, 'ASE_TSS': 5, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAS': 4, 'FAU_SAS.1': 6, 'FAU_GEN': 1, 'FAU_SAS.1.1': 1}, 'FCS': {'FCS_RNG': 37, 'FCS_COP': 40, 'FCS_CKM': 30, 'FCS_RNG.1': 23, 'FCS_CKM.1': 21, 'FCS_CKM.4': 20, 'FCS_COP.1': 14, 'FCS_CKM.2': 3}, 'FDP': {'FDP_SDC': 2, 'FDP_SDC.1': 5, 'FDP_SDI.2': 5, 'FDP_ITT.1': 4, 'FDP_IFC.1': 8, 'FDP_UCT.1': 9, 'FDP_UIT.1': 9, 'FDP_ACC': 10, 'FDP_ACF': 11, 'FDP_ACC.1': 18, 'FDP_ACF.1': 15, 'FDP_ITC.1': 18, 'FDP_ITC.2': 18, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 1, 'FDP_SDI.1': 1, 'FDP_SDI.2.1': 1, 'FDP_SDI.2.2': 1, 'FDP_SDC.1.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1}, 'FIA': {'FIA_API': 2, 'FIA_API.1': 7, 'FIA_UID': 7, 'FIA_UID.1': 6, 'FIA_UID.2': 3, 'FIA_API.1.1': 1}, 'FMT': {'FMT_LIM': 16, 'FMT_LIM.1': 8, 'FMT_LIM.2': 6, 'FMT_MSA.1': 8, 'FMT_MSA.3': 11, 'FMT_SMF.1': 11, 'FMT_SMR.1': 16, 'FMT_MTD': 10, 'FMT_SMR': 8, 'FMT_SMF': 8, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MSA.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MTD.1': 1}, 'FPT': {'FPT_TST.2': 28, 'FPT_TST': 5, 'FPT_TST.1': 11, 'FPT_FLS.1': 6, 'FPT_PHP.3': 4, 'FPT_ITT.1': 4, 'FPT_TST.2.1': 1}, 'FRU': {'FRU_FLT.2': 5}, 'FTP': {'FTP_ITC.1': 15, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 4}}, 'cc_claims': {'O': {'O.RND': 1, 'O.TDES': 2, 'O.AES': 2, 'O.RSA': 5, 'O.ECC': 5, 'O.AES-TDES-MAC': 5, 'O.HASH': 5}, 'T': {'T.RND': 1}}, 'vendor': {'Infineon': {'Infineon Technologies': 7, 'Infineon Technologies AG': 13, 'Infineon': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 19}}, 'DES': {'DES': {'DES': 2}, '3DES': {'TDES': 16, 'Triple-DES': 1, 'TDEA': 1}}, 'miscellaneous': {'SM4': {'SM4': 1}}, 'constructions': {'MAC': {'CMAC': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 5}, 'ECDSA': {'ECDSA': 6}, 'ECC': {'ECC': 23}}, 'FF': {'DH': {'DH': 5, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 4, 'SHA-2': 5}}, 'MD': {'MD5': {'MD5': 4}}}, 'crypto_scheme': {'MAC': {'MAC': 10}, 'KA': {'Key Agreement': 1}}, 'crypto_protocol': {}, 'randomness': {'TRNG': {'TRNG': 2}, 'PRNG': {'PRNG': 1}, 'RNG': {'RNG': 53, 'RND': 2}}, 'cipher_mode': {'ECB': {'ECB': 6}, 'CBC': {'CBC': 6}, 'CTR': {'CTR': 4}, 'CFB': {'CFB': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'SCA': {'Leak-Inherent': 5, 'Physical Probing': 2, 'side channel': 1, 'SPA': 1, 'DPA': 2}, 'FI': {'Malfunction': 5, 'DFA': 2}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 1}, 'BSI': {'AIS31': 9}, 'RFC': {'RFC 5639': 1}, 'ISO': {'ISO/IEC 7816-3': 1, 'ISO/IEC 14443': 6, 'ISO/IEC 18092': 4, 'ISO/IEC 14443-4': 1, 'ISO/IEC14443-3': 1}, 'ICAO': {'ICAO': 1}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-1107-V3-2022': 1}}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0084-2014': 1}}, 'cc_security_level': {'EAL': {'EAL 6': 1, 'EAL 5': 1, 'EAL 2': 1, 'EAL 6 augmented': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.1': 1, 'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Infineon': {'Infineon Technologies AG': 1}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 15408': 2, 'ISO/IEC 18045': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to 1107V3b_pdf.pdf.
    • The cert_filename property was set to 1107V3c_pdf.pdf.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0289060-CR', 'NSCIB-CC-2300051-01-CR', 'NSCIB-CC-2300005-01-CR', 'NSCIB-CC-2300089-01-CR', 'NSCIB-CC-2300087-01-CR', 'NSCIB-CC-2300097-01-CR', 'NSCIB-CC-0289065-CR', 'NSCIB-CC-2300086-01-CR', 'NSCIB-CC-2300088-01-CR', 'NSCIB-CC-2300006-01-CR', 'NSCIB-CC-0568828-CR']}, 'indirectly_referenced_by': {'_type': 'Set', 'elements': ['NSCIB-CC-0289060-CR', 'NSCIB-CC-2300051-01-CR', 'NSCIB-CC-2300005-01-CR', 'NSCIB-CC-2300089-01-CR', 'NSCIB-CC-2300087-01-CR', 'NSCIB-CC-2300097-01-CR', 'NSCIB-CC-0289065-CR', 'NSCIB-CC-2300086-01-CR', 'NSCIB-CC-2300088-01-CR', 'NSCIB-CC-2300006-01-CR', 'NSCIB-CC-0568828-CR']}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/34']}}, 'indirectly_referenced_by': {'__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/34']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107V3a_pdf.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107V3b_pdf.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': None, 'indirectly_referenced_by': None} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/34']}, '__add__': {'_type': 'Set', 'elements': ['ANSSI-CC-2023/29', 'ANSSI-CC-2023/06', 'ANSSI-CC-2023/49', 'ANSSI-CC-2023/26', 'ANSSI-CC-2023/51', 'BSI-DSZ-CC-1107-V4-2023', 'ANSSI-CC-2022/17v2', 'NSCIB-CC-2300006-01-CR', 'ANSSI-CC-2023/24', 'ANSSI-CC-2022/18v2', 'NSCIB-CC-0568828-CR']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2022/34']}, '__add__': {'_type': 'Set', 'elements': ['NSCIB-CC-2300062-02-CR2', 'NSCIB-CC-2300063-02-CR2', 'ANSSI-CC-2023/06', 'ANSSI-CC-2023/49', 'ANSSI-CC-2023/26', 'ANSSI-CC-2023/51', 'NSCIB-CC-2300006-01-CR', 'ANSSI-CC-2022/18v2', 'BSI-DSZ-CC-1107-V4-2023', 'NSCIB-CC-2300061-01-CR', 'ANSSI-CC-2022/17v2', 'NSCIB-CC-0568828-CR', 'NSCIB-CC-2300123-01-CR', 'ANSSI-CC-2023/24', 'NSCIB-CC-2300061-02-CR2', 'NSCIB-CC-2300062-01-CR', 'NSCIB-CC-2300050-01-CR', 'NSCIB-CC-2300058-01-CR', 'NSCIB-CC-2300063-01-CR', 'ANSSI-CC-2023/29']}}} data.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-0289060-CR', 'NSCIB-CC-2300006-01-CR', 'NSCIB-CC-0568828-CR']}, '__add__': {'_type': 'Set', 'elements': ['NSCIB-CC-22-0568828-CR']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-0289060-CR', 'NSCIB-CC-2300006-01-CR', 'NSCIB-CC-0568828-CR']}, '__add__': {'_type': 'Set', 'elements': ['NSCIB-CC-22-0568828-CR']}}} data.
    • The report_references property was updated, with the {'directly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['ANSSI-CC-2023/29', 'ANSSI-CC-2023/06', 'ANSSI-CC-2023/49', 'ANSSI-CC-2023/26', 'ANSSI-CC-2023/51', 'BSI-DSZ-CC-1107-V4-2023', 'ANSSI-CC-2022/17v2', 'NSCIB-CC-0568828-CR', 'NSCIB-CC-2300006-01-CR', 'ANSSI-CC-2023/24', 'ANSSI-CC-2022/18v2']}}, 'indirectly_referenced_by': {'__discard__': {'_type': 'Set', 'elements': ['NSCIB-CC-2300062-02-CR2', 'NSCIB-CC-2300063-02-CR2', 'ANSSI-CC-2023/29', 'ANSSI-CC-2023/06', 'ANSSI-CC-2023/49', 'ANSSI-CC-2023/26', 'ANSSI-CC-2023/51', 'NSCIB-CC-2300006-01-CR', 'ANSSI-CC-2022/18v2', 'BSI-DSZ-CC-1107-V4-2023', 'NSCIB-CC-2300061-01-CR', 'ANSSI-CC-2022/17v2', 'NSCIB-CC-2300123-01-CR', 'ANSSI-CC-2023/24', 'NSCIB-CC-2300061-02-CR2', 'NSCIB-CC-2300062-01-CR', 'NSCIB-CC-2300050-01-CR', 'NSCIB-CC-2300058-01-CR', 'NSCIB-CC-2300063-01-CR', 'NSCIB-CC-0568828-CR']}}} data.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "ICs, Smart Cards and Smart Card-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107V3c_pdf.pdf",
  "dgst": "41a108aba1fdb0c9",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-1107-V3-2022",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 5
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2.15.000",
        "3.52.9708",
        "1.13.002",
        "2.11.003",
        "05.03.4097",
        "1.10.007",
        "01.30.0564",
        "3.02.000",
        "80.306.16.1",
        "80.306.16.0",
        "3.33.003"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/24",
          "ANSSI-CC-2021/36v2",
          "NSCIB-CC-2300051-01-CR",
          "ANSSI-CC-2023/51",
          "NSCIB-CC-0568828-CR",
          "ANSSI-CC-2023/25",
          "ANSSI-CC-2023/28",
          "ANSSI-CC-2023/50",
          "NSCIB-CC-2300089-01-CR",
          "BSI-DSZ-CC-1107-V4-2023",
          "ANSSI-CC-2022/17v2",
          "ANSSI-CC-2022/18v2",
          "ANSSI-CC-2023/27",
          "NSCIB-CC-2300086-01-CR",
          "ANSSI-CC-2022/15v2",
          "NSCIB-CC-2300088-01-CR",
          "NSCIB-CC-2300005-01-CR",
          "NSCIB-CC-2300087-01-CR",
          "ANSSI-CC-2023/47",
          "NSCIB-CC-0289065-CR",
          "ANSSI-CC-2022/34v2",
          "ANSSI-CC-2023/29",
          "ANSSI-CC-2022/14v2",
          "ANSSI-CC-2021/29-S01v2",
          "ANSSI-CC-2023/26",
          "ANSSI-CC-2022/36v2",
          "ANSSI-CC-2022/16v2",
          "NSCIB-CC-2300006-01-CR",
          "ANSSI-CC-2023/48",
          "ANSSI-CC-2023/49",
          "ANSSI-CC-2023/21",
          "ANSSI-CC-2023/06",
          "ANSSI-CC-2022/34",
          "NSCIB-CC-0289060-CR"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "ANSSI-CC-2023/24",
          "NSCIB-CC-2300050-01-CR",
          "ANSSI-CC-2021/36v2",
          "ANSSI-CC-2023/51",
          "NSCIB-CC-2300051-01-CR",
          "NSCIB-CC-0568828-CR",
          "NSCIB-CC-2300062-01-CR",
          "ANSSI-CC-2023/25",
          "NSCIB-CC-2300061-02-CR2",
          "ANSSI-CC-2023/28",
          "ANSSI-CC-2023/50",
          "NSCIB-CC-2300089-01-CR",
          "BSI-DSZ-CC-1107-V4-2023",
          "ANSSI-CC-2022/17v2",
          "ANSSI-CC-2022/18v2",
          "ANSSI-CC-2023/27",
          "NSCIB-CC-2300086-01-CR",
          "ANSSI-CC-2022/15v2",
          "NSCIB-CC-2300005-01-CR",
          "NSCIB-CC-2300088-01-CR",
          "NSCIB-CC-2300063-01-CR",
          "NSCIB-CC-2300087-01-CR",
          "NSCIB-CC-2300058-01-CR",
          "ANSSI-CC-2023/47",
          "NSCIB-CC-2300061-01-CR",
          "NSCIB-CC-0289065-CR",
          "ANSSI-CC-2022/34v2",
          "ANSSI-CC-2023/29",
          "ANSSI-CC-2022/14v2",
          "ANSSI-CC-2021/29-S01v2",
          "NSCIB-CC-2300060-01-CR",
          "NSCIB-CC-2300062-02-CR2",
          "NSCIB-CC-2300123-01-CR",
          "ANSSI-CC-2023/26",
          "ANSSI-CC-2022/36v2",
          "ANSSI-CC-2022/16v2",
          "NSCIB-CC-2300006-01-CR",
          "ANSSI-CC-2023/48",
          "ANSSI-CC-2023/49",
          "ANSSI-CC-2023/21",
          "ANSSI-CC-2023/06",
          "ANSSI-CC-2022/34",
          "NSCIB-CC-2300063-02-CR2",
          "NSCIB-CC-2300059-01-CR",
          "NSCIB-CC-0289060-CR"
        ]
      },
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-2300006-01-CR",
          "NSCIB-CC-2300051-01-CR",
          "NSCIB-CC-0568828-CR",
          "NSCIB-CC-0289065-CR",
          "NSCIB-CC-2300097-01-CR",
          "NSCIB-CC-2300005-01-CR",
          "NSCIB-CC-2300086-01-CR",
          "NSCIB-CC-2300088-01-CR",
          "NSCIB-CC-2300089-01-CR",
          "NSCIB-CC-2300087-01-CR",
          "NSCIB-CC-0289060-CR"
        ]
      },
      "directly_referencing": null,
      "indirectly_referenced_by": {
        "_type": "Set",
        "elements": [
          "NSCIB-CC-2300088-01-CR",
          "NSCIB-CC-2300006-01-CR",
          "NSCIB-CC-2300051-01-CR",
          "NSCIB-CC-0568828-CR",
          "NSCIB-CC-0289065-CR",
          "NSCIB-CC-2300097-01-CR",
          "NSCIB-CC-2300086-01-CR",
          "NSCIB-CC-2300005-01-CR",
          "NSCIB-CC-2300089-01-CR",
          "NSCIB-CC-2300087-01-CR",
          "NSCIB-CC-0289060-CR"
        ]
      },
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Infineon Technologies AG",
  "manufacturer_web": "https://www.infineon.com/",
  "name": "IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 \u0026 80.306.16.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance",
  "not_valid_after": "2027-05-16",
  "not_valid_before": "2022-05-16",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "1107V3c_pdf.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1107-V3-2022": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 5": 1,
          "EAL 6": 1,
          "EAL 6 augmented": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "ISO": {
          "ISO/IEC 15408": 2,
          "ISO/IEC 18045": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon Technologies AG": 1
        }
      },
      "vulnerability": {}
    },
    "cert_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20220520150027+02\u002700\u0027",
      "/Creator": "Writer",
      "/ModDate": "D:20220520150148+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Title": "Certification Report BSI-DSZ-CC-1107-V2-2021",
      "pdf_file_size_bytes": 241969,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "1107V3a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cc_security_level": "Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1",
        "cc_version": "PP conformant Common Criteria Part 2 extended",
        "cert_id": "BSI-DSZ-CC-1107-V3-2022",
        "cert_item": "IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 \u0026 80.306.16.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance",
        "cert_lab": "BSI",
        "developer": "Infineon Technologies AG",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ],
        "ref_protection_profiles": "Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 2
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 2
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-1107-V3-2022": 23
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 4
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 3
        },
        "AGD": {
          "AGD_PPUM": 2
        },
        "ALC": {
          "ALC_CMC.5": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 3,
          "ALC_FLR.1": 5,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 2": 2,
          "EAL 2+": 1,
          "EAL 4": 1,
          "EAL 5": 4,
          "EAL 6": 4,
          "EAL 6 augmented": 3,
          "EAL5+": 1,
          "EAL6": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh T11 Security Target\u201d, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 5, 2022-05-11, \u201cETR Summary\u201d, T\u00dcV Informationstechnik": 1,
          "Security Evaluation Documentation Life Cycle Support\u201d, Infineon Technologies AG (confidential document) [12] 32-bit Security Controller \u2013 V11, Hardware Reference Manual,V6.2, 2020-12-21, Infineon": 1,
          "Standards Compliance Verification\u201d, Version 5, 2021-06-18, T\u00dcV Informationstechnik GmbH (confidential document) [26] \u201cSite Technical Audit Report (STAR) PacTech \u2013 Packaging Technologies GmbH\u201d, Version 1": 1,
          "T\u00dcV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1107-V3-2022 C. Excerpts from the Criteria For the": 1,
          "Version 5, 2022-05-11, \u201cETR for Composition\u201d, T\u00dcV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 2.0, 2021-03-02, \u201cInfineon Technologies AG Chipcard": 1,
          "being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification": 1,
          "confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January": 1
        },
        "OutOfScope": {
          "002, 2020-05-07 Table 2: Deliverables of the TOE Please note that NRG functionality and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective": 1,
          "out of scope": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 4
        },
        "CCM": {
          "CCM": 3
        },
        "CFB": {
          "CFB": 2
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "PACE": {
          "PACE": 1
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 2,
          "Key agreement": 2
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "TUV": {
          "T\u00dcV Informationstechnik": 6
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 2,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 16
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 4
        },
        "SCA": {
          "DPA": 4,
          "SPA": 4,
          "physical probing": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS 1": 1,
          "AIS 14": 1,
          "AIS 19": 1,
          "AIS 20": 2,
          "AIS 23": 1,
          "AIS 25": 1,
          "AIS 26": 1,
          "AIS 27": 1,
          "AIS 31": 2,
          "AIS 32": 1,
          "AIS 34": 3,
          "AIS 35": 2,
          "AIS 36": 2,
          "AIS 37": 1,
          "AIS 38": 1,
          "AIS 41": 1,
          "AIS 46": 1,
          "AIS 47": 1,
          "AIS20": 5,
          "AIS31": 4
        },
        "FIPS": {
          "FIPS PUB 186-4": 1,
          "FIPS180-4": 7,
          "FIPS186-4": 9,
          "FIPS197": 3
        },
        "ISO": {
          "ISO/IEC 15408": 4,
          "ISO/IEC 17065": 2,
          "ISO/IEC 18045": 4
        },
        "PKCS": {
          "PKCS #1": 16
        },
        "RFC": {
          "RFC 5639": 1,
          "RFC5639": 5
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 8
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 4,
            "Triple-DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 3
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7148": 1,
          "BSI TR-02102": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 3,
          "Infineon Technologies AG": 21
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20220520143013+02\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "\"Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084\"",
      "/ModDate": "D:20220520145944+02\u002700\u0027",
      "/Producer": "LibreOffice 6.3",
      "/Title": "Certification Report BSI-DSZ-CC-1107-V2-2021",
      "pdf_file_size_bytes": 1046656,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.bsi.bund.de/AIS",
          "https://www.bsi.bund.de/zertifizierung",
          "http://www.commoncriteriaportal.org/",
          "https://www.bsi.bund.de/",
          "https://www.bsi.bund.de/zertifizierungsreporte",
          "https://www.sogis.eu/",
          "http://www.commoncriteriaportal.org/cc/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 39
    },
    "st_filename": "1107V3b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 23
          },
          "ECDH": {
            "ECDH": 5
          },
          "ECDSA": {
            "ECDSA": 6
          }
        },
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "O": {
          "O.AES": 2,
          "O.AES-TDES-MAC": 5,
          "O.ECC": 5,
          "O.HASH": 5,
          "O.RND": 1,
          "O.RSA": 5,
          "O.TDES": 2
        },
        "T": {
          "T.RND": 1
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0084-2014": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.4": 2,
          "ADV_FSP.5": 4,
          "ADV_IMP": 1,
          "ADV_IMP.2": 2,
          "ADV_INT.3": 1,
          "ADV_SPM.1": 6,
          "ADV_TDS.5": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.5": 3,
          "ALC_CMS": 1,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 3,
          "ALC_DEL.1": 1,
          "ALC_DVS": 1,
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 4,
          "ALC_LCD.1": 1,
          "ALC_TAT.3": 1
        },
        "ASE": {
          "ASE_CCL": 4,
          "ASE_CCL.1": 1,
          "ASE_ECD": 4,
          "ASE_ECD.1": 1,
          "ASE_INT": 14,
          "ASE_INT.1": 1,
          "ASE_OBJ": 5,
          "ASE_OBJ.2": 1,
          "ASE_REQ": 33,
          "ASE_REQ.2": 1,
          "ASE_SPD": 4,
          "ASE_SPD.1": 1,
          "ASE_TSS": 5,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.3": 2,
          "ATE_DPT.3": 1,
          "ATE_FUN.2": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 6": 2,
          "EAL 6 augmented": 2,
          "EAL5+": 1,
          "EAL6": 5,
          "EAL6 augmented": 2,
          "EAL6+": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_SAS": 4,
          "FAU_SAS.1": 6,
          "FAU_SAS.1.1": 1
        },
        "FCS": {
          "FCS_CKM": 30,
          "FCS_CKM.1": 21,
          "FCS_CKM.2": 3,
          "FCS_CKM.4": 20,
          "FCS_COP": 40,
          "FCS_COP.1": 14,
          "FCS_RNG": 37,
          "FCS_RNG.1": 23
        },
        "FDP": {
          "FDP_ACC": 10,
          "FDP_ACC.1": 18,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 11,
          "FDP_ACF.1": 15,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 8,
          "FDP_ITC.1": 18,
          "FDP_ITC.2": 18,
          "FDP_ITT.1": 4,
          "FDP_SDC": 2,
          "FDP_SDC.1": 5,
          "FDP_SDC.1.1": 1,
          "FDP_SDI.1": 1,
          "FDP_SDI.2": 5,
          "FDP_SDI.2.1": 1,
          "FDP_SDI.2.2": 1,
          "FDP_UCT.1": 9,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 9,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_API": 2,
          "FIA_API.1": 7,
          "FIA_API.1.1": 1,
          "FIA_UID": 7,
          "FIA_UID.1": 6,
          "FIA_UID.2": 3
        },
        "FMT": {
          "FMT_LIM": 16,
          "FMT_LIM.1": 8,
          "FMT_LIM.2": 6,
          "FMT_MSA.1": 8,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD": 10,
          "FMT_MTD.1": 1,
          "FMT_SMF": 8,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 8,
          "FMT_SMR.1": 16,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FLS.1": 6,
          "FPT_ITT.1": 4,
          "FPT_PHP.3": 4,
          "FPT_TST": 5,
          "FPT_TST.1": 11,
          "FPT_TST.2": 28,
          "FPT_TST.2.1": 1
        },
        "FRU": {
          "FRU_FLT.2": 5
        },
        "FTP": {
          "FTP_ITC.1": 15,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CFB": {
          "CFB": 4
        },
        "CTR": {
          "CTR": 4
        },
        "ECB": {
          "ECB": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {
        "KA": {
          "Key Agreement": 1
        },
        "MAC": {
          "MAC": 10
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          },
          "SHA2": {
            "SHA-2": 5,
            "SHA-256": 4
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "PRNG": 1
        },
        "RNG": {
          "RND": 2,
          "RNG": 53
        },
        "TRNG": {
          "TRNG": 2
        }
      },
      "side_channel_analysis": {
        "FI": {
          "DFA": 2,
          "Malfunction": 5
        },
        "SCA": {
          "DPA": 2,
          "Leak-Inherent": 5,
          "Physical Probing": 2,
          "SPA": 1,
          "side channel": 1
        }
      },
      "standard_id": {
        "BSI": {
          "AIS31": 9
        },
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS PUB 197": 1
        },
        "ICAO": {
          "ICAO": 1
        },
        "ISO": {
          "ISO/IEC 14443": 6,
          "ISO/IEC 14443-4": 1,
          "ISO/IEC 18092": 4,
          "ISO/IEC 7816-3": 1,
          "ISO/IEC14443-3": 1
        },
        "RFC": {
          "RFC 5639": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 19
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "TDES": 16,
            "Triple-DES": 1
          },
          "DES": {
            "DES": 2
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 4
          }
        },
        "miscellaneous": {
          "SM4": {
            "SM4": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Infineon": {
          "Infineon": 3,
          "Infineon Technologies": 7,
          "Infineon Technologies AG": 13
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Heinkel Steffen (IFAG CCS SQM PS)",
      "/CreationDate": "D:20220510160343+02\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/Keywords": "Infineon",
      "/ModDate": "D:20220510160343+02\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "/Title": "Confidential Security Target",
      "pdf_file_size_bytes": 2100417,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.infineon.com/",
          "mailto:[email protected];[email protected]?subject=Document%20question%20"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 75
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf",
        "pp_name": "Security IC Platform Protection Profile with Augmentation Packages"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107V3a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.1",
      "EAL6+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107V3b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8b4afd0296a4643452b35edb6a659950a9cd23ce161627e0db1c61adda2cf2d2",
      "txt_hash": "06b2089641e0f15fff392f0252d56b887744e98cf1b7279f0208c61a7a96fff5"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "a5ff4ea8f8465318bb00b7b06a602c8caf78d1777c54008c4ec2dcef2b152b43",
      "txt_hash": "a1da5fbb25d778929212c573f8ef8ce8b60027fe2ddf0d6877029c77cd901aa9"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ba783471a871c80ac81cfdf3c423ebde35fdde91ec926f7e462d84cf6398e527",
      "txt_hash": "9d71948ce1a7dc9837e530697f43f13a2ba58d55a8823d36086e77101eabe2ff"
    }
  },
  "status": "active"
}