Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2
CCEVS-VR-VID-11457-2024
Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
BSI-DSZ-CC-0964-V3-2017
name Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2 Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
category Other Devices and Systems ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme US DE
status active archived
not_valid_after 03.09.2026 07.09.2022
not_valid_before 03.09.2024 08.09.2017
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11457-ci_signed.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11457-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0964V3a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid11457-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0964V3b_pdf.pdf
manufacturer Information Security Corporation Infineon Technologies AG
manufacturer_web https://www.infoseccorp.com https://www.infineon.com/
security_level {} ALC_DVS.2, EAL5+, AVA_VAN.5
dgst 00701a9ef8613f15 91eb802fd8ee6745
heuristics/cert_id CCEVS-VR-VID-11457-2024 BSI-DSZ-CC-0964-V3-2017
heuristics/cert_lab US BSI
heuristics/cpe_matches {} cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2017-15361
heuristics/direct_transitive_cves {} CVE-2017-15361
heuristics/indirect_transitive_cves {} CVE-2017-15361
heuristics/extracted_sars ADV_FSP.1, ALC_CMC.1, ATE_FUN.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, AGD_PRE.1 ASE_INT.1, ALC_DVS.2, ALC_CMC.4, ASE_ECD.1, APE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, ADV_FSP.5, AGD_OPE.1, ADV_INT.2, AGD_PRE.1, ATE_FUN.1, APE_REQ.2, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, APE_CCL.1, ALC_TAT.2, ADV_TDS.4, ASE_REQ.2, APE_INT.1, APE_SPD.1, ATE_IND.2, APE_OBJ.2, ASE_CCL.1, ADV_SPM.1
heuristics/extracted_versions 0.2, 8.0 2.00.002, 1.02.013
heuristics/report_references/directly_referenced_by {} BSI-DSZ-CC-0964-V4-2019
heuristics/report_references/indirectly_referenced_by {} ANSSI-CC-2020/85, BSI-DSZ-CC-0964-V4-2019, ANSSI-CC-2020/84, ANSSI-CC-2020/83, BSI-DSZ-CC-0964-V5-2021
heuristics/scheme_data
heuristics/st_references/directly_referenced_by {} SERTIT-116
heuristics/st_references/indirectly_referenced_by {} SERTIT-116
heuristics/protection_profiles 3e51a98255611123 f6d23054061d72ba
maintenance_updates
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_ca_v2.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0035b.pdf
pdf_data/cert_filename st_vid11457-ci_signed.pdf
pdf_data/cert_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11457-2024: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
pdf_data/cert_keywords/cc_sar
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
  • Leidos:
    • Leidos: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20240912113640-04'00'
  • /ModDate: D:20240912113712-04'00'
  • /Producer: WeasyPrint 62.3
  • /Title: Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2
  • pdf_file_size_bytes: 258188
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename st_vid11457-vr.pdf 0964V3a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • US:
    • cert_id: CCEVS-VR-VID11457-2024
    • cert_item: for Information Security Corporation CertAgent/Dhuma v8.0 patch level 0.2
    • cert_lab: US NIAP
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 5 augmented by AVA_VAN.5 and ALC_DVS.2
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-0964-V3-2017
    • cert_item: Infineon Technologies Security Controller M7794 A12 / G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
    • cert_lab: BSI
    • developer: Infineon Technologies AG
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID11457-2024: 1
  • DE:
    • BSI-DSZ-CC-0964-V2-: 1
    • BSI-DSZ-CC-0964-V2-2017: 2
    • BSI-DSZ-CC-0964-V3-2017: 25
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0035-2007: 1
    • BSI-CC-PP-0035-2007: 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 7
    • EAL 2: 4
    • EAL 3: 4
    • EAL 4: 9
    • EAL 5: 14
    • EAL 5 augmented: 3
    • EAL 5+: 1
    • EAL 6: 4
    • EAL 7: 4
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 2
    • ADV_FSP.6: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 2
    • ADV_INT.3: 1
    • ADV_SPM: 1
    • ADV_SPM.1: 1
    • ADV_TDS: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 2
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL: 1
    • ALC_DEL.1: 2
    • ALC_DVS: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 6
    • ALC_FLR: 3
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 3
    • ALC_TAT.3: 1
  • APE:
    • APE_CCL.1: 1
    • APE_ECD.1: 1
    • APE_INT.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
    • APE_SPD.1: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_CCL.1: 1
    • ASE_ECD: 1
    • ASE_ECD.1: 1
    • ASE_INT: 1
    • ASE_INT.1: 1
    • ASE_OBJ: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_SPD: 1
    • ASE_SPD.1: 1
    • ASE_TSS: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 2
    • ATE_DPT.4: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 6
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • Thales:
    • Thales: 7
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
  • Infineon:
    • Infineon: 3
    • Infineon Technologies: 18
    • Infineon Technologies AG: 22
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 6
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • 3DES: 1
      • Triple-DES: 2
    • DES:
      • DES: 4
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 6
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
  • RSA:
    • RSA-2048: 2
    • RSA2048: 1
    • RSA4096: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 8
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 2
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 3
  • Infineon:
    • v1.02.013: 28
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 5
    • physical tampering: 1
  • SCA:
    • DPA: 5
    • SPA: 5
    • physical probing: 1
  • other:
    • JIL: 4
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
  • PKCS:
    • PKCS #11: 2
    • PKCS#11: 31
  • RFC:
    • RFC 5280: 1
    • RFC 5652: 1
    • RFC 6960: 1
    • RFC 7030: 1
  • X509:
    • X.509: 1
  • BSI:
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 32: 1
    • AIS 34: 2
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 46: 1
    • AIS31: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
    • ISO/IEC 18092: 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Controller Family SLE 70 Programmer’s Reference Manual, 2017-05-10, Infineon Technologies AG, (confidential document) [17] SLE 77 Controller Family Errata Sheet, Version 6.1, 2017-06-21, Infineon Technologies AG: 1
    • Evaluation Technical Report for Composite Evaluation (ETR-COMP), TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.1, 2014-12-09, Configuration Management Scope M7794: 1
    • M7794 A12/G12 Including optional software libraries RSA – EC - Toolbox”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for BSI-DSZ-CC-0964-V3-2017, Version 2, 2017-08-28, Evaluation: 1
    • Payment Applications Hardware Reference Manual, Version 1.1, 2011-11-02, Infineon Technologies AG, (confidential document) [14] AMM Advanced Mode for Mifare Compatible Technology Addendum to M7794 Hardware Reference: 1
    • Report Summary, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
    • Rev.1.1, Version 1.0, 2011-11-03, Infineon Technologies AG, (confidential document) [15] Option 2 for Fast Startup, 2014-11-20, Infineon Technologies AG, (confidential document) [16: 1
    • Version 1.02.013, 2017-05-10, Infineon Technologies AG, (confidential document) [20] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (2.00.002: 1
    • Version 2.00.002, 2017-05-10, Infineon Technologies AG, (confidential document) [21] SLx 70 Family Production and Personalization User’s Manual, 2015-04-01, Infineon Technologies: 1
    • and G12 including optional Software Libraries RSA – EC – Toolbox (confidential document) [12] M7794 Security Guidelines, 2017-06-28, Infineon Technologies AG, (confidential document) [13: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • confidential document) 27 / 42 Certification Report BSI-DSZ-CC-0964-V3-2017 This page is intentionally left blank. 28 : 1
    • document) [18] Crypto@2304T User Manual, 2010-03-23, Infineon Technologies AG, (confidential document) [19] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (1.02.013: 1
pdf_data/report_metadata
pdf_data/st_filename st_vid11457-st.pdf 0964V3b_pdf.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 5: 3
    • EAL 5 augmented: 3
    • EAL5: 5
    • EAL5 augmented: 1
    • EAL5+: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 8
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 3
  • ATE:
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN.1: 6
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP: 2
    • ADV_FSP.2: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 4
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS: 2
    • ALC_CMS.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 9
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ASE:
    • ASE_CCL: 5
    • ASE_CCL.1: 1
    • ASE_ECD: 5
    • ASE_ECD.1: 1
    • ASE_INT: 6
    • ASE_INT.1: 1
    • ASE_OBJ: 5
    • ASE_OBJ.2: 1
    • ASE_REQ: 20
    • ASE_REQ.2: 1
    • ASE_SPD: 6
    • ASE_SPD.1: 1
    • ASE_TSS: 5
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 11
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_ADP_EXT.1: 9
    • FAU_ADP_EXT.1.1: 1
    • FAU_GCR_EXT.1: 5
    • FAU_GCR_EXT.1.1: 1
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 2
    • FAU_GEN.1.2: 2
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 2
    • FAU_SAR.1: 5
    • FAU_SAR.1.1: 1
    • FAU_SAR.3: 5
    • FAU_SCR_EXT.1: 5
    • FAU_SCR_EXT.1.1: 1
    • FAU_SEL.1: 7
    • FAU_SEL.1.1: 1
    • FAU_STG.4: 6
    • FAU_STG_EXT.1: 5
    • FAU_STG_EXT.1.1: 1
  • FCO:
    • FCO_NRO_EXT.2: 5
    • FCO_NRO_EXT.2.1: 2
    • FCO_NRO_EXT.2.2: 3
    • FCO_NRO_EXT.2.3: 1
    • FCO_NRO_EXT.2.4: 1
    • FCO_NRO_EXT.2.5: 1
  • FCS:
    • FCS_CDP_EXT.1: 10
    • FCS_CDP_EXT.1.1: 2
    • FCS_CKM: 1
    • FCS_CKM.1: 25
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 18
    • FCS_CKM_EXT.1: 13
    • FCS_CKM_EXT.1.1: 7
    • FCS_CKM_EXT.4: 13
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 2
    • FCS_CKM_EXT.5: 14
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.8: 10
    • FCS_CKM_EXT.8.1: 1
    • FCS_CKM_EXT.8.2: 1
    • FCS_CKM_EXT.8.3: 1
    • FCS_COP.1: 88
    • FCS_COP.1.1: 7
    • FCS_RBG_EXT.1: 29
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RGB_EXT.1: 2
    • FCS_STG_EXT.1: 9
    • FCS_STG_EXT.1.1: 2
    • FCS_TLSS_EXT.1: 13
    • FCS_TLSS_EXT.1.1: 1
    • FCS_TLSS_EXT.1.2: 1
    • FCS_TLSS_EXT.1.3: 1
    • FCS_TLSS_EXT.2: 11
    • FCS_TLSS_EXT.2.1: 1
    • FCS_TLSS_EXT.2.2: 1
    • FCS_TLSS_EXT.2.3: 1
    • FCS_TLSS_EXT.2.4: 1
    • FCS_TLSS_EXT.2.5: 1
    • FCS_TLSS_EXT.2.6: 1
  • FDP:
    • FDP_CER_EXT.1: 12
    • FDP_CER_EXT.1.1: 1
    • FDP_CER_EXT.1.2: 1
    • FDP_CER_EXT.1.3: 1
    • FDP_CER_EXT.2: 9
    • FDP_CER_EXT.2.1: 1
    • FDP_CER_EXT.3: 9
    • FDP_CER_EXT.3.1: 1
    • FDP_CRL_EXT.1: 9
    • FDP_CRL_EXT.1.1: 1
    • FDP_CSI_EXT.1: 8
    • FDP_CSI_EXT.1.1: 1
    • FDP_CSI_EXT.1.2: 1
    • FDP_ITT.1.1: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
    • FDP_STG_EXT.1: 9
    • FDP_STG_EXT.1.1: 1
  • FIA:
    • FIA_ENR_EXT.1: 5
    • FIA_ENR_EXT.1.1: 1
    • FIA_ESTS_EXT.1: 10
    • FIA_ESTS_EXT.1.1: 1
    • FIA_ESTS_EXT.1.2: 1
    • FIA_ESTS_EXT.1.3: 1
    • FIA_ESTS_EXT.1.4: 1
    • FIA_EST_EXT.1: 1
    • FIA_UAU_EXT.1: 10
    • FIA_UAU_EXT.1.1: 1
    • FIA_UIA_EXT.1: 11
    • FIA_UIA_EXT.1.1: 2
    • FIA_UIA_EXT.1.2: 1
    • FIA_UIA_EXT.1.3: 1
  • FMT:
    • FMT_MOF.1: 30
    • FMT_MOF.1.1: 5
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 6
    • FMT_SMR.2: 13
    • FMT_SMR.2.1: 2
  • FPT:
    • FPT_FLS.1: 10
    • FPT_FLS.1.1: 1
    • FPT_ITT.1.1: 1
    • FPT_KST_EXT.1: 6
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 13
    • FPT_KST_EXT.2.1: 1
    • FPT_RCV.1: 8
    • FPT_RCV.1.1: 1
    • FPT_SKP_EXT.1: 6
    • FPT_SKP_EXT.1.1: 1
    • FPT_SKY_EXT: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST_EXT.2: 8
    • FPT_TST_EXT.2.1: 1
    • FPT_TST_EXT.2.2: 1
    • FPT_TUD_EXT.1: 9
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.1.4: 1
  • FTA:
    • FTA_SSL.3: 11
    • FTA_SSL.4: 10
    • FTA_TAB.1: 7
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 9
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_SAS: 6
    • FAU_SAS.1: 8
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM: 8
    • FCS_CKM.1: 22
    • FCS_CKM.2: 3
    • FCS_CKM.4: 20
    • FCS_COP: 31
    • FCS_COP.1: 30
    • FCS_RNG: 14
    • FCS_RNG.1: 27
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 15
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 6
    • FDP_ITC.1: 14
    • FDP_ITC.2: 14
    • FDP_ITT.1: 4
    • FDP_SDI.1: 12
    • FDP_SDI.1.1: 1
    • FDP_SDI.2: 12
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_LIM: 3
    • FMT_LIM.1: 5
    • FMT_LIM.2: 5
    • FMT_MSA.1: 14
    • FMT_MSA.1.1: 1
    • FMT_MSA.2: 3
    • FMT_MSA.3: 15
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 12
    • FMT_SMR.1: 6
  • FPT:
    • FPT_AMT.1: 1
    • FPT_FLS.1: 5
    • FPT_ITT.1: 4
    • FPT_PHP.3: 4
    • FPT_TST: 7
    • FPT_TST.1: 11
    • FPT_TST.2: 31
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 5
pdf_data/st_keywords/cc_claims
  • A:
    • A.NO_GENERAL_PURPOSE: 2
    • A.PHYSICAL: 2
    • A.TRUSTED_ADMIN: 2
  • O:
    • O.AUDIT_LOSS_RESPONSE: 3
    • O.AUDIT_PROTECTION: 3
    • O.CERTIFICATES: 2
    • O.CONFIGURATION_MANAGEMENT: 2
    • O.DISPLAY_BANNER: 2
    • O.INTEGRITY_PROTECTION: 2
    • O.NON_REPUDIATION: 2
    • O.PROTECTED_COMMUNICATIONS: 3
    • O.RECOVERY: 1
    • O.RESIDUAL_INFORMATION_CLEARING: 2
    • O.SESSION_LOCK: 1
    • O.SYSTEM_MONITORING: 2
    • O.TOE_ADMINISTRATION: 3
    • O.TSF_SELF_TEST: 2
    • O.VERIFIABLE_UPDATES: 3
  • OE:
    • OE.AUDIT_GENERATION: 3
    • OE.AUDIT_RETENTION: 3
    • OE.AUDIT_REVIEW: 3
    • OE.AUDIT_STORAGE: 3
    • OE.CERT_REPOSITORY: 2
    • OE.CRYPTOGRAPHY: 3
    • OE.KEY_ARCHIVAL: 4
    • OE.NO_GENERAL_PURPOSE: 2
    • OE.PHYSICAL: 2
    • OE.PUBLIC_KEY_PROTECTION: 1
    • OE.SESSION_PROTECTION_LOCAL: 3
    • OE.TOE_ADMINISTRATION: 4
    • OE.TRUSTED_ADMIN: 3
    • OE.TRUSTED_PLATFORM: 2
  • T:
    • T.PRIVILEGED_USER_ERROR: 2
    • T.TSF_FAILURE: 2
    • T.UNAUTHENTICATED_TRANSACTIONS: 2
    • T.UNAUTHORIZED_ACCESS: 2
    • T.UNAUTHORIZED_UPDATE: 2
    • T.UNDETECTED_ACTIONS: 2
    • T.USER_DATA_REUSE: 2
    • T.WEAK_CRYPTO: 2
  • O:
    • O.RND: 3
  • T:
    • T.RND: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Thales:
    • Thales: 16
  • Infineon:
    • Infineon: 3
    • Infineon Technologies: 13
    • Infineon Technologies AG: 12
  • Microsoft:
    • Microsoft Corporation: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 10
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 6
      • HMAC-SHA-256: 7
      • HMAC-SHA-384: 3
  • AES_competition:
    • AES:
      • AES: 20
  • DES:
    • 3DES:
      • 3DES: 11
      • TDES: 6
      • Triple-DES: 1
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • CBC-MAC: 6
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 19
    • ECDH:
      • ECDH: 3
      • ECDHE: 10
    • ECDSA:
      • ECDSA: 22
  • FF:
    • DH:
      • Diffie-Hellman: 2
  • RSA:
    • RSA 3072: 5
    • RSA-3072: 12
    • RSA-4096: 2
  • ECC:
    • ECC:
      • ECC: 10
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 1
  • RSA:
    • RSA-2048: 1
    • RSA2048: 1
    • RSA4096: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 10
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 28
      • SHA-384: 17
      • SHA-512: 13
  • MD:
    • MD5:
      • MD5: 10
  • SHA:
    • SHA1:
      • SHA1: 10
    • SHA2:
      • SHA256: 10
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 2
  • TLS:
    • SSL:
      • SSL 1.0: 1
      • SSL 2.0: 3
      • SSL 3.0: 3
    • TLS:
      • TLS: 88
      • TLS 1.0: 3
      • TLS 1.1: 3
      • TLS 1.2: 8
      • TLS v1.2: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 28
  • RNG:
    • RBG: 4
  • PRNG:
    • PRNG: 5
  • RNG:
    • RND: 6
    • RNG: 9
  • TRNG:
    • TRNG: 6
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 4
  • ECB:
    • ECB: 6
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 29
    • P-384: 38
    • P-512: 1
    • P-521: 21
    • curve P-256: 1
    • curve P-521: 1
    • secp256r1: 3
    • secp384r1: 3
    • secp521r1: 3
  • NIST:
    • B-233: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 6
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 6
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 3
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • DFA: 6
    • Malfunction: 12
    • malfunction: 1
  • SCA:
    • DPA: 6
    • Leak-Inherent: 11
    • Physical Probing: 2
    • SPA: 4
    • side channel: 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI 2: 1
    • BSI TR-02102: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 4
    • FIPS 180-4: 11
    • FIPS 186-4: 10
    • FIPS 197: 2
    • FIPS 198-1: 3
    • FIPS PUB 186-4: 6
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-57: 2
  • PKCS:
    • PKCS #11: 3
    • PKCS#11: 153
    • PKCS#12: 1
    • PKCS12: 1
  • RFC:
    • RFC 2818: 1
    • RFC 2898: 2
    • RFC 2986: 2
    • RFC 5246: 2
    • RFC 5280: 12
    • RFC 5289: 8
    • RFC 5652: 4
    • RFC 6960: 8
    • RFC 7030: 12
    • RFC 8603: 1
  • X509:
    • X.509: 13
  • BSI:
    • AIS31: 3
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 197: 1
  • ISO:
    • ISO/IEC 18092: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC 97971: 2011: 1
  • NIST:
    • SP 800-38A: 1
  • RFC:
    • RFC 5639: 1
    • RFC3447: 4
pdf_data/st_keywords/javacard_packages
  • java:
    • java.lang: 1
    • java.util: 1
pdf_data/st_metadata
  • /Author: Infineon Technologies AG
  • /CreationDate: D:20170901105059+02'00'
  • /Creator: Microsoft Word - M7794SecurityTargetLite.docx
  • /Keywords: M7794, CC, EAL5+, smartcard, security controller
  • /ModDate: D:20170901105059+02'00'
  • /Producer: Nuance PDF Create 8
  • /Title: Security Target Lite of M7794
  • pdf_file_size_bytes: 1335680
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 58
state/cert/convert_garbage True False
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different