Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
BSI-DSZ-CC-0926-2014
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-1025-V2-2019
name Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
not_valid_before 2014-04-04 2019-12-17
not_valid_after 2019-09-01 2024-12-17
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0926b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V2b_pdf.pdf
status archived active
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0926a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V2a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V2c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None fa97d1d96f356a0a41d19b5d57637a731ca5bc3d0e6839ba70c4c28c2cdb9811
state/cert/txt_hash None 0d454e3ca4af8e792d796d794a2c06d89fe30d18bbff26bb106cc25a20709907
state/report/pdf_hash 1ad1faaa140c23deb38634a484ac3386fd37a81793fc0acff9afe29d71d726db dc2b35098ff19fbc343e556dfc6e1eb4390740682d6e5d1609a0175e769af347
state/report/txt_hash 491a0d7e8452fe86b82642ee58055cd9c79b34f8091203a996e6f42c8670f017 e988b50798cad12563f7da7af98ab850b78b895544319e7e161dc43a4dc0c848
state/st/pdf_hash 11c0370e555b2ace6c4c2340d24bb9d9b56222472a9c69b0443800f6307e8a0f fb1f35ea13769b6d773dc8ed703107c0ca12f1e25b68fe8a027b10b2357d9a8e
state/st/txt_hash 3a6011041186c7f721ac7f33c38153ecc2ce2e2d7ff389c8e6d9163b3106fb57 d0979135e372c95ebf0c6755dc44ca24b9ad32c39cfcab2f4a74853be3190308
heuristics/cert_id BSI-DSZ-CC-0926-2014 BSI-DSZ-CC-1025-V2-2019
heuristics/cpe_matches cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:* None
heuristics/direct_transitive_cves CVE-2017-15361 None
heuristics/extracted_versions 1.02.010, 1.02.013, 2.00.002 -
heuristics/indirect_transitive_cves CVE-2017-15361 None
heuristics/related_cves CVE-2017-15361 None
heuristics/report_references/directly_referenced_by ANSSI-CC-2015/73, BSI-DSZ-CC-0926-V2-2017 BSI-DSZ-CC-1025-V3-2020
heuristics/report_references/directly_referencing BSI-DSZ-CC-0907-2013 BSI-DSZ-CC-1025-2018
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2016/06, ANSSI-CC-2016/24, ANSSI-CC-2015/73, BSI-DSZ-CC-0926-V2-2017, ANSSI-CC-2016/23 BSI-DSZ-CC-1025-V4-2021, BSI-DSZ-CC-1025-V3-2020, BSI-DSZ-CC-1025-V5-2023
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0757-2011, BSI-DSZ-CC-0907-2013 BSI-DSZ-CC-1025-2018
heuristics/st_references/directly_referenced_by ANSSI-CC-2016/24, ANSSI-CC-2015/73, ANSSI-CC-2016/23 None
heuristics/st_references/indirectly_referenced_by ANSSI-CC-2016/24, ANSSI-CC-2015/73, ANSSI-CC-2016/23 None
pdf_data/cert_filename None 1025V2c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1025-V2-2019: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 286209
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20191218142732+01'00'
  • /Creator: Writer
  • /Keywords: Infineon Technologies AG, Common Criteria, Certification, IFX-CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software, security controller
  • /ModDate: D:20191218142905+01'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1025-V2-2019
  • pdf_hyperlinks:
pdf_data/report_filename 0926a_pdf.pdf 1025V2a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0926-2014
  • cert_item: Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1025-V2-2019
  • cert_item: IFX-CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0926-2014 BSI-DSZ-CC-1025-V2-2019
pdf_data/report_frontpage/DE/cert_item Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software IFX-CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
    • RSA2048: 2
    • RSA4096: 2
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 9
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 9 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 7 3
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA-2048: 1
  • RSA2048: 2
  • RSA4096: 2
  • RSA2048: 1
  • RSA4096: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 2 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA4096 2 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0926-2014: 26
  • BSI-DSZ-CC-0907-2013: 3
  • BSI-DSZ-CC-S-0023-2013: 1
  • BSI-DSZ-CC-S-0015-2012: 1
  • BSI-DSZ-CC-1025-V2-2019: 20
  • BSI-DSZ-CC-1025-2018: 3
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 4
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_TAT.2: 3
    • ALC_CMS.5: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • AGD:
    • AGD_ARM: 1
    • AGD_HRM: 1
    • AGD_PPUM: 1
    • AGD_PRM: 1
    • AGD_ACL: 1
    • AGD_SCL: 1
    • AGD_HSL: 1
    • AGD_CCL: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_ARM: 1
  • AGD_HRM: 1
  • AGD_PPUM: 1
  • AGD_PRM: 1
  • AGD_ACL: 1
  • AGD_SCL: 1
  • AGD_HSL: 1
  • AGD_CCL: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_TAT.2: 3
  • ALC_CMS.5: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 7 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 1 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 7
    • EAL 4: 2
    • EAL1: 7
    • EAL4: 7
    • EAL5: 7
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 7
  • EAL 4: 2
  • EAL1: 7
  • EAL4: 7
  • EAL5: 7
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 2 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 7 4
pdf_data/report_keywords/cc_security_level/EAL/EAL6 4 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RNG: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • optional Software Libraries RSA – EC – Toolbox, Version 2.0, 2014-02-12, Infineon Technologies AG (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
    • BSI-DSZ-CC-0926-2014, M7793 A12 and G12, Version 2, 2014-03-27, TÜV Informationstechnik GmbH, (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product M7793 A12 and G12, Version 2: 1
    • 2014-03-27, TÜV Informationstechnik GmbH (confidential document) 9 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für: 1
    • optional Software Libraries RSA – EC – Toolbox, Version 1.3, 2013-11-11, Infineon Technologies AG (confidential document) [12] M7793 Security Guidelines User’s Manual, 2013-08-07, Infineon Technologies AG [13] SLx 70: 1
  • OutOfScope:
    • out of scope: 1
    • only modular exponentiatio n part) sizes, which are generally out of scope of evaluation in BSI scheme: 1
    • Level above 100 Bits verification (only modular exponentiatio n part) sizes, which are generally out of scope of evaluation in BSI scheme) 5 Cryptographic Primitive ECDSA signature generation [X962: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version V5, 2019-12-12, 1025- V2_ETR_191212_v4.pdf, TÜV: 1
    • GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, TÜV Informatonstechnik GmbH (confidential document) [11] 32-bit Security Controller – V07 Security Guidelines, v1.01-2273, 2019-06-19, Infineon: 1
    • including optional Software Libraries and Flash Loader according Package 1 and Package 2” (confidential document), Infineon Technologies AG 7 Specifically all AIS referenced (in detail) in section B 9.1 29 / 34: 1
    • Standards Compliance Verification”, Version 2, 2019-09-27, TÜV Informationstechnik GmbH (confidential document) 30 / 34 BSI-DSZ-CC-1025-V2-2019 Certification Report C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • optional Software Libraries RSA – EC – Toolbox, Version 2.0, 2014-02-12, Infineon Technologies AG (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
  • BSI-DSZ-CC-0926-2014, M7793 A12 and G12, Version 2, 2014-03-27, TÜV Informationstechnik GmbH, (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product M7793 A12 and G12, Version 2: 1
  • 2014-03-27, TÜV Informationstechnik GmbH (confidential document) 9 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für: 1
  • optional Software Libraries RSA – EC – Toolbox, Version 1.3, 2013-11-11, Infineon Technologies AG (confidential document) [12] M7793 Security Guidelines User’s Manual, 2013-08-07, Infineon Technologies AG [13] SLx 70: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version V5, 2019-12-12, 1025- V2_ETR_191212_v4.pdf, TÜV: 1
  • GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, TÜV Informatonstechnik GmbH (confidential document) [11] 32-bit Security Controller – V07 Security Guidelines, v1.01-2273, 2019-06-19, Infineon: 1
  • including optional Software Libraries and Flash Loader according Package 1 and Package 2” (confidential document), Infineon Technologies AG 7 Specifically all AIS referenced (in detail) in section B 9.1 29 / 34: 1
  • Standards Compliance Verification”, Version 2, 2019-09-27, TÜV Informationstechnik GmbH (confidential document) 30 / 34 BSI-DSZ-CC-1025-V2-2019 Certification Report C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_library
  • Infineon:
    • v1.02.013: 28
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
  • RNG:
    • RNG: 2
pdf_data/report_keywords/randomness/RNG/RNG 3 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 5
    • DPA: 6
  • FI:
    • physical tampering: 1
    • DFA: 6
  • other:
    • JIL: 4
  • SCA:
    • physical probing: 1
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 5
  • DPA: 6
  • physical probing: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • BSI:
    • AIS 34: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS31: 2
    • AIS 35: 2
    • AIS 20: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 2
  • RFC:
    • RFC 5639: 1
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 2
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS1: 4
    • PKCS #1: 1
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 5
  • RFC:
    • RFC5639: 4
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 25: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS31: 2
  • AIS 35: 2
  • AIS 20: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 2
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 5
pdf_data/report_keywords/standard_id/BSI/AIS31 2 5
pdf_data/report_keywords/standard_id/FIPS
  • FIPS PUB 197: 1
  • FIPS186-4: 4
  • FIPS197: 2
  • FIPS PUB 186-4: 1
pdf_data/report_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC5639: 4
  • RFC 5639: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 2
      • TDES: 2
      • 3DES: 1
      • TDEA: 1
  • AES_competition:
    • AES:
      • AES: 11
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 3
      • Triple-DES: 1
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 7 11
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • TDES: 2
  • 3DES: 1
  • TDEA: 1
  • TDES: 3
  • Triple-DES: 1
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 2 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 4 2
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies: 17
    • Infineon Technologies AG: 21
    • Infineon: 4
  • Infineon:
    • Infineon Technologies AG: 28
    • Infineon: 3
    • Infineon Technologies: 1
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 4 3
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 17 1
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 21 28
pdf_data/report_metadata//CreationDate D:20140424155624+02'00' D:20191218141620+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software, Infineon Technologies AG" "Infineon Technologies AG, Common Criteria, Certification, IFX-CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software, security controller"
pdf_data/report_metadata//ModDate D:20140424160045+02'00' D:20191218142701+01'00'
pdf_data/report_metadata//Producer LibreOffice 3.6 LibreOffice 6.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0926-2014 Certification Report BSI-DSZ-CC-1025-V2-2019
pdf_data/report_metadata/pdf_file_size_bytes 1231840 498544
pdf_data/report_metadata/pdf_number_of_pages 44 34
pdf_data/st_filename 0926b_pdf.pdf 1025V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 10 17
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 4 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 19
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 9
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
  • RSA2048: 6
  • RSA4096: 6
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 1 6
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA4096 1 6
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.TDES: 4
  • O.AES: 4
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.RND 3 4
pdf_data/st_keywords/cc_claims/T/T.RND 3 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 2
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 4
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 4 3
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 4
  • ALC_FLR.1: 11
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
  • ALC_DVS.1: 2
  • ALC_DEL: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 9 4
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 9
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 20
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 9
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 46
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 8
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 16
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 11 5
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5+: 1
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
  • EAL6: 134
  • EAL6+: 131
  • EAL 6: 1
  • EAL6 augmented: 131
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 14
    • FCS_RNG.1: 26
    • FCS_COP.1: 32
    • FCS_CKM.1: 33
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 34
    • FCS_CKM.4: 23
    • FCS_CKM: 18
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACF.1: 15
    • FDP_SDI.1: 12
    • FDP_SDI.2: 12
    • FDP_ITT.1: 4
    • FDP_IFC.1: 6
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 17
    • FDP_ITC.2: 17
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 14
    • FMT_MSA.3: 15
    • FMT_SMF.1: 12
    • FMT_LIM: 3
    • FMT_LIM.1: 5
    • FMT_LIM.2: 5
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 9
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 31
    • FPT_TST.1: 11
    • FPT_FLS.1: 5
    • FPT_PHP.3: 4
    • FPT_ITT.1: 4
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 5
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 16
    • FCS_COP: 114
    • FCS_CKM: 76
    • FCS_RNG: 47
    • FCS_COP.1: 25
    • FCS_CKM.4: 31
    • FCS_CKM.1: 32
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACC.1: 27
    • FDP_ACF.1: 23
    • FDP_SDI.2: 13
    • FDP_SDC.1: 12
    • FDP_ITT.1: 14
    • FDP_IFC.1: 16
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ACC: 17
    • FDP_ACF: 17
    • FDP_SDC: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 26
    • FDP_ITC.2: 26
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_AFC: 1
    • FDP_PHP.3: 1
  • FIA:
    • FIA_API.1: 13
    • FIA_API: 3
    • FIA_API.1.1: 1
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM: 29
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_ACF: 1
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 20
    • FPT_PHP.3: 17
    • FPT_ITT.1: 15
    • FPT_TST.1: 11
    • FPT_TST.2.1: 1
    • FPT_ITC.1: 2
  • FRU:
    • FRU_FLT.2: 9
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 8
  • FAU_SAS: 5
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 12
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 5 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 8 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 14
  • FCS_RNG.1: 26
  • FCS_COP.1: 32
  • FCS_CKM.1: 33
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 34
  • FCS_CKM.4: 23
  • FCS_CKM: 18
  • FCS_CKM.2: 5
  • FCS_RNG.1: 16
  • FCS_COP: 114
  • FCS_CKM: 76
  • FCS_RNG: 47
  • FCS_COP.1: 25
  • FCS_CKM.4: 31
  • FCS_CKM.1: 32
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 18 76
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 33 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 5 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 23 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 34 114
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 32 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 14 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 26 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 19
  • FDP_ACF.1: 15
  • FDP_SDI.1: 12
  • FDP_SDI.2: 12
  • FDP_ITT.1: 4
  • FDP_IFC.1: 6
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 17
  • FDP_ITC.2: 17
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_ACC.1: 27
  • FDP_ACF.1: 23
  • FDP_SDI.2: 13
  • FDP_SDC.1: 12
  • FDP_ITT.1: 14
  • FDP_IFC.1: 16
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC: 17
  • FDP_ACF: 17
  • FDP_SDC: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 26
  • FDP_ITC.2: 26
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_AFC: 1
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 6 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 17 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 17 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 4 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 12 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 12 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
  • FIA_API.1: 13
  • FIA_API: 3
  • FIA_API.1.1: 1
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2.2 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 14
  • FMT_MSA.3: 15
  • FMT_SMF.1: 12
  • FMT_LIM: 3
  • FMT_LIM.1: 5
  • FMT_LIM.2: 5
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 9
  • FMT_MSA.1: 17
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM: 29
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_ACF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 3 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 5 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 5 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 14 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 15 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 7
  • FPT_TST.2: 31
  • FPT_TST.1: 11
  • FPT_FLS.1: 5
  • FPT_PHP.3: 4
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 20
  • FPT_PHP.3: 17
  • FPT_ITT.1: 15
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
  • FPT_ITC.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 5 20
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 4 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 4 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 7 5
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 5 9
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 3
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. Note 1: The cryptographic libraries RSA, EC and Toolbox are delivery options. Therefore the TOE: 1
    • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. End of note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 16
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 6
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 3
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 2
  • Key agreement: 2
  • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • K-163: 2
pdf_data/st_keywords/hash_function/MD/MD5/MD5 15 11
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 15 11
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 15 11
pdf_data/st_keywords/randomness/PRNG/PRNG 5 1
pdf_data/st_keywords/randomness/RNG/RND 6 5
pdf_data/st_keywords/randomness/RNG/RNG 9 25
pdf_data/st_keywords/randomness/TRNG/TRNG 6 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • side channel: 1
    • SPA: 4
    • DPA: 6
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 6
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 11
    • Side-channel: 1
    • side-channel: 1
    • SPA: 6
    • DPA: 7
    • Timing Attack: 1
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault injection: 2
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 6
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/FI/DFA 6 7
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • side channel: 1
  • SPA: 4
  • DPA: 6
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 11
  • Side-channel: 1
  • side-channel: 1
  • SPA: 6
  • DPA: 7
  • Timing Attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 6 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 12
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 4 6
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 11
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 2
  • BSI:
    • AIS31: 3
  • RFC:
    • RFC3447: 6
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 140-2: 1
    • FIPS 140-2: 1
  • NIST:
    • SP 800-67: 5
    • SP 800-38A: 11
    • SP 800-108: 1
  • PKCS:
    • PKCS#1: 8
    • PKCS #1: 2
  • BSI:
    • AIS32: 8
    • AIS31: 13
    • AIS20: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 14443-4: 3
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 2
    • ISO/IEC 14888-3: 6
    • ISO/IEC 11770-3: 1
    • ISO/IEC 9798-2: 1
    • ISO/IEC 15946-1: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS32: 8
  • AIS31: 13
  • AIS20: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 3 13
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS 197: 4
  • FIPS PUB 140-2: 1
  • FIPS 140-2: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443-4: 3
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 2
  • ISO/IEC 14888-3: 6
  • ISO/IEC 11770-3: 1
  • ISO/IEC 9798-2: 1
  • ISO/IEC 15946-1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC3447: 6
  • RFC 5639: 1
  • RFC 5639: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • 3DES: 9
      • TDES: 2
      • Triple-DES: 1
      • TDEA: 1
  • AES_competition:
    • AES:
      • AES: 50
      • AES-128: 3
  • DES:
    • DES:
      • DES: 29
    • 3DES:
      • TDES: 27
      • Triple-DES: 4
      • TDEA: 3
      • TripleDES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 8
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 15
  • AES: 50
  • AES-128: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 50
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 9
  • TDES: 2
  • Triple-DES: 1
  • TDEA: 1
  • TDES: 27
  • Triple-DES: 4
  • TDEA: 3
  • TripleDES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 2 27
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 4 29
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 17
    • Infineon Technologies: 12
    • Infineon: 3
  • Microsoft:
    • Microsoft Corporation: 1
  • Infineon:
    • Infineon Technologies AG: 32
    • Infineon: 15
    • Infineon Technologies: 22
pdf_data/st_keywords/vendor/Infineon/Infineon 3 15
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 12 22
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 17 32
pdf_data/st_metadata
  • pdf_file_size_bytes: 931877
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 74
  • /Author: Steffen Heinkel
  • /CreationDate: D:20140218111402+01'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords: M7793, EAL5+, attack potential high, AVA_VAN.5
  • /ModDate: D:20140424162835+02'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: Security Target Lite M7793
  • /Title: Public Security Target Lite
  • pdf_hyperlinks: http://www.bsi.bund.de/, http://www.infineon.com/
  • pdf_file_size_bytes: 1901252
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 129
  • /Author: Noller
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20190930143846+02'00'
  • /ModDate: D:20190930143846+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
pdf_data/st_metadata//Author Steffen Heinkel Noller
pdf_data/st_metadata//CreationDate D:20140218111402+01'00' D:20190930143846+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata//Keywords M7793, EAL5+, attack potential high, AVA_VAN.5 Infineon
pdf_data/st_metadata//ModDate D:20140424162835+02'00' D:20190930143846+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 931877 1901252
pdf_data/st_metadata/pdf_number_of_pages 74 129
dgst 02c1c81d0bf1270c 2431b01a2c33e02f