Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0879-2014
Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
BSI-DSZ-CC-1110-V4-2021
name Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware) Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
not_valid_before 2014-03-18 2021-08-04
not_valid_after 2019-09-01 2026-08-04
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1110V4b_pdf.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1110V4a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1110V4c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2014, 12, 4), 'maintenance_title': 'Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879ma1b_pdf.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 58e884364ea5c5e7f591116c1dc682b576a25625db08603f0344c20d41ec5917
state/cert/txt_hash None fd693511a34097b696c027e7015382da42e1a70ab0d3bc7717a43356656ddca8
state/report/pdf_hash 30147e779e888b2c9964ca9dd231ec78d6420a308388d03ac2d5d1221e5e244a 57343d64013f2e2b86782ac25d715e6bdc36be8448e5d4c8c9f48bca35146fff
state/report/txt_hash ff3f81845a13752ad1f34a9fe9ce964abc92b189df378e315b10970638f2cf13 b320b894480cc12132dcc040ee8b814b7f9bc8040f6404864190f40a87eec317
state/st/pdf_hash 3f70d7cd748b3f96c256c06ee2180646bfedb0613886e5cc808d4282f5e892f9 3448e6bb96662e6640ea2e127367c7169def437e69b441b1526dce366e70c292
state/st/txt_hash 6dd99094107f8f4166e8b3a5024b30e0d805ec1206c1d2a673a7a758b8135062 95f53fa9b86b88d47f4c4edb5f0478cee9733568231edf53da4bbea0197f6ec9
heuristics/cert_id BSI-DSZ-CC-0879-2014 BSI-DSZ-CC-1110-V4-2021
heuristics/extracted_versions 1.01, 1.03.006 -
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0916-2015, BSI-DSZ-CC-0879-V2-2015 ANSSI-CC-2022/33, BSI-DSZ-CC-1172-2022, ANSSI-CC-2022/07, ANSSI-CC-2022/20, NSCIB-CC-22-0286910-CR, BSI-DSZ-CC-1162-2021, BSI-DSZ-CC-1110-V5-2022, ANSSI-CC-2022/19, ANSSI-CC-2022/08
heuristics/report_references/directly_referencing BSI-DSZ-CC-0782-2012 BSI-DSZ-CC-1110-V3-2020
heuristics/st_references/directly_referenced_by None ANSSI-CC-2022/33, ANSSI-CC-2022/07, ANSSI-CC-2022/20, NSCIB-CC-22-0286910-CR, ANSSI-CC-2022/19, ANSSI-CC-2022/08
heuristics/st_references/directly_referencing BSI-DSZ-CC-0782-2012 None
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2022/33, ANSSI-CC-2022/07, ANSSI-CC-2022/20, NSCIB-CC-22-0286910-CR, ANSSI-CC-2022/19, ANSSI-CC-2022/08
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0758-2012 None
pdf_data/cert_filename None 1110V4c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1110-V4-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 237736
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210809114719+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Smartcard, PP-0084, Security IC, Infineon Technologies AG
  • /ModDate: D:20210809114813+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1110-V4-2021
  • pdf_hyperlinks:
pdf_data/report_filename 0879a_pdf.pdf 1110V4a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0879-2014
  • cert_item: Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1110-V4-2021
  • cert_item: Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 Basic Flaw Remediation
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0879-2014 BSI-DSZ-CC-1110-V4-2021
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 7 2
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 7 3
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
  • RSA2048: 3
  • RSA4096: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 1 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0879-2014: 26
  • BSI-DSZ-CC-0782-2012: 3
  • BSI-DSZ-CC-S-0015-2012: 1
  • BSI-DSZ-CC-1110-V4-2021: 23
  • BSI-DSZ-CC-1110-: 1
  • BSI-DSZ-CC-1110-V3-2020: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 4
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 3
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 2
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_SPM.1: 2
  • ADV_TDS.5: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC: 3
pdf_data/report_keywords/cc_sar/ADV/ADV_ARC 1 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 6 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 3 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 4: 2
    • EAL 5: 3
    • EAL1: 7
    • EAL4: 7
    • EAL5: 7
    • EAL6: 5
    • EAL6+: 1
    • EAL5+: 1
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL 6 augmented: 3
    • EAL6 augmented: 1
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 4: 2
  • EAL 5: 3
  • EAL1: 7
  • EAL4: 7
  • EAL5: 7
  • EAL6: 5
  • EAL6+: 1
  • EAL5+: 1
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL 6 augmented: 3
  • EAL6 augmented: 1
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 2 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 4
pdf_data/report_keywords/cc_security_level/EAL/EAL6 5 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • Software Libraries RSA - EC - SHA-2 - Toolbox, Version 1.4, 2013-12-19, Infineon Technologies AG (confidential document) [7] Security Target BSI-DSZ-CC-0879-2014, Security Target Lite M7893 B11 Including optional: 1
    • Summary), BSI-DSZ-CC-0879-2014, M7893 B11, Version 1, 2013-12-20, TÜV Informationstechnik GmbH, (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product M7893 B11, Version 1: 1
    • TÜV Informationstechnik GmbH (confidential document) [11] Configuration Management Scope for Common Criteria with Evaluation Assurance Level EAL6: 1
    • BSI-DSZ-CC-0879-2014 RSA - EC - SHA-2 – Toolbox, Version 0.3, 2013-12-09, Infineon Technologies AG (confidential document) [12] M7893 Controller Family for Security Application Security Guidelines, 2012-10-25, Infineon: 1
  • OutOfScope:
    • out of scope: 3
    • note: Toolbox library is out of scope of the certification: 1
    • hence for CC these are out of scope: 1
    • Table 2: Deliverables of the TOE Please note that NRG functionality, RFAPI and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
    • and symmetric cryptography libraries and the supporting Toolbox libraries (note: Toolbox library is out of scope of the certification). The Flash Loader is a firmware located in the ROM and enables the download: 1
    • 10), are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). As a result of the evaluation, the verdict PASS is confirmed for the following assurance: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_00001Dh, IFX_CCI_000021h, IFX_CCI_000022h design step H13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-1110-V4-2021, Version 1, 2021-07-01: 1
    • Technical Report - Summary”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 1, 2021-07-01, ETR for composite evaluation (EFC), TÜV Informationstechnik GmbH (confidential document) [11] See table 2 in section B.2 [12] See table 2 in section B.2 [13] See table 2 in section B.2: 1
    • Standards Compliance Verification”, Version 1, 2020-04-20, TÜV Informationstechnik GmbH (confidential document) [22] See table 2 in section B.2 35 / 39 Certification Report BSI-DSZ-CC-1110-V4-2021 C. Excerpts: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • Software Libraries RSA - EC - SHA-2 - Toolbox, Version 1.4, 2013-12-19, Infineon Technologies AG (confidential document) [7] Security Target BSI-DSZ-CC-0879-2014, Security Target Lite M7893 B11 Including optional: 1
  • Summary), BSI-DSZ-CC-0879-2014, M7893 B11, Version 1, 2013-12-20, TÜV Informationstechnik GmbH, (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product M7893 B11, Version 1: 1
  • TÜV Informationstechnik GmbH (confidential document) [11] Configuration Management Scope for Common Criteria with Evaluation Assurance Level EAL6: 1
  • BSI-DSZ-CC-0879-2014 RSA - EC - SHA-2 – Toolbox, Version 0.3, 2013-12-09, Infineon Technologies AG (confidential document) [12] M7893 Controller Family for Security Application Security Guidelines, 2012-10-25, Infineon: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_00001Dh, IFX_CCI_000021h, IFX_CCI_000022h design step H13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-1110-V4-2021, Version 1, 2021-07-01: 1
  • Technical Report - Summary”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 1, 2021-07-01, ETR for composite evaluation (EFC), TÜV Informationstechnik GmbH (confidential document) [11] See table 2 in section B.2 [12] See table 2 in section B.2 [13] See table 2 in section B.2: 1
  • Standards Compliance Verification”, Version 1, 2020-04-20, TÜV Informationstechnik GmbH (confidential document) [22] See table 2 in section B.2 35 / 39 Certification Report BSI-DSZ-CC-1110-V4-2021 C. Excerpts: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 4 5
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 1
    • SHA-2: 22
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 2
    • SHA-224: 1
    • SHA-384: 1
    • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-2: 22
  • SHA-256: 2
  • SHA-224: 1
  • SHA-384: 1
  • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-256 1 2
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 2
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/RNG/RNG 2 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 5
    • DPA: 5
  • FI:
    • physical tampering: 1
    • DFA: 5
  • other:
    • JIL: 4
  • SCA:
    • physical probing: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • DFA: 2
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • DFA: 5
  • DFA: 2
pdf_data/report_keywords/side_channel_analysis/FI/DFA 5 2
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 5 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 5 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-4: 1
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS31: 1
    • AIS 35: 2
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 1
  • RFC:
    • RFC 5639: 1
  • FIPS:
    • FIPS197: 3
    • FIPS186-4: 6
    • FIPS 180-4: 7
  • PKCS:
    • PKCS #1: 16
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 2
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS20: 1
    • AIS31: 2
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS31: 1
  • AIS 35: 2
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 2
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS20: 1
  • AIS31: 2
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 2
pdf_data/report_keywords/standard_id/BSI/AIS31 1 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 1
  • FIPS PUB 180-4: 1
  • FIPS197: 3
  • FIPS186-4: 6
  • FIPS 180-4: 7
pdf_data/report_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC5639: 5
  • RFC 5639: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • 3DES: 1
      • TDEA: 1
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 14
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 2
  • 3DES: 1
  • TDEA: 1
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 4 2
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 15
    • Infineon Technologies AG: 20
    • Infineon Technologies: 10
  • Infineon:
    • Infineon: 25
    • Infineon Technologies AG: 7
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon: 15
  • Infineon Technologies AG: 20
  • Infineon Technologies: 10
  • Infineon: 25
  • Infineon Technologies AG: 7
pdf_data/report_keywords/vendor/Infineon/Infineon 15 25
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 20 7
pdf_data/report_metadata//CreationDate D:20140331105147+02'00' D:20210809112816+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung" Common Criteria, Certification, Zertifizierung, Smartcard, PP-0084, Security IC, Infineon Technologies AG
pdf_data/report_metadata//ModDate D:20140331105605+02'00' D:20210809114932+02'00'
pdf_data/report_metadata//Producer LibreOffice 3.6 LibreOffice 6.3
pdf_data/report_metadata//Subject Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware), Infineon Technologies AG, Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0879-2014 Certification Report BSI-DSZ-CC-1110-V4-2021
pdf_data/report_metadata/pdf_file_size_bytes 1241349 465230
pdf_data/report_metadata/pdf_number_of_pages 44 39
pdf_data/st_filename 0879b_pdf.pdf 1110V4b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 14 21
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 6 14
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 18 33
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 6 14
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 1 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0782-2012: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.RND 1 4
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 2
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.4: 2
  • ADV_CMC.5: 1
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.3 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 6 10
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.5 3 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 2
  • ALC_DVS.2: 4
  • ALC_FLR.1: 12
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 2
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 3
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 12 10
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.3 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 7
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 22
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 13
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 64
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 8
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 26
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.2 3 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 4
pdf_data/st_keywords/cc_security_level/EAL/EAL6 8 169
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 5 165
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 113 165
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 14
    • FCS_RNG.1: 29
    • FCS_COP.1: 29
    • FCS_CKM.1: 35
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 64
    • FCS_CKM.4: 25
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 26
    • FDP_ACF.1: 23
    • FDP_SDI.1: 18
    • FDP_SDI.2: 16
    • FDP_ITT.1: 19
    • FDP_IFC.1: 16
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 21
    • FMT_MSA.3: 22
    • FMT_SMF.1: 17
    • FMT_LIM: 3
    • FMT_LIM.1: 8
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 34
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 20
    • FPT_PHP.3: 26
    • FPT_ITT.1: 17
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 8
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 228
    • FCS_COP: 295
    • FCS_COP.1: 54
    • FCS_CKM.4: 50
    • FCS_CKM.1: 54
    • FCS_CKM.2: 8
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 12
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 39
    • FDP_ITC.2: 39
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 3
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 4
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 35
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 11
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 3
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 14
  • FCS_RNG.1: 29
  • FCS_COP.1: 29
  • FCS_CKM.1: 35
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 64
  • FCS_CKM.4: 25
  • FCS_CKM: 24
  • FCS_CKM.2: 5
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 228
  • FCS_COP: 295
  • FCS_COP.1: 54
  • FCS_CKM.4: 50
  • FCS_CKM.1: 54
  • FCS_CKM.2: 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 24 228
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 35 54
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 5 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 25 50
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 64 295
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 29 54
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 14 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 29 15
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 26
  • FDP_ACF.1: 23
  • FDP_SDI.1: 18
  • FDP_SDI.2: 16
  • FDP_ITT.1: 19
  • FDP_IFC.1: 16
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDI.2: 26
  • FDP_SDC.1: 12
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 39
  • FDP_ITC.2: 39
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 26 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 23 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 19 39
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 19 39
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 19 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 18 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 16 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
  • FIA_API.1: 14
  • FIA_API: 3
  • FIA_API.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 21
  • FMT_MSA.3: 22
  • FMT_SMF.1: 17
  • FMT_LIM: 3
  • FMT_LIM.1: 8
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 3 35
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 8 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 21 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 1 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 17 16
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 7
  • FPT_TST.2: 34
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 20
  • FPT_PHP.3: 26
  • FPT_ITT.1: 17
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 35
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 20 35
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 17 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 26 34
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 7 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 34 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 2 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. The: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CFB:
    • CFB: 5
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 14
pdf_data/st_keywords/cipher_mode/CFB/CFB 5 9
pdf_data/st_keywords/cipher_mode/ECB/ECB 4 17
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
  • MAC:
    • MAC: 3
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 3
  • Key agreement: 3
  • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 3 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/st_keywords/hash_function/MD/MD5/MD5 1 40
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 8
  • SHA-1: 31
  • SHA1: 11
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 8 31
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 8
  • SHA-512: 3
  • SHA-2: 74
  • SHA-256: 29
  • SHA256: 10
  • SHA-2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 74 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 8 29
pdf_data/st_keywords/randomness/PRNG/PRNG 6 1
pdf_data/st_keywords/randomness/RNG/RND 2 5
pdf_data/st_keywords/randomness/RNG/RNG 10 25
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 11
  • TRNG: 3
  • DTRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 11 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 11
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 7
    • SPA: 6
    • DPA: 7
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault induction: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 19
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
pdf_data/st_keywords/side_channel_analysis/FI/DFA 7 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 12 13
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 7 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 11 12
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 6 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 7 19
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 3
    • FIPS PUB 180-4: 5
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 9
    • AIS32: 4
  • RFC:
    • RFC3447: 11
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 18092: 2
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS PUB 180-4: 2
    • FIPS 197: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 14443-4: 4
    • ISO/IEC 18092: 2
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC14443-3: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 9
  • AIS32: 4
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 9 24
pdf_data/st_keywords/standard_id/BSI/AIS32 4 10
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 5
  • FIPS PUB 197: 2
  • FIPS PUB 180-4: 2
  • FIPS 197: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 5 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 3 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18092: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443-4: 4
  • ISO/IEC 18092: 2
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC14443-3: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS#1: 1
  • PKCS #1: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC3447: 11
  • RFC 5639: 2
  • RFC 5639: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 26
  • DES:
    • DES:
      • DES: 21
    • 3DES:
      • 3DES: 7
      • Triple-DES: 1
      • TDEA: 2
  • AES_competition:
    • AES:
      • AES: 97
      • AES-128: 4
  • DES:
    • DES:
      • DES: 32
    • 3DES:
      • TDES: 67
      • 3DES: 7
      • TDEA: 3
      • TripleDES: 2
      • Triple-DES: 3
  • constructions:
    • MAC:
      • CMAC: 42
      • CBC-MAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 26
  • AES: 97
  • AES-128: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 26 97
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 7
  • Triple-DES: 1
  • TDEA: 2
  • TDES: 67
  • 3DES: 7
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 2 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 21 32
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-02102: 1
  • BSI TR-03111: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 25
    • Infineon Technologies: 10
    • Infineon: 6
  • Microsoft:
    • Microsoft Corporation: 1
  • Infineon:
    • Infineon Technologies: 23
    • Infineon Technologies AG: 19
    • Infineon: 20
pdf_data/st_keywords/vendor/Infineon/Infineon 6 20
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 10 23
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 25 19
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller Jürgen Noller
pdf_data/st_metadata//CreationDate D:20131219085211+01'00' D:20210602171401+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata//Keywords Dresden, contactless, multi interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, USB, GPIO, 90nm contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, ACLB, 65nm
pdf_data/st_metadata//ModDate D:20131219085211+01'00' D:20210602171401+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata//Subject Security Target Lite M7893 Integrity Guard Common Criteria
pdf_data/st_metadata//Title Public Security Target Lite Security Target IFX_CCI_3h with Options
pdf_data/st_metadata/pdf_file_size_bytes 1345361 2522660
pdf_data/st_metadata/pdf_number_of_pages 112 164
dgst 05401aad9fdbc4ec 11c3fe788830dfeb