Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004
2019-19-INF-3679
Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
BSI-DSZ-CC-1110-V3-2020
name Huawei Reliable Telecomm Operating System version 207.3.5.SPC100.B004 Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
category Operating Systems ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme ES DE
not_valid_after 01.02.2027 13.05.2025
not_valid_before 01.02.2022 13.05.2020
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-Certificate.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1110V3c_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-INF-3679.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1110V3a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-19-ST.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1110V3b_pdf.pdf
manufacturer Huawei Technologies Co., Ltd. Infineon Technologies AG
manufacturer_web https://www.huawei.com https://www.infineon.com/
security_level EAL4, ALC_FLR.3 EAL6+, ALC_FLR.1
dgst 0cc9d8f07bee3b56 a4f085e9dca6909a
heuristics/cert_id 2019-19-INF-3679 BSI-DSZ-CC-1110-V3-2020
heuristics/cert_lab [] BSI
heuristics/extracted_sars ASE_INT.1, ALC_CMC.4, ASE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, ADV_ARC.1, ASE_OBJ.2, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_FSP.4, ATE_IND.2, ASE_CCL.1 ASE_INT.1, ALC_DVS.2, ADV_TDS.5, ASE_ECD.1, ALC_FLR.1, ASE_TSS.1, ASE_SPD.1, ALC_CMS.5, AVA_VAN.5, ALC_DEL.1, ALC_LCD.1, ALC_TAT.3, ATE_FUN.2, ADV_FSP.5, AGD_OPE.1, AGD_PRE.1, ATE_DPT.3, ADV_ARC.1, ASE_OBJ.2, ADV_IMP.2, ADV_CMC.5, ALC_CMC.5, ASE_REQ.2, ADV_INT.3, ATE_IND.2, ASE_CCL.1, ATE_COV.3, ADV_SPM.1
heuristics/extracted_versions 207.3.5 -
heuristics/report_references/directly_referenced_by {} BSI-DSZ-CC-1110-V4-2021, BSI-DSZ-CC-1098-2020, BSI-DSZ-CC-1077-2020, BSI-DSZ-CC-1076-2020, ANSSI-CC-2020/87, ANSSI-CC-2020/88, NSCIB-CC-0075541-CR2, BSI-DSZ-CC-0976-V4-2021, KECS-ISIS-1031-2020
heuristics/report_references/directly_referencing {} BSI-DSZ-CC-1110-V2-2019
heuristics/report_references/indirectly_referenced_by {} BSI-DSZ-CC-1172-2022, BSI-DSZ-CC-1110-V5-2022, ANSSI-CC-2020/88-R01, ANSSI-CC-2019/56-R01, BSI-DSZ-CC-1162-V2-2023, BSI-DSZ-CC-1076-2020, ANSSI-CC-2022/68, ANSSI-CC-2022/07, BSI-DSZ-CC-1243-2024, BSI-DSZ-CC-0976-V4-2021, ANSSI-CC-2022/33, ANSSI-CC-2019/55-R01, NSCIB-CC-175887-CR3, ANSSI-CC-2019/58-R01, BSI-DSZ-CC-1110-V6-2023, ANSSI-CC-2022/08, BSI-DSZ-CC-1077-V2-2024, ANSSI-CC-2020/87-R01, ANSSI-CC-2022/20, BSI-DSZ-CC-1162-2021, ANSSI-CC-2019/57-R01, NSCIB-CC-0075541-CR2, KECS-ISIS-1031-2020, NSCIB-CC-0299277-CR, BSI-DSZ-CC-1098-2020, BSI-DSZ-CC-1162-V3-2024, BSI-DSZ-CC-1077-2020, BSI-DSZ-CC-1110-V4-2021, BSI-DSZ-CC-1176-2023, ANSSI-CC-2020/87, ANSSI-CC-2020/88, BSI-DSZ-CC-1110-V7-2024, NSCIB-CC-22-0286910-CR, ANSSI-CC-2022/19, ANSSI-CC-2022/67, ANSSI-CC-2022/64, NSCIB-CC-0299278-CR, ANSSI-CC-2022/65
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0945-V3-2018, BSI-DSZ-CC-1110-2019, BSI-DSZ-CC-0945-2017, BSI-DSZ-CC-1110-V2-2019, BSI-DSZ-CC-0945-V2-2018, BSI-DSZ-CC-0891-V2-2016
heuristics/scheme_data
heuristics/st_references/directly_referenced_by {} BSI-DSZ-CC-1098-2020, BSI-DSZ-CC-1077-2020, BSI-DSZ-CC-1076-2020, NSCIB-CC-0286907-CR, ANSSI-CC-2020/87, ANSSI-CC-2020/88, NSCIB-CC-0075541-CR2, BSI-DSZ-CC-0976-V4-2021, KECS-ISIS-1031-2020
heuristics/st_references/indirectly_referenced_by {} BSI-DSZ-CC-1067-V4-2023, BSI-DSZ-CC-1068-V3-2022, BSI-DSZ-CC-1098-2020, BSI-DSZ-CC-1077-2020, BSI-DSZ-CC-1076-2020, BSI-DSZ-CC-1067-V3-2022, NSCIB-CC-0286907-CR, ANSSI-CC-2020/87, ANSSI-CC-2020/88, NSCIB-CC-0075541-CR2, BSI-DSZ-CC-1067-V5-2024, BSI-DSZ-CC-0976-V4-2021, KECS-ISIS-1031-2020, BSI-DSZ-CC-1068-V4-2023, BSI-DSZ-CC-1068-V5-2024
heuristics/protection_profiles 70cdc8b0cf910af7 cf0f01bcd7be3e9c
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf
pdf_data/cert_filename 2019-19-Certificate.pdf 1110V3c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1110-V3-2020: 1
pdf_data/cert_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP- 0067: 1
    • BSI-CC-PP-0067: 1
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
    • EAL 4: 1
    • EAL4: 1
  • EAL:
    • EAL 2: 1
    • EAL 5: 1
    • EAL 6: 1
    • EAL 6 augmented: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 2
    • ALC_FLR.3: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.1: 1
pdf_data/cert_keywords/cc_claims
  • O:
    • O.E: 1
  • R:
    • R.C: 1
  • T:
    • T.I: 1
pdf_data/cert_keywords/vendor
  • Huawei:
    • Huawei: 2
    • Huawei Technologies Co: 2
  • Infineon:
    • Infineon: 1
    • Infineon Technologies AG: 1
pdf_data/cert_keywords/eval_facility
  • DEKRA:
    • DEKRA Testing and Certification: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_metadata
  • /Author:
  • /CreationDate:
  • /Creator:
  • /Keywords:
  • /ModDate:
  • /Producer:
  • /Subject:
  • /Title:
  • /Trapped:
  • pdf_file_size_bytes: 912672
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200514115558+02'00'
  • /Creator: Writer
  • /ModDate: D:20200514115714+02'00'
  • /Producer: LibreOffice 6.2
  • /Title: Certification Report BSI-DSZ-CC-1110-V3-2019
  • pdf_file_size_bytes: 287059
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename 2019-19-INF-3679.pdf 1110V3a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-1110-V3-2020
    • cert_item: Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
    • cert_lab: BSI
    • developer: Infineon Technologies AG
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
pdf_data/report_keywords/cc_cert_id
  • ES:
    • 2019-19-INF-3679- v1: 1
  • DE:
    • BSI-DSZ-CC-1110-V2-2019: 1
    • BSI-DSZ-CC-1110-V3-2020: 23
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 6
  • BSI:
    • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 1
    • EAL 2: 1
    • EAL 4: 2
    • EAL2: 1
    • EAL4: 8
    • EAL4+: 1
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 1: 1
    • EAL 2: 2
    • EAL 2+: 1
    • EAL 4: 1
    • EAL 5: 4
    • EAL 6: 4
    • EAL 6 augmented: 3
    • EAL5+: 1
    • EAL6: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_IMP.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 3
    • ALC_FLR.3: 6
    • ALC_LCD.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_INT.1: 1
    • ASE_REQ.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_FUN.1: 1
  • AVA:
    • AVA_VAN.3: 1
  • ADV:
    • ADV_ARC: 3
  • ALC:
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR: 3
    • ALC_FLR.1: 5
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 1
    • FAU_GEN.2: 1
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_SEL.1: 1
    • FAU_STG.1: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 1
  • FCS:
    • FCS_CKM.1: 4
    • FCS_CKM.2: 1
    • FCS_CKM.4: 1
    • FCS_COP.1: 1
    • FCS_RNG: 1
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 2
    • FDP_ACF.1: 2
    • FDP_IFC.2: 1
    • FDP_IFF.1: 1
    • FDP_ITC.2: 1
    • FDP_RIP.2: 1
    • FDP_RIP.3: 2
  • FIA:
    • FIA_AFL.1: 1
    • FIA_ATD.1: 2
    • FIA_SOS.1: 1
    • FIA_UAU.1: 1
    • FIA_UAU.5: 1
    • FIA_UAU.7: 1
    • FIA_UID.1: 1
    • FIA_USB.2: 2
  • FMT:
    • FMT_MSA.1: 2
    • FMT_MSA.3: 3
    • FMT_MSA.4: 1
    • FMT_MTD.1: 12
    • FMT_REV.1: 2
    • FMT_SMF.1: 1
    • FMT_SMR.1: 1
  • FPT:
    • FPT_STM.1: 1
    • FPT_TDC.1: 1
  • FTA:
    • FTA_SSL.1: 1
    • FTA_SSL.2: 1
  • FTP:
    • FTP_ITC.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.U: 5
pdf_data/report_keywords/vendor
  • Huawei:
    • Huawei: 21
    • Huawei Technologies Co: 3
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
  • Infineon:
    • Infineon: 25
    • Infineon Technologies AG: 23
pdf_data/report_keywords/eval_facility
  • DEKRA:
    • DEKRA Testing and Certification: 5
  • TUV:
    • TÜV Informationstechnik: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • 3DES:
      • TDEA: 1
      • TDES: 2
      • Triple-DES: 3
    • DES:
      • DES: 4
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • FF:
    • DSA:
      • DSA: 1
  • ECC:
    • ECC:
      • ECC: 3
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • SSH:
    • SSH: 2
    • SSHv2: 1
  • TLS:
    • TLS:
      • TLS: 2
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CFB:
    • CFB: 2
  • CTR:
    • CTR: 2
  • ECB:
    • ECB: 4
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 2
  • SCA:
    • DPA: 2
    • SPA: 2
    • physical probing: 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 3
    • AIS 32: 1
    • AIS 34: 2
    • AIS 35: 2
    • AIS 36: 2
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 2
  • FIPS:
    • FIPS186-4: 2
    • FIPS197: 7
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • RFC:
    • RFC 5639: 1
    • RFC5639: 3
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • IFX_CCI_00001Dh, IFX_CCI_000021h, IFX_CCI_000022h design step H13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-1110-V3-2020, Version 1, 2020-04-23: 1
    • Standards Compliance Verification”, Version 1, 2020-04-20, TÜV Informationstechnik GmbH (confidential document) 33 / 37 Certification Report BSI-DSZ-CC-1110-V3-2020 C. Excerpts from the Criteria For the: 1
    • Technical Report - Summary”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 1, 2020-04-23, ETR for composite evaluation (EFC), TÜV Informationstechnik GmbH (confidential document) [11] 16-Bit Security Controller - V01, Security Guidelines, Rev. 1.01-2477, Infineon Technologies: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • OutOfScope:
    • 05-22 Table 2: Deliverables of the TOE Please note that NRG functionality, RFAPI and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
    • 10), are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). As a result of the evaluation, the verdict PASS is confirmed for the following assurance: 1
    • and symmetric cryptography libraries and the supporting Toolbox libraries (note: Toolbox library is out of scope of the certification). The Flash Loader is a firmware located in the ROM and enables the download: 1
    • hence for CC these are out of scope: 1
    • note: Toolbox library is out of scope of the certification: 1
    • out of scope: 3
pdf_data/report_metadata
pdf_data/st_filename 2019-19-ST.pdf 1110V3b_pdf.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067: 5
  • BSI:
    • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 4
  • EAL:
    • EAL 6: 1
    • EAL 6 augmented: 1
    • EAL6: 168
    • EAL6 augmented: 164
    • EAL6+: 165
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 4
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 7
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_CMC.5: 1
    • ADV_FSP: 1
    • ADV_FSP.4: 4
    • ADV_FSP.5: 3
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 1
    • ADV_SPM: 1
    • ADV_SPM.1: 10
    • ADV_TDS.5: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 2
    • ALC_CMS: 2
    • ALC_CMS.4: 3
    • ALC_CMS.5: 3
    • ALC_DEL: 2
    • ALC_DEL.1: 1
    • ALC_DVS: 3
    • ALC_DVS.2: 3
    • ALC_FLR.1: 10
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ASE:
    • ASE_CCL: 6
    • ASE_CCL.1: 1
    • ASE_ECD: 3
    • ASE_ECD.1: 1
    • ASE_INT: 19
    • ASE_INT.1: 1
    • ASE_OBJ: 12
    • ASE_OBJ.2: 1
    • ASE_REQ: 64
    • ASE_REQ.2: 1
    • ASE_SPD: 7
    • ASE_SPD.1: 1
    • ASE_TSS: 23
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 3
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 3
    • FAU_GEN.2: 8
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 7
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 5
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 9
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 9
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 38
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 12
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 22
    • FCS_COP.1.1: 1
    • FCS_RNG: 3
    • FCS_RNG.1: 16
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 18
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 5
    • FDP_IFC.2: 8
    • FDP_IFC.2.1: 1
    • FDP_IFC.2.2: 1
    • FDP_IFF.1: 11
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 6
    • FDP_IFF.1.5: 1
    • FDP_ITC: 1
    • FDP_ITC.1: 3
    • FDP_ITC.2: 12
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_RIP: 1
    • FDP_RIP.2: 17
    • FDP_RIP.2.1: 1
    • FDP_RIP.3: 20
    • FDP_RIP.3.1: 2
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 15
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 7
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 7
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 5
    • FIA_USB.2: 13
    • FIA_USB.2.1: 2
    • FIA_USB.2.2: 2
    • FIA_USB.2.3: 2
    • FIA_USB.2.4: 2
  • FMT:
    • FMT_MSA.1: 16
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 20
    • FMT_MSA.3.1: 3
    • FMT_MSA.3.2: 3
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 81
    • FMT_MTD.1.1: 12
    • FMT_REV.1: 13
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 21
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 26
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 9
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
  • FTA:
    • FTA_SSL.1: 6
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 6
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 1
  • FAU:
    • FAU_SAS: 3
    • FAU_SAS.1: 11
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM: 157
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
    • FCS_CKM.4: 43
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_RNG: 38
    • FCS_RNG.1: 15
  • FDP:
    • FDP_ACC: 15
    • FDP_ACC.1: 29
    • FDP_ACC.1.1: 1
    • FDP_ACF: 15
    • FDP_ACF.1: 26
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 19
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_ITT.1: 21
    • FDP_SDC: 1
    • FDP_SDC.1: 12
    • FDP_SDC.1.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2: 26
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_UCT.1: 12
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 12
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API: 4
    • FIA_API.1: 14
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.1.1: 1
    • FMT_MSA.2: 3
    • FMT_MSA.3: 22
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 16
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 6
  • FPT:
    • FPT_FLS.1: 31
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_TST.2: 30
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ACF: 1
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_claims
  • A:
    • A.AUTHUSER: 4
    • A.CONNECT: 4
    • A.DETECT: 4
    • A.MANAGE: 6
    • A.PEER: 6
    • A.PHYSICAL: 3
    • A.TRAINEDUSER: 4
  • O:
    • O.AUDITING: 15
    • O.CRYPTO: 14
    • O.DISCRETIONARY: 10
    • O.MANAGE: 23
    • O.NETWORK: 12
    • O.ROLE: 16
    • O.SUBJECT: 11
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 5
    • OE.INFO_PROTECT: 7
    • OE.INSTALL: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 18
    • T.IA: 6
    • T.RESTRICT: 2
    • T.ROLE: 6
  • O:
    • O.AES: 8
    • O.RND: 4
    • O.TDES: 7
  • T:
    • T.RND: 1
pdf_data/st_keywords/vendor
  • Huawei:
    • Huawei: 22
    • Huawei Technologies Co: 7
  • Infineon:
    • Infineon: 20
    • Infineon Technologies: 26
    • Infineon Technologies AG: 18
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • TDES: 1
  • constructions:
    • MAC:
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 88
      • AES-128: 4
  • DES:
    • 3DES:
      • 3DES: 4
      • TDEA: 3
      • TDES: 54
      • Triple-DES: 3
      • TripleDES: 2
    • DES:
      • DES: 33
  • constructions:
    • MAC:
      • CBC-MAC: 6
      • CMAC: 33
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 19
  • FF:
    • DH:
      • Diffie-Hellman: 6
    • DSA:
      • DSA: 12
  • ECC:
    • ECC:
      • ECC: 21
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 31
  • FF:
    • DH:
      • Diffie-Hellman: 14
    • DSA:
      • DSA: 2
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 3
    • SHA2:
      • SHA-2: 2
      • SHA-256: 1
      • SHA-384: 1
      • SHA-512: 1
  • MD:
    • MD5:
      • MD5: 29
  • SHA:
    • SHA1:
      • SHA-1: 29
    • SHA2:
      • SHA-256: 29
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
  • KEX:
    • Key exchange: 1
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
    • Key agreement: 3
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 50
    • SSHv2: 6
  • TLS:
    • TLS:
      • TLS: 20
      • TLS 1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 1
      • TLSv1.2: 2
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 2
  • RNG:
    • RNG: 13
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
    • RNG: 25
  • TRNG:
    • DTRNG: 1
    • TRNG: 3
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
  • CBC:
    • CBC: 14
  • CFB:
    • CFB: 9
  • CTR:
    • CTR: 8
  • ECB:
    • ECB: 17
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 7
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • DFA: 3
    • Malfunction: 13
    • fault induction: 1
    • fault injection: 5
    • malfunction: 1
  • SCA:
    • DPA: 2
    • Leak-Inherent: 12
    • Physical Probing: 2
    • SPA: 1
    • physical probing: 1
    • side channel: 18
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03111: 1
pdf_data/st_keywords/standard_id
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS PUB 186-3: 8
    • FIPS PUB 186-4: 6
  • RFC:
    • RFC 4252: 4
    • RFC 4253: 5
    • RFC 5246: 4
    • RFC 768: 1
    • RFC 791: 1
    • RFC 792: 1
    • RFC 793: 1
    • RFC4252: 5
    • RFC4253: 9
    • RFC5246: 5
    • RFC5656: 1
    • RFC6668: 1
  • X509:
    • X.509: 1
  • BSI:
    • AIS 31: 1
    • AIS31: 24
    • AIS32: 10
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 197: 2
    • FIPS PUB 197: 2
  • ISO:
    • ISO/IEC 11770-3: 1
    • ISO/IEC 14443-4: 4
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 18033-3: 8
    • ISO/IEC 18092: 2
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC14443-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • SP 800-22: 1
    • SP 800-38A: 16
    • SP 800-38B: 4
    • SP 800-67: 4
  • PKCS:
    • PKCS #1: 2
    • PKCS#1: 1
  • RFC:
    • RFC 5639: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
  • OutOfScope:
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. The: 1
    • out of scope: 2
pdf_data/st_metadata
state/cert/convert_garbage True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/extract_ok False True
state/st/pdf_hash Different Different
state/st/txt_hash Different Different