Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

S3K200B / S3K170B / S3K140B 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K200B_20201112
ANSSI-CC-2021/06
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software
BSI-DSZ-CC-0961-V4-2019
name S3K200B / S3K170B / S3K140B 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K200B_20201112 Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software
not_valid_before 2021-02-01 2019-12-18
not_valid_after 2026-02-01 2024-12-18
scheme FR DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cible-anssi-cc-2021_06en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V4b_pdf.pdf
manufacturer Samsung Electronics Co., Ltd. Infineon Technologies AG
manufacturer_web https://www.samsung.com https://www.infineon.com/
security_level EAL5+, AVA_VAN.5 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/anssi-cc-2021_06-kootenai4r1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V4a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/certificat-2021_06.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V4c_pdf.pdf
state/cert/pdf_hash 4d84631493d76c1556c03033b011020f0c2b19f3839c1c2b3bd56c0575f2851e e649af6cc14bef4258e943d2bd217719e33f7aaa80328c2594db3156b3435698
state/cert/txt_hash 85a4d989e6f8578d8e27292553bc064d8ad7ffdd9a74527d0930135d6020bf43 25af6c3fbb0a0c833035e5f9572099d2d289238becdb94bcd540fb8e6ece584e
state/report/pdf_hash 35d212accc9062bc737a1361340e4a73acd11c181b6bb8f049f8e3ebfcc85da6 f7fb4b12858e4187ce8608ab7c9d41aebf0ba93bb31ef3ca4552bc24a2fa538d
state/report/txt_hash 1ff38d483ec4109b7896b132aebe184d71e96c64d2760e514bdb4b0ec72dcff7 59423dc9e0df3081a43c2451eadf7a11097c9d556f85b6efb5ad621fb41d01a0
state/st/extract_ok False True
state/st/pdf_hash e71353a4e4b57e6580f563da871af74f0c4ff30149bb413faa6182c91cecca0c 3f37e9221265542563302757d9589b35ea8a72bac412741c606422d610f970f0
state/st/txt_hash 750ff515578b86b70eb17c8431ffe1c718163a10bb0074a4e1b6cc7a7f012ab5 f22261dc6da45264b041d9aa2aee31d0bfa48728ac61bd3de0703bad38ec4e36
heuristics/cert_id ANSSI-CC-2021/06 BSI-DSZ-CC-0961-V4-2019
heuristics/cert_lab None BSI
heuristics/extracted_versions 32 03.12.8812, 2.02.010, 02.01.6634, 02.00.0004, 2.06.003, 2.08.007, 2.04.002, 03.11.8339, 01.22.4346, 2.07.003
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0961-V5-2020
heuristics/report_references/directly_referencing ANSSI-CC-2019/51 BSI-DSZ-CC-0961-V3-2018
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-0961-V5-2020, BSI-DSZ-CC-0961-V6-2022
heuristics/report_references/indirectly_referencing ANSSI-CC-2019/51, ANSSI-CC-2017/53, ANSSI-CC-2018/12, ANSSI-CC-2017/12, ANSSI-CC-2018/13, ANSSI-CC-2019/01, ANSSI-CC-2019/59, ANSSI-CC-2019/02, ANSSI-CC-2017/11, ANSSI-CC-2019/60 BSI-DSZ-CC-0961-V3-2018, BSI-DSZ-CC-0891-V2-2016, BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0961-V2-2018
heuristics/scheme_data
  • product: S3K200B / S3K170B / S3K140B 32-bit RISC Microcontroller for Smart Card with optional AT1 Secure Libraries including specific IC Dedicated software version S3K200B_20201112
  • url: https://cyber.gouv.fr/produits-certifies/s3k200b-s3k170b-s3k140b-32-bit-risc-microcontroller-smart-card-optional-at1
  • sponsor: SAMSUNG ELECTRONICS Co., Ltd.
  • developer: SAMSUNG ELECTRONICS Co., Ltd.
  • cert_id: 2021/06
  • level: EAL5+
  • expiration_date: 1 Février 2026
  • enhanced:
    • cert_id: 2021/06
    • certification_date: 01/02/2021
    • expiration_date: 01/02/2026
    • category: Micro-circuits
    • cc_version: Critères Communs version 3.1r5
    • developer: SAMSUNG ELECTRONICS Co., Ltd.
    • sponsor: SAMSUNG ELECTRONICS Co., Ltd.
    • evaluation_facility: CEA - LETI
    • level: EAL5+
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages, version 1.0
    • mutual_recognition: SOG-IS CCRA
    • augmented: ALC_DVS.2, AVA_VAN.5
    • report_link: https://cyber.gouv.fr/sites/default/files/2021/02/anssi-cc-2021_06-kootenai4r1.pdf
    • target_link: https://cyber.gouv.fr/sites/default/files/2021/02/cible-anssi-cc-2021_06en.pdf
None
pdf_data/cert_filename certificat-2021_06.pdf 0961V4c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2021/06: 2
  • DE:
    • BSI-DSZ-CC-0961-V4-2019: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP- 0084-2014: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.2: 1
  • AVA:
    • AVA_VAN.5: 1
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.2: 1
  • ALC_FLR.1: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL5: 1
  • EAL2: 1
  • EAL 6: 1
  • EAL 5: 1
  • EAL 2: 1
  • EAL 6 augmented: 1
pdf_data/cert_keywords/eval_facility
  • CEA-LETI:
    • CEA-LETI: 2
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 15408: 2
    • ISO/IEC 18045: 2
pdf_data/cert_keywords/vendor
  • Infineon:
    • Infineon: 1
    • Infineon Technologies AG: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 267465
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 2
  • /Author:
  • /CreationDate: D:20210208160948+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210208160948+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 295736
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20191219115853+01'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, SmartCard, Security IC, PP-0084, Infineon Technologies AG
  • /ModDate: D:20191219120047+01'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0961-V4-2019
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/cert_metadata//CreationDate D:20210208160948+01'00' D:20191219115853+01'00'
pdf_data/cert_metadata//Creator PScript5.dll Version 5.2.2 Writer
pdf_data/cert_metadata//ModDate D:20210208160948+01'00' D:20191219120047+01'00'
pdf_data/cert_metadata//Producer Acrobat Distiller 11.0 (Windows) LibreOffice 6.2
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-0961-V4-2019
pdf_data/cert_metadata/pdf_file_size_bytes 267465 295736
pdf_data/cert_metadata/pdf_number_of_pages 2 1
pdf_data/report_filename anssi-cc-2021_06-kootenai4r1.pdf 0961V4a_pdf.pdf
pdf_data/report_frontpage
  • FR:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0961-V4-2019
    • cert_item: Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software
    • developer: Infineon Technologies AG
    • cert_lab: BSI
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP- 0084-2014
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 2
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 3
pdf_data/report_keywords/cc_cert_id
  • FR:
    • ANSSI-CC-2021/06: 2
    • ANSSI-CC-2019/51: 2
  • DE:
    • BSI-DSZ-CC-0961-V4-2019: 22
    • BSI-DSZ-CC-0961-V3-: 1
    • BSI-DSZ-CC-0961-V3-2018: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0084-2014: 1
  • BSI-CC-PP- 0084-2014: 1
  • BSI-CC-PP-0084-2014: 3
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 1 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 2
    • ALC_FLR: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 2
  • ASE:
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 2
  • ALC_FLR: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 3
    • EAL2: 2
    • EAL7: 1
    • EAL 1: 1
    • EAL 3: 1
    • EAL 7: 1
  • ITSEC:
    • ITSEC E6 Elevé: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 3
  • EAL2: 2
  • EAL7: 1
  • EAL 1: 1
  • EAL 3: 1
  • EAL 7: 1
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 4
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). As a result of the evaluation the verdict PASS is confirmed for the following assurance: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V4-2019, v4.00, 2019-08-15: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 4.00, 2019-08-06, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-1958, Infineon Technologies: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA Library v1.03: 1
    • AT1 Secure RSA/ECC/SHA Library v2.04: 1
    • AT1 Secure RSA/ECC/SHA Library v2.05: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • CESTI:
    • CESTI: 3
  • CEA-LETI:
    • CEA - LETI: 1
  • TSystems:
    • T-Systems International: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • DTRNG: 10
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/TRNG
  • DTRNG: 10
  • TRNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 1
    • DFA: 2
  • other:
    • JIL: 5
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 31: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 29: 1
    • AIS 36: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 31: 2
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 29: 1
  • AIS 36: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 2
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • DES:
    • DES: 5
  • 3DES:
    • Triple-DES: 3
    • TDES: 2
    • TDEA: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 5
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 24
    • Infineon Technologies AG: 24
    • Infineon Technologies: 1
  • GD:
    • G&D: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 160281
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 15
  • /Author:
  • /CreationDate: D:20210208160754+01'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20210208160754+01'00'
  • /Producer: Acrobat Distiller 11.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 840672
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20191219112535+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SmartCard, Security IC, PP-0084, Infineon Technologies AG"
  • /ModDate: D:20191219115827+01'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0961-V4-2019
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20210208160754+01'00' D:20191219112535+01'00'
pdf_data/report_metadata//Creator PScript5.dll Version 5.2.2 Writer
pdf_data/report_metadata//ModDate D:20210208160754+01'00' D:20191219115827+01'00'
pdf_data/report_metadata//Producer Acrobat Distiller 11.0 (Windows) LibreOffice 6.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0961-V4-2019
pdf_data/report_metadata/pdf_file_size_bytes 160281 840672
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 15 35
pdf_data/st_filename cible-anssi-cc-2021_06en.pdf 0961V4b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 25 18
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 15 12
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 21 31
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 14
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 6 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-CRT: 1
  • RSA2048: 1
  • RSA4096: 1
pdf_data/st_keywords/cc_claims/O
  • O.RSA: 6
  • O.ECC: 2
  • O.RND: 6
  • O.ECDSA: 6
  • O.TDES: 7
  • O.SHA: 6
  • O.ECDH: 4
  • O.MEM_ACCESS: 1
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.RND 6 4
pdf_data/st_keywords/cc_claims/T/T.RND 5 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084: 1
  • BSI-PP-0084: 1
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP- 0084-2014: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
    • ADV_FSP: 2
    • ADV_IMP: 1
    • ADV_ARC.1: 6
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.4: 1
    • ADV_FSP.4: 2
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_PRE: 1
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_DVS.2: 7
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_CMS: 2
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
    • ALC_DVS.1: 1
    • ALC_CMS.4: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_DPT.1: 1
  • AVA:
    • AVA_VAN.5: 13
    • AVA_VAN: 1
  • APE:
    • APE_ECD: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 2
  • ADV:
    • ADV_SPM.1: 10
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.2: 2
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_FSP: 1
    • ADV_FSP.4: 4
    • ADV_SPM: 1
    • ADV_CMC.5: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS: 3
    • ALC_DVS.2: 3
    • ALC_FLR.1: 10
    • ALC_CMC.5: 2
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS: 2
    • ALC_CMS.4: 3
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_DEL: 2
  • ATE:
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_COV.2: 3
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 2
  • ASE:
    • ASE_INT: 18
    • ASE_CCL: 7
    • ASE_SPD: 8
    • ASE_OBJ: 13
    • ASE_ECD: 4
    • ASE_REQ: 63
    • ASE_TSS: 24
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_FSP: 2
  • ADV_IMP: 1
  • ADV_ARC.1: 6
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 6 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 4
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_DVS.1: 1
  • ALC_CMS.4: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 7 3
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 2
  • ASE_INT: 18
  • ASE_CCL: 7
  • ASE_SPD: 8
  • ASE_OBJ: 13
  • ASE_ECD: 4
  • ASE_REQ: 63
  • ASE_TSS: 24
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 2 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 13 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 6
  • EAL 4: 1
  • EAL 5: 2
  • EAL5 augmented: 1
  • EAL 4 augmented: 1
  • EAL 5 augmented: 2
  • EAL6: 163
  • EAL6+: 159
  • EAL 6: 1
  • EAL6 augmented: 159
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS: 8
  • FAU_GEN: 2
  • FAU_SAS.1: 12
  • FAU_SAS.1.1: 2
  • FAU_GEN.1: 1
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 8 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 11
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1.1 2 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 22
  • FCS_RNG.1: 17
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 18
  • FCS_COP: 44
  • FCS_CKM.1: 24
  • FCS_CKM.4: 16
  • FCS_CKM: 13
  • FCS_CKM.2: 4
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 13 157
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 24 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 16 43
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 44 191
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 18 39
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 22 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 17 15
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 4
  • FDP_ACF: 14
  • FDP_SDC.1: 14
  • FDP_SDI: 1
  • FDP_SDC.1.1: 2
  • FDP_SDI.2: 8
  • FDP_SDI.1: 2
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 18
  • FDP_ITT.1.1: 1
  • FDP_ACC.1: 20
  • FDP_IFC.1: 23
  • FDP_IFC.1.1: 1
  • FDP_IFF.1: 3
  • FDP_ACF.1: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 12
  • FDP_ITC.2: 12
  • FDP_UCT.1: 9
  • FDP_UCT.1.1: 1
  • FDP_UIT.1: 9
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC: 10
  • FDP_IFC: 1
  • FDP_ITT: 1
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 10 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 20 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 14 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 17 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 23 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 12 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 12 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 4 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 14 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 8 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 9 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 9 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 6 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 12 14
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 22
  • FMT_LIM.1: 28
  • FMT_LIM.2: 32
  • FMT_LIM.1.1: 2
  • FMT_LIM.2.1: 2
  • FMT_MSA.3: 16
  • FMT_MSA.1: 12
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 6
  • FMT_MSA.1.1: 1
  • FMT_SMF.1: 9
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 2
  • FMT_SMF: 1
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 22 35
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 28 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 32 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 16
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 22
  • FPT_FLS.1.1: 1
  • FPT_PHP.3: 20
  • FPT_PHP.3.1: 1
  • FPT_PHP: 3
  • FPT_ITT.1: 16
  • FPT_ITT.1.1: 1
  • FPT_FLS: 1
  • FPT_ITT: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 20 34
pdf_data/st_keywords/cc_sfr/FRU
  • FRU_FLT.2: 17
  • FRU_FLT.1: 1
  • FRU_FLT.2.1: 1
  • FRU_FLT: 1
  • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 17 8
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
  • FTP_ITC.1: 18
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 3
  • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 18
pdf_data/st_keywords/cc_sfr/FTP/FTP_TRP.1 4 3
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
pdf_data/st_keywords/cipher_mode/ECB/ECB 2 17
pdf_data/st_keywords/cplc_data
  • ICVersion:
    • IC Version: 1
pdf_data/st_keywords/crypto_library
  • AT1:
    • AT1 Secure RSA/ECC/SHA Library v2.04: 1
    • AT1 Secure RSA/ECC/SHA library: 5
pdf_data/st_keywords/crypto_protocol
  • PGP:
    • PGP: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 3
  • Key agreement: 3
  • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 3 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • P-224: 8
    • P-256: 8
    • P-384: 8
    • secp192k1: 4
    • secp192r1: 4
    • secp224k1: 4
    • secp224r1: 4
    • secp256k1: 4
    • secp256r1: 4
    • secp384r1: 4
  • Brainpool:
    • brainpoolP192r1: 4
    • brainpoolP192t1: 4
    • brainpoolP224r1: 4
    • brainpoolP224t1: 4
    • brainpoolP256r1: 4
    • brainpoolP256t1: 4
    • brainpoolP320r1: 4
    • brainpoolP320t1: 4
    • brainpoolP384r1: 4
    • brainpoolP384t1: 4
    • brainpoolP512r1: 4
    • brainpoolP512t1: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 2
      • SHA-1: 1
    • SHA2:
      • SHA224: 6
      • SHA256: 6
      • SHA384: 6
      • SHA512: 5
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
  • SHA:
    • SHA1:
      • SHA-1: 26
      • SHA1: 1
    • SHA2:
      • SHA-256: 26
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 27
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 1 26
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 2 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA224: 6
  • SHA256: 6
  • SHA384: 6
  • SHA512: 5
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA-256: 26
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 26
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 6 1
pdf_data/st_keywords/randomness
  • TRNG:
    • DTRNG: 43
    • TRNG: 1
  • RNG:
    • RNG: 14
    • RND: 11
  • TRNG:
    • TRNG: 3
    • DTRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
    • RNG: 25
pdf_data/st_keywords/randomness/RNG/RND 11 5
pdf_data/st_keywords/randomness/RNG/RNG 14 25
pdf_data/st_keywords/randomness/TRNG/DTRNG 43 1
pdf_data/st_keywords/randomness/TRNG/TRNG 1 3
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 3
  • Malfunction: 26
  • malfunction: 13
  • DFA: 4
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
pdf_data/st_keywords/side_channel_analysis/FI/DFA 4 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 26 13
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 13 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 23
  • Physical Probing: 4
  • physical probing: 9
  • Physical probing: 2
  • side-channel: 4
  • side channel: 2
  • DPA: 7
  • SPA: 6
  • timing attacks: 1
  • timing attack: 2
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 18
  • DPA: 2
  • SPA: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 7 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 23 12
pdf_data/st_keywords/side_channel_analysis/SCA/Physical Probing 4 2
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 6 1
pdf_data/st_keywords/side_channel_analysis/SCA/physical probing 9 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 2 18
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 5 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 6
  • BSI:
    • BSI-AIS31: 5
    • AIS31: 5
  • ISO:
    • ISO/IEC 18032: 2
  • CC:
    • CCMB-2017-04-001: 3
    • CCMB-2017-04-002: 3
    • CCMB-2017-04-003: 3
    • CCMB-2017-04-004: 3
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS 197: 2
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 5
  • AIS31: 5
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 5 24
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 3
  • CCMB-2017-04-002: 3
  • CCMB-2017-04-003: 3
  • CCMB-2017-04-004: 3
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 3 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 3 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 3 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-3: 6
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18032: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • Triple-DES: 6
      • TDES: 14
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 88
      • AES-128: 4
  • DES:
    • DES:
      • DES: 32
    • 3DES:
      • TDES: 56
      • 3DES: 4
      • TDEA: 3
      • TripleDES: 2
      • Triple-DES: 3
  • constructions:
    • MAC:
      • CMAC: 33
      • CBC-MAC: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 6
  • TDES: 14
  • TDEA: 1
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 14 56
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 6 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 11 32
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 2
  • CMAC: 33
  • CBC-MAC: 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03111: 1
pdf_data/st_keywords/vendor
  • Samsung:
    • Samsung: 18
  • Infineon:
    • Infineon Technologies AG: 16
    • Infineon: 18
    • Infineon Technologies: 24
pdf_data/st_metadata None
  • pdf_file_size_bytes: 2383474
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 159
  • /Title: Security Target IFX_CCI_3h with Options
  • /Author: Buchmüller
  • /Subject: Common Criteria
  • /Keywords: contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20190730120718+02'00'
  • /ModDate: D:20190730120718+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.infineon.com/, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20
dgst 0ee04246191b4922 51639df3c11fd372