Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IFX_CCI_00003Bh, IFX_CCI_000043h, IFX_CCI_00005Dh, IFX_CCI_00005Eh, IFX_CCI_00005Fh, IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h design step S11 with firmware 80.309.05.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000, optional ACL v3.33.003, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance
BSI-DSZ-CC-1169-2021
Infineon Technologies Smart Card IC (Security Controller) M5072 with optional RSA v1.03.006/v2.06.003, EC v1.03.006/ v2.06.003, Toolbox v1.03.006/ v2.06.003, SCL v2.02.010 libraries with specific IC dedicated software
BSI-DSZ-CC-0946-V3-2017
name IFX_CCI_00003Bh, IFX_CCI_000043h, IFX_CCI_00005Dh, IFX_CCI_00005Eh, IFX_CCI_00005Fh, IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h design step S11 with firmware 80.309.05.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000, optional ACL v3.33.003, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance Infineon Technologies Smart Card IC (Security Controller) M5072 with optional RSA v1.03.006/v2.06.003, EC v1.03.006/ v2.06.003, Toolbox v1.03.006/ v2.06.003, SCL v2.02.010 libraries with specific IC dedicated software
not_valid_before 2021-08-30 2017-08-18
not_valid_after 2026-08-30 2022-08-17
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1169b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0946V3b_pdf.pdf
status active archived
security_level ALC_FLR.1, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1169a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0946V3a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1169c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 8dce13f7932605c8061a737f128415c59a4614eaeb1c90ce421af87a0a722f86 None
state/cert/txt_hash decc26480892474c2bcd69e9fdcb1e05d2af45fc46f4a79d26693f2b874940c9 None
state/report/pdf_hash 45d5b8c3961d4c12179ed16f0b5a7fe03861dc64ad13c3542cd4e8010ff1a2f5 307fea2724f1de569bbef8f79cbf2bc58c601a7625408ca964f90259e2c3d2d5
state/report/txt_hash d692bb91fe87ca1e427c4e7f3f3db2354bca86a75aff315f37fc53c36b09ed90 c3694d765f381adad3e01e2e1a75d5987c7ba04dfe5507bf334eeeef388f8320
state/st/pdf_hash 6491499d44c302bc44e2b18ab65ee6e0b25419c3e4c1bcd8aed434b5aa1d5525 64c8952853d8047a6d7c6578ea29faf5793bcf7ea3bddbbcbc9ab49af6d374a6
state/st/txt_hash d696762a1e8d922d2933ee8381636555530dfb946921de58cfe32f6f0bc8fcf8 2fa61c12d81735ec270664252c652510d549007a4f7ab814e9e1727269e79e8a
heuristics/cert_id BSI-DSZ-CC-1169-2021 BSI-DSZ-CC-0946-V3-2017
heuristics/extracted_versions 2.15.000, 05.03.4097, 1.13.002, 3.52.9708, 3.33.003, 01.30.0564, 1.10.007, 80.309.05.0 2.02.010, 1.03.006, 2.06.003
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0946-V2-2015
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0791-2012, BSI-DSZ-CC-0946-2014, BSI-DSZ-CC-0946-V2-2015
pdf_data/cert_filename 1169c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1169-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 244416
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210907112928+02'00'
  • /Creator: Writer
  • /ModDate: D:20210907113107+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: IFX_CCI_00003Bh, IFX_CCI_000043h, IFX_CCI_00005Dh, IFX_CCI_00005Eh, IFX_CCI_00005Fh, IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h design step S11 with firmware 80.309.05.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000, optional ACL v3.33.003, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance from Infineon Technologies AG
  • /Title: Certification Report BSI-DSZ-CC-1169-2021
  • pdf_hyperlinks:
None
pdf_data/report_filename 1169a_pdf.pdf 0946V3a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1169-2021 BSI-DSZ-CC-0946-V3-2017
pdf_data/report_frontpage/DE/cert_item IFX_CCI_00003Bh, IFX_CCI_000043h, IFX_CCI_00005Dh, IFX_CCI_00005Eh, IFX_CCI_00005Fh, IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h design step S11 with firmware 80.309.05.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000, optional ACL v3.33.003, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance Infineon Technologies Smart Card IC (Security Controller) M5072 with optional RSA v1.03.006/v2.06.003, EC v1.03.006/ v2.06.003, Toolbox v1.03.006/ v2.06.003, SCL v2.02.010 libraries with specific IC dedicated software
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 2
      • DH: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 5
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 5
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1169-2021: 22
  • BSI-DSZ-CC-0946-V3-2017: 27
  • BSI-DSZ-CC-0946-V2-: 1
  • BSI-DSZ-CC-0946-V2-2015: 4
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 3
  • AGD:
    • AGD_PPUM: 2
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_FLR: 3
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 3
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_ARC 3 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_PPUM: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 7
  • ALC_FLR: 3
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 7
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 1
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 5: 14
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL5+: 1
    • EAL 3: 4
    • EAL 6: 3
    • EAL 7: 4
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
  • EAL 5: 14
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL5+: 1
  • EAL 3: 4
  • EAL 6: 3
  • EAL 7: 4
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 9
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 14
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 4 3
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • 2020-05-07 Table 2: Deliverables of the TOE Please note that NRGTM functionality and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h S11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2021-08-24, “ETR Summary”, TÜV Informationstechnik: 1
    • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • BSI-DSZ-CC-1169-2021, Version 2, 2021-08-24, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.0, 2021-06-19, “Evaluation Documentation Life Cycle: 1
    • IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h” (confidential document) [12] see [HRM] in table 2 7 See section 9.1 for relevant AIS 31 / 36 Certification Report: 1
    • Standards Compliance Verification”, Version 2, 2021-06-17, TÜV Informationstechnik GmbH (confidential document) [24] “Site Technical Audit Report (STAR) Infineon Technologies AG India Private Limited, Connected: 1
    • Systems”, Version 2, 2021-07-12, TÜV Informationstechnik GmbH (confidential document) 32 / 36 BSI-DSZ-CC-1169-2021 Certification Report C. Excerpts from the Criteria For the meaning: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Security Target M5072 including optional Software Libraries RSA-EC- SCL”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for BSI-DSZ-CC-0946-V3-2017, Version 3, 2017-07-27, “Evaluation: 1
    • Report Summary”, TÜV Informationstechnik, (confidential document) 8 specifically • AIS1, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung des: 1
    • Technical Report for Composite Evaluation (ETR COMP) for the M5072 G11”, TÜV Informationstechnik (confidential document) [11] Configuration list for the TOE of BSI-DSZ-CC-0946-V3-2017, 0.5, 2017-01-16, “CONFIGURATION: 1
    • SCOPE M5072 G11 including optional Software Libraries RSA-EC-SCL” (confidential document) [12] M5072 Security Guidelines User’s Manual, 2017-06-30, Infineon Technologies AG [13] SLE97: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h S11 Security Target”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2021-08-24, “ETR Summary”, TÜV Informationstechnik: 1
  • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • BSI-DSZ-CC-1169-2021, Version 2, 2021-08-24, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 1.0, 2021-06-19, “Evaluation Documentation Life Cycle: 1
  • IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h” (confidential document) [12] see [HRM] in table 2 7 See section 9.1 for relevant AIS 31 / 36 Certification Report: 1
  • Standards Compliance Verification”, Version 2, 2021-06-17, TÜV Informationstechnik GmbH (confidential document) [24] “Site Technical Audit Report (STAR) Infineon Technologies AG India Private Limited, Connected: 1
  • Systems”, Version 2, 2021-07-12, TÜV Informationstechnik GmbH (confidential document) 32 / 36 BSI-DSZ-CC-1169-2021 Certification Report C. Excerpts from the Criteria For the meaning: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Security Target M5072 including optional Software Libraries RSA-EC- SCL”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for BSI-DSZ-CC-0946-V3-2017, Version 3, 2017-07-27, “Evaluation: 1
  • Report Summary”, TÜV Informationstechnik, (confidential document) 8 specifically • AIS1, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung des: 1
  • Technical Report for Composite Evaluation (ETR COMP) for the M5072 G11”, TÜV Informationstechnik (confidential document) [11] Configuration list for the TOE of BSI-DSZ-CC-0946-V3-2017, 0.5, 2017-01-16, “CONFIGURATION: 1
  • SCOPE M5072 G11 including optional Software Libraries RSA-EC-SCL” (confidential document) [12] M5072 Security Guidelines User’s Manual, 2017-06-30, Infineon Technologies AG [13] SLE97: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • CCM:
    • CCM: 3
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 2.02.010: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 5
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
    • Key agreement: 1
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 6 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-224: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 16
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 2
pdf_data/report_keywords/randomness/RNG/RNG 16 2
pdf_data/report_keywords/side_channel_analysis/FI
  • DFA: 4
  • physical tampering: 1
  • DFA: 4
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 4 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 3
    • FIPS186-4: 7
    • FIPS180-4: 7
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 8
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 2
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 3
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 2
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 4
    • AIS20: 5
  • RFC:
    • RFC5639: 3
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • BSI:
    • AIS 34: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 36: 2
    • AIS 35: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 1
    • AIS25: 1
    • AIS26: 1
    • AIS31: 1
    • AIS32: 1
    • AIS34: 1
    • AIS35: 1
    • AIS36: 1
    • AIS38: 1
    • AIS46: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 2
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 3
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 2
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 4
  • AIS20: 5
  • AIS 34: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 36: 2
  • AIS 35: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 1
  • AIS25: 1
  • AIS26: 1
  • AIS31: 1
  • AIS32: 1
  • AIS34: 1
  • AIS35: 1
  • AIS36: 1
  • AIS38: 1
  • AIS46: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 35 2 1
pdf_data/report_keywords/standard_id/BSI/AIS20 5 1
pdf_data/report_keywords/standard_id/BSI/AIS31 4 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • 3DES:
      • Triple-DES: 2
      • TDES: 4
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 3
  • AES_competition:
    • AES:
      • AES: 9
  • DES:
    • DES:
      • DES: 7
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 9
pdf_data/report_keywords/symmetric_crypto/DES
  • 3DES:
    • Triple-DES: 2
    • TDES: 4
    • TDEA: 1
  • DES:
    • DES: 7
  • 3DES:
    • Triple-DES: 2
    • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • TDES: 4
  • TDEA: 1
  • Triple-DES: 2
  • 3DES: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/vendor/GD
  • G&D: 1
  • Giesecke & Devrient: 1
  • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon Technologies AG: 8
  • Infineon: 3
  • Infineon Technologies: 17
  • Infineon Technologies AG: 21
  • Infineon: 4
pdf_data/report_keywords/vendor/Infineon/Infineon 3 4
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 8 21
pdf_data/report_metadata//CreationDate D:20210907111514+02'00' D:20170829141626+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, PP-0084, Smart Card, Infineon Technologies AG, Security IC, EAL6" "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon, IFX, 0946-V3, PP-0084, Security IC"
pdf_data/report_metadata//ModDate D:20210907114111+02'00' D:20170830070656+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 LibreOffice 5.2
pdf_data/report_metadata//Subject IFX_CCI_00003Bh, IFX_CCI_000043h, IFX_CCI_00005Dh, IFX_CCI_00005Eh, IFX_CCI_00005Fh, IFX_CCI_000060h, IFX_CCI_000061h, IFX_CCI_000062h, IFX_CCI_000063h, IFX_CCI_000064h design step S11 with firmware 80.309.05.0, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000, optional ACL v3.33.003, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance from Infineon Technologies AG Common Criteria Certification
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1169-2021 Certification Report BSI-DSZ-CC-0946-V3-2017
pdf_data/report_metadata/pdf_file_size_bytes 958086 1150834
pdf_data/report_metadata/pdf_number_of_pages 36 42
pdf_data/st_filename 1169b_pdf.pdf 0946V3b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 23
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 1
  • RSA:
    • RSA2048: 3
    • RSA4096: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 16
    • ECC:
      • ECC: 67
  • FF:
    • DH:
      • Diffie-Hellman: 6
    • DSA:
      • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 23 67
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 5 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 16
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 5
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 6
  • DSA:
    • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 5
  • Diffie-Hellman: 1
  • Diffie-Hellman: 6
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 6
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 2
  • O.AES: 2
  • O.RSA: 5
  • O.ECC: 5
  • O.AES-TDES-MAC: 5
  • O.HASH: 5
  • O.RND: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0035: 3
  • BSI-CC-PP-0035-2007: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 4
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 2
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 4 3
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_FLR.1: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_FLR: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 3
  • ALC_CMS: 1
  • ALC_TAT: 1
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 9
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 14 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 5 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 33 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 5 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 4
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 1 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 2
  • EAL6: 5
  • EAL 6: 2
  • EAL5+: 1
  • EAL6 augmented: 2
  • EAL 6 augmented: 2
  • EAL5: 7
  • EAL5+: 1
  • EAL 5: 4
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 4
    • FAU_SAS.1: 6
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 37
    • FCS_COP: 40
    • FCS_CKM: 30
    • FCS_RNG.1: 23
    • FCS_CKM.1: 21
    • FCS_CKM.4: 20
    • FCS_COP.1: 14
    • FCS_CKM.2: 3
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 5
    • FDP_SDI.2: 5
    • FDP_ITT.1: 4
    • FDP_IFC.1: 8
    • FDP_UCT.1: 9
    • FDP_UIT.1: 9
    • FDP_ACC: 10
    • FDP_ACF: 11
    • FDP_ACC.1: 18
    • FDP_ACF.1: 15
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 7
    • FIA_UID: 7
    • FIA_UID.1: 6
    • FIA_UID.2: 3
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 16
    • FMT_LIM.1: 8
    • FMT_LIM.2: 6
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_SMF.1: 11
    • FMT_SMR.1: 16
    • FMT_MTD: 10
    • FMT_SMR: 8
    • FMT_SMF: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 1
  • FPT:
    • FPT_TST.2: 28
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_FLS.1: 6
    • FPT_PHP.3: 5
    • FPT_ITT.1: 4
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 5
  • FTP:
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 20
    • FCS_RNG.1: 23
    • FCS_COP.1: 29
    • FCS_CKM.1: 30
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 46
    • FCS_CKM.4: 28
    • FCS_CKM: 22
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 20
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 11
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 21
    • FDP_ITC.2: 21
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_PHP.3: 1
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 18
    • FMT_MSA.3: 19
    • FMT_SMF.1: 16
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 5
    • FPT_TST.2: 34
    • FPT_TST.1: 12
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 14
    • FPT_ITT.1: 13
    • FPT_FLS: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 37
  • FCS_COP: 40
  • FCS_CKM: 30
  • FCS_RNG.1: 23
  • FCS_CKM.1: 21
  • FCS_CKM.4: 20
  • FCS_COP.1: 14
  • FCS_CKM.2: 3
  • FCS_RNG: 20
  • FCS_RNG.1: 23
  • FCS_COP.1: 29
  • FCS_CKM.1: 30
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 46
  • FCS_CKM.4: 28
  • FCS_CKM: 22
  • FCS_CKM.2: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 30 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 30
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 3 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 40 46
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 37 20
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 2
  • FDP_SDC.1: 5
  • FDP_SDI.2: 5
  • FDP_ITT.1: 4
  • FDP_IFC.1: 8
  • FDP_UCT.1: 9
  • FDP_UIT.1: 9
  • FDP_ACC: 10
  • FDP_ACF: 11
  • FDP_ACC.1: 18
  • FDP_ACF.1: 15
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC.1: 23
  • FDP_ACF.1: 20
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 11
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 21
  • FDP_ITC.2: 21
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 18 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 8 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 4 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 5 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 2
  • FIA_API.1: 7
  • FIA_UID: 7
  • FIA_UID.1: 6
  • FIA_UID.2: 3
  • FIA_API.1.1: 1
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 16
  • FMT_LIM.1: 8
  • FMT_LIM.2: 6
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_SMF.1: 11
  • FMT_SMR.1: 16
  • FMT_MTD: 10
  • FMT_SMR: 8
  • FMT_SMF: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 1
  • FMT_MSA.1: 18
  • FMT_MSA.3: 19
  • FMT_SMF.1: 16
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 16 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 8 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 6 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 8 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 16 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 28
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_FLS.1: 6
  • FPT_PHP.3: 5
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
  • FPT_TST: 5
  • FPT_TST.2: 34
  • FPT_TST.1: 12
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 14
  • FPT_ITT.1: 13
  • FPT_FLS: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 6 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 4 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 5 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 11 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 28 34
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 1 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 5 8
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 9
pdf_data/st_keywords/cipher_mode/CFB/CFB 4 7
pdf_data/st_keywords/cipher_mode/CTR/CTR 4 7
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 9
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 38: 1
    • Crypto Library 37: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 10
  • KA:
    • Key Agreement: 1
  • KA:
    • Key Agreement: 4
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
    • K-409: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 10
    • SHA2:
      • SHA-256: 4
      • SHA-2: 5
  • MD:
    • MD5:
      • MD5: 4
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 53
    • RND: 2
  • TRNG:
    • TRNG: 14
  • RNG:
    • RNG: 11
    • RND: 2
pdf_data/st_keywords/randomness/RNG/RNG 53 11
pdf_data/st_keywords/randomness/TRNG/TRNG 2 14
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 5
  • DFA: 2
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
pdf_data/st_keywords/side_channel_analysis/FI/DFA 2 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 5 12
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 5
  • Physical Probing: 2
  • side channel: 1
  • SPA: 1
  • DPA: 2
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 7
  • Side-channel: 1
  • SPA: 6
  • DPA: 7
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 5 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 6
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 9
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 6
    • ISO/IEC 18092: 4
    • ISO/IEC 14443-4: 1
    • ISO/IEC14443-3: 1
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 197: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
    • AIS32: 4
  • RFC:
    • RFC3447: 11
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 25: 2
    • ISO/IEC 15946-: 1
  • SCP:
    • SCP 11: 1
    • SCP 25: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 9
  • AIS31: 5
  • AIS32: 4
pdf_data/st_keywords/standard_id/BSI/AIS31 9 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 1 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 6
  • ISO/IEC 18092: 4
  • ISO/IEC 14443-4: 1
  • ISO/IEC14443-3: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 25: 2
  • ISO/IEC 15946-: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC3447: 11
  • RFC 5639: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 16
      • Triple-DES: 1
      • TDEA: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • CMAC: 4
  • AES_competition:
    • AES:
      • AES: 43
  • DES:
    • DES:
      • DES: 13
    • 3DES:
      • Triple-DES: 3
      • 3DES: 21
      • TDES: 8
      • TDEA: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 19 43
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 16
  • Triple-DES: 1
  • TDEA: 1
  • Triple-DES: 3
  • 3DES: 21
  • TDES: 8
  • TDEA: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 16 8
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 2 13
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Infineon/Infineon 3 8
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 7 6
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 13 17
pdf_data/st_metadata
  • pdf_file_size_bytes: 1407022
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 73
  • /Title: Confidential Security Target
  • /Author: Heinkel Steffen (IFAG CCS SQM PS)
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210617131904+02'00'
  • /ModDate: D:20210617131904+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
  • pdf_file_size_bytes: 1217401
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Title: ST-Lite
  • /Author: Jürgen Noller, Rainer Urian
  • /Subject: BSI-DSZ-CC-0946-V3-2017
  • /Keywords: CC-Zertification, Security IC, Infineon Technologies AG, SmartCard
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20170829171858+02'00'
  • /ModDate: D:20170829171858+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata//Author Heinkel Steffen (IFAG CCS SQM PS) Jürgen Noller, Rainer Urian
pdf_data/st_metadata//CreationDate D:20210617131904+02'00' D:20170829171858+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Keywords Infineon CC-Zertification, Security IC, Infineon Technologies AG, SmartCard
pdf_data/st_metadata//ModDate D:20210617131904+02'00' D:20170829171858+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Title Confidential Security Target ST-Lite
pdf_data/st_metadata/pdf_file_size_bytes 1407022 1217401
pdf_data/st_metadata/pdf_number_of_pages 73 77
dgst 28bd845c52b992aa 6fbfdf147c9b6ad8