Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE)
BSI-DSZ-CC-0891-V5-2021
Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
BSI-DSZ-CC-1110-V3-2020
name Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
not_valid_before 2021-10-11 2020-05-13
not_valid_after 2026-10-11 2025-05-13
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V5b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1110V3b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V5a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1110V3a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V5c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1110V3c_pdf.pdf
state/cert/pdf_hash 750263fe1f57f5fe48dabfd93f2888723598a932b5c77960f7abc46c05e9a4f7 074dbbf8630402e3010a457832eb259cb42c8a0ab93b81fb992ce1119c3c4eb5
state/cert/txt_hash 793aa2c61a5bbf9512d8dfdf06644881844476792bdff5b1bccb91326b408c88 7fba5f38eead697f3dd06ccd8e6a65145dfe02acc707ec4d69da001555450778
state/report/pdf_hash 62abed43514bce88f12a5be8aaa32d579209d0280775362b43a7f4eeb14eb9df 7dee9c14d5611ee124874c66b91324952413c163f621057723d50912b62b2ae8
state/report/txt_hash 0e42ca190ff1e00f2f14c9e95cf61fc10b73b17b90b04a8f0bedc9b246a84c86 341155cbcee30c5423e9e5ba426120aac5df5316c712b14c9ad61ec2b432846e
state/st/pdf_hash 78059809e6cc058cb3296da89dc3f603a5221c2a767417fc911a94d95c018754 cbc16d6d8e11ced12691a662bd94d48a889370e9a8ae41183147f6ea3ef4aecf
state/st/txt_hash 7ac9a5964148429b62d567f50adf468d6f9f62ea3409acc125c8b15dc7e2878e c5f48e6959a3b8d317b3fd26a4ef405502565fe97d3365b6f0067dba3e745bad
heuristics/cert_id BSI-DSZ-CC-0891-V5-2021 BSI-DSZ-CC-1110-V3-2020
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-1110-V4-2021, NSCIB-CC-0075541-CR2, KECS-ISIS-1031-2020, BSI-DSZ-CC-0976-V4-2021, BSI-DSZ-CC-1076-2020, BSI-DSZ-CC-1098-2020, ANSSI-CC-2020/87, ANSSI-CC-2020/88, BSI-DSZ-CC-1077-2020
heuristics/report_references/directly_referencing BSI-DSZ-CC-0891-V4-2019 BSI-DSZ-CC-1110-V2-2019
heuristics/report_references/indirectly_referenced_by None ANSSI-CC-2020/88-R01, BSI-DSZ-CC-1098-2020, ANSSI-CC-2019/56-R01, BSI-DSZ-CC-1077-V2-2024, BSI-DSZ-CC-1077-2020, NSCIB-CC-22-0286910-CR, NSCIB-CC-175887-CR3, ANSSI-CC-2019/55-R01, BSI-DSZ-CC-1172-2022, NSCIB-CC-0299278-CR, ANSSI-CC-2022/20, BSI-DSZ-CC-1162-2021, BSI-DSZ-CC-1110-V5-2022, BSI-DSZ-CC-1110-V6-2023, NSCIB-CC-0075541-CR2, ANSSI-CC-2022/67, ANSSI-CC-2022/33, BSI-DSZ-CC-1110-V4-2021, ANSSI-CC-2019/57-R01, BSI-DSZ-CC-0976-V4-2021, BSI-DSZ-CC-1076-2020, ANSSI-CC-2022/68, ANSSI-CC-2019/58-R01, BSI-DSZ-CC-1162-V2-2023, ANSSI-CC-2020/87, BSI-DSZ-CC-1176-2023, ANSSI-CC-2020/88, ANSSI-CC-2022/65, ANSSI-CC-2020/87-R01, BSI-DSZ-CC-1243-2024, KECS-ISIS-1031-2020, NSCIB-CC-0299277-CR, ANSSI-CC-2022/07, ANSSI-CC-2022/64, ANSSI-CC-2022/19, ANSSI-CC-2022/08
heuristics/st_references/directly_referenced_by None NSCIB-CC-0075541-CR2, KECS-ISIS-1031-2020, BSI-DSZ-CC-0976-V4-2021, BSI-DSZ-CC-1076-2020, BSI-DSZ-CC-1098-2020, ANSSI-CC-2020/87, ANSSI-CC-2020/88, NSCIB-CC-0286907-CR, BSI-DSZ-CC-1077-2020
heuristics/st_references/indirectly_referenced_by None NSCIB-CC-0075541-CR2, KECS-ISIS-1031-2020, BSI-DSZ-CC-1068-V3-2022, BSI-DSZ-CC-1067-V3-2022, BSI-DSZ-CC-0976-V4-2021, BSI-DSZ-CC-1076-2020, BSI-DSZ-CC-1098-2020, BSI-DSZ-CC-1068-V4-2023, ANSSI-CC-2020/87, ANSSI-CC-2020/88, NSCIB-CC-0286907-CR, BSI-DSZ-CC-1077-2020, BSI-DSZ-CC-1067-V4-2023
pdf_data/cert_filename 0891V5c_pdf.pdf 1110V3c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0891-V5-2021: 1
  • BSI-DSZ-CC-1110-V3-2020: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 6: 1
  • EAL5: 1
  • EAL 2: 1
  • EAL 6 augmented: 1
  • EAL 6: 1
  • EAL 5: 1
  • EAL 2: 1
  • EAL 6 augmented: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 254179
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20211021080400+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware including the Flash Loader enhanced by the Mutual Authentication Extension, Infineon Technologies AG
  • /ModDate: D:20211021080739+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0891-V5-2021
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 287059
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200514115558+02'00'
  • /Creator: Writer
  • /ModDate: D:20200514115714+02'00'
  • /Producer: LibreOffice 6.2
  • /Title: Certification Report BSI-DSZ-CC-1110-V3-2019
  • pdf_hyperlinks:
pdf_data/cert_metadata//CreationDate D:20211021080400+02'00' D:20200514115558+02'00'
pdf_data/cert_metadata//ModDate D:20211021080739+02'00' D:20200514115714+02'00'
pdf_data/cert_metadata//Producer LibreOffice 6.3 LibreOffice 6.2
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-0891-V5-2021 Certification Report BSI-DSZ-CC-1110-V3-2019
pdf_data/cert_metadata/pdf_file_size_bytes 254179 287059
pdf_data/report_filename 0891V5a_pdf.pdf 1110V3a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0891-V5-2021 BSI-DSZ-CC-1110-V3-2020
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 1 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0891-V5-2021: 20
  • BSI-DSZ-CC-0891-V4-2019: 3
  • BSI-DSZ-CC-1110-V3-2020: 23
  • BSI-DSZ-CC-1110-V2-2019: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 3 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 4
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_ARC: 3
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 4 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL5: 1
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL 5: 3
  • EAL 5+: 1
  • EAL6: 2
  • EAL6+: 2
  • EAL 6 augmented: 2
  • EAL6 augmented: 2
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 augmented 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL6 2 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Common Criteria EAL6 augmented / EAL6+ M7892 Design Steps D11 and G12”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for certification BSI-DSZ-CC-0891-V5-2021, Version 4, 2021-10-08: 1
    • Technical Report Summary (ETR Summary)”, TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • “Evaluation Technical Report for Composite Evaluation (ETR Comp)”, TÜV Informationstechnik GmbH (confidential document) [11] 16-bit Security Controller Family SLE 70 Programmer’s Reference Manual, v9.14, 2019-12-03: 1
  • OutOfScope:
    • out of scope: 3
    • note: Toolbox library is out of scope of the certification: 1
    • hence for CC these are out of scope: 1
    • 05-22 Table 2: Deliverables of the TOE Please note that NRG functionality, RFAPI and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
    • and symmetric cryptography libraries and the supporting Toolbox libraries (note: Toolbox library is out of scope of the certification). The Flash Loader is a firmware located in the ROM and enables the download: 1
    • 10), are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). As a result of the evaluation, the verdict PASS is confirmed for the following assurance: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_00001Dh, IFX_CCI_000021h, IFX_CCI_000022h design step H13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-1110-V3-2020, Version 1, 2020-04-23: 1
    • Technical Report - Summary”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 1, 2020-04-23, ETR for composite evaluation (EFC), TÜV Informationstechnik GmbH (confidential document) [11] 16-Bit Security Controller - V01, Security Guidelines, Rev. 1.01-2477, Infineon Technologies: 1
    • Standards Compliance Verification”, Version 1, 2020-04-20, TÜV Informationstechnik GmbH (confidential document) 33 / 37 Certification Report BSI-DSZ-CC-1110-V3-2020 C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Common Criteria EAL6 augmented / EAL6+ M7892 Design Steps D11 and G12”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for certification BSI-DSZ-CC-0891-V5-2021, Version 4, 2021-10-08: 1
  • Technical Report Summary (ETR Summary)”, TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • “Evaluation Technical Report for Composite Evaluation (ETR Comp)”, TÜV Informationstechnik GmbH (confidential document) [11] 16-bit Security Controller Family SLE 70 Programmer’s Reference Manual, v9.14, 2019-12-03: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_00001Dh, IFX_CCI_000021h, IFX_CCI_000022h design step H13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-1110-V3-2020, Version 1, 2020-04-23: 1
  • Technical Report - Summary”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 1, 2020-04-23, ETR for composite evaluation (EFC), TÜV Informationstechnik GmbH (confidential document) [11] 16-Bit Security Controller - V01, Security Guidelines, Rev. 1.01-2477, Infineon Technologies: 1
  • Standards Compliance Verification”, Version 1, 2020-04-20, TÜV Informationstechnik GmbH (confidential document) 33 / 37 Certification Report BSI-DSZ-CC-1110-V3-2020 C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 4 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/randomness/RNG/RNG 2 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
  • FI:
    • physical tampering: 1
  • other:
    • JIL: 4
  • SCA:
    • physical probing: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • DFA: 2
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • DFA: 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • physical probing: 1
  • SPA: 2
  • DPA: 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
    • AIS31: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS197: 7
    • FIPS186-4: 2
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 3
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 2
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 2
  • RFC:
    • RFC5639: 3
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS31: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 3
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 2
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 2
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 2
pdf_data/report_keywords/standard_id/BSI/AIS31 1 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS197: 7
  • FIPS186-4: 2
pdf_data/report_keywords/standard_id/FIPS/FIPS197 2 7
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 6
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 5 17
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 6
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 6 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 4
pdf_data/report_keywords/vendor/Infineon/Infineon 9 25
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 17 23
pdf_data/report_metadata//CreationDate D:20211021074728+02'00' D:20200514113041+02'00'
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware including the Flash Loader enhanced by the Mutual Authentication Extension, Infineon Technologies AG "Common Criteria, Certification, Zertifizierung, Infineon technologies AG, PP-0084, Smart Card, Security IC"
pdf_data/report_metadata//ModDate D:20211021080237+02'00' D:20200515115840+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 LibreOffice 6.2
pdf_data/report_metadata//Subject Common Criteria Certification Infineon Security Controller IFX_CCI_000003h,000005h, 000008h, 00000Ch, 000013h, 000014h,000015h, 00001Ch, 00001Dh, 000021h, 000022h inthe design step H13 and including optionalsoftware libraries and dedicated firmware inseveral versionsfromInfineon Technologies AG
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0891-V5-2021 Certification Report BSI-DSZ-CC-1110-V3-2019
pdf_data/report_metadata/pdf_file_size_bytes 654246 945527
pdf_data/report_metadata/pdf_number_of_pages 28 37
pdf_data/st_filename 0891V5b_pdf.pdf 1110V3b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
  • ECC:
    • ECC:
      • ECC: 6
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 12
    • ECDSA:
      • ECDSA: 31
    • ECC:
      • ECC: 21
  • FF:
    • DH:
      • Diffie-Hellman: 14
    • DSA:
      • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 6
  • ECDH:
    • ECDH: 12
  • ECDSA:
    • ECDSA: 31
  • ECC:
    • ECC: 21
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 6 21
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA-2048: 1
  • RSA2048: 1
  • RSA4096: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0891-V4-: 1
pdf_data/st_keywords/cc_claims/O/O.AES 6 8
pdf_data/st_keywords/cc_claims/O/O.RND 3 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 6 10
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 11
  • ALC_DVS.2: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.5 3 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 11 10
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 6
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 3
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 19
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 12
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 64
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 7
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 23
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN.5: 4
  • AVA_VAN: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 7
  • EAL6+: 5
  • EAL4+: 1
  • EAL 6: 1
  • EAL6 augmented: 4
  • EAL 6 augmented: 1
  • EAL6+: 165
  • EAL6: 168
  • EAL 6: 1
  • EAL6 augmented: 164
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 7 168
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 4 164
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 5 165
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_RNG: 7
    • FCS_COP: 16
    • FCS_CKM: 18
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 8
    • FCS_CKM.4: 10
    • FCS_CKM.1: 10
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 9
    • FDP_SDI.2: 11
    • FDP_ITT.1: 18
    • FDP_IFC.1: 16
    • FDP_ACC.1: 27
    • FDP_ACF.1: 25
    • FDP_SDI.1: 15
    • FDP_ACF: 17
    • FDP_ACC: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 10
    • FDP_ITC.2: 10
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 11
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 27
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 24
    • FMT_SMF.1: 15
    • FMT_SMR.1: 5
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST.2: 33
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 24
    • FPT_ITT.1: 14
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 12
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 30
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 13
  • FCS_RNG: 7
  • FCS_COP: 16
  • FCS_CKM: 18
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 8
  • FCS_CKM.4: 10
  • FCS_CKM.1: 10
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 18 157
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 10 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 10 43
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 16 191
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 39
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 7 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 13 15
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 2
  • FDP_SDC.1: 9
  • FDP_SDI.2: 11
  • FDP_ITT.1: 18
  • FDP_IFC.1: 16
  • FDP_ACC.1: 27
  • FDP_ACF.1: 25
  • FDP_SDI.1: 15
  • FDP_ACF: 17
  • FDP_ACC: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 10
  • FDP_ITC.2: 10
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 26
  • FDP_SDC.1: 12
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 17 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 27 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 17 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 25 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 10 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 10 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 9 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 15 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 11 26
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 2 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 11 14
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 27
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 24
  • FMT_SMF.1: 15
  • FMT_SMR.1: 5
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 27 35
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 24 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 33
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 24
  • FPT_ITT.1: 14
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
  • FPT_TST.2: 30
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 18 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 14 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 24 34
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 33 30
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 2 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 6 8
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 3
  • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use- case and the authentication functionality is no longer available. Depending on: 1
  • related to the TOE authentication is regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. The following: 1
  • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. The PP [12: 1
  • out of scope: 2
  • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
  • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. The: 1
pdf_data/st_keywords/certification_process/OutOfScope/out of scope 3 2
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 5
  • CBC:
    • CBC: 4
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 14
pdf_data/st_keywords/cipher_mode/ECB/ECB 5 17
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 29
    • SHA2:
      • SHA-256: 29
  • MD:
    • MD5:
      • MD5: 29
pdf_data/st_keywords/randomness/PRNG/PRNG 6 1
pdf_data/st_keywords/randomness/RNG/RND 4 5
pdf_data/st_keywords/randomness/RNG/RNG 8 25
pdf_data/st_keywords/randomness/TRNG/TRNG 11 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 3
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 7
    • DFA: 3
    • fault induction: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 7
  • DFA: 3
  • fault induction: 1
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 7 13
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 12
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 3 18
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 2
    • FIPS PUB 197: 2
  • NIST:
    • SP 800-67: 3
    • SP 800-38A: 5
  • BSI:
    • AIS31: 8
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 18033: 2
    • ISO/IEC 9798-2: 1
    • ISO/IEC14443-3: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS 197: 2
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 14443-4: 4
    • ISO/IEC 18092: 2
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC14443-3: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 8
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 8 24
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 1 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 2
  • FIPS PUB 197: 2
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS 140-2: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18092: 4
  • ISO/IEC 18033: 2
  • ISO/IEC 9798-2: 1
  • ISO/IEC14443-3: 1
  • ISO/IEC 14443-4: 4
  • ISO/IEC 18092: 2
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC14443-3: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18092 4 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9798-2 1 2
pdf_data/st_keywords/standard_id/NIST
  • SP 800-67: 3
  • SP 800-38A: 5
  • SP 800-38A: 16
  • SP 800-67: 4
  • SP 800-38B: 4
  • SP 800-22: 1
  • NIST SP 800-90A: 2
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 5 16
pdf_data/st_keywords/standard_id/NIST/SP 800-67 3 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 34
  • DES:
    • DES:
      • DES: 14
    • 3DES:
      • Triple-DES: 3
      • TDES: 20
  • AES_competition:
    • AES:
      • AES: 88
      • AES-128: 4
  • DES:
    • DES:
      • DES: 33
    • 3DES:
      • TDES: 54
      • 3DES: 4
      • TDEA: 3
      • TripleDES: 2
      • Triple-DES: 3
  • constructions:
    • MAC:
      • CMAC: 33
      • CBC-MAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 34
  • AES: 88
  • AES-128: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 34 88
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 20
  • TDES: 54
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 20 54
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 14 33
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-02102: 1
  • BSI TR-03111: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 13 20
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 5 26
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 25 18
pdf_data/st_metadata
  • pdf_file_size_bytes: 716166
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 81
  • /Creator: Microsoft Word - M7892_D11_G12_Security_Lite_NoLibs.docx
  • /Producer: Nuance PDF Create 8
  • /CreationDate: D:20211008132017+02'00'
  • /ModDate: D:20211008132017+02'00'
  • /Author: Infineon Technologies AG
  • /Title: Microsoft Word - M7892_D11_G12_Security_Lite_NoLibs.docx
  • /Keywords: 32-bit security controller
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2793302
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 164
  • /Title: Security Target IFX_CCI_3h with Options
  • /Author: Infineon Technologies
  • /Subject: Common Criteria
  • /Keywords: contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, ACLB, 65nm
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20200424123521+02'00'
  • /ModDate: D:20200424123521+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: mailto:Crypto@2304T%20User%20Manual%20(CUM), http://www.infineon.com/, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/, https://www.bund.bsi.de/, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
pdf_data/st_metadata//Author Infineon Technologies AG Infineon Technologies
pdf_data/st_metadata//CreationDate D:20211008132017+02'00' D:20200424123521+02'00'
pdf_data/st_metadata//Creator Microsoft Word - M7892_D11_G12_Security_Lite_NoLibs.docx Microsoft® Word 2010
pdf_data/st_metadata//Keywords 32-bit security controller contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, ACLB, 65nm
pdf_data/st_metadata//ModDate D:20211008132017+02'00' D:20200424123521+02'00'
pdf_data/st_metadata//Producer Nuance PDF Create 8 Microsoft® Word 2010
pdf_data/st_metadata//Title Microsoft Word - M7892_D11_G12_Security_Lite_NoLibs.docx Security Target IFX_CCI_3h with Options
pdf_data/st_metadata/pdf_file_size_bytes 716166 2793302
pdf_data/st_metadata/pdf_hyperlinks mailto:Crypto@2304T%20User%20Manual%20(CUM), http://www.infineon.com/, https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/, https://www.bund.bsi.de/, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
pdf_data/st_metadata/pdf_number_of_pages 81 164
dgst 2a7e09a6e7e58f1f a4f085e9dca6909a