Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IFX_CCI_000Dh, IFX_CCI_0020h, IFX_CCI_0031h, IFX_CCI_0032h, IFX_CCI_0034h, IFX_CCI_0037h design step T31 and M31 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.301.05.1 and user guidance
BSI-DSZ-CC-1126-V2-2021
IFX_CCI_000068h, IFX_CCI_000080h design step G12 with firmware v80.505.04.1, optional CryptoSuite v04.05.007, optional HSL v04.05.0040, optional UMSLC v02.01.0040, optional NRG™ v06.10.0002, optional Ascon-128 MISE v1.1.2, optional SHA256 MISE v1.1.1 and user guidance documents
BSI-DSZ-CC-1206-V2-2024
name IFX_CCI_000Dh, IFX_CCI_0020h, IFX_CCI_0031h, IFX_CCI_0032h, IFX_CCI_0034h, IFX_CCI_0037h design step T31 and M31 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.301.05.1 and user guidance IFX_CCI_000068h, IFX_CCI_000080h design step G12 with firmware v80.505.04.1, optional CryptoSuite v04.05.007, optional HSL v04.05.0040, optional UMSLC v02.01.0040, optional NRG™ v06.10.0002, optional Ascon-128 MISE v1.1.2, optional SHA256 MISE v1.1.1 and user guidance documents
not_valid_before 2021-08-12 2024-03-20
not_valid_after 2026-08-12 2029-03-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1126V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1206V2b_pdf.pdf
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1126V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1206V2a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1126V2c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1206V2c_pdf.pdf
state/cert/pdf_hash 38d2bfe6571e09de8de0d126b1638e48b8e962f66939108e54cd33de7b8e33e4 13859d8dbf2496e57d575daf028e80f404884cb386d6be798217f926d10d8eec
state/cert/txt_hash 52c944ff95e1d0a1b31903f0166908849d8d2d9b1d6c29628589ac08b12dab1f 7b70cec56dbfcbe0bfe87c8c8549ea6612ac9fda7591214dfd3058d3e6318006
state/report/pdf_hash 267b7c1d6514119738298e5d238813a3bea57b62f1f23572000ee0ae2b8266ae 3e46c54172030caf6dc1629c8f3eaa72052ae2484c62ecefbd18d2501005bef4
state/report/txt_hash 5efff8639a55ee48e5f8b0977d3cf8ace840a4ddcfb97d1d014c618dd65729e4 287780ac7b2a3f681759dde8860fa5abde743cd35a6f85a978e87eaf862417e4
state/st/pdf_hash b60e35b1406ba124b65eb2464706affca05d936473b309717f267605718e0ea3 9f20fe870f838a6c378d130557cab3f555f977221c00a3dbdec9c0b46e85971c
state/st/txt_hash 219fc64001ea90fc31e50af3ec649f1fd08f1b60395de837345e4019c2b24ebc 816c87c9a440bbd8772104b86ac098268f0528c956c3f6c915dafb57097cf79b
heuristics/cert_id BSI-DSZ-CC-1126-V2-2021 BSI-DSZ-CC-1206-V2-2024
heuristics/extracted_versions 80.301.05.1, 01.00.0234, 2.04.003, 2.62.7626 02.01.0040, 1.1.1, 04.05.007, 1.1.2, 80.505.04.1, 04.05.0040, 06.10.0002
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1126-V3-2023 BSI-DSZ-CC-1206-V3-2024
heuristics/report_references/directly_referencing BSI-DSZ-CC-1126-2019 BSI-DSZ-CC-1206-2023
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1126-V3-2023 BSI-DSZ-CC-1206-V3-2024
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1126-2019 BSI-DSZ-CC-1206-2023
pdf_data/cert_filename 1126V2c_pdf.pdf 1206V2c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1126-V2-2021: 1
  • BSI-DSZ-CC-1206-V2-2024: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_DVS.1: 1
    • ALC_FLR: 1
  • AVA:
    • AVA_VAN.5: 1
  • ALC:
    • ALC_FLR.1: 1
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_DVS.1: 1
  • ALC_FLR: 1
  • ALC_FLR.1: 1
  • ALC_FLR: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 5: 2
  • EAL 2: 1
  • EAL 5 augmented: 1
  • EAL 6: 1
  • EAL 5: 1
  • EAL 2: 1
  • EAL 6 augmented: 1
pdf_data/cert_keywords/cc_security_level/EAL/EAL 5 2 1
pdf_data/cert_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA256: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 244839
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210818143243+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, SmartCard, PP-0084, Infineon Technologies AG, Security IC
  • /ModDate: D:20210818143328+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1126-V2-2021
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 235165
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG"
  • /Subject: Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG
  • /Title: Certificatet BSI-DSZ-CC-1206-V2-2024
  • pdf_hyperlinks:
pdf_data/cert_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Federal Office for Information Security
pdf_data/cert_metadata//Keywords Common Criteria, Certification, Zertifizierung, SmartCard, PP-0084, Infineon Technologies AG, Security IC "Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG"
pdf_data/cert_metadata//Subject Common Criteria Certification Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-1126-V2-2021 Certificatet BSI-DSZ-CC-1206-V2-2024
pdf_data/cert_metadata/pdf_file_size_bytes 244839 235165
pdf_data/report_filename 1126V2a_pdf.pdf 1206V2a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.1 and AVA_VAN.5 Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 valid until: 19 March 2029
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1126-V2-2021 BSI-DSZ-CC-1206-V2-2024
pdf_data/report_frontpage/DE/cert_item IFX_CCI_000Dh, IFX_CCI_0020h, IFX_CCI_0031h, IFX_CCI_0032h, IFX_CCI_0034h, IFX_CCI_0037h design step T31 and M31 with optional HSL v2.62.7626, optional SCL version v2.04.003, UMSLC lib v01.00.0234 with specific IC-dedicated firmware identifier 80.301.05.1 and user guidance IFX_CCI_000068h, IFX_CCI_000080h design step G12 with firmware v80.505.04.1, optional CryptoSuite v04.05.007, optional HSL v04.05.0040, optional UMSLC v02.01.0040, optional NRG™ v06.10.0002, optional Ascon-128 MISE v1.1.2, optional SHA256 MISE v1.1.1 and user guidance documents
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1126-V2-2021: 18
  • BSI-DSZ-CC-1126-2019: 2
  • BSI-DSZ-CC-1206-V2-2024: 19
  • BSI-DSZ-CC-1206-2023: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 4 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_DVS.1: 4
    • ALC_FLR: 3
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • AVA:
    • AVA_VAN.5: 4
  • ADV:
    • ADV_ARC: 3
  • AGD:
    • AGD_HRM: 3
    • AGD_PRM: 5
    • AGD_PPM: 4
    • AGD_SHA: 3
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_DVS: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 1
  • AVA:
    • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.1: 4
  • ALC_FLR: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_DVS: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 8
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 5 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 8 4
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 1
    • FCS_COP.1: 1
  • FDP:
    • FDP_ITC: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_0037h T31 and M31 Security Target”, Version 4.4, 2021-06-03, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 2021-06-16, “EVALUATION TECHNICAL REPORT SUMMARY (ETR: 1
  • TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) 7 See section 9.1 for specific AIS. 24 / 29 BSI-DSZ-CC-1126-V2-2021 Certification Report [11: 1
  • Management Scope M5270 T31 and M31”, Version 1.0, 2019-07-10, Infineon Technologies AG (confidential document) [12] See table 2 in section B.2 [13] See table 2 in section B.2 [14] See table 2 in section B.2: 1
  • Standards Compliance Verification”, Version 1, 2019-07-09, TÜV Informationstechnik GmbH (confidential document) 25 / 29 Certification Report BSI-DSZ-CC-1126-V2-2021 C. Excerpts from the Criteria For the: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • 2, 2024-02-27, “EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • the Product, Version 2, 2024- 02-27, “ETR for Composite Evaluation”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 0.4, 2024-01-25 (confidential document) [12] also: 1
  • Controller – V24), Hardware Reference Manual”, Version 5.0, 2023-12-11, Infineon Technologies AG (confidential document) [13] also referred to as [AGD_PRM], “TEGRION™ SLx2 security controller family, Programmer's: 1
  • Manual, SLx2_DFP”, Version 1.3.0, 2023-10-19, Infineon Technologies AG (confidential document) [14] also referred to as [AGD_SG], “SLC21, 32-bit Security Controller – V24, Security Guidelines: 1
  • 1.00-3001, 2023.07-26, Infineon Technologies AG (confidential document) [15] also referred to as [AGD_PPM], “SLC21 (32-bit Security Controller – V24), Production and: 1
  • manual, Flash Loader V10”, Version 10.01, 2023-06- 28, Infineon Technologies AG (confidential document) [16] also referred to as [AGD_CryptoUM], “Crypto2304T V4, User Manual”, Version 2.0, 2023-07-14: 1
  • Technologies AG (confidential document) [17] also referred to as [AGD_ES], “TEGRION™ SLC21 (32-bit Security Controller – V24) Errata sheet: 1
  • Version 3.0, 2024-01-09, Infineon Technologies AG (confidential document) [18] “SINGLE EVALUATION REPORT ADDENDUM to ETR-Part ADV Cryptographic Standards Compliance: 1
  • Version 4, 2024-02-27, TÜV Informationstechnik GmbH (confidential document) [19] also referred to as [AGD_CS], “CS-SLC21V24 CryptoSuite 32-bit Security Controller User: 1
  • manual”, Version 4.05.007, 2023-11-08, Infineon Technologies AG (confidential document) 7 See section 9.1 on usage of specific AIS. 30 / 34 BSI-DSZ-CC-1206-V2-2024 Certification Report: 1
  • Note (ReadMe_AsconMise-v1.1.3.md)”, Version 1.1.3, 2023-09-13, Infineon Technologies AG (confidential document) [21] also referred to as [AGD_SHA], “SHA256 MISE Application Note (ReadMe_ShaMise-v1.1.2.md: 1
  • 1.1.2, 2023-09-13, Infineon Technologies AG (confidential document) 31 / 34 Certification Report BSI-DSZ-CC-1206-V2-2024 C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 4
  • CFB:
    • CFB: 4
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
  • CFB:
    • CFB: 1
  • CCM:
    • CCM: 2
pdf_data/report_keywords/cipher_mode/CBC/CBC 4 1
pdf_data/report_keywords/cipher_mode/CFB/CFB 4 1
pdf_data/report_keywords/cipher_mode/CTR/CTR 4 1
pdf_data/report_keywords/cipher_mode/ECB/ECB 2 4
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key agreement: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA256: 9
      • SHA-256: 3
      • SHA-2: 1
pdf_data/report_keywords/javacard_api_const
  • curves:
    • FRP256V1: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 2
  • RNG:
    • RNG: 12
pdf_data/report_keywords/randomness/RNG/RNG 2 12
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 1
    • DPA: 1
  • FI:
    • physical tampering: 1
    • DFA: 1
  • FI:
    • physical tampering: 1
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • DFA: 1
  • physical tampering: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • NIST:
    • NIST SP 800-67: 1
    • NIST SP 800-38A: 2
    • NIST SP 800-38B: 3
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 35: 2
    • AIS 36: 3
    • AIS 38: 1
    • AIS 47: 1
    • AIS31: 2
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS197: 4
    • FIPS186-4: 7
    • FIPS 186-4: 6
    • FIPS180-4: 4
    • FIPS 197: 1
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS#3: 2
    • PKCS #1: 6
    • PKCS#1: 3
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 39: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
  • RFC:
    • RFC5639: 2
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 35: 2
  • AIS 36: 3
  • AIS 38: 1
  • AIS 47: 1
  • AIS31: 2
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 39: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS197: 4
  • FIPS186-4: 7
  • FIPS 186-4: 6
  • FIPS180-4: 4
  • FIPS 197: 1
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS197 2 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 1
    • 3DES:
      • TDES: 3
      • Triple-DES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 3
  • AES_competition:
    • AES:
      • AES: 5
      • AES-: 1
  • LWC_competition:
    • ASCON:
      • ASCON: 4
      • Ascon: 1
  • constructions:
    • MAC:
      • CMAC: 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 6
  • AES: 5
  • AES-: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 6 5
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 11
    • Infineon: 4
    • Infineon Technologies: 1
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
  • Infineon:
    • Infineon Technologies AG: 15
    • Infineon: 1
    • Infineon Technologies: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 4 1
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 11 15
pdf_data/report_metadata
  • pdf_file_size_bytes: 663698
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 29
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210818142357+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, SmartCard, PP-0084, Infineon Technologies AG, Security IC
  • /ModDate: D:20210818143217+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-1126-V2-2021
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 477448
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG"
  • /Subject: Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG
  • /Title: Certification Report BSI-DSZ-CC-1206-V2-2024
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Federal Office for Information Security
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, SmartCard, PP-0084, Infineon Technologies AG, Security IC "Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG"
pdf_data/report_metadata//Subject Common Criteria Certification Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1126-V2-2021 Certification Report BSI-DSZ-CC-1206-V2-2024
pdf_data/report_metadata/pdf_file_size_bytes 663698 477448
pdf_data/report_metadata/pdf_number_of_pages 29 34
pdf_data/st_filename 1126V2b_pdf.pdf 1206V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 16
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 3
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 5
  • ECC:
    • ECC: 16
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 3 16
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 1
  • O.AES: 1
  • O.AES: 3
  • O.AES-CMAC: 4
  • O.FFC: 4
  • O.RSA: 4
  • O.ECC: 4
  • O.RND: 3
  • O.MISE: 4
pdf_data/st_keywords/cc_claims/O/O.AES 1 3
pdf_data/st_keywords/cc_claims/O/O.RND 1 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 4
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 2
  • ADV_TDS.3: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 4
  • ADV_FSP.4: 2
  • ADV_IMP.2: 2
  • ADV_IMP.1: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_DVS.2: 8
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
  • ALC_FLR.1: 4
  • ALC_CMC.5: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_CMS.4: 2
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 8 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 5 3
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 3
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 13 10
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 20 30
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 5 6
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.1: 1
  • ATE_COV.3: 2
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 10 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5+: 3
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
  • EAL6: 3
  • EAL 6: 2
  • EAL6 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 7
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 4
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 8
  • FCS_RNG: 4
  • FCS_COP: 8
  • FCS_CKM: 6
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 8
  • FCS_CKM.1: 8
  • FCS_CKM.4: 9
  • FCS_RNG: 26
  • FCS_COP: 51
  • FCS_CKM.4: 26
  • FCS_CKM: 22
  • FCS_RNG.1: 11
  • FCS_CKM.1: 20
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 5
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 6 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 8 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 8 51
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 8 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 4 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 8 11
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 19
  • FDP_ACF.1: 18
  • FDP_SDC: 2
  • FDP_SDC.1: 5
  • FDP_SDI.2: 5
  • FDP_ITT.1: 3
  • FDP_IFC.1: 7
  • FDP_UCT.1: 7
  • FDP_UIT.1: 7
  • FDP_ACC: 9
  • FDP_ACF: 11
  • FDP_ITC.1: 8
  • FDP_ITC.2: 8
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_SDC.1: 5
  • FDP_SDI.2: 3
  • FDP_ACC: 14
  • FDP_ACF: 15
  • FDP_ITC.1: 20
  • FDP_ITC.2: 20
  • FDP_SDC.1.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 6
  • FDP_IFC.1: 8
  • FDP_ACC.1: 6
  • FDP_ACF.1: 12
  • FDP_ACC.2: 1
  • FDP_UCT.1: 3
  • FDP_UIT.1: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 9 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 11 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 18 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 7 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 8 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 8 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 3 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 5 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_UCT.1 7 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_UIT.1 7 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 2
  • FIA_API.1: 7
  • FIA_API.1.1: 1
  • FIA_API.1: 5
  • FIA_UID: 8
  • FIA_UID.1: 5
  • FIA_API.1.1: 1
  • FIA_API: 1
  • FIA_UID.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 7 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 12
  • FMT_MSA.3: 16
  • FMT_SMF.1: 9
  • FMT_LIM: 15
  • FMT_LIM.1: 7
  • FMT_LIM.2: 5
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA: 21
  • FMT_SMF: 19
  • FMT_SMR: 14
  • FMT_LIM: 8
  • FMT_MTD: 9
  • FMT_LIM.1: 5
  • FMT_LIM.2: 5
  • FMT_MSA.3: 5
  • FMT_MSA.1: 4
  • FMT_SMR.1: 11
  • FMT_SMF.1: 5
  • FMT_MTD.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 15 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 7 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 16 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 11
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 29
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_FLS.1: 5
  • FPT_PHP.3: 3
  • FPT_ITT.1: 3
  • FPT_TST.2.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 8
  • FPT_PHP.3: 12
  • FPT_ITT.1: 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 5 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 3 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 3 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 11 5
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 12
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 2
  • FTP_ITC.1: 5
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 12 5
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 3
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 3
  • CCM:
    • CCM: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 3
pdf_data/st_keywords/cipher_mode/ECB/ECB 3 7
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 4
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • secp256k1: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 2
  • MD:
    • MD5:
      • MD5: 2
  • SHA:
    • SHA1:
      • SHA-1: 4
      • SHA1: 1
    • SHA2:
      • SHA256: 12
      • SHA-224: 1
      • SHA-384: 1
      • SHA-512: 1
      • SHA-256: 1
      • SHA-2: 3
      • SHA2: 1
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 2
  • SHA-1: 4
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 2 4
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA256: 12
  • SHA-224: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-256: 1
  • SHA-2: 3
  • SHA2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 1
pdf_data/st_keywords/javacard_api_const
  • curves:
    • FRP256V1: 2
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 9
    • RND: 2
  • RNG:
    • RND: 4
    • RNG: 41
pdf_data/st_keywords/randomness/RNG/RND 2 4
pdf_data/st_keywords/randomness/RNG/RNG 9 41
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 5
    • Physical Probing: 2
    • side channel: 1
    • SPA: 1
    • DPA: 2
  • FI:
    • Malfunction: 5
    • DFA: 2
  • SCA:
    • Leak-Inherent: 2
    • Physical Probing: 2
    • physical probing: 1
    • side-channel: 5
    • side channel: 1
  • FI:
    • Malfunction: 2
  • other:
    • JIL: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 5
  • DFA: 2
  • Malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 5 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 5
  • Physical Probing: 2
  • side channel: 1
  • SPA: 1
  • DPA: 2
  • Leak-Inherent: 2
  • Physical Probing: 2
  • physical probing: 1
  • side-channel: 5
  • side channel: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 5 2
pdf_data/st_keywords/standard_id
  • NIST:
    • NIST SP 800-67: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9798-2: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 197: 7
    • FIPS 180-4: 6
    • FIPS 186-4: 20
    • FIPS PUB 197: 1
  • NIST:
    • SP 800-38A: 5
    • SP 800-38B: 4
    • SP 800-56A: 3
    • SP 800-186: 2
    • SP 800-22: 3
    • SP 800-38C: 3
    • SP 800-108: 3
    • SP 800-90A: 4
    • NIST SP 800-186: 1
  • PKCS:
    • PKCS#3: 3
    • PKCS#1: 17
  • BSI:
    • AIS 31: 11
    • AIS 46: 3
    • AIS 20: 4
  • RFC:
    • RFC 5639: 3
    • RFC 7748: 1
  • ICAO:
    • ICAO: 4
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS 31: 11
  • AIS 46: 3
  • AIS 20: 4
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-67: 1
  • NIST SP 800-38A: 1
  • NIST SP 800-38B: 1
  • SP 800-38A: 5
  • SP 800-38B: 4
  • SP 800-56A: 3
  • SP 800-186: 2
  • SP 800-22: 3
  • SP 800-38C: 3
  • SP 800-108: 3
  • SP 800-90A: 4
  • NIST SP 800-186: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 10
      • Triple-DES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 4
  • AES_competition:
    • AES:
      • AES: 30
  • LWC_competition:
    • ASCON:
      • Ascon: 4
      • ASCON: 5
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 15 30
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CMAC 4 6
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 3 4
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 10 9
pdf_data/st_metadata
  • pdf_file_size_bytes: 1217990
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 53
  • /Title: Security Target Lite
  • /Author: Jürgen Noller
  • /Keywords: Infineon, Common Criteria
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20210825062112+02'00'
  • /ModDate: D:20210825062112+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
  • pdf_file_size_bytes: 2179969
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 59
  • /Author: Urian Rainer (IFAG DSS SQM PS CERT)
  • /Keywords: Infineon
  • /Title: IFX_CCI_00068h Security Target
  • pdf_hyperlinks: mailto:[email protected], http://www.infineon.com/
pdf_data/st_metadata//Author Jürgen Noller Urian Rainer (IFAG DSS SQM PS CERT)
pdf_data/st_metadata//Keywords Infineon, Common Criteria Infineon
pdf_data/st_metadata//Title Security Target Lite IFX_CCI_00068h Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1217990 2179969
pdf_data/st_metadata/pdf_number_of_pages 53 59
dgst 2cbbd4df501c1077 bff164cedfe33f61