Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
BSI-DSZ-CC-0813-2012
Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software
BSI-DSZ-CC-1025-2018
name Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software
not_valid_before 2012-06-06 2018-09-10
not_valid_after 2019-09-01 2023-09-10
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0813b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025b_pdf.pdf
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0813a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 72af3696a6371b23210c633d99c9194de5e85905b1872fad78cbfe8b317e7155
state/cert/txt_hash None 24160f8b2ef62221a133c1a895e35ed0c274f7010d58014a7c67a997f716673f
state/report/pdf_hash d2f0d771435eb5daf0d94da7e4d15a035295e7fc75dce75d8b8e4190f1438eea 6b71a62cd4ee849cc9a925e9136d78e7cd96ae4b7f17561fb966246a1594105c
state/report/txt_hash 18d056d0b014de3fae27c137b5a485f72e46868219e7a9d9a1bed03476a7ae12 a236e3fda48730dd71b64495eb523b9b127eb936639763ae7be48b8d32c58f4e
state/st/pdf_hash 03e405dd9b5f1957d81d9c84fc9f486576df46cf824293071e171c90e4028f94 dd253f8e3090b08e7baf11019dc75d2513eb4c8af7ac3a367b7c1633f50dc6f8
state/st/txt_hash e3c8980e6258e869dbabc9fd66d00c6f72209b9fb10a82efc4d2838307d6be8e 047155b20036695cc5fd39389ea42d031595801316639ce071d4667cb63da7da
heuristics/cert_id BSI-DSZ-CC-0813-2012 BSI-DSZ-CC-1025-2018
heuristics/extracted_versions 1.01, 1.02.008 02.00.0005, 2.01.6198, 2.04.002, 2.07.003
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0769-2012, BSI-DSZ-CC-0836-2013, ANSSI-CC-2013/39, ANSSI-CC-2012/40, BSI-DSZ-CC-0922-2014, BSI-DSZ-CC-0952-2014, BSI-DSZ-CC-0941-2016, ANSSI-CC-2012/41, BSI-DSZ-CC-0880-2013, BSI-DSZ-CC-0819-2012, ANSSI-CC-2012/44, BSI-DSZ-CC-0764-2012, ANSSI-CC-2012/50, ANSSI-CC-2012/38, BSI-DSZ-CC-0761-2013, BSI-DSZ-CC-0760-2013, ANSSI-CC-2012/85, ANSSI-CC-2012/31, BSI-DSZ-CC-0835-2013, BSI-DSZ-CC-0851-2013, BSI-DSZ-CC-0751-2013, BSI-DSZ-CC-0818-2013, ANSSI-CC-2012/32, ANSSI-CC-2012/51, BSI-DSZ-CC-0850-2013 BSI-DSZ-CC-1025-V2-2019
heuristics/report_references/directly_referencing BSI-DSZ-CC-0728-2011 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0769-2012, BSI-DSZ-CC-0836-2013, BSI-DSZ-CC-0889-2013, ANSSI-CC-2013/39, BSI-DSZ-CC-0836-V2-2017, ANSSI-CC-2012/40, BSI-DSZ-CC-0922-2014, BSI-DSZ-CC-0952-2014, BSI-DSZ-CC-0941-2016, ANSSI-CC-2013/10, ANSSI-CC-2012/41, BSI-DSZ-CC-0880-2013, BSI-DSZ-CC-0819-2012, BSI-DSZ-CC-0952-V2-2016, ANSSI-CC-2012/44, BSI-DSZ-CC-0764-2012, ANSSI-CC-2012/50, ANSSI-CC-2012/38, BSI-DSZ-CC-0761-2013, BSI-DSZ-CC-0760-2013, ANSSI-CC-2012/85, ANSSI-CC-2012/31, ANSSI-CC-2013/11, BSI-DSZ-CC-0835-2013, ANSSI-CC-2013/40, BSI-DSZ-CC-0851-2013, BSI-DSZ-CC-0751-2013, BSI-DSZ-CC-0835-V2-2017, BSI-DSZ-CC-0818-2013, ANSSI-CC-2012/32, ANSSI-CC-2012/51, BSI-DSZ-CC-0850-2013 BSI-DSZ-CC-1025-V4-2021, BSI-DSZ-CC-1025-V3-2020, BSI-DSZ-CC-1025-V2-2019, BSI-DSZ-CC-1025-V5-2023
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0640-2010, BSI-DSZ-CC-0728-2011 None
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-0769-2012, BSI-DSZ-CC-0836-2013, ANSSI-CC-2013/39, ANSSI-CC-2012/40, BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0922-2014, BSI-DSZ-CC-0952-2014, BSI-DSZ-CC-0829-V2-2015, ANSSI-CC-2013/10, ANSSI-CC-2012/41, BSI-DSZ-CC-0880-2013, BSI-DSZ-CC-0819-2012, ANSSI-CC-2012/44, ANSSI-CC-2012/50, ANSSI-CC-2012/38, BSI-DSZ-CC-0761-2013, BSI-DSZ-CC-0760-2013, ANSSI-CC-2012/31, BSI-DSZ-CC-0835-2013, ANSSI-CC-2013/40, BSI-DSZ-CC-0751-2013, BSI-DSZ-CC-0818-2013, ANSSI-CC-2012/32, ANSSI-CC-2012/51 None
heuristics/st_references/directly_referencing BSI-DSZ-CC-0728-2011 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-0769-2012, BSI-DSZ-CC-0836-2013, ANSSI-CC-2014/11, ANSSI-CC-2013/39, BSI-DSZ-CC-0904-2015, ANSSI-CC-2012/40, BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0922-2014, ANSSI-CC-2016/75, ANSSI-CC-2014/12, BSI-DSZ-CC-0952-2014, BSI-DSZ-CC-0829-V2-2015, ANSSI-CC-2014/07, ANSSI-CC-2013/10, ANSSI-CC-2012/41, ANSSI-CC-2014/62, BSI-DSZ-CC-0880-2013, ANSSI-CC-2013/35, BSI-DSZ-CC-0819-2012, ANSSI-CC-2014/48, ANSSI-CC-2012/44, ANSSI-CC-2014/14, ANSSI-CC-2016/74, ANSSI-CC-2014/09, ANSSI-CC-2014/61, ANSSI-CC-2014/08, ANSSI-CC-2015/09, ANSSI-CC-2016/73, ANSSI-CC-2013/33, ANSSI-CC-2012/50, ANSSI-CC-2012/38, BSI-DSZ-CC-0761-2013, BSI-DSZ-CC-0760-2013, ANSSI-CC-2013/32, ANSSI-CC-2012/31, ANSSI-CC-2013/34, BSI-DSZ-CC-0835-2013, ANSSI-CC-2013/40, BSI-DSZ-CC-0898-2014, BSI-DSZ-CC-0751-2013, ANSSI-CC-2014/06, BSI-DSZ-CC-0818-2013, ANSSI-CC-2012/32, ANSSI-CC-2014/13, ANSSI-CC-2012/51 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0640-2010, BSI-DSZ-CC-0728-2011 None
pdf_data/cert_filename None 1025c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1025-2018: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 367795
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180927090415+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SmartCard, EAL, Security Controller, Infineon"
  • /ModDate: D:20180927092157+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software
  • /Title: Certification Report BSI-DSZ-CC-1025-2018
  • pdf_hyperlinks:
pdf_data/report_filename 0813a_pdf.pdf 1025a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0813-2012
  • cert_item: Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1025-2018
  • cert_item: Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0813-2012 BSI-DSZ-CC-1025-2018
pdf_data/report_frontpage/DE/cert_item Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 4
    • RSA4096: 4
    • RSA-2048: 1
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 4 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 5 3
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 4
  • RSA4096: 4
  • RSA-2048: 1
  • RSA 1024: 1
  • RSA2048: 1
  • RSA4096: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 4 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA4096 4 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0813-2012: 24
  • BSI-DSZ-CC-0728-2011: 3
  • BSI-DSZ-CC-S-0007-: 1
  • BSI-DSZ-CC-1025-2018: 22
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 3
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 7 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 1 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 6
    • EAL 4: 3
    • EAL1: 7
    • EAL4: 8
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 6
  • EAL 4: 3
  • EAL1: 7
  • EAL4: 8
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 3 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 6 4
pdf_data/report_keywords/cc_security_level/EAL/EAL6 4 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RNG: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • M7820 A11, Version 1, 2012-06-01, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7820 A11, Version 1: 1
    • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7820 A11 including optional Software Libraries RSA – EC –: 1
    • – Toolbox, Version 2.0, 2012-05-03, Infineon Technologies AG (confidential document) [11] SLE70 Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface, Version 1.02.008: 1
  • OutOfScope:
    • out of scope: 2
    • note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme: 2
    • Modulus length = 1976 – 4096 (note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme) yes ECDSA signature generation [X962], [IEEE_P1363], [ISO_14888-3] Key: 1
    • n/a 1976 – 4096 (note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme) Yes Table 4: TOE cryptographic functionality – RSA Key Gen For the: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report Summary for BSI-DSZ-CC-1025-2018, Version 3, 2018-07-30: 1
    • TECHNICAL REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik (confidential document) [11] 32-bit Security Controller – V07 Security Guidelines, v1.00-1813, 2018-04-27, Infineon: 1
    • Standards Compliance Verification”, Version 4, 2018-06-19, TÜV Informationstechnik GmbH (confidential document) [21] Configuration list for the TOE, Version 0.4, 2018-02-12, “Life Cycle Support IFX_CCI_11h: 1
    • optional Software Libraries and Flash Loader according Package 1 and Package 2” (confidential document), Infineon Technologies AG 29 / 34 Certification Report BSI-DSZ-CC-1025-2018 [22] ARMv7-M: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • M7820 A11, Version 1, 2012-06-01, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7820 A11, Version 1: 1
  • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7820 A11 including optional Software Libraries RSA – EC –: 1
  • – Toolbox, Version 2.0, 2012-05-03, Infineon Technologies AG (confidential document) [11] SLE70 Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface, Version 1.02.008: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report Summary for BSI-DSZ-CC-1025-2018, Version 3, 2018-07-30: 1
  • TECHNICAL REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik (confidential document) [11] 32-bit Security Controller – V07 Security Guidelines, v1.00-1813, 2018-04-27, Infineon: 1
  • Standards Compliance Verification”, Version 4, 2018-06-19, TÜV Informationstechnik GmbH (confidential document) [21] Configuration list for the TOE, Version 0.4, 2018-02-12, “Life Cycle Support IFX_CCI_11h: 1
  • optional Software Libraries and Flash Loader according Package 1 and Package 2” (confidential document), Infineon Technologies AG 29 / 34 Certification Report BSI-DSZ-CC-1025-2018 [22] ARMv7-M: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 4 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 28
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
  • RNG:
    • RNG: 2
pdf_data/report_keywords/randomness/RNG/RNG 1 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • DPA: 4
    • SPA: 3
  • FI:
    • physical tampering: 1
    • DFA: 3
  • other:
    • JIL: 3
  • SCA:
    • physical probing: 1
pdf_data/report_keywords/side_channel_analysis/SCA
  • DPA: 4
  • SPA: 3
  • physical probing: 1
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS31: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 1
  • ISO:
    • ISO/IEC 18092: 6
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 2
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS1: 2
    • PKCS #1: 1
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS31: 5
  • RFC:
    • RFC5639: 2
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 25: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS31: 1
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS31: 5
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 1
pdf_data/report_keywords/standard_id/BSI/AIS31 1 5
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 18092: 6
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 25: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 4 11
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • 3DES: 3
  • TDES: 3
  • Triple-DES: 1
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 3 2
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 1
  • CBC-MAC: 2
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor/GD
  • G&D: 1
  • G&D: 2
  • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/GD/G&D 1 2
pdf_data/report_keywords/vendor/Infineon/Infineon 12 10
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 7 1
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 19 21
pdf_data/report_metadata//CreationDate D:20120620074213+02'00' D:20180927090340+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software, Infineon Technologies AG" "Common Criteria, Certification, Zertifizierung, SmartCard, EAL, Security Controller, Infineon"
pdf_data/report_metadata//ModDate D:20120622114739+02'00' D:20180927092222+02'00'
pdf_data/report_metadata//Producer OpenOffice.org 3.2 LibreOffice 5.2
pdf_data/report_metadata//Subject Common Criteria Zertifizierung Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries CCL V02.00.0005, RSA2048/4096 V2.07.003, EC V2.07.003, Toolbox V2.07.003, HSL V2.01.6198, SCL V2.04.002 and with specific IC dedicated software
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0813-2012 Certification Report BSI-DSZ-CC-1025-2018
pdf_data/report_metadata/pdf_file_size_bytes 1310180 927578
pdf_data/report_metadata/pdf_number_of_pages 46 34
pdf_data/st_filename 0813b_pdf.pdf 1025b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 10 15
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 4 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 19
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 5 9
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
  • RSA 1024: 1
  • RSA2048: 6
  • RSA4096: 6
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 1 6
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA4096 1 6
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0728-2011: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 4
  • O.AES: 4
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.RND 1 4
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 2
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 4
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 4
  • ALC_FLR.1: 11
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
  • ALC_DVS.1: 2
  • ALC_DEL: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 9 4
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 9
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 19
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 9
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 45
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 8
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 16
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 11 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
  • EAL6: 131
  • EAL6+: 128
  • EAL 6: 1
  • EAL6 augmented: 128
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 12
    • FCS_RNG.1: 30
    • FCS_COP.1: 28
    • FCS_CKM.1: 34
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 58
    • FCS_CKM.4: 24
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 25
    • FDP_ACF.1: 22
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 18
    • FDP_IFC.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 21
    • FMT_SMF.1: 16
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 36
    • FPT_TST.1: 11
    • FPT_FLS.1: 19
    • FPT_PHP.3: 25
    • FPT_ITT.1: 16
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 7
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 16
    • FCS_COP: 114
    • FCS_CKM: 76
    • FCS_RNG: 47
    • FCS_COP.1: 25
    • FCS_CKM.4: 31
    • FCS_CKM.1: 32
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACC.1: 27
    • FDP_ACF.1: 23
    • FDP_SDI.2: 13
    • FDP_SDC.1: 12
    • FDP_ITT.1: 14
    • FDP_IFC.1: 16
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ACC: 17
    • FDP_ACF: 17
    • FDP_SDC: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 26
    • FDP_ITC.2: 26
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_AFC: 1
    • FDP_PHP.3: 1
  • FIA:
    • FIA_API.1: 13
    • FIA_API: 3
    • FIA_API.1.1: 1
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM: 29
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_ACF: 1
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 20
    • FPT_PHP.3: 17
    • FPT_ITT.1: 15
    • FPT_TST.1: 11
    • FPT_TST.2.1: 1
    • FPT_ITC.1: 2
  • FRU:
    • FRU_FLT.2: 9
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 12
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 12
  • FCS_RNG.1: 30
  • FCS_COP.1: 28
  • FCS_CKM.1: 34
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 58
  • FCS_CKM.4: 24
  • FCS_CKM: 24
  • FCS_CKM.2: 5
  • FCS_RNG.1: 16
  • FCS_COP: 114
  • FCS_CKM: 76
  • FCS_RNG: 47
  • FCS_COP.1: 25
  • FCS_CKM.4: 31
  • FCS_CKM.1: 32
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 24 76
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 34 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 5 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 24 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 58 114
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 12 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 30 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 25
  • FDP_ACF.1: 22
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 18
  • FDP_IFC.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_ACC.1: 27
  • FDP_ACF.1: 23
  • FDP_SDI.2: 13
  • FDP_SDC.1: 12
  • FDP_ITT.1: 14
  • FDP_IFC.1: 16
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC: 17
  • FDP_ACF: 17
  • FDP_SDC: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 26
  • FDP_ITC.2: 26
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_AFC: 1
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 22 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 15 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 17 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
  • FIA_API.1: 13
  • FIA_API: 3
  • FIA_API.1.1: 1
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2.2 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 20
  • FMT_MSA.3: 21
  • FMT_SMF.1: 16
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 7
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
  • FMT_MSA.1: 17
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM: 29
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_ACF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 3 29
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 7 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 7 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 21 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 7
  • FPT_TST.2: 36
  • FPT_TST.1: 11
  • FPT_FLS.1: 19
  • FPT_PHP.3: 25
  • FPT_ITT.1: 16
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 20
  • FPT_PHP.3: 17
  • FPT_ITT.1: 15
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
  • FPT_ITC.1: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 19 20
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 15
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 25 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 7 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 36 31
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 7 9
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 3
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. Note 1: The cryptographic libraries RSA, EC and Toolbox are delivery options. Therefore the TOE: 1
    • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. End of note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 16
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 6
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 1
  • Key agreement: 2
  • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
      • SHA-512: 2
      • SHA-2: 61
  • SHA:
    • SHA1:
      • SHA1: 11
    • SHA2:
      • SHA256: 11
  • MD:
    • MD5:
      • MD5: 11
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 2
    • SHA-512: 2
    • SHA-2: 61
  • SHA1:
    • SHA1: 11
  • SHA2:
    • SHA256: 11
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-512: 2
  • SHA-2: 61
  • SHA256: 11
pdf_data/st_keywords/randomness/PRNG/PRNG 6 1
pdf_data/st_keywords/randomness/RNG/RND 2 5
pdf_data/st_keywords/randomness/RNG/RNG 9 25
pdf_data/st_keywords/randomness/TRNG/TRNG 14 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 7
    • SPA: 5
    • DPA: 10
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault induction: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 11
    • Side-channel: 1
    • SPA: 6
    • DPA: 7
    • Timing Attack: 1
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault injection: 2
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault injection: 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 7
  • SPA: 5
  • DPA: 10
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 11
  • Side-channel: 1
  • SPA: 6
  • DPA: 7
  • Timing Attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 10 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 12
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 5 6
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 7 11
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS PUB 180-4: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS32: 4
    • AIS31: 4
  • RFC:
    • RFC3447: 11
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC18092: 6
    • ISO/IEC 18092: 6
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-001: 1
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 140-2: 1
    • FIPS 140-2: 1
  • NIST:
    • SP 800-67: 5
    • SP 800-38A: 11
    • SP 800-108: 1
  • PKCS:
    • PKCS#1: 8
    • PKCS #1: 2
  • BSI:
    • AIS32: 8
    • AIS31: 13
    • AIS20: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 14443-4: 3
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 2
    • ISO/IEC 14888-3: 6
    • ISO/IEC 11770-3: 1
    • ISO/IEC 9798-2: 1
    • ISO/IEC 15946-1: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS32: 4
  • AIS31: 4
  • AIS32: 8
  • AIS31: 13
  • AIS20: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 4 13
pdf_data/st_keywords/standard_id/BSI/AIS32 4 8
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-001: 1
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS PUB 180-4: 2
  • FIPS 197: 4
  • FIPS PUB 140-2: 1
  • FIPS 140-2: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 2
  • ISO/IEC18092: 6
  • ISO/IEC 18092: 6
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443-4: 3
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 2
  • ISO/IEC 14888-3: 6
  • ISO/IEC 11770-3: 1
  • ISO/IEC 9798-2: 1
  • ISO/IEC 15946-1: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS#1: 8
  • PKCS #1: 2
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 1 8
pdf_data/st_keywords/standard_id/RFC
  • RFC3447: 11
  • RFC 5639: 1
  • RFC 5639: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 24
  • AES: 50
  • AES-128: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 24 50
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 17
  • Triple-DES: 3
  • TDES: 26
  • Triple-DES: 4
  • TDEA: 3
  • TripleDES: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 6 29
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • CBC-MAC: 8
pdf_data/st_keywords/vendor/Infineon/Infineon 5 15
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 7 21
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 15 31
pdf_data/st_metadata
  • pdf_file_size_bytes: 1135564
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 81
  • /Author: Hans-Ulrich Buchmüller; modified by Steffen Heinkel
  • /CreationDate: D:20120516160724+02'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20120622123754+02'00'
  • /Producer: Microsoft® Word 2010
  • /Title: Security Target
  • pdf_hyperlinks: http://www.bsi.bund.de/
  • pdf_file_size_bytes: 1942041
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 126
  • /Author: Noller
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20180619132713+02'00'
  • /ModDate: D:20180619132713+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller; modified by Steffen Heinkel Noller
pdf_data/st_metadata//CreationDate D:20120516160724+02'00' D:20180619132713+02'00'
pdf_data/st_metadata//ModDate D:20120622123754+02'00' D:20180619132713+02'00'
pdf_data/st_metadata/pdf_file_size_bytes 1135564 1942041
pdf_data/st_metadata/pdf_number_of_pages 81 126
dgst 2d236a32ede04769 f1edac1b03b47a24