Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256)
OCSI/CERT/CCL/02/2021/RC
IFX_CCI_000003h, IFX_CCI_000005h, IFX_CCI_000008h, IFX_CCI_00000Ch, IFX_CCI_000013h, IFX_CCI_000014h, IFX_CCI_000015h, IFX_CCI_00001Ch and IFX_CCI_00001Dh design step H13 including optional software libraries and dedicated firmware
BSI-DSZ-CC-0945-2017
name Kaspersky Endpoint Security for Windows (version 11.6.0.394 AES256) IFX_CCI_000003h, IFX_CCI_000005h, IFX_CCI_000008h, IFX_CCI_00000Ch, IFX_CCI_000013h, IFX_CCI_000014h, IFX_CCI_000015h, IFX_CCI_00001Ch and IFX_CCI_00001Dh design step H13 including optional software libraries and dedicated firmware
category Other Devices and Systems ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme IT DE
status active archived
not_valid_after 26.01.2027 10.07.2022
not_valid_before 26.01.2022 10.07.2017
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/cr_kes116_v1.0_en.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_lite_kes116_v2.04.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945b_pdf.pdf
manufacturer AO Kaspersky Lab Infineon Technologies AG
manufacturer_web https://www.kaspersky.com/ https://www.infineon.com/
security_level EAL2+, ALC_FLR.1 EAL6+, ALC_FLR.1
dgst 2f79e795ac92c156 94ff6aa8e601b36c
heuristics/cert_id OCSI/CERT/CCL/02/2021/RC BSI-DSZ-CC-0945-2017
heuristics/cert_lab [] BSI
heuristics/extracted_sars ASE_CCL.1, ATE_FUN.1, ASE_OBJ.2, ALC_CMS.2, ASE_INT.1, ASE_REQ.2, AGD_PRE.1, ATE_IND.2, ASE_ECD.1, AVA_VAN.2, ALC_FLR.1, ADV_TDS.1, ASE_SPD.1, ALC_CMC.2, ADV_FSP.2, ATE_COV.1, AGD_OPE.1, ALC_DEL.1, ASE_TSS.1, ADV_ARC.1 ASE_CCL.1, ASE_OBJ.2, ALC_CMC.5, ATE_DPT.3, AVA_VAN.5, ASE_INT.1, APE_ECD.1, ASE_REQ.2, ATE_FUN.2, ADV_IMP.2, AGD_PRE.1, ATE_IND.2, ASE_ECD.1, ALC_FLR.1, APE_OBJ.2, ALC_TAT.3, ALC_LCD.1, ADV_CMC.5, ALC_DVS.2, ADV_TDS.5, ASE_SPD.1, APE_INT.1, ATE_COV.3, ADV_INT.3, ALC_CMS.5, APE_CCL.1, AGD_OPE.1, APE_SPD.1, ADV_FSP.5, ALC_DEL.1, ASE_TSS.1, ADV_ARC.1, ADV_SPM.1, APE_REQ.2
heuristics/extracted_versions 11.6.0.394 -
heuristics/report_references/directly_referenced_by {} ANSSI-CC-2018/36v2, ANSSI-CC-2018/35, BSI-DSZ-CC-0945-V2-2018, ANSSI-CC-2018/50, ANSSI-CC-2018/37v2
heuristics/report_references/directly_referencing {} BSI-DSZ-CC-0891-2015
heuristics/report_references/indirectly_referenced_by {} NSCIB-CC-2300105-01-CR, BSI-DSZ-CC-1110-V7-2024, ANSSI-CC-2020/57, BSI-DSZ-CC-0945-V3-2018, BSI-DSZ-CC-1172-2022, BSI-DSZ-CC-1110-V3-2020, ANSSI-CC-2019/56, ANSSI-CC-2018/35, ANSSI-CC-2020/61, BSI-DSZ-CC-1162-V2-2023, NSCIB-CC-0299277-CR, ANSSI-CC-2018/50, BSI-DSZ-CC-1162-V3-2024, ANSSI-CC-2019/56-R01, BSI-DSZ-CC-1176-2023, ANSSI-CC-2020/07, BSI-DSZ-CC-1243-2024, ANSSI-CC-2019/58-R01, BSI-DSZ-CC-1098-2020, ANSSI-CC-2020/87-R01, BSI-DSZ-CC-1077-V2-2024, ANSSI-CC-2020/88-R01, NSCIB-CC-0286907-CR, BSI-DSZ-CC-1162-2021, NSCIB-CC-22-0286910-CR, ANSSI-CC-2022/33-R01, ANSSI-CC-2020/58, NSCIB-CC-175887-CR3, ANSSI-CC-2019/55-R01, BSI-DSZ-CC-1076-2020, ANSSI-CC-2020/60, BSI-DSZ-CC-0976-V2-2018, BSI-DSZ-CC-0976-V4-2021, ANSSI-CC-2020/87, NSCIB-CC-2300104-01-CR, KECS-ISIS-1031-2020, BSI-DSZ-CC-1077-2020, BSI-DSZ-CC-1110-2019, ANSSI-CC-2020/08, ANSSI-CC-2019/55, ANSSI-CC-2020/64, ANSSI-CC-2018/36v2, ANSSI-CC-2020/55, NSCIB-CC-0075541-CR2, BSI-DSZ-CC-1255-2025, BSI-DSZ-CC-1261-2025, BSI-DSZ-CC-1110-V5-2022, BSI-DSZ-CC-1110-V8-2025, ANSSI-CC-2020/56, KECS-ISIS-1370-2025, ANSSI-CC-2018/37v2, BSI-DSZ-CC-1110-V2-2019, ANSSI-CC-2019/58, ANSSI-CC-2020/08-R01, ANSSI-CC-2020/63, BSI-DSZ-CC-1110-V4-2021, BSI-DSZ-CC-1110-V6-2023, ANSSI-CC-2019/57-R01, NSCIB-CC-2400131-01-CR, ANSSI-CC-2020/62, ANSSI-CC-2020/59, ANSSI-CC-2020/07-R01, ANSSI-CC-2020/88, BSI-DSZ-CC-0945-V2-2018, BSI-DSZ-CC-0976-V3-2019, NSCIB-CC-0299278-CR, NSCIB-CC-2500014-01-CR, ANSSI-CC-2019/57, ANSSI-CC-2022/33
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0891-2015
heuristics/st_references/directly_referenced_by {} ANSSI-CC-2018/35, ANSSI-CC-2018/50, ANSSI-CC-2018/36v2, ANSSI-CC-2018/37v2
heuristics/st_references/indirectly_referenced_by {} ANSSI-CC-2018/36v2, ANSSI-CC-2018/50, ANSSI-CC-2018/37v2, ANSSI-CC-2018/35
heuristics/protection_profiles {} cf0f01bcd7be3e9c
maintenance_updates
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0084b_pdf.pdf
pdf_data/report_filename cr_kes116_v1.0_en.pdf 0945a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-0945-2017
    • cert_item: IFX_CCI_000003h, IFX_CCI_000005h, IFX_CCI_000008h, IFX_CCI_00000Ch, IFX_CCI_000013h, IFX_CCI_000014h, IFX_CCI_000015h, IFX_CCI_00001Ch and IFX_CCI_00001Dh design step H13 including optional software libraries and dedicated firmware
    • cert_lab: BSI
    • developer: Infineon Technologies AG
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
pdf_data/report_keywords/cc_cert_id
  • IT:
    • OCSI/CERT/CCL/02/2021/RC: 28
  • DE:
    • BSI-DSZ-CC-0891-2015: 4
    • BSI-DSZ-CC-0945-2017: 22
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 6
    • EAL2 augmented: 3
    • EAL2+: 1
    • EAL4: 3
  • EAL:
    • EAL 1: 7
    • EAL 2: 4
    • EAL 3: 4
    • EAL 4: 10
    • EAL 5: 10
    • EAL 6: 7
    • EAL 6 augmented: 3
    • EAL 7: 4
    • EAL5+: 1
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR: 1
    • ALC_FLR.1: 7
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC: 2
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 2
    • ADV_FSP.6: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 2
    • ADV_INT: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 2
    • ADV_SPM: 1
    • ADV_SPM.1: 2
    • ADV_TDS: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 2
    • ADV_TDS.6: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 3
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL: 1
    • ALC_DEL.1: 2
    • ALC_DVS: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 3
    • ALC_FLR: 3
    • ALC_FLR.1: 5
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 3
  • APE:
    • APE_CCL.1: 1
    • APE_ECD.1: 1
    • APE_INT.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
    • APE_SPD.1: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_CCL.1: 1
    • ASE_ECD: 1
    • ASE_ECD.1: 1
    • ASE_INT: 1
    • ASE_INT.1: 1
    • ASE_OBJ: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_SPD: 1
    • ASE_SPD.1: 1
    • ASE_TSS: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 2
    • ATE_DPT: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 2
    • ATE_DPT.4: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 2
    • ATE_IND: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.J: 1
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Infineon:
    • Infineon: 17
    • Infineon Technologies: 2
    • Infineon Technologies AG: 12
pdf_data/report_keywords/eval_facility
  • CCLab:
    • CCLab Software Laboratory: 4
  • TSystems:
    • T-Systems International: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
      • AES256: 10
  • constructions:
    • MAC:
      • HMAC: 2
  • AES_competition:
    • AES:
      • AES: 3
  • DES:
    • 3DES:
      • Triple-DES: 3
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA256: 6
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
      • TLS 1.2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 2
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2015-4000: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 2
    • physical tampering: 1
  • SCA:
    • DPA: 2
    • SPA: 2
    • physical probing: 1
  • other:
    • JIL: 5
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 15408: 6
  • NIST:
    • NIST SP 800-132: 1
    • NIST SP 800-90A: 1
  • BSI:
    • AIS 31: 1
    • AIS 34: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 2
    • AIS25: 2
    • AIS26: 1
    • AIS31: 3
    • AIS32: 1
    • AIS34: 1
    • AIS35: 1
    • AIS36: 2
    • AIS38: 1
    • AIS39: 2
    • AIS46: 4
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • 1.02, 03.07.2017, “Evaluation Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • IFX_CCI_000015h, IFX_CCI_00001Ch, IFX_CCI_00001Dh, design step H13”, Infineon Technologies AG (confidential document) 8 specifically • AIS1, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung des: 1
    • Version 1.24, 27.06.2017, ETR for composite evaluation (EFC), T- Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V01, Security Guidelines, Rev. 1.00-1543, Infineon, 01.12.2016: 1
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
pdf_data/report_metadata
  • /Author: OCSI
  • /CreationDate: D:20220131065541+00'00'
  • /Creator: Microsoft Word
  • /ModDate: D:20220131065541+00'00'
  • /Title: Certification Report "Kaspersky Endpoint Security for Windows v11.6"
  • pdf_file_size_bytes: 565090
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 28
pdf_data/st_filename st_lite_kes116_v2.04.pdf 0945b_pdf.pdf
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 7
    • EAL2 augmented: 3
    • EAL2+: 1
  • EAL:
    • EAL 6: 1
    • EAL 6 augmented: 1
    • EAL6: 117
    • EAL6 augmented: 114
    • EAL6+: 115
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.1: 8
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_CMC.5: 1
    • ADV_FSP: 1
    • ADV_FSP.4: 4
    • ADV_FSP.5: 3
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_IMP.2: 2
    • ADV_INT: 1
    • ADV_INT.2: 3
    • ADV_INT.3: 2
    • ADV_SPM: 1
    • ADV_SPM.1: 6
    • ADV_TDS: 1
    • ADV_TDS.4: 2
    • ADV_TDS.5: 3
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 2
    • ALC_CMS: 2
    • ALC_CMS.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL: 3
    • ALC_DEL.1: 1
    • ALC_DVS: 3
    • ALC_DVS.1: 2
    • ALC_DVS.2: 4
    • ALC_FLR.1: 10
    • ALC_LCD.1: 1
    • ALC_TAT: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 2
  • ASE:
    • ASE_CCL: 8
    • ASE_CCL.1: 1
    • ASE_ECD: 4
    • ASE_ECD.1: 1
    • ASE_INT: 15
    • ASE_INT.1: 1
    • ASE_OBJ: 10
    • ASE_OBJ.2: 1
    • ASE_REQ: 42
    • ASE_REQ.2: 1
    • ASE_SPD: 7
    • ASE_SPD.1: 1
    • ASE_TSS: 17
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.2: 3
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 3
    • ATE_FUN.2: 3
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.5: 3
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 25
    • FCS_CKM.2: 2
    • FCS_CKM.4: 18
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 33
  • FDP:
    • FDP_ACC.1: 36
    • FDP_ACF.1: 35
    • FDP_IFC.1: 13
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 8
    • FDP_IFF.1.1: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
  • FIA:
    • FIA_UAU.2: 8
    • FIA_UAU.2.1: 1
    • FIA_UID.1: 3
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
  • FMT:
    • FMT_MSA.1: 40
    • FMT_MSA.3: 40
    • FMT_MTD.1: 16
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 24
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FAU:
    • FAU_SAS: 3
    • FAU_SAS.1: 12
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM: 38
    • FCS_CKM.1: 18
    • FCS_CKM.2: 4
    • FCS_CKM.4: 27
    • FCS_COP: 51
    • FCS_COP.1: 21
    • FCS_RNG: 39
    • FCS_RNG.1: 17
  • FDP:
    • FDP_ACC: 14
    • FDP_ACC.1: 30
    • FDP_ACC.1.1: 1
    • FDP_ACF: 15
    • FDP_ACF.1: 27
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 20
    • FDP_ITC.1: 17
    • FDP_ITC.2: 17
    • FDP_ITT.1: 21
    • FDP_SDC: 2
    • FDP_SDC.1: 9
    • FDP_SDC.1.1: 1
    • FDP_SDI.1: 14
    • FDP_SDI.1.1: 2
    • FDP_SDI.2: 17
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_UCT.1: 12
    • FDP_UCT.1.1: 1
    • FDP_UIT.1: 12
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API: 5
    • FIA_API.1: 13
    • FIA_API.1.1: 1
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 10
    • FMT_LIM.2: 9
    • FMT_MSA.1: 19
    • FMT_MSA.1.1: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 23
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 16
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 6
  • FPT:
    • FPT_FLS.1: 26
    • FPT_ITC.1: 3
    • FPT_ITT.1: 24
    • FPT_PHP.3: 28
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_TST.2: 32
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 9
  • FTP:
    • FTP_ACF: 1
    • FTP_ITC.1: 13
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_claims
  • A:
    • A.AUTHORISED_USER: 4
    • A.PROTECT_ACCESS: 4
    • A.PROTECT_PASSWD: 4
    • A.SECURE_OPER: 4
    • A.SECURE_SERVER: 4
    • A.TRUST_ADMIN: 4
  • O:
    • O.ACCESS_DV: 6
    • O.LAUNCH: 5
    • O.SECURE_: 1
    • O.SECURE_DATA: 8
    • O.SECURE_MANAGEMENT: 2
    • O.VIRUS: 5
    • O.WEBACC: 6
  • OE:
    • OE.AUTHORISED_USER: 4
    • OE.PROTECT_ACCESS: 5
    • OE.PROTECT_PASSWD: 3
    • OE.SECURE_OPER: 3
    • OE.SECURE_SERVER: 6
    • OE.TRUST_ADMIN: 3
  • T:
    • T.ACCESS_CD: 3
    • T.ACCESS_DD: 4
    • T.ACCESS_KD: 3
    • T.KEY_DISCLOSURE: 4
  • O:
    • O.AES: 9
    • O.RND: 4
    • O.TDES: 7
  • T:
    • T.RND: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 13
  • Infineon:
    • Infineon: 14
    • Infineon Technologies: 23
    • Infineon Technologies AG: 18
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
      • AES256: 3
  • constructions:
    • MAC:
      • HMAC: 8
  • AES_competition:
    • AES:
      • AES: 43
  • DES:
    • 3DES:
      • 3DES: 1
      • TDEA: 1
      • TDES: 20
      • Triple-DES: 2
    • DES:
      • DES: 18
  • constructions:
    • MAC:
      • CBC-MAC: 10
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 18
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 20
  • FF:
    • DH:
      • Diffie-Hellman: 9
    • DSA:
      • DSA: 1
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
pdf_data/st_keywords/hash_function
  • PBKDF:
    • PBKDF2: 4
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 3
      • SHA256: 9
  • MD:
    • MD5:
      • MD5: 2
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
    • Key agreement: 2
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 6
pdf_data/st_keywords/randomness
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
    • RNG: 25
  • TRNG:
    • DTRNG: 1
    • TRNG: 3
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 1
  • XTS:
    • XTS: 1
  • CBC:
    • CBC: 8
  • CFB:
    • CFB: 1
  • ECB:
    • ECB: 10
pdf_data/st_keywords/ecc_curve
  • NIST:
    • K-163: 4
    • P-192: 8
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • DFA: 5
    • Malfunction: 12
    • fault induction: 1
    • fault injection: 2
    • malfunction: 2
  • SCA:
    • DPA: 4
    • Leak-Inherent: 12
    • Physical Probing: 2
    • SPA: 3
    • physical probing: 1
    • side channel: 11
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS 180-4: 2
    • FIPS 197: 3
    • FIPS 198-1: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
  • NIST:
    • NIST SP 800-132: 3
    • NIST SP 800-38A: 2
    • NIST SP 800-38E: 2
    • NIST SP 800-90A: 3
  • PKCS:
    • PKCS#1: 2
  • BSI:
    • AIS 31: 2
    • AIS31: 23
    • AIS32: 5
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 197: 3
    • FIPS PUB 186-4: 1
  • ISO:
    • ISO/IEC 11770-3: 1
    • ISO/IEC 14888-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 18033-3: 4
    • ISO/IEC 18092: 2
    • ISO/IEC 9797-1: 5
    • ISO/IEC 9798-2: 2
  • NIST:
    • SP 800-38A: 5
    • SP 800-67: 1
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 5639: 2
    • RFC3447: 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • certificate) parameters, application category (out of scope of evaluation: 1
    • out of scope: 3
    • properties, application’s digital signature (certificate) parameters, application category (out of scope of evaluation), active user. These metadata then are compared to active Application Startup control: 1
    • the one selected in the rule. Content categories are described in User Manual (this rule type is out of scope of evaluation). • By type of data. When object is being downloaded from network its source URL is: 1
    • this rule type is out of scope of evaluation: 2
    • • By content categories and types of data. Two above mentioned checks together (this rule type is out of scope of evaluation). Multiple rules can be defined with relative priority, they will be applied based on: 1
pdf_data/st_metadata
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different