Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh imagio MP C5002A SP/C4002A SP all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
JISEC-CC-CRP-C0354
IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1 & 80.312.02.0, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.34.000 and v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance
BSI-DSZ-CC-1107-V4-2023
name Ricoh imagio MP C5002A SP/C4002A SP all of above with Facsimile Function Version: - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03 IFX_CCI_00002Dh, IFX_CCI_000039h, IFX_CCI_00003Ah, IFX_CCI_000044h, IFX_CCI_000045h, IFX_CCI_000046h, IFX_CCI_000047h, IFX_CCI_000048h, IFX_CCI_000049h, IFX_CCI_00004Ah, IFX_CCI_00004Bh, IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh design step T11 with firmware 80.306.16.0 & 80.306.16.1 & 80.312.02.0, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.34.000 and v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance
category Multi-Function Devices ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2012-06-14 2023-12-05
not_valid_after 2017-02-07 2028-12-05
scheme JP DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0354_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107V4b_pdf.pdf
status archived active
manufacturer Ricoh Company, Ltd. Infineon Technologies AG
manufacturer_web https://www.ricoh.com/ https://www.infineon.com/
security_level ALC_FLR.2, EAL3+ ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0354_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107V4a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1107V4c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None e5fe75b36ecbe7d9b6899c1eb3758ae596feb7ae364b29c72f2bb7978224f291
state/cert/txt_hash None 83220706ea03b771e8c5e115b0ef61b11187ecdf95207d46c4d30efee28d09af
state/report/pdf_hash 208b4e27315b08b15e83ed7d1f69041b155c55d31f25fa08e008d08881f4be39 7af8aa90edd055e8876610ededdc1124aeb3a82ff06a05b2d0a4c653e0583321
state/report/txt_hash 18659edfdc1953e6647befde0bb52df1a42a30b6419f7e11f75b788f271b5eeb 7e8cfb0fd71057f29614a56eede7c704ab973f05c33e9da64b4651a477ef745a
state/st/pdf_hash 9f41025203196d4aac16713e8a247d3c6ab0fc77569f61d22ad8cd2a0d980c27 fcf011df8e613a10fbe6ff71817f3aa3d1b2bc8c404ebd1f4924f0b0aa0f7a29
state/st/txt_hash 4e460e92feee9d10f77ad79248cffcfce5fa42247536495f0079ff9015941357 9f3cdb5be9c1c334e32f19dfccf6ccbe6743535f5469ad9030377332d4c489e3
heuristics/cert_id JISEC-CC-CRP-C0354 BSI-DSZ-CC-1107-V4-2023
heuristics/extracted_versions 0.16, 1.07, 1.01, 01.00.04, 02.00.00, 11.77, 1.05.4, 1.03, 1.04, 3.5, 01.09, 3.12.23, 1.00, 1.05.1 2.15.000, 05.03.4097, 3.34.000, 1.13.002, 3.02.000, 80.306.16.0, 80.306.16.1, 80.312.02.0, 3.33.003, 3.52.9708, 2.11.003, 01.30.0564, 1.10.007
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-1107-V5-2024
heuristics/report_references/directly_referencing None BSI-DSZ-CC-1107-V3-2022
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-1107-V5-2024
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-1107-V3-2022
heuristics/scheme_data
  • cert_id: C0354
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-06
  • toe_overseas_link: None
  • toe_japan_name: Ricoh imagio MP C5002A SP/C4002A SP all of above with Facsimile Function - Software: System/Copy 1.05.4, Network Support 11.77, Fax 02.00.00, RemoteFax 02.00.00, NetworkDocBox 1.04, Web Support 1.07, Web Uapl 1.03, animation 1.00, Scanner 01.09, Printer 1.05.1, RPCS 3.12.23, RPCS Font 1.03, Data Erase Onb 1.01x, GWFCU3.5-4(WW) 01.00.04, Engine 0.16:02, OpePanel 1.04, LANG0 1.03, LANG1 1.03 - Hardware: Ic Key 01020700, Ic Ctlr 03
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0354_it1372.html
  • enhanced:
    • product: Ricoh imagio MP C5002A SP/C4002A SP all of above with Facsimile Function
    • toe_version: -Software: System/Copy 1.05.4 Network Support 11.77 Fax 02.00.00 RemoteFax 02.00.00 NetworkDocBox 1.04 Web Support 1.07 Web Uapl 1.03 animation 1.00 Scanner 01.09 Printer 1.05.1 RPCS 3.12.23 RPCS Font 1.03 Data Erase Onb 1.01x GWFCU3.5-4(WW) 01.00.04 Engine 0.16:02 OpePanel 1.04 LANG0 1.03 LANG1 1.03 -Hardware: Ic Key 01020700 c Ctlr 03
    • product_type: Multi Function Product
    • certification_date: 2012-06-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0354_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0354_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0354_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
None
pdf_data/cert_filename None 1107V4c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1107-V4-2023: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 236564
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Federal Office for Information Security
  • /Keywords: "ALC;, STAR;, CC;, Audit"
  • /Subject: ALC; STAR; CC; Audit
  • /Title: Site Technical Audit Report
  • pdf_hyperlinks:
pdf_data/report_filename c0354_erpt.pdf 1107V4a_pdf.pdf
pdf_data/report_frontpage
  • DE:
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 valid until: 4 December 2028
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 9
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 3
      • DH: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0354-01: 1
    • Certification No. C0354: 1
  • DE:
    • BSI-DSZ-CC-1107-V4-2023: 24
    • BSI-DSZ-CC-1107-V3-2022: 2
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 2
    • BSI-CC-PP-0084-: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_ARC: 3
  • AGD:
    • AGD_PPUM: 3
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • iShare server. Table 2: Deliverables of the TOE Please note that NRG functionality and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_00004Ch, IFX_CCI_00004Dh, IFX_CCI_00004Eh T11 Security Target, Infineon Technologies AG. (confidential document) [7] Evaluation Technical Report, Version 3, 2023-11-27, EVALUATION TECHNICAL REPORT SUMMARY (ETR: 1
    • TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP), TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 2.0, 2021-03-02, “Infineon Technologies AG Chipcard: 1
    • Security Evaluation Documentation Life Cycle Support”, Infineon Technologies AG (confidential document) [12] 32-bit Security Controller – V11, Hardware Reference Manual, V6.2, 2020-12-21, Infineon: 1
    • Standards Compliance Verification”, Version 1, 2023-06-30, TÜV Informationstechnik GmbH (confidential document) [26] SLx3 (40 nm) Security Controllers Production and Personalization Manual Flash Loader V9 Field: 1
    • Private Limited, Connected Secure Systems”, Version 3, 2023-08-08, TÜV Informationstechnik GmbH (confidential document) [29] “Site Technical Audit Report (STAR) Infineon Technologies Infineon Technologies Wuxi“, China: 1
    • 3, 2023-11-16, TÜV Informationstechnik GmbH (confidential document) [30] “Site Technical Audit Report (STAR) Kuehne & Nagel, Großostheim“, Version 3, 2023-11-16, TÜV: 1
    • GmbH (confidential document) [31] “Site Technical Audit Report (STAR) KWE Kintetsu World Express (China) Co. Ltd.“, Version 4: 1
    • TÜV Informationstechnik GmbH (confidential document) 37 / 41 Certification Report BSI-DSZ-CC-1107-V4-2023 C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • CCM:
    • CCM: 3
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 5
  • PACE:
    • PACE: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 5
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key agreement: 3
    • Key Agreement: 1
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 9
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-224: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 16
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 4
    • DPA: 4
  • FI:
    • DFA: 4
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
  • FIPS:
    • FIPS197: 3
    • FIPS186-4: 11
    • FIPS180-4: 7
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 16
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 2
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 4
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 6
    • AIS20: 3
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • 3DES:
      • Triple-DES: 2
      • TDES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 6
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 22
    • Infineon: 3
    • Infineon Technologies: 2
pdf_data/report_metadata
  • pdf_file_size_bytes: 386279
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 36
  • /CreationDate: D:20120719145623+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20120719145652+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 576526
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 41
  • /Author: Federal Office for Information Security
  • /Keywords: "ALC;, STAR;, CC;, Audit"
  • /Subject: ALC; STAR; CC; Audit
  • /Title: Site Technical Audit Report
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_file_size_bytes 386279 576526
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/report_metadata/pdf_number_of_pages 36 41
pdf_data/st_filename c0354_est.pdf 1107V4b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 23
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • O:
    • O.RND: 1
    • O.TDES: 2
    • O.AES: 2
    • O.RSA: 5
    • O.ECC: 5
    • O.AES-TDES-MAC: 5
    • O.HASH: 5
  • T:
    • T.RND: 1
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.RND: 1
  • O.TDES: 2
  • O.AES: 2
  • O.RSA: 5
  • O.ECC: 5
  • O.AES-TDES-MAC: 5
  • O.HASH: 5
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.RND: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 4
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_DVS: 1
  • ALC_FLR.1: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_FLR: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 14
  • ASE_CCL: 4
  • ASE_SPD: 4
  • ASE_OBJ: 6
  • ASE_ECD: 4
  • ASE_REQ: 34
  • ASE_TSS: 5
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.5: 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL6+: 2
  • EAL6: 5
  • EAL 6: 2
  • EAL5+: 2
  • EAL6 augmented: 2
  • EAL 6 augmented: 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 8
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
  • FAU:
    • FAU_SAS: 4
    • FAU_SAS.1: 6
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 37
    • FCS_COP: 40
    • FCS_CKM: 30
    • FCS_RNG.1: 23
    • FCS_CKM.1: 21
    • FCS_CKM.4: 20
    • FCS_COP.1: 14
    • FCS_CKM.2: 3
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 5
    • FDP_SDI.2: 5
    • FDP_ITT.1: 4
    • FDP_IFC.1: 8
    • FDP_UCT.1: 10
    • FDP_UIT.1: 12
    • FDP_ACC: 13
    • FDP_ACF: 15
    • FDP_ACC.1: 18
    • FDP_ACF.1: 15
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 7
    • FIA_UID: 7
    • FIA_UID.1: 6
    • FIA_UID.2: 3
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 16
    • FMT_LIM.1: 7
    • FMT_LIM.2: 6
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_SMF.1: 11
    • FMT_SMR.1: 16
    • FMT_MTD: 11
    • FMT_SMR: 8
    • FMT_SMF: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 1
  • FPT:
    • FPT_TST.2: 28
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_FLS.1: 7
    • FPT_PHP.3: 4
    • FPT_ITT.1: 4
    • FPT_FLS: 11
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 5
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAS: 4
  • FAU_SAS.1: 6
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_RNG: 37
  • FCS_COP: 40
  • FCS_CKM: 30
  • FCS_RNG.1: 23
  • FCS_CKM.1: 21
  • FCS_CKM.4: 20
  • FCS_COP.1: 14
  • FCS_CKM.2: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 14
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_SDC: 2
  • FDP_SDC.1: 5
  • FDP_SDI.2: 5
  • FDP_ITT.1: 4
  • FDP_IFC.1: 8
  • FDP_UCT.1: 10
  • FDP_UIT.1: 12
  • FDP_ACC: 13
  • FDP_ACF: 15
  • FDP_ACC.1: 18
  • FDP_ACF.1: 15
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 31 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 8 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 18
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_API: 2
  • FIA_API.1: 7
  • FIA_UID: 7
  • FIA_UID.1: 6
  • FIA_UID.2: 3
  • FIA_API.1.1: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID 1 7
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 39 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.2 13 3
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_LIM: 16
  • FMT_LIM.1: 7
  • FMT_LIM.2: 6
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_SMF.1: 11
  • FMT_SMR.1: 16
  • FMT_MTD: 11
  • FMT_SMR: 8
  • FMT_SMF: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 12 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 16
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 8
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TST.2: 28
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_FLS.1: 7
  • FPT_PHP.3: 4
  • FPT_ITT.1: 4
  • FPT_FLS: 11
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 5 11
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 21
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TST.1: 1
  • FTP_ITC.1: 18
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 21 18
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 4
  • CFB:
    • CFB: 4
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 10
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 10
    • SHA2:
      • SHA-256: 4
      • SHA-2: 5
  • MD:
    • MD5:
      • MD5: 4
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 53
    • RND: 2
pdf_data/st_keywords/randomness/TRNG/TRNG 1 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 5
    • Physical Probing: 2
    • side channel: 1
    • SPA: 1
    • DPA: 2
  • FI:
    • Malfunction: 5
    • DFA: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • Malfunction: 5
  • DFA: 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 9
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 6
    • ISO/IEC 18092: 4
    • ISO/IEC 14443-4: 1
    • ISO/IEC14443-3: 1
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 9
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 16
      • Triple-DES: 1
      • TDEA: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • CMAC: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 19
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • 3DES: 6
  • DES:
    • DES: 2
  • 3DES:
    • TDES: 16
    • Triple-DES: 1
    • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 6
  • TDES: 16
  • Triple-DES: 1
  • TDEA: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 7
    • Infineon Technologies AG: 13
    • Infineon: 3
pdf_data/st_metadata
  • pdf_file_size_bytes: 733718
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /Producer: Nitro PDF PrimoPDF
  • /CreationDate: D:20120627143115-09'00'
  • /ModDate: D:20120627143115-09'00'
  • /Title: Microsoft Word - MP_C5002A_ST_DOM_1.00_jp_ENG_0.01
  • /Creator: PrimoPDF http://www.primopdf.com
  • /Author: z00se00558
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2133851
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 77
  • /Author: Heinkel Steffen (IFAG CCS SQM PS)
  • /Keywords: Infineon
  • /Title: Confidential Security Target
  • pdf_hyperlinks: mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata//Author z00se00558 Heinkel Steffen (IFAG CCS SQM PS)
pdf_data/st_metadata//Title Microsoft Word - MP_C5002A_ST_DOM_1.00_jp_ENG_0.01 Confidential Security Target
pdf_data/st_metadata/pdf_file_size_bytes 733718 2133851
pdf_data/st_metadata/pdf_hyperlinks mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 91 77
dgst 323ea72815b2a99d d198810de517f9a1