Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
BSI-DSZ-CC-0728-2011
Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software
BSI-DSZ-CC-0827-V7-2018
name Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software
not_valid_before 2011-05-05 2018-09-14
not_valid_after 2019-09-01 2023-09-14
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0728b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V7b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0728a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V7a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V7c_pdf.pdf
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2011, 8, 8), 'maintenance_title': 'Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, ECv1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0728_ma1a_pdf.pdf', 'maintenance_st_link': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None f1dbd4097e02ec79fa2993180b40000d518eeb43726e4386f1db1c09872bc5f4
state/cert/txt_hash None 849e4114033fcfcf29a6b6b4b7cb96e3a563aa5a7c291e342325d99882e5ca60
state/report/pdf_hash 3a7a84ff09c6a54b24abc9bb97776f5ccac5ccf7fae5c632b22797386c345f1a 264649932f6805a7ce28eaa80ef4e26793fb414766f5f2d43bef87988a8774ae
state/report/txt_hash 153114c4916b3a171d2348304bfb93e59cec53e4470e4488fb4faed50a156ad1 436c60584b39b6191aa5f0fba3c131306ceffa8fe01c091bf7f3bb13be52ed87
state/st/pdf_hash 8c19392296315dc4ebf5ac0de8045b41ad6a25ee0581c22b85fd080a42527762 0d62fc9e8c2c38d1f526a581a4b5bfab73b6a0785115ed3999d3c1d970f6d4aa
state/st/txt_hash b2c17d95a093b2c4e8de85da670118f8f02acb7d1e23560383ffd090a609396f b0b6acc7d1748091818730ff57b4d743202f53c28a95a01d7821c37b5d491588
heuristics/cert_id BSI-DSZ-CC-0728-2011 BSI-DSZ-CC-0827-V7-2018
heuristics/direct_transitive_cves CVE-2017-15361 None
heuristics/extracted_versions 1.01, 1.02.008 -
heuristics/indirect_transitive_cves CVE-2017-15361 None
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0762-2012, BSI-DSZ-CC-0729-2011, BSI-DSZ-CC-0813-2012, BSI-DSZ-CC-0763-2012, BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0733-2011 BSI-DSZ-CC-0827-V8-2020, BSI-DSZ-CC-1069-2018
heuristics/report_references/directly_referencing BSI-DSZ-CC-0640-2010 BSI-DSZ-CC-0827-V6-2017
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2015/02, ANSSI-CC-2014/11, ANSSI-CC-2013/39, BSI-DSZ-CC-0836-V2-2017, BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0922-2014, ANSSI-CC-2014/12, BSI-DSZ-CC-0952-2014, BSI-DSZ-CC-0941-2016, BSI-DSZ-CC-0829-V2-2015, ANSSI-CC-2013/10, BSI-DSZ-CC-0880-2013, ANSSI-CC-2014/48, ANSSI-CC-2014/09, BSI-DSZ-CC-0729-2011, ANSSI-CC-2016/73, BSI-DSZ-CC-0761-2013, ANSSI-CC-2013/32, ANSSI-CC-2015/37, ANSSI-CC-2013/40, CRP290, BSI-DSZ-CC-0851-2013, BSI-DSZ-CC-0751-2013, ANSSI-CC-2016/03, ANSSI-CC-2014/06, ANSSI-CC-2014/86, BSI-DSZ-CC-0850-2013, ANSSI-CC-2015/30, ANSSI-CC-2015/04, ANSSI-CC-2015/15, BSI-DSZ-CC-0889-2013, ANSSI-CC-2015/39, ANSSI-CC-2015/03, ANSSI-CC-2014/07, ANSSI-CC-2015/25, BSI-DSZ-CC-0952-V2-2016, BSI-DSZ-CC-0760-2013, BSI-DSZ-CC-0762-2012, BSI-DSZ-CC-0904-V2-2021, ANSSI-CC-2012/31, ANSSI-CC-2013/34, BSI-DSZ-CC-0835-2013, BSI-DSZ-CC-0898-2014, ANSSI-CC-2016/04, BSI-DSZ-CC-0818-2013, ANSSI-CC-2012/32, BSI-DSZ-CC-0813-2012, ANSSI-CC-2015/38, ANSSI-CC-2013/55, ANSSI-CC-2012/40, ANSSI-CC-2014/62, ANSSI-CC-2012/41, ANSSI-CC-2012/44, ANSSI-CC-2014/14, ANSSI-CC-2013/33, ANSSI-CC-2014/49, ANSSI-CC-2012/38, ANSSI-CC-2013/42, BSI-DSZ-CC-0835-V2-2017, ANSSI-CC-2014/13, ANSSI-CC-2012/51, BSI-DSZ-CC-0769-2012, BSI-DSZ-CC-0836-2013, ANSSI-CC-2015/40, BSI-DSZ-CC-0904-2015, ANSSI-CC-2016/75, BSI-DSZ-CC-0763-2012, ANSSI-CC-2013/64, ANSSI-CC-2013/35, BSI-DSZ-CC-0819-2012, BSI-DSZ-CC-0733-2011, ANSSI-CC-2015/01, ANSSI-CC-2016/74, ANSSI-CC-2014/61, ANSSI-CC-2014/08, BSI-DSZ-CC-0764-2012, ANSSI-CC-2015/09, ANSSI-CC-2014/50, ANSSI-CC-2012/50, ANSSI-CC-2015/41, ANSSI-CC-2015/08, ANSSI-CC-2012/85, ANSSI-CC-2013/11 BSI-DSZ-CC-1069-2018, BSI-DSZ-CC-1158-2020, BSI-DSZ-CC-1158-V2-2023, BSI-DSZ-CC-0827-V8-2020
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0640-2010 BSI-DSZ-CC-0827-V6-2017, BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0791-2012, BSI-DSZ-CC-0827-V4-2016, BSI-DSZ-CC-0827-V3-2015, BSI-DSZ-CC-0827-V5-2017
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-0733-2011, BSI-DSZ-CC-0813-2012, BSI-DSZ-CC-0729-2011 None
heuristics/st_references/directly_referencing BSI-DSZ-CC-0640-2010 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-0769-2012, BSI-DSZ-CC-0836-2013, ANSSI-CC-2014/11, ANSSI-CC-2013/39, BSI-DSZ-CC-0904-2015, ANSSI-CC-2012/40, BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0922-2014, ANSSI-CC-2016/75, ANSSI-CC-2014/12, BSI-DSZ-CC-0952-2014, BSI-DSZ-CC-0829-V2-2015, ANSSI-CC-2014/07, ANSSI-CC-2013/10, ANSSI-CC-2012/41, ANSSI-CC-2014/62, BSI-DSZ-CC-0880-2013, ANSSI-CC-2013/35, BSI-DSZ-CC-0819-2012, ANSSI-CC-2014/48, ANSSI-CC-2012/44, BSI-DSZ-CC-0733-2011, ANSSI-CC-2014/14, ANSSI-CC-2016/74, ANSSI-CC-2014/09, ANSSI-CC-2014/61, ANSSI-CC-2014/08, BSI-DSZ-CC-0729-2011, ANSSI-CC-2015/09, ANSSI-CC-2016/73, ANSSI-CC-2013/33, ANSSI-CC-2012/50, ANSSI-CC-2012/38, BSI-DSZ-CC-0761-2013, BSI-DSZ-CC-0760-2013, ANSSI-CC-2013/32, ANSSI-CC-2012/31, ANSSI-CC-2013/34, BSI-DSZ-CC-0835-2013, ANSSI-CC-2013/40, BSI-DSZ-CC-0898-2014, BSI-DSZ-CC-0751-2013, ANSSI-CC-2014/06, BSI-DSZ-CC-0818-2013, ANSSI-CC-2012/32, BSI-DSZ-CC-0813-2012, ANSSI-CC-2014/13, ANSSI-CC-2012/51 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0640-2010 None
pdf_data/cert_filename None 0827V7c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0827-V7-2018: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL 5: 2
      • EAL 2: 1
      • EAL 5 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
    • RSA:
      • RSA2048: 1
      • RSA4096: 1
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 337795
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180920084420+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SecurityIC, Infineon, 0827-V7, BSI-CC, M990x"
  • /ModDate: D:20180920091629+02'00'
  • /Producer: LibreOffice 5.2
  • /Title: Certification Report BSI-DSZ-CC-0827-V7-2018
  • pdf_hyperlinks:
pdf_data/report_filename 0728a_pdf.pdf 0827V7a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0728-2011
  • cert_item: Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0827-V7-2018
  • cert_item: Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0728-2011 BSI-DSZ-CC-0827-V7-2018
pdf_data/report_frontpage/DE/cert_item Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Toolbox, Base, FTL, SCL, HCL, and PSL, and with specific IC dedicated software
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 3
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 2
  • ECC:
    • ECC: 8
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 3 8
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
  • RSA 1024: 1
  • RSA2048: 11
  • RSA4096: 11
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 1 11
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA4096 1 11
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0728-2011: 23
  • BSI-DSZ-CC-0640-2010: 3
  • BSI-DSZ-CC-0827-V7-2018: 21
  • BSI-DSZ-CC-0827-V6-2017: 3
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 3
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0035-2007 3 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_DVS.2: 5
    • ALC_FLR: 3
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • AVA:
    • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 5
  • ALC_FLR: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.4 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 7 5
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.2 3 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 6
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
  • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 6 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 6
    • EAL 4: 3
    • EAL1: 7
    • EAL4: 8
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 5: 8
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 6
  • EAL 4: 3
  • EAL1: 7
  • EAL4: 8
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
  • EAL 5: 8
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 3 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 6 8
pdf_data/report_keywords/cc_security_level/EAL/EAL6 4 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • M7820 A11, Version 1, 2011-04-15, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7820 A11, Version 1: 1
    • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7820 A11 including optional Software Libraries RSA – EC –: 1
    • – Toolbox, Version 1.2, 2011-01-26, Infineon Technologies AG (confidential document) [11] SLE/SLM 70 Family Production and Personalization, Version 2010-12-13, 2010-12-13, Infineon: 1
  • OutOfScope:
    • out of scope: 2
    • patch in NVM). 5 FW Mifare-compatible Reader Mode Support Library (out of scope of evaluation: 1
    • patch in NVM). Optional. 6 FW Management of Mifare- compatible Cards Library (out of scope of evaluation: 1
    • area of the ROM on the IC (patch in NVM). 5 FW Mifare-compatible Reader Mode Support Library (out of scope of evaluation) 01.02.0800 Stored in reserved area of the ROM on the IC (patch in NVM). Optional. 6: 1
    • Management of Mifare- compatible Cards Library (out of scope of evaluation) 01.03.0927, 01.04.1275 Stored in reserved area of the ROM on the IC (patch in NVM: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Target M9900, M9905, M9906 including optional Software Libraries RSA-EC-SCL-HCL-PSL”, Infineon (confidential document) [7] Evaluation Technical Report, BSI-DSZ-CC-0827-V7-2018 Version 2, 2018-08-21, “EVALUATION: 1
    • REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
    • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, v1.4, 2018-06-06, “Configuration Management Scope M9900: 1
    • M9906 including optional Software Libraries RSA-EC-SCL-PSL”, Infineon (confidential document) [12] M9900 Security Guidelines User’s Manual, 2018-07-03, Infineon [13] SLE97 M9900 Hardware: 1
    • ADV, Cryptographic Standards Compliance Verification, v1, 2018-06-22, TÜV Informationstechnik GmbH (confidential document) 30 / 34 BSI-DSZ-CC-0827-V7-2018 Certification Report C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • M7820 A11, Version 1, 2011-04-15, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7820 A11, Version 1: 1
  • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7820 A11 including optional Software Libraries RSA – EC –: 1
  • – Toolbox, Version 1.2, 2011-01-26, Infineon Technologies AG (confidential document) [11] SLE/SLM 70 Family Production and Personalization, Version 2010-12-13, 2010-12-13, Infineon: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Target M9900, M9905, M9906 including optional Software Libraries RSA-EC-SCL-HCL-PSL”, Infineon (confidential document) [7] Evaluation Technical Report, BSI-DSZ-CC-0827-V7-2018 Version 2, 2018-08-21, “EVALUATION: 1
  • REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
  • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, v1.4, 2018-06-06, “Configuration Management Scope M9900: 1
  • M9906 including optional Software Libraries RSA-EC-SCL-PSL”, Infineon (confidential document) [12] M9900 Security Guidelines User’s Manual, 2018-07-03, Infineon [13] SLE97 M9900 Hardware: 1
  • ADV, Cryptographic Standards Compliance Verification, v1, 2018-06-22, TÜV Informationstechnik GmbH (confidential document) 30 / 34 BSI-DSZ-CC-0827-V7-2018 Certification Report C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 2.01.011: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • B-163: 1
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 4 5
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-2: 17
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-2: 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-2 17 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
  • RNG:
    • RNG: 2
pdf_data/report_keywords/randomness/RNG/RNG 1 2
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 1
    • DFA: 3
  • other:
    • JIL: 3
  • SCA:
    • physical probing: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 1
    • DFA: 2
pdf_data/report_keywords/side_channel_analysis/FI/DFA 3 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • SPA: 3
  • DPA: 3
  • physical probing: 1
  • SPA: 2
  • DPA: 2
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 3 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 3 2
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS31: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 18092: 6
  • FIPS:
    • FIPS186-4: 3
    • FIPS197: 8
    • FIPS180-4: 3
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-4: 1
  • PKCS:
    • PKCS #1: 3
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS31: 2
  • RFC:
    • RFC5639: 3
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS31: 1
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS31: 2
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 1
pdf_data/report_keywords/standard_id/BSI/AIS31 1 2
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 18092: 6
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • Triple-DES: 2
      • 3DES: 3
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 10
    • 3DES:
      • Triple-DES: 2
      • 3DES: 6
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 2
      • CBC-MAC: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 4 19
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • 3DES: 3
  • Triple-DES: 2
  • 3DES: 6
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/3DES 3 6
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 3 10
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 12
    • Infineon Technologies AG: 20
    • Infineon Technologies: 7
  • Infineon:
    • Infineon Technologies: 8
    • Infineon Technologies AG: 8
    • Infineon: 23
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 12 23
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 7 8
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 20 8
pdf_data/report_metadata//CreationDate D:20110518111733+02'00' D:20181016125133+02'00'
pdf_data/report_metadata//Keywords "Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software, Infineon Technologies AG, Common Criteria, Certification, Zertifizierung" "Common Criteria, Certification, Zertifizierung, SecurityIC, Infineon, 0827-V7, BSI-CC, M990x"
pdf_data/report_metadata//ModDate D:20110518112550+02'00' D:20181019105320+02'00'
pdf_data/report_metadata//Producer OpenOffice.org 3.2 LibreOffice 5.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0728-2011 Certification Report BSI-DSZ-CC-0827-V7-2018
pdf_data/report_metadata/pdf_file_size_bytes 1212432 1018622
pdf_data/report_metadata/pdf_number_of_pages 44 34
pdf_data/st_filename 0728b_pdf.pdf 0827V7b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 10 78
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 4 8
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 17
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 5 7
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA4096 1 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0640-2010: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 2
  • BSI-PP-0035: 3
  • BSI-CC-PP-0035-2007: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-PP-0035 2 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 3
  • ALC_CMS: 1
  • ALC_TAT: 1
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 1 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 4
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
  • EAL5: 7
  • EAL5+: 1
  • EAL 5: 4
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_security_level/EAL/EAL 5 3 4
pdf_data/st_keywords/cc_security_level/EAL/EAL5 5 7
pdf_data/st_keywords/cc_security_level/EAL/EAL5 augmented 1 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 11
    • FCS_COP.1: 28
    • FCS_CKM.1: 33
    • FCS_RNG: 4
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 58
    • FCS_CKM.4: 24
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 25
    • FDP_ACF.1: 22
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 18
    • FDP_IFC.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 21
    • FMT_SMF.1: 16
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 36
    • FPT_TST.1: 11
    • FPT_FLS.1: 19
    • FPT_PHP.3: 25
    • FPT_ITT.1: 16
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 7
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 29
    • FCS_RNG.1: 25
    • FCS_COP.1: 39
    • FCS_CKM.1: 45
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP: 139
    • FCS_CKM.4: 35
    • FCS_CKM: 21
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 19
    • FDP_SDI.1: 17
    • FDP_SDI.2: 14
    • FDP_ITT.1: 11
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 29
    • FDP_ITC.2: 29
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_PHP.3: 1
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 19
    • FMT_SMF.1: 15
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 5
    • FPT_TST.2: 34
    • FPT_TST.1: 12
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 14
    • FPT_ITT.1: 13
    • FPT_FLS: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 24 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 33 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 24 35
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 58 139
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 39
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 4 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 11 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 25
  • FDP_ACF.1: 22
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 18
  • FDP_IFC.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_ACC.1: 23
  • FDP_ACF.1: 19
  • FDP_SDI.1: 17
  • FDP_SDI.2: 14
  • FDP_ITT.1: 11
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 29
  • FDP_ITC.2: 29
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 22 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 15 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 14
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 20
  • FMT_MSA.3: 21
  • FMT_SMF.1: 16
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 7
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
  • FMT_MSA.1: 17
  • FMT_MSA.3: 19
  • FMT_SMF.1: 15
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 7 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 21 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 15
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 7
  • FPT_TST.2: 36
  • FPT_TST.1: 11
  • FPT_FLS.1: 19
  • FPT_PHP.3: 25
  • FPT_ITT.1: 16
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
  • FPT_TST: 5
  • FPT_TST.2: 34
  • FPT_TST.1: 12
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 14
  • FPT_ITT.1: 13
  • FPT_FLS: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 19 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 25 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 7 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 11 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 36 34
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 1 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 7 8
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • CFB:
    • CFB: 4
  • ECB:
    • ECB: 11
  • CBC:
    • CBC: 16
  • CTR:
    • CTR: 7
  • CFB:
    • CFB: 9
pdf_data/st_keywords/cipher_mode/CBC/CBC 2 16
pdf_data/st_keywords/cipher_mode/CFB/CFB 4 9
pdf_data/st_keywords/cipher_mode/ECB/ECB 2 11
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 1: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 18
  • KA:
    • Key Agreement: 4
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
    • B-163: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
      • SHA-512: 2
      • SHA-2: 61
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 65
    • SHA2:
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
      • SHA256: 65
      • SHA-2: 4
  • MD:
    • MD5:
      • MD5: 65
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 2
    • SHA-512: 2
    • SHA-2: 61
  • SHA1:
    • SHA-1: 8
    • SHA1: 65
  • SHA2:
    • SHA-224: 2
    • SHA-256: 2
    • SHA-384: 2
    • SHA-512: 2
    • SHA256: 65
    • SHA-2: 4
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-512: 2
  • SHA-2: 61
  • SHA-224: 2
  • SHA-256: 2
  • SHA-384: 2
  • SHA-512: 2
  • SHA256: 65
  • SHA-2: 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 61 4
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 13
  • PRNG:
    • PRNG: 6
  • RNG:
    • RND: 2
    • RNG: 3
  • TRNG:
    • TRNG: 14
  • RNG:
    • RNG: 17
    • RND: 2
pdf_data/st_keywords/randomness/RNG/RNG 3 17
pdf_data/st_keywords/randomness/TRNG/TRNG 13 14
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 6
    • SPA: 5
    • DPA: 10
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault induction: 1
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 8
    • Side-channel: 1
    • SPA: 8
    • DPA: 7
    • Timing Attack: 1
    • template attacks: 3
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 6
  • SPA: 5
  • DPA: 10
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 8
  • Side-channel: 1
  • SPA: 8
  • DPA: 7
  • Timing Attack: 1
  • template attacks: 3
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 10 7
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 5 8
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 6 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS PUB 180-3: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS 32: 1
    • AIS32: 4
    • AIS31: 5
  • RFC:
    • RFC3447: 11
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC18092: 6
    • ISO/IEC 18092: 6
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-001: 1
  • FIPS:
    • FIPS 180-4: 2
    • FIPS PUB 197: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
    • AIS32: 4
  • RFC:
    • RFC3447: 14
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
  • SCP:
    • SCP 21: 1
    • SCP 43: 1
    • SCP 26: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS 32: 1
  • AIS32: 4
  • AIS31: 5
  • AIS31: 5
  • AIS32: 4
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-002: 2
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-001: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS PUB 180-3: 2
  • FIPS 180-4: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 2 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 2
  • ISO/IEC18092: 6
  • ISO/IEC 18092: 6
  • ISO/IEC 7816-3: 1
  • ISO/IEC 7816-3: 1
pdf_data/st_keywords/standard_id/RFC/RFC3447 11 14
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 24 51
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 17
  • Triple-DES: 2
  • Triple-DES: 3
  • 3DES: 39
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 17 39
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 6 12
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • CMAC: 11
  • CBC-MAC: 3
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Infineon/Infineon 5 9
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 7 12
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 15 22
pdf_data/st_metadata
  • pdf_file_size_bytes: 551119
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 79
  • /Creator: SecurityTarget_SLE78_M7820_A11.doc - Microsoft Word
  • /CreationDate: D:20110415135116
  • /Subject: Security Target M7820 Integrity Guard
  • /Title: CC EAL5+ Certification Security Target
  • /Author: Hans-Ulrich Buchmüller
  • /Producer: Acrobat PDFWriter 5.0 für Windows NT
  • /Keywords: Security Target, contactless, dual interface, DCLB, RSA, EC, SHA-2, Toolbox, Security Controller, integrity guard, robust, dual core, high attack potential, EAL5+, high, not practical, Infineon, Elliptic Curve, cryptographic, libraries, PP0035
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1401146
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 104
  • /Author: Urian Rainer (IFAG CCS SQM PS)
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20180829133914+02'00'
  • /ModDate: D:20180829133914+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller Urian Rainer (IFAG CCS SQM PS)
pdf_data/st_metadata//CreationDate D:20110415135116 D:20180829133914+02'00'
pdf_data/st_metadata//Creator SecurityTarget_SLE78_M7820_A11.doc - Microsoft Word Microsoft® Word 2010
pdf_data/st_metadata//Keywords Security Target, contactless, dual interface, DCLB, RSA, EC, SHA-2, Toolbox, Security Controller, integrity guard, robust, dual core, high attack potential, EAL5+, high, not practical, Infineon, Elliptic Curve, cryptographic, libraries, PP0035 Infineon
pdf_data/st_metadata//Producer Acrobat PDFWriter 5.0 für Windows NT Microsoft® Word 2010
pdf_data/st_metadata/pdf_file_size_bytes 551119 1401146
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 79 104
dgst 327502c9e9054739 168584cce12fa52e