Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0a and P5CC012V0A each with IC Dedicated Software: Secured Crypto Library Release 2.0 to CC EAL5+
BSI-DSZ-CC-0464-2008
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, SCL V2.02.010 and with specific IC dedicated software
BSI-DSZ-CC-0961-V2-2018
name NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0a and P5CC012V0A each with IC Dedicated Software: Secured Crypto Library Release 2.0 to CC EAL5+ Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, SCL V2.02.010 and with specific IC dedicated software
not_valid_before 2008-06-13 2018-04-20
not_valid_after 2019-09-01 2023-04-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0464b.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V2b_pdf.pdf
manufacturer NXP Semiconductors Infineon Technologies AG
manufacturer_web https://www.nxp.com/ https://www.infineon.com/
security_level EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0464a.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V2a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V2c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2013, 12, 19), 'maintenance_title': 'NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A and P5CC012V0A each with specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0464_ma3a_pdf.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2012, 7, 31), 'maintenance_title': 'NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A and P5CC012V0A each with specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0464_ma2a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0464_ma2b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 9, 2), 'maintenance_title': 'NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A and P5CC012V0A each with specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0464_ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0464_ma1b_pdf.pdf'}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 8, 20), 'maintenance_title': 'Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, SCL V2.02.010 and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V2ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V2ma1b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 8, 20), 'maintenance_title': 'Infineon smart card IC (Security Controller) IFX_CCI_000007h, IFX_CCI_000009h, IFX_CCI_00000Ah, IFX_CCI_00000Bh, IFX_CCI_000016h, IFX_CCI_000017h, IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h design step G13 with optional libraries CIPURSE™ CL, RSA2048/4096, EC, Toolbox, HSL, SCL and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V2ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V2ma1b_pdf.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 321bbb572351503bb8e64cd59e18904c2f387954d6089a5c17141b7292520dca
state/cert/txt_hash None b847821fc7877f817e041fd8f02f14ff94a2f6be076583ca2df859c28d278f89
state/report/pdf_hash 7516c0777a20694cb3de12613c30ac8059632339ea5a91eb574d9a8ded914371 25deb01c40c677ff29a3838a46b6cabba81d6728487c29450d45b6175d212064
state/report/txt_hash 303fcef7fa985cb4a78e587576b8d210902b8c9c5fc1933b978b5a64c3538642 6fdd379dd39f61b1985f8cd6ebafe7c22b54f4dcedac19c7cfd1876fd8a0bc89
state/st/pdf_hash 2976f748c1f8e27d3c9d5690683e2fe62a59445b13ca5634f666fa61bc3076c8 1be2c56f8aa78a0c588239657a7f7e11a2d02d2ad9576f0f461aab80db2af0c7
state/st/txt_hash e0eb3bf798fa35e566afa81fead858d314d22ae3656fa87de074c82cf391d3e0 a2847802782a4315de8b170556a7aaeeac4ad81717a987646727a6662ca08109
heuristics/cert_id BSI-DSZ-CC-0464-2008 BSI-DSZ-CC-0961-V2-2018
heuristics/extracted_versions 2.0 2.02.010, 02.01.6634, 2.06.003, 2.0.0002, 01.22.4346, 2.07.003
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-0549-2008 BSI-DSZ-CC-0961-V3-2018
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-0891-V2-2016
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0549-2008 BSI-DSZ-CC-0961-V6-2022, BSI-DSZ-CC-0961-V3-2018, BSI-DSZ-CC-0961-V5-2020, BSI-DSZ-CC-0961-V4-2019
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-0891-V2-2016
pdf_data/cert_filename None 0961V2c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0961-V2-2018: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 369138
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180511123138+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, 0945-V2, SmartCard, Security IC, Infineon, PP-0084"
  • /ModDate: D:20180524130859+02'00'
  • /Producer: LibreOffice 5.2
  • /Title: Certificate BSI-DSZ-CC-0961-V2-2018
  • pdf_hyperlinks:
pdf_data/report_filename 0464a.pdf 0961V2a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0464-2008
  • cert_item: NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A and P5CC012V0A each with specific IC Dedicated Software
  • developer: NXP Semiconductors Germany GmbH
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0961-V2-2018
  • cert_item: Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, SCL V2.02.010 and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0464-2008 BSI-DSZ-CC-0961-V2-2018
pdf_data/report_frontpage/DE/cert_item NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A and P5CC012V0A each with specific IC Dedicated Software Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, SCL V2.02.010 and with specific IC dedicated software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH Infineon Technologies AG
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0464-2008: 20
  • BSI-DSZ-CC-0464: 1
  • BSI-DSZ-CC-0466: 1
  • BSI-DSZ-CC-0961-V2-2018: 19
  • BSI-DSZ-CC-0961-2017: 3
  • BSI-DSZ-CC-0891-V2-2016: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 4
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ACM:
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_SCP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.3: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP: 2
  • ADV_HLD: 2
  • ADV_IMP: 2
  • ADV_INT: 2
  • ADV_LLD: 2
  • ADV_RCR: 2
  • ADV_SPM: 2
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 6
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 6 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 2 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 4
  • EAL 4: 5
  • EAL4: 6
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 1
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 4
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 5 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • Card Controller, NXP Semiconductors, Business Line Identification, Version 1.3, April 16th, 2008 (confidential document) [7] Evaluation Technical Report, BSI-DSZ-CC-0464, Version 1.0, April 18th, 2008, NXP P5CC024V0A: 1
  • Smart Card Controller, T-Systems,(confidential document) [8] Configuration List for the NXP P5xC012/02x/037/052 family of Secure Smart Card Controllers: 1
  • Version 1.2, NXP Semiconductors, April 16th, 2008 (confidential document) [9] Security Target Lite, Evaluation of the P5CC024V0A, P5CC020V0A, P5SC020V0A and P5CC012V0A: 1
  • Secure Smart Card Controller, BSIDSZ-CC-0464, T-Systems GEI GmbH, Version 1.1, 16.04.2008 (confidential document) 8 specifically • AIS 25, Version 3, 6 August 2007, Anwendung der CC auf Integrierte Schaltungen: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V2-2018, 2.02, 04.04.2018: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 2.02, 04.04.2018, ETR for composite evaluation (EFC), T- Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.00-1545, Infineon Technologies: 1
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 2
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/eval_facility
  • TSystems:
    • T-Systems International: 3
pdf_data/report_keywords/randomness/RNG/RNG 4 1
pdf_data/report_keywords/randomness/TRNG/TRNG 1 2
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • physical tampering: 1
  • DFA: 2
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 1 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 1 2
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 5
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 3
  • AIS 25: 3
  • AIS 26: 2
  • AIS 31: 3
  • AIS 35: 3
  • AIS 36: 2
  • AIS 32: 1
  • AIS 38: 1
  • AIS38: 2
  • AIS 34: 1
  • AIS20: 2
  • AIS25: 2
  • AIS31: 3
  • AIS36: 2
  • AIS39: 2
  • AIS46: 4
  • AIS 31: 1
  • AIS 35: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS26: 1
  • AIS32: 1
  • AIS34: 1
  • AIS35: 1
  • AIS 36: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 3 1
pdf_data/report_keywords/standard_id/BSI/AIS 34 3 1
pdf_data/report_keywords/standard_id/BSI/AIS 35 3 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 2 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408:2005: 3
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 5
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 5
  • TDEA: 1
  • Triple-DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 5 3
pdf_data/report_keywords/symmetric_crypto/DES/DES
  • DES: 4
  • DEA: 1
  • DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 4 2
pdf_data/report_keywords/technical_report_id/BSI
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 19
    • NXP Semiconductors: 17
  • Infineon:
    • Infineon Technologies AG: 1
  • Philips:
    • Philips: 3
  • Infineon:
    • Infineon: 21
    • Infineon Technologies AG: 19
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon Technologies AG: 1
  • Infineon: 21
  • Infineon Technologies AG: 19
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 1 19
pdf_data/report_metadata//CreationDate D:20080702073648+02'00' D:20180425132715+02'00'
pdf_data/report_metadata//Keywords "NXP Smart Card Controller P5CC024V0A, P5CC020V0A, P5SC020V0A and P5CC012V0A each with specific IC Dedicated Software, NXP Semiconductors Germany GmbH, BSI-DSZ-CC-0464-2008" "Common Criteria, Certification, Zertifizierung, 0945-V2, SmartCard, Security IC, Infineon, PP-0084"
pdf_data/report_metadata//ModDate D:20080702081744+02'00' D:20180425133656+02'00'
pdf_data/report_metadata//Producer OpenOffice.org 2.4 LibreOffice 5.2
pdf_data/report_metadata//Subject Common Criteria Zertifizierung Common Criteria Certification
pdf_data/report_metadata//Title Zertifizierungsreport BSI-DSZ-CC-0464-2008 Certification Report BSI-DSZ-CC-0961-V2-2018
pdf_data/report_metadata/pdf_file_size_bytes 566888 849428
pdf_data/report_metadata/pdf_hyperlinks http://www.bsi.bund.de/ https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 38 30
pdf_data/st_filename 0464b.pdf 0961V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 13
    • ECDSA:
      • ECDSA: 26
    • ECC:
      • ECC: 20
  • FF:
    • DH:
      • Diffie-Hellman: 12
    • DSA:
      • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 13
  • ECDSA:
    • ECDSA: 26
  • ECC:
    • ECC: 20
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 20
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0464: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.MF_FW: 8
  • O.MEM_ACCESS: 8
  • O.SFR_ACCESS: 8
  • O.CONFIG: 6
  • O.TDES: 7
  • O.AES: 9
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.RND 3 4
pdf_data/st_keywords/cc_claims/T/T.RND 2 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0002-2001: 3
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_sar
  • ACM:
    • ACM_AUT.1: 1
    • ACM_CAP.4: 2
    • ACM_SCP.3: 5
    • ACM_SCP.2: 4
    • ACM_SCP: 4
    • ACM_AUT: 1
    • ACM_CAP: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_IGS: 2
    • ADO_DEL: 2
  • ADV:
    • ADV_FSP.3: 6
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP.2: 4
    • ADV_FSP: 4
    • ADV_RCR: 4
    • ADV_SPM: 1
    • ADV_HLD: 1
    • ADV_LLD: 1
    • ADV_INT: 1
    • ADV_IMP: 1
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 3
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
    • ALC_DVS: 1
    • ALC_LCD: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_MSU.3: 2
    • AVA_VLA.4: 4
    • AVA_CCA.1: 1
    • AVA_SOF.1: 2
    • AVA_MSU: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_TDS.5: 3
    • ADV_SPM.1: 6
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_INT: 1
    • ADV_INT.2: 3
    • ADV_FSP: 1
    • ADV_FSP.4: 4
    • ADV_SPM: 1
    • ADV_TDS: 1
    • ADV_TDS.4: 2
    • ADV_CMC.5: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS: 3
    • ALC_DVS.2: 4
    • ALC_FLR.1: 10
    • ALC_CMC.5: 2
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 2
    • ALC_DEL: 3
    • ALC_CMS: 2
    • ALC_CMS.4: 1
    • ALC_CMC: 1
    • ALC_CMC.4: 1
    • ALC_DVS.1: 2
    • ALC_TAT: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN.2: 3
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_COV.2: 3
    • ATE_FUN: 1
    • ATE_FUN.1: 3
  • AVA:
    • AVA_VAN.5: 4
    • AVA_VAN: 2
  • ASE:
    • ASE_INT: 17
    • ASE_CCL: 8
    • ASE_SPD: 8
    • ASE_OBJ: 11
    • ASE_ECD: 4
    • ASE_REQ: 58
    • ASE_TSS: 22
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.3: 6
  • ADV_HLD.3: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_LLD.1: 1
  • ADV_RCR.2: 1
  • ADV_SPM.3: 1
  • ADV_FSP.2: 4
  • ADV_FSP: 4
  • ADV_RCR: 4
  • ADV_SPM: 1
  • ADV_HLD: 1
  • ADV_LLD: 1
  • ADV_INT: 1
  • ADV_IMP: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.4: 2
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 4 1
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 1 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
  • AGD_ADM: 2
  • AGD_USR: 2
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS.2: 3
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_LCD: 1
  • ALC_TAT: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 4
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_DEL: 3
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 4
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 2 3
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_MSU.3: 2
  • AVA_VLA.4: 4
  • AVA_CCA.1: 1
  • AVA_SOF.1: 2
  • AVA_MSU: 2
  • AVA_VAN.5: 4
  • AVA_VAN: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 34
  • EAL 5: 4
  • EAL4: 4
  • EAL5+: 1
  • EAL4+: 1
  • EAL5 augmented: 1
  • EAL 5 augmented: 2
  • EAL4 augmented: 1
  • EAL6: 148
  • EAL6+: 144
  • EAL 6: 1
  • EAL6 augmented: 144
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND.1: 5
    • FCS_RND.1.1: 1
    • FCS_COP.1: 13
    • FCS_COP.1.1: 1
    • FCS_CKM.1: 4
    • FCS_CKM.4: 3
    • FCS_CKM: 1
  • FDP:
    • FDP_IFC.1: 10
    • FDP_ITT.1: 6
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
    • FDP_ACC.1: 33
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 30
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_ITC: 1
    • FDP_SDI.1: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 3
    • FMT_MSA.2: 4
    • FMT_MSA.3: 22
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.1: 29
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 2
    • FMT_SMF.1: 14
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_ITT.1: 6
    • FPT_PHP.3: 7
    • FPT_SEP.1: 15
    • FPT_SEP.1.1: 1
    • FPT_SEP.1.2: 1
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 7
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 16
    • FCS_CKM: 104
    • FCS_COP: 124
    • FCS_RNG: 42
    • FCS_COP.1: 35
    • FCS_CKM.4: 46
    • FCS_CKM.1: 33
    • FCS_CKM.2: 9
  • FDP:
    • FDP_ACC.1: 30
    • FDP_ACC: 15
    • FDP_ACF.1: 27
    • FDP_ACF: 15
    • FDP_IFC.1: 20
    • FDP_ITT.1: 22
    • FDP_SDC.1: 10
    • FDP_SDI.1: 14
    • FDP_SDI.2: 16
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_SDC: 1
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 34
    • FDP_ITC.2: 34
    • FDP_SDI.1.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_LIM.1: 10
    • FMT_LIM: 35
    • FMT_LIM.2: 9
    • FMT_MSA.1: 19
    • FMT_MSA.3: 23
    • FMT_SMF.1: 17
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 27
    • FPT_ITC.1: 4
    • FPT_ITT.1: 23
    • FPT_PHP.3: 30
    • FPT_TST.1: 11
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 9
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 4
  • FAU_SAS.1: 12
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 4 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RND.1: 5
  • FCS_RND.1.1: 1
  • FCS_COP.1: 13
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 4
  • FCS_CKM.4: 3
  • FCS_CKM: 1
  • FCS_RNG.1: 16
  • FCS_CKM: 104
  • FCS_COP: 124
  • FCS_RNG: 42
  • FCS_COP.1: 35
  • FCS_CKM.4: 46
  • FCS_CKM.1: 33
  • FCS_CKM.2: 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 1 104
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 4 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 3 46
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 13 35
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFC.1: 10
  • FDP_ITT.1: 6
  • FDP_ITC.1: 4
  • FDP_ITC.2: 4
  • FDP_ACC.1: 33
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 30
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_ITC: 1
  • FDP_SDI.1: 1
  • FDP_ACC.1: 30
  • FDP_ACC: 15
  • FDP_ACF.1: 27
  • FDP_ACF: 15
  • FDP_IFC.1: 20
  • FDP_ITT.1: 22
  • FDP_SDC.1: 10
  • FDP_SDI.1: 14
  • FDP_SDI.2: 16
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_SDC: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 34
  • FDP_ITC.2: 34
  • FDP_SDI.1.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 33 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 30 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 10 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 4 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 4 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 6 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 14
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 3
  • FMT_LIM.2: 3
  • FMT_MSA.2: 4
  • FMT_MSA.3: 22
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 29
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 14
  • FMT_SMF.1.1: 1
  • FMT_LIM.1: 10
  • FMT_LIM: 35
  • FMT_LIM.2: 9
  • FMT_MSA.1: 19
  • FMT_MSA.3: 23
  • FMT_SMF.1: 17
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 3 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 3 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 29 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 4 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 14 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 8 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_ITT.1: 6
  • FPT_PHP.3: 7
  • FPT_SEP.1: 15
  • FPT_SEP.1.1: 1
  • FPT_SEP.1.2: 1
  • FPT_AMT.1: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 27
  • FPT_ITC.1: 4
  • FPT_ITT.1: 23
  • FPT_PHP.3: 30
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 27
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 6 23
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 30
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 7 9
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 21
  • CBC:
    • CBC: 18
  • CTR:
    • CTR: 10
  • CFB:
    • CFB: 10
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key Agreement: 3
    • Key agreement: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 17
      • SHA1: 1
    • SHA2:
      • SHA-256: 15
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 16
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RND: 5
    • RNG: 11
  • TRNG:
    • TRNG: 4
    • DTRNG: 1
  • PRNG:
    • PRNG: 2
  • RNG:
    • RND: 5
    • RNG: 25
pdf_data/st_keywords/randomness/RNG/RNG 11 25
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 1
  • TRNG: 4
  • DTRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 1 4
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 13
    • Physical Probing: 2
    • physical probing: 1
    • DPA: 1
    • timing attacks: 2
  • FI:
    • physical tampering: 1
    • Malfunction: 10
    • malfunction: 2
    • fault injection: 4
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 17
    • DPA: 3
    • SPA: 2
  • FI:
    • Malfunction: 12
    • malfunction: 2
    • DFA: 4
    • fault induction: 1
    • fault injection: 3
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 10
  • malfunction: 2
  • fault injection: 4
  • Malfunction: 12
  • malfunction: 2
  • DFA: 4
  • fault induction: 1
  • fault injection: 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 10 12
pdf_data/st_keywords/side_channel_analysis/FI/fault injection 4 3
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 13
  • Physical Probing: 2
  • physical probing: 1
  • DPA: 1
  • timing attacks: 2
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 17
  • DPA: 3
  • SPA: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 1 3
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 13 12
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 46: 1
  • BSI:
    • AIS31: 3
  • CC:
    • CCMB-2005-08-001: 2
    • CCMB-2005-08-002: 2
    • CCMB-2005-08-003: 2
  • FIPS:
    • FIPS 197: 3
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 12
    • SP 800-67: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 4
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 2
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18033-3: 4
    • ISO/IEC 9797-1: 5
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 2
pdf_data/st_keywords/standard_id/BSI/AIS31 3 24
pdf_data/st_keywords/standard_id/CC
  • CCMB-2005-08-001: 2
  • CCMB-2005-08-002: 2
  • CCMB-2005-08-003: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 3
  • FIPS PUB 46: 1
  • FIPS 197: 3
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 30
      • DEA: 2
    • 3DES:
      • Triple-DES: 9
      • TDEA: 3
      • Triple-DEA: 1
  • AES_competition:
    • AES:
      • AES: 84
      • AES-128: 3
  • DES:
    • DES:
      • DES: 33
    • 3DES:
      • TDES: 50
      • TDEA: 4
      • TripleDES: 2
      • Triple-DES: 3
      • 3DES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 11
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 9
  • TDEA: 3
  • Triple-DEA: 1
  • TDES: 50
  • TDEA: 4
  • TripleDES: 2
  • Triple-DES: 3
  • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 3 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 9 3
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 30
  • DEA: 2
  • DES: 33
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 30 33
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 82
    • NXP Semiconductors: 17
  • Philips:
    • Philips: 1
  • Infineon:
    • Infineon Technologies AG: 17
    • Infineon: 13
    • Infineon Technologies: 25
pdf_data/st_metadata
  • pdf_file_size_bytes: 656023
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 70
  • /CreationDate: D:20080416152215Z
  • /Subject: P5CC024V0A Common Criteria Evaluation
  • /Author: Hans-Gerd Albertsen
  • /Keywords: Security IC (Smart Card) evaluation; Assurance Level EAL5+ (AVA_VLA.4); BSI-PP-0002-2001 compliant; P5CC024V0A Security Requirements, Security Objectives and Security Functions
  • /Producer: AFPL Ghostscript 8.14
  • /ModDate: D:20080701142434+02'00'
  • /Title: Security Target Lite P5CC024V0A
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 2264516
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 143
  • /Title: Security Target IFX_CCI_3h with Options
  • /Author: Buchmüller
  • /Subject: Common Criteria
  • /Keywords: contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20180129131752+01'00'
  • /ModDate: D:20180129131752+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata//Author Hans-Gerd Albertsen Buchmüller
pdf_data/st_metadata//CreationDate D:20080416152215Z D:20180129131752+01'00'
pdf_data/st_metadata//Keywords Security IC (Smart Card) evaluation; Assurance Level EAL5+ (AVA_VLA.4); BSI-PP-0002-2001 compliant; P5CC024V0A Security Requirements, Security Objectives and Security Functions contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack
pdf_data/st_metadata//ModDate D:20080701142434+02'00' D:20180129131752+01'00'
pdf_data/st_metadata//Producer AFPL Ghostscript 8.14 Microsoft® Word 2010
pdf_data/st_metadata//Subject P5CC024V0A Common Criteria Evaluation Common Criteria
pdf_data/st_metadata//Title Security Target Lite P5CC024V0A Security Target IFX_CCI_3h with Options
pdf_data/st_metadata/pdf_file_size_bytes 656023 2264516
pdf_data/st_metadata/pdf_hyperlinks https://www.bsi.bund.de/, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 70 143
dgst 3a97768c5b399607 73fe5e1708e73a32