Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0951-2015
SAM 5000 build 4.9, BOS-V1 and RMS firmware with ID 80001141, SLE97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v1.03.006, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip)
CSEC2014007
name Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware) SAM 5000 build 4.9, BOS-V1 and RMS firmware with ID 80001141, SLE97 Asymmetric Crypto Library for Crypto@2304T RSA/ECC/Toolbox v1.03.006, and Infineon Technologies Smart Card IC Security Controller M9900, design step A22 and G11, of the SLE97 family (smart card), or the SLI97 family (VQFN chip)
not_valid_before 2015-11-11 2017-06-16
not_valid_after 2020-11-11 2022-06-16
scheme DE SE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/902390A.pdf
manufacturer Infineon Technologies AG Kapsch TrafficCom S.r.l.
manufacturer_web https://www.infineon.com/ https://www.kapsch.net/
security_level ALC_FLR.1, EAL6+ EAL5
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Fortuna.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/fortuna%20sogis%20cert.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_garbage False True
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None d867fa980ad9c784936a7f781c66a705003295e6bfa69267d4f1f1d31dcda71e
state/cert/txt_hash None aa66c3731a9c7696e8c81061bb83a4b85561dfec9a70babb797d4e29b9e86326
state/report/pdf_hash 90ba35872c8182062b74e33b24cab1d6ab974dc9ecc0fc0fcff3bd5c1a8bec36 6b96da253629157bc163a3a1e3aa4521d3fdf3ba3f8d9617e67b12343649f130
state/report/txt_hash 8a90ae08658412ab16fb7201f0180832c140a1cf7e793a750d342c168edb267f da1beb02c5db6bba73879e8748e83958a9fd12ecb84da8431a4183a19f26eb8b
state/st/pdf_hash b1decb1673e0a3794bdb2ed541e9124c1d3ca4513b4947b0eb36f62e2d1f7cbf 5ae68af0345d00f00f65a051331c0b81ed023847d0d2985c2e5c38031ab82318
state/st/txt_hash 1a762c45d8d5500cb73cfaf450f0b5f9a99908f7e9a2fd2f02263ce4df6d507b f2792b7343c325e4c4ff368e6386e4790b51da945b9f4938b171aa50a693da97
heuristics/cert_id BSI-DSZ-CC-0951-2015 CSEC2014007
heuristics/cert_lab BSI None
heuristics/extracted_versions 1.01, 2.03.008 1.03.006, 4.9
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0891-2015 BSI-DSZ-CC-0827-V4-2016
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1092-2020, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V4-2019, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-0951-V3-2018, BSI-DSZ-CC-0951-V5-2021, BSI-DSZ-CC-1084-2019, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012 BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0791-2012, BSI-DSZ-CC-0827-V4-2016, BSI-DSZ-CC-0827-V3-2015
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 None
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0827-V4-2016
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 None
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0827-V4-2016
pdf_data/cert_filename None fortuna sogis cert.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
  • cc_protection_profile_id:
  • cc_security_level:
    • EAL:
      • EAL 2: 1
      • EAL 5: 1
  • cc_sar:
    • ALC:
      • ALC_FLR: 2
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies: 1
  • eval_facility:
    • Combitech:
      • Combitech AB: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 287293
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20170622123120+02'00'
  • /ModDate: D:20170622125255+02'00'
  • pdf_hyperlinks:
pdf_data/report_filename 0951a_pdf.pdf Certification Report - Fortuna.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0951-2015
    • cert_item: Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware
    • developer: Infineon Technologies AG
    • cert_lab: BSI
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 3
    • RSA4096: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 6
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • ECC:
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • DH: 1
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 7
  • ECC:
    • ECC: 6
  • ECC:
    • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 6 4
pdf_data/report_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 1
  • DH: 1
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0951-2015: 26
    • BSI-DSZ-CC-0891-2015: 3
  • DE:
    • BSI-DSZ-CC-0827-V4-2016: 1
  • SE:
    • CSEC2014007: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0951-2015: 26
  • BSI-DSZ-CC-0891-2015: 3
  • BSI-DSZ-CC-0827-V4-2016: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
  • T:
    • T.RND: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-PP-0035: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 4
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC: 2
    • ALC_TAT: 2
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.5: 1
    • ADV_IMP.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.5: 1
    • ADV_ARC: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.4: 1
    • AVA_VAN: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 2
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_SPM.1: 2
  • ADV_TDS.5: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 1
  • ADV_IMP.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.5: 1
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP.5 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_TDS.5 2 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_FLR: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC: 2
  • ALC_TAT: 2
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_sar/ASE
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
  • ASE_TSS.2: 1
  • ASE_CCL: 1
  • ASE_ECD: 1
  • ASE_INT: 1
  • ASE_OBJ: 1
  • ASE_SPD: 1
  • ASE_TSS: 1
  • ASE_INT.1: 1
  • ASE_CCL.1: 1
  • ASE_SPD.1: 1
  • ASE_OBJ.2: 1
  • ASE_ECD.1: 1
  • ASE_REQ.2: 1
  • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 2
  • ATE_FUN.2: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT.3 2 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
  • AVA_VAN.4: 1
  • AVA_VAN: 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 2 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 8
    • EAL 5: 10
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL6: 3
    • EAL6+: 3
    • EAL 5+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
    • EAL6 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 5: 2
    • EAL 2: 1
    • EAL 4: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL6: 3
  • EAL6+: 3
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 3
  • EAL 5: 2
  • EAL 2: 1
  • EAL 4: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 4 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 9 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 10 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • RSA - EC - SHA-2 – Toolbox, for Common Criteria EAL6 augmented (EAL6+), Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2015-11-03, Evaluation Technical Report - Summary, TÜV: 1
    • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • 2, 2015-11-03, EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION, TÜVIT Informationstechnik (confidential document) [11] Configuration list for the TOE, Version 0.7, 2015-08-21, “Life Cycle Support ALC_CMC, ALC_TAT: 1
    • EAL6 augmented (EAL6+) M5073 G11 Including optional Software Libraries RSA - EC - SHA-2 – Toolbox” (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v2.03: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 3
  • Combitech:
    • Combitech AB: 5
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-2: 24
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-2: 24
  • SHA-256: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 4
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
  • RNG:
    • RNG: 1
    • RND: 1
pdf_data/report_keywords/randomness/RNG
  • RNG: 3
  • RNG: 1
  • RND: 1
pdf_data/report_keywords/randomness/RNG/RNG 3 1
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • DFA: 3
  • Malfunction: 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 3
  • DPA: 3
  • Leak-Inherent: 1
  • Physical Probing: 1
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 3
    • FIPS180-4: 2
    • FIPS 186-4: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-4: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
  • BSI:
    • AIS31: 3
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 4
    • AIS 37: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 14: 1
    • AIS 19: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 1
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 17025: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 3
      • TDES: 5
      • TDEA: 1
      • 3DES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 6
    • 3DES:
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 6
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 5
  • TDEA: 1
  • 3DES: 1
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 6
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon: 15
  • Infineon Technologies AG: 19
  • Infineon Technologies: 8
  • Infineon Technologies: 3
  • Infineon: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 15 1
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 8 3
pdf_data/report_metadata
  • pdf_file_size_bytes: 1421232
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 46
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20151123101538+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG"
  • /ModDate: D:20151123105437+01'00'
  • /Producer: LibreOffice 4.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0951-2015
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 123294
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 16
  • /Ansvarigt Område/enhet: CSEC
  • /Approved By:
  • /Author: Mats Engquist
  • /C-datum: 2008
  • /CSEC ID:
  • /CSECID: CB-015
  • /Company: ORGNAME
  • /ContentTypeId: 0x010100AC3668A6D66F264E876397486E9370DA
  • /Copy: 0
  • /CreationDate: D:20170616141231+02'00'
  • /Creator: Acrobat PDFMaker 11 för Word
  • /Current Version:
  • /DDocBinder: Scheme (CB)
  • /DDocCabinet: QMS
  • /DDocID: 2005-03-05-64D6-T9YR
  • /DDocLastModDate: 2006-03-16 10:56:39
  • /DDocLibrary: https://haddock.fmv.se/domdoc/CSECLib.nsf
  • /DDocRevision: 3,7
  • /DDocTitle: 035 CB General Document - Template
  • /DLCPolicyLabelClientValue: Version: {_UIVersionString}
  • /DLCPolicyLabelLock:
  • /DLCPolicyLabelValue: Version: 7.2
  • /Datum, skapat: -
  • /Deluppdragsbenämning:
  • /Diarienummer:
  • /Dnr:
  • /Document responsible: Certification Manager
  • /Dokument Status: Aktiv
  • /Dokumentansvarig: Jerry Johansson
  • /Dokumentansvarigs enhet: KC Ledsyst
  • /Dokumentbeteckning:
  • /Dokumentdatum: 2017-06-16
  • /Dokumenttitel: Certification Report - Kapsch SAM 5000
  • /Dokumenttyp: CB
  • /FMV_beteckning: nnnn
  • /Fast_Roll:
  • /Fast_av:
  • /Fast_den: 2013-01-22T12:06:49Z
  • /Fastställarens roll: Lead certifier
  • /Fastställd den: 2014-11-04T12:06:49Z
  • /Fastställt av: Jerry Johansson
  • /Fastställt av1: Mats Engquist
  • /Format:
  • /Giltigt från: -
  • /Infoklass: HEMLIG/
  • /Information Management:
  • /Informationsklass:
  • /Keywords:
  • /Klassificeringsnr: 25 550
  • /MallVersion: 7.0
  • /ModDate: D:20170616141234+02'00'
  • /Paragraf:
  • /Platina: 1
  • /Producer: Adobe PDF Library 11.0
  • /Referens ID: CB-015
  • /Sekr. gäller tom.: -
  • /SourceModified: D:20170616121221
  • /Stämpel: 0
  • /Subject: nnnn
  • /Title: Certification Report - Kapsch SAM 5000
  • /Uncontrolled: 1.000000
  • /Uppdragsbenämning:
  • /Utgåva: 1.0
  • /_dlc_DocId: CSEC-11-44
  • /_dlc_DocIdItemGuid: 471541fc-7dc2-4d73-bb20-08572f207f32
  • /_dlc_DocIdUrl: http://sp.fmv.se/sites/CSEC/_layouts/15/DocIdRedir.aspx?ID=CSEC-11-44, CSEC-11-44
  • /display_urn:schemas-microsoft-com:office:office#Author: Larsson, Erik ekla
  • /display_urn:schemas-microsoft-com:office:office#Editor: Systemkonto
  • /Ärendetyp:
  • pdf_hyperlinks: http://sharepoint.fmv.se/projekt/CSEC/Scheme%20notes%20%20policies/Scheme%20note%2011%20-%20Methodology%20for%20AVA_VAN%204%20and%205.doc, http://www.fmv.se/Global/Dokument/Verksamhet/CSEC/Scheme_Note_15.pdf, http://sharepoint.fmv.se/projekt/CSEC/Scheme%20notes%20%20policies/Scheme%20note%2016%20-%20Additional%20planning%20requirements.doc, http://www.fmv.se/Global/Dokument/Verksamhet/CSEC/Scheme%20note%2018%20-%20Highlighted%20Requirements%20on%20the%20Security%20Target.pdf
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Mats Engquist
pdf_data/report_metadata//CreationDate D:20151123101538+01'00' D:20170616141231+02'00'
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 11 för Word
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG"
pdf_data/report_metadata//ModDate D:20151123105437+01'00' D:20170616141234+02'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 Adobe PDF Library 11.0
pdf_data/report_metadata//Subject Common Criteria Certification nnnn
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0951-2015 Certification Report - Kapsch SAM 5000
pdf_data/report_metadata/pdf_file_size_bytes 1421232 123294
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierungsreporte http://sharepoint.fmv.se/projekt/CSEC/Scheme%20notes%20%20policies/Scheme%20note%2011%20-%20Methodology%20for%20AVA_VAN%204%20and%205.doc, http://www.fmv.se/Global/Dokument/Verksamhet/CSEC/Scheme_Note_15.pdf, http://sharepoint.fmv.se/projekt/CSEC/Scheme%20notes%20%20policies/Scheme%20note%2016%20-%20Additional%20planning%20requirements.doc, http://www.fmv.se/Global/Dokument/Verksamhet/CSEC/Scheme%20note%2018%20-%20Highlighted%20Requirements%20on%20the%20Security%20Target.pdf
pdf_data/report_metadata/pdf_number_of_pages 46 16
pdf_data/st_filename 0951b_pdf.pdf 902390A.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 7
  • ECDSA:
    • ECDSA: 23
  • ECC:
    • ECC: 19
  • ECDH:
    • ECDH: 1
  • ECC:
    • ECC: 22
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 19 22
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 7 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 10
  • DH: 7
  • Diffie-Hellman: 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 7
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
  • RSA 2048: 6
  • RSA 1024: 1
  • RSA 4096: 1
  • RSA2048: 1
  • RSA4096: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0827-V4-2016: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.TDES: 6
    • O.AES: 7
    • O.SHA: 5
    • O.RND: 3
  • T:
    • T.RND: 1
  • OE:
    • OE.PROCESS-SEC-IC: 1
  • O:
    • O.RND: 2
  • T:
    • T.RND: 1
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 6
  • O.AES: 7
  • O.SHA: 5
  • O.RND: 3
  • O.RND: 2
pdf_data/st_keywords/cc_claims/O/O.RND 3 2
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-PP-035: 11
  • BSI-PP-0035: 3
  • BSI-PP- 0035: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.3: 2
  • ADV_CMC.5: 1
  • ADV_ARC.1: 3
  • ADV_FSP.5: 2
  • ADV_IMP.1: 3
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_FSP.4: 1
  • ADV_TDS.3: 1
  • ADV_ARC: 1
  • ADV_INT: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 3
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 3 2
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 2 3
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 3 2
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.3 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 3
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 3
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 11
  • ALC_DVS.2: 4
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
  • ALC_DVS.2: 2
  • ALC_CMC.4: 3
  • ALC_CMS.5: 2
  • ALC_DEL.1: 3
  • ALC_DVS.1: 2
  • ALC_LCD.1: 3
  • ALC_TAT.2: 2
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_CMC: 1
  • ALC_DEL: 1
  • ALC_LCD: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 3 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DEL.1 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 2
pdf_data/st_keywords/cc_sar/ALC/ALC_LCD.1 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.2 1 2
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 3
  • ASE_ECD.1: 3
  • ASE_INT.1: 3
  • ASE_OBJ.2: 3
  • ASE_REQ.2: 3
  • ASE_SPD.1: 3
  • ASE_TSS.1: 3
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_INT.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ.2 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ.2 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD.1 1 3
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS.1 1 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
  • ATE_COV.2: 3
  • ATE_DPT.3: 2
  • ATE_FUN.1: 3
  • ATE_IND.2: 3
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 2
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN: 2
  • AVA_VAN.5: 2
  • AVA_VAN.4: 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 7
  • EAL6+: 5
  • EAL 6: 1
  • EAL6 augmented: 4
  • EAL 6 augmented: 1
  • EAL5: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_CKM.1: 21
    • FCS_CKM: 41
    • FCS_COP: 61
    • FCS_RNG: 9
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 21
    • FCS_CKM.4: 22
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDI.1: 16
    • FDP_ACC.1: 25
    • FDP_ACF.1: 21
    • FDP_SDC: 3
    • FDP_SDC.1: 7
    • FDP_SDI.2: 15
    • FDP_ITT.1: 19
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 20
    • FDP_ITC.2: 20
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 19
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM: 26
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 8
    • FPT_TST.2: 30
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 20
    • FPT_PHP.3: 24
    • FPT_ITT.1: 13
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_CKM: 42
    • FCS_CKM.3: 7
    • FCS_CKM.4: 42
    • FCS_COP: 117
    • FCS_CKM.1: 19
    • FCS_COP.1: 17
    • FCS_CKM.2: 5
    • FCS_RNG.1: 1
  • FDP:
    • FDP_ACC.1: 13
    • FDP_ACF.1: 9
    • FDP_IFC.1: 15
    • FDP_IFF.1: 8
    • FDP_ETC.2: 12
    • FDP_ITC.2: 31
    • FDP_ITC.2.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFF.1.2: 1
    • FDP_IFF.1.3: 1
    • FDP_IFF.1.4: 1
    • FDP_IFF.1.5: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_ITC.1: 15
    • FDP_ITT.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2: 1
  • FIA:
    • FIA_AFL: 16
    • FIA_SOS.1: 8
    • FIA_UAU.1: 9
    • FIA_UAU.5: 8
    • FIA_UAU.6: 7
    • FIA_AFL.1: 4
    • FIA_UAU.1.2: 1
    • FIA_UAU.5.2: 1
  • FMT:
    • FMT_MSA.3: 14
    • FMT_SMF.1: 8
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
    • FMT_MSA.1: 1
  • FPT:
    • FPT_RPL.1: 8
    • FPT_TEE.1: 8
    • FPT_RPL.1.2: 1
    • FPT_TEE.1.2: 1
    • FPT_TDC.1: 2
    • FPT_FLS.1: 1
    • FPT_PHP.3: 1
    • FPT_ITT.1: 1
    • FPT_TST.2: 1
  • FRU:
    • FRU_FLT.2: 1
  • FTP:
    • FTP_ITC.1: 1
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 13
  • FCS_CKM.1: 21
  • FCS_CKM: 41
  • FCS_COP: 61
  • FCS_RNG: 9
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_CKM.4: 22
  • FCS_CKM.2: 4
  • FCS_CKM: 42
  • FCS_CKM.3: 7
  • FCS_CKM.4: 42
  • FCS_COP: 117
  • FCS_CKM.1: 19
  • FCS_COP.1: 17
  • FCS_CKM.2: 5
  • FCS_RNG.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 41 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 22 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 61 117
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 17
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 13 1
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.1: 16
  • FDP_ACC.1: 25
  • FDP_ACF.1: 21
  • FDP_SDC: 3
  • FDP_SDC.1: 7
  • FDP_SDI.2: 15
  • FDP_ITT.1: 19
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 20
  • FDP_ITC.2: 20
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_ACC.1: 13
  • FDP_ACF.1: 9
  • FDP_IFC.1: 15
  • FDP_IFF.1: 8
  • FDP_ETC.2: 12
  • FDP_ITC.2: 31
  • FDP_ITC.2.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_IFF.1.2: 1
  • FDP_IFF.1.3: 1
  • FDP_IFF.1.4: 1
  • FDP_IFF.1.5: 1
  • FDP_ETC.2.2: 1
  • FDP_ETC.2.3: 1
  • FDP_ETC.2.4: 1
  • FDP_ITC.2.2: 1
  • FDP_ITC.2.3: 1
  • FDP_ITC.2.4: 1
  • FDP_ITC.2.5: 1
  • FDP_ITC.1: 15
  • FDP_ITT.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 21 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 14 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 20 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 20 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 19 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 16 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_AFL: 16
  • FIA_SOS.1: 8
  • FIA_UAU.1: 9
  • FIA_UAU.5: 8
  • FIA_UAU.6: 7
  • FIA_AFL.1: 4
  • FIA_UAU.1.2: 1
  • FIA_UAU.5.2: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 19
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM: 26
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA.3: 14
  • FMT_SMF.1: 8
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 1
  • FMT_LIM.1: 1
  • FMT_LIM.2: 1
  • FMT_MSA.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 19 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 20 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 1
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 8
  • FPT_TST.2: 30
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 20
  • FPT_PHP.3: 24
  • FPT_ITT.1: 13
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
  • FPT_RPL.1: 8
  • FPT_TEE.1: 8
  • FPT_RPL.1.2: 1
  • FPT_TEE.1.2: 1
  • FPT_TDC.1: 2
  • FPT_FLS.1: 1
  • FPT_PHP.3: 1
  • FPT_ITT.1: 1
  • FPT_TST.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 20 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 13 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 24 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 30 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 6 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 9
  • CFB:
    • CFB: 1
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 19
pdf_data/st_keywords/cipher_mode/CBC/CBC 9 19
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 4
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
  • MAC:
    • MAC: 36
pdf_data/st_keywords/ecc_curve/NIST
  • P-192: 8
  • K-163: 4
  • P-256: 6
  • P-521: 2
  • NIST P-256: 2
  • NIST P-521: 2
pdf_data/st_keywords/eval_facility
  • Combitech:
    • Combitech AB: 1
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 5
    • SHA-512: 5
    • SHA-2: 64
  • SHA1:
    • SHA-1: 8
  • SHA2:
    • SHA-256: 7
    • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-512: 5
  • SHA-2: 64
  • SHA-256: 7
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 7
pdf_data/st_keywords/randomness/PRNG
  • PRNG: 6
  • DRBG: 1
pdf_data/st_keywords/randomness/RNG/RND 4 3
pdf_data/st_keywords/randomness/RNG/RNG 9 4
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 11
  • DTRNG: 1
  • TRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 11 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 9
  • fault induction: 1
  • Malfunction: 5
  • malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 12 5
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 8
  • SPA: 7
  • DPA: 8
  • Leak-Inherent: 5
  • Physical Probing: 2
  • physical probing: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 5
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 3
    • FIPS PUB 186-4: 2
  • NIST:
    • SP 800-67: 3
    • SP 800-38A: 6
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC3447: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 9797-1: 4
    • ISO/IEC 10118-3: 2
    • ISO/IEC 18033-3: 2
    • ISO/IEC 14888-3: 7
    • ISO/IEC 11770-3: 3
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS 140-2: 2
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-2: 1
  • PKCS:
    • PKCS #1: 2
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15446: 2
    • ISO/IEC 10116:2006: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-001 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-002 2 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 3
  • FIPS 197: 3
  • FIPS PUB 186-4: 2
  • FIPS 140-2: 2
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-2: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 3 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18092: 4
  • ISO/IEC 9797-1: 4
  • ISO/IEC 10118-3: 2
  • ISO/IEC 18033-3: 2
  • ISO/IEC 14888-3: 7
  • ISO/IEC 11770-3: 3
  • ISO/IEC 10118: 2
  • ISO/IEC 18033: 2
  • ISO/IEC 15446: 2
  • ISO/IEC 10116:2006: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC3447: 1
  • RFC 5639: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5639 2 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 39 51
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 14
  • Triple-DES: 3
  • 3DES: 4
  • TDEA: 1
  • 3DES: 2
  • Triple-DES: 1
  • TDES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 14 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 16 44
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 6
  • CMAC: 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 12 9
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 8 2
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 23 3
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller stgran
pdf_data/st_metadata//CreationDate D:20151103150230+01'00' D:20171025135904+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 PDFCreator 2.5.1.5
pdf_data/st_metadata//Keywords Taiwan, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, 90nm
pdf_data/st_metadata//ModDate D:20151103150230+01'00' D:20171025135904+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 PDFCreator 2.5.1.5
pdf_data/st_metadata//Subject Security Target M7892 Integrity Guard
pdf_data/st_metadata//Title Public Security Target Lite 902390A
pdf_data/st_metadata/pdf_file_size_bytes 1509157 449945
pdf_data/st_metadata/pdf_hyperlinks https://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 121 72
dgst 429a73f9bb0ca435 0e6aea8cc0669cb8