Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0951-2015
Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
BSI-DSZ-CC-1110-V4-2021
name Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware) Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
not_valid_before 2015-11-11 2021-08-04
not_valid_after 2020-11-11 2026-08-04
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1110V4b_pdf.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1110V4a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1110V4c_pdf.pdf
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 58e884364ea5c5e7f591116c1dc682b576a25625db08603f0344c20d41ec5917
state/cert/txt_hash None fd693511a34097b696c027e7015382da42e1a70ab0d3bc7717a43356656ddca8
state/report/pdf_hash 90ba35872c8182062b74e33b24cab1d6ab974dc9ecc0fc0fcff3bd5c1a8bec36 57343d64013f2e2b86782ac25d715e6bdc36be8448e5d4c8c9f48bca35146fff
state/report/txt_hash 8a90ae08658412ab16fb7201f0180832c140a1cf7e793a750d342c168edb267f b320b894480cc12132dcc040ee8b814b7f9bc8040f6404864190f40a87eec317
state/st/pdf_hash b1decb1673e0a3794bdb2ed541e9124c1d3ca4513b4947b0eb36f62e2d1f7cbf 3448e6bb96662e6640ea2e127367c7169def437e69b441b1526dce366e70c292
state/st/txt_hash 1a762c45d8d5500cb73cfaf450f0b5f9a99908f7e9a2fd2f02263ce4df6d507b 95f53fa9b86b88d47f4c4edb5f0478cee9733568231edf53da4bbea0197f6ec9
heuristics/cert_id BSI-DSZ-CC-0951-2015 BSI-DSZ-CC-1110-V4-2021
heuristics/extracted_versions 1.01, 2.03.008 -
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 ANSSI-CC-2022/33, BSI-DSZ-CC-1172-2022, ANSSI-CC-2022/07, ANSSI-CC-2022/20, NSCIB-CC-22-0286910-CR, BSI-DSZ-CC-1162-2021, BSI-DSZ-CC-1110-V5-2022, ANSSI-CC-2022/19, ANSSI-CC-2022/08
heuristics/report_references/directly_referencing BSI-DSZ-CC-0891-2015 BSI-DSZ-CC-1110-V3-2020
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1092-2020, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V4-2019, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-0951-V3-2018, BSI-DSZ-CC-0951-V5-2021, BSI-DSZ-CC-1084-2019, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 ANSSI-CC-2020/88-R01, ANSSI-CC-2019/56-R01, BSI-DSZ-CC-1077-V2-2024, NSCIB-CC-22-0286910-CR, NSCIB-CC-175887-CR3, ANSSI-CC-2019/55-R01, BSI-DSZ-CC-1172-2022, NSCIB-CC-0299278-CR, ANSSI-CC-2022/20, BSI-DSZ-CC-1162-2021, BSI-DSZ-CC-1110-V5-2022, BSI-DSZ-CC-1110-V6-2023, ANSSI-CC-2022/67, ANSSI-CC-2022/33, ANSSI-CC-2019/57-R01, ANSSI-CC-2022/68, ANSSI-CC-2019/58-R01, BSI-DSZ-CC-1162-V2-2023, BSI-DSZ-CC-1176-2023, ANSSI-CC-2022/65, ANSSI-CC-2020/87-R01, BSI-DSZ-CC-1243-2024, NSCIB-CC-0299277-CR, ANSSI-CC-2022/07, ANSSI-CC-2022/64, ANSSI-CC-2022/19, ANSSI-CC-2022/08
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 ANSSI-CC-2022/33, ANSSI-CC-2022/07, ANSSI-CC-2022/20, NSCIB-CC-22-0286910-CR, ANSSI-CC-2022/19, ANSSI-CC-2022/08
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 ANSSI-CC-2022/33, ANSSI-CC-2022/07, ANSSI-CC-2022/20, NSCIB-CC-22-0286910-CR, ANSSI-CC-2022/19, ANSSI-CC-2022/08
pdf_data/cert_filename None 1110V4c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1110-V4-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 237736
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210809114719+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Smartcard, PP-0084, Security IC, Infineon Technologies AG
  • /ModDate: D:20210809114813+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1110-V4-2021
  • pdf_hyperlinks:
pdf_data/report_filename 0951a_pdf.pdf 1110V4a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 Basic Flaw Remediation
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0951-2015 BSI-DSZ-CC-1110-V4-2021
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware Infineon Security Controller IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 000022h in the design step H13 and including optional software libraries and dedicated firmware in several versions
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 6 2
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 7 3
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 3
  • RSA4096: 3
  • RSA-2048: 1
  • RSA2048: 3
  • RSA4096: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA4096 3 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0951-2015: 26
  • BSI-DSZ-CC-0891-2015: 3
  • BSI-DSZ-CC-1110-V4-2021: 23
  • BSI-DSZ-CC-1110-: 1
  • BSI-DSZ-CC-1110-V3-2020: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 4
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC: 2
    • ALC_TAT: 2
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 3
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 2
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_SPM.1: 2
  • ADV_TDS.5: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC: 3
pdf_data/report_keywords/cc_sar/ADV/ADV_ARC 1 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_FLR: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC: 2
  • ALC_TAT: 2
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 4 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 6 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 3 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 8
    • EAL 5: 10
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL6: 3
    • EAL6+: 3
    • EAL 5+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
    • EAL6 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL6: 3
  • EAL6+: 3
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 4 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 9 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 10 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 8 4
pdf_data/report_keywords/cc_security_level/EAL/EAL6 3 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • RSA - EC - SHA-2 – Toolbox, for Common Criteria EAL6 augmented (EAL6+), Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2015-11-03, Evaluation Technical Report - Summary, TÜV: 1
    • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • 2, 2015-11-03, EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION, TÜVIT Informationstechnik (confidential document) [11] Configuration list for the TOE, Version 0.7, 2015-08-21, “Life Cycle Support ALC_CMC, ALC_TAT: 1
    • EAL6 augmented (EAL6+) M5073 G11 Including optional Software Libraries RSA - EC - SHA-2 – Toolbox” (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v2.03: 1
  • OutOfScope:
    • out of scope: 3
    • note: Toolbox library is out of scope of the certification: 1
    • hence for CC these are out of scope: 1
    • Table 2: Deliverables of the TOE Please note that NRG functionality, RFAPI and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
    • and symmetric cryptography libraries and the supporting Toolbox libraries (note: Toolbox library is out of scope of the certification). The Flash Loader is a firmware located in the ROM and enables the download: 1
    • 10), are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). As a result of the evaluation, the verdict PASS is confirmed for the following assurance: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_00001Dh, IFX_CCI_000021h, IFX_CCI_000022h design step H13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-1110-V4-2021, Version 1, 2021-07-01: 1
    • Technical Report - Summary”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 1, 2021-07-01, ETR for composite evaluation (EFC), TÜV Informationstechnik GmbH (confidential document) [11] See table 2 in section B.2 [12] See table 2 in section B.2 [13] See table 2 in section B.2: 1
    • Standards Compliance Verification”, Version 1, 2020-04-20, TÜV Informationstechnik GmbH (confidential document) [22] See table 2 in section B.2 35 / 39 Certification Report BSI-DSZ-CC-1110-V4-2021 C. Excerpts: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • RSA - EC - SHA-2 – Toolbox, for Common Criteria EAL6 augmented (EAL6+), Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2015-11-03, Evaluation Technical Report - Summary, TÜV: 1
  • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • 2, 2015-11-03, EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION, TÜVIT Informationstechnik (confidential document) [11] Configuration list for the TOE, Version 0.7, 2015-08-21, “Life Cycle Support ALC_CMC, ALC_TAT: 1
  • EAL6 augmented (EAL6+) M5073 G11 Including optional Software Libraries RSA - EC - SHA-2 – Toolbox” (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v2.03: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_00001Dh, IFX_CCI_000021h, IFX_CCI_000022h design step H13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-1110-V4-2021, Version 1, 2021-07-01: 1
  • Technical Report - Summary”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 1, 2021-07-01, ETR for composite evaluation (EFC), TÜV Informationstechnik GmbH (confidential document) [11] See table 2 in section B.2 [12] See table 2 in section B.2 [13] See table 2 in section B.2: 1
  • Standards Compliance Verification”, Version 1, 2020-04-20, TÜV Informationstechnik GmbH (confidential document) [22] See table 2 in section B.2 35 / 39 Certification Report BSI-DSZ-CC-1110-V4-2021 C. Excerpts: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/cipher_mode/CBC/CBC 3 4
pdf_data/report_keywords/cipher_mode/ECB/ECB 2 4
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 2
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 3 5
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-2: 24
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 2
    • SHA-224: 1
    • SHA-384: 1
    • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-2: 24
  • SHA-256: 2
  • SHA-224: 1
  • SHA-384: 1
  • SHA-512: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 4
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/RNG/RNG 3 1
pdf_data/report_keywords/randomness/TRNG/TRNG 4 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 1
    • DFA: 3
  • other:
    • JIL: 4
  • SCA:
    • physical probing: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • DFA: 2
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • DFA: 3
  • DFA: 2
pdf_data/report_keywords/side_channel_analysis/FI/DFA 3 2
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 3 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 3 2
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 3
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 4
  • AIS 37: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 14: 1
  • AIS 19: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 2
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS20: 1
  • AIS31: 2
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 4 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 37 2 1
pdf_data/report_keywords/standard_id/BSI/AIS31 3 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS186-4: 4
  • FIPS197: 3
  • FIPS180-4: 2
  • FIPS 186-4: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 180-4: 1
  • FIPS197: 3
  • FIPS186-4: 6
  • FIPS 180-4: 7
pdf_data/report_keywords/standard_id/FIPS/FIPS186-4 4 6
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/PKCS
  • PKCS #1: 1
  • PKCS#1: 1
  • PKCS #1: 16
pdf_data/report_keywords/standard_id/PKCS/PKCS #1 1 16
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 14
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 5
  • TDEA: 1
  • 3DES: 1
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 5 2
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 2
  • CBC-MAC: 2
  • CMAC: 2
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 15
    • Infineon Technologies AG: 19
    • Infineon Technologies: 8
  • Infineon:
    • Infineon: 25
    • Infineon Technologies AG: 7
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon: 15
  • Infineon Technologies AG: 19
  • Infineon Technologies: 8
  • Infineon: 25
  • Infineon Technologies AG: 7
pdf_data/report_keywords/vendor/Infineon/Infineon 15 25
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 19 7
pdf_data/report_metadata//CreationDate D:20151123101538+01'00' D:20210809112816+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG" Common Criteria, Certification, Zertifizierung, Smartcard, PP-0084, Security IC, Infineon Technologies AG
pdf_data/report_metadata//ModDate D:20151123105437+01'00' D:20210809114932+02'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 LibreOffice 6.3
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0951-2015 Certification Report BSI-DSZ-CC-1110-V4-2021
pdf_data/report_metadata/pdf_file_size_bytes 1421232 465230
pdf_data/report_metadata/pdf_number_of_pages 46 39
pdf_data/st_filename 0951b_pdf.pdf 1110V4b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 19 21
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 7 14
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 23 33
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 14
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
  • RSA2048: 1
  • RSA4096: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.TDES: 6
    • O.AES: 7
    • O.SHA: 5
    • O.RND: 3
  • T:
    • T.RND: 1
  • OE:
    • OE.PROCESS-SEC-IC: 1
  • O:
    • O.TDES: 7
    • O.AES: 8
    • O.RND: 4
  • T:
    • T.RND: 1
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 6
  • O.AES: 7
  • O.SHA: 5
  • O.RND: 3
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.AES 7 8
pdf_data/st_keywords/cc_claims/O/O.RND 3 4
pdf_data/st_keywords/cc_claims/O/O.TDES 6 7
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 4 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.3: 2
  • ADV_CMC.5: 1
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.3 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 6 10
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.5 3 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 11
  • ALC_DVS.2: 4
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 2
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 3
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 11 10
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.3 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 7
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 22
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 13
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 64
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 8
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 26
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.2 3 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 4
pdf_data/st_keywords/cc_security_level/EAL/EAL6 7 169
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 4 165
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 5 165
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_CKM.1: 21
    • FCS_CKM: 41
    • FCS_COP: 61
    • FCS_RNG: 9
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 21
    • FCS_CKM.4: 22
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDI.1: 16
    • FDP_ACC.1: 25
    • FDP_ACF.1: 21
    • FDP_SDC: 3
    • FDP_SDC.1: 7
    • FDP_SDI.2: 15
    • FDP_ITT.1: 19
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 20
    • FDP_ITC.2: 20
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 19
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM: 26
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 8
    • FPT_TST.2: 30
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 20
    • FPT_PHP.3: 24
    • FPT_ITT.1: 13
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 228
    • FCS_COP: 295
    • FCS_COP.1: 54
    • FCS_CKM.4: 50
    • FCS_CKM.1: 54
    • FCS_CKM.2: 8
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 12
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 39
    • FDP_ITC.2: 39
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 3
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 4
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 35
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 13
  • FCS_CKM.1: 21
  • FCS_CKM: 41
  • FCS_COP: 61
  • FCS_RNG: 9
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_CKM.4: 22
  • FCS_CKM.2: 4
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 228
  • FCS_COP: 295
  • FCS_COP.1: 54
  • FCS_CKM.4: 50
  • FCS_CKM.1: 54
  • FCS_CKM.2: 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 41 228
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 54
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 22 50
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 61 295
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 54
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 9 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 13 15
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.1: 16
  • FDP_ACC.1: 25
  • FDP_ACF.1: 21
  • FDP_SDC: 3
  • FDP_SDC.1: 7
  • FDP_SDI.2: 15
  • FDP_ITT.1: 19
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 20
  • FDP_ITC.2: 20
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDI.2: 26
  • FDP_SDC.1: 12
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 39
  • FDP_ITC.2: 39
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 21 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 14 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 20 39
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 20 39
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 19 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 7 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 16 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_API.1: 14
  • FIA_API: 3
  • FIA_API.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 19
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM: 26
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 26 35
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 19 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 20 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 16
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 8
  • FPT_TST.2: 30
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 20
  • FPT_PHP.3: 24
  • FPT_ITT.1: 13
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 35
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 20 35
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 13 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 24 34
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 8 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 30 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 2 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 6 8
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. The: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 9
  • CFB:
    • CFB: 1
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
pdf_data/st_keywords/cipher_mode/CBC/CBC 9 14
pdf_data/st_keywords/cipher_mode/CFB/CFB 1 9
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 17
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
  • MAC:
    • MAC: 3
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key agreement 2 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • K-163: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 5
      • SHA-512: 5
      • SHA-2: 64
  • SHA:
    • SHA1:
      • SHA-1: 31
      • SHA1: 11
    • SHA2:
      • SHA-256: 29
      • SHA256: 10
      • SHA-2: 1
  • MD:
    • MD5:
      • MD5: 40
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 5
    • SHA-512: 5
    • SHA-2: 64
  • SHA1:
    • SHA-1: 31
    • SHA1: 11
  • SHA2:
    • SHA-256: 29
    • SHA256: 10
    • SHA-2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-512: 5
  • SHA-2: 64
  • SHA-256: 29
  • SHA256: 10
  • SHA-2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 64 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 29
pdf_data/st_keywords/randomness/PRNG/PRNG 6 1
pdf_data/st_keywords/randomness/RNG/RND 4 5
pdf_data/st_keywords/randomness/RNG/RNG 9 25
pdf_data/st_keywords/randomness/TRNG/TRNG 11 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 8
    • SPA: 7
    • DPA: 8
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 9
    • fault induction: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 19
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 9
  • fault induction: 1
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
pdf_data/st_keywords/side_channel_analysis/FI/DFA 9 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 12 13
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 12
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 8 19
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 3
    • FIPS PUB 186-4: 2
  • NIST:
    • SP 800-67: 3
    • SP 800-38A: 6
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC3447: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 9797-1: 4
    • ISO/IEC 10118-3: 2
    • ISO/IEC 18033-3: 2
    • ISO/IEC 14888-3: 7
    • ISO/IEC 11770-3: 3
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS PUB 180-4: 2
    • FIPS 197: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 14443-4: 4
    • ISO/IEC 18092: 2
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC14443-3: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 8
  • AIS32: 6
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 8 24
pdf_data/st_keywords/standard_id/BSI/AIS32 6 10
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 1
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 3
  • FIPS 197: 3
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 2
  • FIPS PUB 180-4: 2
  • FIPS 197: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 3 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 3 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18092: 4
  • ISO/IEC 9797-1: 4
  • ISO/IEC 10118-3: 2
  • ISO/IEC 18033-3: 2
  • ISO/IEC 14888-3: 7
  • ISO/IEC 11770-3: 3
  • ISO/IEC 10118: 2
  • ISO/IEC 18033: 2
  • ISO/IEC 14443-4: 4
  • ISO/IEC 18092: 2
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC14443-3: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 11770-3 3 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14888-3 7 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18033-3 2 8
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18092 4 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9797-1 4 7
pdf_data/st_keywords/standard_id/NIST
  • SP 800-67: 3
  • SP 800-38A: 6
  • SP 800-38A: 16
  • SP 800-67: 4
  • SP 800-38B: 4
  • SP 800-22: 1
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 6 16
pdf_data/st_keywords/standard_id/NIST/SP 800-67 3 4
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC3447: 1
  • RFC 5639: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 39
  • AES: 97
  • AES-128: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 39 97
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 14
  • Triple-DES: 3
  • 3DES: 4
  • TDEA: 1
  • TDES: 67
  • 3DES: 7
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 7
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 14 67
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 16 32
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 6
  • CMAC: 42
  • CBC-MAC: 6
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-02102: 1
  • BSI TR-03111: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 12 20
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 8 23
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 23 19
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller Jürgen Noller
pdf_data/st_metadata//CreationDate D:20151103150230+01'00' D:20210602171401+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata//Keywords Taiwan, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, 90nm contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, ACLB, 65nm
pdf_data/st_metadata//ModDate D:20151103150230+01'00' D:20210602171401+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata//Subject Security Target M7892 Integrity Guard Common Criteria
pdf_data/st_metadata//Title Public Security Target Lite Security Target IFX_CCI_3h with Options
pdf_data/st_metadata/pdf_file_size_bytes 1509157 2522660
pdf_data/st_metadata/pdf_number_of_pages 121 164
dgst 429a73f9bb0ca435 11c3fe788830dfeb