Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0951-2015
IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance
BSI-DSZ-CC-1156-V3-2022
name Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware) IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance
not_valid_before 2015-11-11 2022-05-16
not_valid_after 2020-11-11 2027-05-16
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V3b_pdf.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V3a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V3c_pdf.pdf
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 4bb899d7d9c710bc9fa766575140275d8d2e3e86bc877c89c89acf4d9ac52b64
state/cert/txt_hash None 20ee72b290bf89722e09d78fe1dd5db9ded11bda984df805f35c76fc464a7130
state/report/pdf_hash 90ba35872c8182062b74e33b24cab1d6ab974dc9ecc0fc0fcff3bd5c1a8bec36 aa3b13127fa52a08a3a80440a34bdf361086e101f0b4bb2e1493e5a0417996a0
state/report/txt_hash 8a90ae08658412ab16fb7201f0180832c140a1cf7e793a750d342c168edb267f 24fe97d97a564515463599f169cff6a5b5af2e362be23536cf2f0b7b4f39745f
state/st/pdf_hash b1decb1673e0a3794bdb2ed541e9124c1d3ca4513b4947b0eb36f62e2d1f7cbf dc3ba671a4b9b810ccc1c093e58606502a49262c2b3190cb0e7fd0eda48b6189
state/st/txt_hash 1a762c45d8d5500cb73cfaf450f0b5f9a99908f7e9a2fd2f02263ce4df6d507b d3771e77b6f9023b28c42edd1f2f318b4fa3d84cecf12fcc180ab2e0e60febd4
heuristics/cert_id BSI-DSZ-CC-0951-2015 BSI-DSZ-CC-1156-V3-2022
heuristics/extracted_versions 1.01, 2.03.008 80.310.03.0, 2.15.000, 05.03.4097, 1.13.002, 3.02.000, 3.33.003, 3.52.9708, 2.11.003, 01.30.0564, 1.10.007, 80.310.03.1
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0891-2015 BSI-DSZ-CC-1156-V2-2021
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1092-2020, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V4-2019, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-0951-V3-2018, BSI-DSZ-CC-0951-V5-2021, BSI-DSZ-CC-1084-2019, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012 BSI-DSZ-CC-1156-2021, BSI-DSZ-CC-1156-V2-2021
heuristics/scheme_data None
  • cert_id: BSI-DSZ-CC-1156-V4-2024
  • product: IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, …
  • vendor: Infineon Technologies AG
  • certification_date: 09.09.2024
  • category: Smart Cards and similar devices
  • url: https://www.bsi.bund.de/SharedDocs/Zertifikate_CC/CC/SmartCards_IC_Cryptolib/1156.html
  • enhanced:
    • product: IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 and 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and 3.35.001 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance
    • applicant: Infineon Technologies AG Am Campeon 1-15 85579 Neubiberg
    • evaluation_facility: TÜV Informationstechnik GmbH
    • assurance_level: EAL6+,ALC_FLR.1
    • protection_profile: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
    • certification_date: 09.09.2024
    • expiration_date: 08.09.2029
    • entries: frozendict({'id': 'BSI-DSZ-CC-1156-V4-2024\n(Ausstellungsdatum / Certification Date 09.09.2024, gültig bis / valid until 08.09.2029) \nZertifizierungsreport / Certification Report', 'description': '), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers. Besides adding an optional cryptographic library, guidance were also changed and adapted.'}), frozendict({'id': 'BSI-DSZ-CC-1156-V3-2022\n(Ausstellungsdatum / Certification Date 16.05.2022, gültig bis / valid until 15.05.2027) \nZertifizierungsreport / Certification Report', 'description': '), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers. Besides other aspects, guidance were changed in this recertification.'}), frozendict({'id': 'BSI-DSZ-CC-1156-V2-2021', 'description': '), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers. Besides other aspects, software libraries were changed.'}), frozendict({'id': 'BSI-DSZ-CC-1156-2021 \n(Ausstellungsdatum / Certification Date 29.01.2021, gültig bis / valid until 28.01.2026) \nZertifizierungsreport / Certification Report', 'description': 'Certificate'})
    • report_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1156V4a_pdf.pdf?__blob=publicationFile&v=5
    • target_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1156V4b_pdf.pdf?__blob=publicationFile&v=4
    • cert_link: https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Zertifizierung/Reporte/Reporte1100/1156V4c_pdf.pdf?__blob=publicationFile&v=5
    • description: The TOE is an integrated circuit (IC), providing a platform for an operating system and application software used in smartcards but also in any other device or form factor requiring a high level of resistance against attackers.
  • subcategory: ICs, Cryptolib
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 None
pdf_data/cert_filename None 1156V3c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1156-V3-2022: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 244417
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20220523080130+02'00'
  • /Creator: Writer
  • /ModDate: D:20220523080339+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance
  • /Title: Certification Report BSI-DSZ-CC-1156-V3-2022
  • pdf_hyperlinks:
pdf_data/report_filename 0951a_pdf.pdf 1156V3a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cc_version PP conformant plus product specific extensions Common Criteria Part 2 extended PP conformant Common Criteria Part 2 extended
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0951-2015 BSI-DSZ-CC-1156-V3-2022
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 3
    • RSA4096: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 6
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 6 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 2
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 7 6
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0951-2015: 26
  • BSI-DSZ-CC-0891-2015: 3
  • BSI-DSZ-CC-1156-V3-2022: 23
  • BSI-DSZ-CC-1156-V2-2021: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 4 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 4
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC: 2
    • ALC_TAT: 2
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 3
  • AGD:
    • AGD_PPUM: 3
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 2
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_SPM.1: 2
  • ADV_TDS.5: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC: 3
pdf_data/report_keywords/cc_sar/ADV/ADV_ARC 1 3
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_PPUM: 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_FLR: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC: 2
  • ALC_TAT: 2
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 4 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 6 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 3 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 8
    • EAL 5: 10
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL6: 3
    • EAL6+: 3
    • EAL 5+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
    • EAL6 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL6: 3
  • EAL6+: 3
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 4 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 9 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 10 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 8 4
pdf_data/report_keywords/cc_security_level/EAL/EAL6 3 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • RSA - EC - SHA-2 – Toolbox, for Common Criteria EAL6 augmented (EAL6+), Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2015-11-03, Evaluation Technical Report - Summary, TÜV: 1
    • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • 2, 2015-11-03, EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION, TÜVIT Informationstechnik (confidential document) [11] Configuration list for the TOE, Version 0.7, 2015-08-21, “Life Cycle Support ALC_CMC, ALC_TAT: 1
    • EAL6 augmented (EAL6+) M5073 G11 Including optional Software Libraries RSA - EC - SHA-2 – Toolbox” (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v2.03: 1
  • OutOfScope:
    • out of scope: 1
    • Report Table 2: Deliverables of the TOE Please note that NRGTM functionality and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, S11, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 3, 9. May 2022, EVALUATION TECHNICAL REPORT SUMMARY (ETR: 1
    • TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR for COMP)”, TÜV Informationstechnik GmbH (confidential document [11] Infineon Technologies AG Chipcard and Security Evaluation Documentation Life Cycle Support: 1
    • 2,19 April 2021, Infineon Technologies AG (confidential document) [12] SLC36 32-bit Security Controller – V16 Hardware Reference Manual, Version 5.2, 21. December: 1
    • Standards Compliance Verification”, Version 2, 25. June 2021, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1156-V3-2022 C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • RSA - EC - SHA-2 – Toolbox, for Common Criteria EAL6 augmented (EAL6+), Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2015-11-03, Evaluation Technical Report - Summary, TÜV: 1
  • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • 2, 2015-11-03, EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION, TÜVIT Informationstechnik (confidential document) [11] Configuration list for the TOE, Version 0.7, 2015-08-21, “Life Cycle Support ALC_CMC, ALC_TAT: 1
  • EAL6 augmented (EAL6+) M5073 G11 Including optional Software Libraries RSA - EC - SHA-2 – Toolbox” (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v2.03: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, S11, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 3, 9. May 2022, EVALUATION TECHNICAL REPORT SUMMARY (ETR: 1
  • TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR for COMP)”, TÜV Informationstechnik GmbH (confidential document [11] Infineon Technologies AG Chipcard and Security Evaluation Documentation Life Cycle Support: 1
  • 2,19 April 2021, Infineon Technologies AG (confidential document) [12] SLC36 32-bit Security Controller – V16 Hardware Reference Manual, Version 5.2, 21. December: 1
  • Standards Compliance Verification”, Version 2, 25. June 2021, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1156-V3-2022 C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • CCM:
    • CCM: 3
pdf_data/report_keywords/cipher_mode/CBC/CBC 3 4
pdf_data/report_keywords/cipher_mode/ECB/ECB 2 4
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 1
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 5
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key agreement: 2
    • Key Agreement: 1
pdf_data/report_keywords/crypto_scheme/KA
  • Key Agreement: 2
  • Key agreement: 2
  • Key Agreement: 1
pdf_data/report_keywords/crypto_scheme/KA/Key Agreement 2 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 3 5
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-2: 24
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA-256: 2
    • SHA-224: 1
    • SHA-384: 1
    • SHA-512: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-2: 24
  • SHA-256: 2
  • SHA-224: 1
  • SHA-384: 1
  • SHA-512: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 4
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
  • RNG:
    • RNG: 16
pdf_data/report_keywords/randomness/RNG/RNG 3 16
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 1
    • DFA: 3
  • other:
    • JIL: 4
  • SCA:
    • physical probing: 1
    • SPA: 4
    • DPA: 4
  • FI:
    • DFA: 4
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • DFA: 3
  • DFA: 4
pdf_data/report_keywords/side_channel_analysis/FI/DFA 3 4
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 3 4
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 3 4
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 3
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 4
  • AIS 37: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 14: 1
  • AIS 19: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 1
  • AIS 34: 3
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 2
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 2
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 4
  • AIS20: 5
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 4 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 37 2 1
pdf_data/report_keywords/standard_id/BSI/AIS31 3 4
pdf_data/report_keywords/standard_id/FIPS
  • FIPS186-4: 4
  • FIPS197: 3
  • FIPS180-4: 2
  • FIPS 186-4: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 180-4: 1
  • FIPS197: 3
  • FIPS186-4: 10
  • FIPS180-4: 7
  • FIPS PUB 186-4: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS180-4 2 7
pdf_data/report_keywords/standard_id/FIPS/FIPS186-4 4 10
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/PKCS
  • PKCS #1: 1
  • PKCS#1: 1
  • PKCS #1: 16
pdf_data/report_keywords/standard_id/PKCS/PKCS #1 1 16
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 2
  • 3DES:
    • Triple-DES: 3
    • TDES: 5
    • TDEA: 1
    • 3DES: 1
  • 3DES:
    • Triple-DES: 2
    • TDES: 4
    • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 5
  • TDEA: 1
  • 3DES: 1
  • Triple-DES: 2
  • TDES: 4
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 5 4
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 2
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 2
  • CMAC: 3
pdf_data/report_keywords/vendor/Infineon
  • Infineon: 15
  • Infineon Technologies AG: 19
  • Infineon Technologies: 8
  • Infineon Technologies AG: 22
  • Infineon: 3
pdf_data/report_keywords/vendor/Infineon/Infineon 15 3
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 19 22
pdf_data/report_metadata//CreationDate D:20151123101538+01'00' D:20220523071607+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG" "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084"
pdf_data/report_metadata//ModDate D:20151123105437+01'00' D:20220523080011+02'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 LibreOffice 6.3
pdf_data/report_metadata//Subject Common Criteria Certification IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and guidance
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0951-2015 Certification Report BSI-DSZ-CC-1156-V3-2022
pdf_data/report_metadata/pdf_file_size_bytes 1421232 1028934
pdf_data/report_metadata/pdf_number_of_pages 46 39
pdf_data/st_filename 0951b_pdf.pdf 1156V3b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 23
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 10
    • DSA:
      • DSA: 1
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 23
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 19 23
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 7 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 23 6
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 10
  • DSA:
    • DSA: 1
  • DH:
    • DH: 5
    • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 10
  • DH: 5
  • Diffie-Hellman: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.TDES: 6
    • O.AES: 7
    • O.SHA: 5
    • O.RND: 3
  • T:
    • T.RND: 1
  • OE:
    • OE.PROCESS-SEC-IC: 1
  • O:
    • O.RND: 1
    • O.TDES: 2
    • O.AES: 2
    • O.RSA: 5
    • O.ECC: 5
    • O.AES-TDES-MAC: 5
    • O.HASH: 5
  • T:
    • T.RND: 1
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 6
  • O.AES: 7
  • O.SHA: 5
  • O.RND: 3
  • O.RND: 1
  • O.TDES: 2
  • O.AES: 2
  • O.RSA: 5
  • O.ECC: 5
  • O.AES-TDES-MAC: 5
  • O.HASH: 5
pdf_data/st_keywords/cc_claims/O/O.AES 7 2
pdf_data/st_keywords/cc_claims/O/O.RND 3 1
pdf_data/st_keywords/cc_claims/O/O.TDES 6 2
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 4 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.3: 2
  • ADV_CMC.5: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 4
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 3 4
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.3 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.5 3 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 11
  • ALC_DVS.2: 4
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_FLR.1: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_FLR: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.5 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 11 4
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.3 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 14
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 5
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 33
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 5
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.3 4 2
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.2 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN: 2
  • AVA_VAN.5: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 7
  • EAL6+: 5
  • EAL 6: 1
  • EAL6 augmented: 4
  • EAL 6 augmented: 1
  • EAL6+: 2
  • EAL6: 5
  • EAL 6: 2
  • EAL5+: 1
  • EAL6 augmented: 2
  • EAL 6 augmented: 2
pdf_data/st_keywords/cc_security_level/EAL/EAL 6 1 2
pdf_data/st_keywords/cc_security_level/EAL/EAL 6 augmented 1 2
pdf_data/st_keywords/cc_security_level/EAL/EAL6 7 5
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 4 2
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 5 2
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_CKM.1: 21
    • FCS_CKM: 41
    • FCS_COP: 61
    • FCS_RNG: 9
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 21
    • FCS_CKM.4: 22
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDI.1: 16
    • FDP_ACC.1: 25
    • FDP_ACF.1: 21
    • FDP_SDC: 3
    • FDP_SDC.1: 7
    • FDP_SDI.2: 15
    • FDP_ITT.1: 19
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 20
    • FDP_ITC.2: 20
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 19
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM: 26
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 8
    • FPT_TST.2: 30
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 20
    • FPT_PHP.3: 24
    • FPT_ITT.1: 13
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
  • FAU:
    • FAU_SAS: 4
    • FAU_SAS.1: 6
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 37
    • FCS_COP: 40
    • FCS_CKM: 30
    • FCS_RNG.1: 23
    • FCS_CKM.1: 21
    • FCS_CKM.4: 20
    • FCS_COP.1: 14
    • FCS_CKM.2: 3
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 5
    • FDP_SDI.2: 5
    • FDP_ITT.1: 4
    • FDP_IFC.1: 8
    • FDP_UCT.1: 9
    • FDP_UIT.1: 9
    • FDP_ACC: 10
    • FDP_ACF: 11
    • FDP_ACC.1: 18
    • FDP_ACF.1: 15
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 7
    • FIA_UID: 7
    • FIA_UID.1: 6
    • FIA_UID.2: 3
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 16
    • FMT_LIM.1: 8
    • FMT_LIM.2: 6
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_SMF.1: 11
    • FMT_SMR.1: 16
    • FMT_MTD: 10
    • FMT_SMR: 8
    • FMT_SMF: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 1
  • FPT:
    • FPT_TST.2: 28
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_FLS.1: 6
    • FPT_PHP.3: 4
    • FPT_ITT.1: 4
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 5
  • FTP:
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 6
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 13
  • FCS_CKM.1: 21
  • FCS_CKM: 41
  • FCS_COP: 61
  • FCS_RNG: 9
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_CKM.4: 22
  • FCS_CKM.2: 4
  • FCS_RNG: 37
  • FCS_COP: 40
  • FCS_CKM: 30
  • FCS_RNG.1: 23
  • FCS_CKM.1: 21
  • FCS_CKM.4: 20
  • FCS_COP.1: 14
  • FCS_CKM.2: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 41 30
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 22 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 61 40
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 9 37
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 13 23
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.1: 16
  • FDP_ACC.1: 25
  • FDP_ACF.1: 21
  • FDP_SDC: 3
  • FDP_SDC.1: 7
  • FDP_SDI.2: 15
  • FDP_ITT.1: 19
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 20
  • FDP_ITC.2: 20
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDC: 2
  • FDP_SDC.1: 5
  • FDP_SDI.2: 5
  • FDP_ITT.1: 4
  • FDP_IFC.1: 8
  • FDP_UCT.1: 9
  • FDP_UIT.1: 9
  • FDP_ACC: 10
  • FDP_ACF: 11
  • FDP_ACC.1: 18
  • FDP_ACF.1: 15
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 21 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 14 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 20 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 20 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 19 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 3 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 7 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 16 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_API: 2
  • FIA_API.1: 7
  • FIA_UID: 7
  • FIA_UID.1: 6
  • FIA_UID.2: 3
  • FIA_API.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 19
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM: 26
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_LIM: 16
  • FMT_LIM.1: 8
  • FMT_LIM.2: 6
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_SMF.1: 11
  • FMT_SMR.1: 16
  • FMT_MTD: 10
  • FMT_SMR: 8
  • FMT_SMF: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 26 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 19 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 20 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 11
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 16
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 8
  • FPT_TST.2: 30
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 20
  • FPT_PHP.3: 24
  • FPT_ITT.1: 13
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
  • FPT_TST.2: 28
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_FLS.1: 6
  • FPT_PHP.3: 4
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 20 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 13 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 24 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 8 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 30 28
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 2 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 6 5
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 9
  • CFB:
    • CFB: 1
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 4
  • CFB:
    • CFB: 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 9 6
pdf_data/st_keywords/cipher_mode/CFB/CFB 1 4
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 6
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
  • MAC:
    • MAC: 10
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KA
  • Key agreement: 2
  • Key Agreement: 2
  • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • K-163: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 5
      • SHA-512: 5
      • SHA-2: 64
  • SHA:
    • SHA1:
      • SHA-1: 10
    • SHA2:
      • SHA-256: 4
      • SHA-2: 5
  • MD:
    • MD5:
      • MD5: 4
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 5
    • SHA-512: 5
    • SHA-2: 64
  • SHA1:
    • SHA-1: 10
  • SHA2:
    • SHA-256: 4
    • SHA-2: 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-512: 5
  • SHA-2: 64
  • SHA-256: 4
  • SHA-2: 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 64 5
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 4
pdf_data/st_keywords/randomness/PRNG/PRNG 6 1
pdf_data/st_keywords/randomness/RNG/RND 4 2
pdf_data/st_keywords/randomness/RNG/RNG 9 53
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 11
  • DTRNG: 1
  • TRNG: 2
pdf_data/st_keywords/randomness/TRNG/TRNG 11 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 9
  • fault induction: 1
  • Malfunction: 5
  • DFA: 2
pdf_data/st_keywords/side_channel_analysis/FI/DFA 9 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 12 5
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 8
  • SPA: 7
  • DPA: 8
  • Leak-Inherent: 5
  • Physical Probing: 2
  • side channel: 1
  • SPA: 1
  • DPA: 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 5
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 8 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 3
    • FIPS PUB 186-4: 2
  • NIST:
    • SP 800-67: 3
    • SP 800-38A: 6
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC3447: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 9797-1: 4
    • ISO/IEC 10118-3: 2
    • ISO/IEC 18033-3: 2
    • ISO/IEC 14888-3: 7
    • ISO/IEC 11770-3: 3
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 9
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 6
    • ISO/IEC 18092: 4
    • ISO/IEC 14443-4: 1
    • ISO/IEC14443-3: 1
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 8
  • AIS32: 6
  • AIS31: 9
pdf_data/st_keywords/standard_id/BSI/AIS31 8 9
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 3
  • FIPS 197: 3
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18092: 4
  • ISO/IEC 9797-1: 4
  • ISO/IEC 10118-3: 2
  • ISO/IEC 18033-3: 2
  • ISO/IEC 14888-3: 7
  • ISO/IEC 11770-3: 3
  • ISO/IEC 10118: 2
  • ISO/IEC 18033: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 6
  • ISO/IEC 18092: 4
  • ISO/IEC 14443-4: 1
  • ISO/IEC14443-3: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC3447: 1
  • RFC 5639: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5639 2 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 39
  • DES:
    • DES:
      • DES: 16
    • 3DES:
      • TDES: 14
      • Triple-DES: 3
      • 3DES: 4
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 6
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 16
      • Triple-DES: 1
      • TDEA: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • CMAC: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 39 19
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 14
  • Triple-DES: 3
  • 3DES: 4
  • TDEA: 1
  • TDES: 16
  • Triple-DES: 1
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 14 16
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 16 2
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 6
  • CMAC: 4
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 12 3
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 8 7
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 23 13
pdf_data/st_metadata
  • pdf_file_size_bytes: 1509157
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 121
  • /Title: Public Security Target Lite
  • /Author: Hans-Ulrich Buchmüller
  • /Subject: Security Target M7892 Integrity Guard
  • /Keywords: Taiwan, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, 90nm
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20151103150230+01'00'
  • /ModDate: D:20151103150230+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.infineon.com/
  • pdf_file_size_bytes: 2104697
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 75
  • /Title: Confidential Security Target
  • /Author: Heinkel Steffen (IFAG CCS SQM PS)
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20220509140744+02'00'
  • /ModDate: D:20220509140744+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller Heinkel Steffen (IFAG CCS SQM PS)
pdf_data/st_metadata//CreationDate D:20151103150230+01'00' D:20220509140744+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata//Keywords Taiwan, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, 90nm Infineon
pdf_data/st_metadata//ModDate D:20151103150230+01'00' D:20220509140744+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata//Title Public Security Target Lite Confidential Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1509157 2104697
pdf_data/st_metadata/pdf_number_of_pages 121 75
dgst 429a73f9bb0ca435 30597f1bc54c13c1