Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0951-2015
Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0891-V2-2016
name Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware) Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware)
not_valid_before 2015-11-11 2016-12-20
not_valid_after 2020-11-11 2021-12-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V2b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V2a_pdf.pdf
state/report/pdf_hash 90ba35872c8182062b74e33b24cab1d6ab974dc9ecc0fc0fcff3bd5c1a8bec36 9945b7d3b0356021c38fe5dfaef23ccfce0945fc223844d48c2455403dd38b46
state/report/txt_hash 8a90ae08658412ab16fb7201f0180832c140a1cf7e793a750d342c168edb267f e71b9a66aba5412d0aacae08c557832a5d5d07839c9b3f6c6e91884f740d9dc2
state/st/pdf_hash b1decb1673e0a3794bdb2ed541e9124c1d3ca4513b4947b0eb36f62e2d1f7cbf 1d498c6b156e29079aac67c4a0bc56ccaddb460cc34d2182c0da4d8045536909
state/st/txt_hash 1a762c45d8d5500cb73cfaf450f0b5f9a99908f7e9a2fd2f02263ce4df6d507b eec8796b0551a13865067fb4f58b363a9efb36ba8787c8b9780ed664098850d4
heuristics/cert_id BSI-DSZ-CC-0951-2015 BSI-DSZ-CC-0891-V2-2016
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 BSI-DSZ-CC-0980-2017, BSI-DSZ-CC-1003-2018, ANSSI-CC-2017/76, BSI-DSZ-CC-0945-V2-2018, BSI-DSZ-CC-0961-V2-2018, ANSSI-CC-2017/21, ANSSI-CC-2018/21, ANSSI-CC-2017/82, ANSSI-CC-2017/19, ANSSI-CC-2017/07, ANSSI-CC-2017/20, ANSSI-CC-2017/83, BSI-DSZ-CC-0891-V3-2018, ANSSI-CC-2017/81, ANSSI-CC-2017/22, NSCIB-CC-16-95781-CR, ANSSI-CC-2017/54, ANSSI-CC-2018/11, ANSSI-CC-2018/24
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1092-2020, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V4-2019, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-0951-V3-2018, BSI-DSZ-CC-0951-V5-2021, BSI-DSZ-CC-1084-2019, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 BSI-DSZ-CC-0980-2017, BSI-DSZ-CC-1148-V2-2023, ANSSI-CC-2020/56, ANSSI-CC-2020/07, NSCIB-CC-22-0286910-CR, BSI-DSZ-CC-1147-V2-2023, BSI-DSZ-CC-0945-V2-2018, BSI-DSZ-CC-0961-V2-2018, ANSSI-CC-2022/20, ANSSI-CC-2017/82, BSI-DSZ-CC-1110-V5-2022, NSCIB-CC-0075541-CR2, ANSSI-CC-2019/57-R01, BSI-DSZ-CC-1036-2019, ANSSI-CC-2020/64, ANSSI-CC-2020/61, BSI-DSZ-CC-1162-V2-2023, BSI-DSZ-CC-1034-2019, ANSSI-CC-2017/83, ANSSI-CC-2022/65, ANSSI-CC-2018/57v2, ANSSI-CC-2017/22, ANSSI-CC-2019/55, 2018-20-INF-4155, ANSSI-CC-2019/58, ANSSI-CC-2017/54, 2017-19-INF-3171, ANSSI-CC-2018/24, ANSSI-CC-2020/60, 2017-17-INF-3169, BSI-DSZ-CC-1003-2018, ANSSI-CC-2020/88-R01, BSI-DSZ-CC-0976-V3-2019, BSI-DSZ-CC-1077-V2-2024, BSI-DSZ-CC-1077-2020, NSCIB-CC-146301-CR2, JISEC-CC-CRP-C0648-01-2019, ANSSI-CC-2019/09, NSCIB-CC-175887-CR3, BSI-DSZ-CC-1172-2022, ANSSI-CC-2019/31, NSCIB-CC-0299278-CR, BSI-DSZ-CC-1147-V3-2023, BSI-DSZ-CC-0945-V3-2018, BSI-DSZ-CC-1033-2019, BSI-DSZ-CC-1033-V2-2021, ANSSI-CC-2018/21, ANSSI-CC-2020/57, ANSSI-CC-2022/67, ANSSI-CC-2022/33, BSI-DSZ-CC-1148-2020, BSI-DSZ-CC-1055-2018, BSI-DSZ-CC-1176-2023, ANSSI-CC-2020/59, BSI-DSZ-CC-0891-V3-2018, KECS-ISIS-1031-2020, NSCIB-CC-0112113-CR, ANSSI-CC-2020/62, NSCIB-CC-0299277-CR, ANSSI-CC-2020/49, ANSSI-CC-2018/32v2, BSI-DSZ-CC-0961-V6-2022, ANSSI-CC-2022/08, BSI-DSZ-CC-0891-V5-2021, ANSSI-CC-2018/58v2, BSI-DSZ-CC-1098-2020, ANSSI-CC-2018/32, ANSSI-CC-2020/63, ANSSI-CC-2017/76, BSI-DSZ-CC-1148-V3-2023, ANSSI-CC-2020/43, ANSSI-CC-2018/53, ANSSI-CC-2020/55, ANSSI-CC-2020/44, ANSSI-CC-2020/08, ANSSI-CC-2020/33, BSI-DSZ-CC-0891-V6-2021, NSCIB-CC-0286907-CR, BSI-DSZ-CC-0891-V7-2024, BSI-DSZ-CC-1162-2021, BSI-DSZ-CC-1110-V6-2023, BSI-DSZ-CC-1110-V4-2021, BSI-DSZ-CC-1110-V3-2020, ANSSI-CC-2017/19, BSI-DSZ-CC-0976-V4-2021, ANSSI-CC-2017/07, BSI-DSZ-CC-1076-2020, ANSSI-CC-2022/68, ANSSI-CC-2017/20, ANSSI-CC-2019/58-R01, ANSSI-CC-2018/56v2, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/87-R01, BSI-DSZ-CC-1147-2020, ANSSI-CC-2020/45, BSI-DSZ-CC-0961-V4-2019, BSI-DSZ-CC-1243-2024, ANSSI-CC-2019/07, BSI-DSZ-CC-1110-2019, BSI-DSZ-CC-1110-V2-2019, ANSSI-CC-2022/07, ANSSI-CC-2022/64, NSCIB-CC-16-95781-CR, BSI-DSZ-CC-0976-V2-2018, ANSSI-CC-2018/11, ANSSI-CC-2022/19, ANSSI-CC-2019/56, BSI-DSZ-CC-0869-V2-2019, ANSSI-CC-2018/57, ANSSI-CC-2020/42, ANSSI-CC-2019/56-R01, 2021-43-INF-4154, ANSSI-CC-2018/58, 2021-44-INF-4142, ANSSI-CC-2019/55-R01, BSI-DSZ-CC-0891-V4-2019, ANSSI-CC-2019/57, ANSSI-CC-2017/21, BSI-DSZ-CC-1112-V2-2021, 2017-18-INF-3170, BSI-DSZ-CC-1117-2019, ANSSI-CC-2018/56, BSI-DSZ-CC-0961-V5-2020, ANSSI-CC-2020/87, ANSSI-CC-2020/88, ANSSI-CC-2020/58, BSI-DSZ-CC-1112-2020, ANSSI-CC-2017/81, BSI-DSZ-CC-0961-V3-2018, JISEC-CC-CRP-C0649-01-2019, BSI-DSZ-CC-1211-2023
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 BSI-DSZ-CC-1003-2018, ANSSI-CC-2017/76, 2016-32-INF-2110, ANSSI-CC-2017/21, ANSSI-CC-2020/33, ANSSI-CC-2018/21, ANSSI-CC-2017/82, ANSSI-CC-2017/19, ANSSI-CC-2017/07, ANSSI-CC-2017/20, ANSSI-CC-2017/83, 2016-31-INF-2102, BSI-DSZ-CC-0891-V3-2018, ANSSI-CC-2017/81, ANSSI-CC-2017/22, 2016-30-INF-2094, NSCIB-CC-16-95781-CR, ANSSI-CC-2017/54, ANSSI-CC-2018/11, ANSSI-CC-2018/24
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 2017-17-INF-3169, BSI-DSZ-CC-1003-2018, BSI-DSZ-CC-0869-V2-2019, ANSSI-CC-2020/42, NSCIB-CC-146301-CR2, ANSSI-CC-2017/76, ANSSI-CC-2020/43, 2016-32-INF-2110, ANSSI-CC-2019/09, BSI-DSZ-CC-0891-V4-2019, BSI-DSZ-CC-1000-2023, ANSSI-CC-2017/21, ANSSI-CC-2020/44, ANSSI-CC-2020/33, BSI-DSZ-CC-1112-V2-2021, BSI-DSZ-CC-1033-2019, BSI-DSZ-CC-1033-V2-2021, ANSSI-CC-2018/21, 2017-18-INF-3170, ANSSI-CC-2017/82, ANSSI-CC-2017/19, BSI-DSZ-CC-1036-2019, ANSSI-CC-2017/07, ANSSI-CC-2017/20, BSI-DSZ-CC-1034-2019, ANSSI-CC-2017/83, 2016-31-INF-2102, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/45, 2017-19-INF-3171, BSI-DSZ-CC-1112-2020, OCSI/CERT/CCL/14/2022/RC, BSI-DSZ-CC-0891-V3-2018, ANSSI-CC-2017/81, ANSSI-CC-2017/22, NSCIB-CC-0112113-CR, BSI-DSZ-CC-1105-2020, ANSSI-CC-2020/49, 2016-30-INF-2094, NSCIB-CC-16-95781-CR, ANSSI-CC-2017/54, ANSSI-CC-2018/11, ANSSI-CC-2018/24
pdf_data/report_filename 0951a_pdf.pdf 0891V2a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0951-2015 BSI-DSZ-CC-0891-V2-2016
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 3
    • RSA4096: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 6
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA-2048: 1
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 6 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 7 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 3 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA4096 3 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0951-2015: 26
  • BSI-DSZ-CC-0891-2015: 3
  • BSI-DSZ-CC-0891-V2-2016: 25
  • BSI-DSZ-CC-0891-2015: 3
pdf_data/report_keywords/cc_claims/O/O.C 2 1
pdf_data/report_keywords/cc_claims/R/R.O 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP.2 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT.2 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_INT.3 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM.1 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_TDS.4 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_TDS.5 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 3 2
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 4 3
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.2 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 3 2
pdf_data/report_keywords/cc_sar/ATE/ATE_COV.3 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN.2 2 1
pdf_data/report_keywords/cc_security_level/EAL/EAL6 3 1
pdf_data/report_keywords/cc_security_level/EAL/EAL6 augmented 3 1
pdf_data/report_keywords/cc_security_level/EAL/EAL6+ 3 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • RSA - EC - SHA-2 – Toolbox, for Common Criteria EAL6 augmented (EAL6+), Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2015-11-03, Evaluation Technical Report - Summary, TÜV: 1
  • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • 2, 2015-11-03, EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION, TÜVIT Informationstechnik (confidential document) [11] Configuration list for the TOE, Version 0.7, 2015-08-21, “Life Cycle Support ALC_CMC, ALC_TAT: 1
  • EAL6 augmented (EAL6+) M5073 G11 Including optional Software Libraries RSA - EC - SHA-2 – Toolbox” (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v2.03: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Confidential Security Target – M7892 Design Steps D11 and G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 2016-11-25, Evaluation Technical Report Summary (ETR: 1
  • TÜViT, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 1, 2016-12-02, Evaluation Technical Report For Composite Evaluation (ETR COMP), TÜViT (confidential document) [11] Configuration Management Scope for Common Criteria with Evaluation Assurance Level EAL6: 1
  • Libraries RSA - EC - SHA-2 - Toolbox - SCL, Version 1.5, 2016-10-04, Infineon Technologies AG (confidential document) [12] M7892 Security Guidelines, 2016-10-12, Infineon Technologies AG [13] M7892 SOLID FLASH: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility/TUV
  • TÜV Informationstechnik: 3
  • TÜV Informationstechnik: 2
  • TÜViT: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 3 2
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-2 24 17
pdf_data/report_keywords/randomness/RNG/RNG 3 1
pdf_data/report_keywords/randomness/TRNG/TRNG 4 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 3
  • DPA: 3
  • SPA: 3
  • DPA: 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 3
    • FIPS180-4: 2
    • FIPS 186-4: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-4: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
  • BSI:
    • AIS31: 3
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 4
    • AIS 37: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 14: 1
    • AIS 19: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 1
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
    • AIS 46: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 3
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 4
  • AIS 37: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 14: 1
  • AIS 19: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS 46: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 4 2
pdf_data/report_keywords/standard_id/BSI/AIS 37 2 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 3
      • TDES: 5
      • TDEA: 1
      • 3DES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 5
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 5
  • TDEA: 1
  • 3DES: 1
  • Triple-DES: 2
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 4
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 15
    • Infineon Technologies AG: 19
    • Infineon Technologies: 8
  • Infineon:
    • Infineon: 10
    • Infineon Technologies AG: 20
    • Infineon Technologies: 11
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 15 10
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 8 11
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 19 20
pdf_data/report_metadata//CreationDate D:20151123101538+01'00' D:20170112112116+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG" "Common Criteria, Certification, Zertifizierung, PP-0084, Sicherheits IC, Security IC, SmartCard"
pdf_data/report_metadata//ModDate D:20151123105437+01'00' D:20170116131102+01'00'
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0951-2015 Certification Report BSI-DSZ-CC-0891-V2-2016
pdf_data/report_metadata/pdf_file_size_bytes 1421232 1274003
pdf_data/report_metadata/pdf_number_of_pages 46 42
pdf_data/st_filename 0951b_pdf.pdf 0891V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 23 25
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 9
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0891-: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.TDES: 6
    • O.AES: 7
    • O.SHA: 5
    • O.RND: 3
  • T:
    • T.RND: 1
  • OE:
    • OE.PROCESS-SEC-IC: 1
  • O:
    • O.TDES: 6
    • O.AES: 7
    • O.SHA: 5
    • O.RND: 3
  • T:
    • T.RND: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 4 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.3: 2
  • ADV_CMC.5: 1
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.3 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.5 3 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 11
  • ALC_DVS.2: 4
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
  • ALC_FLR.1: 11
  • ALC_DVS.2: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.5 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 3
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.3 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 6
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 18
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 7
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 33
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 7
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 17
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.2 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN: 2
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 7
  • EAL6+: 5
  • EAL 6: 1
  • EAL6 augmented: 4
  • EAL 6 augmented: 1
  • EAL6: 106
  • EAL6+: 104
  • EAL4+: 1
  • EAL 6: 1
  • EAL6 augmented: 103
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 7 106
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 4 103
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 5 104
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 41 61
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 22 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 61 80
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 9 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 13 14
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.1: 16
  • FDP_ACC.1: 25
  • FDP_ACF.1: 21
  • FDP_SDC: 3
  • FDP_SDC.1: 7
  • FDP_SDI.2: 15
  • FDP_ITT.1: 19
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 20
  • FDP_ITC.2: 20
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDC: 3
  • FDP_SDC.1: 8
  • FDP_SDI.2: 12
  • FDP_ITT.1: 18
  • FDP_IFC.1: 16
  • FDP_ACC.1: 23
  • FDP_ACF.1: 20
  • FDP_SDI.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 25
  • FDP_ITC.2: 25
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 21 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 14 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 20 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 20 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 19 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 7 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 16 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 19 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 20 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 20 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 13 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 8 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 30 33
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 9
  • CFB:
    • CFB: 1
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 17
  • CTR:
    • CTR: 9
  • CFB:
    • CFB: 12
pdf_data/st_keywords/cipher_mode/CBC/CBC 9 17
pdf_data/st_keywords/cipher_mode/CFB/CFB 1 12
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 17
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library v2.02.010: 1
pdf_data/st_keywords/crypto_scheme/KA/Key agreement 2 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 64 62
pdf_data/st_keywords/randomness/TRNG/TRNG 11 12
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 9
  • fault induction: 1
  • Malfunction: 8
  • DFA: 9
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 12 8
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 9
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 9
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 3
    • FIPS PUB 186-4: 2
  • NIST:
    • SP 800-67: 3
    • SP 800-38A: 6
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC3447: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 9797-1: 4
    • ISO/IEC 10118-3: 2
    • ISO/IEC 18033-3: 2
    • ISO/IEC 14888-3: 7
    • ISO/IEC 11770-3: 3
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 46-3: 1
    • FIPS PUB 197: 1
    • FIPS PUB 186-4: 2
  • NIST:
    • SP 800-67: 4
    • SP 800-38A: 8
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC3447: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 9797-1: 4
    • ISO/IEC 10118-3: 3
    • ISO/IEC 18033-3: 3
    • ISO/IEC 14888-3: 3
    • ISO/IEC 11770-3: 2
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 3
  • FIPS 197: 3
  • FIPS PUB 186-4: 2
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 46-3: 1
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 3 4
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 10118-3 2 3
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 11770-3 3 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14888-3 7 3
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 18033-3 2 3
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 6 8
pdf_data/st_keywords/standard_id/NIST/SP 800-67 3 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 39 67
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 15
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 14 22
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 16 23
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 6
  • HMAC: 1
  • CBC-MAC: 6
pdf_data/st_keywords/vendor/Infineon/Infineon 12 14
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 8 11
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 23 19
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller Oleg Rudakov
pdf_data/st_metadata//CreationDate D:20151103150230+01'00' D:20161202144109+01'00'
pdf_data/st_metadata//Keywords Taiwan, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, 90nm Infineon AG
pdf_data/st_metadata//ModDate D:20151103150230+01'00' D:20161202144109+01'00'
pdf_data/st_metadata//Subject Security Target M7892 Integrity Guard Product Security Certification
pdf_data/st_metadata//Title Public Security Target Lite M7892 D11 and G12 Public Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1509157 1913905
pdf_data/st_metadata/pdf_number_of_pages 121 101
dgst 429a73f9bb0ca435 48330255bfb2c924