Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0951-2015
Infineon Technologies SmartCard IC (Security Controller) M7793 A12 with optional RSAv1.02.010, EC v1.02.010 and Toolbox v1.02.010 libraries and with specific IC-dedicated software
BSI-DSZ-CC-0757-2011
name Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware) Infineon Technologies SmartCard IC (Security Controller) M7793 A12 with optional RSAv1.02.010, EC v1.02.010 and Toolbox v1.02.010 libraries and with specific IC-dedicated software
not_valid_before 2015-11-11 2011-09-28
not_valid_after 2020-11-11 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0757b_pdf.pdf
security_level ALC_FLR.1, EAL6+ ALC_DVS.2, AVA_VAN.5, EAL4+, ATE_DPT.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0757a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2012, 2, 21), 'maintenance_title': 'Infineon Technologies SmartCard IC (Security Controller) M7793 A12 with optional RSA v1.02.010, EC v1.02.010 and Toolbox v1.02.010 libraries and with specific IC-dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0757_ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0757_ma1b_pdf.pdf'})
state/report/pdf_hash 90ba35872c8182062b74e33b24cab1d6ab974dc9ecc0fc0fcff3bd5c1a8bec36 b7acbc354f232e99596487fe0562a0b9431471aba38c5c323049723ca109588d
state/report/txt_hash 8a90ae08658412ab16fb7201f0180832c140a1cf7e793a750d342c168edb267f 6a403df225df7712bfe02b09809c9994e058021d39ea6a540dc6617a647fdae6
state/st/pdf_hash b1decb1673e0a3794bdb2ed541e9124c1d3ca4513b4947b0eb36f62e2d1f7cbf f783c3f8153b4030de25d14f651efe4e0909e6bc43568e511d12a5e99d69d04c
state/st/txt_hash 1a762c45d8d5500cb73cfaf450f0b5f9a99908f7e9a2fd2f02263ce4df6d507b ad38709c4a4dbe2aae8b242afe00bbd60e2ea310c08be77ee1f261858f63890e
heuristics/cert_id BSI-DSZ-CC-0951-2015 BSI-DSZ-CC-0757-2011
heuristics/direct_transitive_cves None CVE-2017-15361
heuristics/extracted_versions 1.01, 2.03.008 1.02.010
heuristics/indirect_transitive_cves None CVE-2017-15361
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 BSI-DSZ-CC-0907-2013
heuristics/report_references/directly_referencing BSI-DSZ-CC-0891-2015 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1092-2020, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V4-2019, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-0951-V3-2018, BSI-DSZ-CC-0951-V5-2021, BSI-DSZ-CC-1084-2019, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 ANSSI-CC-2016/06, ANSSI-CC-2016/24, ANSSI-CC-2015/73, BSI-DSZ-CC-0926-2014, BSI-DSZ-CC-0926-V2-2017, ANSSI-CC-2016/23, BSI-DSZ-CC-0907-2013
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012 None
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 None
pdf_data/report_filename 0951a_pdf.pdf 0757a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0951-2015
  • cert_item: Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0757-2011
  • cert_item: Infineon Technologies SmartCard IC (Security Controller) M7793 A12 with optional RSA v1.02.010, EC v1.02.010 and Toolbox v1.02.010 libraries and with specific IC-dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0951-2015 BSI-DSZ-CC-0757-2011
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware Infineon Technologies SmartCard IC (Security Controller) M7793 A12 with optional RSA v1.02.010, EC v1.02.010 and Toolbox v1.02.010 libraries and with specific IC-dedicated software
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 3
    • RSA4096: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 6
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA-2048: 2
    • RSA2048: 2
    • RSA4096: 2
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 6 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 7 4
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 3
  • RSA4096: 3
  • RSA-2048: 1
  • RSA-2048: 2
  • RSA2048: 2
  • RSA4096: 2
  • RSA 1024: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA-2048 1 2
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 3 2
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA4096 3 2
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0951-2015: 26
  • BSI-DSZ-CC-0891-2015: 3
  • BSI-DSZ-CC-0757-2011: 23
  • BSI-DSZ-CC-0757: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 3
pdf_data/report_keywords/cc_sar/ADV/ADV_FSP.5 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP.2 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT.3 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM.1 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_TDS.5 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.4 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 3 7
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 4 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 6 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 3 1
pdf_data/report_keywords/cc_sar/ATE/ATE_COV.3 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT.2 1 6
pdf_data/report_keywords/cc_sar/ATE/ATE_DPT.3 2 1
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN.2 2 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 2 6
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL6: 3
  • EAL6+: 3
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 3
  • EAL 4: 13
  • EAL 5: 9
  • EAL1: 7
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL5: 1
  • EAL7: 4
  • EAL2: 3
  • EAL 4 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 9 13
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 10 9
pdf_data/report_keywords/cc_security_level/EAL/EAL6 3 4
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • RSA - EC - SHA-2 – Toolbox, for Common Criteria EAL6 augmented (EAL6+), Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2015-11-03, Evaluation Technical Report - Summary, TÜV: 1
  • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • 2, 2015-11-03, EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION, TÜVIT Informationstechnik (confidential document) [11] Configuration list for the TOE, Version 0.7, 2015-08-21, “Life Cycle Support ALC_CMC, ALC_TAT: 1
  • EAL6 augmented (EAL6+) M5073 G11 Including optional Software Libraries RSA - EC - SHA-2 – Toolbox” (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v2.03: 1
  • optional Software Libraries RSA – EC – Toolbox, Version 2.0, 2011-07-07, Infineon Technologies AG (confidential document) [7] Security Target Lite, BSI-DSZ-CC-0757, M7793 A12 including optional Software Libraries RSA –: 1
  • M7793 A12, Version 2, 2011-09-19, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product M7793 A12, Version 2: 1
  • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) 8 specifically • AIS 20, Version 1, 2. December 1999, Funktionalitätsklassen und: 1
  • optional Software Libraries RSA – EC – Toolbox, Version 1.5, 2011-06-29, Infineon Technologies AG (confidential document) [12] SLx 70 Family Production and Personalization User’s Manual, Version 2011-06-21, 2011-06-21: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 3 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 24
pdf_data/report_keywords/randomness/RNG/RNG 3 1
pdf_data/report_keywords/randomness/TRNG/TRNG 4 2
pdf_data/report_keywords/side_channel_analysis/FI/DFA 3 5
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 3 5
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 3 5
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 3
    • FIPS180-4: 2
    • FIPS 186-4: 1
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-4: 1
  • PKCS:
    • PKCS #1: 1
    • PKCS#1: 1
  • BSI:
    • AIS31: 3
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 4
    • AIS 37: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 14: 1
    • AIS 19: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 1
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 1
    • AIS31: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 3
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 4
  • AIS 37: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 14: 1
  • AIS 19: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 1
  • AIS31: 1
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 4 2
pdf_data/report_keywords/standard_id/BSI/AIS 35 2 1
pdf_data/report_keywords/standard_id/BSI/AIS31 3 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 3
      • TDES: 5
      • TDEA: 1
      • 3DES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
  • AES_competition:
    • AES:
      • AES: 6
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 2
      • 3DES: 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 6
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 5
  • TDEA: 1
  • 3DES: 1
  • Triple-DES: 2
  • 3DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/3DES 1 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 5
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 15
    • Infineon Technologies AG: 19
    • Infineon Technologies: 8
  • Infineon:
    • Infineon Technologies: 15
    • Infineon Technologies AG: 21
    • Infineon: 4
  • GD:
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 15 4
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 8 15
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 19 21
pdf_data/report_metadata//CreationDate D:20151123101538+01'00' D:20111102110158+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG" "Common Criteria, Certification, Zertifizierung, Infineon Technologies SmartCard IC (Security Controller) M7793 A12 with optional RSA v1.02.010, EC v1.02.010 and Toolbox v1.02.010 libraries and with specific IC-dedicated software, Infineon Technologies AG"
pdf_data/report_metadata//ModDate D:20151123105437+01'00' D:20111102110407+01'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 OpenOffice.org 3.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0951-2015 Certification Report BSI-DSZ-CC-0757-2011
pdf_data/report_metadata/pdf_file_size_bytes 1421232 1027641
pdf_data/report_metadata/pdf_number_of_pages 46 44
pdf_data/st_filename 0951b_pdf.pdf 0757b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 19 10
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 7 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 23 9
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 4
pdf_data/st_keywords/cc_claims
  • O:
    • O.TDES: 6
    • O.AES: 7
    • O.SHA: 5
    • O.RND: 3
  • T:
    • T.RND: 1
  • OE:
    • OE.PROCESS-SEC-IC: 1
  • O:
    • O.RND: 3
  • T:
    • T.RND: 3
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 6
  • O.AES: 7
  • O.SHA: 5
  • O.RND: 3
  • O.RND: 3
pdf_data/st_keywords/cc_claims/T/T.RND 1 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.3: 2
  • ADV_CMC.5: 1
  • ADV_ARC.1: 2
  • ADV_FSP.4: 1
  • ADV_IMP.1: 2
  • ADV_TDS.3: 2
  • ADV_FSP.2: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 11
  • ALC_DVS.2: 4
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 9
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
  • ATE_DPT.2: 9
  • ATE_COV.2: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN: 2
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 7
  • EAL6+: 5
  • EAL 6: 1
  • EAL6 augmented: 4
  • EAL 6 augmented: 1
  • EAL4+: 1
  • EAL4: 5
  • EAL 4: 1
  • EAL4 augmented: 1
  • EAL 4 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_CKM.1: 21
    • FCS_CKM: 41
    • FCS_COP: 61
    • FCS_RNG: 9
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 21
    • FCS_CKM.4: 22
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDI.1: 16
    • FDP_ACC.1: 25
    • FDP_ACF.1: 21
    • FDP_SDC: 3
    • FDP_SDC.1: 7
    • FDP_SDI.2: 15
    • FDP_ITT.1: 19
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 20
    • FDP_ITC.2: 20
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 19
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM: 26
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 8
    • FPT_TST.2: 30
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 20
    • FPT_PHP.3: 24
    • FPT_ITT.1: 13
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 9
    • FCS_COP.1: 32
    • FCS_CKM.1: 32
    • FCS_RNG: 4
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 34
    • FCS_CKM.4: 23
    • FCS_CKM: 18
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACF.1: 15
    • FDP_SDI.1: 12
    • FDP_SDI.2: 12
    • FDP_ITT.1: 4
    • FDP_IFC.1: 6
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 17
    • FDP_ITC.2: 17
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FMT:
    • FMT_MSA.1: 14
    • FMT_MSA.3: 15
    • FMT_SMF.1: 11
    • FMT_LIM: 3
    • FMT_LIM.1: 5
    • FMT_LIM.2: 5
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 9
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 31
    • FPT_TST.1: 11
    • FPT_FLS.1: 5
    • FPT_PHP.3: 4
    • FPT_ITT.1: 4
    • FPT_AMT.1: 2
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 8
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 41 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 22 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 61 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 9 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 13 9
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.1: 16
  • FDP_ACC.1: 25
  • FDP_ACF.1: 21
  • FDP_SDC: 3
  • FDP_SDC.1: 7
  • FDP_SDI.2: 15
  • FDP_ITT.1: 19
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 20
  • FDP_ITC.2: 20
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_ACC.1: 19
  • FDP_ACF.1: 15
  • FDP_SDI.1: 12
  • FDP_SDI.2: 12
  • FDP_ITT.1: 4
  • FDP_IFC.1: 6
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 17
  • FDP_ITC.2: 17
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 21 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 14 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 20 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 20 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 19 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 16 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 12
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 19
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM: 26
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA.1: 14
  • FMT_MSA.3: 15
  • FMT_SMF.1: 11
  • FMT_LIM: 3
  • FMT_LIM.1: 5
  • FMT_LIM.2: 5
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 26 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 19 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 20 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 11
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 8
  • FPT_TST.2: 30
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 20
  • FPT_PHP.3: 24
  • FPT_ITT.1: 13
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
  • FPT_TST: 7
  • FPT_TST.2: 31
  • FPT_TST.1: 11
  • FPT_FLS.1: 5
  • FPT_PHP.3: 4
  • FPT_ITT.1: 4
  • FPT_AMT.1: 2
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 20 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 13 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 24 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 8 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 30 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 2 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 6 5
pdf_data/st_keywords/cipher_mode/CBC/CBC 9 1
pdf_data/st_keywords/cipher_mode/CFB/CFB 1 2
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • K-163: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 5
      • SHA-512: 5
      • SHA-2: 64
  • SHA:
    • SHA1:
      • SHA1: 5
    • SHA2:
      • SHA256: 5
  • MD:
    • MD5:
      • MD5: 5
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 5
    • SHA-512: 5
    • SHA-2: 64
  • SHA1:
    • SHA1: 5
  • SHA2:
    • SHA256: 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-512: 5
  • SHA-2: 64
  • SHA256: 5
pdf_data/st_keywords/randomness/PRNG/PRNG 6 5
pdf_data/st_keywords/randomness/RNG/RND 4 6
pdf_data/st_keywords/randomness/RNG/RNG 9 2
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 11
  • DTRNG: 1
  • TRNG: 5
pdf_data/st_keywords/randomness/TRNG/TRNG 11 5
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 9
  • fault induction: 1
  • Malfunction: 12
  • malfunction: 1
  • DFA: 6
pdf_data/st_keywords/side_channel_analysis/FI/DFA 9 6
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 8
  • SPA: 7
  • DPA: 8
  • Leak-Inherent: 9
  • Physical Probing: 2
  • SPA: 4
  • DPA: 6
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 8 6
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 9
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 3
    • FIPS PUB 186-4: 2
  • NIST:
    • SP 800-67: 3
    • SP 800-38A: 6
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC3447: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 9797-1: 4
    • ISO/IEC 10118-3: 2
    • ISO/IEC 18033-3: 2
    • ISO/IEC 14888-3: 7
    • ISO/IEC 11770-3: 3
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 4
  • RFC:
    • RFC3447: 6
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 8
  • AIS32: 6
  • AIS31: 4
pdf_data/st_keywords/standard_id/BSI/AIS31 8 4
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 1
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 3
  • FIPS 197: 3
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18092: 4
  • ISO/IEC 9797-1: 4
  • ISO/IEC 10118-3: 2
  • ISO/IEC 18033-3: 2
  • ISO/IEC 14888-3: 7
  • ISO/IEC 11770-3: 3
  • ISO/IEC 10118: 2
  • ISO/IEC 18033: 2
  • ISO/IEC 7816-3: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5639 2 1
pdf_data/st_keywords/standard_id/RFC/RFC3447 1 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 39
  • DES:
    • DES:
      • DES: 16
    • 3DES:
      • TDES: 14
      • Triple-DES: 3
      • 3DES: 4
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 6
  • AES_competition:
    • AES:
      • AES: 13
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • 3DES: 9
      • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 39 13
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 14
  • Triple-DES: 3
  • 3DES: 4
  • TDEA: 1
  • 3DES: 9
  • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 9
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 16 5
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 12 4
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 8 4
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 23 11
pdf_data/st_metadata
  • pdf_file_size_bytes: 1509157
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 121
  • /Title: Public Security Target Lite
  • /Author: Hans-Ulrich Buchmüller
  • /Subject: Security Target M7892 Integrity Guard
  • /Keywords: Taiwan, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, 90nm
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20151103150230+01'00'
  • /ModDate: D:20151103150230+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.infineon.com/
  • pdf_file_size_bytes: 408744
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 58
  • /Creator: Microsoft Word - M7793SecurityTargetLite
  • /Producer: ScanSoft PDF Create! 6
  • /CreationDate: D:20110927105537+01'00'
  • /ModDate: D:20110927105537+01'00'
  • /Author: Steffen Heinkel
  • /Title: M7793 Security Target
  • /Keywords: M7793, CC, EAL4+
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller Steffen Heinkel
pdf_data/st_metadata//CreationDate D:20151103150230+01'00' D:20110927105537+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft Word - M7793SecurityTargetLite
pdf_data/st_metadata//Keywords Taiwan, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, 90nm M7793, CC, EAL4+
pdf_data/st_metadata//ModDate D:20151103150230+01'00' D:20110927105537+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 ScanSoft PDF Create! 6
pdf_data/st_metadata//Title Public Security Target Lite M7793 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1509157 408744
pdf_data/st_metadata/pdf_hyperlinks https://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 121 58
dgst 429a73f9bb0ca435 b12707051b8e1919