Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0951-2015
IFX_CCI_000068h, IFX_CCI_000080h design step G12 with firmware v80.505.04.1, optional CryptoSuite v04.05.007, optional HSL v04.05.0040, optional UMSLC v02.01.0040, optional NRG™ v06.10.0002, optional Ascon-128 MISE v1.1.2, optional SHA256 MISE v1.1.1 and user guidance documents
BSI-DSZ-CC-1206-V2-2024
name Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware) IFX_CCI_000068h, IFX_CCI_000080h design step G12 with firmware v80.505.04.1, optional CryptoSuite v04.05.007, optional HSL v04.05.0040, optional UMSLC v02.01.0040, optional NRG™ v06.10.0002, optional Ascon-128 MISE v1.1.2, optional SHA256 MISE v1.1.1 and user guidance documents
not_valid_before 2015-11-11 2024-03-20
not_valid_after 2020-11-11 2029-03-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1206V2b_pdf.pdf
status archived active
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0951a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1206V2a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1206V2c_pdf.pdf
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 13859d8dbf2496e57d575daf028e80f404884cb386d6be798217f926d10d8eec
state/cert/txt_hash None 7b70cec56dbfcbe0bfe87c8c8549ea6612ac9fda7591214dfd3058d3e6318006
state/report/pdf_hash 90ba35872c8182062b74e33b24cab1d6ab974dc9ecc0fc0fcff3bd5c1a8bec36 3e46c54172030caf6dc1629c8f3eaa72052ae2484c62ecefbd18d2501005bef4
state/report/txt_hash 8a90ae08658412ab16fb7201f0180832c140a1cf7e793a750d342c168edb267f 287780ac7b2a3f681759dde8860fa5abde743cd35a6f85a978e87eaf862417e4
state/st/pdf_hash b1decb1673e0a3794bdb2ed541e9124c1d3ca4513b4947b0eb36f62e2d1f7cbf 9f20fe870f838a6c378d130557cab3f555f977221c00a3dbdec9c0b46e85971c
state/st/txt_hash 1a762c45d8d5500cb73cfaf450f0b5f9a99908f7e9a2fd2f02263ce4df6d507b 816c87c9a440bbd8772104b86ac098268f0528c956c3f6c915dafb57097cf79b
heuristics/cert_id BSI-DSZ-CC-0951-2015 BSI-DSZ-CC-1206-V2-2024
heuristics/extracted_versions 1.01, 2.03.008 02.01.0040, 1.1.1, 04.05.007, 1.1.2, 80.505.04.1, 04.05.0040, 06.10.0002
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 BSI-DSZ-CC-1206-V3-2024
heuristics/report_references/directly_referencing BSI-DSZ-CC-0891-2015 BSI-DSZ-CC-1206-2023
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1092-2020, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-0951-V4-2019, BSI-DSZ-CC-0951-V2-2017, BSI-DSZ-CC-0951-V3-2018, BSI-DSZ-CC-0951-V5-2021, BSI-DSZ-CC-1084-2019, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 BSI-DSZ-CC-1206-V3-2024
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012 BSI-DSZ-CC-1206-2023
heuristics/st_references/directly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 None
heuristics/st_references/indirectly_referenced_by BSI-DSZ-CC-1032-2018, BSI-DSZ-CC-1090-2018, BSI-DSZ-CC-1028-2017, BSI-DSZ-CC-1091-2018 None
pdf_data/cert_filename None 1206V2c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1206-V2-2024: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
    • SHA:
      • SHA2:
        • SHA256: 1
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 235165
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG"
  • /Subject: Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG
  • /Title: Certificatet BSI-DSZ-CC-1206-V2-2024
  • pdf_hyperlinks:
pdf_data/report_filename 0951a_pdf.pdf 1206V2a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 valid until: 19 March 2029
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0951-2015 BSI-DSZ-CC-1206-V2-2024
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware IFX_CCI_000068h, IFX_CCI_000080h design step G12 with firmware v80.505.04.1, optional CryptoSuite v04.05.007, optional HSL v04.05.0040, optional UMSLC v02.01.0040, optional NRG™ v06.10.0002, optional Ascon-128 MISE v1.1.2, optional SHA256 MISE v1.1.1 and user guidance documents
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 3
    • RSA4096: 3
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 6
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 1
  • FF:
    • DH:
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 6 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 7 4
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 3
  • DSA:
    • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0951-2015: 26
  • BSI-DSZ-CC-0891-2015: 3
  • BSI-DSZ-CC-1206-V2-2024: 19
  • BSI-DSZ-CC-1206-2023: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 4 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 4
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC: 2
    • ALC_TAT: 2
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 3
  • AGD:
    • AGD_HRM: 3
    • AGD_PRM: 5
    • AGD_PPM: 4
    • AGD_SHA: 3
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_DVS: 1
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ATE:
    • ATE_FUN: 1
  • AVA:
    • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 2
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_SPM.1: 2
  • ADV_TDS.5: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC: 3
pdf_data/report_keywords/cc_sar/ADV/ADV_ARC 1 3
pdf_data/report_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_HRM: 3
  • AGD_PRM: 5
  • AGD_PPM: 4
  • AGD_SHA: 3
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_FLR: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC: 2
  • ALC_TAT: 2
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_DVS: 1
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 4 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 6 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 3 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 2
  • ATE_FUN.2: 2
  • ATE_COV.1: 1
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_DPT.2: 1
  • ATE_DPT.4: 1
  • ATE_FUN.1: 1
  • ATE_IND.1: 1
  • ATE_IND.2: 1
  • ATE_IND.3: 1
  • ATE_COV: 1
  • ATE_DPT: 1
  • ATE_FUN: 1
  • ATE_IND: 1
  • ATE_FUN: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
  • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 2 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 8
    • EAL 5: 10
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL6: 3
    • EAL6+: 3
    • EAL 5+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
    • EAL6 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 3
    • EAL 1: 1
    • EAL 4: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL6: 3
  • EAL6+: 3
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 4 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 9 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 10 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 8 4
pdf_data/report_keywords/cc_security_level/EAL/EAL6 3 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 1
    • FCS_COP.1: 1
  • FDP:
    • FDP_ITC: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • RSA - EC - SHA-2 – Toolbox, for Common Criteria EAL6 augmented (EAL6+), Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2015-11-03, Evaluation Technical Report - Summary, TÜV: 1
  • confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • 2, 2015-11-03, EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION, TÜVIT Informationstechnik (confidential document) [11] Configuration list for the TOE, Version 0.7, 2015-08-21, “Life Cycle Support ALC_CMC, ALC_TAT: 1
  • EAL6 augmented (EAL6+) M5073 G11 Including optional Software Libraries RSA - EC - SHA-2 – Toolbox” (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v2.03: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • 2, 2024-02-27, “EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • the Product, Version 2, 2024- 02-27, “ETR for Composite Evaluation”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, Version 0.4, 2024-01-25 (confidential document) [12] also: 1
  • Controller – V24), Hardware Reference Manual”, Version 5.0, 2023-12-11, Infineon Technologies AG (confidential document) [13] also referred to as [AGD_PRM], “TEGRION™ SLx2 security controller family, Programmer's: 1
  • Manual, SLx2_DFP”, Version 1.3.0, 2023-10-19, Infineon Technologies AG (confidential document) [14] also referred to as [AGD_SG], “SLC21, 32-bit Security Controller – V24, Security Guidelines: 1
  • 1.00-3001, 2023.07-26, Infineon Technologies AG (confidential document) [15] also referred to as [AGD_PPM], “SLC21 (32-bit Security Controller – V24), Production and: 1
  • manual, Flash Loader V10”, Version 10.01, 2023-06- 28, Infineon Technologies AG (confidential document) [16] also referred to as [AGD_CryptoUM], “Crypto2304T V4, User Manual”, Version 2.0, 2023-07-14: 1
  • Technologies AG (confidential document) [17] also referred to as [AGD_ES], “TEGRION™ SLC21 (32-bit Security Controller – V24) Errata sheet: 1
  • Version 3.0, 2024-01-09, Infineon Technologies AG (confidential document) [18] “SINGLE EVALUATION REPORT ADDENDUM to ETR-Part ADV Cryptographic Standards Compliance: 1
  • Version 4, 2024-02-27, TÜV Informationstechnik GmbH (confidential document) [19] also referred to as [AGD_CS], “CS-SLC21V24 CryptoSuite 32-bit Security Controller User: 1
  • manual”, Version 4.05.007, 2023-11-08, Infineon Technologies AG (confidential document) 7 See section 9.1 on usage of specific AIS. 30 / 34 BSI-DSZ-CC-1206-V2-2024 Certification Report: 1
  • Note (ReadMe_AsconMise-v1.1.3.md)”, Version 1.1.3, 2023-09-13, Infineon Technologies AG (confidential document) [21] also referred to as [AGD_SHA], “SHA256 MISE Application Note (ReadMe_ShaMise-v1.1.2.md: 1
  • 1.1.2, 2023-09-13, Infineon Technologies AG (confidential document) 31 / 34 Certification Report BSI-DSZ-CC-1206-V2-2024 C. Excerpts from the Criteria For the: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
  • CFB:
    • CFB: 1
  • CCM:
    • CCM: 2
pdf_data/report_keywords/cipher_mode/CBC/CBC 3 1
pdf_data/report_keywords/cipher_mode/ECB/ECB 2 4
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key agreement: 2
pdf_data/report_keywords/crypto_scheme/KA
  • Key Agreement: 2
  • Key agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 3 5
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-2: 24
  • SHA1:
    • SHA-1: 1
  • SHA2:
    • SHA256: 9
    • SHA-256: 3
    • SHA-2: 1
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-2: 24
  • SHA256: 9
  • SHA-256: 3
  • SHA-2: 1
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-2 24 1
pdf_data/report_keywords/javacard_api_const
  • curves:
    • FRP256V1: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 4
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
  • RNG:
    • RNG: 12
pdf_data/report_keywords/randomness/RNG/RNG 3 12
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 1
    • DFA: 3
  • other:
    • JIL: 4
  • FI:
    • physical tampering: 1
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • DFA: 3
  • physical tampering: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 3
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 4
  • AIS 37: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 14: 1
  • AIS 19: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 39: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 4 2
pdf_data/report_keywords/standard_id/BSI/AIS 37 2 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS186-4: 4
  • FIPS197: 3
  • FIPS180-4: 2
  • FIPS 186-4: 1
  • FIPS PUB 186-4: 1
  • FIPS PUB 180-4: 1
  • FIPS197: 4
  • FIPS186-4: 7
  • FIPS 186-4: 6
  • FIPS180-4: 4
  • FIPS 197: 1
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS 186-4 1 6
pdf_data/report_keywords/standard_id/FIPS/FIPS180-4 2 4
pdf_data/report_keywords/standard_id/FIPS/FIPS186-4 4 7
pdf_data/report_keywords/standard_id/FIPS/FIPS197 3 4
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/PKCS
  • PKCS #1: 1
  • PKCS#1: 1
  • PKCS#3: 2
  • PKCS #1: 6
  • PKCS#1: 3
pdf_data/report_keywords/standard_id/PKCS/PKCS #1 1 6
pdf_data/report_keywords/standard_id/PKCS/PKCS#1 1 3
pdf_data/report_keywords/standard_id/RFC
  • RFC5639: 5
  • RFC 5639: 1
  • RFC5639: 2
pdf_data/report_keywords/standard_id/RFC/RFC5639 5 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • Triple-DES: 3
      • TDES: 5
      • TDEA: 1
      • 3DES: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
  • AES_competition:
    • AES:
      • AES: 5
      • AES-: 1
  • LWC_competition:
    • ASCON:
      • ASCON: 4
      • Ascon: 1
  • constructions:
    • MAC:
      • CMAC: 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES
  • AES: 8
  • AES: 5
  • AES-: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 5
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 2
  • CMAC: 3
pdf_data/report_keywords/vendor/Infineon/Infineon 15 1
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 8 1
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 19 15
pdf_data/report_metadata
  • pdf_file_size_bytes: 1421232
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 46
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20151123101538+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG"
  • /ModDate: D:20151123105437+01'00'
  • /Producer: LibreOffice 4.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0951-2015
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 477448
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 34
  • /Author: Federal Office for Information Security
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG"
  • /Subject: Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG
  • /Title: Certification Report BSI-DSZ-CC-1206-V2-2024
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik Federal Office for Information Security
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M5073 G11 with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries and with specific IC dedicated software (firmware), Infineon Technologies AG" "Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG"
pdf_data/report_metadata//Subject Common Criteria Certification Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0951-2015 Certification Report BSI-DSZ-CC-1206-V2-2024
pdf_data/report_metadata/pdf_file_size_bytes 1421232 477448
pdf_data/report_metadata/pdf_number_of_pages 46 34
pdf_data/st_filename 0951b_pdf.pdf 1206V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 23
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 10
    • DSA:
      • DSA: 1
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 16
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 19 16
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 7 6
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 23 5
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 10
  • DSA:
    • DSA: 1
  • DH:
    • DH: 2
    • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 10
  • DH: 2
  • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 2
pdf_data/st_keywords/cc_claims
  • O:
    • O.TDES: 6
    • O.AES: 7
    • O.SHA: 5
    • O.RND: 3
  • T:
    • T.RND: 1
  • OE:
    • OE.PROCESS-SEC-IC: 1
  • O:
    • O.AES: 3
    • O.AES-CMAC: 4
    • O.FFC: 4
    • O.RSA: 4
    • O.ECC: 4
    • O.RND: 3
    • O.MISE: 4
  • T:
    • T.RND: 1
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 6
  • O.AES: 7
  • O.SHA: 5
  • O.RND: 3
  • O.AES: 3
  • O.AES-CMAC: 4
  • O.FFC: 4
  • O.RSA: 4
  • O.ECC: 4
  • O.RND: 3
  • O.MISE: 4
pdf_data/st_keywords/cc_claims/O/O.AES 7 3
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 4 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.3: 2
  • ADV_CMC.5: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 4
  • ADV_FSP.4: 2
  • ADV_IMP.2: 2
  • ADV_IMP.1: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 3 4
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.3 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 6 2
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.5 3 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 11
  • ALC_DVS.2: 4
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
  • ALC_FLR.1: 4
  • ALC_CMC.5: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_CMS.4: 2
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.5 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 11 4
pdf_data/st_keywords/cc_sar/ALC/ALC_TAT.3 2 1
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 3
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 3
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 10
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 30
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 6
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
  • ATE_COV.3: 2
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.3 4 2
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.2 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN: 2
  • AVA_VAN.5: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 7
  • EAL6+: 5
  • EAL 6: 1
  • EAL6 augmented: 4
  • EAL 6 augmented: 1
  • EAL6: 3
  • EAL 6: 2
  • EAL6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 6 1 2
pdf_data/st_keywords/cc_security_level/EAL/EAL6 7 3
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 4 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_CKM.1: 21
    • FCS_CKM: 41
    • FCS_COP: 61
    • FCS_RNG: 9
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 21
    • FCS_CKM.4: 22
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDI.1: 16
    • FDP_ACC.1: 25
    • FDP_ACF.1: 21
    • FDP_SDC: 3
    • FDP_SDC.1: 7
    • FDP_SDI.2: 15
    • FDP_ITT.1: 19
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 20
    • FDP_ITC.2: 20
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 19
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM: 26
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 8
    • FPT_TST.2: 30
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 20
    • FPT_PHP.3: 24
    • FPT_ITT.1: 13
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
  • FAU:
    • FAU_SAS.1: 4
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 26
    • FCS_COP: 51
    • FCS_CKM.4: 26
    • FCS_CKM: 22
    • FCS_RNG.1: 11
    • FCS_CKM.1: 20
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 5
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC.1: 5
    • FDP_SDI.2: 3
    • FDP_ACC: 14
    • FDP_ACF: 15
    • FDP_ITC.1: 20
    • FDP_ITC.2: 20
    • FDP_SDC.1.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 6
    • FDP_IFC.1: 8
    • FDP_ACC.1: 6
    • FDP_ACF.1: 12
    • FDP_ACC.2: 1
    • FDP_UCT.1: 3
    • FDP_UIT.1: 3
  • FIA:
    • FIA_API.1: 5
    • FIA_UID: 8
    • FIA_UID.1: 5
    • FIA_API.1.1: 1
    • FIA_API: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_MSA: 21
    • FMT_SMF: 19
    • FMT_SMR: 14
    • FMT_LIM: 8
    • FMT_MTD: 9
    • FMT_LIM.1: 5
    • FMT_LIM.2: 5
    • FMT_MSA.3: 5
    • FMT_MSA.1: 4
    • FMT_SMR.1: 11
    • FMT_SMF.1: 5
    • FMT_MTD.1: 1
  • FPT:
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS.1: 8
    • FPT_PHP.3: 12
    • FPT_ITT.1: 6
  • FRU:
    • FRU_FLT.2: 4
  • FTP:
    • FTP_ITC.1: 5
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 4
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 13
  • FCS_CKM.1: 21
  • FCS_CKM: 41
  • FCS_COP: 61
  • FCS_RNG: 9
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 21
  • FCS_CKM.4: 22
  • FCS_CKM.2: 4
  • FCS_RNG: 26
  • FCS_COP: 51
  • FCS_CKM.4: 26
  • FCS_CKM: 22
  • FCS_RNG.1: 11
  • FCS_CKM.1: 20
  • FCS_CKM.4.1: 1
  • FCS_COP.1: 5
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 41 22
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 22 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 61 51
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 21 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 9 26
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 13 11
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.1: 16
  • FDP_ACC.1: 25
  • FDP_ACF.1: 21
  • FDP_SDC: 3
  • FDP_SDC.1: 7
  • FDP_SDI.2: 15
  • FDP_ITT.1: 19
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 20
  • FDP_ITC.2: 20
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDC.1: 5
  • FDP_SDI.2: 3
  • FDP_ACC: 14
  • FDP_ACF: 15
  • FDP_ITC.1: 20
  • FDP_ITC.2: 20
  • FDP_SDC.1.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 6
  • FDP_IFC.1: 8
  • FDP_ACC.1: 6
  • FDP_ACF.1: 12
  • FDP_ACC.2: 1
  • FDP_UCT.1: 3
  • FDP_UIT.1: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 21 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 14 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 19 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 7 5
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 16 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_API.1: 5
  • FIA_UID: 8
  • FIA_UID.1: 5
  • FIA_API.1.1: 1
  • FIA_API: 1
  • FIA_UID.2: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 19
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM: 26
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 21
  • FMT_SMF: 19
  • FMT_SMR: 14
  • FMT_LIM: 8
  • FMT_MTD: 9
  • FMT_LIM.1: 5
  • FMT_LIM.2: 5
  • FMT_MSA.3: 5
  • FMT_MSA.1: 4
  • FMT_SMR.1: 11
  • FMT_SMF.1: 5
  • FMT_MTD.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 26 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 19 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 20 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 11
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 8
  • FPT_TST.2: 30
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 20
  • FPT_PHP.3: 24
  • FPT_ITT.1: 13
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 8
  • FPT_PHP.3: 12
  • FPT_ITT.1: 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 20 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 13 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 24 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 11 5
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 6 4
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 9
  • CFB:
    • CFB: 1
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 3
  • CCM:
    • CCM: 3
pdf_data/st_keywords/cipher_mode/CBC/CBC 9 3
pdf_data/st_keywords/cipher_mode/CFB/CFB 1 3
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 7
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 4
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
  • MAC:
    • MAC: 1
  • KA:
    • Key agreement: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key agreement: 2
  • Key Agreement: 2
  • Key agreement: 2
pdf_data/st_keywords/ecc_curve/NIST
  • P-192: 8
  • K-163: 4
  • secp256k1: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 5
    • SHA-512: 5
    • SHA-2: 64
  • SHA1:
    • SHA-1: 4
    • SHA1: 1
  • SHA2:
    • SHA256: 12
    • SHA-224: 1
    • SHA-384: 1
    • SHA-512: 1
    • SHA-256: 1
    • SHA-2: 3
    • SHA2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 5
  • SHA-512: 5
  • SHA-2: 64
  • SHA256: 12
  • SHA-224: 1
  • SHA-384: 1
  • SHA-512: 1
  • SHA-256: 1
  • SHA-2: 3
  • SHA2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 64 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 5 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 5 1
pdf_data/st_keywords/javacard_api_const
  • curves:
    • FRP256V1: 2
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 11
    • DTRNG: 1
  • PRNG:
    • PRNG: 6
  • RNG:
    • RND: 4
    • RNG: 9
  • RNG:
    • RND: 4
    • RNG: 41
pdf_data/st_keywords/randomness/RNG/RNG 9 41
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 8
    • SPA: 7
    • DPA: 8
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 9
    • fault induction: 1
  • SCA:
    • Leak-Inherent: 2
    • Physical Probing: 2
    • physical probing: 1
    • side-channel: 5
    • side channel: 1
  • FI:
    • Malfunction: 2
  • other:
    • JIL: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 9
  • fault induction: 1
  • Malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 12 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 8
  • SPA: 7
  • DPA: 8
  • Leak-Inherent: 2
  • Physical Probing: 2
  • physical probing: 1
  • side-channel: 5
  • side channel: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 2
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 8 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 3
    • FIPS PUB 186-4: 2
  • NIST:
    • SP 800-67: 3
    • SP 800-38A: 6
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC3447: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 9797-1: 4
    • ISO/IEC 10118-3: 2
    • ISO/IEC 18033-3: 2
    • ISO/IEC 14888-3: 7
    • ISO/IEC 11770-3: 3
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS 197: 7
    • FIPS 180-4: 6
    • FIPS 186-4: 20
    • FIPS PUB 197: 1
  • NIST:
    • SP 800-38A: 5
    • SP 800-38B: 4
    • SP 800-56A: 3
    • SP 800-186: 2
    • SP 800-22: 3
    • SP 800-38C: 3
    • SP 800-108: 3
    • SP 800-90A: 4
    • NIST SP 800-186: 1
  • PKCS:
    • PKCS#3: 3
    • PKCS#1: 17
  • BSI:
    • AIS 31: 11
    • AIS 46: 3
    • AIS 20: 4
  • RFC:
    • RFC 5639: 3
    • RFC 7748: 1
  • ICAO:
    • ICAO: 4
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 8
  • AIS32: 6
  • AIS 31: 11
  • AIS 46: 3
  • AIS 20: 4
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 180-4: 3
  • FIPS 197: 3
  • FIPS PUB 186-4: 2
  • FIPS 197: 7
  • FIPS 180-4: 6
  • FIPS 186-4: 20
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 3 7
pdf_data/st_keywords/standard_id/NIST
  • SP 800-67: 3
  • SP 800-38A: 6
  • SP 800-38A: 5
  • SP 800-38B: 4
  • SP 800-56A: 3
  • SP 800-186: 2
  • SP 800-22: 3
  • SP 800-38C: 3
  • SP 800-108: 3
  • SP 800-90A: 4
  • NIST SP 800-186: 1
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 6 5
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC3447: 1
  • RFC 5639: 3
  • RFC 7748: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5639 2 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 39
  • DES:
    • DES:
      • DES: 16
    • 3DES:
      • TDES: 14
      • Triple-DES: 3
      • 3DES: 4
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 6
  • AES_competition:
    • AES:
      • AES: 30
  • LWC_competition:
    • ASCON:
      • Ascon: 4
      • ASCON: 5
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 39 30
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 6
  • CMAC: 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 12 4
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 8 7
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 23 9
pdf_data/st_metadata
  • pdf_file_size_bytes: 1509157
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 121
  • /Title: Public Security Target Lite
  • /Author: Hans-Ulrich Buchmüller
  • /Subject: Security Target M7892 Integrity Guard
  • /Keywords: Taiwan, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, 90nm
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20151103150230+01'00'
  • /ModDate: D:20151103150230+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.infineon.com/
  • pdf_file_size_bytes: 2179969
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 59
  • /Author: Urian Rainer (IFAG DSS SQM PS CERT)
  • /Keywords: Infineon
  • /Title: IFX_CCI_00068h Security Target
  • pdf_hyperlinks: mailto:[email protected], http://www.infineon.com/
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller Urian Rainer (IFAG DSS SQM PS CERT)
pdf_data/st_metadata//Keywords Taiwan, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, 90nm Infineon
pdf_data/st_metadata//Title Public Security Target Lite IFX_CCI_00068h Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1509157 2179969
pdf_data/st_metadata/pdf_number_of_pages 121 59
dgst 429a73f9bb0ca435 bff164cedfe33f61