Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-1025-V3-2020
Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software
BSI-DSZ-CC-0946-2014
name Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software
not_valid_before 2020-07-24 2014-10-28
not_valid_after 2025-07-24 2019-10-29
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V3b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0946b_pdf.pdf
status active archived
security_level ALC_FLR.1, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V3a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0946a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V3c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 91521084ba8e15e7d98f8919450e3c73acd6882fe5fec8e911c183f690ed4c3b None
state/cert/txt_hash 95062e6cc8ee24b042a35d7224cca6bece2515a5a57e27d76d01e8d080a31de3 None
state/report/pdf_hash 32f8e703ac9215fbd720ec60b0c08f3b40fa1168fa57be99be2426ba1027e064 935acee1b7156673697a64b3e7e79cb2c707efa8b477ef11ab60d4b393220df4
state/report/txt_hash 9f2024a3d415b9bb66c0e2b6a28675535f27e1ba1a2ed53550a8032d3bf0471f 587e8bc97292c35fbe9c9d2a7eb916a12301efbc24227634101a50a7cfec5ab9
state/st/pdf_hash 1aa260e66d92d73085da23b23da315037bae1d8fbde83bd82a76c4d542039336 8bbaf6734819db0bbcf35b3d39b3fa4b60a3e083da8a8107d674c92321ee0c71
state/st/txt_hash 863b3f04156970129e1f8448df86b8cfbb7e10bde24b918094adfae7cf78966a 8e23f90986159345a4eab7f550d51564dd3a323ae222477aaa79755734406bbd
heuristics/cert_id BSI-DSZ-CC-1025-V3-2020 BSI-DSZ-CC-0946-2014
heuristics/extracted_versions - 1.03.006
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1025-V4-2021 BSI-DSZ-CC-0946-V2-2015, ANSSI-CC-2016/60
heuristics/report_references/directly_referencing BSI-DSZ-CC-1025-V2-2019 BSI-DSZ-CC-0827-V2-2014
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1025-V4-2021, BSI-DSZ-CC-1025-V5-2023 BSI-DSZ-CC-0946-V3-2017, BSI-DSZ-CC-0946-V2-2015, ANSSI-CC-2019/38, ANSSI-CC-2016/60
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1025-V2-2019, BSI-DSZ-CC-1025-2018 BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0791-2012
heuristics/st_references/directly_referenced_by None ANSSI-CC-2016/60
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2019/38, ANSSI-CC-2016/60
pdf_data/cert_filename 1025V3c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1025-V3-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 288691
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200728074608+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, PP-0084, Security IC, Smart Card"
  • /ModDate: D:20200728074925+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: BSI-DSZ-CC-1025-V3-2020, Common Criteria, IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
  • /Title: Certificate BSI-DSZ-CC-1025-V3
  • pdf_hyperlinks:
None
pdf_data/report_filename 1025V3a_pdf.pdf 0946a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 Common Criteria Part 3 conformant EAL 5 augmented by AVA_VAN.5 and ALC_DVS.2 SOGIS Recognition Agreement
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1025-V3-2020 BSI-DSZ-CC-0946-2014
pdf_data/report_frontpage/DE/cert_item IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software Infineon Technologies Smart Card IC (Security Controller) M5072 G11 with optional RSA v1.03.006, EC v1.03.006 and Toolbox v1.03.006 with specific IC dedicated software
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 3
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 5
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 3 5
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 1 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 3 7
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 1 2
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA4096 1 2
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1025-V3-2020: 19
  • BSI-DSZ-CC-1025-V2-2019: 3
  • BSI-DSZ-CC-0946-2014: 25
  • BSI-DSZ-CC-0827-V2-2014: 3
  • BSI-DSZ-CC-S-0023-2013: 1
  • BSI-DSZ-CC-S-0015-2012: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 4
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_FLR: 3
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 4
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 7
  • ALC_FLR: 3
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 7
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 4 1
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 5: 8
    • EAL 4: 4
    • EAL1: 7
    • EAL4: 6
    • EAL 2: 1
    • EAL5+: 1
    • EAL6: 4
    • EAL2: 3
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
  • EAL 5: 8
  • EAL 4: 4
  • EAL1: 7
  • EAL4: 6
  • EAL 2: 1
  • EAL5+: 1
  • EAL6: 4
  • EAL2: 3
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 8
pdf_data/report_keywords/cc_security_level/EAL/EAL6 1 4
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RNG: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme: 1
    • Modulus length = 1024 - 4096 (note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme) Yes 5 Cryptographic Primitive ECDSA signature generation [X962: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2020-07-02, ETR Summary V2 – IFX_CCI_000011h G12, TÜV: 1
    • GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • 2, 2020-07-02, ETR for Composite Evaluation V2: IFX_CCI_000011h G12, TÜV Informationstechnik GmbH (confidential document) [11] 32-bit Security Controller – V07 Security Guidelines, v1.01-2480, 2020-03-09, Infineon: 1
    • including optional Software Libraries and Flash Loader according Package 1 and Package 2” (confidential document), Infineon Technologies AG [22] Cryptographic Standards Compliance Verification, “SINGLE EVALUATION: 1
    • Standards Compliance Verification”, Version 1, 2020-05-20, TÜV Informationstechnik GmbH (confidential document) 31 / 35 Certification Report BSI-DSZ-CC-1025-V3-2020 C. Excerpts from the Criteria For the: 1
  • ConfidentialDocument:
    • optional Software Libraries RSA - EC – Toolbox, Version 0.1, 2014-09-01, Infineon Technologies AG (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
    • for the M5072 G11 with Crypto Libraries, Version 3, 2014-10-27, TÜV Informationstechnik GmbH, (confidential document) 8 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für: 1
    • according to AIS 36 for the M5072 G11, Version 3, 2014-10-27, TÜV Informationstechnik GmbH (confidential document) [11] Configuration Management Scope M5072 G11 including optional Software Libraries RSA - EC –: 1
    • Version 0.1, 2014-09-05, Infineon Technologies AG (confidential document) [12] M5072 Security Guidelines User’s Manual, 2014-06-25, Infineon Technologies AG [13] SLE 97: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2020-07-02, ETR Summary V2 – IFX_CCI_000011h G12, TÜV: 1
  • GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • 2, 2020-07-02, ETR for Composite Evaluation V2: IFX_CCI_000011h G12, TÜV Informationstechnik GmbH (confidential document) [11] 32-bit Security Controller – V07 Security Guidelines, v1.01-2480, 2020-03-09, Infineon: 1
  • including optional Software Libraries and Flash Loader according Package 1 and Package 2” (confidential document), Infineon Technologies AG [22] Cryptographic Standards Compliance Verification, “SINGLE EVALUATION: 1
  • Standards Compliance Verification”, Version 1, 2020-05-20, TÜV Informationstechnik GmbH (confidential document) 31 / 35 Certification Report BSI-DSZ-CC-1025-V3-2020 C. Excerpts from the Criteria For the: 1
  • optional Software Libraries RSA - EC – Toolbox, Version 0.1, 2014-09-01, Infineon Technologies AG (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
  • for the M5072 G11 with Crypto Libraries, Version 3, 2014-10-27, TÜV Informationstechnik GmbH, (confidential document) 8 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für: 1
  • according to AIS 36 for the M5072 G11, Version 3, 2014-10-27, TÜV Informationstechnik GmbH (confidential document) [11] Configuration Management Scope M5072 G11 including optional Software Libraries RSA - EC –: 1
  • Version 0.1, 2014-09-05, Infineon Technologies AG (confidential document) [12] M5072 Security Guidelines User’s Manual, 2014-06-25, Infineon Technologies AG [13] SLE 97: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 2
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 5 4
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 2
  • TRNG:
    • TRNG: 4
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
pdf_data/report_keywords/randomness/RNG/RNG 2 3
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
  • SCA:
    • physical probing: 1
    • side channel: 1
    • SPA: 5
    • DPA: 6
  • FI:
    • physical tampering: 1
    • DFA: 6
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • physical probing: 1
  • side channel: 1
  • SPA: 5
  • DPA: 6
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 5
  • AIS31: 3
  • AIS32: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 3
  • AIS 36: 3
  • AIS 35: 2
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 2
pdf_data/report_keywords/standard_id/BSI/AIS 25 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 3
pdf_data/report_keywords/standard_id/BSI/AIS31 5 3
pdf_data/report_keywords/standard_id/FIPS
  • FIPS186-4: 4
  • FIPS197: 2
  • FIPS PUB 186-4: 1
  • FIPS186-4: 4
  • FIPS197: 3
  • FIPS 186-4: 1
  • FIPS PUB 186-4: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS197 2 3
pdf_data/report_keywords/standard_id/PKCS
  • PKCS1: 4
  • PKCS #1: 1
  • PKCS #1: 2
  • PKCS#1: 1
pdf_data/report_keywords/standard_id/PKCS/PKCS #1 1 2
pdf_data/report_keywords/standard_id/RFC/RFC5639 4 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 4
      • Triple-DES: 1
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
  • AES_competition:
    • AES:
      • AES: 9
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 3
      • TDES: 3
      • TDEA: 1
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 11 9
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 4
  • Triple-DES: 1
  • TDEA: 1
  • Triple-DES: 3
  • TDES: 3
  • TDEA: 1
  • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 4 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 4
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7138: 2
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 29
    • Infineon: 3
    • Infineon Technologies: 1
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
  • Infineon:
    • Infineon Technologies: 16
    • Infineon Technologies AG: 21
    • Infineon: 4
pdf_data/report_keywords/vendor/Infineon/Infineon 3 4
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 1 16
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 29 21
pdf_data/report_metadata//CreationDate D:20200727135937+02'00' D:20141113145040+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, PP-0084, Security IC, Smart Card" "Common Criteria, Certification, Zertifizierung"
pdf_data/report_metadata//ModDate D:20200728074309+02'00' D:20141113145650+01'00'
pdf_data/report_metadata//Producer LibreOffice 6.2 LibreOffice 4.2
pdf_data/report_metadata//Subject BSI-DSZ-CC-1025-V3-2020, Common Criteria, IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software M5072 G11, Smart Card
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1025-V3 Certification Report BSI-DSZ-CC-0946-2014
pdf_data/report_metadata/pdf_file_size_bytes 888148 990476
pdf_data/report_metadata/pdf_number_of_pages 35 44
pdf_data/st_filename 1025V3b_pdf.pdf 0946b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 17 20
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 19 14
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 9 5
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 6 2
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA4096 6 2
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 4
  • O.AES: 4
  • O.RND: 4
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 4 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_CMC.5: 1
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 3
  • ALC_DVS.2: 4
  • ALC_FLR.1: 11
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
  • ALC_DVS.1: 2
  • ALC_DEL: 2
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 3
  • ALC_CMS: 1
  • ALC_TAT: 1
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 9
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 9 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 19 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 9 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 45 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 8 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 16 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 4
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 5 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 131
  • EAL6+: 128
  • EAL 6: 1
  • EAL6 augmented: 128
  • EAL 6 augmented: 1
  • EAL5: 7
  • EAL5+: 1
  • EAL 5: 4
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 16
    • FCS_COP: 114
    • FCS_CKM: 76
    • FCS_RNG: 47
    • FCS_COP.1: 25
    • FCS_CKM.4: 31
    • FCS_CKM.1: 32
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACC.1: 27
    • FDP_ACF.1: 23
    • FDP_SDI.2: 13
    • FDP_SDC.1: 12
    • FDP_ITT.1: 14
    • FDP_IFC.1: 16
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ACC: 17
    • FDP_ACF: 17
    • FDP_SDC: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 26
    • FDP_ITC.2: 26
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_AFC: 1
    • FDP_PHP.3: 1
  • FIA:
    • FIA_API.1: 13
    • FIA_API: 3
    • FIA_API.1.1: 1
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM: 29
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_ACF: 1
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 20
    • FPT_PHP.3: 17
    • FPT_ITT.1: 15
    • FPT_TST.1: 11
    • FPT_TST.2.1: 1
    • FPT_ITC.1: 2
  • FRU:
    • FRU_FLT.2: 9
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 12
    • FCS_RNG.1: 30
    • FCS_COP.1: 27
    • FCS_CKM.1: 31
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 47
    • FCS_CKM.4: 23
    • FCS_CKM: 23
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 20
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 13
    • FDP_IFC.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 17
    • FDP_ITC.2: 17
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_PHP.3: 1
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 18
    • FMT_MSA.3: 19
    • FMT_SMF.1: 15
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 36
    • FPT_TST.1: 11
    • FPT_FLS.1: 16
    • FPT_PHP.3: 14
    • FPT_ITT.1: 13
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
    • FPT_FLS: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 12
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 3 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 16
  • FCS_COP: 114
  • FCS_CKM: 76
  • FCS_RNG: 47
  • FCS_COP.1: 25
  • FCS_CKM.4: 31
  • FCS_CKM.1: 32
  • FCS_CKM.2: 6
  • FCS_RNG: 12
  • FCS_RNG.1: 30
  • FCS_COP.1: 27
  • FCS_CKM.1: 31
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 47
  • FCS_CKM.4: 23
  • FCS_CKM: 23
  • FCS_CKM.2: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 76 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 32 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 31 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 114 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 47 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 16 30
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 27
  • FDP_ACF.1: 23
  • FDP_SDI.2: 13
  • FDP_SDC.1: 12
  • FDP_ITT.1: 14
  • FDP_IFC.1: 16
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC: 17
  • FDP_ACF: 17
  • FDP_SDC: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 26
  • FDP_ITC.2: 26
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_AFC: 1
  • FDP_PHP.3: 1
  • FDP_ACC.1: 23
  • FDP_ACF.1: 20
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 13
  • FDP_IFC.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 17
  • FDP_ITC.2: 17
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 27 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 23 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 26 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 26 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 14 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 13 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 13
  • FIA_API: 3
  • FIA_API.1.1: 1
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2 2 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 17
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM: 29
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_ACF: 1
  • FMT_MSA.1: 18
  • FMT_MSA.3: 19
  • FMT_SMF.1: 15
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 7
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 29 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 12 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 11 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 17 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 20 19
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 20
  • FPT_PHP.3: 17
  • FPT_ITT.1: 15
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
  • FPT_ITC.1: 2
  • FPT_TST: 7
  • FPT_TST.2: 36
  • FPT_TST.1: 11
  • FPT_FLS.1: 16
  • FPT_PHP.3: 14
  • FPT_ITT.1: 13
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
  • FPT_FLS: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 20 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 15 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 17 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 31 36
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 9 8
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 3
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. Note 1: The cryptographic libraries RSA, EC and Toolbox are delivery options. Therefore the TOE: 1
    • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. End of note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 16
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 6
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 7
pdf_data/st_keywords/cipher_mode/CBC/CBC 14 7
pdf_data/st_keywords/cipher_mode/ECB/ECB 16 7
pdf_data/st_keywords/crypto_scheme/KA
  • Key agreement: 2
  • Key Agreement: 2
  • Key Agreement: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/st_keywords/hash_function/MD/MD5/MD5 11 46
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 11 46
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 11 46
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
    • RNG: 25
  • TRNG:
    • TRNG: 14
  • RNG:
    • RND: 2
    • RNG: 10
pdf_data/st_keywords/randomness/RNG/RND 5 2
pdf_data/st_keywords/randomness/RNG/RNG 25 10
pdf_data/st_keywords/randomness/TRNG/TRNG 3 14
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault injection: 2
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 13
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 11
  • Side-channel: 1
  • side-channel: 1
  • SPA: 6
  • DPA: 7
  • Timing Attack: 1
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 6
  • Side-channel: 1
  • SPA: 6
  • DPA: 7
  • Timing Attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 13 10
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 11 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 140-2: 1
    • FIPS 140-2: 1
  • NIST:
    • SP 800-67: 5
    • SP 800-38A: 11
    • SP 800-108: 1
  • PKCS:
    • PKCS#1: 8
    • PKCS #1: 2
  • BSI:
    • AIS32: 8
    • AIS31: 13
    • AIS20: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 14443-4: 3
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 2
    • ISO/IEC 14888-3: 6
    • ISO/IEC 11770-3: 1
    • ISO/IEC 9798-2: 1
    • ISO/IEC 15946-1: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS PUB 197: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
    • AIS32: 4
  • RFC:
    • RFC3447: 11
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS32: 8
  • AIS31: 13
  • AIS20: 1
  • AIS31: 5
  • AIS32: 4
pdf_data/st_keywords/standard_id/BSI/AIS31 13 5
pdf_data/st_keywords/standard_id/BSI/AIS32 8 4
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS PUB 140-2: 1
  • FIPS 140-2: 1
  • FIPS PUB 197: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443-4: 3
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 2
  • ISO/IEC 14888-3: 6
  • ISO/IEC 11770-3: 1
  • ISO/IEC 9798-2: 1
  • ISO/IEC 15946-1: 1
  • ISO/IEC 7816-3: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 8
  • PKCS #1: 2
  • PKCS#1: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 8 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC3447: 11
  • RFC 5639: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 50
      • AES-128: 3
  • DES:
    • DES:
      • DES: 29
    • 3DES:
      • TDES: 27
      • Triple-DES: 4
      • TDEA: 3
      • TripleDES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 8
  • AES_competition:
    • AES:
      • AES: 27
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • 3DES: 17
      • Triple-DES: 2
      • TDES: 4
      • TDEA: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 50
  • AES-128: 3
  • AES: 27
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 50 27
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 27
  • Triple-DES: 4
  • TDEA: 3
  • TripleDES: 2
  • 3DES: 17
  • Triple-DES: 2
  • TDES: 4
  • TDEA: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 3 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 27 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 4 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 29 5
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Infineon/Infineon 15 7
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 22 8
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 32 19
pdf_data/st_metadata
  • pdf_file_size_bytes: 1818755
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 126
  • /Author: Noller
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20200317140608+01'00'
  • /ModDate: D:20200317140608+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
  • pdf_file_size_bytes: 998321
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 82
  • /Author: Jürgen Noller
  • /CreationDate: D:20140919112831+02'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords: TSMC, Infineon, RSA, Eliptic Curve, Library, multi interface, high end security controler, ARM CPU, ARM Core, robust, CCv3.1, EAL5+, secure controller, EAL5+, augmented, high attack potential, AVA_VAN.5, PP0035
  • /ModDate: D:20141113155002+01'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: Security Target Lite M5072 G11
  • /Title: Security Target Lite
  • pdf_hyperlinks: http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata//Author Noller Jürgen Noller
pdf_data/st_metadata//CreationDate D:20200317140608+01'00' D:20140919112831+02'00'
pdf_data/st_metadata//Keywords Infineon TSMC, Infineon, RSA, Eliptic Curve, Library, multi interface, high end security controler, ARM CPU, ARM Core, robust, CCv3.1, EAL5+, secure controller, EAL5+, augmented, high attack potential, AVA_VAN.5, PP0035
pdf_data/st_metadata//ModDate D:20200317140608+01'00' D:20141113155002+01'00'
pdf_data/st_metadata/pdf_file_size_bytes 1818755 998321
pdf_data/st_metadata/pdf_number_of_pages 126 82
dgst 56a9f36e765a96c9 367e0760557d990d