Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-1025-V3-2020
Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18 with RSA 2048 V1.30 and specific IC Dedicated Software
BSI-DSZ-CC-0266-2005
name Infineon smart card IC (Security Controller) IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18 with RSA 2048 V1.30 and specific IC Dedicated Software
not_valid_before 2020-07-24 2005-04-22
not_valid_after 2025-07-24 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V3b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0266b.pdf
status active archived
security_level ALC_FLR.1, EAL6+ EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V3a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0266a.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1025V3c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2006, 5, 16), 'maintenance_title': 'SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0266_ma2.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2005, 6, 7), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0266_ma1.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2006, 7, 25), 'maintenance_title': 'SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0266_ma3.pdf', 'maintenance_st_link': None}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2007, 9, 26), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0266_ma4.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 91521084ba8e15e7d98f8919450e3c73acd6882fe5fec8e911c183f690ed4c3b None
state/cert/txt_hash 95062e6cc8ee24b042a35d7224cca6bece2515a5a57e27d76d01e8d080a31de3 None
state/report/pdf_hash 32f8e703ac9215fbd720ec60b0c08f3b40fa1168fa57be99be2426ba1027e064 3c827c411bd3083283f056bf84753096eb71ecefe4f28ce53753fdb7b8cdbbab
state/report/txt_hash 9f2024a3d415b9bb66c0e2b6a28675535f27e1ba1a2ed53550a8032d3bf0471f e552ad9fefcd7cda6531f00b4eb807f6a091c1049a28569055b027a4a72e36c1
state/st/pdf_hash 1aa260e66d92d73085da23b23da315037bae1d8fbde83bd82a76c4d542039336 b16cc1cc3789b1370f51acc4248afb48539ba18f06e7a48da2947f1d1f03c682
state/st/txt_hash 863b3f04156970129e1f8448df86b8cfbb7e10bde24b918094adfae7cf78966a 3a1a47732d4a7f00f1838fc16d90d984ea378e6107c7a5629f18e821ab5cc6eb
heuristics/cert_id BSI-DSZ-CC-1025-V3-2020 BSI-DSZ-CC-0266-2005
heuristics/extracted_versions - 1.30
heuristics/indirect_transitive_cves None CVE-2021-3011
heuristics/report_references/directly_referenced_by BSI-DSZ-CC-1025-V4-2021 BSI-DSZ-CC-0340-2005, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0338-2005, BSI-DSZ-CC-0337-2005, BSI-DSZ-CC-0476-2007, BSI-DSZ-CC-0354-2006, BSI-DSZ-CC-0315-2005
heuristics/report_references/directly_referencing BSI-DSZ-CC-1025-V2-2019 BSI-DSZ-CC-0223-2003
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-1025-V4-2021, BSI-DSZ-CC-1025-V5-2023 BSI-DSZ-CC-0523-2008, JISEC-CC-CRP-C0229, BSI-DSZ-CC-0401-2006, BSI-DSZ-CC-0482-2008, BSI-DSZ-CC-0425-2009, BSI-DSZ-CC-0538-2008, 2006-1-INF-311, BSI-DSZ-CC-0456-2009, BSI-DSZ-CC-0572-2008, BSI-DSZ-CC-0447-2008, BSI-DSZ-CC-0665-2010, BSI-DSZ-CC-0630-2010, BSI-DSZ-CC-0476-2007, ANSSI-CC-2012/09, BSI-DSZ-CC-0668-2010, BSI-DSZ-CC-0576-2009, BSI-DSZ-CC-0354-2006, BSI-DSZ-CC-0495-2009, BSI-DSZ-CC-0629-2010, BSI-DSZ-CC-0406-2007, BSI-DSZ-CC-0628-2009, BSI-DSZ-CC-0316-2005, BSI-DSZ-CC-0667-2010, BSI-DSZ-CC-0568-2008, ANSSI-CC-2011/12, BSI-DSZ-CC-0507-2008, BSI-DSZ-CC-0528-2008, BSI-DSZ-CC-0784-2013, BSI-DSZ-CC-0315-2005, BSI-DSZ-CC-0340-2005, ANSSI-CC-2010/06, BSI-DSZ-CC-0627-2009, BSI-DSZ-CC-0338-2005, ANSSI-CC-2011/10, BSI-DSZ-CC-0498-2009, BSI-DSZ-CC-0345-2006, BSI-DSZ-CC-0399-2007, BSI-DSZ-CC-0533-2009, BSI-DSZ-CC-0626-2009, BSI-DSZ-CC-0431-2007, ANSSI-CC-2009/17, BSI-DSZ-CC-0593-2009, ANSSI-CC-2011/16, BSI-DSZ-CC-0337-2005, BSI-DSZ-CC-0648-2010, BSI-DSZ-CC-0407-2008, BSI-DSZ-CC-0437-2008, BSI-DSZ-CC-0554-2009, BSI-DSZ-CC-0663-2009, ANSSI-CC-2006/08, ANSSI-CC-2011/79, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0430-2008, BSI-DSZ-CC-0281-2005, BSI-DSZ-CC-0470-2008, BSI-DSZ-CC-0457-2008, ANSSI-CC-2011/13, ANSSI-CC-2005/52, BSI-DSZ-CC-0344-2005, ANSSI-CC-2011/80, ANSSI-CC-2007/20
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1025-V2-2019, BSI-DSZ-CC-1025-2018 BSI-DSZ-CC-0169-2002, BSI-DSZ-CC-0223-2003
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-0523-2008, BSI-DSZ-CC-0628-2009, BSI-DSZ-CC-0627-2009, BSI-DSZ-CC-0430-2008, BSI-DSZ-CC-0482-2008, BSI-DSZ-CC-0538-2008, BSI-DSZ-CC-0399-2007, BSI-DSZ-CC-0626-2009, BSI-DSZ-CC-0431-2007, BSI-DSZ-CC-0572-2008, BSI-DSZ-CC-0630-2010, BSI-DSZ-CC-0476-2007, BSI-DSZ-CC-0629-2010
heuristics/st_references/indirectly_referenced_by None BSI-DSZ-CC-0523-2008, JISEC-CC-CRP-C0229, BSI-DSZ-CC-0482-2008, BSI-DSZ-CC-0538-2008, BSI-DSZ-CC-0572-2008, BSI-DSZ-CC-0447-2008, BSI-DSZ-CC-0665-2010, BSI-DSZ-CC-0630-2010, BSI-DSZ-CC-0476-2007, BSI-DSZ-CC-0629-2010, BSI-DSZ-CC-0628-2009, KECS-ISIS-0118-2008, ANSSI-CC-2011/12, BSI-DSZ-CC-0507-2008, ANSSI-CC-2010/06, BSI-DSZ-CC-0627-2009, ANSSI-CC-2011/10, BSI-DSZ-CC-0498-2009, BSI-DSZ-CC-0399-2007, BSI-DSZ-CC-0626-2009, BSI-DSZ-CC-0431-2007, ANSSI-CC-2011/16, ANSSI-CC-2009/17, BSI-DSZ-CC-0430-2008, BSI-DSZ-CC-0457-2008, ANSSI-CC-2011/13
pdf_data/cert_filename 1025V3c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1025-V3-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 288691
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200728074608+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, PP-0084, Security IC, Smart Card"
  • /ModDate: D:20200728074925+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: BSI-DSZ-CC-1025-V3-2020, Common Criteria, IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
  • /Title: Certificate BSI-DSZ-CC-1025-V3
  • pdf_hyperlinks:
None
pdf_data/report_filename 1025V3a_pdf.pdf 0266a.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1025-V3-2020
  • cert_item: IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0266-2005
  • cert_item: Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1025-V3-2020 BSI-DSZ-CC-0266-2005
pdf_data/report_frontpage/DE/cert_item IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software Infineon Smart Card IC (Security Controller) SLE66CX322P/m1484b14 and m1484f18, with RSA 2048 V1.30 and specific IC Dedicated Software
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 3
  • RSA:
    • RSA 2048: 19
    • RSA2048: 17
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA 2048: 19
  • RSA2048: 17
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 1 17
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-1025-V3-2020: 19
    • BSI-DSZ-CC-1025-V2-2019: 3
  • DE:
    • BSI-DSZ-CC-0266-2005: 25
    • BSI-DSZ-CC-0223-2003: 3
    • BSI-DSZ-CC-0265-2004: 3
  • NL:
    • CC-0223-2003: 2
    • CC-0265-2004: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1025-V3-2020: 19
  • BSI-DSZ-CC-1025-V2-2019: 3
  • BSI-DSZ-CC-0266-2005: 25
  • BSI-DSZ-CC-0223-2003: 3
  • BSI-DSZ-CC-0265-2004: 3
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-PP-0002-2001: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 4
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 2
    • ACM_SCP.3: 2
    • ACM_SCP: 3
    • ACM_AUT: 2
    • ACM_CAP: 2
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
    • ADO_DEL: 2
    • ADO_IGS: 2
  • ADV:
    • ADV_FSP.3: 1
    • ADV_HLD.3: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_LLD.1: 1
    • ADV_RCR.2: 1
    • ADV_SPM.3: 1
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM.1: 1
    • AGD_USR.1: 1
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 5
    • ALC_LCD.2: 2
    • ALC_TAT.2: 2
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.2: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 4
    • AVA_VLA.4: 5
    • AVA_CCA.1: 1
    • AVA_SOF.1: 1
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 4
    • AVA_VLA: 4
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • ASE:
    • ASE_DES.1: 1
    • ASE_ENV.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_PPC.1: 1
    • ASE_REQ.1: 1
    • ASE_SRE.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 4
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 5
  • ALC_LCD.2: 2
  • ALC_TAT.2: 2
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 5
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
  • EAL4: 9
  • EAL5: 10
  • EAL 1: 1
  • EAL 7: 1
  • EAL 4: 1
  • EAL5+: 2
  • EAL1: 5
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL5+ 1 2
pdf_data/report_keywords/cc_security_level/EAL/EAL6 1 3
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RNG: 1
  • FAU:
    • FAU_SAS.1: 1
  • FCS:
    • FCS_COP.1: 1
    • FCS_CKM.1: 1
    • FCS_RND.1: 1
  • FDP:
    • FDP_ACC.1: 1
    • FDP_ACF.1: 1
    • FDP_IFC.1: 1
    • FDP_ITT.1: 1
  • FMT:
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_LIM.1: 1
    • FMT_LIM.2: 1
  • FPT:
    • FPT_FLS.1: 1
    • FPT_ITT.1: 1
    • FPT_PHP.3: 1
    • FPT_SEP.1: 1
    • FPT_TST.2: 1
  • FRU:
    • FRU_FLT.2: 1
pdf_data/report_keywords/cc_sfr/FCS
  • FCS_RNG: 1
  • FCS_COP.1: 1
  • FCS_CKM.1: 1
  • FCS_RND.1: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme: 1
    • Modulus length = 1024 - 4096 (note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme) Yes 5 Cryptographic Primitive ECDSA signature generation [X962: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2020-07-02, ETR Summary V2 – IFX_CCI_000011h G12, TÜV: 1
    • GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • 2, 2020-07-02, ETR for Composite Evaluation V2: IFX_CCI_000011h G12, TÜV Informationstechnik GmbH (confidential document) [11] 32-bit Security Controller – V07 Security Guidelines, v1.01-2480, 2020-03-09, Infineon: 1
    • including optional Software Libraries and Flash Loader according Package 1 and Package 2” (confidential document), Infineon Technologies AG [22] Cryptographic Standards Compliance Verification, “SINGLE EVALUATION: 1
    • Standards Compliance Verification”, Version 1, 2020-05-20, TÜV Informationstechnik GmbH (confidential document) 31 / 35 Certification Report BSI-DSZ-CC-1025-V3-2020 C. Excerpts from the Criteria For the: 1
  • ConfidentialDocument:
    • Security Controller) SLE66CX322P / m1484b14 and SLE66CX322P / m1484f18 both with RSA2048 V1.30, (confidential document) [8] Smartcard IC Platform Protection Profile, Version 1.0, July 2001, BSI registration ID: 1
    • AG, Security and Chipcard ICs, SLE66CxxxP, Security Controller Family, Data Book Version 08.04, (confidential document) [10] Confidential Errata and Information Sheet- SLE66CxxxP Products and Bondout, Version 07.04: 1
    • document) [11] SLE66CxxxP, Security Controller Family, Confidential Instruction Set, 05.01, (confidential document) [12] RSA 2048 bit Support, SLE66CX322P, RSA Interface Specification for Library V1.30, Version 12: 1
    • confidential document) [13] RSA 2048 bit Support, SLE66CX322P, Arithmetic Library for V1.30, Version 12.04 (confidential: 1
    • Configuration Management Scope (ACM_SCP), Version 1.1, 23. March 2005 (i.e. TOE Configuration List, confidential document) [30] AIS 36, Version 1, 29 July 2002 for: CC Supporting Document, ETR-lite for Composition: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000011h IFX_CCI_00001Bh IFX_CCI_00001Eh IFX_CCI_000025h G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 2020-07-02, ETR Summary V2 – IFX_CCI_000011h G12, TÜV: 1
  • GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • 2, 2020-07-02, ETR for Composite Evaluation V2: IFX_CCI_000011h G12, TÜV Informationstechnik GmbH (confidential document) [11] 32-bit Security Controller – V07 Security Guidelines, v1.01-2480, 2020-03-09, Infineon: 1
  • including optional Software Libraries and Flash Loader according Package 1 and Package 2” (confidential document), Infineon Technologies AG [22] Cryptographic Standards Compliance Verification, “SINGLE EVALUATION: 1
  • Standards Compliance Verification”, Version 1, 2020-05-20, TÜV Informationstechnik GmbH (confidential document) 31 / 35 Certification Report BSI-DSZ-CC-1025-V3-2020 C. Excerpts from the Criteria For the: 1
  • Security Controller) SLE66CX322P / m1484b14 and SLE66CX322P / m1484f18 both with RSA2048 V1.30, (confidential document) [8] Smartcard IC Platform Protection Profile, Version 1.0, July 2001, BSI registration ID: 1
  • AG, Security and Chipcard ICs, SLE66CxxxP, Security Controller Family, Data Book Version 08.04, (confidential document) [10] Confidential Errata and Information Sheet- SLE66CxxxP Products and Bondout, Version 07.04: 1
  • document) [11] SLE66CxxxP, Security Controller Family, Confidential Instruction Set, 05.01, (confidential document) [12] RSA 2048 bit Support, SLE66CX322P, RSA Interface Specification for Library V1.30, Version 12: 1
  • confidential document) [13] RSA 2048 bit Support, SLE66CX322P, Arithmetic Library for V1.30, Version 12.04 (confidential: 1
  • Configuration Management Scope (ACM_SCP), Version 1.1, 23. March 2005 (i.e. TOE Configuration List, confidential document) [30] AIS 36, Version 1, 29 July 2002 for: CC Supporting Document, ETR-lite for Composition: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 2
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/cipher_mode/CBC/CBC 3 1
pdf_data/report_keywords/cipher_mode/ECB/ECB 2 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 5 4
pdf_data/report_keywords/randomness/RNG/RNG 2 9
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
  • SCA:
    • Physical Probing: 1
    • physical probing: 2
    • side channel: 1
    • DPA: 6
    • SPA: 2
  • FI:
    • physical tampering: 1
    • malfunction: 1
    • Malfunction: 1
    • DFA: 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • Physical Probing: 1
  • physical probing: 2
  • side channel: 1
  • DPA: 6
  • SPA: 2
pdf_data/report_keywords/side_channel_analysis/SCA/physical probing 1 2
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 2
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS1: 4
    • PKCS #1: 1
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 5
  • RFC:
    • RFC5639: 4
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • BSI:
    • AIS 32: 2
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 3
    • AIS 31: 3
    • AIS31: 1
    • AIS 36: 1
  • ISO:
    • ISO/IEC 15408:1999: 1
    • ISO/IEC15408: 1999: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 5
  • AIS 32: 2
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 3
  • AIS 31: 3
  • AIS31: 1
  • AIS 36: 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 3
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 32 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 1
pdf_data/report_keywords/standard_id/BSI/AIS31 5 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 15408:1999: 1
  • ISO/IEC15408: 1999: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 11
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 4
      • Triple-DES: 1
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 2
  • DES:
    • DES:
      • DES: 12
    • 3DES:
      • Triple-DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 4
  • Triple-DES: 1
  • TDEA: 1
  • Triple-DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 2 12
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 29
    • Infineon: 3
    • Infineon Technologies: 1
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
  • Infineon:
    • Infineon: 21
    • Infineon Technologies AG: 15
  • Philips:
    • Philips: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon Technologies AG: 29
  • Infineon: 3
  • Infineon Technologies: 1
  • Infineon: 21
  • Infineon Technologies AG: 15
pdf_data/report_keywords/vendor/Infineon/Infineon 3 21
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 29 15
pdf_data/report_metadata
  • pdf_file_size_bytes: 888148
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200727135937+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, PP-0084, Security IC, Smart Card"
  • /ModDate: D:20200728074309+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: BSI-DSZ-CC-1025-V3-2020, Common Criteria, IFX_CCI_000011h, 00001Bh, 00001Eh, 000025h, design step G12 with optional libraries and with specific IC dedicated software
  • /Title: Certification Report BSI-DSZ-CC-1025-V3
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 1068193
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 50
  • /Producer: Acrobat Distiller 5.0.5 (Windows)
  • /Author: BSI
  • /Creator: Acrobat PDFMaker 5.0 für Word
  • /ModDate: D:20050517150536+02'00'
  • /Title: Certification Report 0266
  • /CreationDate: D:20050517125539Z
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik BSI
pdf_data/report_metadata//CreationDate D:20200727135937+02'00' D:20050517125539Z
pdf_data/report_metadata//Creator Writer Acrobat PDFMaker 5.0 für Word
pdf_data/report_metadata//ModDate D:20200728074309+02'00' D:20050517150536+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.2 Acrobat Distiller 5.0.5 (Windows)
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1025-V3 Certification Report 0266
pdf_data/report_metadata/pdf_file_size_bytes 888148 1068193
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_number_of_pages 35 50
pdf_data/st_filename 1025V3b_pdf.pdf 0266b.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 6
    • RSA4096: 6
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 19
    • ECC:
      • ECC: 17
  • FF:
    • DH:
      • Diffie-Hellman: 9
    • DSA:
      • DSA: 1
  • RSA:
    • RSA2048: 9
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 6
  • RSA4096: 6
  • RSA2048: 9
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 6 9
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0266: 1
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 4
  • O.AES: 4
  • O.RND: 4
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 4 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-PP-0002: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_SPM: 2
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.2: 2
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 6
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_FSP: 1
    • ADV_FSP.4: 4
    • ADV_CMC.5: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_DVS: 3
    • ALC_DVS.2: 4
    • ALC_FLR.1: 11
    • ALC_CMC.5: 2
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS: 2
    • ALC_CMS.4: 2
    • ALC_CMC: 1
    • ALC_CMC.4: 3
    • ALC_DVS.1: 2
    • ALC_DEL: 2
  • ATE:
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_COV.2: 3
  • AVA:
    • AVA_VAN.5: 5
  • ASE:
    • ASE_INT: 19
    • ASE_CCL: 9
    • ASE_SPD: 8
    • ASE_OBJ: 9
    • ASE_ECD: 4
    • ASE_REQ: 45
    • ASE_TSS: 16
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 1
    • ACM_SCP.3: 5
    • ACM_SCP: 3
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.3: 5
    • ADV_HLD.3: 3
    • ADV_IMP.2: 3
    • ADV_INT.1: 3
    • ADV_LLD.1: 3
    • ADV_RCR.2: 3
    • ADV_SPM.3: 2
    • ADV_FSP: 1
    • ADV_FSP.2: 1
    • ADV_SPM.1: 2
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.2: 4
    • ALC_LCD.2: 1
    • ALC_TAT.2: 2
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.3: 3
    • AVA_VLA.4: 4
    • AVA_CCA.1: 2
    • AVA_SOF.1: 2
    • AVA_SOF: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_CMC.5: 1
  • ADV_FSP.3: 5
  • ADV_HLD.3: 3
  • ADV_IMP.2: 3
  • ADV_INT.1: 3
  • ADV_LLD.1: 3
  • ADV_RCR.2: 3
  • ADV_SPM.3: 2
  • ADV_FSP: 1
  • ADV_FSP.2: 1
  • ADV_SPM.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 2 3
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 6 2
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 3
  • ALC_DVS.2: 4
  • ALC_FLR.1: 11
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
  • ALC_DVS.1: 2
  • ALC_DEL: 2
  • ALC_DVS.2: 4
  • ALC_LCD.2: 1
  • ALC_TAT.2: 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 2
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 5
  • AVA_MSU.3: 3
  • AVA_VLA.4: 4
  • AVA_CCA.1: 2
  • AVA_SOF.1: 2
  • AVA_SOF: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 131
  • EAL6+: 128
  • EAL 6: 1
  • EAL6 augmented: 128
  • EAL 6 augmented: 1
  • EAL5: 4
  • EAL 5: 4
  • EAL5 augmented: 1
  • EAL 5 augmented: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 16
    • FCS_COP: 114
    • FCS_CKM: 76
    • FCS_RNG: 47
    • FCS_COP.1: 25
    • FCS_CKM.4: 31
    • FCS_CKM.1: 32
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACC.1: 27
    • FDP_ACF.1: 23
    • FDP_SDI.2: 13
    • FDP_SDC.1: 12
    • FDP_ITT.1: 14
    • FDP_IFC.1: 16
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ACC: 17
    • FDP_ACF: 17
    • FDP_SDC: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 26
    • FDP_ITC.2: 26
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_AFC: 1
    • FDP_PHP.3: 1
  • FIA:
    • FIA_API.1: 13
    • FIA_API: 3
    • FIA_API.1.1: 1
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM: 29
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_ACF: 1
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 20
    • FPT_PHP.3: 17
    • FPT_ITT.1: 15
    • FPT_TST.1: 11
    • FPT_TST.2.1: 1
    • FPT_ITC.1: 2
  • FRU:
    • FRU_FLT.2: 9
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND: 2
    • FCS_RND.1: 4
    • FCS_COP.1: 27
    • FCS_CKM.1: 33
    • FCS_COP.1.1: 2
    • FCS_CKM.4: 20
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 4
    • FCS_CKM.4.1: 2
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_ITT.1: 3
    • FDP_IFC.1: 9
    • FDP_ACC.1: 20
    • FDP_ACF.1: 15
    • FDP_SDI.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ACF.1.1: 1
    • FDP_ITC.1: 17
    • FDP_SDI.1.1: 1
    • FDP_ITC.1.1: 2
    • FDP_ITC.1.2: 2
    • FDP_ITC.1.3: 2
    • FDP_CKM.2: 1
    • FDP_SDI: 1
  • FMT:
    • FMT_LIM.1: 4
    • FMT_LIM.2: 4
    • FMT_MSA.3: 15
    • FMT_MSA.1: 14
    • FMT_SMF.1: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 19
    • FMT_MSA.2.1: 2
  • FPT:
    • FPT_TST.2: 26
    • FPT_FLS.1: 5
    • FPT_SEP.1: 6
    • FPT_PHP.3: 7
    • FPT_ITT.1: 3
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_AMT.1: 4
    • FPT_TST: 2
  • FRU:
    • FRU_FLT.2: 5
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 12
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 12 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 16
  • FCS_COP: 114
  • FCS_CKM: 76
  • FCS_RNG: 47
  • FCS_COP.1: 25
  • FCS_CKM.4: 31
  • FCS_CKM.1: 32
  • FCS_CKM.2: 6
  • FCS_RND: 2
  • FCS_RND.1: 4
  • FCS_COP.1: 27
  • FCS_CKM.1: 33
  • FCS_COP.1.1: 2
  • FCS_CKM.4: 20
  • FCS_CKM.1.1: 3
  • FCS_CKM.2: 4
  • FCS_CKM.4.1: 2
  • FCS_RND.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 32 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 6 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 31 20
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 25 27
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 27
  • FDP_ACF.1: 23
  • FDP_SDI.2: 13
  • FDP_SDC.1: 12
  • FDP_ITT.1: 14
  • FDP_IFC.1: 16
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC: 17
  • FDP_ACF: 17
  • FDP_SDC: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 26
  • FDP_ITC.2: 26
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_AFC: 1
  • FDP_PHP.3: 1
  • FDP_ITT.1: 3
  • FDP_IFC.1: 9
  • FDP_ACC.1: 20
  • FDP_ACF.1: 15
  • FDP_SDI.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ACF.1.1: 1
  • FDP_ITC.1: 17
  • FDP_SDI.1.1: 1
  • FDP_ITC.1.1: 2
  • FDP_ITC.1.2: 2
  • FDP_ITC.1.3: 2
  • FDP_CKM.2: 1
  • FDP_SDI: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 27 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 23 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 26 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 14 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 14
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 17
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM: 29
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_ACF: 1
  • FMT_LIM.1: 4
  • FMT_LIM.2: 4
  • FMT_MSA.3: 15
  • FMT_MSA.1: 14
  • FMT_SMF.1: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 19
  • FMT_MSA.2.1: 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 12 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 11 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 17 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 20 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 20
  • FPT_PHP.3: 17
  • FPT_ITT.1: 15
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
  • FPT_ITC.1: 2
  • FPT_TST.2: 26
  • FPT_FLS.1: 5
  • FPT_SEP.1: 6
  • FPT_PHP.3: 7
  • FPT_ITT.1: 3
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_TST: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 20 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 15 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 17 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 31 26
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 1 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 9 5
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 3
  • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
  • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. Note 1: The cryptographic libraries RSA, EC and Toolbox are delivery options. Therefore the TOE: 1
  • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. End of note: 1
  • out of scope: 2
  • single DES is out of scope of the evaluation: 1
  • key length below 1024 bit are out of scope of the evaluation: 1
  • smart card applications, • data encryption according to single-DES and 3DES standard (single DES is out of scope of the evaluation), • data encryption according to RSA standard with 512 to 2048 bits key length: 1
  • length below 1024 bit are out of scope of the evaluation), • security sensors and physical countermeasures (e.g. shielding), • true random: 1
pdf_data/st_keywords/certification_process/OutOfScope/out of scope 3 2
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 16
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 6
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 11
    • SHA2:
      • SHA256: 11
  • MD:
    • MD5:
      • MD5: 11
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RND: 5
    • RNG: 25
  • RNG:
    • RNG: 7
    • RND: 2
pdf_data/st_keywords/randomness/RNG/RND 5 2
pdf_data/st_keywords/randomness/RNG/RNG 25 7
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault injection: 2
  • Malfunction: 12
  • malfunction: 2
  • DFA: 3
pdf_data/st_keywords/side_channel_analysis/FI/DFA 7 3
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 13
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 11
  • Side-channel: 1
  • side-channel: 1
  • SPA: 6
  • DPA: 7
  • Timing Attack: 1
  • Leak-Inherent: 10
  • Physical Probing: 2
  • SPA: 3
  • DPA: 5
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 7 5
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 13 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 6 3
pdf_data/st_keywords/side_channel_analysis/other/reverse engineering 1 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 140-2: 1
    • FIPS 140-2: 1
  • NIST:
    • SP 800-67: 5
    • SP 800-38A: 11
    • SP 800-108: 1
  • PKCS:
    • PKCS#1: 8
    • PKCS #1: 2
  • BSI:
    • AIS32: 8
    • AIS31: 13
    • AIS20: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 14443-4: 3
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 2
    • ISO/IEC 14888-3: 6
    • ISO/IEC 11770-3: 1
    • ISO/IEC 9798-2: 1
    • ISO/IEC 15946-1: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS PUB 46-3: 2
  • BSI:
    • AIS31: 7
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9796-1: 3
    • ISO/IEC 7816: 4
pdf_data/st_keywords/standard_id/BSI
  • AIS32: 8
  • AIS31: 13
  • AIS20: 1
  • AIS31: 7
pdf_data/st_keywords/standard_id/BSI/AIS31 13 7
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS PUB 140-2: 1
  • FIPS 140-2: 1
  • FIPS PUB 46-3: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443-4: 3
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 2
  • ISO/IEC 14888-3: 6
  • ISO/IEC 11770-3: 1
  • ISO/IEC 9798-2: 1
  • ISO/IEC 15946-1: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-1: 3
  • ISO/IEC 7816: 4
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 50
      • AES-128: 3
  • DES:
    • DES:
      • DES: 29
    • 3DES:
      • TDES: 27
      • Triple-DES: 4
      • TDEA: 3
      • TripleDES: 2
  • constructions:
    • MAC:
      • CBC-MAC: 8
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • 3DES: 19
      • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 27
  • Triple-DES: 4
  • TDEA: 3
  • TripleDES: 2
  • 3DES: 19
  • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 4 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 29 11
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor/Infineon
  • Infineon Technologies AG: 32
  • Infineon: 15
  • Infineon Technologies: 22
  • Infineon Technologies AG: 8
  • Infineon: 2
pdf_data/st_keywords/vendor/Infineon/Infineon 15 2
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 32 8
pdf_data/st_metadata
  • pdf_file_size_bytes: 1818755
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 126
  • /Author: Noller
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20200317140608+01'00'
  • /ModDate: D:20200317140608+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
  • pdf_file_size_bytes: 221996
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 45
  • /Title:
  • /Subject:
  • /Author:
  • /Keywords:
  • /Creator: pdfFactory Pro www.pdffactory.com
  • /Producer: pdfFactory Pro 2.26 (Windows XP Professional German)
  • /CreationDate: D:20050314164230+01'00'
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Noller
pdf_data/st_metadata//CreationDate D:20200317140608+01'00' D:20050314164230+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 pdfFactory Pro www.pdffactory.com
pdf_data/st_metadata//Keywords Infineon
pdf_data/st_metadata//Producer Microsoft® Word 2010 pdfFactory Pro 2.26 (Windows XP Professional German)
pdf_data/st_metadata/pdf_file_size_bytes 1818755 221996
pdf_data/st_metadata/pdf_hyperlinks http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html, http://www.ietf.org/rfc/rfc5639.txt, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.osptalliance.org/resources/documentation
pdf_data/st_metadata/pdf_number_of_pages 126 45
dgst 56a9f36e765a96c9 dbca739f76dfe8d5