Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional ACL v3.04.001, optional ACL v3.05.002, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001
NSCIB-CC-2200060-02-CR
Infineon Technologies Smart Card IC (Security Controller) M9900 A21 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software
BSI-DSZ-CC-0827-2013
name Infineon IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional ACL v3.04.001, optional ACL v3.05.002, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001 Infineon Technologies Smart Card IC (Security Controller) M9900 A21 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software
not_valid_before 2024-08-30 2013-02-22
not_valid_after 2029-08-30 2014-09-09
scheme NL DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200060-02-ST_lite_v2.6.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827b_pdf.pdf
status active archived
security_level ALC_FLR.1, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200060-02-CR.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200060-02-Cert.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2023, 10, 4), 'maintenance_title': 'IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional ACL v3.04.001, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC-dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200060-01-MA1.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/NSCIB-CC-2200060-01-MA1-STLitev19.pdf'}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2013, 6, 19), 'maintenance_title': 'Infineon Technologies Smart Card IC (Security Controller) M9900 A22 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827_ma1a_pdf.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash bc972e2c8edf9883bf5c1902960d40e5f430a40c062d698b17add8b885804c28 None
state/cert/txt_hash 06a4fe3d69abb8f9e844fdc7803b74b2d99efc642d0abf3cc25fd842b31451fe None
state/report/pdf_hash cfb967314c49f112c05e6dd77dc27b0281e5cdfb87bab2301f8727d240122cdb 0f4a8f79219da36de46c504ad26a5d626b6052ecdec7dc05d4e5e63eee0c6468
state/report/txt_hash e1691e6766bc178cd6a0b36a5c69173382e7128f3d26618401f3acfd7eb49e41 5a9511f66b5f9e3d988ee758f7af4ec91d00496625fa73df3b0fc0f18900ddbf
state/st/pdf_hash 57d43fa48a6e2d3da9c09266236300e66f754bd0777080a77bb7ab709d9c9ee9 27fec64b9dc8a6c6779c8a7e7439516906ebfb2c7f8b599d2ce4779df9502e65
state/st/txt_hash 49b211c27bd0776df0d300b39d764bf0a6f3d09c3608af10d189b380a52855db 4a1b8b2509d0a3eb73b3b27c0141cbada699c6ab8271f39ad6147d7a54716ad9
heuristics/cert_id NSCIB-CC-2200060-02-CR BSI-DSZ-CC-0827-2013
heuristics/cert_lab BSI
heuristics/extracted_versions 2.01.6198, 80.203.00.3, 3.05.002, 8.06.001, 3.03.003, 2.13.001, 1.10.006, 3.04.001, 1.13.001 1.01.0008, 1.03.006
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0827-V2-2014
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0791-2012
heuristics/report_references/indirectly_referenced_by None CSEC2014007, BSI-DSZ-CC-0827-V6-2017, BSI-DSZ-CC-0946-V2-2015, BSI-DSZ-CC-0946-V3-2017, ANSSI-CC-2016/60, BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0827-V8-2020, BSI-DSZ-CC-1158-V2-2023, BSI-DSZ-CC-1158-2020, BSI-DSZ-CC-0946-2014, BSI-DSZ-CC-0827-V4-2016, BSI-DSZ-CC-1069-2018, ANSSI-CC-2019/38, BSI-DSZ-CC-0827-V3-2015, BSI-DSZ-CC-0827-V5-2017, BSI-DSZ-CC-0827-V7-2018
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0791-2012
heuristics/scheme_data
  • manufacturer: Infineon Technologies AG
  • product: IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch design step G11
  • scheme: NSCIB
  • cert_id: CC-21-0173264
  • manufacturer_link: www.infineon.com
  • level: EAL6 augmented with ALC_FLR.1
  • cert_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/03/nscib-certificate-21-0173264.pdf
  • report_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/08/nscib-cc-0173264-cr2-v1.1.pdf
  • target_link: https://www.tuv-nederland.nl/assets/files/cerfiticaten/2021/03/security-target_ifx_cci_3fh_public-v1.0-2020.12.07.pdf
None
pdf_data/cert_filename NSCIB-CC-2200060-02-Cert.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • NL:
      • NSCIB-CC-2200060-02: 1
      • NSCIB-2200060-02: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL6: 1
      • EAL2: 1
      • EAL7: 1
      • EAL6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR.3: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
    • TUV:
      • TÜV Informationstechnik: 1
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408-1: 2
      • ISO/IEC 18045: 4
      • ISO/IEC 18045:2008: 1
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 88337
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Title: NSCIB Certificate
  • /Author: Valerie
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20240902124133+01'00'
  • /ModDate: D:20240902124133+01'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks:
None
pdf_data/report_filename NSCIB-CC-2200060-02-CR.pdf 0827a_pdf.pdf
pdf_data/report_frontpage
  • NL:
    • cert_id: NSCIB-CC-2200060-02-CR
    • cert_item: IFX_CCI_00003Fh IFX_CCI_000059h IFX_CCI_00005Bh IFX_CCI_00003Ch IFX_CCI_00003Dh IFX_CCI_00005Ah design step G11 and H11 with optional HSL v2.01.6198, optional SCL v2.13.001, optional ACL v3.03.003, optional ACL v3.04.001, optional ACL v3.05.002, optional HCL v1.13.001, optional RCL v1.10.006 and with specific IC- dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001 v1.13.001, optional RCL v1.10.006 and with specific IC- dedicated firmware identifier 80.203.00.3 and Flash Loader v8.06.001
    • developer: Infineon Technologies AG
    • cert_lab:
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0827-2013
    • cert_item: Infineon Technologies Smart Card IC (Security Controller) M9900 A21 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software
    • developer: Infineon Technologies AG
    • cert_lab: BSI
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • RSA:
    • RSA-2048: 1
    • RSA2048: 2
    • RSA4096: 2
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 4
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 3
  • ECDH:
    • ECDH: 1
  • ECDSA:
    • ECDSA: 4
  • ECC:
    • ECC: 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 3 4
pdf_data/report_keywords/cc_cert_id
  • NL:
    • NSCIB-CC-2200060-02-CR: 13
    • NSCIB-2200060-02: 3
  • DE:
    • BSI-DSZ-CC-0827-2013: 23
    • BSI-DSZ-CC-0791-2012: 3
    • BSI-DSZ-CC-S-0007-2011: 1
    • BSI-DSZ-CC-S-0015-2012: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 2
  • AVA:
    • AVA_VAN.5: 3
    • AVA_VAN: 1
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 2
  • ALC_DVS.2: 7
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 2 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN: 1
  • AVA_VAN.5: 6
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 1 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 3 6
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL4: 1
    • EAL6: 1
    • EAL6+: 1
    • EAL 6: 1
    • EAL6 augmented: 1
    • EAL 6 augmented: 1
  • EAL:
    • EAL 5: 8
    • EAL 4: 3
    • EAL1: 7
    • EAL4: 7
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL4: 1
  • EAL6: 1
  • EAL6+: 1
  • EAL 6: 1
  • EAL6 augmented: 1
  • EAL 6 augmented: 1
  • EAL 5: 8
  • EAL 4: 3
  • EAL1: 7
  • EAL4: 7
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL4 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL6 1 4
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • following proprietary or non-standard algorithms, protocols and implementations: none, which are out of scope as there are no security claims relating to these. Not all key sizes specified in the [ST] have: 1
  • ConfidentialDocument:
    • Software Libraries RSA - EC – Toolbox – FTL, Version 1.3, 2013-01-22, Infineon Technologies AG (confidential document) [7] Security Target Lite M9900 A21 including optional Software Libraries RSA - EC – Toolbox – FTL: 1
    • for the M9900 A21 with Crypto Libraries, Version 3, 2013-02-08, TÜV Informationstechnik GmbH, (confidential document) [10] ETR for composite evaluation according to AIS 36 for the M9900 A21, Version 3, 2013-02-08: 1
    • Informationstechnik GmbH (confidential document) [11] Configuration Management Scope M9900 A21 including optional Software Libraries RSA - EC –: 1
    • – FTL, Version 0.4, 2013-01-18, Document Title (confidential document) [12] SLE97 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox (1.03.006),2012-08-16: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 3
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 3 4
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 7
  • TRNG:
    • TRNG: 4
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/RNG/RNG 7 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
  • other:
    • JIL-AAPS: 3
    • JIL-AM: 1
    • JIL: 2
  • SCA:
    • physical probing: 1
    • SPA: 5
    • DPA: 6
  • FI:
    • physical tampering: 1
    • DFA: 6
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/SCA
  • side channel: 1
  • physical probing: 1
  • SPA: 5
  • DPA: 6
pdf_data/report_keywords/side_channel_analysis/other
  • JIL-AAPS: 3
  • JIL-AM: 1
  • JIL: 2
  • JIL: 4
pdf_data/report_keywords/side_channel_analysis/other/JIL 2 4
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS31: 2
    • AIS32: 1
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 3
    • AIS 36: 3
    • AIS 35: 2
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 7 6
pdf_data/report_keywords/symmetric_crypto/DES
  • 3DES:
    • TDES: 6
  • DES:
    • DES: 4
  • 3DES:
    • Triple-DES: 3
    • 3DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 6
  • Triple-DES: 3
  • 3DES: 3
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7125: 2
    • BSI 7148: 1
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 3
  • Infineon:
    • Infineon Technologies: 17
    • Infineon Technologies AG: 22
    • Infineon: 5
  • GD:
    • G&D: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon Technologies AG: 3
  • Infineon Technologies: 17
  • Infineon Technologies AG: 22
  • Infineon: 5
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 3 22
pdf_data/report_metadata
  • pdf_file_size_bytes: 211628
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
  • /Title: Certification Report
  • /Author: sjon
  • /Creator: Microsoft® Word 2021
  • /CreationDate: D:20240902131135+01'00'
  • /ModDate: D:20240902131135+01'00'
  • /Producer: Microsoft® Word 2021
  • pdf_hyperlinks: https://www.sogis.eu/, http://www.commoncriteriaportal.org/, https://trustcb.com/common-criteria/nscib/, https://nscib.nl/, mailto:[email protected]
  • pdf_file_size_bytes: 1235472
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20130311160734+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon Technologies Smart Card IC (Security Controller) M9900 A21 with optional RSA v1.03.006, EC v1.03.006, Toolbox v1.03.006 and Flash Translation Layer V1.01.0008 libraries with specific IC dedicated software, Infineon Technologies AG"
  • /ModDate: D:20130311161303+01'00'
  • /Producer: LibreOffice 3.6
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0827-2013
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.bsi.bund.de/
pdf_data/report_metadata//Author sjon Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20240902131135+01'00' D:20130311160734+01'00'
pdf_data/report_metadata//Creator Microsoft® Word 2021 Writer
pdf_data/report_metadata//ModDate D:20240902131135+01'00' D:20130311161303+01'00'
pdf_data/report_metadata//Producer Microsoft® Word 2021 LibreOffice 3.6
pdf_data/report_metadata//Title Certification Report Certification Report BSI-DSZ-CC-0827-2013
pdf_data/report_metadata/pdf_file_size_bytes 211628 1235472
pdf_data/report_metadata/pdf_hyperlinks https://www.sogis.eu/, http://www.commoncriteriaportal.org/, https://trustcb.com/common-criteria/nscib/, https://nscib.nl/, mailto:[email protected] https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/, http://www.bsi.bund.de/
pdf_data/report_metadata/pdf_number_of_pages 13 44
pdf_data/st_filename NSCIB-CC-2200060-02-ST_lite_v2.6.pdf 0827b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 9 17
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 11 12
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 7 5
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA2048: 2
  • RSA4096: 2
  • RSA-2048: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA4096 1 2
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 4
  • O.AES: 4
  • O.RND: 4
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 4 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 2
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM: 2
  • ADV_SPM.1: 7
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_CMC.5: 1
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 2
  • ALC_DVS.2: 4
  • ALC_FLR.1: 11
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
  • ALC_DVS.1: 2
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 3
  • ALC_CMS: 1
  • ALC_TAT: 1
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 4 9
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 10 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 25 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 9 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 48 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 8 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 17 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 4
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 4
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 125
  • EAL6+: 123
  • EAL 6: 1
  • EAL6 augmented: 122
  • EAL 6 augmented: 1
  • EAL5: 6
  • EAL 5: 4
  • EAL5 augmented: 2
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 18
    • FCS_CKM: 106
    • FCS_COP: 191
    • FCS_RNG: 61
    • FCS_COP.1: 30
    • FCS_CKM.4: 29
    • FCS_CKM.1: 33
    • FCS_CKM.2: 4
  • FDP:
    • FDP_ACC.1: 27
    • FDP_ACF.1: 23
    • FDP_SDI.2: 14
    • FDP_SDC.1: 12
    • FDP_ITT.1: 14
    • FDP_IFC.1: 16
    • FDP_UCT.1: 16
    • FDP_UIT.1: 16
    • FDP_ACC: 17
    • FDP_ACF: 17
    • FDP_SDC: 2
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 23
    • FDP_ITC.2: 23
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
    • FDP_AFC: 1
    • FDP_PHP.3: 1
  • FIA:
    • FIA_API.1: 13
    • FIA_API: 3
    • FIA_API.1.1: 1
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM.1: 12
    • FMT_LIM.2: 11
    • FMT_LIM: 29
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_ACF: 1
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 22
    • FPT_PHP.3: 19
    • FPT_ITT.1: 15
    • FPT_TST.1: 11
    • FPT_TST.2.1: 1
    • FPT_ITC.1: 2
  • FRU:
    • FRU_FLT.2: 9
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 12
    • FCS_RNG.1: 30
    • FCS_COP.1: 27
    • FCS_CKM.1: 31
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 47
    • FCS_CKM.4: 23
    • FCS_CKM: 23
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 20
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 13
    • FDP_IFC.1: 10
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 17
    • FDP_ITC.2: 17
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_PHP.3: 1
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 18
    • FMT_MSA.3: 19
    • FMT_SMF.1: 15
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 36
    • FPT_TST.1: 11
    • FPT_FLS.1: 16
    • FPT_PHP.3: 14
    • FPT_ITT.1: 13
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
    • FPT_FLS: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 3 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 18
  • FCS_CKM: 106
  • FCS_COP: 191
  • FCS_RNG: 61
  • FCS_COP.1: 30
  • FCS_CKM.4: 29
  • FCS_CKM.1: 33
  • FCS_CKM.2: 4
  • FCS_RNG: 12
  • FCS_RNG.1: 30
  • FCS_COP.1: 27
  • FCS_CKM.1: 31
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 47
  • FCS_CKM.4: 23
  • FCS_CKM: 23
  • FCS_CKM.2: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 106 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 33 31
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 29 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 191 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 30 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 61 12
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 18 30
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 27
  • FDP_ACF.1: 23
  • FDP_SDI.2: 14
  • FDP_SDC.1: 12
  • FDP_ITT.1: 14
  • FDP_IFC.1: 16
  • FDP_UCT.1: 16
  • FDP_UIT.1: 16
  • FDP_ACC: 17
  • FDP_ACF: 17
  • FDP_SDC: 2
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 23
  • FDP_ITC.2: 23
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_AFC: 1
  • FDP_PHP.3: 1
  • FDP_ACC.1: 23
  • FDP_ACF.1: 20
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 13
  • FDP_IFC.1: 10
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 17
  • FDP_ITC.2: 17
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 27 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 23 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 10
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 23 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 23 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 14 13
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 14 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API.1: 13
  • FIA_API: 3
  • FIA_API.1.1: 1
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2 2 3
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 17
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM.1: 12
  • FMT_LIM.2: 11
  • FMT_LIM: 29
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_ACF: 1
  • FMT_MSA.1: 18
  • FMT_MSA.3: 19
  • FMT_SMF.1: 15
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 7
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 29 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 12 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 11 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 17 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 20 19
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 22
  • FPT_PHP.3: 19
  • FPT_ITT.1: 15
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
  • FPT_ITC.1: 2
  • FPT_TST: 7
  • FPT_TST.2: 36
  • FPT_TST.1: 11
  • FPT_FLS.1: 16
  • FPT_PHP.3: 14
  • FPT_ITT.1: 13
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
  • FPT_FLS: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 22 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 15 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 19 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 31 36
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 9 8
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. End of note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 15
  • CTR:
    • CTR: 9
  • CFB:
    • CFB: 7
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
pdf_data/st_keywords/cipher_mode/CBC/CBC 15 4
pdf_data/st_keywords/cipher_mode/ECB/ECB 17 4
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KA
  • Key agreement: 2
  • Key Agreement: 2
  • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 1
pdf_data/st_keywords/hash_function/MD/MD5/MD5 13 47
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 1
  • SHA1: 14
  • SHA1: 47
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 14 47
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 4
  • SHA-2: 1
  • SHA256: 47
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 4 47
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
    • DRBG: 20
  • RNG:
    • RNG: 34
    • RND: 5
  • TRNG:
    • TRNG: 14
  • RNG:
    • RNG: 10
    • RND: 2
pdf_data/st_keywords/randomness/RNG/RND 5 2
pdf_data/st_keywords/randomness/RNG/RNG 34 10
pdf_data/st_keywords/randomness/TRNG/TRNG 3 14
pdf_data/st_keywords/side_channel_analysis/FI/DFA 3 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 11 12
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 11
  • Physical Probing: 2
  • physical probing: 1
  • side-channel: 1
  • side channel: 7
  • DPA: 2
  • SPA: 1
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 6
  • Side-channel: 1
  • SPA: 6
  • DPA: 7
  • Timing Attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 11 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 6
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 7 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 180-4: 2
    • FIPS PUB 140-2: 1
  • NIST:
    • SP 800-67: 5
    • SP 800-38A: 9
    • SP 800-38B: 5
    • SP 800-108: 1
  • PKCS:
    • PKCS#1: 8
    • PKCS #1: 2
  • BSI:
    • AIS31: 9
    • AIS20: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 2
    • ISO/IEC 14888-3: 6
    • ISO/IEC 11770-3: 1
    • ISO/IEC 9798-2: 1
    • ISO/IEC 15946-1: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 197: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
    • AIS32: 4
  • RFC:
    • RFC3447: 11
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 9
  • AIS20: 1
  • AIS31: 5
  • AIS32: 4
pdf_data/st_keywords/standard_id/BSI/AIS31 9 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS PUB 180-4: 2
  • FIPS PUB 140-2: 1
  • FIPS PUB 197: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 2
  • ISO/IEC 14888-3: 6
  • ISO/IEC 11770-3: 1
  • ISO/IEC 9798-2: 1
  • ISO/IEC 15946-1: 1
  • ISO/IEC 7816-3: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 8
  • PKCS #1: 2
  • PKCS#1: 1
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 8 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC3447: 11
  • RFC 5639: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 43
  • DES:
    • DES:
      • DES: 18
    • 3DES:
      • TDES: 28
      • Triple-DES: 2
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 9
      • CMAC: 7
  • AES_competition:
    • AES:
      • AES: 25
  • DES:
    • DES:
      • DES: 7
    • 3DES:
      • 3DES: 17
      • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 43 25
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 28
  • Triple-DES: 2
  • TDEA: 1
  • 3DES: 17
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 18 7
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Infineon/Infineon 12 4
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 21 2
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 31 19
pdf_data/st_metadata
  • pdf_file_size_bytes: 1233413
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 121
  • /MSIP_Label_a15a25aa-e944-415d-b7a7-40f6b9180b6b_Enabled: true
  • /MSIP_Label_a15a25aa-e944-415d-b7a7-40f6b9180b6b_SetDate: 2024-08-16T08:21:51Z
  • /MSIP_Label_a15a25aa-e944-415d-b7a7-40f6b9180b6b_Method: Standard
  • /MSIP_Label_a15a25aa-e944-415d-b7a7-40f6b9180b6b_Name: a15a25aa-e944-415d-b7a7-40f6b9180b6b
  • /MSIP_Label_a15a25aa-e944-415d-b7a7-40f6b9180b6b_SiteId: eeb8d0e8-3544-41d3-aac6-934c309faf5a
  • /MSIP_Label_a15a25aa-e944-415d-b7a7-40f6b9180b6b_ActionId: d341d1f5-358b-49ec-b185-c3480f3a71fb
  • /MSIP_Label_a15a25aa-e944-415d-b7a7-40f6b9180b6b_ContentBits: 0
  • /Title: Public Security Target
  • /Author: Jürgen Noller
  • /Keywords: Infineon, EAL6 +, EAL6 plus, PP0084, SmartCard
  • /Creator: Microsoft® Word for Microsoft 365
  • /CreationDate: D:20240816140000+02'00'
  • /ModDate: D:20240816140000+02'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html
  • pdf_file_size_bytes: 885361
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 79
  • /Title: Security Target Lite
  • /Author: Jürgen Noller
  • /Keywords: Common Criteria, chip card, secure controller, EAL5+, augmented, AVA_VAM.5, protection profile 0035
  • /Creator: Microsoft® Office Word 2007
  • /CreationDate: D:20130128081309
  • /ModDate: D:20130128081309
  • /Producer: Microsoft® Office Word 2007
  • pdf_hyperlinks: http://www.bsi.bund.de/
pdf_data/st_metadata//CreationDate D:20240816140000+02'00' D:20130128081309
pdf_data/st_metadata//Creator Microsoft® Word for Microsoft 365 Microsoft® Office Word 2007
pdf_data/st_metadata//Keywords Infineon, EAL6 +, EAL6 plus, PP0084, SmartCard Common Criteria, chip card, secure controller, EAL5+, augmented, AVA_VAM.5, protection profile 0035
pdf_data/st_metadata//ModDate D:20240816140000+02'00' D:20130128081309
pdf_data/st_metadata//Producer Microsoft® Word for Microsoft 365 Microsoft® Office Word 2007
pdf_data/st_metadata//Title Public Security Target Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 1233413 885361
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/, http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html http://www.bsi.bund.de/
pdf_data/st_metadata/pdf_number_of_pages 121 79
dgst 6b6c005285b16441 cac36ad3c18fbc02