Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software
BSI-DSZ-CC-0829-2012
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software
BSI-DSZ-CC-0961-V4-2019
name Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software
not_valid_before 2012-09-05 2019-12-18
not_valid_after 2019-09-01 2024-12-18
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0829b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V4b_pdf.pdf
status archived active
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0829a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V4a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V4c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2013, 6, 24), 'maintenance_title': 'Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0829_ma1a_pdf.pdf', 'maintenance_st_link': None})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None e649af6cc14bef4258e943d2bd217719e33f7aaa80328c2594db3156b3435698
state/cert/txt_hash None 25af6c3fbb0a0c833035e5f9572099d2d289238becdb94bcd540fb8e6ece584e
state/report/pdf_hash c612a4e4a03364a599c924a20703c107b54e32289b1057453bbdfd51958a3c0e f7fb4b12858e4187ce8608ab7c9d41aebf0ba93bb31ef3ca4552bc24a2fa538d
state/report/txt_hash 2223602b87bfe5c7d8bc107cfa67b79061df9eeda58c1f23157114c411d3ce4d 59423dc9e0df3081a43c2451eadf7a11097c9d556f85b6efb5ad621fb41d01a0
state/st/pdf_hash 5640d1648931967eae59f8fdfec115c14673e5c9ffc9cdca7689932a1efb4a75 3f37e9221265542563302757d9589b35ea8a72bac412741c606422d610f970f0
state/st/txt_hash cdf3132511bdb9afcb540dc038bb07430cd4f185de2045a7dfcf431da3f10637 f22261dc6da45264b041d9aa2aee31d0bfa48728ac61bd3de0703bad38ec4e36
heuristics/cert_id BSI-DSZ-CC-0829-2012 BSI-DSZ-CC-0961-V4-2019
heuristics/cpe_matches cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:* None
heuristics/direct_transitive_cves CVE-2017-15361 None
heuristics/extracted_versions 1.02.013, 1.01 03.12.8812, 2.02.010, 02.01.6634, 02.00.0004, 2.06.003, 2.08.007, 2.04.002, 03.11.8339, 01.22.4346, 2.07.003
heuristics/indirect_transitive_cves CVE-2017-15361 None
heuristics/related_cves CVE-2017-15361 None
heuristics/report_references/directly_referenced_by ANSSI-CC-2014/11, BSI-DSZ-CC-0904-2015, ANSSI-CC-2013/55, ANSSI-CC-2014/12, BSI-DSZ-CC-0829-V2-2015, ANSSI-CC-2014/07, ANSSI-CC-2014/62, ANSSI-CC-2015/25, ANSSI-CC-2013/64, ANSSI-CC-2013/35, ANSSI-CC-2014/48, ANSSI-CC-2014/14, ANSSI-CC-2014/09, ANSSI-CC-2014/61, ANSSI-CC-2014/08, ANSSI-CC-2015/09, ANSSI-CC-2013/33, ANSSI-CC-2014/50, ANSSI-CC-2014/49, ANSSI-CC-2013/32, ANSSI-CC-2013/34, CRP290, ANSSI-CC-2013/42, BSI-DSZ-CC-0898-2014, ANSSI-CC-2014/06, ANSSI-CC-2014/13 BSI-DSZ-CC-0961-V5-2020
heuristics/report_references/directly_referencing BSI-DSZ-CC-0728-2011 BSI-DSZ-CC-0961-V3-2018
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2015/02, ANSSI-CC-2015/38, ANSSI-CC-2015/40, ANSSI-CC-2015/04, ANSSI-CC-2015/15, ANSSI-CC-2014/11, BSI-DSZ-CC-0836-V2-2017, BSI-DSZ-CC-0904-2015, ANSSI-CC-2013/55, ANSSI-CC-2015/39, ANSSI-CC-2016/75, ANSSI-CC-2014/12, ANSSI-CC-2015/03, BSI-DSZ-CC-0941-2016, BSI-DSZ-CC-0829-V2-2015, ANSSI-CC-2014/07, ANSSI-CC-2014/62, ANSSI-CC-2015/25, ANSSI-CC-2013/64, ANSSI-CC-2013/35, ANSSI-CC-2014/48, BSI-DSZ-CC-0952-V2-2016, ANSSI-CC-2015/01, ANSSI-CC-2014/14, ANSSI-CC-2016/74, ANSSI-CC-2014/09, ANSSI-CC-2014/61, ANSSI-CC-2014/08, ANSSI-CC-2015/09, ANSSI-CC-2016/73, ANSSI-CC-2013/33, ANSSI-CC-2015/41, ANSSI-CC-2014/50, ANSSI-CC-2014/49, ANSSI-CC-2015/08, ANSSI-CC-2013/32, BSI-DSZ-CC-0904-V2-2021, ANSSI-CC-2015/37, ANSSI-CC-2013/34, CRP290, ANSSI-CC-2013/42, BSI-DSZ-CC-0898-2014, ANSSI-CC-2016/03, ANSSI-CC-2014/06, BSI-DSZ-CC-0835-V2-2017, ANSSI-CC-2016/04, ANSSI-CC-2014/86, ANSSI-CC-2014/13, ANSSI-CC-2015/30 BSI-DSZ-CC-0961-V5-2020, BSI-DSZ-CC-0961-V6-2022
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0640-2010, BSI-DSZ-CC-0728-2011 BSI-DSZ-CC-0961-V3-2018, BSI-DSZ-CC-0891-V2-2016, BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0961-V2-2018
heuristics/st_references/directly_referenced_by ANSSI-CC-2014/11, BSI-DSZ-CC-0904-2015, ANSSI-CC-2016/75, ANSSI-CC-2014/12, ANSSI-CC-2014/07, ANSSI-CC-2014/62, ANSSI-CC-2013/35, ANSSI-CC-2014/48, ANSSI-CC-2014/14, ANSSI-CC-2016/74, ANSSI-CC-2014/09, ANSSI-CC-2014/61, ANSSI-CC-2014/08, ANSSI-CC-2015/09, ANSSI-CC-2016/73, ANSSI-CC-2013/33, ANSSI-CC-2013/32, ANSSI-CC-2013/34, BSI-DSZ-CC-0898-2014, ANSSI-CC-2014/06, ANSSI-CC-2014/13 None
heuristics/st_references/directly_referencing BSI-DSZ-CC-0695-2011, BSI-DSZ-CC-0813-2012 None
heuristics/st_references/indirectly_referenced_by ANSSI-CC-2014/11, BSI-DSZ-CC-0904-2015, ANSSI-CC-2016/75, ANSSI-CC-2014/12, ANSSI-CC-2014/07, ANSSI-CC-2014/62, ANSSI-CC-2013/35, ANSSI-CC-2014/48, ANSSI-CC-2014/14, ANSSI-CC-2016/74, ANSSI-CC-2014/09, ANSSI-CC-2014/61, ANSSI-CC-2014/08, ANSSI-CC-2015/09, ANSSI-CC-2016/73, ANSSI-CC-2013/33, ANSSI-CC-2013/32, ANSSI-CC-2013/34, BSI-DSZ-CC-0898-2014, ANSSI-CC-2014/06, ANSSI-CC-2014/13 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0640-2010, BSI-DSZ-CC-0695-2011, BSI-DSZ-CC-0813-2012, BSI-DSZ-CC-0728-2011 None
pdf_data/cert_filename None 0961V4c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0961-V4-2019: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP- 0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 295736
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20191219115853+01'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, SmartCard, Security IC, PP-0084, Infineon Technologies AG
  • /ModDate: D:20191219120047+01'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0961-V4-2019
  • pdf_hyperlinks:
pdf_data/report_filename 0829a_pdf.pdf 0961V4a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0829-2012
  • cert_item: Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0961-V4-2019
  • cert_item: Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP- 0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0829-2012 BSI-DSZ-CC-0961-V4-2019
pdf_data/report_frontpage/DE/cert_item Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
    • RSA-2048: 1
    • RSA 1024: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 4
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 4 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 4 2
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 2
  • RSA4096: 2
  • RSA-2048: 1
  • RSA 1024: 1
  • RSA2048: 3
  • RSA4096: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 2 3
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA4096 2 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0829-2012: 24
  • BSI-DSZ-CC-0728-2011: 3
  • BSI-DSZ-CC-0961-V4-2019: 22
  • BSI-DSZ-CC-0961-V3-: 1
  • BSI-DSZ-CC-0961-V3-2018: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 3
  • BSI-CC-PP- 0084-2014: 1
  • BSI-CC-PP-0084-2014: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMS.5: 3
    • ALC_TAT.2: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 2
  • ADV_INT.2: 2
  • ADV_TDS.4: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_CMS.5: 3
  • ALC_TAT.2: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 7 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 1 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 6
    • EAL 4: 3
    • EAL1: 7
    • EAL4: 8
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 6
  • EAL 4: 3
  • EAL1: 7
  • EAL4: 8
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 3 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 6 4
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • A11 and M11, Version 3, 2012-08-28, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7820 A11 and M11, Version 3: 1
    • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7820 A11 and M11 including optional Software Libraries RSA –: 1
    • – SHA-2 – Toolbox, Version 1.1, 2012-06-29, Infineon Technologies AG (confidential document) [11] M7801/M7820 Controller Security Guidelines, 2012-05-07, Infineon Technologies AG [12] SLx 70: 1
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). As a result of the evaluation the verdict PASS is confirmed for the following assurance: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V4-2019, v4.00, 2019-08-15: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 4.00, 2019-08-06, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-1958, Infineon Technologies: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • A11 and M11, Version 3, 2012-08-28, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7820 A11 and M11, Version 3: 1
  • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7820 A11 and M11 including optional Software Libraries RSA –: 1
  • – SHA-2 – Toolbox, Version 1.1, 2012-06-29, Infineon Technologies AG (confidential document) [11] M7801/M7820 Controller Security Guidelines, 2012-05-07, Infineon Technologies AG [12] SLx 70: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V4-2019, v4.00, 2019-08-15: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 4.00, 2019-08-06, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-1958, Infineon Technologies: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_library
  • Infineon:
    • v1.02.013: 33
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
  • TSystems:
    • T-Systems International: 4
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-2: 24
  • SHA-256: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/side_channel_analysis/FI/DFA 5 2
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 6 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 5 2
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 5
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS31: 1
    • AIS 32: 1
    • AIS 35: 1
    • AIS 38: 1
    • AIS47: 1
  • ISO:
    • ISO/IEC 18092: 6
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 29: 1
    • AIS 36: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS31: 1
  • AIS 32: 1
  • AIS 35: 1
  • AIS 38: 1
  • AIS47: 1
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 29: 1
  • AIS 36: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 1
pdf_data/report_keywords/standard_id/BSI/AIS31 1 4
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 18092: 6
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 5 17
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • 3DES: 3
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 2
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 3 5
pdf_data/report_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 1
  • CBC-MAC: 2
  • CMAC: 2
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 14 24
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 8 1
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 18 24
pdf_data/report_metadata//CreationDate D:20120912093345+02'00' D:20191219112535+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Infineon smart card IC (Security Controller) M7820 A11 and M11 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software, Infineon Technologies AG" "Common Criteria, Certification, Zertifizierung, SmartCard, Security IC, PP-0084, Infineon Technologies AG"
pdf_data/report_metadata//ModDate D:20120912093725+02'00' D:20191219115827+01'00'
pdf_data/report_metadata//Producer LibreOffice 3.5 LibreOffice 6.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0829-2012 Certification Report BSI-DSZ-CC-0961-V4-2019
pdf_data/report_metadata/pdf_file_size_bytes 1362115 840672
pdf_data/report_metadata/pdf_number_of_pages 46 35
pdf_data/st_filename 0829b_pdf.pdf 0961V4b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 16 18
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 4 12
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 31
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 5 14
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
  • RSA2048: 1
  • RSA4096: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0813-2012: 1
    • BSI-DSZ-CC-0695-2011: 1
  • NL:
    • CC-0728-2011: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.RND 1 4
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 2
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP- 0084-2014: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 4
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 9 3
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 7
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 18
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 13
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 63
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 8
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 24
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 11
  • AVA_VAN.5: 4
  • AVA_VAN: 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 11 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
  • EAL6: 163
  • EAL6+: 159
  • EAL 6: 1
  • EAL6 augmented: 159
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 13
    • FCS_RNG.1: 29
    • FCS_COP.1: 28
    • FCS_CKM.1: 34
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 58
    • FCS_CKM.4: 24
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 25
    • FDP_ACF.1: 22
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 18
    • FDP_IFC.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 21
    • FMT_SMF.1: 16
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 36
    • FPT_TST.1: 11
    • FPT_FLS.1: 19
    • FPT_PHP.3: 25
    • FPT_ITT.1: 16
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 7
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 11
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 13
  • FCS_RNG.1: 29
  • FCS_COP.1: 28
  • FCS_CKM.1: 34
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 58
  • FCS_CKM.4: 24
  • FCS_CKM: 24
  • FCS_CKM.2: 5
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 24 157
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 34 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 5 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 24 43
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 58 191
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 28 39
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 13 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 29 15
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 25
  • FDP_ACF.1: 22
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 18
  • FDP_IFC.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 25 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 22 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 15 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 17 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 15 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
  • FIA_API.1: 14
  • FIA_API: 4
  • FIA_API.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 20
  • FMT_MSA.3: 21
  • FMT_SMF.1: 16
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 7
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 3 35
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 7 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 7 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 1 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 21 22
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 7
  • FPT_TST.2: 36
  • FPT_TST.1: 11
  • FPT_FLS.1: 19
  • FPT_PHP.3: 25
  • FPT_ITT.1: 16
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 19 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 16 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 25 34
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 7 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 36 31
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 7 8
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CFB:
    • CFB: 5
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 14
pdf_data/st_keywords/cipher_mode/CFB/CFB 5 9
pdf_data/st_keywords/cipher_mode/ECB/ECB 4 17
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 12
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 1
  • Key agreement: 3
  • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 2
      • SHA-512: 2
      • SHA-2: 61
  • SHA:
    • SHA1:
      • SHA-1: 26
      • SHA1: 1
    • SHA2:
      • SHA-256: 26
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 27
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 2
    • SHA-512: 2
    • SHA-2: 61
  • SHA1:
    • SHA-1: 26
    • SHA1: 1
  • SHA2:
    • SHA-256: 26
    • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 2
  • SHA-512: 2
  • SHA-2: 61
  • SHA-256: 26
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 2 26
pdf_data/st_keywords/randomness/PRNG/PRNG 7 1
pdf_data/st_keywords/randomness/RNG/RND 2 5
pdf_data/st_keywords/randomness/RNG/RNG 9 25
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 14
  • TRNG: 3
  • DTRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 14 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 8
    • SPA: 5
    • DPA: 10
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault induction: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
pdf_data/st_keywords/side_channel_analysis/FI/DFA 7 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 12 13
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 10 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 12
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 5 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 8 18
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS PUB 180-4: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 10
    • AIS32: 5
  • RFC:
    • RFC3447: 11
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC18092: 6
    • ISO/IEC 18092: 6
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS 197: 2
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 10
  • AIS32: 5
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 10 24
pdf_data/st_keywords/standard_id/BSI/AIS32 5 10
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-003: 2
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS PUB 180-4: 2
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 14443: 2
  • ISO/IEC18092: 6
  • ISO/IEC 18092: 6
  • ISO/IEC 7816-3: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS#1: 1
  • PKCS #1: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC3447: 11
  • RFC 5639: 1
  • RFC 5639: 2
pdf_data/st_keywords/standard_id/RFC/RFC 5639 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 24
  • AES: 88
  • AES-128: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 24 88
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 17
  • Triple-DES: 3
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 17 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 8 32
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 4
  • CMAC: 33
  • CBC-MAC: 6
pdf_data/st_keywords/technical_report_id/BSI
  • BSI 1: 1
  • BSI TR-02102: 1
  • BSI TR-03111: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 9 18
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 7 24
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller Buchmüller
pdf_data/st_metadata//CreationDate D:20120828132014 D:20190730120718+02'00'
pdf_data/st_metadata//Creator Microsoft® Office Word 2007 Microsoft® Word 2010
pdf_data/st_metadata//Keywords Dresden, Burlington, contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL5+, high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, cryptographic, libraries, CCv3.1 contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm
pdf_data/st_metadata//ModDate D:20120828132014 D:20190730120718+02'00'
pdf_data/st_metadata//Producer Microsoft® Office Word 2007 Microsoft® Word 2010
pdf_data/st_metadata//Subject Security Target M7892 Integrity Guard Common Criteria
pdf_data/st_metadata//Title CC EAL5+ Certification Security Target Security Target IFX_CCI_3h with Options
pdf_data/st_metadata/pdf_file_size_bytes 889908 2383474
pdf_data/st_metadata/pdf_number_of_pages 85 159
dgst 6de5e7a68582ea80 51639df3c11fd372