Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M7892 Design Step P11 with specific IC dedicated firmware and optional software
BSI-DSZ-CC-1105-2020
Infineon Security Controller IFX_CCI_00007Dh, IFX_CCI_00007Eh, IFX_CCI_00007Fh, design step H11 with firmware version 80.506.04.1, optional CryptoSuite version 4.06.002, optional HSL version 04.05.0030, optional UMSLC version 02.01.0040, optional NRG™ version 06.10.0003 and user guidance documents
BSI-DSZ-CC-1229-2024
name Infineon Security Controller M7892 Design Step P11 with specific IC dedicated firmware and optional software Infineon Security Controller IFX_CCI_00007Dh, IFX_CCI_00007Eh, IFX_CCI_00007Fh, design step H11 with firmware version 80.506.04.1, optional CryptoSuite version 4.06.002, optional HSL version 04.05.0030, optional UMSLC version 02.01.0040, optional NRG™ version 06.10.0003 and user guidance documents
not_valid_before 2020-06-30 2024-01-25
not_valid_after 2025-06-30 2029-01-25
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1105b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1229b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1105a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1229a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1105c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1229c_pdf.pdf
state/cert/pdf_hash 644b8e9bd738d5273c1fea8c676c43ee3fc7cf6b83e4dad763c99337905fae86 629c8fddfe2205a524385e06b2fc8504263b0681acb25582436692188463c2ea
state/cert/txt_hash 64ebd6c5ae8b2f3daff0fe2da1772d17d62c4bc164734fa2a2b214a810b99a04 ee3af1d1b0298b1d7ecaf1596cf767930fb4c6cee976b0e510c7a59d1cae47fb
state/report/pdf_hash 8827859334acc74845bc9d6367fb10a09c7b9a4ce67e1aa7aeaec108b9ce559c 35eca5e8561de0232ea632c9a88741b634d8d720d1f56b1ff333e561fdc2fcff
state/report/txt_hash 11192fe24cc8136c45240ace13f040a516a6300afb6cb287dade99c91de324c6 8bd1ca5a1a8b626b3a1266335e6bf36990a6c2bea77d007156da66f6ca13ed0e
state/st/pdf_hash 60c4db508529cb4aa16272db30bb04cd3afe8e364a84d5005beba7c0c10d54fe 026e25ce62b0de5b6865ba186a7eda30a35e237e8dc739321792b1153c20f760
state/st/txt_hash 50888f3a5b21bc4c245ed35fe5fb8088262b670f64e85449e0667bdd88645b69 120aaebcc4c4974d6054612aa885978eb7d4125209197bfc7db2d0a173486da9
heuristics/cert_id BSI-DSZ-CC-1105-2020 BSI-DSZ-CC-1229-2024
heuristics/extracted_versions - 04.05.0030, 02.01.0040, 06.10.0003, 4.06.002, 80.506.04.1
heuristics/report_references/directly_referenced_by NSCIB-CC-0112113-CR, BSI-DSZ-CC-1034-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2 BSI-DSZ-CC-1229-V2-2024
heuristics/report_references/indirectly_referenced_by NSCIB-CC-0112113-CR, BSI-DSZ-CC-1034-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2 BSI-DSZ-CC-1229-V2-2024
heuristics/st_references/directly_referenced_by NSCIB-CC-0112113-CR, BSI-DSZ-CC-1034-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2 None
heuristics/st_references/directly_referencing BSI-DSZ-CC-0891-V4-2019 None
heuristics/st_references/indirectly_referenced_by NSCIB-CC-0112113-CR, BSI-DSZ-CC-1034-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0891-V3-2018, BSI-DSZ-CC-0891-V4-2019, BSI-DSZ-CC-0891-V2-2016 None
pdf_data/cert_filename 1105c_pdf.pdf 1229c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1105-2020: 1
  • BSI-DSZ-CC-1229-2024: 1
pdf_data/cert_metadata
  • pdf_file_size_bytes: 299130
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200703070116+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG, PP-0084
  • /ModDate: D:20200703070214+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1105-2020
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 236059
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, BSI-DSZ-CC-1229-2024"
  • /Subject: Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, BSI-DSZ-CC-1229-2024
  • /Title: Certification Report BSI-DSZ-CC-1229-2024
  • pdf_hyperlinks:
pdf_data/cert_metadata//Keywords Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG, PP-0084 "Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, BSI-DSZ-CC-1229-2024"
pdf_data/cert_metadata//Subject Common Criteria Certification Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, BSI-DSZ-CC-1229-2024
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-1105-2020 Certification Report BSI-DSZ-CC-1229-2024
pdf_data/cert_metadata/pdf_file_size_bytes 299130 236059
pdf_data/report_filename 1105a_pdf.pdf 1229a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 valid until: 24 January 2029
pdf_data/report_frontpage/DE/cc_version PP conformant plus product specific extensions Common Criteria Part 2 extended PP conformant Common Criteria Part 2 extended
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1105-2020 BSI-DSZ-CC-1229-2024
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller M7892 Design Step P11 with specific IC dedicated firmware and optional software Infineon Security Controller IFX_CCI_00007Dh, IFX_CCI_00007Eh, IFX_CCI_00007Fh, design step H11 with firmware version 80.506.04.1, optional CryptoSuite version 4.06.002, optional HSL version 04.05.0030, optional UMSLC version 02.01.0040, optional NRG™ version 06.10.0003 and user guidance documents
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 5
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 5 2
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 4 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 4 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1105-2020: 23
  • BSI-DSZ-CC-0891-V4-2018: 3
  • BSI-DSZ-CC-1229-2024: 20
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 4 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 4
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_ARC: 3
  • ALC:
    • ALC_FLR.1: 4
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL6: 3
  • EAL6+: 3
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL6 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 3
  • EAL 1: 1
  • EAL 4: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 5 4
pdf_data/report_keywords/cc_security_level/EAL/EAL6 3 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 1
    • FCS_COP.1: 1
  • FDP:
    • FDP_ITC: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Target Common Criteria EAL6 augmented / EAL6+ M7892 Design Step P11”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for certification BSI-DSZ-CC-1105-2020, Version 4, 2020-06-02: 1
  • Technical Report Summary (ETR Summary)”, TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • “Evaluation Technical Report for Conmposite Evaluation (ETR Comp)”, TÜV Informationstechnik GmbH (confidential document) 7 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
  • Level EAL6 augmented (EAL6+) M7892 P11”, Version 1.0, 2020-01-24, Infineon Technologies AG (confidential document) [12] M7892 Security Guidelines, 2020-04-15, Infineon Technologies AG [13] M7892 SOLID FLASH: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_00007Fh H11 with optional CryptoSuite Security Target, Infineon Technologies AG. (confidential document) [7] Evaluation Technical Report, Version 3, 2024-01-18, EVALUATION TECHNICAL REPORT SUMMARY (ETR: 1
  • TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP), TÜV Informationstechnik GmbH, (confidential document) [11] Configuration list for the TOE, Version 0.2, 2023-11-28, M5376 H11 ALC, Infineon Technologies: 1
  • confidential document) [12] Hardware Reference Manual,TERIGON SLC26 (32-bit Security Controller - V19) Hardware Reference: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 8
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 4
  • CFB:
    • CFB: 4
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 2
  • CCM:
    • CCM: 2
pdf_data/report_keywords/cipher_mode/CBC/CBC 8 2
pdf_data/report_keywords/cipher_mode/ECB/ECB 8 4
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key agreement: 2
pdf_data/report_keywords/crypto_scheme/KA
  • Key Agreement: 1
  • Key agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • B-233: 2
    • K-409: 2
pdf_data/report_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 1
    • SHA-512: 1
    • SHA-2: 10
  • SHA1:
    • SHA-1: 2
  • SHA2:
    • SHA-2: 2
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-512: 1
  • SHA-2: 10
  • SHA-2: 2
pdf_data/report_keywords/hash_function/SHA/SHA2/SHA-2 10 2
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 2
  • RNG:
    • RNG: 8
pdf_data/report_keywords/randomness/RNG/RNG 2 8
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 1
    • DFA: 3
  • other:
    • JIL: 4
  • SCA:
    • physical probing: 1
    • SPA: 3
    • DPA: 3
  • FI:
    • DFA: 3
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • DFA: 3
  • DFA: 3
pdf_data/report_keywords/side_channel_analysis/SCA
  • SPA: 3
  • DPA: 3
  • physical probing: 1
  • SPA: 3
  • DPA: 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 2
    • FIPS180-4: 1
  • PKCS:
    • PKCS #1: 3
  • BSI:
    • AIS31: 2
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
    • AIS 46: 1
  • RFC:
    • RFC5639: 4
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS197: 3
    • FIPS186-4: 5
    • FIPS180-4: 2
    • FIPS 197: 2
    • FIPS 180-4: 1
    • FIPS PUB 180-4: 1
    • FIPS 186-4: 1
    • FIPS PUB 186-4: 1
  • NIST:
    • NIST SP 800-38C: 1
    • NIST SP 800-108: 1
    • NIST SP 800-38B: 1
    • SP 800-38A: 2
    • SP 800-67: 1
    • SP 800-56A: 1
    • SP 800-38C: 1
    • SP 800-108: 1
  • PKCS:
    • PKCS#3: 2
    • PKCS #1: 6
    • PKCS#1: 1
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
  • RFC:
    • RFC5639: 2
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 2
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS 46: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 26 2 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS180-4: 1
  • FIPS197: 3
  • FIPS186-4: 5
  • FIPS180-4: 2
  • FIPS 197: 2
  • FIPS 180-4: 1
  • FIPS PUB 180-4: 1
  • FIPS 186-4: 1
  • FIPS PUB 186-4: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS180-4 1 2
pdf_data/report_keywords/standard_id/FIPS/FIPS197 2 3
pdf_data/report_keywords/standard_id/PKCS
  • PKCS #1: 3
  • PKCS#3: 2
  • PKCS #1: 6
  • PKCS#1: 1
pdf_data/report_keywords/standard_id/PKCS/PKCS #1 3 6
pdf_data/report_keywords/standard_id/RFC/RFC5639 4 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
      • TDES: 3
  • AES_competition:
    • AES:
      • AES: 9
  • DES:
    • 3DES:
      • TDES: 4
      • Triple-DES: 1
      • TDEA: 2
  • constructions:
    • MAC:
      • CMAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 9
pdf_data/report_keywords/symmetric_crypto/DES
  • DES:
    • DES: 5
  • 3DES:
    • Triple-DES: 2
    • 3DES: 1
    • TDES: 3
  • 3DES:
    • TDES: 4
    • Triple-DES: 1
    • TDEA: 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • 3DES: 1
  • TDES: 3
  • TDES: 4
  • Triple-DES: 1
  • TDEA: 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 3 4
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 9
    • Infineon Technologies AG: 20
    • Infineon Technologies: 1
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
  • Infineon:
    • Infineon: 9
    • Infineon Technologies AG: 15
pdf_data/report_keywords/vendor/Infineon
  • Infineon: 9
  • Infineon Technologies AG: 20
  • Infineon Technologies: 1
  • Infineon: 9
  • Infineon Technologies AG: 15
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 20 15
pdf_data/report_metadata
  • pdf_file_size_bytes: 899434
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 35
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200703064802+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG, PP-0084
  • /ModDate: D:20200703070326+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-1105-2020
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 480613
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 32
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, BSI-DSZ-CC-1229-2024"
  • /Subject: Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, BSI-DSZ-CC-1229-2024
  • /Title: Certification Report BSI-DSZ-CC-1229-2024
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.commoncriteriaportal.org/, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG, PP-0084 "Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, BSI-DSZ-CC-1229-2024"
pdf_data/report_metadata//Subject Common Criteria Certification Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, BSI-DSZ-CC-1229-2024
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1105-2020 Certification Report BSI-DSZ-CC-1229-2024
pdf_data/report_metadata/pdf_file_size_bytes 899434 480613
pdf_data/report_metadata/pdf_number_of_pages 35 32
pdf_data/st_filename 1105b_pdf.pdf 1229b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 23
    • ECC:
      • ECC: 25
  • FF:
    • DH:
      • Diffie-Hellman: 10
    • DSA:
      • DSA: 1
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 16
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 25 16
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 7 5
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 23 5
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 10
  • DSA:
    • DSA: 1
  • DH:
    • DH: 2
    • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • Diffie-Hellman: 10
  • DH: 2
  • Diffie-Hellman: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0891-V4-: 1
    • BSI-DSZ-CC-0891-V4-2019: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.TDES: 10
  • O.AES: 10
  • O.SHA: 6
  • O.AES: 3
  • O.AES-CMAC: 4
  • O.TDES: 3
  • O.TDES-RMAC: 4
  • O.FFC: 4
  • O.RSA: 4
  • O.ECC: 4
  • O.RND: 3
pdf_data/st_keywords/cc_claims/O/O.AES 10 3
pdf_data/st_keywords/cc_claims/O/O.TDES 10 3
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 4 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_ARC.1: 1
  • ADV_FSP.5: 4
  • ADV_FSP.4: 2
  • ADV_IMP.2: 2
  • ADV_IMP.1: 1
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 3 4
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 6 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 11
  • ALC_DVS.2: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
  • ALC_FLR.1: 4
  • ALC_CMC.5: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_CMS.4: 2
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 11 4
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 3
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 3
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 10
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 28
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 6
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_COV.3: 2
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.3 4 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 1
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 8
  • EAL6+: 6
  • EAL4+: 1
  • EAL 6: 1
  • EAL6 augmented: 5
  • EAL 6 augmented: 1
  • EAL6: 3
  • EAL 6: 2
  • EAL6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL 6 1 2
pdf_data/st_keywords/cc_security_level/EAL/EAL6 8 3
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 5 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_RNG: 7
    • FCS_COP: 114
    • FCS_CKM: 94
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 24
    • FCS_CKM.4: 29
    • FCS_CKM.1: 33
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 9
    • FDP_SDI.2: 11
    • FDP_ITT.1: 18
    • FDP_IFC.1: 16
    • FDP_ACC.1: 27
    • FDP_ACF.1: 25
    • FDP_SDI.1: 15
    • FDP_ACF: 17
    • FDP_ACC: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 11
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 27
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 24
    • FMT_SMF.1: 15
    • FMT_SMR.1: 5
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST.2: 33
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 24
    • FPT_ITT.1: 14
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
  • FAU:
    • FAU_SAS.1: 4
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 16
    • FCS_COP: 50
    • FCS_CKM: 18
    • FCS_RNG.1: 7
    • FCS_CKM.1: 18
    • FCS_CKM.4: 19
    • FCS_CKM.2: 2
    • FCS_COP.1: 2
  • FDP:
    • FDP_SDC.1: 6
    • FDP_SDI.2: 3
    • FDP_ACC: 14
    • FDP_ACF: 15
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_SDC.1.1: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITT.1: 6
    • FDP_IFC.1: 8
    • FDP_ACC.1: 6
    • FDP_ACF.1: 12
    • FDP_ACC.2: 1
    • FDP_UCT.1: 3
    • FDP_UIT.1: 3
  • FIA:
    • FIA_API.1: 5
    • FIA_UID: 8
    • FIA_UID.1: 5
    • FIA_API.1.1: 1
    • FIA_API: 1
    • FIA_UID.2: 1
  • FMT:
    • FMT_MSA: 21
    • FMT_SMF: 19
    • FMT_SMR: 14
    • FMT_LIM: 8
    • FMT_MTD: 9
    • FMT_LIM.1: 5
    • FMT_LIM.2: 5
    • FMT_MSA.3: 5
    • FMT_MSA.1: 4
    • FMT_SMR.1: 11
    • FMT_SMF.1: 5
    • FMT_MTD.1: 1
  • FPT:
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
    • FPT_FLS.1: 8
    • FPT_PHP.3: 12
    • FPT_ITT.1: 6
  • FRU:
    • FRU_FLT.2: 4
  • FTP:
    • FTP_ITC.1: 5
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 4
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 13
  • FCS_RNG: 7
  • FCS_COP: 114
  • FCS_CKM: 94
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 24
  • FCS_CKM.4: 29
  • FCS_CKM.1: 33
  • FCS_CKM.2: 4
  • FCS_RNG: 16
  • FCS_COP: 50
  • FCS_CKM: 18
  • FCS_RNG.1: 7
  • FCS_CKM.1: 18
  • FCS_CKM.4: 19
  • FCS_CKM.2: 2
  • FCS_COP.1: 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 94 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 33 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 29 19
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 114 50
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 24 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 7 16
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 13 7
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 2
  • FDP_SDC.1: 9
  • FDP_SDI.2: 11
  • FDP_ITT.1: 18
  • FDP_IFC.1: 16
  • FDP_ACC.1: 27
  • FDP_ACF.1: 25
  • FDP_SDI.1: 15
  • FDP_ACF: 17
  • FDP_ACC: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_SDC.1: 6
  • FDP_SDI.2: 3
  • FDP_ACC: 14
  • FDP_ACF: 15
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_SDC.1.1: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITT.1: 6
  • FDP_IFC.1: 8
  • FDP_ACC.1: 6
  • FDP_ACF.1: 12
  • FDP_ACC.2: 1
  • FDP_UCT.1: 3
  • FDP_UIT.1: 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 17 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 27 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 17 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 25 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 27 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 27 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 9 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 15 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 11 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 2
  • FIA_API.1: 11
  • FIA_API.1.1: 1
  • FIA_API.1: 5
  • FIA_UID: 8
  • FIA_UID.1: 5
  • FIA_API.1.1: 1
  • FIA_API: 1
  • FIA_UID.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 11 5
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 27
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 24
  • FMT_SMF.1: 15
  • FMT_SMR.1: 5
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_MSA: 21
  • FMT_SMF: 19
  • FMT_SMR: 14
  • FMT_LIM: 8
  • FMT_MTD: 9
  • FMT_LIM.1: 5
  • FMT_LIM.2: 5
  • FMT_MSA.3: 5
  • FMT_MSA.1: 4
  • FMT_SMR.1: 11
  • FMT_SMF.1: 5
  • FMT_MTD.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 27 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 18 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 24 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 11
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 33
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 24
  • FPT_ITT.1: 14
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_FLS.1: 8
  • FPT_PHP.3: 12
  • FPT_ITT.1: 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 18 8
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 14 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 24 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 11 5
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 6 4
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 3
    • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use- case and the authentication functionality is no longer available. 1 Bundesamt: 1
    • related to the TOE authentication is regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. The following: 1
    • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. CC Developer: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 15
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 9
  • CFB:
    • CFB: 10
  • ECB:
    • ECB: 15
  • CBC:
    • CBC: 8
  • CCM:
    • CCM: 2
pdf_data/st_keywords/cipher_mode/CBC/CBC 14 8
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library v2.02.010: 1
pdf_data/st_keywords/crypto_protocol
  • PACE:
    • PACE: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
  • MAC:
    • MAC: 5
  • KA:
    • Key agreement: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key agreement: 2
  • Key Agreement: 2
  • Key agreement: 2
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 3
    • SHA-512: 3
    • SHA-2: 62
  • SHA1:
    • SHA-1: 4
    • SHA1: 1
  • SHA2:
    • SHA256: 4
    • SHA-2: 3
    • SHA2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 3
  • SHA-512: 3
  • SHA-2: 62
  • SHA256: 4
  • SHA-2: 3
  • SHA2: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-2 62 3
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 11
    • DTRNG: 1
  • PRNG:
    • PRNG: 6
  • RNG:
    • RND: 4
    • RNG: 8
  • RNG:
    • RND: 4
    • RNG: 27
pdf_data/st_keywords/randomness/RNG/RNG 8 27
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 9
    • SPA: 7
    • DPA: 13
  • FI:
    • Malfunction: 8
    • DFA: 9
    • fault induction: 1
  • SCA:
    • Leak-Inherent: 2
    • Physical Probing: 2
    • physical probing: 1
    • side-channel: 2
  • FI:
    • Malfunction: 2
  • other:
    • JIL: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 8
  • DFA: 9
  • fault induction: 1
  • Malfunction: 2
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 8 2
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 9
  • SPA: 7
  • DPA: 13
  • Leak-Inherent: 2
  • Physical Probing: 2
  • physical probing: 1
  • side-channel: 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 2
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 180-4: 2
    • FIPS PUB 800-38: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 2
  • NIST:
    • SP 800-67: 4
    • SP 800-38A: 7
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC 8017: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 11770-: 1
    • ISO/IEC 14888-3: 2
    • ISO/IEC 11770-3: 2
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 2
    • ISO/IEC 9798-2: 1
    • ISO/IEC14443-3: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS 197: 7
    • FIPS 186-4: 7
    • FIPS 180-4: 5
    • FIPS PUB 197: 1
  • NIST:
    • SP 800-38A: 9
    • SP 800-67: 7
    • SP 800-38B: 4
    • SP 800-56A: 3
    • SP 800-38C: 3
    • SP 800-108: 3
    • SP 800-22: 1
  • PKCS:
    • PKCS#3: 3
    • PKCS#1: 12
  • BSI:
    • AIS 31: 9
    • AIS 46: 3
  • RFC:
    • RFC 5639: 3
    • RFC 7748: 1
    • RFC 8928: 1
  • ICAO:
    • ICAO: 3
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 8
  • AIS32: 6
  • AIS 31: 9
  • AIS 46: 3
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-001 2 1
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-002 2 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS PUB 180-4: 2
  • FIPS PUB 800-38: 1
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 2
  • FIPS 197: 7
  • FIPS 186-4: 7
  • FIPS 180-4: 5
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 4 7
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 2 1
pdf_data/st_keywords/standard_id/NIST
  • SP 800-67: 4
  • SP 800-38A: 7
  • SP 800-38A: 9
  • SP 800-67: 7
  • SP 800-38B: 4
  • SP 800-56A: 3
  • SP 800-38C: 3
  • SP 800-108: 3
  • SP 800-22: 1
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 7 9
pdf_data/st_keywords/standard_id/NIST/SP 800-67 4 7
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS#3: 3
  • PKCS#1: 12
pdf_data/st_keywords/standard_id/PKCS/PKCS#1 1 12
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC 8017: 1
  • RFC 5639: 3
  • RFC 7748: 1
  • RFC 8928: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5639 2 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 69
  • DES:
    • DES:
      • DES: 27
    • 3DES:
      • TDES: 44
      • Triple-DES: 4
  • constructions:
    • MAC:
      • HMAC: 5
  • AES_competition:
    • AES:
      • AES: 29
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • TDES: 24
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 69 29
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 44
  • Triple-DES: 4
  • TDES: 24
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 44 24
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 27 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 5
  • CMAC: 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 1: 2
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 13 4
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 10 7
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 17 9
pdf_data/st_metadata
  • pdf_file_size_bytes: 1973634
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 114
  • /Title: M7892 D11 and G12 Security Target Lite
  • /Author: Infineon Technologies
  • /Subject: Product Security Certification
  • /Keywords: Chip Card, security microcontroller
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20200519130233+02'00'
  • /ModDate: D:20200519130233+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.bsi.bund.de/, http://www.infineon.com/
  • pdf_file_size_bytes: 2232286
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 57
  • /Author: Urian Rainer (IFAG DSS SQM PS CERT)
  • /Keywords: Infineon
  • /Title: IFX_CCI_00007Dh Security Target
  • pdf_hyperlinks: mailto:[email protected], http://www.infineon.com/
pdf_data/st_metadata//Author Infineon Technologies Urian Rainer (IFAG DSS SQM PS CERT)
pdf_data/st_metadata//Keywords Chip Card, security microcontroller Infineon
pdf_data/st_metadata//Title M7892 D11 and G12 Security Target Lite IFX_CCI_00007Dh Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1973634 2232286
pdf_data/st_metadata/pdf_number_of_pages 114 57
dgst 7673f876163e9181 25769ac0e596e0c9