Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M7892 Design Step P11 with specific IC dedicated firmware and optional software
BSI-DSZ-CC-1105-2020
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software
BSI-DSZ-CC-0961-V4-2019
name Infineon Security Controller M7892 Design Step P11 with specific IC dedicated firmware and optional software Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software
not_valid_before 2020-06-30 2019-12-18
not_valid_after 2025-06-30 2024-12-18
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1105b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V4b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1105a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V4a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1105c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V4c_pdf.pdf
state/cert/pdf_hash 644b8e9bd738d5273c1fea8c676c43ee3fc7cf6b83e4dad763c99337905fae86 e649af6cc14bef4258e943d2bd217719e33f7aaa80328c2594db3156b3435698
state/cert/txt_hash 64ebd6c5ae8b2f3daff0fe2da1772d17d62c4bc164734fa2a2b214a810b99a04 25af6c3fbb0a0c833035e5f9572099d2d289238becdb94bcd540fb8e6ece584e
state/report/pdf_hash 8827859334acc74845bc9d6367fb10a09c7b9a4ce67e1aa7aeaec108b9ce559c f7fb4b12858e4187ce8608ab7c9d41aebf0ba93bb31ef3ca4552bc24a2fa538d
state/report/txt_hash 11192fe24cc8136c45240ace13f040a516a6300afb6cb287dade99c91de324c6 59423dc9e0df3081a43c2451eadf7a11097c9d556f85b6efb5ad621fb41d01a0
state/st/pdf_hash 60c4db508529cb4aa16272db30bb04cd3afe8e364a84d5005beba7c0c10d54fe 3f37e9221265542563302757d9589b35ea8a72bac412741c606422d610f970f0
state/st/txt_hash 50888f3a5b21bc4c245ed35fe5fb8088262b670f64e85449e0667bdd88645b69 f22261dc6da45264b041d9aa2aee31d0bfa48728ac61bd3de0703bad38ec4e36
heuristics/cert_id BSI-DSZ-CC-1105-2020 BSI-DSZ-CC-0961-V4-2019
heuristics/extracted_versions - 03.12.8812, 2.02.010, 02.01.6634, 02.00.0004, 2.06.003, 2.08.007, 2.04.002, 03.11.8339, 01.22.4346, 2.07.003
heuristics/report_references/directly_referenced_by NSCIB-CC-0112113-CR, BSI-DSZ-CC-1034-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2 BSI-DSZ-CC-0961-V5-2020
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0961-V3-2018
heuristics/report_references/indirectly_referenced_by NSCIB-CC-0112113-CR, BSI-DSZ-CC-1034-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2 BSI-DSZ-CC-0961-V5-2020, BSI-DSZ-CC-0961-V6-2022
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0961-V3-2018, BSI-DSZ-CC-0891-V2-2016, BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0961-V2-2018
heuristics/st_references/directly_referenced_by NSCIB-CC-0112113-CR, BSI-DSZ-CC-1034-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2 None
heuristics/st_references/directly_referencing BSI-DSZ-CC-0891-V4-2019 None
heuristics/st_references/indirectly_referenced_by NSCIB-CC-0112113-CR, BSI-DSZ-CC-1034-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0891-V3-2018, BSI-DSZ-CC-0891-V4-2019, BSI-DSZ-CC-0891-V2-2016 None
pdf_data/cert_filename 1105c_pdf.pdf 0961V4c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1105-2020: 1
  • BSI-DSZ-CC-0961-V4-2019: 1
pdf_data/cert_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP- 0084-2014: 1
pdf_data/cert_metadata//CreationDate D:20200703070116+02'00' D:20191219115853+01'00'
pdf_data/cert_metadata//Keywords Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG, PP-0084 Common Criteria, Certification, Zertifizierung, SmartCard, Security IC, PP-0084, Infineon Technologies AG
pdf_data/cert_metadata//ModDate D:20200703070214+02'00' D:20191219120047+01'00'
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-1105-2020 Certificate BSI-DSZ-CC-0961-V4-2019
pdf_data/cert_metadata/pdf_file_size_bytes 299130 295736
pdf_data/report_filename 1105a_pdf.pdf 0961V4a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1105-2020 BSI-DSZ-CC-0961-V4-2019
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller M7892 Design Step P11 with specific IC dedicated firmware and optional software Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries CCL V02.00.0004, RSA2048/4096 V2.08.007 / V2.07.003 / V2.06.003, EC V2.08.007 / V2.07.003 / V2.06.003, Toolbox V2.08.007 / V2.07.003 / V2.06.003, HSL V03.12.8812 / V03.11.8339 / V02.01.6634 / V01.22.4346, SCL V2.04.002 / V2.02.010 and with specific IC dedicated software
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP- 0084-2014
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 5
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 5 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 4 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 4 2
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA-2048: 1
  • RSA2048: 3
  • RSA4096: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1105-2020: 23
  • BSI-DSZ-CC-0891-V4-2018: 3
  • BSI-DSZ-CC-0961-V4-2019: 22
  • BSI-DSZ-CC-0961-V3-: 1
  • BSI-DSZ-CC-0961-V3-2018: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP- 0084-2014: 1
  • BSI-CC-PP-0084-2014: 3
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 4 3
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 4
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 4 5
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL6: 3
  • EAL6+: 3
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL6 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 5 4
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Target Common Criteria EAL6 augmented / EAL6+ M7892 Design Step P11”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for certification BSI-DSZ-CC-1105-2020, Version 4, 2020-06-02: 1
    • Technical Report Summary (ETR Summary)”, TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • “Evaluation Technical Report for Conmposite Evaluation (ETR Comp)”, TÜV Informationstechnik GmbH (confidential document) 7 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
    • Level EAL6 augmented (EAL6+) M7892 P11”, Version 1.0, 2020-01-24, Infineon Technologies AG (confidential document) [12] M7892 Security Guidelines, 2020-04-15, Infineon Technologies AG [13] M7892 SOLID FLASH: 1
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). As a result of the evaluation the verdict PASS is confirmed for the following assurance: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V4-2019, v4.00, 2019-08-15: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 4.00, 2019-08-06, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-1958, Infineon Technologies: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Target Common Criteria EAL6 augmented / EAL6+ M7892 Design Step P11”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for certification BSI-DSZ-CC-1105-2020, Version 4, 2020-06-02: 1
  • Technical Report Summary (ETR Summary)”, TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • “Evaluation Technical Report for Conmposite Evaluation (ETR Comp)”, TÜV Informationstechnik GmbH (confidential document) 7 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
  • Level EAL6 augmented (EAL6+) M7892 P11”, Version 1.0, 2020-01-24, Infineon Technologies AG (confidential document) [12] M7892 Security Guidelines, 2020-04-15, Infineon Technologies AG [13] M7892 SOLID FLASH: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V4-2019, v4.00, 2019-08-15: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 4.00, 2019-08-06, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-1958, Infineon Technologies: 1
pdf_data/report_keywords/cipher_mode/CBC/CBC 8 4
pdf_data/report_keywords/cipher_mode/CFB/CFB 4 2
pdf_data/report_keywords/cipher_mode/CTR/CTR 4 2
pdf_data/report_keywords/cipher_mode/ECB/ECB 8 4
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/crypto_scheme/KA/Key Agreement 1 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • B-233: 2
    • K-409: 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
  • TSystems:
    • T-Systems International: 4
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-512: 1
  • SHA-2: 10
  • SHA-256: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 2
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/RNG/RNG 2 1
pdf_data/report_keywords/randomness/TRNG/TRNG 3 1
pdf_data/report_keywords/side_channel_analysis/FI/DFA 3 2
pdf_data/report_keywords/side_channel_analysis/SCA
  • SPA: 3
  • DPA: 3
  • physical probing: 1
  • SPA: 2
  • DPA: 2
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 3 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 3 2
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 2
    • FIPS180-4: 1
  • PKCS:
    • PKCS #1: 3
  • BSI:
    • AIS31: 2
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
    • AIS 46: 1
  • RFC:
    • RFC5639: 4
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 29: 1
    • AIS 36: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 2
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS 46: 1
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 29: 1
  • AIS 36: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 35 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 1
pdf_data/report_keywords/standard_id/BSI/AIS31 2 4
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS180-4: 1
  • FIPS PUB 186-4: 1
  • FIPS 197: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
pdf_data/report_keywords/standard_id/PKCS/PKCS #1 3 2
pdf_data/report_keywords/standard_id/RFC
  • RFC5639: 4
  • RFC 5639: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
      • TDES: 3
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 17
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • 3DES: 1
  • TDES: 3
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 3 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 3
pdf_data/report_keywords/vendor/GD
  • G&D: 1
  • Giesecke & Devrient: 1
  • G&D: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 9 24
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 20 24
pdf_data/report_metadata//CreationDate D:20200703064802+02'00' D:20191219112535+01'00'
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, Smartcard, Security IC, Infineon Technologies AG, PP-0084 "Common Criteria, Certification, Zertifizierung, SmartCard, Security IC, PP-0084, Infineon Technologies AG"
pdf_data/report_metadata//ModDate D:20200703070326+02'00' D:20191219115827+01'00'
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1105-2020 Certification Report BSI-DSZ-CC-0961-V4-2019
pdf_data/report_metadata/pdf_file_size_bytes 899434 840672
pdf_data/st_filename 1105b_pdf.pdf 0961V4b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 25 18
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 7 12
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 23 31
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 14
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 2
  • RSA4096: 2
  • RSA-2048: 1
  • RSA2048: 1
  • RSA4096: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA4096 2 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0891-V4-: 1
    • BSI-DSZ-CC-0891-V4-2019: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.TDES: 10
  • O.AES: 10
  • O.SHA: 6
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.AES 10 8
pdf_data/st_keywords/cc_claims/O/O.RND 3 4
pdf_data/st_keywords/cc_claims/O/O.TDES 10 7
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP- 0084-2014: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 4 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 6 10
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 11
  • ALC_DVS.2: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.5 3 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 11 10
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 7
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 18
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 13
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 63
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 8
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 24
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN.5: 4
  • AVA_VAN: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 8
  • EAL6+: 6
  • EAL4+: 1
  • EAL 6: 1
  • EAL6 augmented: 5
  • EAL 6 augmented: 1
  • EAL6: 163
  • EAL6+: 159
  • EAL 6: 1
  • EAL6 augmented: 159
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 8 163
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 5 159
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 6 159
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_RNG: 7
    • FCS_COP: 114
    • FCS_CKM: 94
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 24
    • FCS_CKM.4: 29
    • FCS_CKM.1: 33
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 9
    • FDP_SDI.2: 11
    • FDP_ITT.1: 18
    • FDP_IFC.1: 16
    • FDP_ACC.1: 27
    • FDP_ACF.1: 25
    • FDP_SDI.1: 15
    • FDP_ACF: 17
    • FDP_ACC: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 11
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 27
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 24
    • FMT_SMF.1: 15
    • FMT_SMR.1: 5
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST.2: 33
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 24
    • FPT_ITT.1: 14
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 11
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 13
  • FCS_RNG: 7
  • FCS_COP: 114
  • FCS_CKM: 94
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 24
  • FCS_CKM.4: 29
  • FCS_CKM.1: 33
  • FCS_CKM.2: 4
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 94 157
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 33 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 29 43
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 114 191
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 24 39
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 7 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 13 15
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 2
  • FDP_SDC.1: 9
  • FDP_SDI.2: 11
  • FDP_ITT.1: 18
  • FDP_IFC.1: 16
  • FDP_ACC.1: 27
  • FDP_ACF.1: 25
  • FDP_SDI.1: 15
  • FDP_ACF: 17
  • FDP_ACC: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 17 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 27 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 17 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 25 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 27 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 27 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 9 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 15 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 11 26
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 2 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 11 14
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 27
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 24
  • FMT_SMF.1: 15
  • FMT_SMR.1: 5
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 27 35
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 24 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 33
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 24
  • FPT_ITT.1: 14
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 18 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 14 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 24 34
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 33 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 2 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 6 8
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 3
  • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use- case and the authentication functionality is no longer available. 1 Bundesamt: 1
  • related to the TOE authentication is regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. The following: 1
  • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. CC Developer: 1
  • out of scope: 2
  • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
  • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/certification_process/OutOfScope/out of scope 3 2
pdf_data/st_keywords/cipher_mode/CFB/CFB 10 9
pdf_data/st_keywords/cipher_mode/CTR/CTR 9 8
pdf_data/st_keywords/cipher_mode/ECB/ECB 15 17
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library v2.02.010: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key agreement 2 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 3
      • SHA-512: 3
      • SHA-2: 62
  • SHA:
    • SHA1:
      • SHA-1: 26
      • SHA1: 1
    • SHA2:
      • SHA-256: 26
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 27
pdf_data/st_keywords/hash_function/SHA
  • SHA2:
    • SHA-256: 3
    • SHA-512: 3
    • SHA-2: 62
  • SHA1:
    • SHA-1: 26
    • SHA1: 1
  • SHA2:
    • SHA-256: 26
    • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 3
  • SHA-512: 3
  • SHA-2: 62
  • SHA-256: 26
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 3 26
pdf_data/st_keywords/randomness/PRNG/PRNG 6 1
pdf_data/st_keywords/randomness/RNG/RND 4 5
pdf_data/st_keywords/randomness/RNG/RNG 8 25
pdf_data/st_keywords/randomness/TRNG/TRNG 11 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 9
    • SPA: 7
    • DPA: 13
  • FI:
    • Malfunction: 8
    • DFA: 9
    • fault induction: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 8
  • DFA: 9
  • fault induction: 1
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
pdf_data/st_keywords/side_channel_analysis/FI/DFA 9 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 8 13
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 13 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 12
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 9 18
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 8
  • AIS32: 6
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 8 24
pdf_data/st_keywords/standard_id/BSI/AIS32 6 10
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 1 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS PUB 180-4: 2
  • FIPS PUB 800-38: 1
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 2
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 4 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 2 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18092: 4
  • ISO/IEC 11770-: 1
  • ISO/IEC 14888-3: 2
  • ISO/IEC 11770-3: 2
  • ISO/IEC 10118: 2
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 2
  • ISO/IEC 9798-2: 1
  • ISO/IEC14443-3: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 11770-3 2 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14888-3 2 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9797-1 2 7
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9798-2 1 2
pdf_data/st_keywords/standard_id/NIST
  • SP 800-67: 4
  • SP 800-38A: 7
  • SP 800-38A: 16
  • SP 800-67: 4
  • SP 800-38B: 4
  • SP 800-22: 1
  • NIST SP 800-90A: 2
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 7 16
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS#1: 1
  • PKCS #1: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC 8017: 1
  • RFC 5639: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 69
  • AES: 88
  • AES-128: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 69 88
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 44
  • Triple-DES: 4
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 44 56
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 4 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 27 32
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 5
  • CMAC: 33
  • CBC-MAC: 6
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 1: 2
  • BSI TR-02102: 1
  • BSI TR-03111: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 13 18
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 10 24
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 17 16
pdf_data/st_metadata//Author Infineon Technologies Buchmüller
pdf_data/st_metadata//CreationDate D:20200519130233+02'00' D:20190730120718+02'00'
pdf_data/st_metadata//Keywords Chip Card, security microcontroller contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm
pdf_data/st_metadata//ModDate D:20200519130233+02'00' D:20190730120718+02'00'
pdf_data/st_metadata//Subject Product Security Certification Common Criteria
pdf_data/st_metadata//Title M7892 D11 and G12 Security Target Lite Security Target IFX_CCI_3h with Options
pdf_data/st_metadata/pdf_file_size_bytes 1973634 2383474
pdf_data/st_metadata/pdf_number_of_pages 114 159
dgst 7673f876163e9181 51639df3c11fd372