Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Technologies Security Controller M5074 G11 with optional SCL v1.05.001 library and with specific IC-dedicated firmware
BSI-DSZ-CC-0989-2016
Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0879-V2-2015
name Infineon Technologies Security Controller M5074 G11 with optional SCL v1.05.001 library and with specific IC-dedicated firmware Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware)
not_valid_before 2016-03-17 2015-11-13
not_valid_after 2021-03-17 2020-11-13
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0989b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879V2b_pdf.pdf
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0989a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879V2a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/report/pdf_hash dcaa14e432f48013d60e56d96e5ea883279049ef08e8bb0e551eef0f14949a4e da11b379dff81087d1d15bd3009d5d6ed7fc2ecff81ec38dae827add9897112e
state/report/txt_hash e4f555ec757e885a5b340efe0e9923d363b4030d781cd0dd4b9c7f8a1b6ca003 59d7022a2ff2aac725e9c9450a279e8b767ea58b1c12f54f28d1a8ea3fcbbb4b
state/st/pdf_hash ab40af8829c3502028e080fbd37b900f0103356b43d1e4d0f43157556a27cf5b 65e7dd8d8eaa553369685ed7609af0e6e1a00b1d3de17e8c834f0280d6f55653
state/st/txt_hash 46bce81d232215d829d15fc7b285c453cc4ab60135dd9096af10d7ccf9081152 60544dc1659f382805f1b901c8eb922808bbbe404f54d157625d34da25632db8
heuristics/cert_id BSI-DSZ-CC-0989-2016 BSI-DSZ-CC-0879-V2-2015
heuristics/extracted_versions 1.05.001 1.01, 1.03.006
heuristics/report_references/directly_referenced_by None ANSSI-CC-2017/09, ANSSI-CC-2017/08, ANSSI-CC-2016/67, BSI-DSZ-CC-0879-V3-2018, ANSSI-CC-2016/70
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0879-2014
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-0879-V5-2022, BSI-DSZ-CC-1071-2019, ANSSI-CC-2018/22, ANSSI-CC-2017/08, ANSSI-CC-2017/09, BSI-DSZ-CC-0879-V3-2018, ANSSI-CC-2016/67, BSI-DSZ-CC-1071-V6-2023, BSI-DSZ-CC-1071-V4-2020, BSI-DSZ-CC-1071-V5-2021, BSI-DSZ-CC-1071-V3-2020, BSI-DSZ-CC-1071-V2-2019, ANSSI-CC-2019/04, BSI-DSZ-CC-0879-V4-2020, BSI-DSZ-CC-1084-2019, BSI-DSZ-CC-1071-V7-2023, ANSSI-CC-2016/70
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0879-2014
heuristics/st_references/directly_referenced_by None ANSSI-CC-2016/67, ANSSI-CC-2016/66, ANSSI-CC-2017/08, ANSSI-CC-2017/09
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0782-2012
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2016/67, ANSSI-CC-2016/66, ANSSI-CC-2017/08, ANSSI-CC-2017/09
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0758-2012
pdf_data/report_filename 0989a_pdf.pdf 0879V2a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5 SOGIS Recognition Agreement Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0989-2016 BSI-DSZ-CC-0879-V2-2015
pdf_data/report_frontpage/DE/cert_item Infineon Technologies Security Controller M5074 G11 with optional SCL v1.05.001 library and with specific IC-dedicated firmware Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 3
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 7
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 3
  • ECDH:
    • ECDH: 3
  • ECDSA:
    • ECDSA: 7
  • ECC:
    • ECC: 7
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 3 7
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0989-2016: 23
  • BSI-DSZ-CC-0879-V2-2015: 23
  • BSI-DSZ-CC-0879-2014: 3
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_sar/ADV/ADV_IMP.2 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_INT.2 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_INT.3 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_SPM.1 1 2
pdf_data/report_keywords/cc_sar/ADV/ADV_TDS.4 2 1
pdf_data/report_keywords/cc_sar/ADV/ADV_TDS.5 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.4 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 6 3
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 1 6
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.2 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 1 3
pdf_data/report_keywords/cc_sar/ATE/ATE_COV.3 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_FUN.2 1 2
pdf_data/report_keywords/cc_sar/ATE/ATE_IND 2 1
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN 3 2
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 6 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 14
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL 5+: 1
  • EAL 6: 4
  • EAL 3: 4
  • EAL 7: 4
  • EAL 5 augmented: 3
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL 5+: 1
  • EAL6: 1
  • EAL6+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 14 10
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 4 8
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Version 1.9, 2016-01-21, Security Target of M5074 G11, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 2, 03.03.2016, “EVALUATION TECHNICAL REPORT SUMMARY”, TÜV: 1
  • GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 2, 2016-03-03, “ETR for Composite Evaluation V2: M5074 G11”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration Management Scope M5074 G11, Infineon Technologies AG, V1.3, 2015-11-24 [12: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • B11 - Including optional Software Libraries RSA - EC - SHA-2 - Toolbox, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, 2, 2015-10-30, ETR Summary, TÜV Informationstechnik: 1
  • B11, 2, 2015-10-30, Evaluation Technical Report for Composite Evaluation, TÜV Informationstechnik (confidential document) [11] Configuration Management Scope ALC Maintenance for Common Criteria with Evaluation Assurance: 1
  • Software Libraries RSA - EC - SHA-2 – Toolbox, Version 0.4, 2014-10-20, Infineon Technologies AG (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v1.03: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 3
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA-2: 25
pdf_data/report_keywords/randomness/PRNG/PRNG 3 1
pdf_data/report_keywords/randomness/TRNG/TRNG 5 1
pdf_data/report_keywords/side_channel_analysis/FI/DFA 6 5
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 6 5
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 6 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 4
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 4
    • AIS 36: 3
    • AIS31: 3
    • AIS 35: 2
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
    • AIS 46: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS186-4: 5
    • FIPS197: 2
    • FIPS180-4: 3
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 4
    • AIS 36: 3
    • AIS31: 2
    • AIS 35: 2
    • AIS 14: 1
    • AIS 19: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 2
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 4
  • AIS 36: 3
  • AIS31: 3
  • AIS 35: 2
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS 46: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 4
  • AIS 36: 3
  • AIS31: 2
  • AIS 35: 2
  • AIS 14: 1
  • AIS 19: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 2
pdf_data/report_keywords/standard_id/BSI/AIS31 3 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 4
  • FIPS186-4: 5
  • FIPS197: 2
  • FIPS180-4: 3
  • FIPS PUB 180-4: 1
  • FIPS PUB 186-4: 1
pdf_data/report_keywords/standard_id/FIPS/FIPS197 4 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 22
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • 3DES: 12
      • Triple-DES: 2
      • TDES: 5
      • TDEA: 1
  • constructions:
    • MAC:
      • CBC-MAC: 3
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 1
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 22 7
pdf_data/report_keywords/symmetric_crypto/DES/3DES/3DES 12 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 5 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 3
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies: 19
    • Infineon Technologies AG: 17
    • Infineon: 3
  • GD:
    • G&D: 1
  • Infineon:
    • Infineon: 14
    • Infineon Technologies AG: 20
    • Infineon Technologies: 11
pdf_data/report_keywords/vendor/Infineon/Infineon 3 14
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 19 11
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 17 20
pdf_data/report_metadata//CreationDate D:20160414142357+02'00' D:20151123092937+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Security Controller, Smartcard, M5074, BSI-DSZ-CC-0989-2016" "BSI-DSZ-CC-0879-V2, Common Criteria, Certification, Zertifizierung, SmartCard IC, Sicherheits-IC"
pdf_data/report_metadata//ModDate D:20160415101802+02'00' D:20151123103448+01'00'
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0989-2016 Certification Report BSI-DSZ-CC-0879-V2-2015
pdf_data/report_metadata/pdf_file_size_bytes 1281944 1368683
pdf_data/report_metadata/pdf_number_of_pages 40 44
pdf_data/st_filename 0989b_pdf.pdf 0879V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 4
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 18
    • ECC:
      • ECC: 13
  • FF:
    • DH:
      • Diffie-Hellman: 6
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 4
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 18
  • ECC:
    • ECC: 13
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 4 13
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0782-2012: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 2
  • O.AES: 2
  • O.RND: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0035: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP: 2
  • ADV_ARC.1: 2
  • ADV_FSP.5: 4
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.4: 2
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 4 3
pdf_data/st_keywords/cc_sar/ADV/ADV_INT.2 1 3
pdf_data/st_keywords/cc_sar/ADV/ADV_TDS.4 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMS: 2
  • ALC_DVS: 1
  • ALC_DVS.2: 8
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
  • ALC_DVS: 2
  • ALC_DVS.2: 4
  • ALC_FLR.1: 12
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.1 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 8 4
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 5 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 16 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 5 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 10
  • AVA_VAN.5: 3
  • AVA_VAN: 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 10 3
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5+: 1
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
  • EAL6: 8
  • EAL6+: 109
  • EAL 6: 1
  • EAL6 augmented: 5
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS: 6
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 10
    • FCS_RNG: 5
    • FCS_COP: 13
    • FCS_CKM: 10
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 5
    • FCS_CKM.1: 9
    • FCS_CKM.4: 9
  • FDP:
    • FDP_ACC.1: 16
    • FDP_ACF.1: 13
    • FDP_SDC: 2
    • FDP_SDC.1: 6
    • FDP_SDI.2: 5
    • FDP_ITT.1: 3
    • FDP_IFC.1: 5
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 9
    • FDP_ITC.2: 9
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
  • FMT:
    • FMT_MSA.1: 12
    • FMT_MSA.3: 13
    • FMT_SMF.1: 9
    • FMT_LIM: 15
    • FMT_LIM.1: 7
    • FMT_LIM.2: 6
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 28
    • FPT_TST.1: 11
    • FPT_FLS.1: 5
    • FPT_PHP.3: 3
    • FPT_ITT.1: 3
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 4
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 14
    • FCS_RNG.1: 29
    • FCS_COP.1: 29
    • FCS_CKM.1: 35
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 64
    • FCS_CKM.4: 25
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 26
    • FDP_ACF.1: 23
    • FDP_SDI.1: 18
    • FDP_SDI.2: 16
    • FDP_ITT.1: 19
    • FDP_IFC.1: 16
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 21
    • FMT_MSA.3: 22
    • FMT_SMF.1: 17
    • FMT_LIM: 3
    • FMT_LIM.1: 8
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 34
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 20
    • FPT_PHP.3: 26
    • FPT_ITT.1: 17
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 6 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 10
  • FCS_RNG: 5
  • FCS_COP: 13
  • FCS_CKM: 10
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 5
  • FCS_CKM.1: 9
  • FCS_CKM.4: 9
  • FCS_RNG: 14
  • FCS_RNG.1: 29
  • FCS_COP.1: 29
  • FCS_CKM.1: 35
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 64
  • FCS_CKM.4: 25
  • FCS_CKM: 24
  • FCS_CKM.2: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 10 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 9 35
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 13 64
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 5 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 5 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 10 29
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 16
  • FDP_ACF.1: 13
  • FDP_SDC: 2
  • FDP_SDC.1: 6
  • FDP_SDI.2: 5
  • FDP_ITT.1: 3
  • FDP_IFC.1: 5
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 9
  • FDP_ITC.2: 9
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ACC.1: 26
  • FDP_ACF.1: 23
  • FDP_SDI.1: 18
  • FDP_SDI.2: 16
  • FDP_ITT.1: 19
  • FDP_IFC.1: 16
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 16 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 13 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 5 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 9 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 9 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 3 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 5 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 12
  • FMT_MSA.3: 13
  • FMT_SMF.1: 9
  • FMT_LIM: 15
  • FMT_LIM.1: 7
  • FMT_LIM.2: 6
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 21
  • FMT_MSA.3: 22
  • FMT_SMF.1: 17
  • FMT_LIM: 3
  • FMT_LIM.1: 8
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 15 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 7 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 6 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 12 21
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 13 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 9 17
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 7
  • FPT_TST.2: 28
  • FPT_TST.1: 11
  • FPT_FLS.1: 5
  • FPT_PHP.3: 3
  • FPT_ITT.1: 3
  • FPT_TST.2.1: 1
  • FPT_TST: 7
  • FPT_TST.2: 34
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 20
  • FPT_PHP.3: 26
  • FPT_ITT.1: 17
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 5 20
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 3 17
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 3 26
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 28 34
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 1 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 4 8
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 7
  • CBC:
    • CBC: 6
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 9
  • CFB:
    • CFB: 5
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 9
pdf_data/st_keywords/cipher_mode/ECB/ECB 7 9
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • K-163: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 7
      • SHA-512: 2
      • SHA-2: 71
  • MD:
    • MD5:
      • MD5: 1
pdf_data/st_keywords/randomness/RNG/RNG 9 10
pdf_data/st_keywords/randomness/TRNG/TRNG 6 11
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 7
  • DFA: 4
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 4 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 7 12
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 4
  • Physical Probing: 2
  • SPA: 2
  • DPA: 4
  • Leak-Inherent: 11
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 7
  • SPA: 6
  • DPA: 7
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 4 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 4 11
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 2 6
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • NIST:
    • SP 800-67: 1
    • SP 800-38A: 2
    • NIST SP 800-67: 1
    • NIST SP 800-38A: 1
  • BSI:
    • AIS31: 3
  • ISO:
    • ISO/IEC 3309: 2
    • ISO/IEC 9797-1: 3
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS PUB 197: 3
    • FIPS PUB 180-4: 4
  • NIST:
    • SP 800-67: 2
    • SP 800-38A: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 9
    • AIS32: 4
  • RFC:
    • RFC3447: 11
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 18092: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 3
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS31: 9
  • AIS32: 4
pdf_data/st_keywords/standard_id/BSI/AIS31 3 9
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-001 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-002 1 2
pdf_data/st_keywords/standard_id/CC/CCMB-2012-09-003 1 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 1
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 4
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 1 3
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 3309: 2
  • ISO/IEC 9797-1: 3
  • ISO/IEC 18092: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 3
pdf_data/st_keywords/standard_id/NIST
  • SP 800-67: 1
  • SP 800-38A: 2
  • NIST SP 800-67: 1
  • NIST SP 800-38A: 1
  • SP 800-67: 2
  • SP 800-38A: 2
pdf_data/st_keywords/standard_id/NIST/SP 800-67 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 22 27
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 17
  • Triple-DES: 2
  • TDEA: 1
  • 3DES: 6
  • Triple-DES: 1
  • TDES: 1
  • TDEA: 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 2
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 17 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 1 22
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 5 4
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Infineon/Infineon 2 6
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 14 10
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 10 24
pdf_data/st_metadata
  • pdf_file_size_bytes: 1027718
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 46
  • /Title: IFX A4 Word Template
  • /Author: McKenzie Ian (IFGB ATV MCD DOC)
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20160128143221+01'00'
  • /ModDate: D:20160128143221+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.bsi.bund.de/, http://www.infineon.com/
  • pdf_file_size_bytes: 1355244
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 108
  • /Title: Public Security Target Lite
  • /Author: Hans-Ulrich Buchmüller
  • /Subject: Security Target Lite M7893 Integrity Guard
  • /Keywords: Dresden, contactless, multi interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, USB, GPIO, 90nm
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20151102193054+01'00'
  • /ModDate: D:20151102193054+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata//Author McKenzie Ian (IFGB ATV MCD DOC) Hans-Ulrich Buchmüller
pdf_data/st_metadata//CreationDate D:20160128143221+01'00' D:20151102193054+01'00'
pdf_data/st_metadata//ModDate D:20160128143221+01'00' D:20151102193054+01'00'
pdf_data/st_metadata//Title IFX A4 Word Template Public Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 1027718 1355244
pdf_data/st_metadata/pdf_number_of_pages 46 108
dgst 8841df552832c5f0 aceaef20acc1bffe