Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 including optional software libraries and dedicated firmware
BSI-DSZ-CC-0961-V6-2022
Infineon Security Controller M7892 A21 with optional RSA 2048/4096 1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0758-2012
name Infineon Security Controller IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 including optional software libraries and dedicated firmware Infineon Security Controller M7892 A21 with optional RSA 2048/4096 1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware)
not_valid_before 2022-03-23 2012-02-06
not_valid_after 2027-03-23 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V6b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0758b_pdf.pdf
status active archived
security_level ALC_FLR.1, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V6a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0758a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V6c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash ca60b7d401ea5b292b25bb0426ef920082291d25880b7df4429d62087e4fc8d1 None
state/cert/txt_hash 082414848c0704224f6f78cfb6d6e4ab60e3d2d5e128c8b83660c160591fe164 None
state/report/pdf_hash 71d79f95c4ca83030af81fb0dd29d5af1cada640e5c72a40d8d66a1f71e42a8e a68037d9f1a880a3b3e80858dda0b42ba761eaa35a5a8b3c153a840a66d5f08d
state/report/txt_hash 3fc20323b3d063fc3d9057cdbdf23f4ce70c2f6f8671880e09b709ed7e0910e5 a65f1fad402094b290d61dd176fb37c7c821e7cec2043b5982f29e5be8e620cf
state/st/pdf_hash c767aa14d67092bf02d75b60df07cead3d3c3c636df79db6102dfd2371e2ab2f 9301ed83062fdc74342ae2ba16237513eb7b5f8b0d3dfe946bc0d76d617bae38
state/st/txt_hash 8a59ef0477229cefb6397a08bcdb5d047d0de718661d599c274787cb05a05fa2 a91e23f104f077ccf9bbaeb77bd1cff1c55ee9cf2634ac80f6c82a2ad64ca4a4
heuristics/cert_id BSI-DSZ-CC-0961-V6-2022 BSI-DSZ-CC-0758-2012
heuristics/cpe_matches None cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:*
heuristics/extracted_versions - 1.02.013, 1.01
heuristics/related_cves None CVE-2017-15361
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0833-2013
heuristics/report_references/directly_referencing BSI-DSZ-CC-0961-V5-2020 None
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-0833-2013
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0961-V5-2020, BSI-DSZ-CC-0961-V3-2018, BSI-DSZ-CC-0891-V2-2016, BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0961-V4-2019, BSI-DSZ-CC-0961-V2-2018 None
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-0833-2013, BSI-DSZ-CC-0782-2012
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2016/66, ANSSI-CC-2014/54, 21.0.01/TSE-CCCS-23, BSI-DSZ-CC-0879-2014, KECS-ISIS-0579-2015, ANSSI-CC-2017/08, BSI-DSZ-CC-0879-V2-2015, ANSSI-CC-2017/09, ANSSI-CC-2016/67, BSI-DSZ-CC-0889-2013, CRP279, SERTIT-091, BSI-DSZ-CC-0868-2014, ANSSI-CC-2014/53, CRP278, BSI-DSZ-CC-0833-2013, BSI-DSZ-CC-0782-2012, SERTIT-079
pdf_data/cert_filename 0961V6c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0961-V6-2022: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 242060
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20220331154254+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, 0961-V6, Infineon Technologies AG, SmartCard, PP-0084
  • /ModDate: D:20220331154348+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0961-V6-2022
  • pdf_hyperlinks:
None
pdf_data/report_filename 0961V6a_pdf.pdf 0758a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0961-V6-2022
  • cert_item: Infineon Security Controller IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 including optional software libraries and dedicated firmware
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0758-2012
  • cert_item: Infineon Security Controller M7892 A21 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware
  • developer: Infineon Technologies AG
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0961-V6-2022 BSI-DSZ-CC-0758-2012
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 including optional software libraries and dedicated firmware Infineon Security Controller M7892 A21 with optional RSA2048/4096 v1.02.013, EC v1.02.013, SHA-2 v1.01 and Toolbox v1.02.013 libraries and with specific IC dedicated software (firmware
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 4
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
  • DH:
    • Diffie-Hellman: 1
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 4
  • RSA4096: 1
  • RSA2048: 2
  • RSA4096: 2
  • RSA-2048: 1
  • RSA 1024: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 4 2
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA4096 1 2
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0961-V6-2022: 20
  • BSI-DSZ-CC-0961-V5-2020: 3
  • BSI-DSZ-CC-0758-2012: 23
  • BSI-DSZ-CC-0758: 1
  • BSI-DSZ-CC-S-0007-2011: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0035-2007: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 2
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 2
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 1
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 7
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 2
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 7
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 1
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 5: 6
    • EAL 4: 6
    • EAL1: 7
    • EAL4: 5
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL5: 6
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
  • EAL 5: 6
  • EAL 4: 6
  • EAL1: 7
  • EAL4: 5
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 6
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 6
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). As a result of the evaluation the verdict PASS is confirmed for the following assurance: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V6-2022, v6.00, 2022-01-24: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 6.00, 2022-01-24, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] See table 2 (“deliverables of the TOE”) for document name, revision and date. [12] See table: 1
  • ConfidentialDocument:
    • M7892 A21, Version 2, 2012-02- 03, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product M7892 A21, Version 2: 1
    • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [11] Configuration Management Scope M7892 A21 including optional Software Libraries RSA – EC –: 1
    • – Toolbox, Version 1.3, 2011-11-30, Infineon Technologies AG (confidential document) 8 specifically • AIS 20, Version 1, 02. December 1999, Funktionalitätsklassen und: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V6-2022, v6.00, 2022-01-24: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 6.00, 2022-01-24, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] See table 2 (“deliverables of the TOE”) for document name, revision and date. [12] See table: 1
  • M7892 A21, Version 2, 2012-02- 03, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product M7892 A21, Version 2: 1
  • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [11] Configuration Management Scope M7892 A21 including optional Software Libraries RSA – EC –: 1
  • – Toolbox, Version 1.3, 2011-11-30, Infineon Technologies AG (confidential document) 8 specifically • AIS 20, Version 1, 02. December 1999, Funktionalitätsklassen und: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_library
  • Infineon:
    • v1.02.013: 32
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • DeutscheTelekom:
    • Deutsche Telekom Security: 2
  • TSystems:
    • T-Systems International: 2
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-2: 26
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/side_channel_analysis/FI/DFA 2 3
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 2
  • DPA: 2
  • SPA: 3
  • DPA: 3
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 2 3
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 2 3
pdf_data/report_keywords/side_channel_analysis/other/JIL 5 3
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 27: 1
    • AIS 36: 1
    • AIS 38: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 1
    • AIS 20: 1
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 18092: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 27: 1
  • AIS 36: 1
  • AIS 38: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 1
  • AIS 20: 1
  • AIS 32: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 1 3
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
  • ISO/IEC 18092: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • Triple-DES: 2
      • TDES: 2
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • Triple-DES: 2
      • 3DES: 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 14 4
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • TDES: 2
  • TDEA: 2
  • Triple-DES: 2
  • 3DES: 3
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 24
    • Infineon Technologies AG: 8
  • Infineon:
    • Infineon: 11
    • Infineon Technologies AG: 23
    • Infineon Technologies: 7
  • GD:
    • G&D: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon: 24
  • Infineon Technologies AG: 8
  • Infineon: 11
  • Infineon Technologies AG: 23
  • Infineon Technologies: 7
pdf_data/report_keywords/vendor/Infineon/Infineon 24 11
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 8 23
pdf_data/report_metadata//CreationDate D:20220331153129+02'00' D:20120214152801+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, 0961-V6, Infineon Technologies AG, SmartCard, PP-0084" "Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 A21, Infineon Technologies AG"
pdf_data/report_metadata//ModDate D:20220331154055+02'00' D:20120214153307+01'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 OpenOffice.org 3.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0961-V6-2022 Certification Report BSI-DSZ-CC-0758-2012
pdf_data/report_metadata/pdf_file_size_bytes 761877 1154279
pdf_data/report_metadata/pdf_number_of_pages 31 44
pdf_data/st_filename 0961V6b_pdf.pdf 0758b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 18 14
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 12 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 31 12
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 14 5
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
  • RSA 1024: 1
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 4 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 2 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 9
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 7 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 18 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 13 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 65 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 8 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 25 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN: 2
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 4 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 166
  • EAL6+: 162
  • EAL 6: 1
  • EAL6 augmented: 162
  • EAL 6 augmented: 1
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 11
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 11
    • FCS_COP.1: 28
    • FCS_CKM.1: 33
    • FCS_RNG: 4
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 57
    • FCS_CKM.4: 24
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 25
    • FDP_ACF.1: 22
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 18
    • FDP_IFC.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FMT:
    • FMT_MSA.1: 20
    • FMT_MSA.3: 21
    • FMT_SMF.1: 16
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 36
    • FPT_TST.1: 11
    • FPT_FLS.1: 19
    • FPT_PHP.3: 25
    • FPT_ITT.1: 16
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 3 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
  • FCS_RNG.1: 11
  • FCS_COP.1: 28
  • FCS_CKM.1: 33
  • FCS_RNG: 4
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 57
  • FCS_CKM.4: 24
  • FCS_CKM: 24
  • FCS_CKM.2: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 157 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 42 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 43 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 191 57
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 39 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 38 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 15 11
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_ACC.1: 25
  • FDP_ACF.1: 22
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 18
  • FDP_IFC.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 29 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 26 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 35 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 35 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 21 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 26 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
  • FMT_MSA.1: 20
  • FMT_MSA.3: 21
  • FMT_SMF.1: 16
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 7
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 35 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 18 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 3 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 21
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
  • FPT_TST: 7
  • FPT_TST.2: 36
  • FPT_TST.1: 11
  • FPT_FLS.1: 19
  • FPT_PHP.3: 25
  • FPT_ITT.1: 16
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 31 19
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 22 16
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 34 25
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 31 36
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 7
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 13
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KA
  • Key agreement: 3
  • Key Agreement: 2
  • Key Agreement: 1
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 2 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 26
      • SHA1: 1
    • SHA2:
      • SHA-256: 26
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 27
  • SHA:
    • SHA2:
      • SHA-256: 2
      • SHA-512: 1
      • SHA-2: 63
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 26
    • SHA1: 1
  • SHA2:
    • SHA-256: 26
    • SHA256: 1
  • SHA2:
    • SHA-256: 2
    • SHA-512: 1
    • SHA-2: 63
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 26
  • SHA256: 1
  • SHA-256: 2
  • SHA-512: 1
  • SHA-2: 63
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 26 2
pdf_data/st_keywords/randomness/PRNG/PRNG 1 5
pdf_data/st_keywords/randomness/RNG/RND 5 2
pdf_data/st_keywords/randomness/RNG/RNG 25 3
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 3
  • DTRNG: 1
  • TRNG: 10
pdf_data/st_keywords/randomness/TRNG/TRNG 3 10
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 7
    • SPA: 5
    • DPA: 10
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 3 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 12
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 10
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 5
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 18 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS 197: 2
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS PUB 180-3: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS32: 5
    • AIS31: 5
  • RFC:
    • RFC3447: 11
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
  • AIS32: 5
  • AIS31: 5
pdf_data/st_keywords/standard_id/BSI/AIS31 24 5
pdf_data/st_keywords/standard_id/BSI/AIS32 10 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
  • FIPS PUB 197: 2
  • FIPS PUB 180-3: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 18092: 4
  • ISO/IEC 7816-3: 1
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS #1: 2
  • PKCS#1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC3447: 11
  • RFC 5639: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5639 2 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 88
  • AES-128: 4
  • AES: 24
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 88 24
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
  • 3DES: 17
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 17
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 32 7
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 33
  • CBC-MAC: 6
  • HMAC: 4
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI TR-03111: 1
pdf_data/st_keywords/vendor/Infineon/Infineon 18 6
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 24 9
pdf_data/st_metadata//Author Jürgen Noller Hans-Ulrich Buchmüller
pdf_data/st_metadata//CreationDate D:20220127073848+01'00' D:20120213151347
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Office Word 2007
pdf_data/st_metadata//Keywords contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm Dresden, contactless, dual interface, high end security controller, robust, dual core, high resistance, EAL5+, high, Infineon, RSA, Elliptic Curve, SHA-2, cryptographic libraries, CCv3.1, PP0035, DCLB, 90nm
pdf_data/st_metadata//ModDate D:20220127073848+01'00' D:20120213151347
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Office Word 2007
pdf_data/st_metadata//Subject Common Criteria Security Target M7892 A21 Integrity Guard
pdf_data/st_metadata//Title Security Target IFX_CCI_3h with Options CC EAL5+ Certification Security Target
pdf_data/st_metadata/pdf_file_size_bytes 2320125 1052598
pdf_data/st_metadata/pdf_number_of_pages 162 79
dgst 8846b48323e9c2e6 b906b2e8d7617202