Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 including optional software libraries and dedicated firmware
BSI-DSZ-CC-0961-V6-2022
Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software
BSI-DSZ-CC-0891-V4-2019
name Infineon Security Controller IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 including optional software libraries and dedicated firmware Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software
not_valid_before 2022-03-23 2019-12-19
not_valid_after 2027-03-23 2024-12-19
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V6b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V4b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V6a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V4a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V6c_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V4c_pdf.pdf
state/cert/pdf_hash ca60b7d401ea5b292b25bb0426ef920082291d25880b7df4429d62087e4fc8d1 ac43d2f49ab2cfa1cdf5c8e29a9abb9a097480e585a926959a9e43b991498365
state/cert/txt_hash 082414848c0704224f6f78cfb6d6e4ab60e3d2d5e128c8b83660c160591fe164 a22a3333686002b454450aeee7cf2e4958e45787f7deb274c67addb3482fab4e
state/report/pdf_hash 71d79f95c4ca83030af81fb0dd29d5af1cada640e5c72a40d8d66a1f71e42a8e c107934053c6bbbfe3cf51bb90a26957297c8ef9d18b444d8e594ca12bf40757
state/report/txt_hash 3fc20323b3d063fc3d9057cdbdf23f4ce70c2f6f8671880e09b709ed7e0910e5 1a4867c46142152073f87a12b938dcf74b21df21e1c644c7fd73317ac507ebed
state/st/pdf_hash c767aa14d67092bf02d75b60df07cead3d3c3c636df79db6102dfd2371e2ab2f 462ec299ec1f637f385eb9a661321dce0d75a1fa1ba3c3e42f2c62178477f18f
state/st/txt_hash 8a59ef0477229cefb6397a08bcdb5d047d0de718661d599c274787cb05a05fa2 31c1863f4ad5d67c3a837e419578e15c75884ba0540ed2ded519be7bf1b2e438
heuristics/cert_id BSI-DSZ-CC-0961-V6-2022 BSI-DSZ-CC-0891-V4-2019
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-1112-2020, ANSSI-CC-2020/43, NSCIB-CC-0112113-CR, ANSSI-CC-2020/49, ANSSI-CC-2020/33, ANSSI-CC-2020/44, ANSSI-CC-2020/42, BSI-DSZ-CC-0891-V6-2021, BSI-DSZ-CC-1112-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/45, BSI-DSZ-CC-0891-V5-2021
heuristics/report_references/directly_referencing BSI-DSZ-CC-0961-V5-2020 BSI-DSZ-CC-0891-V3-2018
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-1112-2020, 2021-44-INF-4142, ANSSI-CC-2020/43, NSCIB-CC-0112113-CR, ANSSI-CC-2020/49, ANSSI-CC-2020/44, 2018-20-INF-4155, ANSSI-CC-2020/33, BSI-DSZ-CC-0891-V6-2021, BSI-DSZ-CC-1112-V2-2021, ANSSI-CC-2020/42, BSI-DSZ-CC-1033-V2-2021, 2021-43-INF-4154, BSI-DSZ-CC-0891-V7-2024, NSCIB-CC-146301-CR2, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/45, BSI-DSZ-CC-0891-V5-2021
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-1112-2020, ANSSI-CC-2020/43, NSCIB-CC-0112113-CR, BSI-DSZ-CC-1105-2020, ANSSI-CC-2020/44, ANSSI-CC-2020/42, ANSSI-CC-2020/49, BSI-DSZ-CC-1112-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/45
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0891-V3-2018
heuristics/st_references/indirectly_referenced_by None BSI-DSZ-CC-1112-2020, ANSSI-CC-2020/43, NSCIB-CC-0112113-CR, BSI-DSZ-CC-1105-2020, ANSSI-CC-2020/44, ANSSI-CC-2020/42, ANSSI-CC-2020/49, BSI-DSZ-CC-1112-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/45
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0891-V3-2018, BSI-DSZ-CC-0891-V2-2016
pdf_data/cert_filename 0961V6c_pdf.pdf 0891V4c_pdf.pdf
pdf_data/cert_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0961-V6-2022: 1
  • BSI-DSZ-CC-0891-V4-2019: 1
pdf_data/cert_metadata//CreationDate D:20220331154254+02'00' D:20191220112920+01'00'
pdf_data/cert_metadata//Keywords Common Criteria, Certification, Zertifizierung, 0961-V6, Infineon Technologies AG, SmartCard, PP-0084 Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software, Infineon Technologies AG
pdf_data/cert_metadata//ModDate D:20220331154348+02'00' D:20191220113447+01'00'
pdf_data/cert_metadata//Producer LibreOffice 6.3 LibreOffice 6.2
pdf_data/cert_metadata//Title Certificate BSI-DSZ-CC-0961-V6-2022 Certificate BSI-DSZ-CC-0891-V4-2019
pdf_data/cert_metadata/pdf_file_size_bytes 242060 292191
pdf_data/report_filename 0961V6a_pdf.pdf 0891V4a_pdf.pdf
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0961-V6-2022 BSI-DSZ-CC-0891-V4-2019
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 including optional software libraries and dedicated firmware Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 4
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 2
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 5
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 2 5
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 1 4
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 2 4
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 4
  • RSA4096: 1
  • RSA-2048: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0961-V6-2022: 20
  • BSI-DSZ-CC-0961-V5-2020: 3
  • BSI-DSZ-CC-0891-V4-2019: 23
  • BSI-DSZ-CC-0891-V3-2018: 3
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 4 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL6: 3
  • EAL6+: 3
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 4 5
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). As a result of the evaluation the verdict PASS is confirmed for the following assurance: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V6-2022, v6.00, 2022-01-24: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 6.00, 2022-01-24, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] See table 2 (“deliverables of the TOE”) for document name, revision and date. [12] See table: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Common Criteria EAL6 augmented / EAL6+ M7892 Design Steps D11 and G12”, Infineon Technologies AG (confidential document) 9 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
    • 2, 2019-12-16, “Evaluation Technical Report Summary (ETR Summary)”, TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • “Evaluation Technical Report for Conmposite Evaluation (ETR Comp)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, “Configuration Management Scope for Common Criteria with: 1
    • Level EAL6 augmented (EAL6+) M7892 D11 and G12”, Version 2.0, 2017-10-30, Infineon Technologies AG (confidential document) [12] M7892 Security Guidelines, 2019-09-25, Infineon Technologies AG [13] M7892 SOLID FLASH: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V6-2022, v6.00, 2022-01-24: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 6.00, 2022-01-24, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] See table 2 (“deliverables of the TOE”) for document name, revision and date. [12] See table: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Common Criteria EAL6 augmented / EAL6+ M7892 Design Steps D11 and G12”, Infineon Technologies AG (confidential document) 9 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
  • 2, 2019-12-16, “Evaluation Technical Report Summary (ETR Summary)”, TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • “Evaluation Technical Report for Conmposite Evaluation (ETR Comp)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, “Configuration Management Scope for Common Criteria with: 1
  • Level EAL6 augmented (EAL6+) M7892 D11 and G12”, Version 2.0, 2017-10-30, Infineon Technologies AG (confidential document) [12] M7892 Security Guidelines, 2019-09-25, Infineon Technologies AG [13] M7892 SOLID FLASH: 1
pdf_data/report_keywords/cipher_mode/CBC/CBC 4 8
pdf_data/report_keywords/cipher_mode/CFB/CFB 2 4
pdf_data/report_keywords/cipher_mode/CTR/CTR 2 4
pdf_data/report_keywords/cipher_mode/ECB/ECB 4 8
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/crypto_scheme/KA/Key Agreement 2 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • B-233: 2
    • K-409: 2
pdf_data/report_keywords/eval_facility
  • DeutscheTelekom:
    • Deutsche Telekom Security: 2
  • TSystems:
    • T-Systems International: 2
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function/SHA/SHA2
  • SHA-256: 1
  • SHA-256: 1
  • SHA-512: 1
  • SHA-2: 10
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 3
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 2
pdf_data/report_keywords/randomness/RNG/RNG 1 2
pdf_data/report_keywords/randomness/TRNG/TRNG 1 3
pdf_data/report_keywords/side_channel_analysis/FI/DFA 2 3
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 2
  • DPA: 2
  • SPA: 3
  • DPA: 3
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 2 3
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 2 3
pdf_data/report_keywords/side_channel_analysis/other/JIL 5 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 27: 1
    • AIS 36: 1
    • AIS 38: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 2
    • FIPS180-4: 1
  • PKCS:
    • PKCS #1: 3
  • BSI:
    • AIS31: 2
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
    • AIS 46: 1
  • RFC:
    • RFC5639: 4
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 27: 1
  • AIS 36: 1
  • AIS 38: 1
  • AIS31: 2
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS 46: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 35 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 1 3
pdf_data/report_keywords/standard_id/BSI/AIS31 4 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS PUB 186-4: 1
  • FIPS 197: 1
  • FIPS186-4: 4
  • FIPS197: 2
  • FIPS180-4: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/PKCS/PKCS #1 2 3
pdf_data/report_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC5639: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • Triple-DES: 2
      • TDES: 2
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
      • TDES: 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 14 7
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • TDES: 2
  • TDEA: 2
  • Triple-DES: 2
  • 3DES: 1
  • TDES: 3
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 2 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 3 4
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 24
    • Infineon Technologies AG: 8
  • Infineon:
    • Infineon: 10
    • Infineon Technologies AG: 20
    • Infineon Technologies: 1
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon: 24
  • Infineon Technologies AG: 8
  • Infineon: 10
  • Infineon Technologies AG: 20
  • Infineon Technologies: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 24 10
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 8 20
pdf_data/report_metadata//CreationDate D:20220331153129+02'00' D:20191220111937+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, 0961-V6, Infineon Technologies AG, SmartCard, PP-0084" Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software, Infineon Technologies AG
pdf_data/report_metadata//ModDate D:20220331154055+02'00' D:20191220112856+01'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 LibreOffice 6.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0961-V6-2022 Certification Report BSI-DSZ-CC-0891-V4-2019
pdf_data/report_metadata/pdf_file_size_bytes 761877 841581
pdf_data/report_metadata/pdf_number_of_pages 31 34
pdf_data/st_filename 0961V6b_pdf.pdf 0891V4b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 18 25
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 12 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 31 23
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 14 10
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 2 1
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA2048: 2
  • RSA4096: 2
  • RSA-2048: 1
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA4096 1 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0891-V3-: 1
    • BSI-DSZ-CC-0891-V3-2018: 1
pdf_data/st_keywords/cc_claims/O
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
  • O.RND: 3
  • O.TDES: 10
  • O.AES: 10
  • O.SHA: 6
pdf_data/st_keywords/cc_claims/O/O.AES 8 10
pdf_data/st_keywords/cc_claims/O/O.RND 4 3
pdf_data/st_keywords/cc_claims/O/O.TDES 7 10
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0084-2014 3 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 10 6
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
  • ALC_FLR.1: 11
  • ALC_DVS.2: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.5 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 3 2
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 10 11
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 7 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 18 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 13 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 65 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 8 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 25 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_VAN: 2
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 166
  • EAL6+: 162
  • EAL 6: 1
  • EAL6 augmented: 162
  • EAL 6 augmented: 1
  • EAL6: 8
  • EAL6+: 6
  • EAL4+: 1
  • EAL 6: 1
  • EAL6 augmented: 5
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_security_level/EAL/EAL6 166 8
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 162 5
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 162 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 11
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_RNG: 7
    • FCS_COP: 114
    • FCS_CKM: 94
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 24
    • FCS_CKM.4: 29
    • FCS_CKM.1: 33
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 9
    • FDP_SDI.2: 11
    • FDP_ITT.1: 18
    • FDP_IFC.1: 16
    • FDP_ACC.1: 27
    • FDP_ACF.1: 25
    • FDP_SDI.1: 15
    • FDP_ACF: 17
    • FDP_ACC: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 11
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 27
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 24
    • FMT_SMF.1: 15
    • FMT_SMR.1: 5
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST.2: 33
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 24
    • FPT_ITT.1: 14
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 3 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
  • FCS_RNG.1: 13
  • FCS_RNG: 7
  • FCS_COP: 114
  • FCS_CKM: 94
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 24
  • FCS_CKM.4: 29
  • FCS_CKM.1: 33
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 157 94
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 42 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 7 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 43 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 191 114
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 39 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 38 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 15 13
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_SDC: 2
  • FDP_SDC.1: 9
  • FDP_SDI.2: 11
  • FDP_ITT.1: 18
  • FDP_IFC.1: 16
  • FDP_ACC.1: 27
  • FDP_ACF.1: 25
  • FDP_SDI.1: 15
  • FDP_ACF: 17
  • FDP_ACC: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC 15 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 29 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF 15 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 26 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 19 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 35 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 35 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 21 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDC.1 11 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 26 11
pdf_data/st_keywords/cc_sfr/FIA/FIA_API 4 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_API.1 14 11
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 35
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 22
  • FMT_SMF.1: 16
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
  • FMT_LIM: 27
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 24
  • FMT_SMF.1: 15
  • FMT_SMR.1: 5
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 35 27
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 16 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 5
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
  • FPT_TST.2: 33
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 24
  • FPT_ITT.1: 14
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 31 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 22 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 34 24
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 31 33
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 1 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 6
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 2
  • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
  • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
  • out of scope: 3
  • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use- case and the authentication functionality is no longer available. 1 Bundesamt: 1
  • related to the TOE authentication is regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. The following: 1
  • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. CC Developer: 1
pdf_data/st_keywords/certification_process/OutOfScope/out of scope 2 3
pdf_data/st_keywords/cipher_mode/CFB/CFB 9 10
pdf_data/st_keywords/cipher_mode/CTR/CTR 8 9
pdf_data/st_keywords/cipher_mode/ECB/ECB 17 15
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library v2.02.010: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 2
  • KA:
    • Key agreement: 3
    • Key Agreement: 2
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key agreement 3 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 26
      • SHA1: 1
    • SHA2:
      • SHA-256: 26
      • SHA256: 1
  • MD:
    • MD5:
      • MD5: 27
  • SHA:
    • SHA2:
      • SHA-256: 3
      • SHA-512: 3
      • SHA-2: 62
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA-1: 26
    • SHA1: 1
  • SHA2:
    • SHA-256: 26
    • SHA256: 1
  • SHA2:
    • SHA-256: 3
    • SHA-512: 3
    • SHA-2: 62
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 26
  • SHA256: 1
  • SHA-256: 3
  • SHA-512: 3
  • SHA-2: 62
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 26 3
pdf_data/st_keywords/randomness/PRNG/PRNG 1 6
pdf_data/st_keywords/randomness/RNG/RND 5 4
pdf_data/st_keywords/randomness/RNG/RNG 25 8
pdf_data/st_keywords/randomness/TRNG/TRNG 3 11
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 9
    • SPA: 7
    • DPA: 13
  • FI:
    • Malfunction: 8
    • DFA: 9
    • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
  • Malfunction: 8
  • DFA: 9
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 3 9
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 13 8
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 13
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 7
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 18 9
pdf_data/st_keywords/standard_id/BSI
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
  • AIS31: 8
  • AIS32: 6
pdf_data/st_keywords/standard_id/BSI/AIS31 24 8
pdf_data/st_keywords/standard_id/BSI/AIS32 10 6
pdf_data/st_keywords/standard_id/CC/CCMB-2017-04-003 2 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
  • FIPS 197: 4
  • FIPS PUB 180-4: 2
  • FIPS PUB 800-38: 1
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS 197 2 4
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 186-4 1 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 18092: 4
  • ISO/IEC 11770-: 1
  • ISO/IEC 14888-3: 2
  • ISO/IEC 11770-3: 2
  • ISO/IEC 10118: 2
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 2
  • ISO/IEC 9798-2: 1
  • ISO/IEC14443-3: 1
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 11770-3 1 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 14888-3 1 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9797-1 7 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9798-2 2 1
pdf_data/st_keywords/standard_id/NIST
  • SP 800-38A: 16
  • SP 800-67: 4
  • SP 800-38B: 4
  • SP 800-22: 1
  • NIST SP 800-90A: 2
  • SP 800-67: 4
  • SP 800-38A: 7
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 16 7
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS #1: 2
  • PKCS#1: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 2
  • RFC 5639: 2
  • RFC 8017: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 88
  • AES-128: 4
  • AES: 69
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 88 69
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
  • TDES: 47
  • Triple-DES: 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 56 47
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 3 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 32 26
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CMAC: 33
  • CBC-MAC: 6
  • HMAC: 5
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-03111: 1
  • BSI TR-02102: 1
  • BSI 1: 2
pdf_data/st_keywords/vendor/Infineon/Infineon 18 13
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 24 10
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 16 20
pdf_data/st_metadata//Author Jürgen Noller Infineon Technologies
pdf_data/st_metadata//CreationDate D:20220127073848+01'00' D:20191126155831+01'00'
pdf_data/st_metadata//Creator Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Keywords contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm Chip Card, security microcontroller
pdf_data/st_metadata//ModDate D:20220127073848+01'00' D:20191126155831+01'00'
pdf_data/st_metadata//Producer Microsoft® Word 2016 Microsoft® Word 2010
pdf_data/st_metadata//Subject Common Criteria Product Security Certification
pdf_data/st_metadata//Title Security Target IFX_CCI_3h with Options M7892 D11 and G12 Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 2320125 1964025
pdf_data/st_metadata/pdf_number_of_pages 162 116
dgst 8846b48323e9c2e6 fb4bf65f76dceaa5