Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
BSI-DSZ-CC-0926-V2-2017
Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
BSI-DSZ-CC-0961-V5-2020
name Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
not_valid_before 2017-09-05 2020-09-02
not_valid_after 2022-09-04 2025-09-02
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0926V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5b_pdf.pdf
status archived active
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0926V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0961V5c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 0adaf787190b2f58dc2d133ac8d7a6035e1b17f8280d6d58e4cb8613d00e2bb1
state/cert/txt_hash None 84ef8d29025496f14e9754bda460578e45a4ed00b58184db29b6cce49ccd8f98
state/report/pdf_hash 47d1c43c3c0419518362d0b36593364404f11ee1bb7cd9539527c5543af56f0a fa5ba1932e8d0bc93a7bb23138dd6a0d32b518cb133b7ea79ec43373fdffd4d4
state/report/txt_hash 1a2dcf79c2bc09342ddd70f531f2519726684ce51b9b39406980aab1a49ead20 f40f5e74ca65ab9fc18972e33409df5aa611072d65aa44250ca27f11a19e36a4
state/st/pdf_hash f0d25e9cfff6b222d810b5200400fb73f540ea91ff49ba3d16c876c5d6ba6486 6f2f23498ba95d254a935109429b03b366a3726dabffc2d5b5e9ca7414365738
state/st/txt_hash 7532abfca18166fd13198b2d8d0d75bb5026e728ba21eb62f82f5115c6db62c8 2665e64b3bd0524595d751a483029a1e5386e2cd7ec3b5c064a35c1e5d3e262c
heuristics/cert_id BSI-DSZ-CC-0926-V2-2017 BSI-DSZ-CC-0961-V5-2020
heuristics/cpe_matches cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:* None
heuristics/extracted_versions 2.00.002, 1.02.013 -
heuristics/related_cves CVE-2017-15361 None
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0961-V6-2022
heuristics/report_references/directly_referencing BSI-DSZ-CC-0926-2014 BSI-DSZ-CC-0961-V4-2019
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-0961-V6-2022
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0926-2014, BSI-DSZ-CC-0757-2011, BSI-DSZ-CC-0907-2013 BSI-DSZ-CC-0961-V3-2018, BSI-DSZ-CC-0891-V2-2016, BSI-DSZ-CC-0961-2017, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0961-V4-2019, BSI-DSZ-CC-0961-V2-2018
pdf_data/cert_filename None 0961V5c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0961-V5-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 295404
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200907074821+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084
  • /ModDate: D:20200907075007+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0961-V5-2020
  • pdf_hyperlinks:
pdf_data/report_filename 0926V2a_pdf.pdf 0961V5a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5 Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0926-V2-2017 BSI-DSZ-CC-0961-V5-2020
pdf_data/report_frontpage/DE/cert_item Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software Infineon smart card IC (Security Controller) IFX_CCI_000007h, 000009h, 00000Ah, 00000Bh, 000016h, 000017h, 000018h, 000023h, 000024h, design step G13 with optional libraries and with specific IC dedicated software
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 6 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 4 2
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA-2048: 1
  • RSA2048: 1
  • RSA4096: 1
  • RSA2048: 4
  • RSA4096: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 1 4
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0926-V2-2017: 25
  • BSI-DSZ-CC-0926-2014: 3
  • BSI-DSZ-CC-0961-V5-2020: 21
  • BSI-DSZ-CC-0961-V4-: 1
  • BSI-DSZ-CC-0961-V4-2019: 2
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_FLR: 3
    • ALC_TAT.2: 3
    • ALC_CMS.5: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_FLR: 3
  • ALC_TAT.2: 3
  • ALC_CMS.5: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 7 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 1 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 14
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL 5+: 1
    • EAL 6: 4
    • EAL 3: 4
    • EAL 7: 4
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 14
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL 5+: 1
  • EAL 6: 4
  • EAL 3: 4
  • EAL 7: 4
  • EAL 5 augmented: 3
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 4 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 9 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 14 4
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • A12 and G12 Including optional Software Libraries RSA - EC - Toolbox”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for BSI-DSZ-CC-0926-V2-2017, Version 3, 2017-08-28, “Evaluation: 1
    • Report (ETR Sumamry)”, TÜV Informationstechnik GmbH, (confidential document) 8 specifically • AIS 19, Version 9, Anwendungshinweise und Interpretationen zum Schema (AIS) • AIS: 1
    • 3, 2017-08-28, “Evaluation Technical Report for Composite Evaluation”, TÜV Informationstechnik (confidential document) [11] “Configuration Management Scope M7793 A12 and G12 including optional Software Libraries RSA –: 1
    • – Toolbox”, Version 1.3, 2013-11-11, Infineon Technologies AG (confidential document) [12] M7793 Security Guidelines User’s Manual, 2017-06-28, Infineon Technologies AG (confidential: 1
    • 13] M7790 & M7793 Hardware Reference Manual, Version 1.2, 2014-09-05, Infineon Technologies AG (confidential document) [14] 16-bit Security Controller Family SLE 70 Programmer’s Reference Manual, Version 9.5: 1
    • Infineon Technologies AG (confidential document) [15] Crypto@2304T User Manual, 2010-03-23, Infineon Technologies AG (confidential document) [16: 1
    • / ECC / Toolbox User Interface (1.02.013), Version 1.02.013, 2017-05-10, Infineon Technologies AG (confidential document) [17] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (2.00.002: 1
    • Version 2.00.002, 2017-05-10, Infineon Technologies AG (confidential document) [18] SLx 70 Family Production and Personalization User’s Manual, 2015-04-01, Infineon Technologies: 1
    • confidential document) [19] SLE 77 Controller Family Errata Sheet, Version 6.1, 2017-06-21, Infineon Technologies AG: 1
  • OutOfScope:
    • out of scope: 1
    • hence for CC these are out of scope: 1
    • context, are solely relevant in the GBIC context and not in the CC context (hence for CC these are out of scope). 20 / 33 BSI-DSZ-CC-0961-V5-2020 Certification Report As a result of the evaluation the verdict: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
    • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • A12 and G12 Including optional Software Libraries RSA - EC - Toolbox”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for BSI-DSZ-CC-0926-V2-2017, Version 3, 2017-08-28, “Evaluation: 1
  • Report (ETR Sumamry)”, TÜV Informationstechnik GmbH, (confidential document) 8 specifically • AIS 19, Version 9, Anwendungshinweise und Interpretationen zum Schema (AIS) • AIS: 1
  • 3, 2017-08-28, “Evaluation Technical Report for Composite Evaluation”, TÜV Informationstechnik (confidential document) [11] “Configuration Management Scope M7793 A12 and G12 including optional Software Libraries RSA –: 1
  • – Toolbox”, Version 1.3, 2013-11-11, Infineon Technologies AG (confidential document) [12] M7793 Security Guidelines User’s Manual, 2017-06-28, Infineon Technologies AG (confidential: 1
  • 13] M7790 & M7793 Hardware Reference Manual, Version 1.2, 2014-09-05, Infineon Technologies AG (confidential document) [14] 16-bit Security Controller Family SLE 70 Programmer’s Reference Manual, Version 9.5: 1
  • Infineon Technologies AG (confidential document) [15] Crypto@2304T User Manual, 2010-03-23, Infineon Technologies AG (confidential document) [16: 1
  • / ECC / Toolbox User Interface (1.02.013), Version 1.02.013, 2017-05-10, Infineon Technologies AG (confidential document) [17] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (2.00.002: 1
  • Version 2.00.002, 2017-05-10, Infineon Technologies AG (confidential document) [18] SLx 70 Family Production and Personalization User’s Manual, 2015-04-01, Infineon Technologies: 1
  • confidential document) [19] SLE 77 Controller Family Errata Sheet, Version 6.1, 2017-06-21, Infineon Technologies AG: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000018h, IFX_CCI_000023h, IFX_CCI_000024h, design step G13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0961-V5-2020, v5.00, 2020-04-30: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 5.00, 2020-04-27, ETR for composite evaluation (EFC), T-Systems International GmbH (confidential document) [11] 16-Bit Security Controller - V02, Security Guidelines, Rev. 1.01-2479, Infineon Technologies: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_library
  • Infineon:
    • v1.02.013: 29
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
  • DeutscheTelekom:
    • Deutsche Telekom Security: 2
  • TSystems:
    • T-Systems International: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 2
  • TRNG:
    • TRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/RNG/RNG 2 1
pdf_data/report_keywords/randomness/TRNG/TRNG 2 1
pdf_data/report_keywords/side_channel_analysis/FI/DFA 6 2
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 6 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 5 2
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 5
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 19: 1
    • AIS 14: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS PUB 186-4: 1
    • FIPS 197: 1
  • NIST:
    • SP 800-38A: 1
    • SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS20: 3
    • AIS25: 2
    • AIS26: 1
    • AIS31: 4
    • AIS39: 3
    • AIS46: 4
    • AIS32: 1
    • AIS34: 1
    • AIS35: 2
    • AIS36: 3
    • AIS38: 1
    • AIS 31: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS 28: 1
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 19: 1
  • AIS 14: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS 34: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS20: 3
  • AIS25: 2
  • AIS26: 1
  • AIS31: 4
  • AIS39: 3
  • AIS46: 4
  • AIS32: 1
  • AIS34: 1
  • AIS35: 2
  • AIS36: 3
  • AIS38: 1
  • AIS 31: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS 28: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 35 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
  • AES_competition:
    • AES:
      • AES: 17
  • DES:
    • DES:
      • DES: 5
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 2
      • CMAC: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 5 17
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • 3DES: 1
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES/Triple-DES 2 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 4 5
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/vendor/GD
  • G&D: 1
  • Giesecke & Devrient: 1
  • G&D: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 4 24
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 18 1
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 21 24
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationtechnik Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20170920071317+02'00' D:20200907073231+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon, Security Controller" Common Criteria, Certification, Zertifizierung, 0961-V5, Infineon Technologies AG, SmartCard, PP-0084
pdf_data/report_metadata//ModDate D:20170925104644+02'00' D:20200907075044+02'00'
pdf_data/report_metadata//Producer LibreOffice 5.2 LibreOffice 6.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0926-V2-2017 Certification Report BSI-DSZ-CC-0961-V5-2020
pdf_data/report_metadata/pdf_file_size_bytes 1186681 833065
pdf_data/report_metadata/pdf_number_of_pages 42 33
pdf_data/st_filename 0926V2b_pdf.pdf 0961V5b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 10 18
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 4 12
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 31
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 14
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
  • RSA2048: 1
  • RSA4096: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.TDES: 7
  • O.AES: 8
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.RND 3 4
pdf_data/st_keywords/cc_claims/T/T.RND 3 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 2
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 4
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
  • ADV_SPM.1: 10
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_CMC.5: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 4 3
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 3
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 3
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DEL: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 9 3
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 7
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 18
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 13
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 63
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 8
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 24
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 11
  • AVA_VAN.5: 4
  • AVA_VAN: 2
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 11 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5+: 1
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
  • EAL6: 163
  • EAL6+: 159
  • EAL 6: 1
  • EAL6 augmented: 159
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 14
    • FCS_RNG.1: 26
    • FCS_COP.1: 30
    • FCS_CKM.1: 22
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 31
    • FCS_CKM.4: 20
    • FCS_CKM: 8
    • FCS_CKM.2: 3
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACF.1: 15
    • FDP_SDI.1: 12
    • FDP_SDI.2: 12
    • FDP_ITT.1: 4
    • FDP_IFC.1: 6
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 14
    • FDP_ITC.2: 14
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 14
    • FMT_MSA.3: 15
    • FMT_SMF.1: 11
    • FMT_LIM: 3
    • FMT_LIM.1: 5
    • FMT_LIM.2: 5
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 31
    • FPT_TST.1: 11
    • FPT_FLS.1: 5
    • FPT_PHP.3: 4
    • FPT_ITT.1: 4
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 5
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 15
    • FCS_RNG: 38
    • FCS_CKM: 157
    • FCS_COP: 191
    • FCS_COP.1: 39
    • FCS_CKM.4: 43
    • FCS_CKM.1: 42
    • FCS_CKM.2: 7
  • FDP:
    • FDP_SDI.2: 26
    • FDP_SDC.1: 11
    • FDP_SDC: 1
    • FDP_ACC.1: 29
    • FDP_ACC: 15
    • FDP_ACF.1: 26
    • FDP_ACF: 15
    • FDP_IFC.1: 19
    • FDP_ITT.1: 21
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 35
    • FDP_ITC.2: 35
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 35
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 22
    • FMT_SMF.1: 16
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 31
    • FPT_TST.1: 11
    • FPT_ITT.1: 22
    • FPT_PHP.3: 34
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 8
  • FTP:
    • FTP_ITC.1: 18
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 8
  • FAU_SAS: 5
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 11
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 5 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 8 11
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 14
  • FCS_RNG.1: 26
  • FCS_COP.1: 30
  • FCS_CKM.1: 22
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 31
  • FCS_CKM.4: 20
  • FCS_CKM: 8
  • FCS_CKM.2: 3
  • FCS_RNG.1: 15
  • FCS_RNG: 38
  • FCS_CKM: 157
  • FCS_COP: 191
  • FCS_COP.1: 39
  • FCS_CKM.4: 43
  • FCS_CKM.1: 42
  • FCS_CKM.2: 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 8 157
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 22 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 3 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 43
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 31 191
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 30 39
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 14 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 26 15
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 19
  • FDP_ACF.1: 15
  • FDP_SDI.1: 12
  • FDP_SDI.2: 12
  • FDP_ITT.1: 4
  • FDP_IFC.1: 6
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 14
  • FDP_ITC.2: 14
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDI.2: 26
  • FDP_SDC.1: 11
  • FDP_SDC: 1
  • FDP_ACC.1: 29
  • FDP_ACC: 15
  • FDP_ACF.1: 26
  • FDP_ACF: 15
  • FDP_IFC.1: 19
  • FDP_ITT.1: 21
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 35
  • FDP_ITC.2: 35
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 29
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 6 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 14 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 14 35
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 4 21
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 12 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 12 26
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
  • FIA_API.1: 14
  • FIA_API: 4
  • FIA_API.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 3 35
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 5 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 5 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 14 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 15 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 16
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 7
  • FPT_TST.2: 31
  • FPT_TST.1: 11
  • FPT_FLS.1: 5
  • FPT_PHP.3: 4
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 31
  • FPT_TST.1: 11
  • FPT_ITT.1: 22
  • FPT_PHP.3: 34
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 5 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 4 22
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 4 34
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 7 5
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 5 8
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. Note: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 4
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 9
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 14
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 17
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 6
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 2
  • Key agreement: 3
  • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/MAC/MAC 1 2
pdf_data/st_keywords/hash_function/MD/MD5/MD5 10 27
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 10
  • SHA-1: 26
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA1 10 1
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 10
  • SHA-256: 26
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 10 1
pdf_data/st_keywords/randomness/PRNG/PRNG 5 1
pdf_data/st_keywords/randomness/RNG/RND 6 5
pdf_data/st_keywords/randomness/RNG/RNG 9 25
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 6
  • TRNG: 3
  • DTRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 6 3
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • side channel: 1
    • SPA: 4
    • DPA: 6
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 6
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 18
    • DPA: 2
    • SPA: 1
  • FI:
    • Malfunction: 13
    • malfunction: 1
    • DFA: 3
    • fault induction: 1
    • fault injection: 5
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 6
  • Malfunction: 13
  • malfunction: 1
  • DFA: 3
  • fault induction: 1
  • fault injection: 5
pdf_data/st_keywords/side_channel_analysis/FI/DFA 6 3
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 12 13
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • side channel: 1
  • SPA: 4
  • DPA: 6
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 18
  • DPA: 2
  • SPA: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 6 2
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 10 12
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 4 1
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 18
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • NIST:
    • SP 800-38A: 1
  • BSI:
    • AIS31: 3
  • RFC:
    • RFC3447: 4
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 97971: 2011: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS PUB 197: 2
    • FIPS 197: 2
    • FIPS PUB 186-4: 1
    • FIPS 140-2: 2
  • NIST:
    • SP 800-38A: 16
    • SP 800-67: 4
    • SP 800-38B: 4
    • SP 800-22: 1
    • NIST SP 800-90A: 2
  • PKCS:
    • PKCS#1: 1
    • PKCS #1: 2
  • BSI:
    • AIS32: 10
    • AIS31: 24
    • AIS 31: 1
  • RFC:
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18033-3: 8
    • ISO/IEC 9797-1: 7
    • ISO/IEC 9798-2: 2
    • ISO/IEC 14888-3: 1
    • ISO/IEC 11770-3: 1
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 3 24
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 1
  • FIPS PUB 197: 2
  • FIPS 197: 2
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 1 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 97971: 2011: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18033-3: 8
  • ISO/IEC 9797-1: 7
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
pdf_data/st_keywords/standard_id/NIST
  • SP 800-38A: 1
  • SP 800-38A: 16
  • SP 800-67: 4
  • SP 800-38B: 4
  • SP 800-22: 1
  • NIST SP 800-90A: 2
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 1 16
pdf_data/st_keywords/standard_id/RFC
  • RFC3447: 4
  • RFC 5639: 1
  • RFC 5639: 2
pdf_data/st_keywords/standard_id/RFC/RFC 5639 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 17
  • AES: 88
  • AES-128: 4
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 17 88
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 9
  • TDES: 5
  • Triple-DES: 1
  • TDEA: 1
  • TDES: 56
  • 3DES: 4
  • TDEA: 3
  • TripleDES: 2
  • Triple-DES: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 9 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 5 56
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 3 32
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 5
  • CMAC: 33
  • CBC-MAC: 6
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 5 6
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-02102: 1
  • BSI TR-03111: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 16
    • Infineon Technologies: 12
    • Infineon: 3
  • Microsoft:
    • Microsoft Corporation: 1
  • Infineon:
    • Infineon Technologies AG: 16
    • Infineon: 18
    • Infineon Technologies: 24
pdf_data/st_keywords/vendor/Infineon/Infineon 3 18
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 12 24
pdf_data/st_metadata//Author Steffen Heinkel Jürgen Noller
pdf_data/st_metadata//CreationDate D:20170804113341+02'00' D:20200505140547+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata//Keywords M7793, EAL5+, attack potential high, AVA_VAN.5 contact based interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high resistance, Infineon, RSA, Elliptic Curve, asymmetric libraries, CCv3.1, PP0084, 65nm
pdf_data/st_metadata//ModDate D:20170804113341+02'00' D:20200505140547+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2016
pdf_data/st_metadata//Subject Security Target Lite M7793 Common Criteria
pdf_data/st_metadata//Title Public Security Target Lite Security Target IFX_CCI_3h with Options
pdf_data/st_metadata/pdf_file_size_bytes 1016215 2311245
pdf_data/st_metadata/pdf_number_of_pages 75 159
dgst a6b4ebcac512f88e f3e9a0e089db2a3e