Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
BSI-DSZ-CC-0926-V2-2017
Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software
BSI-DSZ-CC-0891-V4-2019
name Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software
not_valid_before 2017-09-05 2019-12-19
not_valid_after 2022-09-04 2024-12-19
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0926V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V4b_pdf.pdf
status archived active
security_level EAL5+, AVA_VAN.5, ALC_DVS.2 ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0926V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V4a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V4c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None ac43d2f49ab2cfa1cdf5c8e29a9abb9a097480e585a926959a9e43b991498365
state/cert/txt_hash None a22a3333686002b454450aeee7cf2e4958e45787f7deb274c67addb3482fab4e
state/report/pdf_hash 47d1c43c3c0419518362d0b36593364404f11ee1bb7cd9539527c5543af56f0a c107934053c6bbbfe3cf51bb90a26957297c8ef9d18b444d8e594ca12bf40757
state/report/txt_hash 1a2dcf79c2bc09342ddd70f531f2519726684ce51b9b39406980aab1a49ead20 1a4867c46142152073f87a12b938dcf74b21df21e1c644c7fd73317ac507ebed
state/st/pdf_hash f0d25e9cfff6b222d810b5200400fb73f540ea91ff49ba3d16c876c5d6ba6486 462ec299ec1f637f385eb9a661321dce0d75a1fa1ba3c3e42f2c62178477f18f
state/st/txt_hash 7532abfca18166fd13198b2d8d0d75bb5026e728ba21eb62f82f5115c6db62c8 31c1863f4ad5d67c3a837e419578e15c75884ba0540ed2ded519be7bf1b2e438
heuristics/cert_id BSI-DSZ-CC-0926-V2-2017 BSI-DSZ-CC-0891-V4-2019
heuristics/cpe_matches cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:* None
heuristics/extracted_versions 2.00.002, 1.02.013 -
heuristics/related_cves CVE-2017-15361 None
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-1112-2020, ANSSI-CC-2020/43, NSCIB-CC-0112113-CR, ANSSI-CC-2020/49, ANSSI-CC-2020/33, ANSSI-CC-2020/44, ANSSI-CC-2020/42, BSI-DSZ-CC-0891-V6-2021, BSI-DSZ-CC-1112-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/45, BSI-DSZ-CC-0891-V5-2021
heuristics/report_references/directly_referencing BSI-DSZ-CC-0926-2014 BSI-DSZ-CC-0891-V3-2018
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-1112-2020, 2021-44-INF-4142, ANSSI-CC-2020/43, NSCIB-CC-0112113-CR, ANSSI-CC-2020/49, ANSSI-CC-2020/44, 2018-20-INF-4155, ANSSI-CC-2020/33, BSI-DSZ-CC-0891-V6-2021, BSI-DSZ-CC-1112-V2-2021, ANSSI-CC-2020/42, BSI-DSZ-CC-1033-V2-2021, 2021-43-INF-4154, BSI-DSZ-CC-0891-V7-2024, NSCIB-CC-146301-CR2, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/45, BSI-DSZ-CC-0891-V5-2021
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0926-2014, BSI-DSZ-CC-0757-2011, BSI-DSZ-CC-0907-2013 BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0891-V3-2018, BSI-DSZ-CC-0891-V2-2016
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-1112-2020, ANSSI-CC-2020/43, NSCIB-CC-0112113-CR, BSI-DSZ-CC-1105-2020, ANSSI-CC-2020/44, ANSSI-CC-2020/42, ANSSI-CC-2020/49, BSI-DSZ-CC-1112-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/45
heuristics/st_references/directly_referencing None BSI-DSZ-CC-0891-V3-2018
heuristics/st_references/indirectly_referenced_by None BSI-DSZ-CC-1112-2020, ANSSI-CC-2020/43, NSCIB-CC-0112113-CR, BSI-DSZ-CC-1105-2020, ANSSI-CC-2020/44, ANSSI-CC-2020/42, ANSSI-CC-2020/49, BSI-DSZ-CC-1112-V2-2021, BSI-DSZ-CC-1033-V2-2021, NSCIB-CC-146301-CR2, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/45
heuristics/st_references/indirectly_referencing None BSI-DSZ-CC-0891-V3-2018, BSI-DSZ-CC-0891-V2-2016
pdf_data/cert_filename None 0891V4c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0891-V4-2019: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 292191
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20191220112920+01'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software, Infineon Technologies AG
  • /ModDate: D:20191220113447+01'00'
  • /Producer: LibreOffice 6.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0891-V4-2019
  • pdf_hyperlinks:
pdf_data/report_filename 0926V2a_pdf.pdf 0891V4a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5 Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0926-V2-2017 BSI-DSZ-CC-0891-V4-2019
pdf_data/report_frontpage/DE/cert_item Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.013 or v2.00.002, EC v1.02.013 or v2.00.002 and Toolbox v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 6
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 5
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 6 5
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 1 4
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA-2048: 1
  • RSA2048: 1
  • RSA4096: 1
  • RSA-2048: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0926-V2-2017: 25
  • BSI-DSZ-CC-0926-2014: 3
  • BSI-DSZ-CC-0891-V4-2019: 23
  • BSI-DSZ-CC-0891-V3-2018: 3
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_FLR: 3
    • ALC_TAT.2: 3
    • ALC_CMS.5: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_DVS.2: 7
  • ALC_FLR: 3
  • ALC_TAT.2: 3
  • ALC_CMS.5: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 7 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 1 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 5: 14
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL 5+: 1
    • EAL 6: 4
    • EAL 3: 4
    • EAL 7: 4
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 6: 5
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL6: 3
    • EAL6+: 3
    • EAL 5+: 1
    • EAL 6 augmented: 3
    • EAL6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 5: 14
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL 5+: 1
  • EAL 6: 4
  • EAL 3: 4
  • EAL 7: 4
  • EAL 5 augmented: 3
  • EAL 6: 5
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL6: 3
  • EAL6+: 3
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 4 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 9 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 14 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 4 5
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • A12 and G12 Including optional Software Libraries RSA - EC - Toolbox”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for BSI-DSZ-CC-0926-V2-2017, Version 3, 2017-08-28, “Evaluation: 1
  • Report (ETR Sumamry)”, TÜV Informationstechnik GmbH, (confidential document) 8 specifically • AIS 19, Version 9, Anwendungshinweise und Interpretationen zum Schema (AIS) • AIS: 1
  • 3, 2017-08-28, “Evaluation Technical Report for Composite Evaluation”, TÜV Informationstechnik (confidential document) [11] “Configuration Management Scope M7793 A12 and G12 including optional Software Libraries RSA –: 1
  • – Toolbox”, Version 1.3, 2013-11-11, Infineon Technologies AG (confidential document) [12] M7793 Security Guidelines User’s Manual, 2017-06-28, Infineon Technologies AG (confidential: 1
  • 13] M7790 & M7793 Hardware Reference Manual, Version 1.2, 2014-09-05, Infineon Technologies AG (confidential document) [14] 16-bit Security Controller Family SLE 70 Programmer’s Reference Manual, Version 9.5: 1
  • Infineon Technologies AG (confidential document) [15] Crypto@2304T User Manual, 2010-03-23, Infineon Technologies AG (confidential document) [16: 1
  • / ECC / Toolbox User Interface (1.02.013), Version 1.02.013, 2017-05-10, Infineon Technologies AG (confidential document) [17] SLE77 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (2.00.002: 1
  • Version 2.00.002, 2017-05-10, Infineon Technologies AG (confidential document) [18] SLx 70 Family Production and Personalization User’s Manual, 2015-04-01, Infineon Technologies: 1
  • confidential document) [19] SLE 77 Controller Family Errata Sheet, Version 6.1, 2017-06-21, Infineon Technologies AG: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Common Criteria EAL6 augmented / EAL6+ M7892 Design Steps D11 and G12”, Infineon Technologies AG (confidential document) 9 specifically • AIS 1, Version 14, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung: 1
  • 2, 2019-12-16, “Evaluation Technical Report Summary (ETR Summary)”, TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • “Evaluation Technical Report for Conmposite Evaluation (ETR Comp)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, “Configuration Management Scope for Common Criteria with: 1
  • Level EAL6 augmented (EAL6+) M7892 D11 and G12”, Version 2.0, 2017-10-30, Infineon Technologies AG (confidential document) [12] M7892 Security Guidelines, 2019-09-25, Infineon Technologies AG [13] M7892 SOLID FLASH: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 8
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 4
  • CFB:
    • CFB: 4
pdf_data/report_keywords/crypto_library
  • Infineon:
    • v1.02.013: 29
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • B-233: 2
    • K-409: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA-512: 1
      • SHA-2: 10
pdf_data/report_keywords/randomness/TRNG/TRNG 2 3
pdf_data/report_keywords/side_channel_analysis/FI/DFA 6 3
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • SPA: 5
  • DPA: 6
  • SPA: 3
  • DPA: 3
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 6 3
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 5 3
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 19: 1
    • AIS 14: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS186-4: 4
    • FIPS197: 2
    • FIPS180-4: 1
  • PKCS:
    • PKCS #1: 3
  • BSI:
    • AIS31: 2
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
    • AIS 46: 1
  • RFC:
    • RFC5639: 4
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 19: 1
  • AIS 14: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS31: 2
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS 46: 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 5 7
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • 3DES: 1
  • Triple-DES: 2
  • 3DES: 1
  • TDES: 3
pdf_data/report_keywords/tee_name
  • IBM:
    • SSC: 1
pdf_data/report_keywords/vendor/Infineon/Infineon 4 10
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies 18 1
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 21 20
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationtechnik Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20170920071317+02'00' D:20191220111937+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon, Security Controller" Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware and optional software, Infineon Technologies AG
pdf_data/report_metadata//ModDate D:20170925104644+02'00' D:20191220112856+01'00'
pdf_data/report_metadata//Producer LibreOffice 5.2 LibreOffice 6.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0926-V2-2017 Certification Report BSI-DSZ-CC-0891-V4-2019
pdf_data/report_metadata/pdf_file_size_bytes 1186681 841581
pdf_data/report_metadata/pdf_number_of_pages 42 34
pdf_data/st_filename 0926V2b_pdf.pdf 0891V4b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 10 25
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 4 7
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 12 23
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 4 10
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 1 2
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA4096 1 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0891-V3-: 1
    • BSI-DSZ-CC-0891-V3-2018: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.RND: 3
  • O.TDES: 10
  • O.AES: 10
  • O.SHA: 6
pdf_data/st_keywords/cc_claims/T/T.RND 3 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 2
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 2
  • ADV_FSP.5: 4
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 2 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 1 4
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 4 3
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 2 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
  • ALC_FLR.1: 11
  • ALC_DVS.2: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 1 3
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 1 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 9 3
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 11 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL5+: 1
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
  • EAL6: 8
  • EAL6+: 6
  • EAL4+: 1
  • EAL 6: 1
  • EAL6 augmented: 5
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 5 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 8 10
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 8 94
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 22 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 3 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 31 114
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 30 24
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 14 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 26 13
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 19
  • FDP_ACF.1: 15
  • FDP_SDI.1: 12
  • FDP_SDI.2: 12
  • FDP_ITT.1: 4
  • FDP_IFC.1: 6
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 14
  • FDP_ITC.2: 14
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDC: 2
  • FDP_SDC.1: 9
  • FDP_SDI.2: 11
  • FDP_ITT.1: 18
  • FDP_IFC.1: 16
  • FDP_ACC.1: 27
  • FDP_ACF.1: 25
  • FDP_SDI.1: 15
  • FDP_ACF: 17
  • FDP_ACC: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 19 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 6 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 14 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 14 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 4 18
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 12 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 12 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 2 1
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
  • FIA_API: 2
  • FIA_API.1: 11
  • FIA_API.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 14
  • FMT_MSA.3: 15
  • FMT_SMF.1: 11
  • FMT_LIM: 3
  • FMT_LIM.1: 5
  • FMT_LIM.2: 5
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
  • FMT_LIM: 27
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 24
  • FMT_SMF.1: 15
  • FMT_SMR.1: 5
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 3 27
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 5 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 5 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 14 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 15 24
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 5
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 7
  • FPT_TST.2: 31
  • FPT_TST.1: 11
  • FPT_FLS.1: 5
  • FPT_PHP.3: 4
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
  • FPT_TST.2: 33
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 24
  • FPT_ITT.1: 14
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 5 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 4 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 4 24
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 7 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 31 33
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 1 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 5 6
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 3
    • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use- case and the authentication functionality is no longer available. 1 Bundesamt: 1
    • related to the TOE authentication is regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. The following: 1
    • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. CC Developer: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 4
  • ECB:
    • ECB: 15
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 9
  • CFB:
    • CFB: 10
pdf_data/st_keywords/cipher_mode/CBC/CBC 4 14
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 15
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 6
  • Generic:
    • Crypto Library v2.02.010: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 2
  • Key agreement: 2
  • Key Agreement: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA1: 10
    • SHA2:
      • SHA256: 10
  • MD:
    • MD5:
      • MD5: 10
  • SHA:
    • SHA2:
      • SHA-256: 3
      • SHA-512: 3
      • SHA-2: 62
pdf_data/st_keywords/hash_function/SHA
  • SHA1:
    • SHA1: 10
  • SHA2:
    • SHA256: 10
  • SHA2:
    • SHA-256: 3
    • SHA-512: 3
    • SHA-2: 62
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 10
  • SHA-256: 3
  • SHA-512: 3
  • SHA-2: 62
pdf_data/st_keywords/randomness/PRNG/PRNG 5 6
pdf_data/st_keywords/randomness/RNG/RND 6 4
pdf_data/st_keywords/randomness/RNG/RNG 9 8
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 6
  • TRNG: 11
  • DTRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 6 11
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 6
  • Malfunction: 8
  • DFA: 9
  • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI/DFA 6 9
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 12 8
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 10
  • Physical Probing: 2
  • side channel: 1
  • SPA: 4
  • DPA: 6
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 9
  • SPA: 7
  • DPA: 13
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 6 13
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 4 7
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 9
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • NIST:
    • SP 800-38A: 1
  • BSI:
    • AIS31: 3
  • RFC:
    • RFC3447: 4
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 97971: 2011: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 180-4: 2
    • FIPS PUB 800-38: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 2
  • NIST:
    • SP 800-67: 4
    • SP 800-38A: 7
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC 8017: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 11770-: 1
    • ISO/IEC 14888-3: 2
    • ISO/IEC 11770-3: 2
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 2
    • ISO/IEC 9798-2: 1
    • ISO/IEC14443-3: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 3
  • AIS31: 8
  • AIS32: 6
pdf_data/st_keywords/standard_id/BSI/AIS31 3 8
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 1
  • FIPS 197: 4
  • FIPS PUB 180-4: 2
  • FIPS PUB 800-38: 1
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 2
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 1 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 97971: 2011: 1
  • ISO/IEC 18092: 4
  • ISO/IEC 11770-: 1
  • ISO/IEC 14888-3: 2
  • ISO/IEC 11770-3: 2
  • ISO/IEC 10118: 2
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 2
  • ISO/IEC 9798-2: 1
  • ISO/IEC14443-3: 1
pdf_data/st_keywords/standard_id/NIST
  • SP 800-38A: 1
  • SP 800-67: 4
  • SP 800-38A: 7
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 1 7
pdf_data/st_keywords/standard_id/RFC
  • RFC3447: 4
  • RFC 5639: 1
  • RFC 5639: 2
  • RFC 8017: 1
pdf_data/st_keywords/standard_id/RFC/RFC 5639 1 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 17 69
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 9
  • TDES: 5
  • Triple-DES: 1
  • TDEA: 1
  • TDES: 47
  • Triple-DES: 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 5 47
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 4
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 3 26
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • CBC-MAC: 5
  • HMAC: 5
pdf_data/st_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI TR-02102: 1
  • BSI 1: 2
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 16
    • Infineon Technologies: 12
    • Infineon: 3
  • Microsoft:
    • Microsoft Corporation: 1
  • Infineon:
    • Infineon Technologies: 10
    • Infineon Technologies AG: 20
    • Infineon: 13
pdf_data/st_keywords/vendor/Infineon/Infineon 3 13
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 12 10
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 16 20
pdf_data/st_metadata//Author Steffen Heinkel Infineon Technologies
pdf_data/st_metadata//CreationDate D:20170804113341+02'00' D:20191126155831+01'00'
pdf_data/st_metadata//Keywords M7793, EAL5+, attack potential high, AVA_VAN.5 Chip Card, security microcontroller
pdf_data/st_metadata//ModDate D:20170804113341+02'00' D:20191126155831+01'00'
pdf_data/st_metadata//Subject Security Target Lite M7793 Product Security Certification
pdf_data/st_metadata//Title Public Security Target Lite M7892 D11 and G12 Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 1016215 1964025
pdf_data/st_metadata/pdf_number_of_pages 75 116
dgst a6b4ebcac512f88e fb4bf65f76dceaa5