Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00
JISEC-CC-CRP-C0326
Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0891-V2-2016
name Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501 Version: - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, OptionPCLFont 1.02, Engine 1.03:03, OpePanel 1.06, LANG0 1.06, LANG1 1.06, Data Erase Std 1.01x - Hardware version: Ic Key 01020700, Ic Ctlr 03 - Option version: GWFCU3-21(WW) 03.00.00 Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware)
category Multi-Function Devices ICs, Smart Cards and Smart Card-Related Devices and Systems
not_valid_before 2011-10-14 2016-12-20
not_valid_after 2016-11-02 2021-12-20
scheme JP DE
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0326_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V2b_pdf.pdf
manufacturer Ricoh Company, Ltd. Infineon Technologies AG
manufacturer_web https://www.ricoh.com/ https://www.infineon.com/
security_level ALC_FLR.2, EAL3+ ALC_FLR.1, EAL6+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0326_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V2a_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
state/report/pdf_hash 252a178ccb72e64f535c9147a6fb71c0e31a579a010b911ac64a1478eb1e6686 9945b7d3b0356021c38fe5dfaef23ccfce0945fc223844d48c2455403dd38b46
state/report/txt_hash fb129c5bbc4625dfa8b090c75d8feb1892ef4b0ef884ea660c8a27d09efc0a2d e71b9a66aba5412d0aacae08c557832a5d5d07839c9b3f6c6e91884f740d9dc2
state/st/pdf_hash fb7c746877a5d9314ecb8c5cf13a6d3ada3288f3f147567af3143726c6083f16 1d498c6b156e29079aac67c4a0bc56ccaddb460cc34d2182c0da4d8045536909
state/st/txt_hash d33eb79ae952566da600451a5cb2547344e44bac7030689ec6ceb573f1c1d2c0 eec8796b0551a13865067fb4f58b363a9efb36ba8787c8b9780ed664098850d4
heuristics/cert_id JISEC-CC-CRP-C0326 BSI-DSZ-CC-0891-V2-2016
heuristics/cert_lab None BSI
heuristics/report_references/directly_referenced_by None BSI-DSZ-CC-0980-2017, BSI-DSZ-CC-1003-2018, ANSSI-CC-2017/76, BSI-DSZ-CC-0945-V2-2018, BSI-DSZ-CC-0961-V2-2018, ANSSI-CC-2017/21, ANSSI-CC-2018/21, ANSSI-CC-2017/82, ANSSI-CC-2017/19, ANSSI-CC-2017/07, ANSSI-CC-2017/20, ANSSI-CC-2017/83, BSI-DSZ-CC-0891-V3-2018, ANSSI-CC-2017/81, ANSSI-CC-2017/22, NSCIB-CC-16-95781-CR, ANSSI-CC-2017/54, ANSSI-CC-2018/11, ANSSI-CC-2018/24
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0891-2015
heuristics/report_references/indirectly_referenced_by None BSI-DSZ-CC-0980-2017, BSI-DSZ-CC-1148-V2-2023, ANSSI-CC-2020/56, ANSSI-CC-2020/07, NSCIB-CC-22-0286910-CR, BSI-DSZ-CC-1147-V2-2023, BSI-DSZ-CC-0945-V2-2018, BSI-DSZ-CC-0961-V2-2018, ANSSI-CC-2022/20, ANSSI-CC-2017/82, BSI-DSZ-CC-1110-V5-2022, NSCIB-CC-0075541-CR2, ANSSI-CC-2019/57-R01, BSI-DSZ-CC-1036-2019, ANSSI-CC-2020/64, ANSSI-CC-2020/61, BSI-DSZ-CC-1162-V2-2023, BSI-DSZ-CC-1034-2019, ANSSI-CC-2017/83, ANSSI-CC-2022/65, ANSSI-CC-2018/57v2, ANSSI-CC-2017/22, ANSSI-CC-2019/55, 2018-20-INF-4155, ANSSI-CC-2019/58, ANSSI-CC-2017/54, 2017-19-INF-3171, ANSSI-CC-2018/24, ANSSI-CC-2020/60, 2017-17-INF-3169, BSI-DSZ-CC-1003-2018, ANSSI-CC-2020/88-R01, BSI-DSZ-CC-0976-V3-2019, BSI-DSZ-CC-1077-V2-2024, BSI-DSZ-CC-1077-2020, NSCIB-CC-146301-CR2, JISEC-CC-CRP-C0648-01-2019, ANSSI-CC-2019/09, NSCIB-CC-175887-CR3, BSI-DSZ-CC-1172-2022, ANSSI-CC-2019/31, NSCIB-CC-0299278-CR, BSI-DSZ-CC-1147-V3-2023, BSI-DSZ-CC-0945-V3-2018, BSI-DSZ-CC-1033-2019, BSI-DSZ-CC-1033-V2-2021, ANSSI-CC-2018/21, ANSSI-CC-2020/57, ANSSI-CC-2022/67, ANSSI-CC-2022/33, BSI-DSZ-CC-1148-2020, BSI-DSZ-CC-1055-2018, BSI-DSZ-CC-1176-2023, ANSSI-CC-2020/59, BSI-DSZ-CC-0891-V3-2018, KECS-ISIS-1031-2020, NSCIB-CC-0112113-CR, ANSSI-CC-2020/62, NSCIB-CC-0299277-CR, ANSSI-CC-2020/49, ANSSI-CC-2018/32v2, BSI-DSZ-CC-0961-V6-2022, ANSSI-CC-2022/08, BSI-DSZ-CC-0891-V5-2021, ANSSI-CC-2018/58v2, BSI-DSZ-CC-1098-2020, ANSSI-CC-2018/32, ANSSI-CC-2020/63, ANSSI-CC-2017/76, BSI-DSZ-CC-1148-V3-2023, ANSSI-CC-2020/43, ANSSI-CC-2018/53, ANSSI-CC-2020/55, ANSSI-CC-2020/44, ANSSI-CC-2020/08, ANSSI-CC-2020/33, BSI-DSZ-CC-0891-V6-2021, NSCIB-CC-0286907-CR, BSI-DSZ-CC-0891-V7-2024, BSI-DSZ-CC-1162-2021, BSI-DSZ-CC-1110-V6-2023, BSI-DSZ-CC-1110-V4-2021, BSI-DSZ-CC-1110-V3-2020, ANSSI-CC-2017/19, BSI-DSZ-CC-0976-V4-2021, ANSSI-CC-2017/07, BSI-DSZ-CC-1076-2020, ANSSI-CC-2022/68, ANSSI-CC-2017/20, ANSSI-CC-2019/58-R01, ANSSI-CC-2018/56v2, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/87-R01, BSI-DSZ-CC-1147-2020, ANSSI-CC-2020/45, BSI-DSZ-CC-0961-V4-2019, BSI-DSZ-CC-1243-2024, ANSSI-CC-2019/07, BSI-DSZ-CC-1110-2019, BSI-DSZ-CC-1110-V2-2019, ANSSI-CC-2022/07, ANSSI-CC-2022/64, NSCIB-CC-16-95781-CR, BSI-DSZ-CC-0976-V2-2018, ANSSI-CC-2018/11, ANSSI-CC-2022/19, ANSSI-CC-2019/56, BSI-DSZ-CC-0869-V2-2019, ANSSI-CC-2018/57, ANSSI-CC-2020/42, ANSSI-CC-2019/56-R01, 2021-43-INF-4154, ANSSI-CC-2018/58, 2021-44-INF-4142, ANSSI-CC-2019/55-R01, BSI-DSZ-CC-0891-V4-2019, ANSSI-CC-2019/57, ANSSI-CC-2017/21, BSI-DSZ-CC-1112-V2-2021, 2017-18-INF-3170, BSI-DSZ-CC-1117-2019, ANSSI-CC-2018/56, BSI-DSZ-CC-0961-V5-2020, ANSSI-CC-2020/87, ANSSI-CC-2020/88, ANSSI-CC-2020/58, BSI-DSZ-CC-1112-2020, ANSSI-CC-2017/81, BSI-DSZ-CC-0961-V3-2018, JISEC-CC-CRP-C0649-01-2019, BSI-DSZ-CC-1211-2023
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012
heuristics/scheme_data
  • cert_id: C0326
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501 - Software version: System/Copy 2.02, Network Support 10.54, Scanner 01.11.1, Printer 1.01, Fax 02.01.00, RemoteFax 01.00.00, Web Support 1.06, Web Uapl 1.01, NetworkDocBox 1.01, animation 1.00, PCL 1.02, < Cont. >
  • expiration_date: 2016-11
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2011-10
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0326_it1342.html
  • toe_japan_name: -----
  • enhanced:
    • product: Ricoh Aficio MP C4501A/C4501AG/C5501A/C5501AG, Savin C9145A/C9145AG/C9155A/C9155AG, Lanier LD645CA/LD645CAG/LD655CA/LD655CAG, Lanier MP C4501A/C5501A, nashuatec MP C4501A/C5501A, Rex-Rotary MP C4501A/C5501A, Gestetner MP C4501A/C5501A, infotec MP C4501A/C5501A all of above with Fax Option Type C5501
    • toe_version: -Software version: System/Copy 2.02 Network Support 10.54 Scanner 01.11.1 Printer 1.01 Fax 02.01.00 RemoteFax 01.00.00 Web Support 1.06 Web Uapl 1.01 NetworkDocBox 1.01 animation 1.00 PCL 1.02 OptionPCLFont 1.02 Engine 1.03:03 OpePanel 1.06 LANG0 1.06 LANG1 1.06 Data Erase Std 1.01x -Hardware version: Ic Key 01020700 Ic Ctlr 03 -Option version: GWFCU3-21(WW) 03.00.00
    • product_type: Multi Function Product
    • certification_date: 2011-10-14
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0326_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0326_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0326_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
None
heuristics/st_references/directly_referenced_by None BSI-DSZ-CC-1003-2018, ANSSI-CC-2017/76, 2016-32-INF-2110, ANSSI-CC-2017/21, ANSSI-CC-2020/33, ANSSI-CC-2018/21, ANSSI-CC-2017/82, ANSSI-CC-2017/19, ANSSI-CC-2017/07, ANSSI-CC-2017/20, ANSSI-CC-2017/83, 2016-31-INF-2102, BSI-DSZ-CC-0891-V3-2018, ANSSI-CC-2017/81, ANSSI-CC-2017/22, 2016-30-INF-2094, NSCIB-CC-16-95781-CR, ANSSI-CC-2017/54, ANSSI-CC-2018/11, ANSSI-CC-2018/24
heuristics/st_references/indirectly_referenced_by None 2017-17-INF-3169, BSI-DSZ-CC-1003-2018, BSI-DSZ-CC-0869-V2-2019, ANSSI-CC-2020/42, NSCIB-CC-146301-CR2, ANSSI-CC-2017/76, ANSSI-CC-2020/43, 2016-32-INF-2110, ANSSI-CC-2019/09, BSI-DSZ-CC-0891-V4-2019, BSI-DSZ-CC-1000-2023, ANSSI-CC-2017/21, ANSSI-CC-2020/44, ANSSI-CC-2020/33, BSI-DSZ-CC-1112-V2-2021, BSI-DSZ-CC-1033-2019, BSI-DSZ-CC-1033-V2-2021, ANSSI-CC-2018/21, 2017-18-INF-3170, ANSSI-CC-2017/82, ANSSI-CC-2017/19, BSI-DSZ-CC-1036-2019, ANSSI-CC-2017/07, ANSSI-CC-2017/20, BSI-DSZ-CC-1034-2019, ANSSI-CC-2017/83, 2016-31-INF-2102, BSI-DSZ-CC-1034-V2-2021, ANSSI-CC-2020/45, 2017-19-INF-3171, BSI-DSZ-CC-1112-2020, OCSI/CERT/CCL/14/2022/RC, BSI-DSZ-CC-0891-V3-2018, ANSSI-CC-2017/81, ANSSI-CC-2017/22, NSCIB-CC-0112113-CR, BSI-DSZ-CC-1105-2020, ANSSI-CC-2020/49, 2016-30-INF-2094, NSCIB-CC-16-95781-CR, ANSSI-CC-2017/54, ANSSI-CC-2018/11, ANSSI-CC-2018/24
pdf_data/report_filename c0326_erpt.pdf 0891V2a_pdf.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0891-V2-2016
    • cert_item: Infineon Security Controller, M7892 Design Steps D11 and G12, with optional RSA2048/4096 v2.03.008, EC v2.03.008, SHA-2 v1.01 and Toolbox v2.03.008 libraries, symmetric crypto library v2.02.010 and with specific IC dedicated software (firmware
    • developer: Infineon Technologies AG
    • cert_lab: BSI
    • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA-2048: 1
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 1
    • ECC:
      • ECC: 3
pdf_data/report_keywords/cc_cert_id
  • JP:
    • CRP-C0326-01: 1
    • Certification No. C0326: 1
  • DE:
    • BSI-DSZ-CC-0891-V2-2016: 25
    • BSI-DSZ-CC-0891-2015: 3
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_FSP.5: 2
    • ADV_INT.2: 2
    • ADV_TDS.4: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 3
    • ALC_DVS.2: 3
    • ALC_CMS.5: 3
    • ALC_TAT.2: 2
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 2
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 2
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_FLR.1: 6
  • ALC_FLR: 3
  • ALC_DVS.2: 3
  • ALC_CMS.5: 3
  • ALC_TAT.2: 2
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMC.5: 2
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 2
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 4 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
  • EAL:
    • EAL 6: 8
    • EAL 5: 10
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL 5+: 1
    • EAL6: 1
    • EAL6+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
    • EAL6 augmented: 1
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL3: 4
  • EAL3 augmented: 1
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL 5+: 1
  • EAL6: 1
  • EAL6+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Confidential Security Target – M7892 Design Steps D11 and G12, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 2016-11-25, Evaluation Technical Report Summary (ETR: 1
    • TÜViT, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 1, 2016-12-02, Evaluation Technical Report For Composite Evaluation (ETR COMP), TÜViT (confidential document) [11] Configuration Management Scope for Common Criteria with Evaluation Assurance Level EAL6: 1
    • Libraries RSA - EC - SHA-2 - Toolbox - SCL, Version 1.5, 2016-10-04, Infineon Technologies AG (confidential document) [12] M7892 Security Guidelines, 2016-10-12, Infineon Technologies AG [13] M7892 SOLID FLASH: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 3
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 2
    • TÜViT: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-2: 17
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • SPA: 3
    • DPA: 3
  • FI:
    • physical tampering: 1
    • DFA: 3
  • other:
    • JIL: 4
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
    • AIS 46: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 1
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 2
      • 3DES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 1 5
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 10
    • Infineon Technologies AG: 20
    • Infineon Technologies: 11
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
pdf_data/report_metadata
  • pdf_file_size_bytes: 363333
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 42
  • /CreationDate: D:20111219165407+09'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20111219165510+09'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1274003
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 42
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20170112112116+01'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, PP-0084, Sicherheits IC, Security IC, SmartCard"
  • /ModDate: D:20170116131102+01'00'
  • /Producer: LibreOffice 4.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0891-V2-2016
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata//CreationDate D:20111219165407+09'00' D:20170112112116+01'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Writer
pdf_data/report_metadata//ModDate D:20111219165510+09'00' D:20170116131102+01'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 LibreOffice 4.2
pdf_data/report_metadata/pdf_file_size_bytes 363333 1274003
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_is_encrypted True False
pdf_data/st_filename c0326_est.pdf 0891V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 7
    • ECDSA:
      • ECDSA: 25
    • ECC:
      • ECC: 19
  • FF:
    • DH:
      • Diffie-Hellman: 9
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0891-: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
  • O:
    • O.TDES: 6
    • O.AES: 7
    • O.SHA: 5
    • O.RND: 3
  • T:
    • T.RND: 1
pdf_data/st_keywords/cc_claims/O
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
  • O.TDES: 6
  • O.AES: 7
  • O.SHA: 5
  • O.RND: 3
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
  • T.RND: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0084-2014: 5
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
  • ALC_FLR.1: 11
  • ALC_DVS.2: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_INT: 18
  • ASE_CCL: 6
  • ASE_SPD: 7
  • ASE_OBJ: 7
  • ASE_ECD: 4
  • ASE_REQ: 33
  • ASE_TSS: 17
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 1 3
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 2
  • AVA_VAN.5: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL3: 1
  • EAL6: 106
  • EAL6+: 104
  • EAL4+: 1
  • EAL 6: 1
  • EAL6 augmented: 103
  • EAL 6 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 5
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 14
    • FCS_RNG: 7
    • FCS_COP: 80
    • FCS_CKM: 61
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 23
    • FCS_CKM.1: 29
    • FCS_CKM.4: 29
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 3
    • FDP_SDC.1: 8
    • FDP_SDI.2: 12
    • FDP_ITT.1: 18
    • FDP_IFC.1: 16
    • FDP_ACC.1: 23
    • FDP_ACF.1: 20
    • FDP_SDI.1: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 25
    • FDP_ITC.2: 25
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
  • FIA:
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_LIM: 26
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 19
    • FMT_SMF.1: 14
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST.2: 33
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 24
    • FPT_ITT.1: 14
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_RNG.1: 14
  • FCS_RNG: 7
  • FCS_COP: 80
  • FCS_CKM: 61
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 23
  • FCS_CKM.1: 29
  • FCS_CKM.4: 29
  • FCS_CKM.2: 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 11 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 4
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 7 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 10 23
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
  • FDP_SDC: 3
  • FDP_SDC.1: 8
  • FDP_SDI.2: 12
  • FDP_ITT.1: 18
  • FDP_IFC.1: 16
  • FDP_ACC.1: 23
  • FDP_ACF.1: 20
  • FDP_SDI.1: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 25
  • FDP_ITC.2: 25
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 31 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 31 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 8 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 3 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 4 16
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 2 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 2 25
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 8
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_LIM: 26
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 19
  • FMT_SMF.1: 14
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 20 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 23 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 22 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 29 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_TST.2: 33
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 24
  • FPT_ITT.1: 14
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 5 11
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 17
  • CBC:
    • CBC: 17
  • CTR:
    • CTR: 9
  • CFB:
    • CFB: 12
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library v2.02.010: 1
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
    • Key agreement: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 8
    • K-163: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 5
      • SHA-512: 5
      • SHA-2: 62
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 1
  • TRNG:
    • TRNG: 12
    • DTRNG: 1
  • PRNG:
    • PRNG: 6
  • RNG:
    • RND: 4
    • RNG: 9
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 1
  • TRNG: 12
  • DTRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 1 12
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
  • SCA:
    • Leak-Inherent: 9
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 8
    • SPA: 7
    • DPA: 9
  • FI:
    • Malfunction: 8
    • DFA: 9
    • fault induction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • malfunction: 1
  • Malfunction: 8
  • DFA: 9
  • fault induction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 46-3: 1
    • FIPS PUB 197: 1
    • FIPS PUB 186-4: 2
  • NIST:
    • SP 800-67: 4
    • SP 800-38A: 8
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC3447: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 9797-1: 4
    • ISO/IEC 10118-3: 3
    • ISO/IEC 18033-3: 3
    • ISO/IEC 14888-3: 3
    • ISO/IEC 11770-3: 2
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/BSI
  • BSI-AIS31: 2
  • AIS31: 8
  • AIS32: 6
pdf_data/st_keywords/standard_id/CC
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 46-3: 1
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
  • AES_competition:
    • AES:
      • AES: 67
  • DES:
    • DES:
      • DES: 23
    • 3DES:
      • TDES: 22
      • 3DES: 15
      • Triple-DES: 3
      • TDEA: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • CBC-MAC: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 7 67
pdf_data/st_keywords/symmetric_crypto/DES
  • 3DES:
    • 3DES: 6
  • DES:
    • DES: 23
  • 3DES:
    • TDES: 22
    • 3DES: 15
    • Triple-DES: 3
    • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 6
  • TDES: 22
  • 3DES: 15
  • Triple-DES: 3
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 6 15
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 19
    • Infineon: 14
    • Infineon Technologies: 11
pdf_data/st_metadata
  • pdf_file_size_bytes: 715191
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 94
  • /ModDate: D:20111021083251+09'00'
  • /CreationDate: D:20111021083251+09'00'
  • /Title: untitled
  • /Producer: Acrobat Distiller 6.0.1 (Windows)
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1913905
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 101
  • /Title: M7892 D11 and G12 Public Security Target
  • /Author: Oleg Rudakov
  • /Subject: Product Security Certification
  • /Keywords: Infineon AG
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20161202144109+01'00'
  • /ModDate: D:20161202144109+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata//CreationDate D:20111021083251+09'00' D:20161202144109+01'00'
pdf_data/st_metadata//ModDate D:20111021083251+09'00' D:20161202144109+01'00'
pdf_data/st_metadata//Producer Acrobat Distiller 6.0.1 (Windows) Microsoft® Word 2010
pdf_data/st_metadata//Title untitled M7892 D11 and G12 Public Security Target
pdf_data/st_metadata/pdf_file_size_bytes 715191 1913905
pdf_data/st_metadata/pdf_hyperlinks https://www.bsi.bund.de/, http://www.bsi.bund.de/, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 94 101
dgst a8a1386e8eb00467 48330255bfb2c924