Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE)
BSI-DSZ-CC-0891-V6-2021
Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE / m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software
BSI-DSZ-CC-0470-2008
name Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE / m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software
not_valid_before 2021-11-23 2008-08-08
not_valid_after 2026-11-23 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V6b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0470b.pdf
status active archived
security_level ALC_FLR.1, EAL6+ EAL5+, ALC_DVS.2, AVA_VLA.4, AVA_MSU.3
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V6a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0470a.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V6c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2022, 1, 28), 'maintenance_title': 'Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE)', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0891V6ma01a_pdf.pdf', 'maintenance_st_link': None}) frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2009, 4, 6), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a25 and SLE66CX80PE /m1533-a25 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0470_ma2a.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0470_ma2b.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2008, 9, 30), 'maintenance_title': 'Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE /m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0470_ma1.pdf', 'maintenance_st_link': None})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash 750263fe1f57f5fe48dabfd93f2888723598a932b5c77960f7abc46c05e9a4f7 None
state/cert/txt_hash 793aa2c61a5bbf9512d8dfdf06644881844476792bdff5b1bccb91326b408c88 None
state/report/pdf_hash 2eef41ad344883ef9be724a38abdd214fd5ae3d6ffb3835f3c3c0c8b992d6be2 082c5fa2db2c85091fdc9b58cbe1120a6076f3018359785cd81f8cf4afefad3e
state/report/txt_hash 623f2fb0f3b64a6fadf1969ffa872d2978937589f4f6a0b0b3ed962bbacea09c c3cb651524eca483b144faf55390c6e656efdd64e8ef692bc1175717c12f7607
state/st/pdf_hash 0b6642fc6f244d9735b553651f82f9daa45aa4a4e7dfd5131bb0b8d76b1f1cb2 0fa0f15eb4941b2c7c94334d4fe3719209bcfc8d1773c4b9d2ee9f23459ad654
state/st/txt_hash b36fc1ce836a66a3377b9111058ddeb4334eaf2ddd76d97e72f3e64cf5f40dc2 fbc52810ef8ef28499cdce9c4ccc924617649f1d1d69afe68f88e5960cd0f192
heuristics/cert_id BSI-DSZ-CC-0891-V6-2021 BSI-DSZ-CC-0470-2008
heuristics/extracted_versions 1.01, 2.02.010, 2.03.008, 2.07.003 1.1, 1.5
heuristics/report_references/directly_referenced_by 2021-44-INF-4142, 2021-43-INF-4154, 2018-20-INF-4155, BSI-DSZ-CC-0891-V7-2024 BSI-DSZ-CC-0554-2009, BSI-DSZ-CC-0629-2010
heuristics/report_references/directly_referencing BSI-DSZ-CC-0891-V4-2019 BSI-DSZ-CC-0344-2005
heuristics/report_references/indirectly_referenced_by 2021-44-INF-4142, 2021-43-INF-4154, 2018-20-INF-4155, BSI-DSZ-CC-0891-V7-2024 BSI-DSZ-CC-0627-2009, BSI-DSZ-CC-0554-2009, BSI-DSZ-CC-0629-2010
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0891-V3-2018, BSI-DSZ-CC-0891-V4-2019, BSI-DSZ-CC-0891-2015, BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0891-V2-2016 BSI-DSZ-CC-0169-2002, BSI-DSZ-CC-0322-2005, BSI-DSZ-CC-0223-2003, BSI-DSZ-CC-0266-2005, BSI-DSZ-CC-0344-2005
heuristics/st_references/directly_referenced_by 2021-44-INF-4142, 2021-43-INF-4154, 2018-20-INF-4155 BSI-DSZ-CC-0629-2010
heuristics/st_references/indirectly_referenced_by 2021-44-INF-4142, 2021-43-INF-4154, 2018-20-INF-4155 BSI-DSZ-CC-0629-2010
pdf_data/cert_filename 0891V6c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0891-V5-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 254179
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20211021080400+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 Design Steps D11 and G12, with specific IC dedicated firmware including the Flash Loader enhanced by the Mutual Authentication Extension, Infineon Technologies AG
  • /ModDate: D:20211021080739+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0891-V5-2021
  • pdf_hyperlinks:
None
pdf_data/report_filename 0891V6a_pdf.pdf 0470a.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0891-V6-2021
  • cert_item: Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0470-2008
  • cert_item: Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE / m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0891-V6-2021 BSI-DSZ-CC-0470-2008
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE / m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 5
    • RSA4096: 5
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 4
    • ECC:
      • ECC: 5
  • RSA:
    • RSA2048: 19
    • RSA 2048: 8
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 28
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 5 28
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 3 2
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 4 3
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 5
  • RSA4096: 5
  • RSA2048: 19
  • RSA 2048: 8
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 5 19
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0891-V6-2021: 20
  • BSI-DSZ-CC-0891-V4-2019: 3
  • BSI-DSZ-CC-0470-2008: 20
  • BSI-DSZ-CC-0344-2005: 5
  • BSI-DSZ-CC-0470: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-PP-0002-2001: 4
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.1: 4
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ACM:
    • ACM_SCP: 3
    • ACM_AUT: 2
    • ACM_CAP: 2
    • ACM_AUT.1: 1
    • ACM_CAP.4: 1
    • ACM_SCP.3: 1
  • ADO:
    • ADO_DEL: 2
    • ADO_IGS: 2
    • ADO_DEL.2: 1
    • ADO_IGS.1: 1
  • ADV:
    • ADV_FSP: 2
    • ADV_HLD: 2
    • ADV_IMP: 2
    • ADV_INT: 2
    • ADV_LLD: 2
    • ADV_RCR: 2
    • ADV_SPM: 2
  • AGD:
    • AGD_ADM: 2
    • AGD_USR: 2
  • ALC:
    • ALC_DVS.2: 6
    • ALC_DVS: 2
    • ALC_FLR: 2
    • ALC_LCD: 1
    • ALC_TAT: 2
    • ALC_LCD.2: 1
    • ALC_TAT.2: 1
  • ATE:
    • ATE_COV: 2
    • ATE_DPT: 2
    • ATE_FUN: 2
    • ATE_IND: 2
  • AVA:
    • AVA_MSU.3: 5
    • AVA_VLA.4: 6
    • AVA_CCA: 2
    • AVA_MSU: 2
    • AVA_SOF: 3
    • AVA_VLA: 3
    • AVA_VLA.2: 1
    • AVA_VLA.3: 1
  • APE:
    • APE_DES: 1
    • APE_ENV: 1
    • APE_INT: 1
    • APE_OBJ: 1
    • APE_REQ: 1
    • APE_SRE: 1
  • ASE:
    • ASE_DES: 1
    • ASE_ENV: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_PPC: 1
    • ASE_REQ: 1
    • ASE_SRE: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 4
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 6
  • ALC_DVS: 2
  • ALC_FLR: 2
  • ALC_LCD: 1
  • ALC_TAT: 2
  • ALC_LCD.2: 1
  • ALC_TAT.2: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 6
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 2
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 5
  • EAL 5: 3
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL6: 2
  • EAL6+: 2
  • EAL 5+: 1
  • EAL 6 augmented: 3
  • EAL6 augmented: 2
  • EAL 5: 4
  • EAL 4: 5
  • EAL4: 7
  • EAL 1: 1
  • EAL 7: 1
  • EAL5+: 2
  • EAL1: 5
  • EAL3: 4
  • EAL5: 6
  • EAL7: 4
  • EAL2: 3
  • EAL6: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 5
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 3 4
pdf_data/report_keywords/cc_security_level/EAL/EAL6 2 3
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • 1976 – 4096 (note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme: 1
    • 8.1.3.1]. 1976 – 4096 (note: TOE supports larger and smaller key sizes, which are generally out of scope of evaluation in BSI scheme) yes 11. RSA key generation using CryptoGeneratePrime Mask (ACL v2.03: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Common Criteria EAL6 augmented / EAL6+ M7892 Design Steps D11 and G12”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for certification BSI-DSZ-CC-0891-V6-2021, Version 1, 2021-10-22: 1
    • TECHNICAL REPORT SUMMARY (ETR SUMMARY),TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP), TÜV Informationstechnik GmbH (confidential document) [11] M7892 SOLID FLASH™ Controller for Security Applications Hardware Reference Manual, Version 3: 1
  • ConfidentialDocument:
    • with RSA2048 V1.5 and ECC 1.1, Evaluation Body for IT Security of TÜV Informationstechnik GmbH (confidential document) [8] Configuration Management Scope (ACM_SCP), SLE66CX162PE / m1531a24, SLE66CX80PE / m1533a24: 1
    • with optional libraries RSA2048, V1.5 and ECC V1.1, Version 1.3, from 2008-06-12, Infineon AG (confidential document) [9] Smart card IC Platform Protection Profile, Version 1.0, July 2001, BSI registration ID: 1
    • Test Laboratory: Evaluation Body for IT Security of TÜV Informationstechnik GmbH (confidential document) [11] Data Book – SLE66CxxxPE / MicroSlim, Security Controller Family incl. the errata sheet: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Common Criteria EAL6 augmented / EAL6+ M7892 Design Steps D11 and G12”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for certification BSI-DSZ-CC-0891-V6-2021, Version 1, 2021-10-22: 1
  • TECHNICAL REPORT SUMMARY (ETR SUMMARY),TÜV Informationstechnik GmbH (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP), TÜV Informationstechnik GmbH (confidential document) [11] M7892 SOLID FLASH™ Controller for Security Applications Hardware Reference Manual, Version 3: 1
  • with RSA2048 V1.5 and ECC 1.1, Evaluation Body for IT Security of TÜV Informationstechnik GmbH (confidential document) [8] Configuration Management Scope (ACM_SCP), SLE66CX162PE / m1531a24, SLE66CX80PE / m1533a24: 1
  • with optional libraries RSA2048, V1.5 and ECC V1.1, Version 1.3, from 2008-06-12, Infineon AG (confidential document) [9] Smart card IC Platform Protection Profile, Version 1.0, July 2001, BSI registration ID: 1
  • Test Laboratory: Evaluation Body for IT Security of TÜV Informationstechnik GmbH (confidential document) [11] Data Book – SLE66CxxxPE / MicroSlim, Security Controller Family incl. the errata sheet: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 3
  • CBC:
    • CBC: 3
  • CTR:
    • CTR: 3
  • CFB:
    • CFB: 3
  • ECB:
    • ECB: 1
  • CBC:
    • CBC: 1
pdf_data/report_keywords/cipher_mode/CBC/CBC 3 1
pdf_data/report_keywords/cipher_mode/ECB/ECB 3 1
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key agreement: 1
    • Key Agreement: 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • B-233: 4
    • K-409: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA-512: 1
      • SHA-2: 23
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 3
  • RNG:
    • RNG: 2
  • RNG:
    • RNG: 5
pdf_data/report_keywords/randomness/RNG/RNG 2 5
pdf_data/report_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • DFA: 3
  • fault injection: 1
  • physical tampering: 1
pdf_data/report_keywords/side_channel_analysis/SCA
  • physical probing: 1
  • side channel: 2
  • SPA: 3
  • DPA: 3
  • physical probing: 1
  • DPA: 2
  • SPA: 1
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 3 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 3 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 2
    • FIPS186-4: 8
    • FIPS180-4: 2
  • NIST:
    • NIST SP 800-38B: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS31: 4
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 5
    • AIS 36: 3
    • AIS 35: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 38: 1
  • RFC:
    • RFC5639: 8
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS140: 1
  • BSI:
    • AIS 34: 3
    • AIS31: 1
    • AIS 31: 4
    • AIS 25: 3
    • AIS 26: 2
    • AIS 32: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408:2005: 3
pdf_data/report_keywords/standard_id/BSI
  • AIS31: 4
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 5
  • AIS 36: 3
  • AIS 35: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 38: 1
  • AIS 34: 3
  • AIS31: 1
  • AIS 31: 4
  • AIS 25: 3
  • AIS 26: 2
  • AIS 32: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS 38: 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 31 5 4
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 35 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 1
pdf_data/report_keywords/standard_id/BSI/AIS31 4 1
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 2
  • FIPS186-4: 8
  • FIPS180-4: 2
  • FIPS140: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 15408: 4
  • ISO/IEC 18045: 4
  • ISO/IEC 17065: 2
  • ISO/IEC 15408:2005: 3
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • TDES: 7
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 1
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 4
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • TDES: 7
  • TDEA: 1
  • Triple-DES: 4
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 4 9
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 12: 1
  • BSI 7148: 1
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI 7149: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 9
    • Infineon Technologies AG: 20
  • Infineon:
    • Infineon: 12
    • Infineon Technologies AG: 11
    • Infineon AG: 21
    • Infineon Technologies: 5
  • Philips:
    • Philips: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon: 9
  • Infineon Technologies AG: 20
  • Infineon: 12
  • Infineon Technologies AG: 11
  • Infineon AG: 21
  • Infineon Technologies: 5
pdf_data/report_keywords/vendor/Infineon/Infineon 9 12
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 20 11
pdf_data/report_metadata//CreationDate D:20211206072720+01'00' D:20080827073603+02'00'
pdf_data/report_metadata//Keywords Common Criteria, Certification, Zertifizierung, Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) "Infineon Smart Card IC (Security Controller) SLE66CX162PE /m1531-a24 and SLE66CX80PE / m1533-a24 both optional with RSA2048 V1.5 and ECC V1.1 and both with specific IC dedicated software, Infineon Technologies AG, Common Criteria, SmartCard, BSI-DSZ-CC-0470-2008"
pdf_data/report_metadata//ModDate D:20211206092306+01'00' D:20080827083027+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 StarOffice 8
pdf_data/report_metadata//Subject Common Criteria Certification Infineon Security Controller M7892 Design Steps D11 and G12, with the optional libraries RSA2048/4096 v2.03.008 or v2.07.003, EC v2.03.008 or v2.07.003, SHA-2 v1.01, Toolbox v2.03.008 or v2.07.003 and symmetric crypto library v2.02.010, as well as with specific IC dedicated firmware, including the Flash Loader enhanced by the Mutual Authentication Extension (MAE) from Infineon Technologies AG Common Criteria Zertifizierung
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0891-V6-2021 Zertifizierungsreport BSI-DSZ-CC-0470-2008
pdf_data/report_metadata/pdf_file_size_bytes 878461 618906
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, https://www.sogis.eu/, http://www.commoncriteriaportal.org/, http://www.commoncriteriaportal.org/cc/, https://www.bsi.bund.de/zertifizierungsreporte http://www.bsi.bund.de/
pdf_data/report_metadata/pdf_number_of_pages 33 38
pdf_data/st_filename 0891V6b_pdf.pdf 0470b.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 25 45
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 7 8
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 23 13
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 10 3
pdf_data/st_keywords/asymmetric_crypto/RSA
  • RSA2048: 2
  • RSA4096: 2
  • RSA-2048: 1
  • RSA2048: 18
  • RSA 2048: 2
pdf_data/st_keywords/asymmetric_crypto/RSA/RSA2048 2 18
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0891-V4-: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.TDES: 10
  • O.AES: 10
  • O.SHA: 6
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 3 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 4
  • BSI-PP-0002: 2
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_SPM: 2
    • ADV_ARC.1: 1
    • ADV_FSP.5: 3
    • ADV_IMP.2: 2
    • ADV_INT.3: 1
    • ADV_TDS.5: 1
    • ADV_SPM.1: 6
    • ADV_IMP: 1
    • ADV_IMP.1: 2
    • ADV_FSP: 1
    • ADV_FSP.4: 4
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_FLR.1: 11
    • ALC_DVS.2: 3
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
    • ALC_CMS: 2
    • ALC_CMS.4: 2
    • ALC_CMC: 1
    • ALC_CMC.4: 3
  • ATE:
    • ATE_COV.3: 4
    • ATE_DPT.3: 1
    • ATE_FUN.2: 1
    • ATE_IND.2: 1
    • ATE_COV: 1
    • ATE_COV.2: 3
  • AVA:
    • AVA_VAN.5: 4
  • ASE:
    • ASE_INT: 2
    • ASE_CCL: 2
    • ASE_SPD: 2
    • ASE_OBJ: 2
    • ASE_ECD: 2
    • ASE_REQ: 2
    • ASE_TSS: 2
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ACM:
    • ACM_AUT.1: 2
    • ACM_CAP.4: 1
    • ACM_SCP.3: 5
    • ACM_SCP: 3
    • ACM_SCP.2: 1
  • ADO:
    • ADO_DEL.2: 2
    • ADO_IGS.1: 2
  • ADV:
    • ADV_FSP.3: 5
    • ADV_HLD.3: 3
    • ADV_IMP.2: 3
    • ADV_INT.1: 3
    • ADV_LLD.1: 3
    • ADV_RCR.2: 3
    • ADV_SPM.3: 2
    • ADV_FSP: 1
    • ADV_FSP.2: 1
    • ADV_SPM.1: 3
  • AGD:
    • AGD_ADM.1: 2
    • AGD_USR.1: 2
  • ALC:
    • ALC_DVS.2: 4
    • ALC_LCD.2: 1
    • ALC_TAT.2: 2
  • ATE:
    • ATE_COV.2: 2
    • ATE_DPT.2: 1
    • ATE_FUN.1: 2
    • ATE_IND.2: 2
  • AVA:
    • AVA_MSU.3: 3
    • AVA_VLA.4: 4
    • AVA_CCA.1: 2
    • AVA_SOF.1: 2
    • AVA_SOF: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_SPM: 2
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_FSP.3: 5
  • ADV_HLD.3: 3
  • ADV_IMP.2: 3
  • ADV_INT.1: 3
  • ADV_LLD.1: 3
  • ADV_RCR.2: 3
  • ADV_SPM.3: 2
  • ADV_FSP: 1
  • ADV_FSP.2: 1
  • ADV_SPM.1: 3
pdf_data/st_keywords/cc_sar/ADV/ADV_IMP.2 2 3
pdf_data/st_keywords/cc_sar/ADV/ADV_SPM.1 6 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_ADM.1: 2
  • AGD_USR.1: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 11
  • ALC_DVS.2: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 2
  • ALC_CMS.4: 2
  • ALC_CMC: 1
  • ALC_CMC.4: 3
  • ALC_DVS.2: 4
  • ALC_LCD.2: 1
  • ALC_TAT.2: 2
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 3 4
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_COV.2: 2
  • ATE_DPT.2: 1
  • ATE_FUN.1: 2
  • ATE_IND.2: 2
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 2
pdf_data/st_keywords/cc_sar/ATE/ATE_IND.2 1 2
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 4
  • AVA_MSU.3: 3
  • AVA_VLA.4: 4
  • AVA_CCA.1: 2
  • AVA_SOF.1: 2
  • AVA_SOF: 4
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 7
  • EAL6+: 5
  • EAL4+: 1
  • EAL 6: 1
  • EAL6 augmented: 4
  • EAL 6 augmented: 1
  • EAL5+: 4
  • EAL5: 4
  • EAL 5: 4
  • EAL5 augmented: 1
  • EAL 5 augmented: 4
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 13
    • FCS_RNG: 7
    • FCS_COP: 114
    • FCS_CKM: 94
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP.1: 24
    • FCS_CKM.4: 29
    • FCS_CKM.1: 33
    • FCS_CKM.2: 4
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 9
    • FDP_SDI.2: 11
    • FDP_ITT.1: 18
    • FDP_IFC.1: 16
    • FDP_ACC.1: 27
    • FDP_ACF.1: 26
    • FDP_SDI.1: 15
    • FDP_ACF: 17
    • FDP_ACC: 17
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 27
    • FDP_ITC.2: 27
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 11
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 27
    • FMT_LIM.1: 9
    • FMT_LIM.2: 8
    • FMT_MSA.1: 18
    • FMT_MSA.3: 24
    • FMT_SMF.1: 15
    • FMT_SMR.1: 5
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST.2: 33
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 24
    • FPT_ITT.1: 14
    • FPT_LIM.1: 2
    • FPT_LIM: 2
    • FPT_ITT: 3
  • FRU:
    • FRU_FLT.2: 6
  • FAU:
    • FAU_SAS.1: 4
  • FCS:
    • FCS_RND: 2
    • FCS_RND.1: 4
    • FCS_COP.1: 45
    • FCS_CKM.1: 49
    • FCS_COP.1.1: 4
    • FCS_CKM.4: 30
    • FCS_CKM.1.1: 5
    • FCS_CKM.2: 7
    • FCS_CKM.4.1: 3
    • FCS_RND.1.1: 1
  • FDP:
    • FDP_ITT.1: 3
    • FDP_IFC.1: 14
    • FDP_ACC.1: 25
    • FDP_ACF.1: 15
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 24
    • FDP_ITC.2: 23
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ITC.1.1: 3
    • FDP_ITC.1.2: 3
    • FDP_ITC.1.3: 3
    • FDP_ITC.2.1: 3
    • FDP_ITC.2.2: 3
    • FDP_ITC.2.3: 3
    • FDP_ITC.2.4: 3
    • FDP_ITC.2.5: 3
    • FDP_CKM.2: 1
  • FMT:
    • FMT_LIM.1: 4
    • FMT_LIM.2: 4
    • FMT_MSA.3: 16
    • FMT_MSA.1: 15
    • FMT_SMF.1: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMR.1: 9
    • FMT_MSA.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 32
    • FMT_MSA.2.1: 3
  • FPT:
    • FPT_TST.2: 26
    • FPT_FLS.1: 6
    • FPT_SEP.1: 6
    • FPT_PHP.3: 7
    • FPT_ITT.1: 3
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_AMT.1: 4
    • FPT_TDC.1: 3
    • FPT_TST: 2
  • FRU:
    • FRU_FLT.2: 6
  • FTP:
    • FTP_ITC.1: 3
    • FTP_TRP.1: 3
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 10
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 4
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 10 4
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 13
  • FCS_RNG: 7
  • FCS_COP: 114
  • FCS_CKM: 94
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP.1: 24
  • FCS_CKM.4: 29
  • FCS_CKM.1: 33
  • FCS_CKM.2: 4
  • FCS_RND: 2
  • FCS_RND.1: 4
  • FCS_COP.1: 45
  • FCS_CKM.1: 49
  • FCS_COP.1.1: 4
  • FCS_CKM.4: 30
  • FCS_CKM.1.1: 5
  • FCS_CKM.2: 7
  • FCS_CKM.4.1: 3
  • FCS_RND.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 33 49
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 4 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 29 30
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 24 45
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 2
  • FDP_SDC.1: 9
  • FDP_SDI.2: 11
  • FDP_ITT.1: 18
  • FDP_IFC.1: 16
  • FDP_ACC.1: 27
  • FDP_ACF.1: 26
  • FDP_SDI.1: 15
  • FDP_ACF: 17
  • FDP_ACC: 17
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 27
  • FDP_ITC.2: 27
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_ITT.1: 3
  • FDP_IFC.1: 14
  • FDP_ACC.1: 25
  • FDP_ACF.1: 15
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 24
  • FDP_ITC.2: 23
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ITC.1.1: 3
  • FDP_ITC.1.2: 3
  • FDP_ITC.1.3: 3
  • FDP_ITC.2.1: 3
  • FDP_ITC.2.2: 3
  • FDP_ITC.2.3: 3
  • FDP_ITC.2.4: 3
  • FDP_ITC.2.5: 3
  • FDP_CKM.2: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 27 25
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 26 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 27 24
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 27 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 18 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 15 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 11 15
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 27
  • FMT_LIM.1: 9
  • FMT_LIM.2: 8
  • FMT_MSA.1: 18
  • FMT_MSA.3: 24
  • FMT_SMF.1: 15
  • FMT_SMR.1: 5
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_CKM.4: 1
  • FMT_LIM.1: 4
  • FMT_LIM.2: 4
  • FMT_MSA.3: 16
  • FMT_MSA.1: 15
  • FMT_SMF.1: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_SMR.1: 9
  • FMT_MSA.1.1: 1
  • FMT_SMF: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 32
  • FMT_MSA.2.1: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 9 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 4
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 18 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 24 16
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 15 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 5 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 33
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 24
  • FPT_ITT.1: 14
  • FPT_LIM.1: 2
  • FPT_LIM: 2
  • FPT_ITT: 3
  • FPT_TST.2: 26
  • FPT_FLS.1: 6
  • FPT_SEP.1: 6
  • FPT_PHP.3: 7
  • FPT_ITT.1: 3
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_AMT.1: 4
  • FPT_TDC.1: 3
  • FPT_TST: 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 18 6
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 14 3
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 24 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 2
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 33 26
pdf_data/st_keywords/certification_process/OutOfScope
  • out of scope: 3
  • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use- case and the authentication functionality is no longer available. 1 Bundesamt: 1
  • related to the TOE authentication is regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. The following: 1
  • SFRs related to the TOE authentication are regarded as not applicable, due to the fact that it is out of scope of the intended use-case and the authentication functionality is no longer available. CC Developer: 1
  • out of scope: 2
  • single DES is out of scope of the evaluation: 1
  • key length below 1024 bit are out of scope of the evaluation: 1
  • smart card applications, • Data encryption according to single-DES and 3DES standard (single DES is out of scope of the evaluation), • Data encryption according to RSA standard with 1280 to 2048 bits key length: 1
  • length below 1024 bit are out of scope of the evaluation), • Signature creation and verification according to ECDSA standard and key: 1
pdf_data/st_keywords/certification_process/OutOfScope/out of scope 3 2
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 15
  • CBC:
    • CBC: 14
  • CTR:
    • CTR: 9
  • CFB:
    • CFB: 10
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library v2.02.010: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key agreement: 2
    • Key Agreement: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 3
      • SHA-512: 3
      • SHA-2: 63
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 11
    • DTRNG: 1
  • PRNG:
    • PRNG: 6
  • RNG:
    • RND: 4
    • RNG: 8
  • RNG:
    • RNG: 7
    • RND: 2
pdf_data/st_keywords/randomness/RNG/RND 4 2
pdf_data/st_keywords/randomness/RNG/RNG 8 7
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 10
    • SPA: 7
    • DPA: 12
  • FI:
    • Malfunction: 8
    • DFA: 9
    • fault induction: 1
  • SCA:
    • Leak-Inherent: 11
    • Physical Probing: 2
    • SPA: 4
    • DPA: 6
  • FI:
    • Malfunction: 15
    • malfunction: 3
    • DFA: 4
  • other:
    • reverse engineering: 2
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 8
  • DFA: 9
  • fault induction: 1
  • Malfunction: 15
  • malfunction: 3
  • DFA: 4
pdf_data/st_keywords/side_channel_analysis/FI/DFA 9 4
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 8 15
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 10
  • SPA: 7
  • DPA: 12
  • Leak-Inherent: 11
  • Physical Probing: 2
  • SPA: 4
  • DPA: 6
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 12 6
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 11
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 7 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 197: 4
    • FIPS PUB 180-4: 2
    • FIPS PUB 800-38: 1
    • FIPS PUB 186-4: 2
    • FIPS PUB 197: 2
  • NIST:
    • SP 800-67: 4
    • SP 800-38A: 8
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 8
    • AIS32: 6
  • RFC:
    • RFC 5639: 2
    • RFC 8017: 1
  • ISO:
    • ISO/IEC 18092: 4
    • ISO/IEC 11770-: 1
    • ISO/IEC 14888-3: 2
    • ISO/IEC 11770-3: 2
    • ISO/IEC 10118: 2
    • ISO/IEC 18033: 2
    • ISO/IEC 9797-1: 2
    • ISO/IEC 9798-2: 1
    • ISO/IEC14443-3: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 46-3: 2
  • BSI:
    • AIS31: 10
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9796-1: 3
    • ISO/IEC 7816: 6
  • CC:
    • CCMB-2005-08-001: 1
    • CCMB-2005-08-003: 2
    • CCMB-2005-08-002: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 8
  • AIS32: 6
  • AIS31: 10
pdf_data/st_keywords/standard_id/BSI/AIS31 8 10
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2005-08-001: 1
  • CCMB-2005-08-003: 2
  • CCMB-2005-08-002: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 197: 4
  • FIPS PUB 180-4: 2
  • FIPS PUB 800-38: 1
  • FIPS PUB 186-4: 2
  • FIPS PUB 197: 2
  • FIPS PUB 46-3: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18092: 4
  • ISO/IEC 11770-: 1
  • ISO/IEC 14888-3: 2
  • ISO/IEC 11770-3: 2
  • ISO/IEC 10118: 2
  • ISO/IEC 18033: 2
  • ISO/IEC 9797-1: 2
  • ISO/IEC 9798-2: 1
  • ISO/IEC14443-3: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9796-1: 3
  • ISO/IEC 7816: 6
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 69
  • DES:
    • DES:
      • DES: 25
    • 3DES:
      • TDES: 42
      • Triple-DES: 4
  • constructions:
    • MAC:
      • HMAC: 4
  • DES:
    • DES:
      • DES: 11
    • 3DES:
      • 3DES: 21
      • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 42
  • Triple-DES: 4
  • 3DES: 21
  • Triple-DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 4 1
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 25 11
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 1: 2
pdf_data/st_keywords/vendor/Infineon
  • Infineon Technologies: 10
  • Infineon Technologies AG: 20
  • Infineon: 13
  • Infineon Technologies AG: 8
  • Infineon: 2
pdf_data/st_keywords/vendor/Infineon/Infineon 13 2
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 20 8
pdf_data/st_metadata
  • pdf_file_size_bytes: 1022714
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 114
  • /Creator: Microsoft Word - M7892_D11_G12_Security_Lite.docx
  • /Producer: Nuance PDF Create 8
  • /CreationDate: D:20211026173220+02'00'
  • /ModDate: D:20211026173220+02'00'
  • /Author: Infineon Technologies AG
  • /Title: Microsoft Word - M7892_D11_G12_Security_Lite.docx
  • /Keywords: 32-bit security controller
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 321356
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 59
  • /CreationDate: D:20080820082557Z
  • /Subject: CC EAL5+ Certification Security Target
  • /Author: Hans-Ulrich Buchmüller
  • /Creator: ST_SLE66CX162PE+CX80PE_a24_with_Libs_1.3_04.doc - Microsoft Word
  • /Keywords: Security Target, contact-based, Security Controller, public, document, resistance to attackers with high attack potential, Infineon Technologies
  • /Producer: Acrobat PDFWriter 5.0 for Windows NT
  • /ModDate: D:20080827083102+02'00'
  • /Title: Security Target SLE66CX162PE, SLE66CX80PE a24
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Infineon Technologies AG Hans-Ulrich Buchmüller
pdf_data/st_metadata//CreationDate D:20211026173220+02'00' D:20080820082557Z
pdf_data/st_metadata//Creator Microsoft Word - M7892_D11_G12_Security_Lite.docx ST_SLE66CX162PE+CX80PE_a24_with_Libs_1.3_04.doc - Microsoft Word
pdf_data/st_metadata//Keywords 32-bit security controller Security Target, contact-based, Security Controller, public, document, resistance to attackers with high attack potential, Infineon Technologies
pdf_data/st_metadata//ModDate D:20211026173220+02'00' D:20080827083102+02'00'
pdf_data/st_metadata//Producer Nuance PDF Create 8 Acrobat PDFWriter 5.0 for Windows NT
pdf_data/st_metadata//Title Microsoft Word - M7892_D11_G12_Security_Lite.docx Security Target SLE66CX162PE, SLE66CX80PE a24
pdf_data/st_metadata/pdf_file_size_bytes 1022714 321356
pdf_data/st_metadata/pdf_number_of_pages 114 59
dgst aa03140b60327aad fabb14269f06c080