Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0879-V2-2015
Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software
BSI-DSZ-CC-0945-V2-2018
name Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware) Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software
not_valid_before 2015-11-13 2018-04-20
not_valid_after 2020-11-13 2023-04-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2b_pdf.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2c_pdf.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})})
maintenance_updates frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 8, 20), 'maintenance_title': 'Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2ma1b_pdf.pdf'}), frozendict({'_type': 'sec_certs.sample.cc.CCCertificate.MaintenanceReport', 'maintenance_date': datetime.date(2018, 9, 20), 'maintenance_title': 'Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CIPURSE™ CL, RSA2048/4096, EC, Toolbox, HSL, MCS, SCL and with specific IC dedicated software', 'maintenance_report_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2ma1a_pdf.pdf', 'maintenance_st_link': 'https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0945V2ma1b_pdf.pdf'})
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 1390896ac2a8838b9c7a9c0223a556c033267537d2a4f2f24c57911c9eddf488
state/cert/txt_hash None 0ab54da12f65fe8f32ac1da152c8579e02846b5d1266068a6566ef8b561c3527
state/report/pdf_hash da11b379dff81087d1d15bd3009d5d6ed7fc2ecff81ec38dae827add9897112e c20d6522fdd502c58f3b9160e8feaa6b81005216d5045038273a34159c28ed7a
state/report/txt_hash 59d7022a2ff2aac725e9c9450a279e8b767ea58b1c12f54f28d1a8ea3fcbbb4b e1a207573627a07b11d7ec1669e9aa53b41c955490d571dfc17b1af3c6e61e93
state/st/pdf_hash 65e7dd8d8eaa553369685ed7609af0e6e1a00b1d3de17e8c834f0280d6f55653 5bd5cf210a1b1b8ed7f2a13c335f34c007ad20e9cbff0ea2ded319d11a43d5b9
state/st/txt_hash 60544dc1659f382805f1b901c8eb922808bbbe404f54d157625d34da25632db8 82a3e6a0e0a6376a6324f2d1f8a21a9931280e47da6a5d159ef0cb203907ebdc
heuristics/cert_id BSI-DSZ-CC-0879-V2-2015 BSI-DSZ-CC-0945-V2-2018
heuristics/extracted_versions 1.01, 1.03.006 2.02.010, 02.01.6634, 02.02.3389, 2.06.003, 2.0.0002, 02.03.3446, 01.22.4346, 2.07.003
heuristics/report_references/directly_referenced_by ANSSI-CC-2017/09, ANSSI-CC-2017/08, ANSSI-CC-2016/67, BSI-DSZ-CC-0879-V3-2018, ANSSI-CC-2016/70 BSI-DSZ-CC-0945-V3-2018, BSI-DSZ-CC-0976-V2-2018
heuristics/report_references/directly_referencing BSI-DSZ-CC-0879-2014 BSI-DSZ-CC-0945-2017, BSI-DSZ-CC-0891-V2-2016
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0879-V5-2022, BSI-DSZ-CC-1071-2019, ANSSI-CC-2018/22, ANSSI-CC-2017/08, ANSSI-CC-2017/09, BSI-DSZ-CC-0879-V3-2018, ANSSI-CC-2016/67, BSI-DSZ-CC-1071-V6-2023, BSI-DSZ-CC-1071-V4-2020, BSI-DSZ-CC-1071-V5-2021, BSI-DSZ-CC-1071-V3-2020, BSI-DSZ-CC-1071-V2-2019, ANSSI-CC-2019/04, BSI-DSZ-CC-0879-V4-2020, BSI-DSZ-CC-1084-2019, BSI-DSZ-CC-1071-V7-2023, ANSSI-CC-2016/70 ANSSI-CC-2019/56, ANSSI-CC-2020/88-R01, BSI-DSZ-CC-1098-2020, BSI-DSZ-CC-0976-V3-2019, ANSSI-CC-2019/56-R01, BSI-DSZ-CC-1077-V2-2024, ANSSI-CC-2020/56, ANSSI-CC-2020/07, BSI-DSZ-CC-1077-2020, ANSSI-CC-2020/63, NSCIB-CC-22-0286910-CR, NSCIB-CC-175887-CR3, ANSSI-CC-2019/55-R01, BSI-DSZ-CC-1172-2022, ANSSI-CC-2020/55, NSCIB-CC-0299278-CR, ANSSI-CC-2019/57, ANSSI-CC-2022/20, ANSSI-CC-2020/08, BSI-DSZ-CC-0945-V3-2018, NSCIB-CC-0286907-CR, BSI-DSZ-CC-1162-2021, ANSSI-CC-2020/57, BSI-DSZ-CC-1110-V5-2022, BSI-DSZ-CC-1110-V6-2023, NSCIB-CC-0075541-CR2, ANSSI-CC-2022/67, ANSSI-CC-2022/33, BSI-DSZ-CC-1110-V3-2020, BSI-DSZ-CC-1110-V4-2021, ANSSI-CC-2019/57-R01, BSI-DSZ-CC-0976-V4-2021, BSI-DSZ-CC-1076-2020, ANSSI-CC-2022/68, ANSSI-CC-2020/64, ANSSI-CC-2019/58-R01, ANSSI-CC-2020/61, BSI-DSZ-CC-1162-V2-2023, ANSSI-CC-2020/87, BSI-DSZ-CC-1176-2023, ANSSI-CC-2020/88, ANSSI-CC-2022/65, ANSSI-CC-2020/87-R01, ANSSI-CC-2020/58, ANSSI-CC-2020/59, BSI-DSZ-CC-1243-2024, BSI-DSZ-CC-1110-2019, KECS-ISIS-1031-2020, ANSSI-CC-2020/62, BSI-DSZ-CC-1110-V2-2019, NSCIB-CC-0299277-CR, ANSSI-CC-2022/07, ANSSI-CC-2019/55, ANSSI-CC-2022/64, ANSSI-CC-2019/58, BSI-DSZ-CC-0976-V2-2018, ANSSI-CC-2022/19, ANSSI-CC-2022/08, ANSSI-CC-2020/60
heuristics/st_references/directly_referenced_by ANSSI-CC-2016/67, ANSSI-CC-2016/66, ANSSI-CC-2017/08, ANSSI-CC-2017/09 BSI-DSZ-CC-0976-V2-2018, NSCIB-CC-200270-CR, NSCIB-CC-200689-CR, NSCIB-CC-200833-CR, NSCIB-CC-200716-CR2, NSCIB-CC-200736-CR
heuristics/st_references/directly_referencing BSI-DSZ-CC-0782-2012 None
heuristics/st_references/indirectly_referenced_by ANSSI-CC-2016/67, ANSSI-CC-2016/66, ANSSI-CC-2017/08, ANSSI-CC-2017/09 BSI-DSZ-CC-0976-V2-2018, NSCIB-CC-200270-CR, NSCIB-CC-200689-CR, NSCIB-CC-200833-CR, NSCIB-CC-200716-CR2, NSCIB-CC-200736-CR
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0758-2012 None
pdf_data/cert_filename None 0945V2c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0945-V2-2018: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 347840
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20180511123101+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, 0945-V2, SmartCard, Security IC, Infineon, PP-0084"
  • /ModDate: D:20180524130830+02'00'
  • /Producer: LibreOffice 5.2
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-0945-V2-2018
  • pdf_hyperlinks:
pdf_data/report_filename 0879V2a_pdf.pdf 0945V2a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0879-V2-2015 BSI-DSZ-CC-0945-V2-2018
pdf_data/report_frontpage/DE/cert_item Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware Infineon smart card IC (Security Controller) IFX_CCI_000003h, 000005h, 000008h, 00000Ch, 000013h, 000014h, 000015h, 00001Ch, 00001Dh, 000021h, 00022Dh, design step H13 with optional libraries CCL V2.0.0002, RSA2048/4096 V2.07.003 / V2.06.003, EC V2.07.003 / V2.06.003, Toolbox V2.07.003 / V2.06.003, HSL V02.01.6634 / V01.22.4346, MCS V02.02.3389 / V02.03.3446, SCL V2.02.010 and with specific IC dedicated software
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 7
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
pdf_data/report_keywords/asymmetric_crypto/RSA
  • RSA2048: 2
  • RSA4096: 2
  • RSA-2048: 1
  • RSA2048: 3
  • RSA4096: 1
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA2048 2 3
pdf_data/report_keywords/asymmetric_crypto/RSA/RSA4096 2 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0879-V2-2015: 23
  • BSI-DSZ-CC-0879-2014: 3
  • BSI-DSZ-CC-0945-V2-2018: 19
  • BSI-DSZ-CC-0945-2017: 3
  • BSI-DSZ-CC-0891-V2-2016: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 4
  • BSI-CC-PP-0084-2014: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 3
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ADV:
    • ADV_ARC: 1
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.5: 2
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_SPM.1: 2
  • ADV_TDS.5: 2
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_ARC: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_FLR: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMC.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 6 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_TAT.3 3 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 8
    • EAL 5: 10
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL 5+: 1
    • EAL6: 1
    • EAL6+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
    • EAL6 augmented: 1
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL 5+: 1
  • EAL6: 1
  • EAL6+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 1
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL 6 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 4 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 9 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 10 4
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 8 4
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • B11 - Including optional Software Libraries RSA - EC - SHA-2 - Toolbox, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, 2, 2015-10-30, ETR Summary, TÜV Informationstechnik: 1
  • B11, 2, 2015-10-30, Evaluation Technical Report for Composite Evaluation, TÜV Informationstechnik (confidential document) [11] Configuration Management Scope ALC Maintenance for Common Criteria with Evaluation Assurance: 1
  • Software Libraries RSA - EC - SHA-2 – Toolbox, Version 0.4, 2014-10-20, Infineon Technologies AG (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v1.03: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_00001Dh, IFX_CCI_000021h, IFX_CCI_000022h design step H13”, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report for the Product BSI-DSZ-CC-0945-V2-2018, 2.02, 04.04.2018: 1
  • Technical Report - Summary”, T-Systems International GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 2.03, 04.04.2018, ETR for composite evaluation (EFC), T- Systems International GmbH (confidential document) 7 specifically • AIS1, Durchführung der Ortsbesichtigung in der Entwicklungsumgebung des: 1
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
  • KEX:
    • Key Exchange: 1
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
  • TSystems:
    • T-Systems International: 3
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA-2: 25
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
  • TRNG:
    • TRNG: 2
  • RNG:
    • RNG: 1
pdf_data/report_keywords/randomness/RNG/RNG 3 1
pdf_data/report_keywords/randomness/TRNG/TRNG 1 2
pdf_data/report_keywords/side_channel_analysis/FI/DFA 5 2
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 5 2
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 5 2
pdf_data/report_keywords/side_channel_analysis/other/JIL 4 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-4: 5
    • FIPS197: 2
    • FIPS180-4: 3
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 4
    • AIS 36: 3
    • AIS31: 2
    • AIS 35: 2
    • AIS 14: 1
    • AIS 19: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 2
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • BSI:
    • AIS38: 2
    • AIS 34: 1
    • AIS20: 2
    • AIS25: 2
    • AIS31: 3
    • AIS36: 2
    • AIS39: 2
    • AIS46: 4
    • AIS 31: 1
    • AIS 35: 1
    • AIS 36: 1
    • AIS1: 1
    • AIS14: 1
    • AIS19: 1
    • AIS26: 1
    • AIS32: 1
    • AIS34: 1
    • AIS35: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 31: 4
  • AIS 36: 3
  • AIS31: 2
  • AIS 35: 2
  • AIS 14: 1
  • AIS 19: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 2
  • AIS38: 2
  • AIS 34: 1
  • AIS20: 2
  • AIS25: 2
  • AIS31: 3
  • AIS36: 2
  • AIS39: 2
  • AIS46: 4
  • AIS 31: 1
  • AIS 35: 1
  • AIS 36: 1
  • AIS1: 1
  • AIS14: 1
  • AIS19: 1
  • AIS26: 1
  • AIS32: 1
  • AIS34: 1
  • AIS35: 1
pdf_data/report_keywords/standard_id/BSI/AIS 31 4 1
pdf_data/report_keywords/standard_id/BSI/AIS 34 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 35 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 3 1
pdf_data/report_keywords/standard_id/BSI/AIS31 2 3
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 7 5
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 3
  • TDES: 2
  • TDEA: 1
  • 3DES: 1
  • Triple-DES: 3
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 4 2
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 14
    • Infineon Technologies AG: 20
    • Infineon Technologies: 11
  • Infineon:
    • Infineon: 21
    • Infineon Technologies AG: 19
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
pdf_data/report_keywords/vendor/Infineon
  • Infineon: 14
  • Infineon Technologies AG: 20
  • Infineon Technologies: 11
  • Infineon: 21
  • Infineon Technologies AG: 19
pdf_data/report_keywords/vendor/Infineon/Infineon 14 21
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 20 19
pdf_data/report_metadata//CreationDate D:20151123092937+01'00' D:20180425113900+02'00'
pdf_data/report_metadata//Keywords "BSI-DSZ-CC-0879-V2, Common Criteria, Certification, Zertifizierung, SmartCard IC, Sicherheits-IC" "Common Criteria, Certification, Zertifizierung, 0945-V2, SmartCard, Security IC, Infineon, PP-0084"
pdf_data/report_metadata//ModDate D:20151123103448+01'00' D:20180718121945+02'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 LibreOffice 5.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0879-V2-2015 Certification Report BSI-DSZ-CC-0945-V2-2018
pdf_data/report_metadata/pdf_file_size_bytes 1368683 726749
pdf_data/report_metadata/pdf_number_of_pages 44 30
pdf_data/st_filename 0879V2b_pdf.pdf 0945V2b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 13 20
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 6 13
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 18 26
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 6 12
pdf_data/st_keywords/asymmetric_crypto/FF/DSA/DSA 1 2
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0782-2012: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 7
  • O.AES: 9
  • O.RND: 4
pdf_data/st_keywords/cc_claims/O/O.RND 1 4
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 1
  • BSI-CC-PP-0084-2014: 4
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 2
  • ALC_DVS.2: 4
  • ALC_FLR.1: 12
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
  • ALC_DVS: 3
  • ALC_DVS.2: 4
  • ALC_FLR.1: 10
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_DEL: 3
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS 2 3
pdf_data/st_keywords/cc_sar/ALC/ALC_FLR.1 12 10
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 2 8
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 2 4
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 2 19
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 2 11
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 2 57
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 2 8
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 2 21
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 3 4
pdf_data/st_keywords/cc_security_level/EAL/EAL6 8 149
pdf_data/st_keywords/cc_security_level/EAL/EAL6 augmented 5 145
pdf_data/st_keywords/cc_security_level/EAL/EAL6+ 109 145
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 14
    • FCS_RNG.1: 29
    • FCS_COP.1: 29
    • FCS_CKM.1: 35
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 64
    • FCS_CKM.4: 25
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 26
    • FDP_ACF.1: 23
    • FDP_SDI.1: 18
    • FDP_SDI.2: 16
    • FDP_ITT.1: 19
    • FDP_IFC.1: 16
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 21
    • FMT_MSA.3: 22
    • FMT_SMF.1: 17
    • FMT_LIM: 3
    • FMT_LIM.1: 8
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 34
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 20
    • FPT_PHP.3: 26
    • FPT_ITT.1: 17
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 8
  • FAU:
    • FAU_SAS.1: 12
    • FAU_SAS: 3
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 16
    • FCS_CKM: 104
    • FCS_COP: 124
    • FCS_RNG: 42
    • FCS_COP.1: 35
    • FCS_CKM.4: 46
    • FCS_CKM.1: 33
    • FCS_CKM.2: 9
  • FDP:
    • FDP_ACC.1: 30
    • FDP_ACC: 15
    • FDP_ACF.1: 27
    • FDP_ACF: 15
    • FDP_IFC.1: 20
    • FDP_ITT.1: 22
    • FDP_SDC.1: 10
    • FDP_SDI.1: 14
    • FDP_SDI.2: 16
    • FDP_UCT.1: 12
    • FDP_UIT.1: 12
    • FDP_SDC: 1
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 34
    • FDP_ITC.2: 34
    • FDP_SDI.1.1: 2
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
  • FIA:
    • FIA_API.1: 14
    • FIA_API: 4
    • FIA_API.1.1: 1
    • FIA_SOS.2: 2
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 1
  • FMT:
    • FMT_LIM.1: 10
    • FMT_LIM: 35
    • FMT_LIM.2: 9
    • FMT_MSA.1: 19
    • FMT_MSA.3: 23
    • FMT_SMF.1: 17
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 3
  • FPT:
    • FPT_TST.2: 31
    • FPT_TST: 5
    • FPT_FLS.1: 27
    • FPT_ITC.1: 4
    • FPT_ITT.1: 23
    • FPT_PHP.3: 30
    • FPT_TST.1: 11
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 9
  • FTP:
    • FTP_ITC.1: 14
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 3
    • FTP_ACF: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 11
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 12
  • FAU_SAS: 3
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 3
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 11 12
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 14
  • FCS_RNG.1: 29
  • FCS_COP.1: 29
  • FCS_CKM.1: 35
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 64
  • FCS_CKM.4: 25
  • FCS_CKM: 24
  • FCS_CKM.2: 5
  • FCS_RNG.1: 16
  • FCS_CKM: 104
  • FCS_COP: 124
  • FCS_RNG: 42
  • FCS_COP.1: 35
  • FCS_CKM.4: 46
  • FCS_CKM.1: 33
  • FCS_CKM.2: 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 24 104
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 35 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 5 9
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 25 46
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 64 124
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 29 35
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 14 42
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 29 16
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 26
  • FDP_ACF.1: 23
  • FDP_SDI.1: 18
  • FDP_SDI.2: 16
  • FDP_ITT.1: 19
  • FDP_IFC.1: 16
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_ACC.1: 30
  • FDP_ACC: 15
  • FDP_ACF.1: 27
  • FDP_ACF: 15
  • FDP_IFC.1: 20
  • FDP_ITT.1: 22
  • FDP_SDC.1: 10
  • FDP_SDI.1: 14
  • FDP_SDI.2: 16
  • FDP_UCT.1: 12
  • FDP_UIT.1: 12
  • FDP_SDC: 1
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 34
  • FDP_ITC.2: 34
  • FDP_SDI.1.1: 2
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 26 30
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 23 27
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 19 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 19 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 19 22
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 18 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1.1 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
  • FIA_API.1: 14
  • FIA_API: 4
  • FIA_API.1.1: 1
  • FIA_SOS.2: 2
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2 3 2
pdf_data/st_keywords/cc_sfr/FIA/FIA_SOS.2.2 2 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 21
  • FMT_MSA.3: 22
  • FMT_SMF.1: 17
  • FMT_LIM: 3
  • FMT_LIM.1: 8
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
  • FMT_LIM.1: 10
  • FMT_LIM: 35
  • FMT_LIM.2: 9
  • FMT_MSA.1: 19
  • FMT_MSA.3: 23
  • FMT_SMF.1: 17
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 3 35
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 8 10
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 8 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 21 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.2 1 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 23
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 7
  • FPT_TST.2: 34
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 20
  • FPT_PHP.3: 26
  • FPT_ITT.1: 17
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
  • FPT_TST.2: 31
  • FPT_TST: 5
  • FPT_FLS.1: 27
  • FPT_ITC.1: 4
  • FPT_ITT.1: 23
  • FPT_PHP.3: 30
  • FPT_TST.1: 11
  • FPT_TST.2.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 20 27
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 17 23
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 26 30
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 7 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 34 31
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 2 1
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 8 9
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 2
    • certification. The user operating system and further applications implemented on the TOE are also out of scope of this certification. To summarize, if used with the PCD software the certification view equals to: 1
    • is enabled to communicate via the selected interfaces. The surrounding environment is in both cases out of scope. The CIPURSE™ CL is delivered as object code and in this way integrated in the user software. The: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 9
  • CFB:
    • CFB: 5
  • ECB:
    • ECB: 21
  • CBC:
    • CBC: 18
  • CTR:
    • CTR: 10
  • CFB:
    • CFB: 10
pdf_data/st_keywords/cipher_mode/CBC/CBC 9 18
pdf_data/st_keywords/cipher_mode/CFB/CFB 5 10
pdf_data/st_keywords/cipher_mode/ECB/ECB 9 21
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
  • MAC:
    • MAC: 2
  • KA:
    • Key Agreement: 3
    • Key agreement: 3
pdf_data/st_keywords/crypto_scheme/KA
  • Key Agreement: 3
  • Key Agreement: 3
  • Key agreement: 3
pdf_data/st_keywords/ecc_curve/NIST
  • K-163: 2
  • P-192: 4
  • K-163: 2
pdf_data/st_keywords/hash_function/MD/MD5/MD5 1 20
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 8
  • SHA-1: 21
  • SHA1: 1
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 8 21
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 7
  • SHA-512: 2
  • SHA-2: 71
  • SHA-256: 19
  • SHA256: 1
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 7 19
pdf_data/st_keywords/randomness/PRNG/PRNG 6 2
pdf_data/st_keywords/randomness/RNG/RND 2 5
pdf_data/st_keywords/randomness/RNG/RNG 10 25
pdf_data/st_keywords/randomness/TRNG
  • TRNG: 11
  • TRNG: 4
  • DTRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 11 4
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 11
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 7
    • SPA: 6
    • DPA: 7
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault induction: 1
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 17
    • DPA: 3
    • SPA: 2
  • FI:
    • Malfunction: 12
    • malfunction: 2
    • DFA: 4
    • fault induction: 1
    • fault injection: 3
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
  • Malfunction: 12
  • malfunction: 2
  • DFA: 4
  • fault induction: 1
  • fault injection: 3
pdf_data/st_keywords/side_channel_analysis/FI/DFA 7 4
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 1 2
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 7 3
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 11 12
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 6 2
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 7 17
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 9
  • AIS32: 4
  • AIS32: 10
  • AIS31: 24
  • AIS 31: 2
pdf_data/st_keywords/standard_id/BSI/AIS31 9 24
pdf_data/st_keywords/standard_id/BSI/AIS32 4 10
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 4
  • FIPS 197: 3
  • FIPS PUB 186-4: 1
  • FIPS 140-2: 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 18092: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 3
  • ISO/IEC 14443-4: 3
  • ISO/IEC 18092: 2
  • ISO/IEC 18033-3: 4
  • ISO/IEC 9797-1: 5
  • ISO/IEC 9798-2: 2
  • ISO/IEC 14888-3: 1
  • ISO/IEC 11770-3: 1
  • ISO/IEC 18033: 2
pdf_data/st_keywords/standard_id/ISO/ISO/IEC 9797-1 3 5
pdf_data/st_keywords/standard_id/NIST/SP 800-38A 2 12
pdf_data/st_keywords/standard_id/PKCS
  • PKCS#1: 1
  • PKCS#1: 1
  • PKCS #1: 4
pdf_data/st_keywords/standard_id/RFC
  • RFC3447: 11
  • RFC 5639: 2
  • RFC 5639: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 27
  • AES: 83
  • AES-128: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 27 83
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 6
  • Triple-DES: 1
  • TDES: 1
  • TDEA: 2
  • TDES: 50
  • TDEA: 4
  • TripleDES: 2
  • Triple-DES: 3
  • 3DES: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 6 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 2 4
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 1 50
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 22 33
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/CBC-MAC 4 11
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Infineon/Infineon 6 14
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 10 19
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 24 15
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller Buchmüller
pdf_data/st_metadata//CreationDate D:20151102193054+01'00' D:20180129133020+01'00'
pdf_data/st_metadata//Keywords Dresden, contactless, multi interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, USB, GPIO, 90nm contactless, dual interface, high end Security Controller, integrity guard, robust, dual core, high attack
pdf_data/st_metadata//ModDate D:20151102193054+01'00' D:20180129133020+01'00'
pdf_data/st_metadata//Subject Security Target Lite M7893 Integrity Guard Common Criteria
pdf_data/st_metadata//Title Public Security Target Lite Security Target IFX_CCI_3h with Options
pdf_data/st_metadata/pdf_file_size_bytes 1355244 2270754
pdf_data/st_metadata/pdf_number_of_pages 108 144
dgst aceaef20acc1bffe 495bf1a11037cde1