Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware)
BSI-DSZ-CC-0879-V2-2015
Ricoh imagio MP 5002/4002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web Support 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, RPCS 3.12.18, RPCS Font 1.03, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714, Ic Hdd 01
JISEC-CC-CRP-C0346
name Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware) Ricoh imagio MP 5002/4002 all of above with Printer/Scanner/Facsimile Functions Version: - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web Support 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, RPCS 3.12.18, RPCS Font 1.03, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714, Ic Hdd 01
category ICs, Smart Cards and Smart Card-Related Devices and Systems Multi-Function Devices
not_valid_before 2015-11-13 2012-04-26
not_valid_after 2020-11-13 2017-02-07
scheme DE JP
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0346_est.pdf
manufacturer Infineon Technologies AG Ricoh Company, Ltd.
manufacturer_web https://www.infineon.com/ https://www.ricoh.com/
security_level ALC_FLR.1, EAL6+ ALC_FLR.2, EAL3+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0879V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0346_erpt.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': frozenset({'IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009'})})
state/report/pdf_hash da11b379dff81087d1d15bd3009d5d6ed7fc2ecff81ec38dae827add9897112e 4fdb1c22896cb61d84e1d905a9dd483cdb1b0f01fa43308a8c25e5e38288edff
state/report/txt_hash 59d7022a2ff2aac725e9c9450a279e8b767ea58b1c12f54f28d1a8ea3fcbbb4b 83dce21933dd325ca3df6f4c1db2beaf8b5c797bb789218970cdcd46a94a4796
state/st/pdf_hash 65e7dd8d8eaa553369685ed7609af0e6e1a00b1d3de17e8c834f0280d6f55653 bfa267c1c830830a6f2147163ab9c01a487b15ea1a218fbd28687a358d91f2ed
state/st/txt_hash 60544dc1659f382805f1b901c8eb922808bbbe404f54d157625d34da25632db8 c7c1c4ffdcc26c41852f8eea6eec03a0114905ae9b1aba7e6e892b689c24b8bf
heuristics/cert_id BSI-DSZ-CC-0879-V2-2015 JISEC-CC-CRP-C0346
heuristics/cert_lab BSI None
heuristics/extracted_versions 1.01, 1.03.006 1.00.2, 1.02, 3.12.18, 11.75, 1.03, 3.5, 01.00.01, 1.00.1, 01.04, 01.01.00, 1.00
heuristics/report_references/directly_referenced_by ANSSI-CC-2017/09, ANSSI-CC-2017/08, ANSSI-CC-2016/67, BSI-DSZ-CC-0879-V3-2018, ANSSI-CC-2016/70 None
heuristics/report_references/directly_referencing BSI-DSZ-CC-0879-2014 None
heuristics/report_references/indirectly_referenced_by BSI-DSZ-CC-0879-V5-2022, BSI-DSZ-CC-1071-2019, ANSSI-CC-2018/22, ANSSI-CC-2017/08, ANSSI-CC-2017/09, BSI-DSZ-CC-0879-V3-2018, ANSSI-CC-2016/67, BSI-DSZ-CC-1071-V6-2023, BSI-DSZ-CC-1071-V4-2020, BSI-DSZ-CC-1071-V5-2021, BSI-DSZ-CC-1071-V3-2020, BSI-DSZ-CC-1071-V2-2019, ANSSI-CC-2019/04, BSI-DSZ-CC-0879-V4-2020, BSI-DSZ-CC-1084-2019, BSI-DSZ-CC-1071-V7-2023, ANSSI-CC-2016/70 None
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0879-2014 None
heuristics/scheme_data None
  • cert_id: C0346
  • supplier: RICOH COMPANY, LTD.
  • toe_overseas_name: -----
  • expiration_date: 2017-02
  • claim: EAL3+ ALC_FLR.2 PP
  • certification_date: 2012-04
  • toe_overseas_link: None
  • toe_japan_name: Ricoh imagio MP 5002/4002 all of above with Printer/Scanner/Facsimile Functions - Software: System/Copy 1.00.2, Network Support 11.75, Fax 01.01.00, RemoteFax 01.01.00, NetworkDocBox 1.00.1, Web Support, 1.03, Web Uapl 1.02, animation 1.00, Scanner 01.04, Printer 1.00.1, RPCS 3.12.18, RPCS Font 1.03, Data Erase Onb 1.03m, GWFCU3.5-2(WW) 01.00.01, Engine 1.00:03, OpePanel 1.02, LANG0 1.02, LANG1 1.02 - Hardware: Ic Key 01020714, Ic Hdd 01
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0346_it1363.html
  • enhanced:
    • product: Ricoh imagio MP 5002/4002 all of above with Printer/Scanner/Facsimile Functions
    • toe_version: -Software: System/Copy 1.00.2 Network Support 11.75 Fax 01.01.00 RemoteFax 01.01.00 NetworkDocBox 1.00.1 Web Support 1.03 Web Uapl 1.02 animation 1.00 Scanner 01.04 Printer 1.00.1 RPCS 3.12.18 RPCS Font 1.03 Data Erase Onb 1.03m GWFCU3.5-2(WW) 01.00.01 Engine 1.00:03 OpePanel 1.02 LANG0 1.02 LANG1 1.02 -Hardware: Ic Key 01020714 Ic Hdd 01
    • product_type: Multi Function Product
    • certification_date: 2012-04-26
    • cc_version: 3.1
    • assurance_level: EAL3 Augmented with ALC_FLR.2
    • protection_profile: IEEE Std 2600.1-2009
    • vendor: RICOH COMPANY, LTD.
    • evaluation_facility: Electronic Commerce Security Technology Laboratory Inc. Evaluation Center
    • report_link: https://www.ipa.go.jp/en/security/c0346_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0346_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0346_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE This TOE is a digital multi-function product that conforms to the security requirement specification of "IEEE Std 2600.1-2009", which is an international security standard for Hardcopy devices. This product provides a secure environment for users who use the Copy, Scanner, Printer, Fax, and Document Server functions. TOE security functionality The major security functions of this TOE are as follows: - Audit Function: Enables the TOE to record information related to security events and allows users to review it. - Identification and Authentication Function: Enables the TOE to perform user identification and authentication, lockout, protected password feedback, and auto-logout. - Document Access Control Function: Enables the TOE to control the operations for user documents and user jobs. - Use-of-Feature Restriction Function: Enables the TOE to control the use of features for each user. - Network Protection Function: Enables the TOE to protect network communications using encryption. - Residual Data Overwrite Function: Enables the TOE to overwrite the residual information on the HDD using the specified pattern. - Stored Data Protection Function: Enables the TOE to protect the recorded data on the HDD using encryption. - Security Management Function: Enables the TOE administrator to control security functions. - Software Verification Function: Enables the TOE to verify the integrity of executable codes of control software so that the software can be validated as genuine software. - Fax Line Separation Function: Enables the TOE to prevent illegal intrusion from telephone lines.
heuristics/st_references/directly_referenced_by ANSSI-CC-2016/67, ANSSI-CC-2016/66, ANSSI-CC-2017/08, ANSSI-CC-2017/09 None
heuristics/st_references/directly_referencing BSI-DSZ-CC-0782-2012 None
heuristics/st_references/indirectly_referenced_by ANSSI-CC-2016/67, ANSSI-CC-2016/66, ANSSI-CC-2017/08, ANSSI-CC-2017/09 None
heuristics/st_references/indirectly_referencing BSI-DSZ-CC-0782-2012, BSI-DSZ-CC-0758-2012 None
pdf_data/report_filename 0879V2a_pdf.pdf c0346_erpt.pdf
pdf_data/report_frontpage
  • DE:
    • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
    • cert_id: BSI-DSZ-CC-0879-V2-2015
    • cert_item: Infineon Security Controller M7893 B11 with optional RSA2048/4096 v1.03.006, EC v1.03.006, SHA-2 v1.01 libraries and Toolbox v1.03.006 and with specific IC dedicated software (firmware
    • developer: Infineon Technologies AG
    • cert_lab: BSI
    • ref_protection_profiles: Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
    • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
    • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 SOGIS Recognition Agreement
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 7
pdf_data/report_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0879-V2-2015: 23
    • BSI-DSZ-CC-0879-2014: 3
  • JP:
    • CRP-C0346-01: 1
    • Certification No. C0346: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
  • T:
    • T.DOC: 2
    • T.FUNC: 1
    • T.PROT: 1
    • T.CONF: 2
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 3
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_FLR: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_FLR.2: 4
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.2 1 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 8
    • EAL 5: 10
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL 5+: 1
    • EAL6: 1
    • EAL6+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
    • EAL6 augmented: 1
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL3: 4
    • EAL3 augmented: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 8
  • EAL 5: 10
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL 5+: 1
  • EAL6: 1
  • EAL6+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL6 augmented: 1
  • EAL3: 4
  • EAL3 augmented: 1
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • B11 - Including optional Software Libraries RSA - EC - SHA-2 - Toolbox, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, 2, 2015-10-30, ETR Summary, TÜV Informationstechnik: 1
    • B11, 2, 2015-10-30, Evaluation Technical Report for Composite Evaluation, TÜV Informationstechnik (confidential document) [11] Configuration Management Scope ALC Maintenance for Common Criteria with Evaluation Assurance: 1
    • Software Libraries RSA - EC - SHA-2 – Toolbox, Version 0.4, 2014-10-20, Infineon Technologies AG (confidential document) [12] SLE70 Asymmetric Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface (v1.03: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL: 3
  • IPsec:
    • IPsec: 4
pdf_data/report_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
      • SHA-2: 25
pdf_data/report_keywords/randomness
  • TRNG:
    • TRNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 5
    • DPA: 5
  • FI:
    • physical tampering: 1
    • DFA: 5
  • other:
    • JIL: 4
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS186-4: 5
    • FIPS197: 2
    • FIPS180-4: 3
    • FIPS PUB 180-4: 1
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 2
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 4
    • AIS 36: 3
    • AIS31: 2
    • AIS 35: 2
    • AIS 14: 1
    • AIS 19: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 2
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • CC:
    • CCMB-2009-07-001: 2
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
    • CCMB-2009-07-004: 2
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 3
      • TDES: 2
      • TDEA: 1
      • 3DES: 1
  • AES_competition:
    • AES:
      • AES: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 7 1
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
    • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon: 14
    • Infineon Technologies AG: 20
    • Infineon Technologies: 11
pdf_data/report_metadata
  • pdf_file_size_bytes: 1368683
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 44
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20151123092937+01'00'
  • /Creator: Writer
  • /Keywords: "BSI-DSZ-CC-0879-V2, Common Criteria, Certification, Zertifizierung, SmartCard IC, Sicherheits-IC"
  • /ModDate: D:20151123103448+01'00'
  • /Producer: LibreOffice 4.2
  • /Subject: Common Criteria Certification
  • /Title: Certification Report BSI-DSZ-CC-0879-V2-2015
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.ietf.org/rfc/rfc5639.txt, https://www.bsi.bund.de/zertifizierungsreporte
  • pdf_file_size_bytes: 288448
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 38
  • /Author:
  • /CreationDate: D:20120522165506+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /ModDate: D:20120522170807+09'00'
  • /Producer: Acrobat Distiller 9.5.0 (Windows)
  • /Title:
  • pdf_hyperlinks:
pdf_data/report_metadata//Author Bundesamt für Sicherheit in der Informationstechnik
pdf_data/report_metadata//CreationDate D:20151123092937+01'00' D:20120522165506+09'00'
pdf_data/report_metadata//Creator Writer PScript5.dll Version 5.2.2
pdf_data/report_metadata//ModDate D:20151123103448+01'00' D:20120522170807+09'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 Acrobat Distiller 9.5.0 (Windows)
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0879-V2-2015
pdf_data/report_metadata/pdf_file_size_bytes 1368683 288448
pdf_data/report_metadata/pdf_hyperlinks https://www.bsi.bund.de/zertifizierung, https://www.bsi.bund.de/AIS, https://www.bsi.bund.de/, http://www.sogisportal.eu/, http://www.commoncriteriaportal.org/, http://www.ietf.org/rfc/rfc5639.txt, https://www.bsi.bund.de/zertifizierungsreporte
pdf_data/report_metadata/pdf_is_encrypted False True
pdf_data/report_metadata/pdf_number_of_pages 44 38
pdf_data/st_filename 0879V2b_pdf.pdf c0346_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 18
    • ECC:
      • ECC: 13
  • FF:
    • DH:
      • Diffie-Hellman: 6
    • DSA:
      • DSA: 1
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0782-2012: 1
pdf_data/st_keywords/cc_claims
  • O:
    • O.RND: 1
  • T:
    • T.RND: 1
  • O:
    • O.STORAGE: 14
    • O.RCGATE: 13
    • O.DOC: 18
    • O.FUNC: 9
    • O.PROT: 9
    • O.CONF: 18
    • O.USER: 21
    • O.INTERFACE: 9
    • O.SOFTWARE: 9
    • O.AUDIT: 9
  • T:
    • T.DOC: 10
    • T.FUNC: 5
    • T.PROT: 5
    • T.CONF: 10
  • A:
    • A.ACCESS: 5
    • A.USER: 4
    • A.ADMIN: 10
  • OE:
    • OE.AUDIT_STORAGE: 3
    • OE.AUDIT_ACCESS: 2
    • OE.INTERFACE: 4
    • OE.PHYSICAL: 4
    • OE.USER: 21
    • OE.ADMIN: 8
    • OE.AUDIT: 3
    • OE.AUDIT_ACCESS_AUTHORIZED: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.STORAGE: 14
  • O.RCGATE: 13
  • O.DOC: 18
  • O.FUNC: 9
  • O.PROT: 9
  • O.CONF: 18
  • O.USER: 21
  • O.INTERFACE: 9
  • O.SOFTWARE: 9
  • O.AUDIT: 9
pdf_data/st_keywords/cc_claims/T
  • T.RND: 1
  • T.DOC: 10
  • T.FUNC: 5
  • T.PROT: 5
  • T.CONF: 10
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 3
  • ADV_IMP.2: 2
  • ADV_INT.3: 2
  • ADV_TDS.5: 3
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_IMP.1: 2
  • ADV_INT: 1
  • ADV_INT.2: 3
  • ADV_FSP: 1
  • ADV_FSP.4: 4
  • ADV_SPM: 1
  • ADV_TDS: 1
  • ADV_TDS.4: 2
  • ADV_CMC.5: 1
  • ADV_ARC.1: 1
  • ADV_FSP.3: 1
  • ADV_TDS.2: 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 2
  • ALC_DVS.2: 4
  • ALC_FLR.1: 12
  • ALC_CMC.5: 2
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 2
  • ALC_CMS: 2
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_CMC.4: 1
  • ALC_DVS.1: 2
  • ALC_TAT: 1
  • ALC_TAT.2: 1
  • ALC_FLR.2: 3
  • ALC_CMC.3: 1
  • ALC_CMS.3: 1
  • ALC_DEL.1: 1
  • ALC_DVS.1: 2
  • ALC_LCD.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 3
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 3
  • ATE_FUN: 1
  • ATE_FUN.1: 3
  • ATE_COV.2: 1
  • ATE_DPT.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_COV.2 3 1
pdf_data/st_keywords/cc_sar/ATE/ATE_FUN.1 3 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 3
  • AVA_VAN: 2
  • AVA_VAN.2: 2
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 8
  • EAL6+: 109
  • EAL 6: 1
  • EAL6 augmented: 5
  • EAL 6 augmented: 1
  • EAL3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 11
    • FAU_SAS: 4
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 14
    • FCS_RNG.1: 29
    • FCS_COP.1: 29
    • FCS_CKM.1: 35
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 64
    • FCS_CKM.4: 25
    • FCS_CKM: 24
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 26
    • FDP_ACF.1: 23
    • FDP_SDI.1: 18
    • FDP_SDI.2: 16
    • FDP_ITT.1: 19
    • FDP_IFC.1: 16
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 19
    • FDP_ITC.2: 19
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 21
    • FMT_MSA.3: 22
    • FMT_SMF.1: 17
    • FMT_LIM: 3
    • FMT_LIM.1: 8
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 1
    • FMT_CKM.4: 1
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 34
    • FPT_TST.1: 11
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 20
    • FPT_PHP.3: 26
    • FPT_ITT.1: 17
    • FPT_AMT.1: 1
    • FPT_LIM.2: 1
  • FRU:
    • FRU_FLT.2: 8
  • FAU:
    • FAU_STG.1: 9
    • FAU_STG.4: 8
    • FAU_SAR.1: 10
    • FAU_SAR.2: 8
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2.1: 1
  • FCS:
    • FCS_CKM.1: 11
    • FCS_COP.1: 10
    • FCS_CKM.2: 2
    • FCS_CKM.4: 7
    • FCS_CKM.1.1: 1
    • FCS_COP.1.1: 1
  • FDP:
    • FDP_ACF.1: 31
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 8
    • FDP_ACF.1.4: 3
    • FDP_ACC.1: 31
    • FDP_IFF: 1
    • FDP_IFC: 1
    • FDP_ITC.1: 2
    • FDP_ITC.2: 2
    • FDP_ACC.1.1: 2
    • FDP_RIP.1: 8
    • FDP_RIP.1.1: 1
    • FDP_IFC.1: 4
  • FIA:
    • FIA_AFL.1: 9
    • FIA_UAU.7: 8
    • FIA_SOS.1: 10
    • FIA_UAU.1: 31
    • FIA_UID.1: 39
    • FIA_UAU.2: 12
    • FIA_UID.2: 13
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1.1: 1
    • FIA_UAU.1.1: 2
    • FIA_UAU.1.2: 2
    • FIA_UAU.2.1: 1
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 2
    • FIA_UID.1.2: 2
    • FIA_UID: 1
    • FIA_UID.2.1: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_SMF.1: 22
    • FMT_SMR.1: 29
    • FMT_MSA.3: 23
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 12
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_FDI_EXP: 5
    • FPT_FDI_EXP.1: 11
    • FPT_FDI_EXP.1.1: 2
    • FPT_STM.1: 9
    • FPT_STM.1.1: 1
    • FPT_TST.1: 5
    • FPT_TST.1.1: 1
    • FPT_TST.1.2: 1
    • FPT_TST.1.3: 1
  • FTA:
    • FTA_SSL.3: 9
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 21
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TST.1: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 11
  • FAU_SAS: 4
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
  • FAU_STG.1: 9
  • FAU_STG.4: 8
  • FAU_SAR.1: 10
  • FAU_SAR.2: 8
  • FAU_GEN.1: 12
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 6
  • FAU_GEN.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 14
  • FCS_RNG.1: 29
  • FCS_COP.1: 29
  • FCS_CKM.1: 35
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 64
  • FCS_CKM.4: 25
  • FCS_CKM: 24
  • FCS_CKM.2: 5
  • FCS_CKM.1: 11
  • FCS_COP.1: 10
  • FCS_CKM.2: 2
  • FCS_CKM.4: 7
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 35 11
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 5 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 25 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 29 10
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ACC.1: 26
  • FDP_ACF.1: 23
  • FDP_SDI.1: 18
  • FDP_SDI.2: 16
  • FDP_ITT.1: 19
  • FDP_IFC.1: 16
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 19
  • FDP_ITC.2: 19
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_ACF.1: 31
  • FDP_ACF.1.1: 3
  • FDP_ACF.1.2: 3
  • FDP_ACF.1.3: 8
  • FDP_ACF.1.4: 3
  • FDP_ACC.1: 31
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ITC.1: 2
  • FDP_ITC.2: 2
  • FDP_ACC.1.1: 2
  • FDP_RIP.1: 8
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 26 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 23 31
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 1 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 1 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 16 4
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 19 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 19 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
  • FIA_AFL.1: 9
  • FIA_UAU.7: 8
  • FIA_SOS.1: 10
  • FIA_UAU.1: 31
  • FIA_UID.1: 39
  • FIA_UAU.2: 12
  • FIA_UID.2: 13
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 2
  • FIA_UAU.1.2: 2
  • FIA_UAU.2.1: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 2
  • FIA_UID.1.2: 2
  • FIA_UID: 1
  • FIA_UID.2.1: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 21
  • FMT_MSA.3: 22
  • FMT_SMF.1: 17
  • FMT_LIM: 3
  • FMT_LIM.1: 8
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 1
  • FMT_CKM.4: 1
  • FMT_SMF.1: 22
  • FMT_SMR.1: 29
  • FMT_MSA.3: 23
  • FMT_MSA.1: 20
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 12
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 21 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 22 23
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 17 22
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 6 29
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST: 7
  • FPT_TST.2: 34
  • FPT_TST.1: 11
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 20
  • FPT_PHP.3: 26
  • FPT_ITT.1: 17
  • FPT_AMT.1: 1
  • FPT_LIM.2: 1
  • FPT_FDI_EXP: 5
  • FPT_FDI_EXP.1: 11
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1: 5
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 11 5
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 9
  • CBC:
    • CBC: 9
  • CFB:
    • CFB: 5
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • SSL:
      • SSL3.0: 1
    • TLS:
      • TLS1.0: 2
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • K-163: 2
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 7
      • SHA-512: 2
      • SHA-2: 71
  • MD:
    • MD5:
      • MD5: 1
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 11
  • PRNG:
    • PRNG: 6
  • RNG:
    • RND: 2
    • RNG: 10
  • TRNG:
    • TRNG: 1
pdf_data/st_keywords/randomness/TRNG/TRNG 11 1
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 11
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 7
    • SPA: 6
    • DPA: 7
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
    • fault induction: 1
  • FI:
    • malfunction: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
  • fault induction: 1
  • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 3
    • FIPS PUB 180-4: 4
  • NIST:
    • SP 800-67: 2
    • SP 800-38A: 2
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 9
    • AIS32: 4
  • RFC:
    • RFC3447: 11
    • RFC 5639: 2
  • ISO:
    • ISO/IEC 18092: 2
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 3
  • CC:
    • CCMB-2012-09-001: 2
    • CCMB-2012-09-002: 2
    • CCMB-2012-09-003: 2
  • FIPS:
    • FIPS197: 2
  • BSI:
    • BSI-AIS31: 2
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 1
    • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 9
  • AIS32: 4
  • BSI-AIS31: 2
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 2
  • CCMB-2012-09-002: 2
  • CCMB-2012-09-003: 2
  • CCMB-2009-07-001: 1
  • CCMB-2009-07-002: 1
  • CCMB-2009-07-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 3
  • FIPS PUB 180-4: 4
  • FIPS197: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 27
  • DES:
    • DES:
      • DES: 22
    • 3DES:
      • 3DES: 6
      • Triple-DES: 1
      • TDES: 1
      • TDEA: 2
  • constructions:
    • MAC:
      • CBC-MAC: 4
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • 3DES:
      • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 27 7
pdf_data/st_keywords/symmetric_crypto/DES
  • DES:
    • DES: 22
  • 3DES:
    • 3DES: 6
    • Triple-DES: 1
    • TDES: 1
    • TDEA: 2
  • 3DES:
    • 3DES: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • 3DES: 6
  • Triple-DES: 1
  • TDES: 1
  • TDEA: 2
  • 3DES: 6
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 24
    • Infineon Technologies: 10
    • Infineon: 6
pdf_data/st_metadata
  • pdf_file_size_bytes: 1355244
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 108
  • /Title: Public Security Target Lite
  • /Author: Hans-Ulrich Buchmüller
  • /Subject: Security Target Lite M7893 Integrity Guard
  • /Keywords: Dresden, contactless, multi interface, high end Security Controller, integrity guard, robust, dual core, high attack potential, EAL6+, high, not practical, Infineon, RSA, Elliptic Curve, SHA-2, libraries, CCv3.1, PP0035, DCLB, ACLB, USB, GPIO, 90nm
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20151102193054+01'00'
  • /ModDate: D:20151102193054+01'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.bsi.bund.de/, http://www.infineon.com/
  • pdf_file_size_bytes: 559869
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 91
  • /CreationDate: D:20120413143029+09'00'
  • /Author: rskak1200296
  • /Creator: PScript5.dll Version 5.2.2
  • /Producer: Acrobat Distiller 7.0.5 (Windows)
  • /ModDate: D:20120413143029+09'00'
  • /Title: Microsoft Word - MP_5002_ST_DOM_1.00_ENG_0.02.doc
  • pdf_hyperlinks:
pdf_data/st_metadata//Author Hans-Ulrich Buchmüller rskak1200296
pdf_data/st_metadata//CreationDate D:20151102193054+01'00' D:20120413143029+09'00'
pdf_data/st_metadata//Creator Microsoft® Word 2010 PScript5.dll Version 5.2.2
pdf_data/st_metadata//ModDate D:20151102193054+01'00' D:20120413143029+09'00'
pdf_data/st_metadata//Producer Microsoft® Word 2010 Acrobat Distiller 7.0.5 (Windows)
pdf_data/st_metadata//Title Public Security Target Lite Microsoft Word - MP_5002_ST_DOM_1.00_ENG_0.02.doc
pdf_data/st_metadata/pdf_file_size_bytes 1355244 559869
pdf_data/st_metadata/pdf_hyperlinks https://www.bsi.bund.de/, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 108 91
dgst aceaef20acc1bffe f4d6197758691b89