Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

NXP Secure Smart Card Controller P60x017/041PVE including IC Dedicated Software
BSI-DSZ-CC-0954-2015
Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software
BSI-DSZ-CC-0827-V8-2020
name NXP Secure Smart Card Controller P60x017/041PVE including IC Dedicated Software Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software
not_valid_before 2015-05-26 2020-07-06
not_valid_after 2020-05-20 2025-07-06
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0954b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V8b_pdf.pdf
status archived active
manufacturer NXP Semiconductors Germany GmbH Business Line Identification Infineon Technologies AG
manufacturer_web https://www.nxp.com https://www.infineon.com/
security_level ALC_FLR.1, ASE_TSS.2, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0954a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V8a_pdf.pdf
cert_link None https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V8c_pdf.pdf
state/cert/convert_ok False True
state/cert/download_ok False True
state/cert/extract_ok False True
state/cert/pdf_hash None 017344ae474421c2ea55d05d081dcff910591a72a987c93d54f19ef804f01490
state/cert/txt_hash None 541e7039cfa2d4b1ca71d9e89bc5bd4e9bbbc92f7501247db8e343d943eb1986
state/report/pdf_hash cad01586d8ef47a04a4990907c8570deeef28b8c68391d3e45235c459a3abf27 5accec9d57ead490df4af32be67d3d615de33bd176b5e7c718c6440a55fbfff9
state/report/txt_hash 8a86b2bfe92a5ad69be85a3daa00178a539bc421b4fb8adc0d8b63f74957d937 c8c82e375727fdc960a9aeb733c03c686d1134900b2464822ccbd0cbab51b1ff
state/st/pdf_hash b82b2c0ed530675ff61129558be8bb05cd9e551cbc91e54e0e593d726edc00ac 3856a87beac4ae478c65cd3d800456a998b898ee811d1849a977066c8733a064
state/st/txt_hash 35e0054321ec746641e6df52aa574a82980a5e62a6802ac6517292496fa2f6c6 2fbc3474ac9a32cc62ea2b12ff20e503f255d81a7e85ac53fb24a3a042f81a00
heuristics/cert_id BSI-DSZ-CC-0954-2015 BSI-DSZ-CC-0827-V8-2020
heuristics/report_references/directly_referenced_by NSCIB-CC-46874-CR2 BSI-DSZ-CC-1158-2020
heuristics/report_references/directly_referencing None BSI-DSZ-CC-0827-V7-2018
heuristics/report_references/indirectly_referenced_by NSCIB-CC-46874-CR2 BSI-DSZ-CC-1158-2020, BSI-DSZ-CC-1158-V2-2023
heuristics/report_references/indirectly_referencing None BSI-DSZ-CC-0827-V6-2017, BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0791-2012, BSI-DSZ-CC-0827-V4-2016, BSI-DSZ-CC-0827-V7-2018, BSI-DSZ-CC-0827-V3-2015, BSI-DSZ-CC-0827-V5-2017
pdf_data/cert_filename None 0827V8c_pdf.pdf
pdf_data/cert_keywords None
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-0827-V8-2020: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0035-2007: 1
  • cc_security_level:
    • EAL:
      • EAL 5: 2
      • EAL 2: 1
      • EAL 5 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_DVS.2: 1
      • ALC_FLR: 1
    • AVA:
      • AVA_VAN.5: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies: 1
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
    • RSA:
      • RSA2048: 1
      • RSA4096: 1
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
pdf_data/cert_metadata None
  • pdf_file_size_bytes: 290489
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20200709150508+02'00'
  • /Creator: Writer
  • /Keywords: Common Criteria, Certification, Zertifizierung, Security IC, SmartCard, Infineon Technologies AG, Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22,M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base,SCL, HCL, PSL and with specific IC dedicated software
  • /ModDate: D:20200709150806+02'00'
  • /Producer: LibreOffice 6.2
  • /Subject: BSI-DSZ-CC-0827-V8-2020, Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22,M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base,SCL, HCL, PSL and with specific IC dedicated software, Common Criteria
  • /Title: Certificate BSI-DSZ-CC-0827-V8-2020
  • pdf_hyperlinks:
pdf_data/report_filename 0954a_pdf.pdf 0827V8a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 and ASE_TSS.2 SOGIS Recognition Agreement Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2, AVA_VAN.5
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-0954-2015 BSI-DSZ-CC-0827-V8-2020
pdf_data/report_frontpage/DE/cert_item NXP Secure Smart Card Controller P60x017/041PVE including IC Dedicated Software Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22, M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base, SCL, HCL, PSL and with specific IC dedicated software
pdf_data/report_frontpage/DE/developer NXP Semiconductors Germany GmbH Infineon Technologies AG
pdf_data/report_keywords/asymmetric_crypto
  • RSA:
    • RSA2048: 11
    • RSA4096: 11
  • ECC:
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 2
    • ECC:
      • ECC: 6
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-0954-2015: 22
  • BSI-DSZ-CC-0827-V8-2020: 21
  • BSI-DSZ-CC-0827-: 1
  • BSI-DSZ-CC-0827-V7-2018: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 7
  • R:
    • R.O: 7
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0035-2007: 4
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI/BSI-CC-PP-0035-2007 4 2
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.5: 2
    • ADV_IMP.2: 2
    • ADV_INT.3: 2
    • ADV_SPM.1: 2
    • ADV_TDS.5: 2
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_FLR.1: 6
    • ALC_FLR: 3
    • ALC_CMC.5: 3
    • ALC_CMS.5: 3
    • ALC_DVS.2: 3
    • ALC_TAT.3: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.3: 2
    • ATE_DPT.3: 2
    • ATE_FUN.2: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_TSS.2: 6
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
  • ALC:
    • ALC_DVS.2: 5
    • ALC_FLR: 3
    • ALC_CMC.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • AVA:
    • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 6
  • ALC_FLR: 3
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DVS.2: 3
  • ALC_TAT.3: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
  • ALC_DVS.2: 5
  • ALC_FLR: 3
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 2 1
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 3 5
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 2 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
  • AVA_VAN.3: 1
  • AVA_VAN.4: 1
  • AVA_VAN: 2
  • AVA_VAN.5: 4
pdf_data/report_keywords/cc_sar/AVA/AVA_VAN.5 2 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 8
    • EAL 5: 9
    • EAL 4: 9
    • EAL 1: 7
    • EAL 2: 4
    • EAL5: 1
    • EAL 5+: 1
    • EAL 3: 4
    • EAL 7: 4
    • EAL 6 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
  • EAL:
    • EAL 5: 8
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 8
  • EAL 5: 9
  • EAL 4: 9
  • EAL 1: 7
  • EAL 2: 4
  • EAL5: 1
  • EAL 5+: 1
  • EAL 3: 4
  • EAL 7: 4
  • EAL 6 augmented: 3
  • EAL 5: 8
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 7 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 4 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 9 1
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 9 8
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • and certification procedure is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the product or resulting from the evaluation and certification: 1
  • November 2014, NXP Secure Smart Card Controller P60x017/041PVE Security Target, NXP Semiconductors (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
  • 3, 07 May 2015, EVALUATION TECHNICAL REPORT SUMMARY (ETR SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [10] ETR for composite evaluation according to AIS 36, Version 3, 07 May 2015, ETR FOR COMPOSITE: 1
  • ETR-COMP), TÜV Informationstechnik GmbH (confidential document) 8 specifically • AIS 25, Version 8, Anwendung der CC auf Integrierte Schaltungen including JIL: 1
  • 0.8, 21 November 2014, Configuration List, NXP Semiconductors, Business Unit Identification (confidential document) • NXP Secure Smart Card Controller P60x017/041PVE, Version 1.2, 06 February 2014, Firmware: 1
  • List, NXP Semiconductors, Business Unit Identification (confidential document) • NXP Secure Smart Card Controller P60x017/041PVD, Version 1.04, 06 January 2014, Configuration: 1
  • NXP Semiconductors, Business Unit Identification (confidential document) • NXP Secure Smart Card Controller P60x017/041PVD, Version 1.1, 13 January 2014, Configuration: 1
  • Firmware, NXP Semiconductors, Business Unit Identification (confidential document) [12] Guidance documentation for the TOE: • NXP Secure Smart Card Controller P60x017/041PVE: 1
  • and Operation, Guidance and Operation Manual, NXP Semiconductors, Business Unit Identification (confidential document) • Instruction Set for the SmartMX2 family, Secure smart card controller, Version 3.1, 02 February: 1
  • NXP Semiconductors, Business Unit Identification (confidential document) 23 / 38 Certification Report BSI-DSZ-CC-0954-2015 This page is intentionally left blank. 24 / 38: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Target M9900, M9905, M9906 including optional Software Libraries RSA-EC-SCL-HCL-PSL”, Infineon (confidential document) [7] Evaluation Technical Report, BSI-DSZ-CC-0827-V8-2020 Version 2, 2020-05-19, “EVALUATION: 1
  • REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
  • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, v1.4, 2018-06-06, “Configuration Management Scope M9900: 1
  • M9906 including optional Software Libraries RSA-EC-SCL-PSL”, Infineon (confidential document) [12] to [24]: See table 2 in section B.2. [25] SINGLE EVALUATION REPORT ADDENDUM to ETR-Part ASE: 1
  • ADV, Cryptographic Standards Compliance Verification, v1, 2020-02-03, TÜV Informationstechnik GmbH (confidential document) 7 See section 9.1 for a detailed list of used AIS and supporting documents 31 / 35 Certification: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 2
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
pdf_data/report_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 9
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 2.01.011: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • B-163: 1
pdf_data/report_keywords/eval_facility/TUV
  • TÜV Informationstechnik: 4
  • TÜViT: 1
  • TÜV Informationstechnik: 5
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 4 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-2: 1
pdf_data/report_keywords/side_channel_analysis
  • other:
    • JIL: 3
  • SCA:
    • physical probing: 1
    • SPA: 2
    • DPA: 2
  • FI:
    • physical tampering: 1
    • DFA: 2
pdf_data/report_keywords/standard_id
  • BSI:
    • AIS 34: 2
    • AIS 25: 2
    • AIS 37: 2
    • AIS 31: 2
    • AIS 36: 2
    • AIS 35: 2
    • AIS 26: 1
    • AIS 32: 1
    • AIS 38: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS186-4: 3
    • FIPS197: 8
    • FIPS180-4: 3
    • FIPS PUB 186-4: 1
    • FIPS PUB 180-4: 1
  • PKCS:
    • PKCS #1: 3
  • BSI:
    • AIS 34: 2
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 3
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS31: 2
  • RFC:
    • RFC5639: 3
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 2
  • AIS 25: 2
  • AIS 37: 2
  • AIS 31: 2
  • AIS 36: 2
  • AIS 35: 2
  • AIS 26: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS 34: 2
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 3
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS31: 2
pdf_data/report_keywords/standard_id/BSI/AIS 25 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 36 2 3
pdf_data/report_keywords/standard_id/BSI/AIS 37 2 1
pdf_data/report_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 3
    • 3DES:
      • Triple-DES: 2
      • TDES: 3
  • AES_competition:
    • AES:
      • AES: 16
  • DES:
    • DES:
      • DES: 7
    • 3DES:
      • Triple-DES: 2
      • 3DES: 6
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 2
      • CBC-MAC: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • TDES: 3
  • Triple-DES: 2
  • 3DES: 6
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/DES/DES 3 7
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7138: 2
  • BSI 7125: 2
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • NXP:
    • NXP: 23
    • NXP Semiconductors: 25
  • Infineon:
    • Infineon Technologies: 9
    • Infineon Technologies AG: 8
    • Infineon: 6
  • GD:
    • G&D: 2
    • Giesecke & Devrient: 1
pdf_data/report_metadata//CreationDate D:20150610134610+02'00' D:20200709142438+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, Smartcard" Common Criteria, Certification, Zertifizierung, Security IC, SmartCard, Infineon Technologies AG, Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22,M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base,SCL, HCL, PSL and with specific IC dedicated software
pdf_data/report_metadata//ModDate D:20150610140117+02'00' D:20200709150315+02'00'
pdf_data/report_metadata//Producer LibreOffice 4.2 LibreOffice 6.2
pdf_data/report_metadata//Subject Common Criteria Certification BSI-DSZ-CC-0827-V8-2020, Infineon Technologies Smart Card IC (Security Controller) M9900 A22, M9900 C22, M9900 D22,M9900 G11, M9905 A11, M9906 A11 with optional Software Libraries RSA2048, RSA4096, EC, Base,SCL, HCL, PSL and with specific IC dedicated software, Common Criteria
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-0954-2015 Certification Report BSI-DSZ-CC-0827-V8-2020
pdf_data/report_metadata/pdf_file_size_bytes 1193186 936097
pdf_data/report_metadata/pdf_number_of_pages 38 35
pdf_data/st_filename 0954b_pdf.pdf 0827V8b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 1
  • RSA:
    • RSA2048: 3
    • RSA4096: 1
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 6
    • ECDSA:
      • ECDSA: 15
    • ECC:
      • ECC: 50
  • FF:
    • DH:
      • Diffie-Hellman: 7
    • DSA:
      • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECC:
    • ECC: 1
  • ECDH:
    • ECDH: 6
  • ECDSA:
    • ECDSA: 15
  • ECC:
    • ECC: 50
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 1 50
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0954: 1
pdf_data/st_keywords/cc_claims/O
  • O.RND: 3
  • O.CUST_RECONFIG: 6
  • O.EEPROM_INTEGRITY: 4
  • O.FM_FW: 9
  • O.MEM_ACCESS: 8
  • O.SFR_ACCESS: 9
  • O.RND: 1
pdf_data/st_keywords/cc_claims/O/O.RND 3 1
pdf_data/st_keywords/cc_claims/T/T.RND 2 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-PP-0035: 1
  • BSI-PP-0035: 3
  • BSI-CC-PP-0035-2007: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI/BSI-PP-0035 1 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 11
  • ADV_IMP.2: 4
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 1
  • ADV_ARC: 1
  • ADV_FSP: 4
  • ADV_IMP: 1
  • ADV_FSP.4: 3
  • ADV_SPM: 2
  • ADV_ARC.1: 2
  • ADV_FSP.5: 3
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP 4 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 3 1
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 11 3
pdf_data/st_keywords/cc_sar/AGD
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
  • AGD_OPE.1: 2
  • AGD_PRE.1: 2
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_CMC.5: 4
  • ALC_CMS.5: 5
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_CMS: 4
  • ALC_CMC: 4
  • ALC_CMS.4: 3
  • ALC_CMC.4: 3
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 3
  • ALC_CMS: 1
  • ALC_TAT: 1
  • ALC_CMS.4: 1
  • ALC_TAT.1: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMC.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS 4 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.4 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 5 3
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 9
pdf_data/st_keywords/cc_sar/ASE
  • ASE_TSS.2: 6
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_INT: 2
  • ASE_CCL: 2
  • ASE_SPD: 2
  • ASE_OBJ: 2
  • ASE_ECD: 2
  • ASE_REQ: 2
  • ASE_TSS: 2
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 4
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 4
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_DPT.2: 1
pdf_data/st_keywords/cc_sar/ATE/ATE_DPT.3 1 4
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.5: 2
  • AVA_VAN: 1
  • AVA_VAN.5: 11
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 2 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6: 36
  • EAL4: 3
  • EAL6+: 1
  • EAL4+: 1
  • EAL 6: 2
  • EAL6 augmented: 3
  • EAL4 augmented: 1
  • EAL5: 7
  • EAL5+: 1
  • EAL 5: 4
  • EAL5 augmented: 3
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS.1: 7
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG.1: 9
    • FCS_RNG.1.1: 3
    • FCS_RNG.1.2: 2
    • FCS_COP.1: 12
    • FCS_COP.1.1: 1
    • FCS_CKM.1: 3
    • FCS_CKM.4: 2
  • FDP:
    • FDP_ITT.1: 6
    • FDP_IFC.1: 10
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_SDI.2: 7
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_ACC.1: 35
    • FDP_ACC.1.1: 2
    • FDP_ACF.1: 32
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 2
    • FDP_FLS.1: 1
  • FMT:
    • FMT_LIM.1: 3
    • FMT_LIM.2: 4
    • FMT_MSA.3: 20
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MSA.1: 24
    • FMT_SMR.1: 8
    • FMT_MSA.1.1: 2
    • FMT_SMF.1: 19
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_FLS.1: 7
    • FPT_PHP.3: 7
    • FPT_ITT.1: 6
  • FRU:
    • FRU_FLT.2: 7
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 29
    • FCS_RNG.1: 25
    • FCS_COP.1: 45
    • FCS_CKM.1: 51
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP: 194
    • FCS_CKM.4: 41
    • FCS_CKM: 33
    • FCS_CKM.2: 6
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 19
    • FDP_SDI.1: 17
    • FDP_SDI.2: 14
    • FDP_ITT.1: 11
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 34
    • FDP_ITC.2: 34
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_PHP.3: 1
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 17
    • FMT_MSA.3: 19
    • FMT_SMF.1: 15
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 8
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 5
    • FPT_TST.2: 34
    • FPT_TST.1: 12
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 14
    • FPT_ITT.1: 13
    • FPT_FLS: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_SAS.1: 7
  • FAU_SAS.1.1: 1
  • FAU_SAS.1: 10
  • FAU_SAS: 5
  • FAU_GEN: 1
  • FAU_SAS.1.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 7 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG.1: 9
  • FCS_RNG.1.1: 3
  • FCS_RNG.1.2: 2
  • FCS_COP.1: 12
  • FCS_COP.1.1: 1
  • FCS_CKM.1: 3
  • FCS_CKM.4: 2
  • FCS_RNG: 29
  • FCS_RNG.1: 25
  • FCS_COP.1: 45
  • FCS_CKM.1: 51
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_COP: 194
  • FCS_CKM.4: 41
  • FCS_CKM: 33
  • FCS_CKM.2: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 3 51
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 41
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 12 45
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 9 25
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1.1 3 2
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_ITT.1: 6
  • FDP_IFC.1: 10
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_SDI.2: 7
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_ACC.1: 35
  • FDP_ACC.1.1: 2
  • FDP_ACF.1: 32
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 2
  • FDP_FLS.1: 1
  • FDP_ACC.1: 23
  • FDP_ACF.1: 19
  • FDP_SDI.1: 17
  • FDP_SDI.2: 14
  • FDP_ITT.1: 11
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 34
  • FDP_ITC.2: 34
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 35 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 32 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 10 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 3 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 3 34
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 6 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 7 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM.1: 3
  • FMT_LIM.2: 4
  • FMT_MSA.3: 20
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MSA.1: 24
  • FMT_SMR.1: 8
  • FMT_MSA.1.1: 2
  • FMT_SMF.1: 19
  • FMT_SMF.1.1: 1
  • FMT_MSA.1: 17
  • FMT_MSA.3: 19
  • FMT_SMF.1: 15
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 8
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 3 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 4 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 24 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 20 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 19 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 8 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FLS.1: 7
  • FPT_PHP.3: 7
  • FPT_ITT.1: 6
  • FPT_TST: 5
  • FPT_TST.2: 34
  • FPT_TST.1: 12
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 14
  • FPT_ITT.1: 13
  • FPT_FLS: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 7 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 6 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 7 14
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 7 8
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • FTL) libraries are additionally supported software which is 4 out of scope of this certification: 1
    • Toolbox and Flash Translation Layer (FTL) libraries are additionally supported software which is 4 out of scope of this certification. 5 The Toolbox library does not provide cryptographic support or additional: 1
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 12
  • CBC:
    • CBC: 17
  • CTR:
    • CTR: 8
  • CFB:
    • CFB: 6
pdf_data/st_keywords/crypto_engine
  • SmartMX:
    • SmartMX2: 22
    • SmartMX: 1
pdf_data/st_keywords/crypto_library
  • Generic:
    • Crypto Library 2.02.010: 1
    • Crypto Library 2.04.003: 1
    • Crypto Library 39: 1
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 20
  • KA:
    • Key Agreement: 3
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
      • SHA1: 28
    • SHA2:
      • SHA-224: 2
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
      • SHA256: 28
      • SHA-2: 4
  • MD:
    • MD5:
      • MD5: 28
pdf_data/st_keywords/randomness/RNG/RND 5 2
pdf_data/st_keywords/randomness/RNG/RNG 14 16
pdf_data/st_keywords/randomness/TRNG/TRNG 1 14
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 12
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 1
    • DPA: 2
    • timing attacks: 2
  • FI:
    • physical tampering: 1
    • Malfunction: 10
    • malfunction: 2
    • fault injection: 3
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 8
    • Side-channel: 1
    • SPA: 8
    • DPA: 7
    • Timing Attack: 1
    • template attacks: 3
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • physical tampering: 1
  • Malfunction: 10
  • malfunction: 2
  • fault injection: 3
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 10 12
pdf_data/st_keywords/side_channel_analysis/FI/malfunction 2 1
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 12
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 1
  • DPA: 2
  • timing attacks: 2
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 8
  • Side-channel: 1
  • SPA: 8
  • DPA: 7
  • Timing Attack: 1
  • template attacks: 3
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 12 10
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 8
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 46-3: 3
    • FIPS PUB 46: 1
  • BSI:
    • AIS31: 1
  • ISO:
    • ISO/IEC 7816: 24
    • ISO/IEC 14443: 20
    • ISO/IEC 7816-3: 1
    • ISO/IEC 18092: 2
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-004: 2
  • FIPS:
    • FIPS 180-4: 2
    • FIPS PUB 197: 1
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC14443-3: 1
  • SCP:
    • SCP 10: 1
    • SCP 27: 1
    • SCP 26: 1
  • CC:
    • CCMB-2017-04-001: 2
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 1 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-004: 2
  • CCMB-2017-04-001: 2
  • CCMB-2017-04-002: 2
  • CCMB-2017-04-003: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 46-3: 3
  • FIPS PUB 46: 1
  • FIPS 180-4: 2
  • FIPS PUB 197: 1
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816: 24
  • ISO/IEC 14443: 20
  • ISO/IEC 7816-3: 1
  • ISO/IEC 18092: 2
  • ISO/IEC 7816-3: 1
  • ISO/IEC14443-3: 1
pdf_data/st_keywords/symmetric_crypto
  • DES:
    • DES:
      • DES: 16
      • DEA: 2
    • 3DES:
      • Triple-DES: 9
      • TDEA: 3
      • Triple-DEA: 1
      • TDES: 1
  • AES_competition:
    • AES:
      • AES: 47
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 3
      • 3DES: 32
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 6
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 9
  • TDEA: 3
  • Triple-DEA: 1
  • TDES: 1
  • Triple-DES: 3
  • 3DES: 32
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 3 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 9 3
pdf_data/st_keywords/symmetric_crypto/DES/DES
  • DES: 16
  • DEA: 2
  • DES: 9
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 16 9
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor
  • NXP:
    • NXP: 102
    • NXP Semiconductors: 34
  • Infineon:
    • Infineon Technologies: 13
    • Infineon: 9
    • Infineon Technologies AG: 18
pdf_data/st_metadata
  • pdf_file_size_bytes: 1072899
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 78
  • /Title: Security Target Lite
  • /Author: Ria Klomp
  • /Subject: P60x041PVE
  • /Keywords: CC Security Evaluation, Security Target, Functional Requirements, Security Functionality, Assurance Level EAL6+
  • /Creator: Microsoft® Word 2013
  • /CreationDate: D:20141114160021+01'00'
  • /ModDate: D:20141114160021+01'00'
  • /Producer: Microsoft® Word 2013
  • pdf_hyperlinks: http://www.nxp.com/, mailto:[email protected]
  • pdf_file_size_bytes: 1352401
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 98
  • /Author: Urian Rainer (IFAG CCS SQM PS)
  • /Keywords: Infineon
  • /Creator: Microsoft® Word 2016
  • /CreationDate: D:20200514104824+02'00'
  • /ModDate: D:20200514104824+02'00'
  • /Producer: Microsoft® Word 2016
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata//Author Ria Klomp Urian Rainer (IFAG CCS SQM PS)
pdf_data/st_metadata//CreationDate D:20141114160021+01'00' D:20200514104824+02'00'
pdf_data/st_metadata//Creator Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata//Keywords CC Security Evaluation, Security Target, Functional Requirements, Security Functionality, Assurance Level EAL6+ Infineon
pdf_data/st_metadata//ModDate D:20141114160021+01'00' D:20200514104824+02'00'
pdf_data/st_metadata//Producer Microsoft® Word 2013 Microsoft® Word 2016
pdf_data/st_metadata/pdf_file_size_bytes 1072899 1352401
pdf_data/st_metadata/pdf_hyperlinks http://www.nxp.com/, mailto:[email protected] http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 78 98
dgst c8ed4ccc6c7bcd86 a7f664bb79fd34df