Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance
BSI-DSZ-CC-1156-V2-2021
Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
BSI-DSZ-CC-0926-2014
name IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
not_valid_before 2021-08-16 2014-04-04
not_valid_after 2026-08-16 2019-09-01
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0926b_pdf.pdf
status active archived
security_level ALC_FLR.1, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0926a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash b949a8af727eeabbdb5ad67e951f8a2ae44fd593c92ba2a4d44ce5026564c872 None
state/cert/txt_hash bf167c610b8811111e5e54e16e67d8ec1605e7a1302ea2c00e4de3cb5a68eb43 None
state/report/pdf_hash 6173742223ed88024d41837cd221cbb9dfdb44e8423c68fce144083d18440ce4 1ad1faaa140c23deb38634a484ac3386fd37a81793fc0acff9afe29d71d726db
state/report/txt_hash fd60b2ed043674a2ffd3388c2179debe5282d2830abb49655d84dc336fc9d8a6 491a0d7e8452fe86b82642ee58055cd9c79b34f8091203a996e6f42c8670f017
state/st/pdf_hash e37d14b1457709942a31d8fb37af9471714daa7fba76ba8b55a383a79555a5c5 11c0370e555b2ace6c4c2340d24bb9d9b56222472a9c69b0443800f6307e8a0f
state/st/txt_hash 5b4758e2ad1180a4af7d49a3be1df1b2c56c9e9df49a85f7a7e3e877c9be6731 3a6011041186c7f721ac7f33c38153ecc2ce2e2d7ff389c8e6d9163b3106fb57
heuristics/cert_id BSI-DSZ-CC-1156-V2-2021 BSI-DSZ-CC-0926-2014
heuristics/cpe_matches None cpe:2.3:a:infineon:rsa_library:1.02.013:*:*:*:*:*:*:*
heuristics/direct_transitive_cves None CVE-2017-15361
heuristics/extracted_versions 80.310.03.0, 2.15.000, 05.03.4097, 1.13.002, 3.02.000, 3.33.003, 3.52.9708, 2.11.003, 01.30.0564, 1.10.007, 80.310.03.1 1.02.010, 1.02.013, 2.00.002
heuristics/indirect_transitive_cves None CVE-2017-15361
heuristics/related_cves None CVE-2017-15361
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/63, ANSSI-CC-2021/60, BSI-DSZ-CC-1156-V3-2022, ANSSI-CC-2021/64 ANSSI-CC-2015/73, BSI-DSZ-CC-0926-V2-2017
heuristics/report_references/directly_referencing BSI-DSZ-CC-1156-2021 BSI-DSZ-CC-0907-2013
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/63, ANSSI-CC-2021/60, BSI-DSZ-CC-1156-V3-2022, ANSSI-CC-2021/64 ANSSI-CC-2016/06, ANSSI-CC-2016/24, ANSSI-CC-2015/73, BSI-DSZ-CC-0926-V2-2017, ANSSI-CC-2016/23
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1156-2021 BSI-DSZ-CC-0757-2011, BSI-DSZ-CC-0907-2013
heuristics/st_references/directly_referenced_by None ANSSI-CC-2016/24, ANSSI-CC-2015/73, ANSSI-CC-2016/23
heuristics/st_references/indirectly_referenced_by None ANSSI-CC-2016/24, ANSSI-CC-2015/73, ANSSI-CC-2016/23
pdf_data/cert_filename 1156V2c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1156-V2-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 253833
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210823114154+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084"
  • /ModDate: D:20210823114248+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1156-V2-2021
  • pdf_hyperlinks:
None
pdf_data/report_filename 1156V2a_pdf.pdf 0926a_pdf.pdf
pdf_data/report_frontpage/DE
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-1156-V2-2021
  • cert_item: IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance
  • developer: Infineon Technologies AG
  • cert_lab: BSI
  • ref_protection_profiles: Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014
  • cc_version: PP conformant plus product specific extensions Common Criteria Part 2 extended
  • cc_security_level: Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1
  • match_rules: (BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)
  • cert_id: BSI-DSZ-CC-0926-2014
  • cert_item: Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
  • developer: Infineon Technologies AG
  • cert_lab: BSI
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1156-V2-2021 BSI-DSZ-CC-0926-2014
pdf_data/report_frontpage/DE/cert_item IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA-2048: 1
    • RSA2048: 2
    • RSA4096: 2
  • ECC:
    • ECDH:
      • ECDH: 3
    • ECDSA:
      • ECDSA: 7
    • ECC:
      • ECC: 9
  • FF:
    • DH:
      • Diffie-Hellman: 1
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 3 9
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDH/ECDH 2 3
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 5 7
pdf_data/report_keywords/asymmetric_crypto/FF
  • DH:
    • Diffie-Hellman: 1
  • DSA:
    • DSA: 1
  • DH:
    • Diffie-Hellman: 1
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1156-V2-2021: 23
  • BSI-DSZ-CC-1156-2021: 3
  • BSI-DSZ-CC-0926-2014: 26
  • BSI-DSZ-CC-0907-2013: 3
  • BSI-DSZ-CC-S-0023-2013: 1
  • BSI-DSZ-CC-S-0015-2012: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0035-2007: 4
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 3
  • AGD:
    • AGD_PPUM: 3
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 7
    • ALC_TAT.2: 3
    • ALC_CMS.5: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_FLR: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_DPT.3: 2
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 6
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 3
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_ARC 3 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_PPUM: 3
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 7
  • ALC_TAT.2: 3
  • ALC_CMS.5: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_FLR: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 3
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 7
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR 3 1
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 1
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 5: 7
    • EAL 4: 2
    • EAL1: 7
    • EAL4: 7
    • EAL5: 7
    • EAL5+: 1
    • EAL6: 4
    • EAL3: 4
    • EAL7: 4
    • EAL2: 3
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
  • EAL 5: 7
  • EAL 4: 2
  • EAL1: 7
  • EAL4: 7
  • EAL5: 7
  • EAL5+: 1
  • EAL6: 4
  • EAL3: 4
  • EAL7: 4
  • EAL2: 3
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 2
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 7
pdf_data/report_keywords/cc_security_level/EAL/EAL6 1 4
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • Report Table 2: Deliverables of the TOE Please note that NRGTM functionality and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, S11, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 07. Juli 2021, EVALUATION TECHNICAL REPORT SUMMARY: 1
    • SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 1, 07. Juli 2021, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document [11] Configuration list for the TOE, Version 2.0, 19. April 2021 “Infineon Technologies AG Chipcard: 1
    • Security Evaluation Documentation Life Cycle Support” (confidential document) [12] SLC36 32-bit Security Controller – V16 Hardware Reference Manual, Version 5.2, 21. Dezember: 1
    • Standards Compliance Verification”, Version 2, 25. Juni 2021, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1156-V2-2021 C. Excerpts from the Criteria For the: 1
  • ConfidentialDocument:
    • optional Software Libraries RSA – EC – Toolbox, Version 2.0, 2014-02-12, Infineon Technologies AG (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
    • BSI-DSZ-CC-0926-2014, M7793 A12 and G12, Version 2, 2014-03-27, TÜV Informationstechnik GmbH, (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product M7793 A12 and G12, Version 2: 1
    • 2014-03-27, TÜV Informationstechnik GmbH (confidential document) 9 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für: 1
    • optional Software Libraries RSA – EC – Toolbox, Version 1.3, 2013-11-11, Infineon Technologies AG (confidential document) [12] M7793 Security Guidelines User’s Manual, 2013-08-07, Infineon Technologies AG [13] SLx 70: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, S11, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 07. Juli 2021, EVALUATION TECHNICAL REPORT SUMMARY: 1
  • SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 1, 07. Juli 2021, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document [11] Configuration list for the TOE, Version 2.0, 19. April 2021 “Infineon Technologies AG Chipcard: 1
  • Security Evaluation Documentation Life Cycle Support” (confidential document) [12] SLC36 32-bit Security Controller – V16 Hardware Reference Manual, Version 5.2, 21. Dezember: 1
  • Standards Compliance Verification”, Version 2, 25. Juni 2021, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1156-V2-2021 C. Excerpts from the Criteria For the: 1
  • optional Software Libraries RSA – EC – Toolbox, Version 2.0, 2014-02-12, Infineon Technologies AG (confidential document) [7] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007 [8: 1
  • BSI-DSZ-CC-0926-2014, M7793 A12 and G12, Version 2, 2014-03-27, TÜV Informationstechnik GmbH, (confidential document) [10] ETR for composite evaluation according to AIS 36 for the Product M7793 A12 and G12, Version 2: 1
  • 2014-03-27, TÜV Informationstechnik GmbH (confidential document) 9 specifically • AIS 20, Version 3, Funktionalitätsklassen und Evaluationsmethodologie für: 1
  • optional Software Libraries RSA – EC – Toolbox, Version 1.3, 2013-11-11, Infineon Technologies AG (confidential document) [12] M7793 Security Guidelines User’s Manual, 2013-08-07, Infineon Technologies AG [13] SLx 70: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • CCM:
    • CCM: 3
pdf_data/report_keywords/crypto_library
  • Infineon:
    • v1.02.013: 28
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 5
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key agreement: 2
    • Key Agreement: 1
  • KA:
    • Key Agreement: 2
pdf_data/report_keywords/crypto_scheme/KA
  • Key agreement: 2
  • Key Agreement: 1
  • Key Agreement: 2
pdf_data/report_keywords/crypto_scheme/KA/Key Agreement 1 2
pdf_data/report_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • K-163: 2
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 5 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-224: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 16
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 3
pdf_data/report_keywords/randomness/RNG/RNG 16 3
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • physical probing: 1
    • SPA: 4
    • DPA: 4
  • FI:
    • DFA: 4
  • SCA:
    • physical probing: 1
    • SPA: 5
    • DPA: 6
  • FI:
    • physical tampering: 1
    • DFA: 6
  • other:
    • JIL: 4
pdf_data/report_keywords/side_channel_analysis/FI
  • DFA: 4
  • physical tampering: 1
  • DFA: 6
pdf_data/report_keywords/side_channel_analysis/FI/DFA 4 6
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 4 6
pdf_data/report_keywords/side_channel_analysis/SCA/SPA 4 5
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 3
    • FIPS186-4: 10
    • FIPS180-4: 7
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 16
  • BSI:
    • AIS 34: 3
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 2
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 2
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 4
    • AIS20: 5
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • FIPS:
    • FIPS PUB 197: 1
  • BSI:
    • AIS 34: 2
    • AIS 31: 2
    • AIS 36: 3
    • AIS31: 2
    • AIS 35: 2
    • AIS 20: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 32: 1
    • AIS 38: 1
    • AIS47: 2
  • RFC:
    • RFC 5639: 1
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 3
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 2
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 2
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 4
  • AIS20: 5
  • AIS 34: 2
  • AIS 31: 2
  • AIS 36: 3
  • AIS31: 2
  • AIS 35: 2
  • AIS 20: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 32: 1
  • AIS 38: 1
  • AIS47: 2
pdf_data/report_keywords/standard_id/BSI/AIS 20 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 34 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 2 3
pdf_data/report_keywords/standard_id/BSI/AIS31 4 2
pdf_data/report_keywords/standard_id/FIPS
  • FIPS197: 3
  • FIPS186-4: 10
  • FIPS180-4: 7
  • FIPS PUB 186-4: 1
  • FIPS PUB 197: 1
pdf_data/report_keywords/standard_id/RFC
  • RFC5639: 5
  • RFC 5639: 1
  • RFC 5639: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • 3DES:
      • Triple-DES: 2
      • TDES: 4
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 3
  • AES_competition:
    • AES:
      • AES: 7
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • Triple-DES: 2
      • TDES: 2
      • 3DES: 1
      • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 7
pdf_data/report_keywords/symmetric_crypto/DES
  • 3DES:
    • Triple-DES: 2
    • TDES: 4
    • TDEA: 1
  • DES:
    • DES: 4
  • 3DES:
    • Triple-DES: 2
    • TDES: 2
    • 3DES: 1
    • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • TDES: 4
  • TDEA: 1
  • Triple-DES: 2
  • TDES: 2
  • 3DES: 1
  • TDEA: 1
pdf_data/report_keywords/symmetric_crypto/DES/3DES/TDES 4 2
pdf_data/report_keywords/technical_report_id/BSI
  • BSI TR-02102: 1
  • BSI 7148: 1
  • BSI TR-02102: 1
  • BSI 7125: 2
  • BSI 7148: 1
pdf_data/report_keywords/vendor
  • Infineon:
    • Infineon Technologies AG: 20
    • Infineon: 3
  • GD:
    • G&D: 1
    • Giesecke & Devrient: 1
  • Infineon:
    • Infineon Technologies: 17
    • Infineon Technologies AG: 21
    • Infineon: 4
pdf_data/report_keywords/vendor/Infineon
  • Infineon Technologies AG: 20
  • Infineon: 3
  • Infineon Technologies: 17
  • Infineon Technologies AG: 21
  • Infineon: 4
pdf_data/report_keywords/vendor/Infineon/Infineon 3 4
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 20 21
pdf_data/report_metadata//CreationDate D:20210823112914+02'00' D:20140424155624+02'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084" "Common Criteria, Certification, Zertifizierung, Infineon Technologies Security Controller M7793 A12 and G12 with optional RSA2048/4096 v1.02.010 or v1.02.013 or v2.00.002, EC v1.02.010 or v1.02.013 or v2.00.002 and Toolbox v1.02.010 or v1.02.013 or v2.00.002 libraries and with specific IC-dedicated software, Infineon Technologies AG"
pdf_data/report_metadata//ModDate D:20210823114011+02'00' D:20140424160045+02'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 LibreOffice 3.6
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1156-V2-2021 Certification Report BSI-DSZ-CC-0926-2014
pdf_data/report_metadata/pdf_file_size_bytes 1039298 1231840
pdf_data/report_metadata/pdf_number_of_pages 39 44
pdf_data/st_filename 1156V2b_pdf.pdf 0926b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 23
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 1
  • RSA:
    • RSA2048: 1
    • RSA4096: 1
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
    • ECC:
      • ECC: 10
  • FF:
    • DH:
      • Diffie-Hellman: 4
    • DSA:
      • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 23 10
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 5 4
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 12
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 5
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 4
  • DSA:
    • DSA: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 5
  • Diffie-Hellman: 1
  • Diffie-Hellman: 4
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 4
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 2
  • O.AES: 2
  • O.RSA: 5
  • O.ECC: 5
  • O.AES-TDES-MAC: 5
  • O.HASH: 5
  • O.RND: 3
pdf_data/st_keywords/cc_claims/O/O.RND 1 3
pdf_data/st_keywords/cc_claims/T/T.RND 1 3
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-PP-0035: 2
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 4
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 2
  • ADV_ARC.1: 2
  • ADV_FSP.5: 4
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.4 2 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_FLR.1: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_FLR: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 9
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 14 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 6 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 35 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 5 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 1 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 2
  • EAL6: 5
  • EAL 6: 2
  • EAL5+: 1
  • EAL6 augmented: 2
  • EAL 6 augmented: 2
  • EAL5+: 1
  • EAL5: 5
  • EAL 5: 3
  • EAL5 augmented: 1
  • EAL 5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 4
    • FAU_SAS.1: 6
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 37
    • FCS_COP: 40
    • FCS_CKM: 30
    • FCS_RNG.1: 23
    • FCS_CKM.1: 21
    • FCS_CKM.4: 20
    • FCS_COP.1: 14
    • FCS_CKM.2: 3
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 5
    • FDP_SDI.2: 5
    • FDP_ITT.1: 4
    • FDP_IFC.1: 8
    • FDP_UCT.1: 9
    • FDP_UIT.1: 9
    • FDP_ACC: 10
    • FDP_ACF: 11
    • FDP_ACC.1: 18
    • FDP_ACF.1: 15
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 7
    • FIA_UID: 7
    • FIA_UID.1: 6
    • FIA_UID.2: 3
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 16
    • FMT_LIM.1: 8
    • FMT_LIM.2: 6
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_SMF.1: 11
    • FMT_SMR.1: 16
    • FMT_MTD: 10
    • FMT_SMR: 8
    • FMT_SMF: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 1
  • FPT:
    • FPT_TST.2: 28
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_FLS.1: 6
    • FPT_PHP.3: 5
    • FPT_ITT.1: 4
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 5
  • FTP:
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 8
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 14
    • FCS_RNG.1: 26
    • FCS_COP.1: 32
    • FCS_CKM.1: 33
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
    • FCS_COP: 34
    • FCS_CKM.4: 23
    • FCS_CKM: 18
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 19
    • FDP_ACF.1: 15
    • FDP_SDI.1: 12
    • FDP_SDI.2: 12
    • FDP_ITT.1: 4
    • FDP_IFC.1: 6
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 17
    • FDP_ITC.2: 17
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 14
    • FMT_MSA.3: 15
    • FMT_SMF.1: 12
    • FMT_LIM: 3
    • FMT_LIM.1: 5
    • FMT_LIM.2: 5
    • FMT_SMR.1: 6
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_MSA.2: 9
  • FPT:
    • FPT_TST: 7
    • FPT_TST.2: 31
    • FPT_TST.1: 11
    • FPT_FLS.1: 5
    • FPT_PHP.3: 4
    • FPT_ITT.1: 4
    • FPT_TST.2.1: 1
    • FPT_AMT.1: 1
  • FRU:
    • FRU_FLT.2: 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 8
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 37
  • FCS_COP: 40
  • FCS_CKM: 30
  • FCS_RNG.1: 23
  • FCS_CKM.1: 21
  • FCS_CKM.4: 20
  • FCS_COP.1: 14
  • FCS_CKM.2: 3
  • FCS_RNG: 14
  • FCS_RNG.1: 26
  • FCS_COP.1: 32
  • FCS_CKM.1: 33
  • FCS_RNG.1.1: 1
  • FCS_RNG.1.2: 1
  • FCS_COP: 34
  • FCS_CKM.4: 23
  • FCS_CKM: 18
  • FCS_CKM.2: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 30 18
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 33
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 3 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 23
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 40 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 32
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 37 14
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 23 26
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 2
  • FDP_SDC.1: 5
  • FDP_SDI.2: 5
  • FDP_ITT.1: 4
  • FDP_IFC.1: 8
  • FDP_UCT.1: 9
  • FDP_UIT.1: 9
  • FDP_ACC: 10
  • FDP_ACF: 11
  • FDP_ACC.1: 18
  • FDP_ACF.1: 15
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC.1: 19
  • FDP_ACF.1: 15
  • FDP_SDI.1: 12
  • FDP_SDI.2: 12
  • FDP_ITT.1: 4
  • FDP_IFC.1: 6
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 17
  • FDP_ITC.2: 17
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 18 19
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 8 6
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 5 12
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 2
  • FIA_API.1: 7
  • FIA_UID: 7
  • FIA_UID.1: 6
  • FIA_UID.2: 3
  • FIA_API.1.1: 1
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 16
  • FMT_LIM.1: 8
  • FMT_LIM.2: 6
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_SMF.1: 11
  • FMT_SMR.1: 16
  • FMT_MTD: 10
  • FMT_SMR: 8
  • FMT_SMF: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 1
  • FMT_MSA.1: 14
  • FMT_MSA.3: 15
  • FMT_SMF.1: 12
  • FMT_LIM: 3
  • FMT_LIM.1: 5
  • FMT_LIM.2: 5
  • FMT_SMR.1: 6
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_MSA.2: 9
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 16 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 8 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 6 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 8 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 16 6
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 28
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_FLS.1: 6
  • FPT_PHP.3: 5
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
  • FPT_TST: 7
  • FPT_TST.2: 31
  • FPT_TST.1: 11
  • FPT_FLS.1: 5
  • FPT_PHP.3: 4
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
  • FPT_AMT.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 6 5
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 5 4
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST 5 7
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 28 31
pdf_data/st_keywords/cipher_mode
  • ECB:
    • ECB: 6
  • CBC:
    • CBC: 6
  • CTR:
    • CTR: 4
  • CFB:
    • CFB: 4
pdf_data/st_keywords/crypto_library
  • Infineon:
    • v1.02.013: 3
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 10
  • KA:
    • Key Agreement: 1
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • K-163: 2
pdf_data/st_keywords/hash_function/MD/MD5/MD5 4 15
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA-1: 9
  • SHA1: 15
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 4
  • SHA-2: 5
  • SHA256: 15
pdf_data/st_keywords/randomness/PRNG/PRNG 1 5
pdf_data/st_keywords/randomness/RNG/RND 2 6
pdf_data/st_keywords/randomness/RNG/RNG 53 9
pdf_data/st_keywords/randomness/TRNG/TRNG 2 6
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 5
  • DFA: 2
  • Malfunction: 12
  • malfunction: 1
  • DFA: 6
pdf_data/st_keywords/side_channel_analysis/FI/DFA 2 6
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 5 12
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 6
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 5 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 4
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 9
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 6
    • ISO/IEC 18092: 4
    • ISO/IEC 14443-4: 1
    • ISO/IEC14443-3: 1
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 197: 2
  • BSI:
    • AIS31: 3
  • RFC:
    • RFC3447: 6
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/BSI/AIS31 9 3
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2012-09-001: 1
  • CCMB-2012-09-002: 1
  • CCMB-2012-09-003: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 1 2
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 6
  • ISO/IEC 18092: 4
  • ISO/IEC 14443-4: 1
  • ISO/IEC14443-3: 1
  • ISO/IEC 7816-3: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC3447: 6
  • RFC 5639: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 16
      • Triple-DES: 1
      • TDEA: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • CMAC: 4
  • AES_competition:
    • AES:
      • AES: 15
  • DES:
    • DES:
      • DES: 4
    • 3DES:
      • 3DES: 9
      • TDES: 2
      • Triple-DES: 1
      • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 19 15
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 16
  • Triple-DES: 1
  • TDEA: 1
  • 3DES: 9
  • TDES: 2
  • Triple-DES: 1
  • TDEA: 1
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 16 2
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 2 4
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon Technologies: 7
    • Infineon Technologies AG: 13
    • Infineon: 3
  • Infineon:
    • Infineon Technologies AG: 17
    • Infineon Technologies: 12
    • Infineon: 3
  • Microsoft:
    • Microsoft Corporation: 1
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies 7 12
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 13 17
pdf_data/st_metadata
  • pdf_file_size_bytes: 515519
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 78
  • /Creator: Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx
  • /Producer: Nuance PDF Create 8
  • /CreationDate: D:20210922153931+02'00'
  • /ModDate: D:20210922153931+02'00'
  • /Author: Infineon Technologies AG
  • /Title: Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx
  • /Keywords: 32-bit security controller
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 931877
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 74
  • /Author: Steffen Heinkel
  • /CreationDate: D:20140218111402+01'00'
  • /Creator: Microsoft® Word 2010
  • /Keywords: M7793, EAL5+, attack potential high, AVA_VAN.5
  • /ModDate: D:20140424162835+02'00'
  • /Producer: Microsoft® Word 2010
  • /Subject: Security Target Lite M7793
  • /Title: Public Security Target Lite
  • pdf_hyperlinks: http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata//Author Infineon Technologies AG Steffen Heinkel
pdf_data/st_metadata//CreationDate D:20210922153931+02'00' D:20140218111402+01'00'
pdf_data/st_metadata//Creator Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx Microsoft® Word 2010
pdf_data/st_metadata//Keywords 32-bit security controller M7793, EAL5+, attack potential high, AVA_VAN.5
pdf_data/st_metadata//ModDate D:20210922153931+02'00' D:20140424162835+02'00'
pdf_data/st_metadata//Producer Nuance PDF Create 8 Microsoft® Word 2010
pdf_data/st_metadata//Title Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx Public Security Target Lite
pdf_data/st_metadata/pdf_file_size_bytes 515519 931877
pdf_data/st_metadata/pdf_hyperlinks http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 78 74
dgst d0c4c305ddafecc6 02c1c81d0bf1270c