Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance
BSI-DSZ-CC-1156-V2-2021
Infineon Technologies Smart Card IC (Security Controller) M9900 A22/G11/C22/D22, M9905 A11, M9906 A11 with optional RSA v1.03.006/v2.05.005/v2.07.003, EC v1.03.006/v2.05.005/v2.07.003, Toolbox v1.03.006/v2.05.005/v2.07.003, Flash Translation Layer V1.01.0008, SCL v2.01.011/v2.02.010 and PSL v4.00.09 libraries with specific IC dedicated software
BSI-DSZ-CC-0827-V6-2017
name IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance Infineon Technologies Smart Card IC (Security Controller) M9900 A22/G11/C22/D22, M9905 A11, M9906 A11 with optional RSA v1.03.006/v2.05.005/v2.07.003, EC v1.03.006/v2.05.005/v2.07.003, Toolbox v1.03.006/v2.05.005/v2.07.003, Flash Translation Layer V1.01.0008, SCL v2.01.011/v2.02.010 and PSL v4.00.09 libraries with specific IC dedicated software
not_valid_before 2021-08-16 2017-11-02
not_valid_after 2026-08-16 2022-11-02
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2b_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V6b_pdf.pdf
status active archived
security_level ALC_FLR.1, EAL6+ EAL5+, AVA_VAN.5, ALC_DVS.2
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2a_pdf.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0827V6a_pdf.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/1156V2c_pdf.pdf None
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile with Augmentation Packages', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0084b_pdf.pdf', 'pp_ids': frozenset({'BAROC_SC_PP_V1.0', 'SECURITY_IC_AUGP_V1.0', 'JAVA_OC'})}) frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Security IC Platform Protection Profile, Version 1.0', 'pp_eal': 'EAL4+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0035b.pdf', 'pp_ids': frozenset({'PKISKPP', 'SECURITY_IC_V1.0'})})
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash b949a8af727eeabbdb5ad67e951f8a2ae44fd593c92ba2a4d44ce5026564c872 None
state/cert/txt_hash bf167c610b8811111e5e54e16e67d8ec1605e7a1302ea2c00e4de3cb5a68eb43 None
state/report/pdf_hash 6173742223ed88024d41837cd221cbb9dfdb44e8423c68fce144083d18440ce4 ed6e2d7715376b9f1cd69e33aa205f4d2923205bc4ec9cd6b02fd723a5d869c3
state/report/txt_hash fd60b2ed043674a2ffd3388c2179debe5282d2830abb49655d84dc336fc9d8a6 dffad1f7b62c45d1b7431984f57f11d88b24c0773909b892bef568980d90cbb8
state/st/pdf_hash e37d14b1457709942a31d8fb37af9471714daa7fba76ba8b55a383a79555a5c5 1d57aedb119b1952ff8fe901feeb844a465729261134baec5fcf5c7ec1e10b66
state/st/txt_hash 5b4758e2ad1180a4af7d49a3be1df1b2c56c9e9df49a85f7a7e3e877c9be6731 4f34904ce88e4200bbca9b701f817252078a46021ce311963ee607019da23856
heuristics/cert_id BSI-DSZ-CC-1156-V2-2021 BSI-DSZ-CC-0827-V6-2017
heuristics/extracted_versions 80.310.03.0, 2.15.000, 05.03.4097, 1.13.002, 3.02.000, 3.33.003, 3.52.9708, 2.11.003, 01.30.0564, 1.10.007, 80.310.03.1 1.01.0008, 2.02.010, 2.01.011, 1.03.006, 2.05.005, 4.00.09, 2.07.003
heuristics/report_references/directly_referenced_by ANSSI-CC-2021/63, ANSSI-CC-2021/60, BSI-DSZ-CC-1156-V3-2022, ANSSI-CC-2021/64 BSI-DSZ-CC-0827-V7-2018
heuristics/report_references/directly_referencing BSI-DSZ-CC-1156-2021 BSI-DSZ-CC-0827-V5-2017
heuristics/report_references/indirectly_referenced_by ANSSI-CC-2021/63, ANSSI-CC-2021/60, BSI-DSZ-CC-1156-V3-2022, ANSSI-CC-2021/64 BSI-DSZ-CC-1158-2020, BSI-DSZ-CC-0827-V8-2020, BSI-DSZ-CC-1158-V2-2023, BSI-DSZ-CC-1069-2018, BSI-DSZ-CC-0827-V7-2018
heuristics/report_references/indirectly_referencing BSI-DSZ-CC-1156-2021 BSI-DSZ-CC-0827-V2-2014, BSI-DSZ-CC-0827-2013, BSI-DSZ-CC-0791-2012, BSI-DSZ-CC-0827-V4-2016, BSI-DSZ-CC-0827-V3-2015, BSI-DSZ-CC-0827-V5-2017
heuristics/st_references/directly_referenced_by None CSEC2017020
heuristics/st_references/indirectly_referenced_by None CSEC2017020
pdf_data/cert_filename 1156V2c_pdf.pdf None
pdf_data/cert_keywords
  • cc_cert_id:
    • DE:
      • BSI-DSZ-CC-1156-V2-2021: 1
  • cc_protection_profile_id:
    • BSI:
      • BSI-CC-PP-0084-2014: 1
  • cc_security_level:
    • EAL:
      • EAL 6: 1
      • EAL 5: 1
      • EAL 2: 1
      • EAL 6 augmented: 1
  • cc_sar:
    • ALC:
      • ALC_FLR.1: 1
      • ALC_FLR: 1
  • cc_sfr:
  • cc_claims:
  • vendor:
    • Infineon:
      • Infineon Technologies AG: 1
  • eval_facility:
  • symmetric_crypto:
  • asymmetric_crypto:
  • pq_crypto:
  • hash_function:
  • crypto_scheme:
  • crypto_protocol:
  • randomness:
  • cipher_mode:
  • ecc_curve:
  • crypto_engine:
  • tls_cipher_suite:
  • crypto_library:
  • vulnerability:
  • side_channel_analysis:
  • technical_report_id:
  • device_model:
  • tee_name:
  • os_name:
  • cplc_data:
  • ic_data_group:
  • standard_id:
    • ISO:
      • ISO/IEC 15408: 2
      • ISO/IEC 18045: 2
  • javacard_version:
  • javacard_api_const:
  • javacard_packages:
  • certification_process:
None
pdf_data/cert_metadata
  • pdf_file_size_bytes: 253833
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20210823114154+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084"
  • /ModDate: D:20210823114248+02'00'
  • /Producer: LibreOffice 6.3
  • /Subject: Common Criteria Certification
  • /Title: Certificate BSI-DSZ-CC-1156-V2-2021
  • pdf_hyperlinks:
None
pdf_data/report_filename 1156V2a_pdf.pdf 0827V6a_pdf.pdf
pdf_data/report_frontpage/DE/cc_security_level Common Criteria Part 3 conformant EAL 6 augmented by ALC_FLR.1 Common Criteria Part 3 conformant EAL 5 augmented by ALC_DVS.2 and AVA_VAN.5
pdf_data/report_frontpage/DE/cert_id BSI-DSZ-CC-1156-V2-2021 BSI-DSZ-CC-0827-V6-2017
pdf_data/report_frontpage/DE/cert_item IFX_CCI_00004Fh, IFX_CCI_000050h, IFX_CCI_000051h, IFX_CCI_000052h, IFX_CCI_000053h, IFX_CCI_000054h, IFX_CCI_000055h, IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch design step S11 with firmware 80.310.03.0 & 80.310.03.1, optional NRG™ SW 05.03.4097, optional HSL v3.52.9708, UMSLC lib v01.30.0564, optional SCL v2.15.000 and v2.11.003, optional ACL v3.33.003 and v3.02.000, optional RCL v1.10.007, optional HCL v1.13.002 and user guidance Infineon Technologies Smart Card IC (Security Controller) M9900 A22/G11/C22/D22, M9905 A11, M9906 A11 with optional RSA v1.03.006/v2.05.005/v2.07.003, EC v1.03.006/v2.05.005/v2.07.003, Toolbox v1.03.006/v2.05.005/v2.07.003, Flash Translation Layer V1.01.0008, SCL v2.01.011/v2.02.010 and PSL v4.00.09 libraries with specific IC dedicated software
pdf_data/report_frontpage/DE/ref_protection_profiles Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January 2014, BSI-CC-PP-0084-2014 Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP-0035-2007
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
    • ECC:
      • ECC: 3
  • FF:
    • DH:
      • Diffie-Hellman: 1
    • DSA:
      • DSA: 1
  • RSA:
    • RSA2048: 2
    • RSA4096: 2
  • ECC:
    • ECDSA:
      • ECDSA: 3
    • ECC:
      • ECC: 7
pdf_data/report_keywords/asymmetric_crypto/ECC
  • ECDH:
    • ECDH: 2
  • ECDSA:
    • ECDSA: 5
  • ECC:
    • ECC: 3
  • ECDSA:
    • ECDSA: 3
  • ECC:
    • ECC: 7
pdf_data/report_keywords/asymmetric_crypto/ECC/ECC/ECC 3 7
pdf_data/report_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 5 3
pdf_data/report_keywords/cc_cert_id/DE
  • BSI-DSZ-CC-1156-V2-2021: 23
  • BSI-DSZ-CC-1156-2021: 3
  • BSI-DSZ-CC-0827-V6-2017: 25
  • BSI-DSZ-CC-0827-V5-: 1
  • BSI-DSZ-CC-0827-V5-2017: 1
pdf_data/report_keywords/cc_claims
  • O:
    • O.C: 1
  • R:
    • R.O: 1
pdf_data/report_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 3
  • BSI-CC-PP-0084-: 1
  • BSI-CC-PP-0035-2007: 2
  • BSI-CC-PP- 0035-2007: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC: 3
  • AGD:
    • AGD_PPUM: 3
  • ALC:
    • ALC_FLR.1: 5
    • ALC_FLR: 3
    • ALC_CMC.5: 1
    • ALC_CMS.5: 1
    • ALC_DEL.1: 1
    • ALC_DVS.2: 1
    • ALC_LCD.1: 1
    • ALC_TAT.3: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM.1: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
    • ADV_ARC: 1
    • ADV_FSP: 1
    • ADV_IMP: 1
    • ADV_INT: 1
    • ADV_SPM: 1
    • ADV_TDS: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
    • AGD_OPE: 1
    • AGD_PRE: 1
  • ALC:
    • ALC_DVS.2: 6
    • ALC_FLR: 3
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 2
    • ALC_DEL.1: 2
    • ALC_DVS.1: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 2
    • ALC_TAT.3: 1
    • ALC_CMC: 1
    • ALC_CMS: 1
    • ALC_DEL: 1
    • ALC_DVS: 1
    • ALC_TAT: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
    • ATE_COV: 1
    • ATE_DPT: 1
    • ATE_FUN: 1
    • ATE_IND: 1
  • AVA:
    • AVA_VAN.5: 5
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN: 2
  • APE:
    • APE_INT.1: 1
    • APE_CCL.1: 1
    • APE_SPD.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_ECD.1: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
    • ASE_CCL: 1
    • ASE_ECD: 1
    • ASE_INT: 1
    • ASE_OBJ: 1
    • ASE_REQ: 1
    • ASE_SPD: 1
    • ASE_TSS: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_ARC: 3
  • ADV_ARC.1: 1
  • ADV_FSP.1: 1
  • ADV_FSP.2: 1
  • ADV_FSP.3: 1
  • ADV_FSP.4: 1
  • ADV_FSP.5: 1
  • ADV_FSP.6: 1
  • ADV_IMP.1: 1
  • ADV_IMP.2: 1
  • ADV_INT.1: 1
  • ADV_INT.2: 1
  • ADV_INT.3: 1
  • ADV_SPM.1: 1
  • ADV_TDS.1: 1
  • ADV_TDS.2: 1
  • ADV_TDS.3: 1
  • ADV_TDS.4: 1
  • ADV_TDS.5: 1
  • ADV_TDS.6: 1
  • ADV_ARC: 1
  • ADV_FSP: 1
  • ADV_IMP: 1
  • ADV_INT: 1
  • ADV_SPM: 1
  • ADV_TDS: 1
pdf_data/report_keywords/cc_sar/ADV/ADV_ARC 3 1
pdf_data/report_keywords/cc_sar/AGD
  • AGD_PPUM: 3
  • AGD_OPE.1: 1
  • AGD_PRE.1: 1
  • AGD_OPE: 1
  • AGD_PRE: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.1: 5
  • ALC_FLR: 3
  • ALC_CMC.5: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_DVS.2: 6
  • ALC_FLR: 3
  • ALC_CMC.1: 1
  • ALC_CMC.2: 1
  • ALC_CMC.3: 1
  • ALC_CMC.4: 2
  • ALC_CMC.5: 1
  • ALC_CMS.1: 1
  • ALC_CMS.2: 1
  • ALC_CMS.3: 1
  • ALC_CMS.4: 1
  • ALC_CMS.5: 2
  • ALC_DEL.1: 2
  • ALC_DVS.1: 1
  • ALC_FLR.1: 1
  • ALC_FLR.2: 1
  • ALC_FLR.3: 1
  • ALC_LCD.1: 2
  • ALC_LCD.2: 1
  • ALC_TAT.1: 1
  • ALC_TAT.2: 2
  • ALC_TAT.3: 1
  • ALC_CMC: 1
  • ALC_CMS: 1
  • ALC_DEL: 1
  • ALC_DVS: 1
  • ALC_TAT: 1
pdf_data/report_keywords/cc_sar/ALC/ALC_CMS.5 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DEL.1 1 2
pdf_data/report_keywords/cc_sar/ALC/ALC_DVS.2 1 6
pdf_data/report_keywords/cc_sar/ALC/ALC_FLR.1 5 1
pdf_data/report_keywords/cc_sar/ALC/ALC_LCD.1 1 2
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 6: 4
    • EAL 5: 4
    • EAL 2: 2
    • EAL 1: 1
    • EAL 4: 1
    • EAL 2+: 1
    • EAL5+: 1
    • EAL6: 1
    • EAL 6 augmented: 3
  • EAL:
    • EAL 5: 14
    • EAL 2: 6
    • EAL 1: 7
    • EAL 4: 5
    • EAL5+: 1
    • EAL6: 1
    • EAL 3: 4
    • EAL 6: 3
    • EAL 7: 4
    • EAL 5 augmented: 3
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 6: 4
  • EAL 5: 4
  • EAL 2: 2
  • EAL 1: 1
  • EAL 4: 1
  • EAL 2+: 1
  • EAL5+: 1
  • EAL6: 1
  • EAL 6 augmented: 3
  • EAL 5: 14
  • EAL 2: 6
  • EAL 1: 7
  • EAL 4: 5
  • EAL5+: 1
  • EAL6: 1
  • EAL 3: 4
  • EAL 6: 3
  • EAL 7: 4
  • EAL 5 augmented: 3
pdf_data/report_keywords/cc_security_level/EAL/EAL 1 1 7
pdf_data/report_keywords/cc_security_level/EAL/EAL 2 2 6
pdf_data/report_keywords/cc_security_level/EAL/EAL 4 1 5
pdf_data/report_keywords/cc_security_level/EAL/EAL 5 4 14
pdf_data/report_keywords/cc_security_level/EAL/EAL 6 4 3
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • Report Table 2: Deliverables of the TOE Please note that NRGTM functionality and toolbox are out of scope of this evaluation, hence no evaluated TOE guidance documentation applies. However, respective: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, S11, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 07. Juli 2021, EVALUATION TECHNICAL REPORT SUMMARY: 1
    • SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
    • Version 1, 07. Juli 2021, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document [11] Configuration list for the TOE, Version 2.0, 19. April 2021 “Infineon Technologies AG Chipcard: 1
    • Security Evaluation Documentation Life Cycle Support” (confidential document) [12] SLC36 32-bit Security Controller – V16 Hardware Reference Manual, Version 5.2, 21. Dezember: 1
    • Standards Compliance Verification”, Version 2, 25. Juni 2021, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1156-V2-2021 C. Excerpts from the Criteria For the: 1
  • ConfidentialDocument:
    • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
    • Target M9900, M9905, M9906 including optional Software Libraries RSA-EC-SCL-PSL”, Infineon (confidential document) [7] Evaluation Technical Report, BSI-DSZ-CC-0827-V6-2017 Version 1, Date 2017-08- 23, “EVALUATION: 1
    • REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
    • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, 1.1, 2017-05-24, “Configuration Management Scope M9900, M9905: 1
    • M9906 including optional Software Libraries RSA-EC-SCL-PSL”, Infineon (confidential document) [12] M9900 Security Guidelines User’s Manual, 2017-06-30, Infineon [13] SLE97 M9900 Hardware: 1
pdf_data/report_keywords/certification_process/ConfidentialDocument
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • IFX_CCI_000056h, IFX_CCI_000057h, IFX_CCI_000058h, IFX_CCI_00005Ch, S11, Infineon Technologies AG (confidential document) [7] Evaluation Technical Report, Version 1, 07. Juli 2021, EVALUATION TECHNICAL REPORT SUMMARY: 1
  • SUMMARY), TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile with Augmentation Packages Version 1.0, 13 January: 1
  • Version 1, 07. Juli 2021, “ETR for Composition”, TÜV Informationstechnik GmbH (confidential document [11] Configuration list for the TOE, Version 2.0, 19. April 2021 “Infineon Technologies AG Chipcard: 1
  • Security Evaluation Documentation Life Cycle Support” (confidential document) [12] SLC36 32-bit Security Controller – V16 Hardware Reference Manual, Version 5.2, 21. Dezember: 1
  • Standards Compliance Verification”, Version 2, 25. Juni 2021, TÜV Informationstechnik GmbH (confidential document) 35 / 39 Certification Report BSI-DSZ-CC-1156-V2-2021 C. Excerpts from the Criteria For the: 1
  • being maintained, is not given any longer. In particular, prior to the dissemination of confidential documentation and information related to the TOE or resulting from the evaluation and certification: 1
  • Target M9900, M9905, M9906 including optional Software Libraries RSA-EC-SCL-PSL”, Infineon (confidential document) [7] Evaluation Technical Report, BSI-DSZ-CC-0827-V6-2017 Version 1, Date 2017-08- 23, “EVALUATION: 1
  • REPORT SUMMARY (ETR SUMMARY)”, TÜV Informationstechnik GmbH, (confidential document) [8] Security IC Platform Protection Profile, Version 1.0, 15 June 2007, BSI-CC-PP- 0035-2007 [9: 1
  • “EVALUATION TECHNICAL REPORT FOR COMPOSITE EVALUATION (ETR COMP)”, TÜV Informationstechnik GmbH (confidential document) [11] Configuration list for the TOE, 1.1, 2017-05-24, “Configuration Management Scope M9900, M9905: 1
  • M9906 including optional Software Libraries RSA-EC-SCL-PSL”, Infineon (confidential document) [12] M9900 Security Guidelines User’s Manual, 2017-06-30, Infineon [13] SLE97 M9900 Hardware: 1
pdf_data/report_keywords/cipher_mode
  • ECB:
    • ECB: 4
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • CFB:
    • CFB: 2
  • CCM:
    • CCM: 3
pdf_data/report_keywords/crypto_library
  • Generic:
    • Crypto Library 2.01.011: 1
    • Crypto Library 12.2: 1
pdf_data/report_keywords/crypto_protocol
  • PACE:
    • PACE: 1
pdf_data/report_keywords/crypto_scheme
  • MAC:
    • MAC: 5
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key agreement: 2
    • Key Agreement: 1
pdf_data/report_keywords/eval_facility/TUV/TÜV Informationstechnik 5 4
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-224: 1
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/randomness/RNG/RNG 16 2
pdf_data/report_keywords/side_channel_analysis/FI
  • DFA: 4
  • physical tampering: 1
  • DFA: 6
pdf_data/report_keywords/side_channel_analysis/FI/DFA 4 6
pdf_data/report_keywords/side_channel_analysis/SCA/DPA 4 6
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS197: 3
    • FIPS186-4: 10
    • FIPS180-4: 7
    • FIPS PUB 186-4: 1
  • PKCS:
    • PKCS #1: 16
  • BSI:
    • AIS 34: 3
    • AIS 1: 1
    • AIS 14: 1
    • AIS 19: 1
    • AIS 20: 2
    • AIS 23: 1
    • AIS 25: 1
    • AIS 26: 1
    • AIS 27: 1
    • AIS 31: 2
    • AIS 32: 1
    • AIS 35: 2
    • AIS 36: 2
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
    • AIS31: 4
    • AIS20: 5
  • RFC:
    • RFC5639: 5
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
  • BSI:
    • AIS32: 1
    • AIS 34: 2
    • AIS 25: 2
    • AIS 26: 2
    • AIS 36: 4
    • AIS 31: 2
    • AIS 35: 2
    • AIS 1: 1
    • AIS 19: 1
    • AIS 20: 1
    • AIS 23: 1
    • AIS 32: 1
    • AIS 37: 1
    • AIS 38: 1
    • AIS 41: 1
    • AIS 46: 1
    • AIS 47: 1
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 18045: 4
    • ISO/IEC 17065: 2
pdf_data/report_keywords/standard_id/BSI
  • AIS 34: 3
  • AIS 1: 1
  • AIS 14: 1
  • AIS 19: 1
  • AIS 20: 2
  • AIS 23: 1
  • AIS 25: 1
  • AIS 26: 1
  • AIS 27: 1
  • AIS 31: 2
  • AIS 32: 1
  • AIS 35: 2
  • AIS 36: 2
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
  • AIS31: 4
  • AIS20: 5
  • AIS32: 1
  • AIS 34: 2
  • AIS 25: 2
  • AIS 26: 2
  • AIS 36: 4
  • AIS 31: 2
  • AIS 35: 2
  • AIS 1: 1
  • AIS 19: 1
  • AIS 20: 1
  • AIS 23: 1
  • AIS 32: 1
  • AIS 37: 1
  • AIS 38: 1
  • AIS 41: 1
  • AIS 46: 1
  • AIS 47: 1
pdf_data/report_keywords/standard_id/BSI/AIS 20 2 1
pdf_data/report_keywords/standard_id/BSI/AIS 25 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 26 1 2
pdf_data/report_keywords/standard_id/BSI/AIS 34 3 2
pdf_data/report_keywords/standard_id/BSI/AIS 36 2 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
  • DES:
    • 3DES:
      • Triple-DES: 2
      • TDES: 4
      • TDEA: 1
  • constructions:
    • MAC:
      • CMAC: 3
  • AES_competition:
    • AES:
      • AES: 13
  • DES:
    • DES:
      • DES: 9
    • 3DES:
      • Triple-DES: 2
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 8 13
pdf_data/report_keywords/symmetric_crypto/DES
  • 3DES:
    • Triple-DES: 2
    • TDES: 4
    • TDEA: 1
  • DES:
    • DES: 9
  • 3DES:
    • Triple-DES: 2
pdf_data/report_keywords/symmetric_crypto/DES/3DES
  • Triple-DES: 2
  • TDES: 4
  • TDEA: 1
  • Triple-DES: 2
pdf_data/report_keywords/vendor/Infineon
  • Infineon Technologies AG: 20
  • Infineon: 3
  • Infineon Technologies: 17
  • Infineon Technologies AG: 12
  • Infineon: 21
pdf_data/report_keywords/vendor/Infineon/Infineon 3 21
pdf_data/report_keywords/vendor/Infineon/Infineon Technologies AG 20 12
pdf_data/report_metadata//CreationDate D:20210823112914+02'00' D:20180215085434+01'00'
pdf_data/report_metadata//Keywords "Common Criteria, Certification, Zertifizierung, SmartCard, Infineon Technologies AG, PP-0084" "Common Criteria, Certification, Zertifizierung, Infineon Technologies AG, Infineon Technologies Smart Card IC (Security Controller) M9900 A22/G11/C22/D22, M9905 A11, M9906 A11"
pdf_data/report_metadata//ModDate D:20210823114011+02'00' D:20180215101405+01'00'
pdf_data/report_metadata//Producer LibreOffice 6.3 LibreOffice 5.2
pdf_data/report_metadata//Title Certification Report BSI-DSZ-CC-1156-V2-2021 Certification Report BSI-DSZ-CC-0827-V6-2017
pdf_data/report_metadata/pdf_file_size_bytes 1039298 1246066
pdf_data/report_metadata/pdf_number_of_pages 39 42
pdf_data/st_filename 1156V2b_pdf.pdf 0827V6b_pdf.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 5
    • ECDSA:
      • ECDSA: 6
    • ECC:
      • ECC: 23
  • FF:
    • DH:
      • DH: 5
      • Diffie-Hellman: 1
  • RSA:
    • RSA2048: 4
    • RSA4096: 4
    • RSA-2048: 1
  • ECC:
    • ECDH:
      • ECDH: 8
    • ECDSA:
      • ECDSA: 17
    • ECC:
      • ECC: 81
  • FF:
    • DH:
      • Diffie-Hellman: 7
    • DSA:
      • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/ECC/ECC/ECC 23 81
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDH/ECDH 5 8
pdf_data/st_keywords/asymmetric_crypto/ECC/ECDSA/ECDSA 6 17
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 5
    • Diffie-Hellman: 1
  • DH:
    • Diffie-Hellman: 7
  • DSA:
    • DSA: 2
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 5
  • Diffie-Hellman: 1
  • Diffie-Hellman: 7
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 1 7
pdf_data/st_keywords/cc_claims/O
  • O.RND: 1
  • O.TDES: 2
  • O.AES: 2
  • O.RSA: 5
  • O.ECC: 5
  • O.AES-TDES-MAC: 5
  • O.HASH: 5
  • O.RND: 1
pdf_data/st_keywords/cc_protection_profile_id/BSI
  • BSI-CC-PP-0084-2014: 1
  • BSI-CC-PP-0035-: 1
  • BSI-CC-PP-0035-2007: 3
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.5: 4
  • ADV_IMP.2: 2
  • ADV_INT.3: 1
  • ADV_TDS.5: 1
  • ADV_SPM.1: 6
  • ADV_IMP: 1
  • ADV_FSP: 1
  • ADV_FSP.4: 2
  • ADV_ARC.1: 2
  • ADV_FSP.5: 1
  • ADV_IMP.1: 2
  • ADV_INT.2: 1
  • ADV_TDS.4: 1
  • ADV_FSP: 1
  • ADV_FSP.2: 1
  • ADV_TDS.3: 1
pdf_data/st_keywords/cc_sar/ADV/ADV_ARC.1 1 2
pdf_data/st_keywords/cc_sar/ADV/ADV_FSP.5 4 1
pdf_data/st_keywords/cc_sar/AGD/AGD_OPE.1 1 2
pdf_data/st_keywords/cc_sar/AGD/AGD_PRE.1 1 2
pdf_data/st_keywords/cc_sar/ALC
  • ALC_DVS: 1
  • ALC_FLR.1: 4
  • ALC_CMC.5: 3
  • ALC_CMS.5: 3
  • ALC_DEL.1: 1
  • ALC_DVS.2: 1
  • ALC_LCD.1: 1
  • ALC_TAT.3: 1
  • ALC_CMS: 1
  • ALC_CMS.4: 1
  • ALC_CMC: 1
  • ALC_FLR: 1
  • ALC_DVS: 1
  • ALC_DVS.2: 9
  • ALC_CMC.4: 1
  • ALC_CMS.5: 1
  • ALC_DEL.1: 1
  • ALC_LCD.1: 1
  • ALC_TAT.2: 1
  • ALC_CMS: 1
  • ALC_DVS.1: 1
pdf_data/st_keywords/cc_sar/ALC/ALC_CMS.5 3 1
pdf_data/st_keywords/cc_sar/ALC/ALC_DVS.2 1 9
pdf_data/st_keywords/cc_sar/ASE/ASE_CCL 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_ECD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_INT 14 2
pdf_data/st_keywords/cc_sar/ASE/ASE_OBJ 6 2
pdf_data/st_keywords/cc_sar/ASE/ASE_REQ 35 2
pdf_data/st_keywords/cc_sar/ASE/ASE_SPD 4 2
pdf_data/st_keywords/cc_sar/ASE/ASE_TSS 5 2
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.3: 2
  • ATE_DPT.3: 1
  • ATE_FUN.2: 1
  • ATE_IND.2: 1
  • ATE_COV: 1
  • ATE_COV.2: 1
  • ATE_DPT.3: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA/AVA_VAN.5 1 11
pdf_data/st_keywords/cc_security_level/EAL
  • EAL6+: 2
  • EAL6: 5
  • EAL 6: 2
  • EAL5+: 1
  • EAL6 augmented: 2
  • EAL 6 augmented: 2
  • EAL5: 7
  • EAL5+: 1
  • EAL 5: 2
  • EAL5 augmented: 3
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_SAS: 4
    • FAU_SAS.1: 6
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 37
    • FCS_COP: 40
    • FCS_CKM: 30
    • FCS_RNG.1: 23
    • FCS_CKM.1: 21
    • FCS_CKM.4: 20
    • FCS_COP.1: 14
    • FCS_CKM.2: 3
  • FDP:
    • FDP_SDC: 2
    • FDP_SDC.1: 5
    • FDP_SDI.2: 5
    • FDP_ITT.1: 4
    • FDP_IFC.1: 8
    • FDP_UCT.1: 9
    • FDP_UIT.1: 9
    • FDP_ACC: 10
    • FDP_ACF: 11
    • FDP_ACC.1: 18
    • FDP_ACF.1: 15
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 2
    • FDP_ACF.1.2: 2
    • FDP_ACF.1.3: 2
    • FDP_ACF.1.4: 1
    • FDP_SDI.1: 1
    • FDP_SDI.2.1: 1
    • FDP_SDI.2.2: 1
    • FDP_SDC.1.1: 1
    • FDP_UCT.1.1: 1
    • FDP_UIT.1.1: 1
    • FDP_UIT.1.2: 1
  • FIA:
    • FIA_API: 2
    • FIA_API.1: 7
    • FIA_UID: 7
    • FIA_UID.1: 6
    • FIA_UID.2: 3
    • FIA_API.1.1: 1
  • FMT:
    • FMT_LIM: 16
    • FMT_LIM.1: 8
    • FMT_LIM.2: 6
    • FMT_MSA.1: 8
    • FMT_MSA.3: 11
    • FMT_SMF.1: 11
    • FMT_SMR.1: 16
    • FMT_MTD: 10
    • FMT_SMR: 8
    • FMT_SMF: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
    • FMT_MTD.1: 1
  • FPT:
    • FPT_TST.2: 28
    • FPT_TST: 5
    • FPT_TST.1: 11
    • FPT_FLS.1: 6
    • FPT_PHP.3: 5
    • FPT_ITT.1: 4
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 5
  • FTP:
    • FTP_ITC.1: 15
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 4
  • FAU:
    • FAU_SAS.1: 10
    • FAU_SAS: 5
    • FAU_GEN: 1
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_RNG: 29
    • FCS_RNG.1: 25
    • FCS_COP.1: 38
    • FCS_CKM.1: 47
    • FCS_RNG.1.1: 2
    • FCS_RNG.1.2: 2
    • FCS_COP: 140
    • FCS_CKM.4: 34
    • FCS_CKM: 21
    • FCS_CKM.2: 5
  • FDP:
    • FDP_ACC.1: 23
    • FDP_ACF.1: 20
    • FDP_SDI.1: 17
    • FDP_SDI.2: 15
    • FDP_ITT.1: 11
    • FDP_IFC.1: 14
    • FDP_ACC.1.1: 1
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_ITC.1: 28
    • FDP_ITC.2: 28
    • FDP_SDI.1.1: 1
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
    • FDP_PHP.3: 1
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_MSA.1: 19
    • FMT_MSA.3: 20
    • FMT_SMF.1: 15
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 8
    • FMT_SMR.1: 8
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MSA.1.1: 1
    • FMT_SMF.1.1: 1
  • FPT:
    • FPT_TST: 5
    • FPT_TST.2: 34
    • FPT_TST.1: 12
    • FPT_TST.2.1: 2
    • FPT_FLS.1: 18
    • FPT_PHP.3: 14
    • FPT_ITT.1: 13
    • FPT_FLS: 1
  • FRU:
    • FRU_FLT.2: 8
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS 4 5
pdf_data/st_keywords/cc_sfr/FAU/FAU_SAS.1 6 10
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_RNG: 37
  • FCS_COP: 40
  • FCS_CKM: 30
  • FCS_RNG.1: 23
  • FCS_CKM.1: 21
  • FCS_CKM.4: 20
  • FCS_COP.1: 14
  • FCS_CKM.2: 3
  • FCS_RNG: 29
  • FCS_RNG.1: 25
  • FCS_COP.1: 38
  • FCS_CKM.1: 47
  • FCS_RNG.1.1: 2
  • FCS_RNG.1.2: 2
  • FCS_COP: 140
  • FCS_CKM.4: 34
  • FCS_CKM: 21
  • FCS_CKM.2: 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM 30 21
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 21 47
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 3 5
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 20 34
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP 40 140
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 14 38
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG 37 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_RNG.1 23 25
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_SDC: 2
  • FDP_SDC.1: 5
  • FDP_SDI.2: 5
  • FDP_ITT.1: 4
  • FDP_IFC.1: 8
  • FDP_UCT.1: 9
  • FDP_UIT.1: 9
  • FDP_ACC: 10
  • FDP_ACF: 11
  • FDP_ACC.1: 18
  • FDP_ACF.1: 15
  • FDP_ITC.1: 18
  • FDP_ITC.2: 18
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 2
  • FDP_ACF.1.2: 2
  • FDP_ACF.1.3: 2
  • FDP_ACF.1.4: 1
  • FDP_SDI.1: 1
  • FDP_SDI.2.1: 1
  • FDP_SDI.2.2: 1
  • FDP_SDC.1.1: 1
  • FDP_UCT.1.1: 1
  • FDP_UIT.1.1: 1
  • FDP_UIT.1.2: 1
  • FDP_ACC.1: 23
  • FDP_ACF.1: 20
  • FDP_SDI.1: 17
  • FDP_SDI.2: 15
  • FDP_ITT.1: 11
  • FDP_IFC.1: 14
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_ITC.1: 28
  • FDP_ITC.2: 28
  • FDP_SDI.1.1: 1
  • FDP_SDI.2.1: 2
  • FDP_SDI.2.2: 2
  • FDP_PHP.3: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 18 23
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 15 20
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 2 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 8 14
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 18 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 18 28
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITT.1 4 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.1 1 17
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2 5 15
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.1 1 2
pdf_data/st_keywords/cc_sfr/FDP/FDP_SDI.2.2 1 2
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_API: 2
  • FIA_API.1: 7
  • FIA_UID: 7
  • FIA_UID.1: 6
  • FIA_UID.2: 3
  • FIA_API.1.1: 1
  • FIA_SOS.2: 3
  • FIA_SOS.2.1: 1
  • FIA_SOS.2.2: 2
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_LIM: 16
  • FMT_LIM.1: 8
  • FMT_LIM.2: 6
  • FMT_MSA.1: 8
  • FMT_MSA.3: 11
  • FMT_SMF.1: 11
  • FMT_SMR.1: 16
  • FMT_MTD: 10
  • FMT_SMR: 8
  • FMT_SMF: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MTD.1: 1
  • FMT_MSA.1: 19
  • FMT_MSA.3: 20
  • FMT_SMF.1: 15
  • FMT_LIM: 3
  • FMT_LIM.1: 7
  • FMT_LIM.2: 8
  • FMT_SMR.1: 8
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MSA.1.1: 1
  • FMT_SMF.1.1: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM 16 3
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.1 8 7
pdf_data/st_keywords/cc_sfr/FMT/FMT_LIM.2 6 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 8 19
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 11 20
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 11 15
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 16 8
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_TST.2: 28
  • FPT_TST: 5
  • FPT_TST.1: 11
  • FPT_FLS.1: 6
  • FPT_PHP.3: 5
  • FPT_ITT.1: 4
  • FPT_TST.2.1: 1
  • FPT_TST: 5
  • FPT_TST.2: 34
  • FPT_TST.1: 12
  • FPT_TST.2.1: 2
  • FPT_FLS.1: 18
  • FPT_PHP.3: 14
  • FPT_ITT.1: 13
  • FPT_FLS: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_FLS.1 6 18
pdf_data/st_keywords/cc_sfr/FPT/FPT_ITT.1 4 13
pdf_data/st_keywords/cc_sfr/FPT/FPT_PHP.3 5 14
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.1 11 12
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2 28 34
pdf_data/st_keywords/cc_sfr/FPT/FPT_TST.2.1 1 2
pdf_data/st_keywords/cc_sfr/FRU/FRU_FLT.2 5 8
pdf_data/st_keywords/cipher_mode/CBC/CBC 6 26
pdf_data/st_keywords/cipher_mode/CFB/CFB 4 7
pdf_data/st_keywords/cipher_mode/CTR/CTR 4 11
pdf_data/st_keywords/cipher_mode/ECB/ECB 6 17
pdf_data/st_keywords/crypto_scheme/KA/Key Agreement 1 4
pdf_data/st_keywords/crypto_scheme/MAC/MAC 10 22
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-192: 4
    • P-224: 2
    • K-163: 1
    • K-233: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 9
    • SHA2:
      • SHA-256: 4
      • SHA-2: 5
  • MD:
    • MD5:
      • MD5: 4
pdf_data/st_keywords/randomness
  • TRNG:
    • TRNG: 2
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 53
    • RND: 2
  • TRNG:
    • TRNG: 14
  • RNG:
    • RNG: 17
    • RND: 2
pdf_data/st_keywords/randomness/RNG/RNG 53 17
pdf_data/st_keywords/randomness/TRNG/TRNG 2 14
pdf_data/st_keywords/side_channel_analysis
  • SCA:
    • Leak-Inherent: 5
    • Physical Probing: 2
    • side channel: 1
    • SPA: 1
    • DPA: 2
  • FI:
    • Malfunction: 5
    • DFA: 2
  • SCA:
    • Leak-Inherent: 10
    • Physical Probing: 2
    • physical probing: 1
    • side channel: 7
    • Side-channel: 1
    • SPA: 6
    • DPA: 7
    • Timing Attack: 1
  • FI:
    • Malfunction: 12
    • malfunction: 1
    • DFA: 7
  • other:
    • reverse engineering: 1
pdf_data/st_keywords/side_channel_analysis/FI
  • Malfunction: 5
  • DFA: 2
  • Malfunction: 12
  • malfunction: 1
  • DFA: 7
pdf_data/st_keywords/side_channel_analysis/FI/DFA 2 7
pdf_data/st_keywords/side_channel_analysis/FI/Malfunction 5 12
pdf_data/st_keywords/side_channel_analysis/SCA
  • Leak-Inherent: 5
  • Physical Probing: 2
  • side channel: 1
  • SPA: 1
  • DPA: 2
  • Leak-Inherent: 10
  • Physical Probing: 2
  • physical probing: 1
  • side channel: 7
  • Side-channel: 1
  • SPA: 6
  • DPA: 7
  • Timing Attack: 1
pdf_data/st_keywords/side_channel_analysis/SCA/DPA 2 7
pdf_data/st_keywords/side_channel_analysis/SCA/Leak-Inherent 5 10
pdf_data/st_keywords/side_channel_analysis/SCA/SPA 1 6
pdf_data/st_keywords/side_channel_analysis/SCA/side channel 1 7
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • BSI:
    • AIS31: 9
  • RFC:
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 14443: 6
    • ISO/IEC 18092: 4
    • ISO/IEC 14443-4: 1
    • ISO/IEC14443-3: 1
  • ICAO:
    • ICAO: 1
  • CC:
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
  • FIPS:
    • FIPS PUB 197: 3
  • PKCS:
    • PKCS#1: 1
  • BSI:
    • AIS31: 5
    • AIS32: 4
  • RFC:
    • RFC3447: 15
    • RFC 5639: 1
  • ISO:
    • ISO/IEC 7816-3: 1
    • ISO/IEC 9797-1: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
pdf_data/st_keywords/standard_id/BSI
  • AIS31: 9
  • AIS31: 5
  • AIS32: 4
pdf_data/st_keywords/standard_id/BSI/AIS31 9 5
pdf_data/st_keywords/standard_id/CC
  • CCMB-2017-04-002: 1
  • CCMB-2017-04-003: 1
  • CCMB-2017-04-001: 1
  • CCMB-2017-04-002: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 1 3
pdf_data/st_keywords/standard_id/ISO
  • ISO/IEC 7816-3: 1
  • ISO/IEC 14443: 6
  • ISO/IEC 18092: 4
  • ISO/IEC 14443-4: 1
  • ISO/IEC14443-3: 1
  • ISO/IEC 7816-3: 1
  • ISO/IEC 9797-1: 2
pdf_data/st_keywords/standard_id/RFC
  • RFC 5639: 1
  • RFC3447: 15
  • RFC 5639: 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 19
  • DES:
    • DES:
      • DES: 2
    • 3DES:
      • TDES: 16
      • Triple-DES: 1
      • TDEA: 1
  • miscellaneous:
    • SM4:
      • SM4: 1
  • constructions:
    • MAC:
      • CMAC: 4
  • AES_competition:
    • AES:
      • AES: 54
  • DES:
    • DES:
      • DES: 16
    • 3DES:
      • Triple-DES: 3
      • 3DES: 31
      • TDES: 8
      • TDEA: 3
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 19 54
pdf_data/st_keywords/symmetric_crypto/DES/3DES
  • TDES: 16
  • Triple-DES: 1
  • TDEA: 1
  • Triple-DES: 3
  • 3DES: 31
  • TDES: 8
  • TDEA: 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDEA 1 3
pdf_data/st_keywords/symmetric_crypto/DES/3DES/TDES 16 8
pdf_data/st_keywords/symmetric_crypto/DES/3DES/Triple-DES 1 3
pdf_data/st_keywords/symmetric_crypto/DES/DES/DES 2 16
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/tee_name
  • IBM:
    • SSC: 4
pdf_data/st_keywords/vendor/Infineon/Infineon 3 8
pdf_data/st_keywords/vendor/Infineon/Infineon Technologies AG 13 19
pdf_data/st_metadata
  • pdf_file_size_bytes: 515519
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 78
  • /Creator: Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx
  • /Producer: Nuance PDF Create 8
  • /CreationDate: D:20210922153931+02'00'
  • /ModDate: D:20210922153931+02'00'
  • /Author: Infineon Technologies AG
  • /Title: Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx
  • /Keywords: 32-bit security controller
  • pdf_hyperlinks:
  • pdf_file_size_bytes: 1171653
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 93
  • /Title: ST-Lite
  • /Author: Jürgen Noller, Rainer Urian (IFAG CCS SQM PS CERT)
  • /Subject: BSI-DSZ-CC-0827-V6-2017
  • /Keywords: CC-Certification, Security IC, Infineon Technologies AG, SmartCard
  • /Creator: Microsoft® Word 2010
  • /CreationDate: D:20171009091110+02'00'
  • /ModDate: D:20171009091110+02'00'
  • /Producer: Microsoft® Word 2010
  • pdf_hyperlinks: http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata//Author Infineon Technologies AG Jürgen Noller, Rainer Urian (IFAG CCS SQM PS CERT)
pdf_data/st_metadata//CreationDate D:20210922153931+02'00' D:20171009091110+02'00'
pdf_data/st_metadata//Creator Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx Microsoft® Word 2010
pdf_data/st_metadata//Keywords 32-bit security controller CC-Certification, Security IC, Infineon Technologies AG, SmartCard
pdf_data/st_metadata//ModDate D:20210922153931+02'00' D:20171009091110+02'00'
pdf_data/st_metadata//Producer Nuance PDF Create 8 Microsoft® Word 2010
pdf_data/st_metadata//Title Microsoft Word - IFX_CCI_004Fh_SecurityTarget Lite.docx ST-Lite
pdf_data/st_metadata/pdf_file_size_bytes 515519 1171653
pdf_data/st_metadata/pdf_hyperlinks http://www.ietf.org/rfc/rfc5639.txt, mailto:[email protected];[email protected]?subject=Document%20question%20, http://www.bsi.bund.de/, http://www.infineon.com/
pdf_data/st_metadata/pdf_number_of_pages 78 93
dgst d0c4c305ddafecc6 1488058bfef0a8b3